From 7341b828d1fddc79c8ec3219e7092f7f224577b6 Mon Sep 17 00:00:00 2001 From: Microsoft Graph DevX Tooling Date: Tue, 12 Jul 2022 16:03:02 +0000 Subject: [PATCH 1/2] Weekly OpenApiDocs Download. [run ci] --- openApiDocs/beta/Applications.yml | 7 +- openApiDocs/beta/CloudCommunications.yml | 49 +- openApiDocs/beta/Compliance.yml | 230 +- openApiDocs/beta/DeviceManagement.Actions.yml | 84 +- .../beta/DeviceManagement.Administration.yml | 336 +- .../beta/DeviceManagement.Functions.yml | 73 +- openApiDocs/beta/DeviceManagement.yml | 322 +- openApiDocs/beta/Devices.CloudPrint.yml | 196 +- .../beta/Devices.CorporateManagement.yml | 240 +- .../beta/Devices.ServiceAnnouncement.yml | 4 +- openApiDocs/beta/Education.yml | 196 +- openApiDocs/beta/Files.yml | 230 +- openApiDocs/beta/Groups.yml | 196 +- .../beta/Identity.DirectoryManagement.yml | 6 +- openApiDocs/beta/Identity.Governance.yml | 230 +- openApiDocs/beta/Identity.SignIns.yml | 242 +- openApiDocs/beta/Notes.yml | 4 +- openApiDocs/beta/People.yml | 4 +- openApiDocs/beta/Planner.yml | 4 +- openApiDocs/beta/Reports.yml | 6 +- openApiDocs/beta/Search.yml | 32 + openApiDocs/beta/Security.yml | 196 +- openApiDocs/beta/Sites.yml | 196 +- openApiDocs/beta/Teams.yml | 197 +- openApiDocs/beta/Users.Actions.yml | 233 +- openApiDocs/beta/Users.Functions.yml | 298 +- openApiDocs/beta/Users.yml | 234 +- openApiDocs/v1.0/Applications.yml | 537 + openApiDocs/v1.0/Devices.CloudPrint.yml | 2 +- .../v1.0/Devices.CorporateManagement.yml | 6 +- .../v1.0/Devices.ServiceAnnouncement.yml | 4 +- openApiDocs/v1.0/Education.yml | 2 +- openApiDocs/v1.0/Files.yml | 2 +- openApiDocs/v1.0/Groups.yml | 15 +- openApiDocs/v1.0/Identity.SignIns.yml | 4702 ++-- openApiDocs/v1.0/SchemaExtensions.yml | 6 +- openApiDocs/v1.0/Security.yml | 20109 +++++++++++++++- openApiDocs/v1.0/Sites.yml | 2 +- openApiDocs/v1.0/Teams.yml | 83 +- openApiDocs/v1.0/Users.Actions.yml | 6 +- openApiDocs/v1.0/Users.Functions.yml | 11 +- openApiDocs/v1.0/Users.yml | 2 +- profiles/Applications/crawl-log-v1.0.json | 16 + profiles/Applications/definitions/v1.0.md | 4 + .../crawl-log-v1.0-beta.json | 4 + .../definitions/v1.0-beta.md | 1 + .../crawl-log-v1.0-beta.json | 8 + .../definitions/v1.0-beta.md | 2 + .../crawl-log-v1.0-beta.json | 4 + .../definitions/v1.0-beta.md | 1 + profiles/Identity.SignIns/crawl-log-v1.0.json | 36 + profiles/Identity.SignIns/definitions/v1.0.md | 9 + profiles/Security/crawl-log-v1.0.json | 240 + profiles/Security/definitions/v1.0.md | 69 + .../Users.Functions/crawl-log-v1.0-beta.json | 4 + .../Users.Functions/definitions/v1.0-beta.md | 1 + .../Microsoft.Graph.Authentication.psd1 | 2 +- 57 files changed, 26709 insertions(+), 3226 deletions(-) diff --git a/openApiDocs/beta/Applications.yml b/openApiDocs/beta/Applications.yml index 2ab991c7ac8..b2c9f194c30 100644 --- a/openApiDocs/beta/Applications.yml +++ b/openApiDocs/beta/Applications.yml @@ -17420,10 +17420,10 @@ components: properties: name: type: string - description: Name for this key-value pair + description: 'Name for this key-value pair. Possible names are: AdditionalWSFedEndpointCheckResult, AllowedAuthenticationClassReferencesCheckResult, AlwaysRequireAuthenticationCheckResult, AutoUpdateEnabledCheckResult, ClaimsProviderNameCheckResult, EncryptClaimsCheckResult, EncryptedNameIdRequiredCheckResult, MonitoringEnabledCheckResult,NotBeforeSkewCheckResult, RequestMFAFromClaimsProvidersCheckResult, SignedSamlRequestsRequiredCheckResult, AdditionalAuthenticationRulesCheckResult, TokenLifetimeCheckResult, DelegationAuthorizationRulesCheckResult, IssuanceAuthorizationRulesCheckResult, IssuanceTransformRulesCheckResult.' value: type: string - description: Value for this key-value pair + description: 'Value for this key-value pair. Possible result values are 0 (when the validation check passed), 1 (when the validation check failed), or 2 (when the validation check is a warning).' nullable: true additionalProperties: type: object @@ -17439,7 +17439,7 @@ components: nullable: true objectTypeName: type: string - description: 'The type of the object to which a synchronizationJob is to be applied. Can be one of the following: user for synchronization from Active Directory to Azure AD.User for synchronization from Azure AD to a third-party application. Worker for synchronization from Workday to either Active Directory or Azure AD.' + description: 'The type of the object to which a synchronizationJob is to be applied. Can be one of the following: user for synchronizing between Active Directory and Azure AD.User for synchronizing a user between Azure AD and a third-party application. Worker for synchronization a user between Workday and either Active Directory or Azure AD.Group for synchronizing a group between Azure AD and a third-party application.' nullable: true additionalProperties: type: object @@ -18530,6 +18530,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.synchronizationJobSubject' + description: All group members that you would like to provision. owners: type: array items: diff --git a/openApiDocs/beta/CloudCommunications.yml b/openApiDocs/beta/CloudCommunications.yml index f8c7a0418d6..4f38d636650 100644 --- a/openApiDocs/beta/CloudCommunications.yml +++ b/openApiDocs/beta/CloudCommunications.yml @@ -2513,6 +2513,8 @@ paths: - id desc - info - info desc + - isIdentityAnonymized + - isIdentityAnonymized desc - isInLobby - isInLobby desc - isMuted @@ -2536,6 +2538,7 @@ paths: enum: - id - info + - isIdentityAnonymized - isInLobby - isMuted - mediaStreams @@ -2626,6 +2629,7 @@ paths: enum: - id - info + - isIdentityAnonymized - isInLobby - isMuted - mediaStreams @@ -3040,6 +3044,8 @@ paths: - allowTeamworkReactions desc - alternativeRecording - alternativeRecording desc + - anonymizeIdentityForRoles + - anonymizeIdentityForRoles desc - attendeeReport - attendeeReport desc - audioConferencing @@ -3100,6 +3106,7 @@ paths: - allowMeetingChat - allowTeamworkReactions - alternativeRecording + - anonymizeIdentityForRoles - attendeeReport - audioConferencing - broadcastSettings @@ -3202,6 +3209,7 @@ paths: - allowMeetingChat - allowTeamworkReactions - alternativeRecording + - anonymizeIdentityForRoles - attendeeReport - audioConferencing - broadcastSettings @@ -5098,6 +5106,8 @@ paths: - allowTeamworkReactions desc - alternativeRecording - alternativeRecording desc + - anonymizeIdentityForRoles + - anonymizeIdentityForRoles desc - attendeeReport - attendeeReport desc - audioConferencing @@ -5158,6 +5168,7 @@ paths: - allowMeetingChat - allowTeamworkReactions - alternativeRecording + - anonymizeIdentityForRoles - attendeeReport - audioConferencing - broadcastSettings @@ -5275,6 +5286,7 @@ paths: - allowMeetingChat - allowTeamworkReactions - alternativeRecording + - anonymizeIdentityForRoles - attendeeReport - audioConferencing - broadcastSettings @@ -7518,6 +7530,8 @@ components: type: string description: The language culture string. Read-only. nullable: true + nonAnonymizedIdentity: + $ref: '#/components/schemas/microsoft.graph.identitySet' participantId: type: string description: The participant ID of the participant. Read-only. @@ -7579,6 +7593,8 @@ components: properties: info: $ref: '#/components/schemas/microsoft.graph.participantInfo' + isIdentityAnonymized: + type: boolean isInLobby: type: boolean description: true if the participant is in lobby. @@ -7731,6 +7747,10 @@ components: description: The content stream of the alternative recording of a Microsoft Teams live event. Read-only. format: base64url nullable: true + anonymizeIdentityForRoles: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.onlineMeetingRole' attendeeReport: type: string description: The content stream of the attendee report of a Teams live event. Read-only. @@ -8461,6 +8481,15 @@ components: - limited - unknownFutureValue type: string + microsoft.graph.onlineMeetingRole: + title: onlineMeetingRole + enum: + - attendee + - presenter + - unknownFutureValue + - producer + - coorganizer + type: string microsoft.graph.audioConferencing: title: audioConferencing type: object @@ -8543,12 +8572,15 @@ components: properties: isPasscodeRequired: type: boolean + description: Indicates whether a passcode is required to join a meeting when using joinMeetingId. Optional. nullable: true joinMeetingId: type: string + description: The meeting ID to be used to join a meeting. Optional. Read-only. nullable: true passcode: type: string + description: The passcode to join a meeting. Optional. Read-only. nullable: true additionalProperties: type: object @@ -8595,11 +8627,11 @@ components: properties: displayName: type: string - description: The display name of the identity. This property is read-only. + description: 'The identity''s display name. Note that this may not always be available or up to date. For example, if a user changes their display name, the API may show the new value in a future response, but the items associated with the user won''t show up as having changed when using delta.' nullable: true id: type: string - description: The identifier of the identity. This property is read-only. + description: Unique identifier for the identity. nullable: true additionalProperties: type: object @@ -9036,7 +9068,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.callRecords.traceRouteHop' - description: List of network trace route hops collected for this media stream. + description: List of network trace route hops collected for this media stream.* wifiBand: $ref: '#/components/schemas/microsoft.graph.callRecords.wifiBand' wifiBatteryCharge: @@ -9340,15 +9372,6 @@ components: nullable: true additionalProperties: type: object - microsoft.graph.onlineMeetingRole: - title: onlineMeetingRole - enum: - - attendee - - presenter - - unknownFutureValue - - producer - - coorganizer - type: string microsoft.graph.ODataErrors.MainError: required: - code @@ -9396,7 +9419,7 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer - description: The network path count of this hop that was used to compute the RTT. + description: The network path count of this hop that was used to compute the round-trip time. format: int32 nullable: true ipAddress: diff --git a/openApiDocs/beta/Compliance.yml b/openApiDocs/beta/Compliance.yml index 893b8230a55..3fae487c142 100644 --- a/openApiDocs/beta/Compliance.yml +++ b/openApiDocs/beta/Compliance.yml @@ -7524,7 +7524,7 @@ components: nullable: true displayName: type: string - description: 'The display name for the group. Required. Returned by default. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values), $search, and $orderBy.' + description: 'The display name for the group. Required. Maximum length is 256 characters. Returned by default. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values), $search, and $orderBy.' nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -7655,7 +7655,7 @@ components: nullable: true visibility: type: string - description: 'Specifies the group join policy and group content visibility for groups. Possible values are: Private, Public, or Hiddenmembership. Hiddenmembership can be set only for Microsoft 365 groups, when the groups are created. It can''t be updated later. Other values of visibility can be updated after group creation. If visibility value is not specified during group creation on Microsoft Graph, a security group is created as Private by default and Microsoft 365 group is Public. Groups assignable to roles are always Private. See group visibility options to learn more. Returned by default. Nullable.' + description: 'Specifies the group join policy and group content visibility for groups. Possible values are: Private, Public, or HiddenMembership. HiddenMembership can be set only for Microsoft 365 groups, when the groups are created. It can''t be updated later. Other values of visibility can be updated after group creation. If visibility value is not specified during group creation on Microsoft Graph, a security group is created as Private by default and Microsoft 365 group is Public. Groups assignable to roles are always Private. See group visibility options to learn more. Returned by default. Nullable.' nullable: true writebackConfiguration: $ref: '#/components/schemas/microsoft.graph.groupWritebackConfiguration' @@ -7709,7 +7709,7 @@ components: $ref: '#/components/schemas/microsoft.graph.membershipRuleProcessingStatus' isArchived: type: boolean - description: 'When a group is associated with a team, this property determines whether the team is in read-only mode.' + description: 'When a group is associated with a team, this property determines whether the team is in read-only mode. To read this property, use the /group/{groupId}/team endpoint or the Get team API. To update this property, use the archiveTeam and unarchiveTeam APIs.' nullable: true appRoleAssignments: type: array @@ -7732,7 +7732,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Members of this group, who can be users, devices, other groups, or service principals. Supports the List members, Add member, and Remove member operations. Nullable. Supports $expand including nested $select. For example, /groups?$filter=startsWith(displayName,''Role'')&$select=id,displayName&$expand=members($select=id,userPrincipalName,displayName).' + description: 'Direct members of this group, who can be users, devices, other groups, or service principals. Supports the List members, Add member, and Remove member operations. Nullable. Supports $expand including nested $select. For example, /groups?$filter=startsWith(displayName,''Role'')&$select=id,displayName&$expand=members($select=id,userPrincipalName,displayName).' membersWithLicenseErrors: type: array items: @@ -7757,10 +7757,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' + description: 'The groups that a group is a member of, either directly and through nested membership. Nullable.' transitiveMembers: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' + description: The direct and transitive members of a group. Nullable. acceptedSenders: type: array items: @@ -8955,6 +8957,7 @@ components: properties: onPremisesGroupType: type: string + description: 'Indicates the target on-premise group type the cloud object will be written back as. Nullable. The possible values are: universalDistributionGroup, universalSecurityGroup, universalMailEnabledSecurityGroup.If the cloud group is a unified (Microsoft 365) group, this property can be one of the following: universalDistributionGroup, universalSecurityGroup, universalMailEnabledSecurityGroup. Azure AD security groups can be written back as universalSecurityGroup. If isEnabled or the NewUnifiedGroupWritebackDefault group setting is true but this property is not explicitly configured: Microsoft 365 groups will be written back as universalDistributionGroup by defaultSecurity groups will be written back as universalSecurityGroup by default' nullable: true additionalProperties: type: object @@ -9936,11 +9939,11 @@ components: properties: displayName: type: string - description: The display name of the identity. This property is read-only. + description: 'The identity''s display name. Note that this may not always be available or up to date. For example, if a user changes their display name, the API may show the new value in a future response, but the items associated with the user won''t show up as having changed when using delta.' nullable: true id: type: string - description: The identifier of the identity. This property is read-only. + description: Unique identifier for the identity. nullable: true additionalProperties: type: object @@ -10143,7 +10146,7 @@ components: description: State of license assignments for this user. Read-only. Returned only on $select. mail: type: string - description: 'The SMTP address for the user, for example, admin@contoso.com. Changes to this property will also update the user''s proxyAddresses collection to include the value as an SMTP address. For Azure AD B2C accounts, this property can be updated up to only ten times with unique SMTP addresses. This property cannot contain accent characters. Supports $filter (eq, ne, not, ge, le, in, startsWith, endsWith, and eq on null values).' + description: 'The SMTP address for the user, for example, admin@contoso.com. Changes to this property will also update the user''s proxyAddresses collection to include the value as an SMTP address. This property cannot contain accent characters. NOTE: We do not recommend updating this property for Azure AD B2C user profiles. Use the otherMails property instead. Supports $filter (eq, ne, not, ge, le, in, startsWith, endsWith, and eq on null values).' nullable: true mailNickname: type: string @@ -10202,7 +10205,7 @@ components: type: array items: type: string - description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com''].NOTE: This property cannot contain accent characters.Supports $filter (eq, not, ge, le, in, startsWith, and counting empty collections).' + description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com''].NOTE: This property cannot contain accent characters.Supports $filter (eq, not, ge, le, in, startsWith, endsWith, and counting empty collections).' passwordPolicies: type: string description: 'Specifies password policies for the user. This value is an enumeration with one possible value being DisableStrongPassword, which allows weaker passwords than the default policy to be specified. DisablePasswordExpiration can also be specified. The two may be specified together; for example: DisablePasswordExpiration, DisableStrongPassword. For more information on the default password policies, see Azure AD pasword policies. Supports $filter (ne, not, and eq on null values).' @@ -10239,6 +10242,7 @@ components: nullable: true securityIdentifier: type: string + description: 'Security identifier (SID) of the user, used in Windows scenarios. Read-only. Returned by default. Supports $select and $filter (eq, not, ge, le, startsWith).' nullable: true showInAddressList: type: boolean @@ -10404,6 +10408,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' + description: 'The groups, including nested groups, and directory roles that a user is a member of. Nullable.' transitiveReports: type: array items: @@ -10479,7 +10484,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the user. Nullable. + description: The collection of open extensions defined for the user. Supports $expand. Nullable. appConsentRequestsForApproval: type: array items: @@ -11686,6 +11691,7 @@ components: properties: isEnabled: type: boolean + description: Indicates whether writeback of cloud groups to on-premise Active Directory is enabled. Default value is true for Microsoft 365 groups and false for security groups. nullable: true additionalProperties: type: object @@ -12893,6 +12899,8 @@ components: type: string description: The Azure Active Directory (Azure AD) device ID of the Cloud PC. nullable: true + connectivityResult: + $ref: '#/components/schemas/microsoft.graph.cloudPcConnectivityResult' displayName: type: string description: The display name of the Cloud PC. @@ -13887,6 +13895,9 @@ components: type: boolean description: Whether the device is Azure Active Directory registered. This property is read-only. nullable: true + bootstrapTokenEscrowed: + type: boolean + description: 'Reports if the managed device has an escrowed Bootstrap Token. This is only for macOS devices. If FALSE, no bootstrap token is escrowed. If TRUE, the device has escrowed a bootstrap token with Intune. This property is read-only.' chassisType: $ref: '#/components/schemas/microsoft.graph.chassisType' chromeOSDeviceInfo: @@ -13918,6 +13929,9 @@ components: nullable: true deviceEnrollmentType: $ref: '#/components/schemas/microsoft.graph.deviceEnrollmentType' + deviceFirmwareConfigurationInterfaceManaged: + type: boolean + description: 'Indicates whether the device is DFCI managed. When TRUE the device is DFCI managed. When FALSE, the device is not DFCI managed. The default value is FALSE.' deviceHealthAttestationState: $ref: '#/components/schemas/microsoft.graph.deviceHealthAttestationState' deviceName: @@ -14892,6 +14906,10 @@ components: description: The content stream of the alternative recording of a Microsoft Teams live event. Read-only. format: base64url nullable: true + anonymizeIdentityForRoles: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.onlineMeetingRole' attendeeReport: type: string description: The content stream of the attendee report of a Teams live event. Read-only. @@ -17331,6 +17349,22 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.cloudPcConnectivityResult: + title: cloudPcConnectivityResult + type: object + properties: + failedHealthCheckItems: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.cloudPcHealthCheckItem' + status: + $ref: '#/components/schemas/microsoft.graph.cloudPcConnectivityStatus' + updatedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + additionalProperties: + type: object microsoft.graph.cloudPcLoginResult: title: cloudPcLoginResult type: object @@ -18979,6 +19013,11 @@ components: type: integer description: The device’s current battery’s health percentage. Valid values 0 to 100 format: int32 + batteryLevelPercentage: + type: number + description: 'The battery level, between 0.0 and 100, or null if the battery level cannot be determined. The update frequency of this property is per-checkin. Note this property is currently supported only on devices running iOS 5.0 and later, and is available only when Device Information access right is obtained. Valid values 0 to 100' + format: double + nullable: true batterySerialNumber: type: string description: The serial number of the device’s current battery @@ -18997,6 +19036,18 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceGuardVirtualizationBasedSecurityHardwareRequirementState' deviceGuardVirtualizationBasedSecurityState: $ref: '#/components/schemas/microsoft.graph.deviceGuardVirtualizationBasedSecurityState' + deviceLicensingLastErrorCode: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: 'A standard error code indicating the last error, or 0 indicating no error (default). The update frequency of this property is daily. Note this property is currently supported only for Windows based Device based subscription licensing. Valid values 0 to 2147483647' + format: int32 + deviceLicensingLastErrorDescription: + type: string + description: Error text message as a descripition for deviceLicensingLastErrorCode. The update frequency of this property is daily. Note this property is currently supported only for Windows based Device based subscription licensing. + nullable: true + deviceLicensingStatus: + $ref: '#/components/schemas/microsoft.graph.deviceLicensingStatus' esimIdentifier: type: string description: eSIM identifier @@ -19056,6 +19107,17 @@ components: type: string description: Phone number of the device nullable: true + productName: + type: string + description: 'The product name, e.g. iPad8,12 etc. The update frequency of this property is weekly. Note this property is currently supported only on iOS/MacOS devices, and is available only when Device Information access right is obtained.' + nullable: true + residentUsersCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: 'The number of users currently on this device, or null (default) if the value of this property cannot be determined. The update frequency of this property is per-checkin. Note this property is currently supported only on devices running iOS 13.4 and later, and is available only when Device Information access right is obtained. Valid values 0 to 2147483647' + format: int32 + nullable: true serialNumber: type: string description: Serial number. @@ -19097,6 +19159,12 @@ components: type: string description: WiFi MAC address of the device nullable: true + wiredIPv4Addresses: + type: array + items: + type: string + nullable: true + description: A list of wired IPv4 addresses. The update frequency (the maximum delay for the change of property value to be synchronized from the device to the cloud storage) of this property is daily. Note this property is currently supported only on devices running on Windows. additionalProperties: type: object description: Hardware information of a given device. @@ -19875,10 +19943,10 @@ components: properties: name: type: string - description: Name for this key-value pair + description: 'Name for this key-value pair. Possible names are: AdditionalWSFedEndpointCheckResult, AllowedAuthenticationClassReferencesCheckResult, AlwaysRequireAuthenticationCheckResult, AutoUpdateEnabledCheckResult, ClaimsProviderNameCheckResult, EncryptClaimsCheckResult, EncryptedNameIdRequiredCheckResult, MonitoringEnabledCheckResult,NotBeforeSkewCheckResult, RequestMFAFromClaimsProvidersCheckResult, SignedSamlRequestsRequiredCheckResult, AdditionalAuthenticationRulesCheckResult, TokenLifetimeCheckResult, DelegationAuthorizationRulesCheckResult, IssuanceAuthorizationRulesCheckResult, IssuanceTransformRulesCheckResult.' value: type: string - description: Value for this key-value pair + description: 'Value for this key-value pair. Possible result values are 0 (when the validation check passed), 1 (when the validation check failed), or 2 (when the validation check is a warning).' nullable: true additionalProperties: type: object @@ -20817,6 +20885,15 @@ components: - limited - unknownFutureValue type: string + microsoft.graph.onlineMeetingRole: + title: onlineMeetingRole + enum: + - attendee + - presenter + - unknownFutureValue + - producer + - coorganizer + type: string microsoft.graph.audioConferencing: title: audioConferencing type: object @@ -20905,12 +20982,15 @@ components: properties: isPasscodeRequired: type: boolean + description: Indicates whether a passcode is required to join a meeting when using joinMeetingId. Optional. nullable: true joinMeetingId: type: string + description: The meeting ID to be used to join a meeting. Optional. Read-only. nullable: true passcode: type: string + description: The passcode to join a meeting. Optional. Read-only. nullable: true additionalProperties: type: object @@ -22803,6 +22883,33 @@ components: - Chat - Call type: string + microsoft.graph.cloudPcHealthCheckItem: + title: cloudPcHealthCheckItem + type: object + properties: + additionalDetails: + type: string + nullable: true + displayName: + type: string + lastHealthCheckDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + nullable: true + result: + $ref: '#/components/schemas/microsoft.graph.cloudPcConnectivityEventResult' + additionalProperties: + type: object + microsoft.graph.cloudPcConnectivityStatus: + title: cloudPcConnectivityStatus + enum: + - unknown + - available + - availableWithWarning + - unavailable + - unknownFutureValue + type: string microsoft.graph.actionState: title: actionState enum: @@ -23663,6 +23770,79 @@ components: - value: other description: Other. Event logs in microsoft-Windows-DeviceGuard have more details. name: other + microsoft.graph.deviceLicensingStatus: + title: deviceLicensingStatus + enum: + - unknown + - licenseRefreshStarted + - licenseRefreshPending + - deviceIsNotAzureActiveDirectoryJoined + - verifyingMicrosoftDeviceIdentity + - deviceIdentityVerificationFailed + - verifyingMirosoftAccountIdentity + - mirosoftAccountVerificationFailed + - acquiringDeviceLicense + - refreshingDeviceLicense + - deviceLicenseRefreshSucceed + - deviceLicenseRefreshFailed + - removingDeviceLicense + - deviceLicenseRemoveSucceed + - deviceLicenseRemoveFailed + - unknownFutureValue + type: string + description: Indicates the device licensing status after Windows device based subscription has been enabled. + x-ms-enum: + name: deviceLicensingStatus + modelAsString: false + values: + - value: unknown + description: Default. Set to unknown when status cannot be determined. + name: unknown + - value: licenseRefreshStarted + description: This status is set when the license refresh is started. + name: licenseRefreshStarted + - value: licenseRefreshPending + description: This status is set when the license refresh is pending. + name: licenseRefreshPending + - value: deviceIsNotAzureActiveDirectoryJoined + description: This status is set when the device is not joined to Azure Active Directory. + name: deviceIsNotAzureActiveDirectoryJoined + - value: verifyingMicrosoftDeviceIdentity + description: This status is set when the Microsoft device identity is being verified. + name: verifyingMicrosoftDeviceIdentity + - value: deviceIdentityVerificationFailed + description: This status is set when the Microsoft device identity verification fails. + name: deviceIdentityVerificationFailed + - value: verifyingMirosoftAccountIdentity + description: This status is set when the Microsoft account identity is being verified. + name: verifyingMirosoftAccountIdentity + - value: mirosoftAccountVerificationFailed + description: This status is set when the Microsoft account identity verification fails. + name: mirosoftAccountVerificationFailed + - value: acquiringDeviceLicense + description: This status is set when the device license is being acquired. + name: acquiringDeviceLicense + - value: refreshingDeviceLicense + description: This status is set when the device license is being refreshed. + name: refreshingDeviceLicense + - value: deviceLicenseRefreshSucceed + description: This status is set when the device license refresh succeeds. + name: deviceLicenseRefreshSucceed + - value: deviceLicenseRefreshFailed + description: This status is set when the device license refresh fails. + name: deviceLicenseRefreshFailed + - value: removingDeviceLicense + description: This status is set when the device license is being removed. + name: removingDeviceLicense + - value: deviceLicenseRemoveSucceed + description: This status is set when the device license removing succeeds. + name: deviceLicenseRemoveSucceed + - value: deviceLicenseRemoveFailed + description: This status is set when the device license removing fails. + name: deviceLicenseRemoveFailed + - value: unknownFutureValue + description: This is put here as a place holder for future extension. + name: unknownFutureValue microsoft.graph.sharedAppleDeviceUser: title: sharedAppleDeviceUser type: object @@ -25027,6 +25207,7 @@ components: $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' hasAttachments: type: boolean + description: Indicates whether the task has attachments. nullable: true importance: $ref: '#/components/schemas/microsoft.graph.importance' @@ -25042,6 +25223,8 @@ components: $ref: '#/components/schemas/microsoft.graph.patternedRecurrence' reminderDateTime: $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' + startDateTime: + $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' status: $ref: '#/components/schemas/microsoft.graph.taskStatus' title: @@ -25052,6 +25235,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachmentBase' + description: A collection of file attachments for the task. attachmentSessions: type: array items: @@ -25945,6 +26129,14 @@ components: $ref: '#/components/schemas/microsoft.graph.printTaskDefinition' additionalProperties: type: object + microsoft.graph.cloudPcConnectivityEventResult: + title: cloudPcConnectivityEventResult + enum: + - unknown + - success + - failure + - unknownFutureValue + type: string microsoft.graph.volumeType: title: volumeType enum: @@ -26681,15 +26873,6 @@ components: - other - unknownFutureValue type: string - microsoft.graph.onlineMeetingRole: - title: onlineMeetingRole - enum: - - attendee - - presenter - - unknownFutureValue - - producer - - coorganizer - type: string microsoft.graph.attendanceInterval: title: attendanceInterval type: object @@ -26762,19 +26945,23 @@ components: properties: contentType: type: string + description: The MIME type. nullable: true lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true name: type: string + description: The display name of the attachment. This does not need to be the actual file name. nullable: true size: maximum: 2147483647 minimum: -2147483648 type: integer + description: The length of the attachment in bytes. format: int32 additionalProperties: type: object @@ -26786,11 +26973,13 @@ components: properties: content: type: string + description: The content streams that are uploaded. format: base64url nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The date and time in UTC when the upload session will expire. The complete file must be uploaded before this expiration time is reached. format: date-time nullable: true nextExpectedRanges: @@ -26798,6 +26987,7 @@ components: items: type: string nullable: true + description: 'Indicates a single value {start} that represents the location in the file where the next upload should begin.' additionalProperties: type: object microsoft.graph.linkedResource: diff --git a/openApiDocs/beta/DeviceManagement.Actions.yml b/openApiDocs/beta/DeviceManagement.Actions.yml index 1cfe1c2b9da..334a9c3afd8 100644 --- a/openApiDocs/beta/DeviceManagement.Actions.yml +++ b/openApiDocs/beta/DeviceManagement.Actions.yml @@ -8136,6 +8136,78 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + /deviceManagement/reports/microsoft.graph.getNoncompliantDevicesAndSettingsReport: + post: + tags: + - deviceManagement.Actions + summary: Invoke action getNoncompliantDevicesAndSettingsReport + operationId: deviceManagement.reports_getNoncompliantDevicesAndSettingsReport + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + name: + type: string + nullable: true + select: + type: array + items: + type: string + nullable: true + search: + type: string + nullable: true + groupBy: + type: array + items: + type: string + nullable: true + orderBy: + type: array + items: + type: string + nullable: true + skip: + maximum: 2147483647 + minimum: -2147483648 + type: integer + format: int32 + nullable: true + top: + maximum: 2147483647 + minimum: -2147483648 + type: integer + format: int32 + nullable: true + sessionId: + type: string + nullable: true + filter: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + '200': + description: Success + content: + application/octet-stream: + schema: + type: object + properties: + value: + type: string + format: base64url + nullable: true + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action /deviceManagement/reports/microsoft.graph.getPolicyNonComplianceMetadata: post: tags: @@ -12302,6 +12374,10 @@ components: rule: type: string description: Rule definition of the Assignment Filter. + search: + type: string + description: Search keyword applied to scope found devices. + nullable: true skip: maximum: 2147483647 minimum: -2147483648 @@ -12992,6 +13068,7 @@ components: - microsoftSense - exchangeOnline - linuxMdm + - enrollment - unknownFutureValue type: string description: Describes which technology this setting can be deployed with @@ -13023,6 +13100,9 @@ components: - value: linuxMdm description: Setting can be deployed through the Linux Mdm channel name: linuxMdm + - value: enrollment + description: Setting can be deployed through device enrollment. + name: enrollment - value: unknownFutureValue description: Sentinel member for cases where the client cannot handle the new enum values. name: unknownFutureValue @@ -13863,10 +13943,10 @@ components: properties: name: type: string - description: Name for this key-value pair + description: 'Name for this key-value pair. Possible names are: AdditionalWSFedEndpointCheckResult, AllowedAuthenticationClassReferencesCheckResult, AlwaysRequireAuthenticationCheckResult, AutoUpdateEnabledCheckResult, ClaimsProviderNameCheckResult, EncryptClaimsCheckResult, EncryptedNameIdRequiredCheckResult, MonitoringEnabledCheckResult,NotBeforeSkewCheckResult, RequestMFAFromClaimsProvidersCheckResult, SignedSamlRequestsRequiredCheckResult, AdditionalAuthenticationRulesCheckResult, TokenLifetimeCheckResult, DelegationAuthorizationRulesCheckResult, IssuanceAuthorizationRulesCheckResult, IssuanceTransformRulesCheckResult.' value: type: string - description: Value for this key-value pair + description: 'Value for this key-value pair. Possible result values are 0 (when the validation check passed), 1 (when the validation check failed), or 2 (when the validation check is a warning).' nullable: true additionalProperties: type: object diff --git a/openApiDocs/beta/DeviceManagement.Administration.yml b/openApiDocs/beta/DeviceManagement.Administration.yml index bc6e869ac43..6c1dd7efe8d 100644 --- a/openApiDocs/beta/DeviceManagement.Administration.yml +++ b/openApiDocs/beta/DeviceManagement.Administration.yml @@ -12841,6 +12841,7 @@ paths: - auditEvents - cloudPCs - deviceImages + - externalPartnerSettings - galleryImages - onPremisesConnections - organizationSettings @@ -12864,6 +12865,7 @@ paths: - auditEvents - cloudPCs - deviceImages + - externalPartnerSettings - galleryImages - onPremisesConnections - organizationSettings @@ -12887,6 +12889,8 @@ paths: operationId: deviceManagement.VirtualEndpoint.ListCloudPCs deviceImages: operationId: deviceManagement.VirtualEndpoint.ListDeviceImages + externalPartnerSettings: + operationId: deviceManagement.VirtualEndpoint.ListExternalPartnerSettings galleryImages: operationId: deviceManagement.VirtualEndpoint.ListGalleryImages onPremisesConnections: @@ -13191,6 +13195,8 @@ paths: - id desc - aadDeviceId - aadDeviceId desc + - connectivityResult + - connectivityResult desc - displayName - displayName desc - gracePeriodEndDateTime @@ -13242,6 +13248,7 @@ paths: enum: - id - aadDeviceId + - connectivityResult - displayName - gracePeriodEndDateTime - imageDisplayName @@ -13331,6 +13338,7 @@ paths: enum: - id - aadDeviceId + - connectivityResult - displayName - gracePeriodEndDateTime - imageDisplayName @@ -13375,6 +13383,8 @@ paths: operationId: deviceManagement.virtualEndpoint.cloudPCs.cloudPC.changeUserAccountType endGracePeriod: operationId: deviceManagement.virtualEndpoint.cloudPCs.cloudPC.endGracePeriod + getCloudPcConnectivityHistory: + operationId: deviceManagement.virtualEndpoint.cloudPCs.cloudPC.getCloudPcConnectivityHistory getCloudPcLaunchInfo: operationId: deviceManagement.virtualEndpoint.cloudPCs.cloudPC.getCloudPcLaunchInfo reboot: @@ -13659,6 +13669,204 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation + /deviceManagement/virtualEndpoint/externalPartnerSettings: + get: + tags: + - deviceManagement.virtualEndpoint + summary: Get externalPartnerSettings from deviceManagement + operationId: deviceManagement.virtualEndpoint_ListExternalPartnerSettings + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - enableConnection + - enableConnection desc + - lastSyncDateTime + - lastSyncDateTime desc + - partnerId + - partnerId desc + - status + - status desc + - statusDetails + - statusDetails desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - enableConnection + - lastSyncDateTime + - partnerId + - status + - statusDetails + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + $ref: '#/components/responses/microsoft.graph.cloudPcExternalPartnerSettingCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - deviceManagement.virtualEndpoint + summary: Create new navigation property to externalPartnerSettings for deviceManagement + operationId: deviceManagement.virtualEndpoint_CreateExternalPartnerSettings + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.cloudPcExternalPartnerSetting' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.cloudPcExternalPartnerSetting' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/deviceManagement/virtualEndpoint/externalPartnerSettings/{cloudPcExternalPartnerSetting-id}': + get: + tags: + - deviceManagement.virtualEndpoint + summary: Get externalPartnerSettings from deviceManagement + operationId: deviceManagement.virtualEndpoint_GetExternalPartnerSettings + parameters: + - name: cloudPcExternalPartnerSetting-id + in: path + description: 'key: id of cloudPcExternalPartnerSetting' + required: true + schema: + type: string + x-ms-docs-key-type: cloudPcExternalPartnerSetting + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - enableConnection + - lastSyncDateTime + - partnerId + - status + - statusDetails + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.cloudPcExternalPartnerSetting' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.virtualEndpoint + summary: Update the navigation property externalPartnerSettings in deviceManagement + operationId: deviceManagement.virtualEndpoint_UpdateExternalPartnerSettings + parameters: + - name: cloudPcExternalPartnerSetting-id + in: path + description: 'key: id of cloudPcExternalPartnerSetting' + required: true + schema: + type: string + x-ms-docs-key-type: cloudPcExternalPartnerSetting + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.cloudPcExternalPartnerSetting' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.virtualEndpoint + summary: Delete navigation property externalPartnerSettings for deviceManagement + operationId: deviceManagement.virtualEndpoint_DeleteExternalPartnerSettings + parameters: + - name: cloudPcExternalPartnerSetting-id + in: path + description: 'key: id of cloudPcExternalPartnerSetting' + required: true + schema: + type: string + x-ms-docs-key-type: cloudPcExternalPartnerSetting + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation /deviceManagement/virtualEndpoint/galleryImages: get: tags: @@ -15096,6 +15304,8 @@ paths: - id desc - displayName - displayName desc + - regionStatus + - regionStatus desc type: string - name: $select in: query @@ -15109,6 +15319,7 @@ paths: enum: - id - displayName + - regionStatus type: string - name: $expand in: query @@ -15179,6 +15390,7 @@ paths: enum: - id - displayName + - regionStatus type: string - name: $expand in: query @@ -17381,6 +17593,10 @@ components: items: $ref: '#/components/schemas/microsoft.graph.cloudPcDeviceImage' description: The image resource on Cloud PC. + externalPartnerSettings: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.cloudPcExternalPartnerSetting' galleryImages: type: array items: @@ -17472,6 +17688,8 @@ components: type: string description: The Azure Active Directory (Azure AD) device ID of the Cloud PC. nullable: true + connectivityResult: + $ref: '#/components/schemas/microsoft.graph.cloudPcConnectivityResult' displayName: type: string description: The display name of the Cloud PC. @@ -17585,6 +17803,28 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.cloudPcExternalPartnerSetting: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: cloudPcExternalPartnerSetting + type: object + properties: + enableConnection: + type: boolean + lastSyncDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + nullable: true + partnerId: + type: string + status: + $ref: '#/components/schemas/microsoft.graph.cloudPcExternalPartnerStatus' + statusDetails: + type: string + nullable: true + additionalProperties: + type: object microsoft.graph.cloudPcGalleryImage: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -17864,7 +18104,8 @@ components: displayName: type: string description: The name for the supported region. Read-only. - nullable: true + regionStatus: + $ref: '#/components/schemas/microsoft.graph.cloudPcSupportedRegionStatus' additionalProperties: type: object microsoft.graph.cloudPcUserSetting: @@ -19361,6 +19602,22 @@ components: description: The type of the audit resource. additionalProperties: type: object + microsoft.graph.cloudPcConnectivityResult: + title: cloudPcConnectivityResult + type: object + properties: + failedHealthCheckItems: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.cloudPcHealthCheckItem' + status: + $ref: '#/components/schemas/microsoft.graph.cloudPcConnectivityStatus' + updatedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + additionalProperties: + type: object microsoft.graph.cloudPcLoginResult: title: cloudPcLoginResult type: object @@ -19486,6 +19743,15 @@ components: - sourceImageNotGeneralized - unknownFutureValue type: string + microsoft.graph.cloudPcExternalPartnerStatus: + title: cloudPcExternalPartnerStatus + enum: + - notAvailable + - available + - healthy + - unhealthy + - unknownFutureValue + type: string microsoft.graph.cloudPcGalleryImageStatus: title: cloudPcGalleryImageStatus enum: @@ -19594,6 +19860,14 @@ components: - ready - unknownFutureValue type: string + microsoft.graph.cloudPcSupportedRegionStatus: + title: cloudPcSupportedRegionStatus + enum: + - available + - restricted + - unavailable + - unknownFutureValue + type: string microsoft.graph.cloudPcRestorePointSetting: title: cloudPcRestorePointSetting type: object @@ -20112,6 +20386,18 @@ components: type: string additionalProperties: type: object + microsoft.graph.cloudPcExternalPartnerSettingCollectionResponse: + title: Collection of cloudPcExternalPartnerSetting + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.cloudPcExternalPartnerSetting' + '@odata.nextLink': + type: string + additionalProperties: + type: object microsoft.graph.cloudPcGalleryImageCollectionResponse: title: Collection of cloudPcGalleryImage type: object @@ -20417,6 +20703,33 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.cloudPcHealthCheckItem: + title: cloudPcHealthCheckItem + type: object + properties: + additionalDetails: + type: string + nullable: true + displayName: + type: string + lastHealthCheckDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + nullable: true + result: + $ref: '#/components/schemas/microsoft.graph.cloudPcConnectivityEventResult' + additionalProperties: + type: object + microsoft.graph.cloudPcConnectivityStatus: + title: cloudPcConnectivityStatus + enum: + - unknown + - available + - availableWithWarning + - unavailable + - unknownFutureValue + type: string microsoft.graph.actionState: title: actionState enum: @@ -20434,10 +20747,10 @@ components: properties: name: type: string - description: Name for this key-value pair + description: 'Name for this key-value pair. Possible names are: AdditionalWSFedEndpointCheckResult, AllowedAuthenticationClassReferencesCheckResult, AlwaysRequireAuthenticationCheckResult, AutoUpdateEnabledCheckResult, ClaimsProviderNameCheckResult, EncryptClaimsCheckResult, EncryptedNameIdRequiredCheckResult, MonitoringEnabledCheckResult,NotBeforeSkewCheckResult, RequestMFAFromClaimsProvidersCheckResult, SignedSamlRequestsRequiredCheckResult, AdditionalAuthenticationRulesCheckResult, TokenLifetimeCheckResult, DelegationAuthorizationRulesCheckResult, IssuanceAuthorizationRulesCheckResult, IssuanceTransformRulesCheckResult.' value: type: string - description: Value for this key-value pair + description: 'Value for this key-value pair. Possible result values are 0 (when the validation check passed), 1 (when the validation check failed), or 2 (when the validation check is a warning).' nullable: true additionalProperties: type: object @@ -20510,6 +20823,14 @@ components: $ref: '#/components/schemas/microsoft.graph.ODataErrors.InnerError' additionalProperties: type: object + microsoft.graph.cloudPcConnectivityEventResult: + title: cloudPcConnectivityEventResult + enum: + - unknown + - success + - failure + - unknownFutureValue + type: string microsoft.graph.cloudPcOnPremisesConnectionHealthCheckErrorType: title: cloudPcOnPremisesConnectionHealthCheckErrorType enum: @@ -20553,6 +20874,9 @@ components: - resourceAvailabilityCheckSubnetWithExternalResources - resourceAvailabilityCheckResourceGroupLockedForReadonly - resourceAvailabilityCheckResourceGroupLockedForDelete + - resourceAvailabilityCheckNoIntuneReaderRoleError + - resourceAvailabilityCheckIntuneDefaultWindowsRestrictionViolation + - resourceAvailabilityCheckIntuneCustomWindowsRestrictionViolation - resourceAvailabilityCheckTransientServiceError - resourceAvailabilityCheckUnknownError - permissionCheckNoSubscriptionReaderRole @@ -20841,6 +21165,12 @@ components: application/json: schema: $ref: '#/components/schemas/microsoft.graph.cloudPcDeviceImageCollectionResponse' + microsoft.graph.cloudPcExternalPartnerSettingCollectionResponse: + description: Retrieved collection + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.cloudPcExternalPartnerSettingCollectionResponse' microsoft.graph.cloudPcGalleryImageCollectionResponse: description: Retrieved collection content: diff --git a/openApiDocs/beta/DeviceManagement.Functions.yml b/openApiDocs/beta/DeviceManagement.Functions.yml index 68616aae005..5fd1baa797d 100644 --- a/openApiDocs/beta/DeviceManagement.Functions.yml +++ b/openApiDocs/beta/DeviceManagement.Functions.yml @@ -1326,6 +1326,38 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + '/deviceManagement/virtualEndpoint/cloudPCs/{cloudPC-id}/microsoft.graph.getCloudPcConnectivityHistory()': + get: + tags: + - deviceManagement.Functions + summary: Invoke function getCloudPcConnectivityHistory + operationId: deviceManagement.virtualEndpoint.cloudPCs_getCloudPcConnectivityHistory + parameters: + - name: cloudPC-id + in: path + description: 'key: id of cloudPC' + required: true + schema: + type: string + x-ms-docs-key-type: cloudPC + responses: + '200': + description: Success + content: + application/json: + schema: + title: Collection of cloudPC + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.cloudPcConnectivityEvent' + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function '/deviceManagement/virtualEndpoint/cloudPCs/{cloudPC-id}/microsoft.graph.getCloudPcLaunchInfo()': get: tags: @@ -2435,6 +2467,26 @@ components: additionalProperties: type: object description: The user experience analytics resource performance entity. + microsoft.graph.cloudPcConnectivityEvent: + title: cloudPcConnectivityEvent + type: object + properties: + eventDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + eventName: + type: string + nullable: true + eventResult: + $ref: '#/components/schemas/microsoft.graph.cloudPcConnectivityEventResult' + eventType: + $ref: '#/components/schemas/microsoft.graph.cloudPcConnectivityEventType' + message: + type: string + nullable: true + additionalProperties: + type: object microsoft.graph.cloudPcLaunchInfo: title: cloudPcLaunchInfo type: object @@ -3060,6 +3112,23 @@ components: additionalProperties: type: object description: The user experience analytics metric contains the score and units of a metric of a user experience anlaytics category. + microsoft.graph.cloudPcConnectivityEventResult: + title: cloudPcConnectivityEventResult + enum: + - unknown + - success + - failure + - unknownFutureValue + type: string + microsoft.graph.cloudPcConnectivityEventType: + title: cloudPcConnectivityEventType + enum: + - unknown + - userConnection + - userTroubleshooting + - deviceHealthCheck + - unknownFutureValue + type: string microsoft.graph.ODataErrors.ODataError: required: - error @@ -3075,10 +3144,10 @@ components: properties: name: type: string - description: Name for this key-value pair + description: 'Name for this key-value pair. Possible names are: AdditionalWSFedEndpointCheckResult, AllowedAuthenticationClassReferencesCheckResult, AlwaysRequireAuthenticationCheckResult, AutoUpdateEnabledCheckResult, ClaimsProviderNameCheckResult, EncryptClaimsCheckResult, EncryptedNameIdRequiredCheckResult, MonitoringEnabledCheckResult,NotBeforeSkewCheckResult, RequestMFAFromClaimsProvidersCheckResult, SignedSamlRequestsRequiredCheckResult, AdditionalAuthenticationRulesCheckResult, TokenLifetimeCheckResult, DelegationAuthorizationRulesCheckResult, IssuanceAuthorizationRulesCheckResult, IssuanceTransformRulesCheckResult.' value: type: string - description: Value for this key-value pair + description: 'Value for this key-value pair. Possible result values are 0 (when the validation check passed), 1 (when the validation check failed), or 2 (when the validation check is a warning).' nullable: true additionalProperties: type: object diff --git a/openApiDocs/beta/DeviceManagement.yml b/openApiDocs/beta/DeviceManagement.yml index 28950e4369a..554cd65daf4 100644 --- a/openApiDocs/beta/DeviceManagement.yml +++ b/openApiDocs/beta/DeviceManagement.yml @@ -2324,6 +2324,8 @@ paths: - azureADDeviceId desc - azureADRegistered - azureADRegistered desc + - bootstrapTokenEscrowed + - bootstrapTokenEscrowed desc - chassisType - chassisType desc - chromeOSDeviceInfo @@ -2344,6 +2346,8 @@ paths: - deviceCategoryDisplayName desc - deviceEnrollmentType - deviceEnrollmentType desc + - deviceFirmwareConfigurationInterfaceManaged + - deviceFirmwareConfigurationInterfaceManaged desc - deviceHealthAttestationState - deviceHealthAttestationState desc - deviceName @@ -2486,6 +2490,7 @@ paths: - azureActiveDirectoryDeviceId - azureADDeviceId - azureADRegistered + - bootstrapTokenEscrowed - chassisType - chromeOSDeviceInfo - complianceGracePeriodExpirationDateTime @@ -2496,6 +2501,7 @@ paths: - deviceActionResults - deviceCategoryDisplayName - deviceEnrollmentType + - deviceFirmwareConfigurationInterfaceManaged - deviceHealthAttestationState - deviceName - deviceRegistrationState @@ -2654,6 +2660,7 @@ paths: - azureActiveDirectoryDeviceId - azureADDeviceId - azureADRegistered + - bootstrapTokenEscrowed - chassisType - chromeOSDeviceInfo - complianceGracePeriodExpirationDateTime @@ -2664,6 +2671,7 @@ paths: - deviceActionResults - deviceCategoryDisplayName - deviceEnrollmentType + - deviceFirmwareConfigurationInterfaceManaged - deviceHealthAttestationState - deviceName - deviceRegistrationState @@ -9964,6 +9972,8 @@ paths: - azureADDeviceId desc - azureADRegistered - azureADRegistered desc + - bootstrapTokenEscrowed + - bootstrapTokenEscrowed desc - chassisType - chassisType desc - chromeOSDeviceInfo @@ -9984,6 +9994,8 @@ paths: - deviceCategoryDisplayName desc - deviceEnrollmentType - deviceEnrollmentType desc + - deviceFirmwareConfigurationInterfaceManaged + - deviceFirmwareConfigurationInterfaceManaged desc - deviceHealthAttestationState - deviceHealthAttestationState desc - deviceName @@ -10126,6 +10138,7 @@ paths: - azureActiveDirectoryDeviceId - azureADDeviceId - azureADRegistered + - bootstrapTokenEscrowed - chassisType - chromeOSDeviceInfo - complianceGracePeriodExpirationDateTime @@ -10136,6 +10149,7 @@ paths: - deviceActionResults - deviceCategoryDisplayName - deviceEnrollmentType + - deviceFirmwareConfigurationInterfaceManaged - deviceHealthAttestationState - deviceName - deviceRegistrationState @@ -10279,6 +10293,7 @@ paths: - azureActiveDirectoryDeviceId - azureADDeviceId - azureADRegistered + - bootstrapTokenEscrowed - chassisType - chromeOSDeviceInfo - complianceGracePeriodExpirationDateTime @@ -10289,6 +10304,7 @@ paths: - deviceActionResults - deviceCategoryDisplayName - deviceEnrollmentType + - deviceFirmwareConfigurationInterfaceManaged - deviceHealthAttestationState - deviceName - deviceRegistrationState @@ -16101,6 +16117,7 @@ paths: - azureActiveDirectoryDeviceId - azureADDeviceId - azureADRegistered + - bootstrapTokenEscrowed - chassisType - chromeOSDeviceInfo - complianceGracePeriodExpirationDateTime @@ -16111,6 +16128,7 @@ paths: - deviceActionResults - deviceCategoryDisplayName - deviceEnrollmentType + - deviceFirmwareConfigurationInterfaceManaged - deviceHealthAttestationState - deviceName - deviceRegistrationState @@ -17138,6 +17156,7 @@ paths: - azureActiveDirectoryDeviceId - azureADDeviceId - azureADRegistered + - bootstrapTokenEscrowed - chassisType - chromeOSDeviceInfo - complianceGracePeriodExpirationDateTime @@ -17148,6 +17167,7 @@ paths: - deviceActionResults - deviceCategoryDisplayName - deviceEnrollmentType + - deviceFirmwareConfigurationInterfaceManaged - deviceHealthAttestationState - deviceName - deviceRegistrationState @@ -18136,6 +18156,7 @@ paths: - azureActiveDirectoryDeviceId - azureADDeviceId - azureADRegistered + - bootstrapTokenEscrowed - chassisType - chromeOSDeviceInfo - complianceGracePeriodExpirationDateTime @@ -18146,6 +18167,7 @@ paths: - deviceActionResults - deviceCategoryDisplayName - deviceEnrollmentType + - deviceFirmwareConfigurationInterfaceManaged - deviceHealthAttestationState - deviceName - deviceRegistrationState @@ -19078,6 +19100,7 @@ paths: - azureActiveDirectoryDeviceId - azureADDeviceId - azureADRegistered + - bootstrapTokenEscrowed - chassisType - chromeOSDeviceInfo - complianceGracePeriodExpirationDateTime @@ -19088,6 +19111,7 @@ paths: - deviceActionResults - deviceCategoryDisplayName - deviceEnrollmentType + - deviceFirmwareConfigurationInterfaceManaged - deviceHealthAttestationState - deviceName - deviceRegistrationState @@ -20076,6 +20100,7 @@ paths: - azureActiveDirectoryDeviceId - azureADDeviceId - azureADRegistered + - bootstrapTokenEscrowed - chassisType - chromeOSDeviceInfo - complianceGracePeriodExpirationDateTime @@ -20086,6 +20111,7 @@ paths: - deviceActionResults - deviceCategoryDisplayName - deviceEnrollmentType + - deviceFirmwareConfigurationInterfaceManaged - deviceHealthAttestationState - deviceName - deviceRegistrationState @@ -25361,6 +25387,8 @@ paths: - azureADDeviceId desc - azureADRegistered - azureADRegistered desc + - bootstrapTokenEscrowed + - bootstrapTokenEscrowed desc - chassisType - chassisType desc - chromeOSDeviceInfo @@ -25381,6 +25409,8 @@ paths: - deviceCategoryDisplayName desc - deviceEnrollmentType - deviceEnrollmentType desc + - deviceFirmwareConfigurationInterfaceManaged + - deviceFirmwareConfigurationInterfaceManaged desc - deviceHealthAttestationState - deviceHealthAttestationState desc - deviceName @@ -25523,6 +25553,7 @@ paths: - azureActiveDirectoryDeviceId - azureADDeviceId - azureADRegistered + - bootstrapTokenEscrowed - chassisType - chromeOSDeviceInfo - complianceGracePeriodExpirationDateTime @@ -25533,6 +25564,7 @@ paths: - deviceActionResults - deviceCategoryDisplayName - deviceEnrollmentType + - deviceFirmwareConfigurationInterfaceManaged - deviceHealthAttestationState - deviceName - deviceRegistrationState @@ -25691,6 +25723,7 @@ paths: - azureActiveDirectoryDeviceId - azureADDeviceId - azureADRegistered + - bootstrapTokenEscrowed - chassisType - chromeOSDeviceInfo - complianceGracePeriodExpirationDateTime @@ -25701,6 +25734,7 @@ paths: - deviceActionResults - deviceCategoryDisplayName - deviceEnrollmentType + - deviceFirmwareConfigurationInterfaceManaged - deviceHealthAttestationState - deviceName - deviceRegistrationState @@ -45767,6 +45801,9 @@ components: type: boolean description: Whether the device is Azure Active Directory registered. This property is read-only. nullable: true + bootstrapTokenEscrowed: + type: boolean + description: 'Reports if the managed device has an escrowed Bootstrap Token. This is only for macOS devices. If FALSE, no bootstrap token is escrowed. If TRUE, the device has escrowed a bootstrap token with Intune. This property is read-only.' chassisType: $ref: '#/components/schemas/microsoft.graph.chassisType' chromeOSDeviceInfo: @@ -45798,6 +45835,9 @@ components: nullable: true deviceEnrollmentType: $ref: '#/components/schemas/microsoft.graph.deviceEnrollmentType' + deviceFirmwareConfigurationInterfaceManaged: + type: boolean + description: 'Indicates whether the device is DFCI managed. When TRUE the device is DFCI managed. When FALSE, the device is not DFCI managed. The default value is FALSE.' deviceHealthAttestationState: $ref: '#/components/schemas/microsoft.graph.deviceHealthAttestationState' deviceName: @@ -52153,6 +52193,10 @@ components: items: $ref: '#/components/schemas/microsoft.graph.cloudPcDeviceImage' description: The image resource on Cloud PC. + externalPartnerSettings: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.cloudPcExternalPartnerSetting' galleryImages: type: array items: @@ -54551,6 +54595,7 @@ components: type: integer description: Number of devices reporting for this profile format: int32 + nullable: true displayName: type: string description: The display name for the profile. @@ -55927,6 +55972,11 @@ components: type: integer description: The device’s current battery’s health percentage. Valid values 0 to 100 format: int32 + batteryLevelPercentage: + type: number + description: 'The battery level, between 0.0 and 100, or null if the battery level cannot be determined. The update frequency of this property is per-checkin. Note this property is currently supported only on devices running iOS 5.0 and later, and is available only when Device Information access right is obtained. Valid values 0 to 100' + format: double + nullable: true batterySerialNumber: type: string description: The serial number of the device’s current battery @@ -55945,6 +55995,18 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceGuardVirtualizationBasedSecurityHardwareRequirementState' deviceGuardVirtualizationBasedSecurityState: $ref: '#/components/schemas/microsoft.graph.deviceGuardVirtualizationBasedSecurityState' + deviceLicensingLastErrorCode: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: 'A standard error code indicating the last error, or 0 indicating no error (default). The update frequency of this property is daily. Note this property is currently supported only for Windows based Device based subscription licensing. Valid values 0 to 2147483647' + format: int32 + deviceLicensingLastErrorDescription: + type: string + description: Error text message as a descripition for deviceLicensingLastErrorCode. The update frequency of this property is daily. Note this property is currently supported only for Windows based Device based subscription licensing. + nullable: true + deviceLicensingStatus: + $ref: '#/components/schemas/microsoft.graph.deviceLicensingStatus' esimIdentifier: type: string description: eSIM identifier @@ -56004,6 +56066,17 @@ components: type: string description: Phone number of the device nullable: true + productName: + type: string + description: 'The product name, e.g. iPad8,12 etc. The update frequency of this property is weekly. Note this property is currently supported only on iOS/MacOS devices, and is available only when Device Information access right is obtained.' + nullable: true + residentUsersCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: 'The number of users currently on this device, or null (default) if the value of this property cannot be determined. The update frequency of this property is per-checkin. Note this property is currently supported only on devices running iOS 13.4 and later, and is available only when Device Information access right is obtained. Valid values 0 to 2147483647' + format: int32 + nullable: true serialNumber: type: string description: Serial number. @@ -56045,6 +56118,12 @@ components: type: string description: WiFi MAC address of the device nullable: true + wiredIPv4Addresses: + type: array + items: + type: string + nullable: true + description: A list of wired IPv4 addresses. The update frequency (the maximum delay for the change of property value to be synchronized from the device to the cloud storage) of this property is daily. Note this property is currently supported only on devices running on Windows. additionalProperties: type: object description: Hardware information of a given device. @@ -56511,7 +56590,7 @@ components: description: State of license assignments for this user. Read-only. Returned only on $select. mail: type: string - description: 'The SMTP address for the user, for example, admin@contoso.com. Changes to this property will also update the user''s proxyAddresses collection to include the value as an SMTP address. For Azure AD B2C accounts, this property can be updated up to only ten times with unique SMTP addresses. This property cannot contain accent characters. Supports $filter (eq, ne, not, ge, le, in, startsWith, endsWith, and eq on null values).' + description: 'The SMTP address for the user, for example, admin@contoso.com. Changes to this property will also update the user''s proxyAddresses collection to include the value as an SMTP address. This property cannot contain accent characters. NOTE: We do not recommend updating this property for Azure AD B2C user profiles. Use the otherMails property instead. Supports $filter (eq, ne, not, ge, le, in, startsWith, endsWith, and eq on null values).' nullable: true mailNickname: type: string @@ -56570,7 +56649,7 @@ components: type: array items: type: string - description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com''].NOTE: This property cannot contain accent characters.Supports $filter (eq, not, ge, le, in, startsWith, and counting empty collections).' + description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com''].NOTE: This property cannot contain accent characters.Supports $filter (eq, not, ge, le, in, startsWith, endsWith, and counting empty collections).' passwordPolicies: type: string description: 'Specifies password policies for the user. This value is an enumeration with one possible value being DisableStrongPassword, which allows weaker passwords than the default policy to be specified. DisablePasswordExpiration can also be specified. The two may be specified together; for example: DisablePasswordExpiration, DisableStrongPassword. For more information on the default password policies, see Azure AD pasword policies. Supports $filter (ne, not, and eq on null values).' @@ -56607,6 +56686,7 @@ components: nullable: true securityIdentifier: type: string + description: 'Security identifier (SID) of the user, used in Windows scenarios. Read-only. Returned by default. Supports $select and $filter (eq, not, ge, le, startsWith).' nullable: true showInAddressList: type: boolean @@ -56772,6 +56852,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' + description: 'The groups, including nested groups, and directory roles that a user is a member of. Nullable.' transitiveReports: type: array items: @@ -56847,7 +56928,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the user. Nullable. + description: The collection of open extensions defined for the user. Supports $expand. Nullable. appConsentRequestsForApproval: type: array items: @@ -57829,6 +57910,7 @@ components: - microsoftSense - exchangeOnline - linuxMdm + - enrollment - unknownFutureValue type: string description: Describes which technology this setting can be deployed with @@ -57860,6 +57942,9 @@ components: - value: linuxMdm description: Setting can be deployed through the Linux Mdm channel name: linuxMdm + - value: enrollment + description: Setting can be deployed through device enrollment. + name: enrollment - value: unknownFutureValue description: Sentinel member for cases where the client cannot handle the new enum values. name: unknownFutureValue @@ -59081,10 +59166,10 @@ components: properties: name: type: string - description: Name for this key-value pair + description: 'Name for this key-value pair. Possible names are: AdditionalWSFedEndpointCheckResult, AllowedAuthenticationClassReferencesCheckResult, AlwaysRequireAuthenticationCheckResult, AutoUpdateEnabledCheckResult, ClaimsProviderNameCheckResult, EncryptClaimsCheckResult, EncryptedNameIdRequiredCheckResult, MonitoringEnabledCheckResult,NotBeforeSkewCheckResult, RequestMFAFromClaimsProvidersCheckResult, SignedSamlRequestsRequiredCheckResult, AdditionalAuthenticationRulesCheckResult, TokenLifetimeCheckResult, DelegationAuthorizationRulesCheckResult, IssuanceAuthorizationRulesCheckResult, IssuanceTransformRulesCheckResult.' value: type: string - description: Value for this key-value pair + description: 'Value for this key-value pair. Possible result values are 0 (when the validation check passed), 1 (when the validation check failed), or 2 (when the validation check is a warning).' nullable: true additionalProperties: type: object @@ -59189,6 +59274,7 @@ components: - includeCompanyName - includeContactInformation - includeCompanyPortalLink + - includeDeviceDetails type: string description: Branding Options for the Message Template. Branding is defined in the Intune Admin Console. x-ms-enum: @@ -59210,6 +59296,9 @@ components: - value: includeCompanyPortalLink description: Include Company Portal Link. name: includeCompanyPortalLink + - value: includeDeviceDetails + description: Include Device Details. + name: includeDeviceDetails microsoft.graph.remoteAction: title: remoteAction enum: @@ -61527,6 +61616,8 @@ components: type: string description: The Azure Active Directory (Azure AD) device ID of the Cloud PC. nullable: true + connectivityResult: + $ref: '#/components/schemas/microsoft.graph.cloudPcConnectivityResult' displayName: type: string description: The display name of the Cloud PC. @@ -61640,6 +61731,28 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.cloudPcExternalPartnerSetting: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: cloudPcExternalPartnerSetting + type: object + properties: + enableConnection: + type: boolean + lastSyncDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + nullable: true + partnerId: + type: string + status: + $ref: '#/components/schemas/microsoft.graph.cloudPcExternalPartnerStatus' + statusDetails: + type: string + nullable: true + additionalProperties: + type: object microsoft.graph.cloudPcGalleryImage: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -61909,7 +62022,8 @@ components: displayName: type: string description: The name for the supported region. Read-only. - nullable: true + regionStatus: + $ref: '#/components/schemas/microsoft.graph.cloudPcSupportedRegionStatus' additionalProperties: type: object microsoft.graph.cloudPcUserSetting: @@ -64372,6 +64486,79 @@ components: - value: other description: Other. Event logs in microsoft-Windows-DeviceGuard have more details. name: other + microsoft.graph.deviceLicensingStatus: + title: deviceLicensingStatus + enum: + - unknown + - licenseRefreshStarted + - licenseRefreshPending + - deviceIsNotAzureActiveDirectoryJoined + - verifyingMicrosoftDeviceIdentity + - deviceIdentityVerificationFailed + - verifyingMirosoftAccountIdentity + - mirosoftAccountVerificationFailed + - acquiringDeviceLicense + - refreshingDeviceLicense + - deviceLicenseRefreshSucceed + - deviceLicenseRefreshFailed + - removingDeviceLicense + - deviceLicenseRemoveSucceed + - deviceLicenseRemoveFailed + - unknownFutureValue + type: string + description: Indicates the device licensing status after Windows device based subscription has been enabled. + x-ms-enum: + name: deviceLicensingStatus + modelAsString: false + values: + - value: unknown + description: Default. Set to unknown when status cannot be determined. + name: unknown + - value: licenseRefreshStarted + description: This status is set when the license refresh is started. + name: licenseRefreshStarted + - value: licenseRefreshPending + description: This status is set when the license refresh is pending. + name: licenseRefreshPending + - value: deviceIsNotAzureActiveDirectoryJoined + description: This status is set when the device is not joined to Azure Active Directory. + name: deviceIsNotAzureActiveDirectoryJoined + - value: verifyingMicrosoftDeviceIdentity + description: This status is set when the Microsoft device identity is being verified. + name: verifyingMicrosoftDeviceIdentity + - value: deviceIdentityVerificationFailed + description: This status is set when the Microsoft device identity verification fails. + name: deviceIdentityVerificationFailed + - value: verifyingMirosoftAccountIdentity + description: This status is set when the Microsoft account identity is being verified. + name: verifyingMirosoftAccountIdentity + - value: mirosoftAccountVerificationFailed + description: This status is set when the Microsoft account identity verification fails. + name: mirosoftAccountVerificationFailed + - value: acquiringDeviceLicense + description: This status is set when the device license is being acquired. + name: acquiringDeviceLicense + - value: refreshingDeviceLicense + description: This status is set when the device license is being refreshed. + name: refreshingDeviceLicense + - value: deviceLicenseRefreshSucceed + description: This status is set when the device license refresh succeeds. + name: deviceLicenseRefreshSucceed + - value: deviceLicenseRefreshFailed + description: This status is set when the device license refresh fails. + name: deviceLicenseRefreshFailed + - value: removingDeviceLicense + description: This status is set when the device license is being removed. + name: removingDeviceLicense + - value: deviceLicenseRemoveSucceed + description: This status is set when the device license removing succeeds. + name: deviceLicenseRemoveSucceed + - value: deviceLicenseRemoveFailed + description: This status is set when the device license removing fails. + name: deviceLicenseRemoveFailed + - value: unknownFutureValue + description: This is put here as a place holder for future extension. + name: unknownFutureValue microsoft.graph.sharedAppleDeviceUser: title: sharedAppleDeviceUser type: object @@ -65439,7 +65626,7 @@ components: nullable: true displayName: type: string - description: 'The display name for the group. Required. Returned by default. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values), $search, and $orderBy.' + description: 'The display name for the group. Required. Maximum length is 256 characters. Returned by default. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values), $search, and $orderBy.' nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -65570,7 +65757,7 @@ components: nullable: true visibility: type: string - description: 'Specifies the group join policy and group content visibility for groups. Possible values are: Private, Public, or Hiddenmembership. Hiddenmembership can be set only for Microsoft 365 groups, when the groups are created. It can''t be updated later. Other values of visibility can be updated after group creation. If visibility value is not specified during group creation on Microsoft Graph, a security group is created as Private by default and Microsoft 365 group is Public. Groups assignable to roles are always Private. See group visibility options to learn more. Returned by default. Nullable.' + description: 'Specifies the group join policy and group content visibility for groups. Possible values are: Private, Public, or HiddenMembership. HiddenMembership can be set only for Microsoft 365 groups, when the groups are created. It can''t be updated later. Other values of visibility can be updated after group creation. If visibility value is not specified during group creation on Microsoft Graph, a security group is created as Private by default and Microsoft 365 group is Public. Groups assignable to roles are always Private. See group visibility options to learn more. Returned by default. Nullable.' nullable: true writebackConfiguration: $ref: '#/components/schemas/microsoft.graph.groupWritebackConfiguration' @@ -65624,7 +65811,7 @@ components: $ref: '#/components/schemas/microsoft.graph.membershipRuleProcessingStatus' isArchived: type: boolean - description: 'When a group is associated with a team, this property determines whether the team is in read-only mode.' + description: 'When a group is associated with a team, this property determines whether the team is in read-only mode. To read this property, use the /group/{groupId}/team endpoint or the Get team API. To update this property, use the archiveTeam and unarchiveTeam APIs.' nullable: true appRoleAssignments: type: array @@ -65647,7 +65834,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Members of this group, who can be users, devices, other groups, or service principals. Supports the List members, Add member, and Remove member operations. Nullable. Supports $expand including nested $select. For example, /groups?$filter=startsWith(displayName,''Role'')&$select=id,displayName&$expand=members($select=id,userPrincipalName,displayName).' + description: 'Direct members of this group, who can be users, devices, other groups, or service principals. Supports the List members, Add member, and Remove member operations. Nullable. Supports $expand including nested $select. For example, /groups?$filter=startsWith(displayName,''Role'')&$select=id,displayName&$expand=members($select=id,userPrincipalName,displayName).' membersWithLicenseErrors: type: array items: @@ -65672,10 +65859,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' + description: 'The groups that a group is a member of, either directly and through nested membership. Nullable.' transitiveMembers: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' + description: The direct and transitive members of a group. Nullable. acceptedSenders: type: array items: @@ -67074,6 +67263,10 @@ components: description: The content stream of the alternative recording of a Microsoft Teams live event. Read-only. format: base64url nullable: true + anonymizeIdentityForRoles: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.onlineMeetingRole' attendeeReport: type: string description: The content stream of the attendee report of a Teams live event. Read-only. @@ -67831,6 +68024,22 @@ components: description: The type of the audit resource. additionalProperties: type: object + microsoft.graph.cloudPcConnectivityResult: + title: cloudPcConnectivityResult + type: object + properties: + failedHealthCheckItems: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.cloudPcHealthCheckItem' + status: + $ref: '#/components/schemas/microsoft.graph.cloudPcConnectivityStatus' + updatedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + additionalProperties: + type: object microsoft.graph.cloudPcLoginResult: title: cloudPcLoginResult type: object @@ -67903,6 +68112,15 @@ components: - sourceImageNotGeneralized - unknownFutureValue type: string + microsoft.graph.cloudPcExternalPartnerStatus: + title: cloudPcExternalPartnerStatus + enum: + - notAvailable + - available + - healthy + - unhealthy + - unknownFutureValue + type: string microsoft.graph.cloudPcGalleryImageStatus: title: cloudPcGalleryImageStatus enum: @@ -68016,6 +68234,14 @@ components: - ready - unknownFutureValue type: string + microsoft.graph.cloudPcSupportedRegionStatus: + title: cloudPcSupportedRegionStatus + enum: + - available + - restricted + - unavailable + - unknownFutureValue + type: string microsoft.graph.cloudPcRestorePointSetting: title: cloudPcRestorePointSetting type: object @@ -69160,11 +69386,11 @@ components: properties: displayName: type: string - description: The display name of the identity. This property is read-only. + description: 'The identity''s display name. Note that this may not always be available or up to date. For example, if a user changes their display name, the API may show the new value in a future response, but the items associated with the user won''t show up as having changed when using delta.' nullable: true id: type: string - description: The identifier of the identity. This property is read-only. + description: Unique identifier for the identity. nullable: true additionalProperties: type: object @@ -69613,6 +69839,7 @@ components: properties: onPremisesGroupType: type: string + description: 'Indicates the target on-premise group type the cloud object will be written back as. Nullable. The possible values are: universalDistributionGroup, universalSecurityGroup, universalMailEnabledSecurityGroup.If the cloud group is a unified (Microsoft 365) group, this property can be one of the following: universalDistributionGroup, universalSecurityGroup, universalMailEnabledSecurityGroup. Azure AD security groups can be written back as universalSecurityGroup. If isEnabled or the NewUnifiedGroupWritebackDefault group setting is true but this property is not explicitly configured: Microsoft 365 groups will be written back as universalDistributionGroup by defaultSecurity groups will be written back as universalSecurityGroup by default' nullable: true additionalProperties: type: object @@ -72401,6 +72628,15 @@ components: - limited - unknownFutureValue type: string + microsoft.graph.onlineMeetingRole: + title: onlineMeetingRole + enum: + - attendee + - presenter + - unknownFutureValue + - producer + - coorganizer + type: string microsoft.graph.audioConferencing: title: audioConferencing type: object @@ -72489,12 +72725,15 @@ components: properties: isPasscodeRequired: type: boolean + description: Indicates whether a passcode is required to join a meeting when using joinMeetingId. Optional. nullable: true joinMeetingId: type: string + description: The meeting ID to be used to join a meeting. Optional. Read-only. nullable: true passcode: type: string + description: The passcode to join a meeting. Optional. Read-only. nullable: true additionalProperties: type: object @@ -73694,6 +73933,33 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.cloudPcHealthCheckItem: + title: cloudPcHealthCheckItem + type: object + properties: + additionalDetails: + type: string + nullable: true + displayName: + type: string + lastHealthCheckDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + nullable: true + result: + $ref: '#/components/schemas/microsoft.graph.cloudPcConnectivityEventResult' + additionalProperties: + type: object + microsoft.graph.cloudPcConnectivityStatus: + title: cloudPcConnectivityStatus + enum: + - unknown + - available + - availableWithWarning + - unavailable + - unknownFutureValue + type: string microsoft.graph.cloudPcOnPremisesConnectionHealthCheck: title: cloudPcOnPremisesConnectionHealthCheck type: object @@ -74269,6 +74535,7 @@ components: properties: isEnabled: type: boolean + description: Indicates whether writeback of cloud groups to on-premise Active Directory is enabled. Default value is true for Microsoft 365 groups and false for security groups. nullable: true additionalProperties: type: object @@ -77889,6 +78156,7 @@ components: $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' hasAttachments: type: boolean + description: Indicates whether the task has attachments. nullable: true importance: $ref: '#/components/schemas/microsoft.graph.importance' @@ -77904,6 +78172,8 @@ components: $ref: '#/components/schemas/microsoft.graph.patternedRecurrence' reminderDateTime: $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' + startDateTime: + $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' status: $ref: '#/components/schemas/microsoft.graph.taskStatus' title: @@ -77914,6 +78184,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachmentBase' + description: A collection of file attachments for the task. attachmentSessions: type: array items: @@ -77935,6 +78206,14 @@ components: description: A collection of resources linked to the task. additionalProperties: type: object + microsoft.graph.cloudPcConnectivityEventResult: + title: cloudPcConnectivityEventResult + enum: + - unknown + - success + - failure + - unknownFutureValue + type: string microsoft.graph.cloudPcOnPremisesConnectionHealthCheckErrorType: title: cloudPcOnPremisesConnectionHealthCheckErrorType enum: @@ -77978,6 +78257,9 @@ components: - resourceAvailabilityCheckSubnetWithExternalResources - resourceAvailabilityCheckResourceGroupLockedForReadonly - resourceAvailabilityCheckResourceGroupLockedForDelete + - resourceAvailabilityCheckNoIntuneReaderRoleError + - resourceAvailabilityCheckIntuneDefaultWindowsRestrictionViolation + - resourceAvailabilityCheckIntuneCustomWindowsRestrictionViolation - resourceAvailabilityCheckTransientServiceError - resourceAvailabilityCheckUnknownError - permissionCheckNoSubscriptionReaderRole @@ -79701,15 +79983,6 @@ components: - other - unknownFutureValue type: string - microsoft.graph.onlineMeetingRole: - title: onlineMeetingRole - enum: - - attendee - - presenter - - unknownFutureValue - - producer - - coorganizer - type: string microsoft.graph.attendanceInterval: title: attendanceInterval type: object @@ -80092,19 +80365,23 @@ components: properties: contentType: type: string + description: The MIME type. nullable: true lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true name: type: string + description: The display name of the attachment. This does not need to be the actual file name. nullable: true size: maximum: 2147483647 minimum: -2147483648 type: integer + description: The length of the attachment in bytes. format: int32 additionalProperties: type: object @@ -80116,11 +80393,13 @@ components: properties: content: type: string + description: The content streams that are uploaded. format: base64url nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The date and time in UTC when the upload session will expire. The complete file must be uploaded before this expiration time is reached. format: date-time nullable: true nextExpectedRanges: @@ -80128,6 +80407,7 @@ components: items: type: string nullable: true + description: 'Indicates a single value {start} that represents the location in the file where the next upload should begin.' additionalProperties: type: object microsoft.graph.linkedResource: diff --git a/openApiDocs/beta/Devices.CloudPrint.yml b/openApiDocs/beta/Devices.CloudPrint.yml index e693e0432c1..ba5b1bc5472 100644 --- a/openApiDocs/beta/Devices.CloudPrint.yml +++ b/openApiDocs/beta/Devices.CloudPrint.yml @@ -14388,7 +14388,7 @@ components: nullable: true displayName: type: string - description: 'The display name for the group. Required. Returned by default. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values), $search, and $orderBy.' + description: 'The display name for the group. Required. Maximum length is 256 characters. Returned by default. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values), $search, and $orderBy.' nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -14519,7 +14519,7 @@ components: nullable: true visibility: type: string - description: 'Specifies the group join policy and group content visibility for groups. Possible values are: Private, Public, or Hiddenmembership. Hiddenmembership can be set only for Microsoft 365 groups, when the groups are created. It can''t be updated later. Other values of visibility can be updated after group creation. If visibility value is not specified during group creation on Microsoft Graph, a security group is created as Private by default and Microsoft 365 group is Public. Groups assignable to roles are always Private. See group visibility options to learn more. Returned by default. Nullable.' + description: 'Specifies the group join policy and group content visibility for groups. Possible values are: Private, Public, or HiddenMembership. HiddenMembership can be set only for Microsoft 365 groups, when the groups are created. It can''t be updated later. Other values of visibility can be updated after group creation. If visibility value is not specified during group creation on Microsoft Graph, a security group is created as Private by default and Microsoft 365 group is Public. Groups assignable to roles are always Private. See group visibility options to learn more. Returned by default. Nullable.' nullable: true writebackConfiguration: $ref: '#/components/schemas/microsoft.graph.groupWritebackConfiguration' @@ -14573,7 +14573,7 @@ components: $ref: '#/components/schemas/microsoft.graph.membershipRuleProcessingStatus' isArchived: type: boolean - description: 'When a group is associated with a team, this property determines whether the team is in read-only mode.' + description: 'When a group is associated with a team, this property determines whether the team is in read-only mode. To read this property, use the /group/{groupId}/team endpoint or the Get team API. To update this property, use the archiveTeam and unarchiveTeam APIs.' nullable: true appRoleAssignments: type: array @@ -14596,7 +14596,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Members of this group, who can be users, devices, other groups, or service principals. Supports the List members, Add member, and Remove member operations. Nullable. Supports $expand including nested $select. For example, /groups?$filter=startsWith(displayName,''Role'')&$select=id,displayName&$expand=members($select=id,userPrincipalName,displayName).' + description: 'Direct members of this group, who can be users, devices, other groups, or service principals. Supports the List members, Add member, and Remove member operations. Nullable. Supports $expand including nested $select. For example, /groups?$filter=startsWith(displayName,''Role'')&$select=id,displayName&$expand=members($select=id,userPrincipalName,displayName).' membersWithLicenseErrors: type: array items: @@ -14621,10 +14621,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' + description: 'The groups that a group is a member of, either directly and through nested membership. Nullable.' transitiveMembers: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' + description: The direct and transitive members of a group. Nullable. acceptedSenders: type: array items: @@ -14939,6 +14941,7 @@ components: nullable: true securityIdentifier: type: string + description: 'Security identifier (SID) of the user, used in Windows scenarios. Read-only. Returned by default. Supports $select and $filter (eq, not, ge, le, startsWith).' nullable: true showInAddressList: type: boolean @@ -15104,6 +15107,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' + description: 'The groups, including nested groups, and directory roles that a user is a member of. Nullable.' transitiveReports: type: array items: @@ -15586,10 +15590,10 @@ components: properties: name: type: string - description: Name for this key-value pair + description: 'Name for this key-value pair. Possible names are: AdditionalWSFedEndpointCheckResult, AllowedAuthenticationClassReferencesCheckResult, AlwaysRequireAuthenticationCheckResult, AutoUpdateEnabledCheckResult, ClaimsProviderNameCheckResult, EncryptClaimsCheckResult, EncryptedNameIdRequiredCheckResult, MonitoringEnabledCheckResult,NotBeforeSkewCheckResult, RequestMFAFromClaimsProvidersCheckResult, SignedSamlRequestsRequiredCheckResult, AdditionalAuthenticationRulesCheckResult, TokenLifetimeCheckResult, DelegationAuthorizationRulesCheckResult, IssuanceAuthorizationRulesCheckResult, IssuanceTransformRulesCheckResult.' value: type: string - description: Value for this key-value pair + description: 'Value for this key-value pair. Possible result values are 0 (when the validation check passed), 1 (when the validation check failed), or 2 (when the validation check is a warning).' nullable: true additionalProperties: type: object @@ -16078,7 +16082,7 @@ components: properties: onPremisesGroupType: type: string - description: 'Indicates the target on-premise group type the cloud object will be written back as. Nullable. The possible values are: universalDistributionGroup, universalSecurityGroup, universalMailEnabledSecurityGroup. + If the cloud group is a unified (Microsoft 365) group, this property can be one of the following: universalDistributionGroup, universalSecurityGroup, universalMailEnabledSecurityGroup. + Azure AD security groups can be written back as universalSecurityGroup. + If isEnabled or the NewUnifiedGroupWritebackDefault group setting is true but this property is not explicitly configured: + Microsoft 365 groups will be written back as universalDistributionGroup by default + Security groups will be written back as universalSecurityGroup by default' + description: 'Indicates the target on-premise group type the cloud object will be written back as. Nullable. The possible values are: universalDistributionGroup, universalSecurityGroup, universalMailEnabledSecurityGroup.If the cloud group is a unified (Microsoft 365) group, this property can be one of the following: universalDistributionGroup, universalSecurityGroup, universalMailEnabledSecurityGroup. Azure AD security groups can be written back as universalSecurityGroup. If isEnabled or the NewUnifiedGroupWritebackDefault group setting is true but this property is not explicitly configured: Microsoft 365 groups will be written back as universalDistributionGroup by defaultSecurity groups will be written back as universalSecurityGroup by default' nullable: true additionalProperties: type: object @@ -17225,6 +17229,8 @@ components: type: string description: The Azure Active Directory (Azure AD) device ID of the Cloud PC. nullable: true + connectivityResult: + $ref: '#/components/schemas/microsoft.graph.cloudPcConnectivityResult' displayName: type: string description: The display name of the Cloud PC. @@ -18219,6 +18225,9 @@ components: type: boolean description: Whether the device is Azure Active Directory registered. This property is read-only. nullable: true + bootstrapTokenEscrowed: + type: boolean + description: 'Reports if the managed device has an escrowed Bootstrap Token. This is only for macOS devices. If FALSE, no bootstrap token is escrowed. If TRUE, the device has escrowed a bootstrap token with Intune. This property is read-only.' chassisType: $ref: '#/components/schemas/microsoft.graph.chassisType' chromeOSDeviceInfo: @@ -18250,6 +18259,9 @@ components: nullable: true deviceEnrollmentType: $ref: '#/components/schemas/microsoft.graph.deviceEnrollmentType' + deviceFirmwareConfigurationInterfaceManaged: + type: boolean + description: 'Indicates whether the device is DFCI managed. When TRUE the device is DFCI managed. When FALSE, the device is not DFCI managed. The default value is FALSE.' deviceHealthAttestationState: $ref: '#/components/schemas/microsoft.graph.deviceHealthAttestationState' deviceName: @@ -22445,6 +22457,22 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.cloudPcConnectivityResult: + title: cloudPcConnectivityResult + type: object + properties: + failedHealthCheckItems: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.cloudPcHealthCheckItem' + status: + $ref: '#/components/schemas/microsoft.graph.cloudPcConnectivityStatus' + updatedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + additionalProperties: + type: object microsoft.graph.cloudPcLoginResult: title: cloudPcLoginResult type: object @@ -24177,6 +24205,11 @@ components: type: integer description: The device’s current battery’s health percentage. Valid values 0 to 100 format: int32 + batteryLevelPercentage: + type: number + description: 'The battery level, between 0.0 and 100, or null if the battery level cannot be determined. The update frequency of this property is per-checkin. Note this property is currently supported only on devices running iOS 5.0 and later, and is available only when Device Information access right is obtained. Valid values 0 to 100' + format: double + nullable: true batterySerialNumber: type: string description: The serial number of the device’s current battery @@ -24195,6 +24228,18 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceGuardVirtualizationBasedSecurityHardwareRequirementState' deviceGuardVirtualizationBasedSecurityState: $ref: '#/components/schemas/microsoft.graph.deviceGuardVirtualizationBasedSecurityState' + deviceLicensingLastErrorCode: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: 'A standard error code indicating the last error, or 0 indicating no error (default). The update frequency of this property is daily. Note this property is currently supported only for Windows based Device based subscription licensing. Valid values 0 to 2147483647' + format: int32 + deviceLicensingLastErrorDescription: + type: string + description: Error text message as a descripition for deviceLicensingLastErrorCode. The update frequency of this property is daily. Note this property is currently supported only for Windows based Device based subscription licensing. + nullable: true + deviceLicensingStatus: + $ref: '#/components/schemas/microsoft.graph.deviceLicensingStatus' esimIdentifier: type: string description: eSIM identifier @@ -24254,6 +24299,17 @@ components: type: string description: Phone number of the device nullable: true + productName: + type: string + description: 'The product name, e.g. iPad8,12 etc. The update frequency of this property is weekly. Note this property is currently supported only on iOS/MacOS devices, and is available only when Device Information access right is obtained.' + nullable: true + residentUsersCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: 'The number of users currently on this device, or null (default) if the value of this property cannot be determined. The update frequency of this property is per-checkin. Note this property is currently supported only on devices running iOS 13.4 and later, and is available only when Device Information access right is obtained. Valid values 0 to 2147483647' + format: int32 + nullable: true serialNumber: type: string description: Serial number. @@ -24295,6 +24351,12 @@ components: type: string description: WiFi MAC address of the device nullable: true + wiredIPv4Addresses: + type: array + items: + type: string + nullable: true + description: A list of wired IPv4 addresses. The update frequency (the maximum delay for the change of property value to be synchronized from the device to the cloud storage) of this property is daily. Note this property is currently supported only on devices running on Windows. additionalProperties: type: object description: Hardware information of a given device. @@ -26220,12 +26282,15 @@ components: properties: isPasscodeRequired: type: boolean + description: Indicates whether a passcode is required to join a meeting when using joinMeetingId. Optional. nullable: true joinMeetingId: type: string + description: The meeting ID to be used to join a meeting. Optional. Read-only. nullable: true passcode: type: string + description: The passcode to join a meeting. Optional. Read-only. nullable: true additionalProperties: type: object @@ -29226,6 +29291,33 @@ components: - Chat - Call type: string + microsoft.graph.cloudPcHealthCheckItem: + title: cloudPcHealthCheckItem + type: object + properties: + additionalDetails: + type: string + nullable: true + displayName: + type: string + lastHealthCheckDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + nullable: true + result: + $ref: '#/components/schemas/microsoft.graph.cloudPcConnectivityEventResult' + additionalProperties: + type: object + microsoft.graph.cloudPcConnectivityStatus: + title: cloudPcConnectivityStatus + enum: + - unknown + - available + - availableWithWarning + - unavailable + - unknownFutureValue + type: string microsoft.graph.actionState: title: actionState enum: @@ -30092,6 +30184,79 @@ components: - value: other description: Other. Event logs in microsoft-Windows-DeviceGuard have more details. name: other + microsoft.graph.deviceLicensingStatus: + title: deviceLicensingStatus + enum: + - unknown + - licenseRefreshStarted + - licenseRefreshPending + - deviceIsNotAzureActiveDirectoryJoined + - verifyingMicrosoftDeviceIdentity + - deviceIdentityVerificationFailed + - verifyingMirosoftAccountIdentity + - mirosoftAccountVerificationFailed + - acquiringDeviceLicense + - refreshingDeviceLicense + - deviceLicenseRefreshSucceed + - deviceLicenseRefreshFailed + - removingDeviceLicense + - deviceLicenseRemoveSucceed + - deviceLicenseRemoveFailed + - unknownFutureValue + type: string + description: Indicates the device licensing status after Windows device based subscription has been enabled. + x-ms-enum: + name: deviceLicensingStatus + modelAsString: false + values: + - value: unknown + description: Default. Set to unknown when status cannot be determined. + name: unknown + - value: licenseRefreshStarted + description: This status is set when the license refresh is started. + name: licenseRefreshStarted + - value: licenseRefreshPending + description: This status is set when the license refresh is pending. + name: licenseRefreshPending + - value: deviceIsNotAzureActiveDirectoryJoined + description: This status is set when the device is not joined to Azure Active Directory. + name: deviceIsNotAzureActiveDirectoryJoined + - value: verifyingMicrosoftDeviceIdentity + description: This status is set when the Microsoft device identity is being verified. + name: verifyingMicrosoftDeviceIdentity + - value: deviceIdentityVerificationFailed + description: This status is set when the Microsoft device identity verification fails. + name: deviceIdentityVerificationFailed + - value: verifyingMirosoftAccountIdentity + description: This status is set when the Microsoft account identity is being verified. + name: verifyingMirosoftAccountIdentity + - value: mirosoftAccountVerificationFailed + description: This status is set when the Microsoft account identity verification fails. + name: mirosoftAccountVerificationFailed + - value: acquiringDeviceLicense + description: This status is set when the device license is being acquired. + name: acquiringDeviceLicense + - value: refreshingDeviceLicense + description: This status is set when the device license is being refreshed. + name: refreshingDeviceLicense + - value: deviceLicenseRefreshSucceed + description: This status is set when the device license refresh succeeds. + name: deviceLicenseRefreshSucceed + - value: deviceLicenseRefreshFailed + description: This status is set when the device license refresh fails. + name: deviceLicenseRefreshFailed + - value: removingDeviceLicense + description: This status is set when the device license is being removed. + name: removingDeviceLicense + - value: deviceLicenseRemoveSucceed + description: This status is set when the device license removing succeeds. + name: deviceLicenseRemoveSucceed + - value: deviceLicenseRemoveFailed + description: This status is set when the device license removing fails. + name: deviceLicenseRemoveFailed + - value: unknownFutureValue + description: This is put here as a place holder for future extension. + name: unknownFutureValue microsoft.graph.sharedAppleDeviceUser: title: sharedAppleDeviceUser type: object @@ -31748,6 +31913,7 @@ components: $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' hasAttachments: type: boolean + description: Indicates whether the task has attachments. nullable: true importance: $ref: '#/components/schemas/microsoft.graph.importance' @@ -31775,6 +31941,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachmentBase' + description: A collection of file attachments for the task. attachmentSessions: type: array items: @@ -32885,6 +33052,14 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.cloudPcConnectivityEventResult: + title: cloudPcConnectivityEventResult + enum: + - unknown + - success + - failure + - unknownFutureValue + type: string microsoft.graph.volumeType: title: volumeType enum: @@ -33815,19 +33990,23 @@ components: properties: contentType: type: string + description: The MIME type. nullable: true lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true name: type: string + description: The display name of the attachment. This does not need to be the actual file name. nullable: true size: maximum: 2147483647 minimum: -2147483648 type: integer + description: The length of the attachment in bytes. format: int32 additionalProperties: type: object @@ -33839,11 +34018,13 @@ components: properties: content: type: string + description: The content streams that are uploaded. format: base64url nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The date and time in UTC when the upload session will expire. The complete file must be uploaded before this expiration time is reached. format: date-time nullable: true nextExpectedRanges: @@ -33851,6 +34032,7 @@ components: items: type: string nullable: true + description: 'Indicates a single value {start} that represents the location in the file where the next upload should begin.' additionalProperties: type: object microsoft.graph.linkedResource: diff --git a/openApiDocs/beta/Devices.CorporateManagement.yml b/openApiDocs/beta/Devices.CorporateManagement.yml index 74ec77cefab..dc5b25981e2 100644 --- a/openApiDocs/beta/Devices.CorporateManagement.yml +++ b/openApiDocs/beta/Devices.CorporateManagement.yml @@ -18648,6 +18648,8 @@ paths: - azureADDeviceId desc - azureADRegistered - azureADRegistered desc + - bootstrapTokenEscrowed + - bootstrapTokenEscrowed desc - chassisType - chassisType desc - chromeOSDeviceInfo @@ -18668,6 +18670,8 @@ paths: - deviceCategoryDisplayName desc - deviceEnrollmentType - deviceEnrollmentType desc + - deviceFirmwareConfigurationInterfaceManaged + - deviceFirmwareConfigurationInterfaceManaged desc - deviceHealthAttestationState - deviceHealthAttestationState desc - deviceName @@ -18810,6 +18814,7 @@ paths: - azureActiveDirectoryDeviceId - azureADDeviceId - azureADRegistered + - bootstrapTokenEscrowed - chassisType - chromeOSDeviceInfo - complianceGracePeriodExpirationDateTime @@ -18820,6 +18825,7 @@ paths: - deviceActionResults - deviceCategoryDisplayName - deviceEnrollmentType + - deviceFirmwareConfigurationInterfaceManaged - deviceHealthAttestationState - deviceName - deviceRegistrationState @@ -18993,6 +18999,7 @@ paths: - azureActiveDirectoryDeviceId - azureADDeviceId - azureADRegistered + - bootstrapTokenEscrowed - chassisType - chromeOSDeviceInfo - complianceGracePeriodExpirationDateTime @@ -19003,6 +19010,7 @@ paths: - deviceActionResults - deviceCategoryDisplayName - deviceEnrollmentType + - deviceFirmwareConfigurationInterfaceManaged - deviceHealthAttestationState - deviceName - deviceRegistrationState @@ -23348,7 +23356,7 @@ components: description: Whether the account is enabled for syncing applications from the Microsoft Store for Business. microsoftStoreForBusinessLanguage: type: string - description: 'The locale information used to sync applications from the Microsoft Store for Business. Cultures that are specific to a country/region. The names of these cultures follow RFC 4646 (Windows Vista and later). The format is -, where is a lowercase two-letter code derived from ISO 639-1 and is an uppercase two-letter code derived from ISO 3166. For example, en-US for English (United States) is a specific culture.' + description: 'The locale information used to sync applications from the Microsoft Store for Business. Cultures that are specific to a country/region. The names of these cultures follow RFC 4646 (Windows Vista and later). The format is -, where is a lowercase two-letter code derived from ISO 639-1 and is an uppercase two-letter code derived from ISO 3166. For example, en-US for English (United States) is a specific culture.' nullable: true microsoftStoreForBusinessLastCompletedApplicationSyncTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -26200,6 +26208,9 @@ components: type: boolean description: Whether the device is Azure Active Directory registered. This property is read-only. nullable: true + bootstrapTokenEscrowed: + type: boolean + description: 'Reports if the managed device has an escrowed Bootstrap Token. This is only for macOS devices. If FALSE, no bootstrap token is escrowed. If TRUE, the device has escrowed a bootstrap token with Intune. This property is read-only.' chassisType: $ref: '#/components/schemas/microsoft.graph.chassisType' chromeOSDeviceInfo: @@ -26231,6 +26242,9 @@ components: nullable: true deviceEnrollmentType: $ref: '#/components/schemas/microsoft.graph.deviceEnrollmentType' + deviceFirmwareConfigurationInterfaceManaged: + type: boolean + description: 'Indicates whether the device is DFCI managed. When TRUE the device is DFCI managed. When FALSE, the device is not DFCI managed. The default value is FALSE.' deviceHealthAttestationState: $ref: '#/components/schemas/microsoft.graph.deviceHealthAttestationState' deviceName: @@ -27110,10 +27124,10 @@ components: properties: name: type: string - description: Name for this key-value pair + description: 'Name for this key-value pair. Possible names are: AdditionalWSFedEndpointCheckResult, AllowedAuthenticationClassReferencesCheckResult, AlwaysRequireAuthenticationCheckResult, AutoUpdateEnabledCheckResult, ClaimsProviderNameCheckResult, EncryptClaimsCheckResult, EncryptedNameIdRequiredCheckResult, MonitoringEnabledCheckResult,NotBeforeSkewCheckResult, RequestMFAFromClaimsProvidersCheckResult, SignedSamlRequestsRequiredCheckResult, AdditionalAuthenticationRulesCheckResult, TokenLifetimeCheckResult, DelegationAuthorizationRulesCheckResult, IssuanceAuthorizationRulesCheckResult, IssuanceTransformRulesCheckResult.' value: type: string - description: Value for this key-value pair + description: 'Value for this key-value pair. Possible result values are 0 (when the validation check passed), 1 (when the validation check failed), or 2 (when the validation check is a warning).' nullable: true additionalProperties: type: object @@ -29127,6 +29141,11 @@ components: type: integer description: The device’s current battery’s health percentage. Valid values 0 to 100 format: int32 + batteryLevelPercentage: + type: number + description: 'The battery level, between 0.0 and 100, or null if the battery level cannot be determined. The update frequency of this property is per-checkin. Note this property is currently supported only on devices running iOS 5.0 and later, and is available only when Device Information access right is obtained. Valid values 0 to 100' + format: double + nullable: true batterySerialNumber: type: string description: The serial number of the device’s current battery @@ -29145,6 +29164,18 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceGuardVirtualizationBasedSecurityHardwareRequirementState' deviceGuardVirtualizationBasedSecurityState: $ref: '#/components/schemas/microsoft.graph.deviceGuardVirtualizationBasedSecurityState' + deviceLicensingLastErrorCode: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: 'A standard error code indicating the last error, or 0 indicating no error (default). The update frequency of this property is daily. Note this property is currently supported only for Windows based Device based subscription licensing. Valid values 0 to 2147483647' + format: int32 + deviceLicensingLastErrorDescription: + type: string + description: Error text message as a descripition for deviceLicensingLastErrorCode. The update frequency of this property is daily. Note this property is currently supported only for Windows based Device based subscription licensing. + nullable: true + deviceLicensingStatus: + $ref: '#/components/schemas/microsoft.graph.deviceLicensingStatus' esimIdentifier: type: string description: eSIM identifier @@ -29204,6 +29235,17 @@ components: type: string description: Phone number of the device nullable: true + productName: + type: string + description: 'The product name, e.g. iPad8,12 etc. The update frequency of this property is weekly. Note this property is currently supported only on iOS/MacOS devices, and is available only when Device Information access right is obtained.' + nullable: true + residentUsersCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: 'The number of users currently on this device, or null (default) if the value of this property cannot be determined. The update frequency of this property is per-checkin. Note this property is currently supported only on devices running iOS 13.4 and later, and is available only when Device Information access right is obtained. Valid values 0 to 2147483647' + format: int32 + nullable: true serialNumber: type: string description: Serial number. @@ -29245,6 +29287,12 @@ components: type: string description: WiFi MAC address of the device nullable: true + wiredIPv4Addresses: + type: array + items: + type: string + nullable: true + description: A list of wired IPv4 addresses. The update frequency (the maximum delay for the change of property value to be synchronized from the device to the cloud storage) of this property is daily. Note this property is currently supported only on devices running on Windows. additionalProperties: type: object description: Hardware information of a given device. @@ -29711,7 +29759,7 @@ components: description: State of license assignments for this user. Read-only. Returned only on $select. mail: type: string - description: 'The SMTP address for the user, for example, admin@contoso.com. Changes to this property will also update the user''s proxyAddresses collection to include the value as an SMTP address. For Azure AD B2C accounts, this property can be updated up to only ten times with unique SMTP addresses. This property cannot contain accent characters. Supports $filter (eq, ne, not, ge, le, in, startsWith, endsWith, and eq on null values).' + description: 'The SMTP address for the user, for example, admin@contoso.com. Changes to this property will also update the user''s proxyAddresses collection to include the value as an SMTP address. This property cannot contain accent characters. NOTE: We do not recommend updating this property for Azure AD B2C user profiles. Use the otherMails property instead. Supports $filter (eq, ne, not, ge, le, in, startsWith, endsWith, and eq on null values).' nullable: true mailNickname: type: string @@ -29770,7 +29818,7 @@ components: type: array items: type: string - description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com''].NOTE: This property cannot contain accent characters.Supports $filter (eq, not, ge, le, in, startsWith, and counting empty collections).' + description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com''].NOTE: This property cannot contain accent characters.Supports $filter (eq, not, ge, le, in, startsWith, endsWith, and counting empty collections).' passwordPolicies: type: string description: 'Specifies password policies for the user. This value is an enumeration with one possible value being DisableStrongPassword, which allows weaker passwords than the default policy to be specified. DisablePasswordExpiration can also be specified. The two may be specified together; for example: DisablePasswordExpiration, DisableStrongPassword. For more information on the default password policies, see Azure AD pasword policies. Supports $filter (ne, not, and eq on null values).' @@ -29807,6 +29855,7 @@ components: nullable: true securityIdentifier: type: string + description: 'Security identifier (SID) of the user, used in Windows scenarios. Read-only. Returned by default. Supports $select and $filter (eq, not, ge, le, startsWith).' nullable: true showInAddressList: type: boolean @@ -29972,6 +30021,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' + description: 'The groups, including nested groups, and directory roles that a user is a member of. Nullable.' transitiveReports: type: array items: @@ -30047,7 +30097,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the user. Nullable. + description: The collection of open extensions defined for the user. Supports $expand. Nullable. appConsentRequestsForApproval: type: array items: @@ -32346,6 +32396,79 @@ components: - value: other description: Other. Event logs in microsoft-Windows-DeviceGuard have more details. name: other + microsoft.graph.deviceLicensingStatus: + title: deviceLicensingStatus + enum: + - unknown + - licenseRefreshStarted + - licenseRefreshPending + - deviceIsNotAzureActiveDirectoryJoined + - verifyingMicrosoftDeviceIdentity + - deviceIdentityVerificationFailed + - verifyingMirosoftAccountIdentity + - mirosoftAccountVerificationFailed + - acquiringDeviceLicense + - refreshingDeviceLicense + - deviceLicenseRefreshSucceed + - deviceLicenseRefreshFailed + - removingDeviceLicense + - deviceLicenseRemoveSucceed + - deviceLicenseRemoveFailed + - unknownFutureValue + type: string + description: Indicates the device licensing status after Windows device based subscription has been enabled. + x-ms-enum: + name: deviceLicensingStatus + modelAsString: false + values: + - value: unknown + description: Default. Set to unknown when status cannot be determined. + name: unknown + - value: licenseRefreshStarted + description: This status is set when the license refresh is started. + name: licenseRefreshStarted + - value: licenseRefreshPending + description: This status is set when the license refresh is pending. + name: licenseRefreshPending + - value: deviceIsNotAzureActiveDirectoryJoined + description: This status is set when the device is not joined to Azure Active Directory. + name: deviceIsNotAzureActiveDirectoryJoined + - value: verifyingMicrosoftDeviceIdentity + description: This status is set when the Microsoft device identity is being verified. + name: verifyingMicrosoftDeviceIdentity + - value: deviceIdentityVerificationFailed + description: This status is set when the Microsoft device identity verification fails. + name: deviceIdentityVerificationFailed + - value: verifyingMirosoftAccountIdentity + description: This status is set when the Microsoft account identity is being verified. + name: verifyingMirosoftAccountIdentity + - value: mirosoftAccountVerificationFailed + description: This status is set when the Microsoft account identity verification fails. + name: mirosoftAccountVerificationFailed + - value: acquiringDeviceLicense + description: This status is set when the device license is being acquired. + name: acquiringDeviceLicense + - value: refreshingDeviceLicense + description: This status is set when the device license is being refreshed. + name: refreshingDeviceLicense + - value: deviceLicenseRefreshSucceed + description: This status is set when the device license refresh succeeds. + name: deviceLicenseRefreshSucceed + - value: deviceLicenseRefreshFailed + description: This status is set when the device license refresh fails. + name: deviceLicenseRefreshFailed + - value: removingDeviceLicense + description: This status is set when the device license is being removed. + name: removingDeviceLicense + - value: deviceLicenseRemoveSucceed + description: This status is set when the device license removing succeeds. + name: deviceLicenseRemoveSucceed + - value: deviceLicenseRemoveFailed + description: This status is set when the device license removing fails. + name: deviceLicenseRemoveFailed + - value: unknownFutureValue + description: This is put here as a place holder for future extension. + name: unknownFutureValue microsoft.graph.sharedAppleDeviceUser: title: sharedAppleDeviceUser type: object @@ -32752,6 +32875,8 @@ components: type: string description: The Azure Active Directory (Azure AD) device ID of the Cloud PC. nullable: true + connectivityResult: + $ref: '#/components/schemas/microsoft.graph.cloudPcConnectivityResult' displayName: type: string description: The display name of the Cloud PC. @@ -33490,7 +33615,7 @@ components: nullable: true displayName: type: string - description: 'The display name for the group. Required. Returned by default. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values), $search, and $orderBy.' + description: 'The display name for the group. Required. Maximum length is 256 characters. Returned by default. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values), $search, and $orderBy.' nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -33621,7 +33746,7 @@ components: nullable: true visibility: type: string - description: 'Specifies the group join policy and group content visibility for groups. Possible values are: Private, Public, or Hiddenmembership. Hiddenmembership can be set only for Microsoft 365 groups, when the groups are created. It can''t be updated later. Other values of visibility can be updated after group creation. If visibility value is not specified during group creation on Microsoft Graph, a security group is created as Private by default and Microsoft 365 group is Public. Groups assignable to roles are always Private. See group visibility options to learn more. Returned by default. Nullable.' + description: 'Specifies the group join policy and group content visibility for groups. Possible values are: Private, Public, or HiddenMembership. HiddenMembership can be set only for Microsoft 365 groups, when the groups are created. It can''t be updated later. Other values of visibility can be updated after group creation. If visibility value is not specified during group creation on Microsoft Graph, a security group is created as Private by default and Microsoft 365 group is Public. Groups assignable to roles are always Private. See group visibility options to learn more. Returned by default. Nullable.' nullable: true writebackConfiguration: $ref: '#/components/schemas/microsoft.graph.groupWritebackConfiguration' @@ -33675,7 +33800,7 @@ components: $ref: '#/components/schemas/microsoft.graph.membershipRuleProcessingStatus' isArchived: type: boolean - description: 'When a group is associated with a team, this property determines whether the team is in read-only mode.' + description: 'When a group is associated with a team, this property determines whether the team is in read-only mode. To read this property, use the /group/{groupId}/team endpoint or the Get team API. To update this property, use the archiveTeam and unarchiveTeam APIs.' nullable: true appRoleAssignments: type: array @@ -33698,7 +33823,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Members of this group, who can be users, devices, other groups, or service principals. Supports the List members, Add member, and Remove member operations. Nullable. Supports $expand including nested $select. For example, /groups?$filter=startsWith(displayName,''Role'')&$select=id,displayName&$expand=members($select=id,userPrincipalName,displayName).' + description: 'Direct members of this group, who can be users, devices, other groups, or service principals. Supports the List members, Add member, and Remove member operations. Nullable. Supports $expand including nested $select. For example, /groups?$filter=startsWith(displayName,''Role'')&$select=id,displayName&$expand=members($select=id,userPrincipalName,displayName).' membersWithLicenseErrors: type: array items: @@ -33723,10 +33848,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' + description: 'The groups that a group is a member of, either directly and through nested membership. Nullable.' transitiveMembers: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' + description: The direct and transitive members of a group. Nullable. acceptedSenders: type: array items: @@ -34980,6 +35107,10 @@ components: description: The content stream of the alternative recording of a Microsoft Teams live event. Read-only. format: base64url nullable: true + anonymizeIdentityForRoles: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.onlineMeetingRole' attendeeReport: type: string description: The content stream of the attendee report of a Teams live event. Read-only. @@ -35660,6 +35791,22 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.cloudPcConnectivityResult: + title: cloudPcConnectivityResult + type: object + properties: + failedHealthCheckItems: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.cloudPcHealthCheckItem' + status: + $ref: '#/components/schemas/microsoft.graph.cloudPcConnectivityStatus' + updatedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + additionalProperties: + type: object microsoft.graph.cloudPcLoginResult: title: cloudPcLoginResult type: object @@ -35883,11 +36030,11 @@ components: properties: displayName: type: string - description: The display name of the identity. This property is read-only. + description: 'The identity''s display name. Note that this may not always be available or up to date. For example, if a user changes their display name, the API may show the new value in a future response, but the items associated with the user won''t show up as having changed when using delta.' nullable: true id: type: string - description: The identifier of the identity. This property is read-only. + description: Unique identifier for the identity. nullable: true additionalProperties: type: object @@ -36336,6 +36483,7 @@ components: properties: onPremisesGroupType: type: string + description: 'Indicates the target on-premise group type the cloud object will be written back as. Nullable. The possible values are: universalDistributionGroup, universalSecurityGroup, universalMailEnabledSecurityGroup.If the cloud group is a unified (Microsoft 365) group, this property can be one of the following: universalDistributionGroup, universalSecurityGroup, universalMailEnabledSecurityGroup. Azure AD security groups can be written back as universalSecurityGroup. If isEnabled or the NewUnifiedGroupWritebackDefault group setting is true but this property is not explicitly configured: Microsoft 365 groups will be written back as universalDistributionGroup by defaultSecurity groups will be written back as universalSecurityGroup by default' nullable: true additionalProperties: type: object @@ -39003,6 +39151,15 @@ components: - limited - unknownFutureValue type: string + microsoft.graph.onlineMeetingRole: + title: onlineMeetingRole + enum: + - attendee + - presenter + - unknownFutureValue + - producer + - coorganizer + type: string microsoft.graph.audioConferencing: title: audioConferencing type: object @@ -39091,12 +39248,15 @@ components: properties: isPasscodeRequired: type: boolean + description: Indicates whether a passcode is required to join a meeting when using joinMeetingId. Optional. nullable: true joinMeetingId: type: string + description: The meeting ID to be used to join a meeting. Optional. Read-only. nullable: true passcode: type: string + description: The passcode to join a meeting. Optional. Read-only. nullable: true additionalProperties: type: object @@ -40400,6 +40560,33 @@ components: - Chat - Call type: string + microsoft.graph.cloudPcHealthCheckItem: + title: cloudPcHealthCheckItem + type: object + properties: + additionalDetails: + type: string + nullable: true + displayName: + type: string + lastHealthCheckDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + nullable: true + result: + $ref: '#/components/schemas/microsoft.graph.cloudPcConnectivityEventResult' + additionalProperties: + type: object + microsoft.graph.cloudPcConnectivityStatus: + title: cloudPcConnectivityStatus + enum: + - unknown + - available + - availableWithWarning + - unavailable + - unknownFutureValue + type: string microsoft.graph.bitlockerRecoveryKey: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -40782,6 +40969,7 @@ components: properties: isEnabled: type: boolean + description: Indicates whether writeback of cloud groups to on-premise Active Directory is enabled. Default value is true for Microsoft 365 groups and false for security groups. nullable: true additionalProperties: type: object @@ -44311,6 +44499,7 @@ components: $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' hasAttachments: type: boolean + description: Indicates whether the task has attachments. nullable: true importance: $ref: '#/components/schemas/microsoft.graph.importance' @@ -44326,6 +44515,8 @@ components: $ref: '#/components/schemas/microsoft.graph.patternedRecurrence' reminderDateTime: $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' + startDateTime: + $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' status: $ref: '#/components/schemas/microsoft.graph.taskStatus' title: @@ -44336,6 +44527,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachmentBase' + description: A collection of file attachments for the task. attachmentSessions: type: array items: @@ -44863,6 +45055,14 @@ components: $ref: '#/components/schemas/microsoft.graph.printTaskDefinition' additionalProperties: type: object + microsoft.graph.cloudPcConnectivityEventResult: + title: cloudPcConnectivityEventResult + enum: + - unknown + - success + - failure + - unknownFutureValue + type: string microsoft.graph.volumeType: title: volumeType enum: @@ -46065,15 +46265,6 @@ components: - other - unknownFutureValue type: string - microsoft.graph.onlineMeetingRole: - title: onlineMeetingRole - enum: - - attendee - - presenter - - unknownFutureValue - - producer - - coorganizer - type: string microsoft.graph.attendanceInterval: title: attendanceInterval type: object @@ -46456,19 +46647,23 @@ components: properties: contentType: type: string + description: The MIME type. nullable: true lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true name: type: string + description: The display name of the attachment. This does not need to be the actual file name. nullable: true size: maximum: 2147483647 minimum: -2147483648 type: integer + description: The length of the attachment in bytes. format: int32 additionalProperties: type: object @@ -46480,11 +46675,13 @@ components: properties: content: type: string + description: The content streams that are uploaded. format: base64url nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The date and time in UTC when the upload session will expire. The complete file must be uploaded before this expiration time is reached. format: date-time nullable: true nextExpectedRanges: @@ -46492,6 +46689,7 @@ components: items: type: string nullable: true + description: 'Indicates a single value {start} that represents the location in the file where the next upload should begin.' additionalProperties: type: object microsoft.graph.linkedResource: diff --git a/openApiDocs/beta/Devices.ServiceAnnouncement.yml b/openApiDocs/beta/Devices.ServiceAnnouncement.yml index a0334f6676f..8c4db284021 100644 --- a/openApiDocs/beta/Devices.ServiceAnnouncement.yml +++ b/openApiDocs/beta/Devices.ServiceAnnouncement.yml @@ -3081,10 +3081,10 @@ components: properties: name: type: string - description: Name for this key-value pair + description: 'Name for this key-value pair. Possible names are: AdditionalWSFedEndpointCheckResult, AllowedAuthenticationClassReferencesCheckResult, AlwaysRequireAuthenticationCheckResult, AutoUpdateEnabledCheckResult, ClaimsProviderNameCheckResult, EncryptClaimsCheckResult, EncryptedNameIdRequiredCheckResult, MonitoringEnabledCheckResult,NotBeforeSkewCheckResult, RequestMFAFromClaimsProvidersCheckResult, SignedSamlRequestsRequiredCheckResult, AdditionalAuthenticationRulesCheckResult, TokenLifetimeCheckResult, DelegationAuthorizationRulesCheckResult, IssuanceAuthorizationRulesCheckResult, IssuanceTransformRulesCheckResult.' value: type: string - description: Value for this key-value pair + description: 'Value for this key-value pair. Possible result values are 0 (when the validation check passed), 1 (when the validation check failed), or 2 (when the validation check is a warning).' nullable: true additionalProperties: type: object diff --git a/openApiDocs/beta/Education.yml b/openApiDocs/beta/Education.yml index b9a7d6be19c..2ec71e43519 100644 --- a/openApiDocs/beta/Education.yml +++ b/openApiDocs/beta/Education.yml @@ -14861,7 +14861,7 @@ components: nullable: true displayName: type: string - description: 'The display name for the group. Required. Returned by default. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values), $search, and $orderBy.' + description: 'The display name for the group. Required. Maximum length is 256 characters. Returned by default. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values), $search, and $orderBy.' nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -14992,7 +14992,7 @@ components: nullable: true visibility: type: string - description: 'Specifies the group join policy and group content visibility for groups. Possible values are: Private, Public, or Hiddenmembership. Hiddenmembership can be set only for Microsoft 365 groups, when the groups are created. It can''t be updated later. Other values of visibility can be updated after group creation. If visibility value is not specified during group creation on Microsoft Graph, a security group is created as Private by default and Microsoft 365 group is Public. Groups assignable to roles are always Private. See group visibility options to learn more. Returned by default. Nullable.' + description: 'Specifies the group join policy and group content visibility for groups. Possible values are: Private, Public, or HiddenMembership. HiddenMembership can be set only for Microsoft 365 groups, when the groups are created. It can''t be updated later. Other values of visibility can be updated after group creation. If visibility value is not specified during group creation on Microsoft Graph, a security group is created as Private by default and Microsoft 365 group is Public. Groups assignable to roles are always Private. See group visibility options to learn more. Returned by default. Nullable.' nullable: true writebackConfiguration: $ref: '#/components/schemas/microsoft.graph.groupWritebackConfiguration' @@ -15046,7 +15046,7 @@ components: $ref: '#/components/schemas/microsoft.graph.membershipRuleProcessingStatus' isArchived: type: boolean - description: 'When a group is associated with a team, this property determines whether the team is in read-only mode.' + description: 'When a group is associated with a team, this property determines whether the team is in read-only mode. To read this property, use the /group/{groupId}/team endpoint or the Get team API. To update this property, use the archiveTeam and unarchiveTeam APIs.' nullable: true appRoleAssignments: type: array @@ -15069,7 +15069,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Members of this group, who can be users, devices, other groups, or service principals. Supports the List members, Add member, and Remove member operations. Nullable. Supports $expand including nested $select. For example, /groups?$filter=startsWith(displayName,''Role'')&$select=id,displayName&$expand=members($select=id,userPrincipalName,displayName).' + description: 'Direct members of this group, who can be users, devices, other groups, or service principals. Supports the List members, Add member, and Remove member operations. Nullable. Supports $expand including nested $select. For example, /groups?$filter=startsWith(displayName,''Role'')&$select=id,displayName&$expand=members($select=id,userPrincipalName,displayName).' membersWithLicenseErrors: type: array items: @@ -15094,10 +15094,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' + description: 'The groups that a group is a member of, either directly and through nested membership. Nullable.' transitiveMembers: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' + description: The direct and transitive members of a group. Nullable. acceptedSenders: type: array items: @@ -15621,6 +15623,7 @@ components: nullable: true securityIdentifier: type: string + description: 'Security identifier (SID) of the user, used in Windows scenarios. Read-only. Returned by default. Supports $select and $filter (eq, not, ge, le, startsWith).' nullable: true showInAddressList: type: boolean @@ -15786,6 +15789,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' + description: 'The groups, including nested groups, and directory roles that a user is a member of. Nullable.' transitiveReports: type: array items: @@ -16426,7 +16430,7 @@ components: properties: onPremisesGroupType: type: string - description: 'Indicates the target on-premise group type the cloud object will be written back as. Nullable. The possible values are: universalDistributionGroup, universalSecurityGroup, universalMailEnabledSecurityGroup. + If the cloud group is a unified (Microsoft 365) group, this property can be one of the following: universalDistributionGroup, universalSecurityGroup, universalMailEnabledSecurityGroup. + Azure AD security groups can be written back as universalSecurityGroup. + If isEnabled or the NewUnifiedGroupWritebackDefault group setting is true but this property is not explicitly configured: + Microsoft 365 groups will be written back as universalDistributionGroup by default + Security groups will be written back as universalSecurityGroup by default' + description: 'Indicates the target on-premise group type the cloud object will be written back as. Nullable. The possible values are: universalDistributionGroup, universalSecurityGroup, universalMailEnabledSecurityGroup.If the cloud group is a unified (Microsoft 365) group, this property can be one of the following: universalDistributionGroup, universalSecurityGroup, universalMailEnabledSecurityGroup. Azure AD security groups can be written back as universalSecurityGroup. If isEnabled or the NewUnifiedGroupWritebackDefault group setting is true but this property is not explicitly configured: Microsoft 365 groups will be written back as universalDistributionGroup by defaultSecurity groups will be written back as universalSecurityGroup by default' nullable: true additionalProperties: type: object @@ -17715,6 +17719,8 @@ components: type: string description: The Azure Active Directory (Azure AD) device ID of the Cloud PC. nullable: true + connectivityResult: + $ref: '#/components/schemas/microsoft.graph.cloudPcConnectivityResult' displayName: type: string description: The display name of the Cloud PC. @@ -18709,6 +18715,9 @@ components: type: boolean description: Whether the device is Azure Active Directory registered. This property is read-only. nullable: true + bootstrapTokenEscrowed: + type: boolean + description: 'Reports if the managed device has an escrowed Bootstrap Token. This is only for macOS devices. If FALSE, no bootstrap token is escrowed. If TRUE, the device has escrowed a bootstrap token with Intune. This property is read-only.' chassisType: $ref: '#/components/schemas/microsoft.graph.chassisType' chromeOSDeviceInfo: @@ -18740,6 +18749,9 @@ components: nullable: true deviceEnrollmentType: $ref: '#/components/schemas/microsoft.graph.deviceEnrollmentType' + deviceFirmwareConfigurationInterfaceManaged: + type: boolean + description: 'Indicates whether the device is DFCI managed. When TRUE the device is DFCI managed. When FALSE, the device is not DFCI managed. The default value is FALSE.' deviceHealthAttestationState: $ref: '#/components/schemas/microsoft.graph.deviceHealthAttestationState' deviceName: @@ -22146,6 +22158,22 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.cloudPcConnectivityResult: + title: cloudPcConnectivityResult + type: object + properties: + failedHealthCheckItems: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.cloudPcHealthCheckItem' + status: + $ref: '#/components/schemas/microsoft.graph.cloudPcConnectivityStatus' + updatedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + additionalProperties: + type: object microsoft.graph.cloudPcLoginResult: title: cloudPcLoginResult type: object @@ -23846,6 +23874,11 @@ components: type: integer description: The device’s current battery’s health percentage. Valid values 0 to 100 format: int32 + batteryLevelPercentage: + type: number + description: 'The battery level, between 0.0 and 100, or null if the battery level cannot be determined. The update frequency of this property is per-checkin. Note this property is currently supported only on devices running iOS 5.0 and later, and is available only when Device Information access right is obtained. Valid values 0 to 100' + format: double + nullable: true batterySerialNumber: type: string description: The serial number of the device’s current battery @@ -23864,6 +23897,18 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceGuardVirtualizationBasedSecurityHardwareRequirementState' deviceGuardVirtualizationBasedSecurityState: $ref: '#/components/schemas/microsoft.graph.deviceGuardVirtualizationBasedSecurityState' + deviceLicensingLastErrorCode: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: 'A standard error code indicating the last error, or 0 indicating no error (default). The update frequency of this property is daily. Note this property is currently supported only for Windows based Device based subscription licensing. Valid values 0 to 2147483647' + format: int32 + deviceLicensingLastErrorDescription: + type: string + description: Error text message as a descripition for deviceLicensingLastErrorCode. The update frequency of this property is daily. Note this property is currently supported only for Windows based Device based subscription licensing. + nullable: true + deviceLicensingStatus: + $ref: '#/components/schemas/microsoft.graph.deviceLicensingStatus' esimIdentifier: type: string description: eSIM identifier @@ -23923,6 +23968,17 @@ components: type: string description: Phone number of the device nullable: true + productName: + type: string + description: 'The product name, e.g. iPad8,12 etc. The update frequency of this property is weekly. Note this property is currently supported only on iOS/MacOS devices, and is available only when Device Information access right is obtained.' + nullable: true + residentUsersCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: 'The number of users currently on this device, or null (default) if the value of this property cannot be determined. The update frequency of this property is per-checkin. Note this property is currently supported only on devices running iOS 13.4 and later, and is available only when Device Information access right is obtained. Valid values 0 to 2147483647' + format: int32 + nullable: true serialNumber: type: string description: Serial number. @@ -23964,6 +24020,12 @@ components: type: string description: WiFi MAC address of the device nullable: true + wiredIPv4Addresses: + type: array + items: + type: string + nullable: true + description: A list of wired IPv4 addresses. The update frequency (the maximum delay for the change of property value to be synchronized from the device to the cloud storage) of this property is daily. Note this property is currently supported only on devices running on Windows. additionalProperties: type: object description: Hardware information of a given device. @@ -24742,10 +24804,10 @@ components: properties: name: type: string - description: Name for this key-value pair + description: 'Name for this key-value pair. Possible names are: AdditionalWSFedEndpointCheckResult, AllowedAuthenticationClassReferencesCheckResult, AlwaysRequireAuthenticationCheckResult, AutoUpdateEnabledCheckResult, ClaimsProviderNameCheckResult, EncryptClaimsCheckResult, EncryptedNameIdRequiredCheckResult, MonitoringEnabledCheckResult,NotBeforeSkewCheckResult, RequestMFAFromClaimsProvidersCheckResult, SignedSamlRequestsRequiredCheckResult, AdditionalAuthenticationRulesCheckResult, TokenLifetimeCheckResult, DelegationAuthorizationRulesCheckResult, IssuanceAuthorizationRulesCheckResult, IssuanceTransformRulesCheckResult.' value: type: string - description: Value for this key-value pair + description: 'Value for this key-value pair. Possible result values are 0 (when the validation check passed), 1 (when the validation check failed), or 2 (when the validation check is a warning).' nullable: true additionalProperties: type: object @@ -25902,12 +25964,15 @@ components: properties: isPasscodeRequired: type: boolean + description: Indicates whether a passcode is required to join a meeting when using joinMeetingId. Optional. nullable: true joinMeetingId: type: string + description: The meeting ID to be used to join a meeting. Optional. Read-only. nullable: true passcode: type: string + description: The passcode to join a meeting. Optional. Read-only. nullable: true additionalProperties: type: object @@ -28885,6 +28950,33 @@ components: - Chat - Call type: string + microsoft.graph.cloudPcHealthCheckItem: + title: cloudPcHealthCheckItem + type: object + properties: + additionalDetails: + type: string + nullable: true + displayName: + type: string + lastHealthCheckDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + nullable: true + result: + $ref: '#/components/schemas/microsoft.graph.cloudPcConnectivityEventResult' + additionalProperties: + type: object + microsoft.graph.cloudPcConnectivityStatus: + title: cloudPcConnectivityStatus + enum: + - unknown + - available + - availableWithWarning + - unavailable + - unknownFutureValue + type: string microsoft.graph.actionState: title: actionState enum: @@ -29759,6 +29851,79 @@ components: - value: other description: Other. Event logs in microsoft-Windows-DeviceGuard have more details. name: other + microsoft.graph.deviceLicensingStatus: + title: deviceLicensingStatus + enum: + - unknown + - licenseRefreshStarted + - licenseRefreshPending + - deviceIsNotAzureActiveDirectoryJoined + - verifyingMicrosoftDeviceIdentity + - deviceIdentityVerificationFailed + - verifyingMirosoftAccountIdentity + - mirosoftAccountVerificationFailed + - acquiringDeviceLicense + - refreshingDeviceLicense + - deviceLicenseRefreshSucceed + - deviceLicenseRefreshFailed + - removingDeviceLicense + - deviceLicenseRemoveSucceed + - deviceLicenseRemoveFailed + - unknownFutureValue + type: string + description: Indicates the device licensing status after Windows device based subscription has been enabled. + x-ms-enum: + name: deviceLicensingStatus + modelAsString: false + values: + - value: unknown + description: Default. Set to unknown when status cannot be determined. + name: unknown + - value: licenseRefreshStarted + description: This status is set when the license refresh is started. + name: licenseRefreshStarted + - value: licenseRefreshPending + description: This status is set when the license refresh is pending. + name: licenseRefreshPending + - value: deviceIsNotAzureActiveDirectoryJoined + description: This status is set when the device is not joined to Azure Active Directory. + name: deviceIsNotAzureActiveDirectoryJoined + - value: verifyingMicrosoftDeviceIdentity + description: This status is set when the Microsoft device identity is being verified. + name: verifyingMicrosoftDeviceIdentity + - value: deviceIdentityVerificationFailed + description: This status is set when the Microsoft device identity verification fails. + name: deviceIdentityVerificationFailed + - value: verifyingMirosoftAccountIdentity + description: This status is set when the Microsoft account identity is being verified. + name: verifyingMirosoftAccountIdentity + - value: mirosoftAccountVerificationFailed + description: This status is set when the Microsoft account identity verification fails. + name: mirosoftAccountVerificationFailed + - value: acquiringDeviceLicense + description: This status is set when the device license is being acquired. + name: acquiringDeviceLicense + - value: refreshingDeviceLicense + description: This status is set when the device license is being refreshed. + name: refreshingDeviceLicense + - value: deviceLicenseRefreshSucceed + description: This status is set when the device license refresh succeeds. + name: deviceLicenseRefreshSucceed + - value: deviceLicenseRefreshFailed + description: This status is set when the device license refresh fails. + name: deviceLicenseRefreshFailed + - value: removingDeviceLicense + description: This status is set when the device license is being removed. + name: removingDeviceLicense + - value: deviceLicenseRemoveSucceed + description: This status is set when the device license removing succeeds. + name: deviceLicenseRemoveSucceed + - value: deviceLicenseRemoveFailed + description: This status is set when the device license removing fails. + name: deviceLicenseRemoveFailed + - value: unknownFutureValue + description: This is put here as a place holder for future extension. + name: unknownFutureValue microsoft.graph.sharedAppleDeviceUser: title: sharedAppleDeviceUser type: object @@ -31415,6 +31580,7 @@ components: $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' hasAttachments: type: boolean + description: Indicates whether the task has attachments. nullable: true importance: $ref: '#/components/schemas/microsoft.graph.importance' @@ -31442,6 +31608,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachmentBase' + description: A collection of file attachments for the task. attachmentSessions: type: array items: @@ -33078,6 +33245,14 @@ components: $ref: '#/components/schemas/microsoft.graph.printTaskDefinition' additionalProperties: type: object + microsoft.graph.cloudPcConnectivityEventResult: + title: cloudPcConnectivityEventResult + enum: + - unknown + - success + - failure + - unknownFutureValue + type: string microsoft.graph.volumeType: title: volumeType enum: @@ -34008,19 +34183,23 @@ components: properties: contentType: type: string + description: The MIME type. nullable: true lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true name: type: string + description: The display name of the attachment. This does not need to be the actual file name. nullable: true size: maximum: 2147483647 minimum: -2147483648 type: integer + description: The length of the attachment in bytes. format: int32 additionalProperties: type: object @@ -34032,11 +34211,13 @@ components: properties: content: type: string + description: The content streams that are uploaded. format: base64url nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The date and time in UTC when the upload session will expire. The complete file must be uploaded before this expiration time is reached. format: date-time nullable: true nextExpectedRanges: @@ -34044,6 +34225,7 @@ components: items: type: string nullable: true + description: 'Indicates a single value {start} that represents the location in the file where the next upload should begin.' additionalProperties: type: object microsoft.graph.linkedResource: diff --git a/openApiDocs/beta/Files.yml b/openApiDocs/beta/Files.yml index 6dd7af30cea..49047698b5c 100644 --- a/openApiDocs/beta/Files.yml +++ b/openApiDocs/beta/Files.yml @@ -65724,7 +65724,7 @@ components: description: State of license assignments for this user. Read-only. Returned only on $select. mail: type: string - description: 'The SMTP address for the user, for example, admin@contoso.com. Changes to this property will also update the user''s proxyAddresses collection to include the value as an SMTP address. For Azure AD B2C accounts, this property can be updated up to only ten times with unique SMTP addresses. This property cannot contain accent characters. Supports $filter (eq, ne, not, ge, le, in, startsWith, endsWith, and eq on null values).' + description: 'The SMTP address for the user, for example, admin@contoso.com. Changes to this property will also update the user''s proxyAddresses collection to include the value as an SMTP address. This property cannot contain accent characters. NOTE: We do not recommend updating this property for Azure AD B2C user profiles. Use the otherMails property instead. Supports $filter (eq, ne, not, ge, le, in, startsWith, endsWith, and eq on null values).' nullable: true mailNickname: type: string @@ -65783,7 +65783,7 @@ components: type: array items: type: string - description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com''].NOTE: This property cannot contain accent characters.Supports $filter (eq, not, ge, le, in, startsWith, and counting empty collections).' + description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com''].NOTE: This property cannot contain accent characters.Supports $filter (eq, not, ge, le, in, startsWith, endsWith, and counting empty collections).' passwordPolicies: type: string description: 'Specifies password policies for the user. This value is an enumeration with one possible value being DisableStrongPassword, which allows weaker passwords than the default policy to be specified. DisablePasswordExpiration can also be specified. The two may be specified together; for example: DisablePasswordExpiration, DisableStrongPassword. For more information on the default password policies, see Azure AD pasword policies. Supports $filter (ne, not, and eq on null values).' @@ -65820,6 +65820,7 @@ components: nullable: true securityIdentifier: type: string + description: 'Security identifier (SID) of the user, used in Windows scenarios. Read-only. Returned by default. Supports $select and $filter (eq, not, ge, le, startsWith).' nullable: true showInAddressList: type: boolean @@ -65985,6 +65986,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' + description: 'The groups, including nested groups, and directory roles that a user is a member of. Nullable.' transitiveReports: type: array items: @@ -66060,7 +66062,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the user. Nullable. + description: The collection of open extensions defined for the user. Supports $expand. Nullable. appConsentRequestsForApproval: type: array items: @@ -66176,11 +66178,11 @@ components: properties: displayName: type: string - description: The display name of the identity. This property is read-only. + description: 'The identity''s display name. Note that this may not always be available or up to date. For example, if a user changes their display name, the API may show the new value in a future response, but the items associated with the user won''t show up as having changed when using delta.' nullable: true id: type: string - description: The identifier of the identity. This property is read-only. + description: Unique identifier for the identity. nullable: true additionalProperties: type: object @@ -67384,6 +67386,8 @@ components: type: string description: The Azure Active Directory (Azure AD) device ID of the Cloud PC. nullable: true + connectivityResult: + $ref: '#/components/schemas/microsoft.graph.cloudPcConnectivityResult' displayName: type: string description: The display name of the Cloud PC. @@ -68122,7 +68126,7 @@ components: nullable: true displayName: type: string - description: 'The display name for the group. Required. Returned by default. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values), $search, and $orderBy.' + description: 'The display name for the group. Required. Maximum length is 256 characters. Returned by default. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values), $search, and $orderBy.' nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -68253,7 +68257,7 @@ components: nullable: true visibility: type: string - description: 'Specifies the group join policy and group content visibility for groups. Possible values are: Private, Public, or Hiddenmembership. Hiddenmembership can be set only for Microsoft 365 groups, when the groups are created. It can''t be updated later. Other values of visibility can be updated after group creation. If visibility value is not specified during group creation on Microsoft Graph, a security group is created as Private by default and Microsoft 365 group is Public. Groups assignable to roles are always Private. See group visibility options to learn more. Returned by default. Nullable.' + description: 'Specifies the group join policy and group content visibility for groups. Possible values are: Private, Public, or HiddenMembership. HiddenMembership can be set only for Microsoft 365 groups, when the groups are created. It can''t be updated later. Other values of visibility can be updated after group creation. If visibility value is not specified during group creation on Microsoft Graph, a security group is created as Private by default and Microsoft 365 group is Public. Groups assignable to roles are always Private. See group visibility options to learn more. Returned by default. Nullable.' nullable: true writebackConfiguration: $ref: '#/components/schemas/microsoft.graph.groupWritebackConfiguration' @@ -68307,7 +68311,7 @@ components: $ref: '#/components/schemas/microsoft.graph.membershipRuleProcessingStatus' isArchived: type: boolean - description: 'When a group is associated with a team, this property determines whether the team is in read-only mode.' + description: 'When a group is associated with a team, this property determines whether the team is in read-only mode. To read this property, use the /group/{groupId}/team endpoint or the Get team API. To update this property, use the archiveTeam and unarchiveTeam APIs.' nullable: true appRoleAssignments: type: array @@ -68330,7 +68334,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Members of this group, who can be users, devices, other groups, or service principals. Supports the List members, Add member, and Remove member operations. Nullable. Supports $expand including nested $select. For example, /groups?$filter=startsWith(displayName,''Role'')&$select=id,displayName&$expand=members($select=id,userPrincipalName,displayName).' + description: 'Direct members of this group, who can be users, devices, other groups, or service principals. Supports the List members, Add member, and Remove member operations. Nullable. Supports $expand including nested $select. For example, /groups?$filter=startsWith(displayName,''Role'')&$select=id,displayName&$expand=members($select=id,userPrincipalName,displayName).' membersWithLicenseErrors: type: array items: @@ -68355,10 +68359,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' + description: 'The groups that a group is a member of, either directly and through nested membership. Nullable.' transitiveMembers: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' + description: The direct and transitive members of a group. Nullable. acceptedSenders: type: array items: @@ -69017,6 +69023,9 @@ components: type: boolean description: Whether the device is Azure Active Directory registered. This property is read-only. nullable: true + bootstrapTokenEscrowed: + type: boolean + description: 'Reports if the managed device has an escrowed Bootstrap Token. This is only for macOS devices. If FALSE, no bootstrap token is escrowed. If TRUE, the device has escrowed a bootstrap token with Intune. This property is read-only.' chassisType: $ref: '#/components/schemas/microsoft.graph.chassisType' chromeOSDeviceInfo: @@ -69048,6 +69057,9 @@ components: nullable: true deviceEnrollmentType: $ref: '#/components/schemas/microsoft.graph.deviceEnrollmentType' + deviceFirmwareConfigurationInterfaceManaged: + type: boolean + description: 'Indicates whether the device is DFCI managed. When TRUE the device is DFCI managed. When FALSE, the device is not DFCI managed. The default value is FALSE.' deviceHealthAttestationState: $ref: '#/components/schemas/microsoft.graph.deviceHealthAttestationState' deviceName: @@ -70044,6 +70056,10 @@ components: description: The content stream of the alternative recording of a Microsoft Teams live event. Read-only. format: base64url nullable: true + anonymizeIdentityForRoles: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.onlineMeetingRole' attendeeReport: type: string description: The content stream of the attendee report of a Teams live event. Read-only. @@ -71029,6 +71045,22 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.cloudPcConnectivityResult: + title: cloudPcConnectivityResult + type: object + properties: + failedHealthCheckItems: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.cloudPcHealthCheckItem' + status: + $ref: '#/components/schemas/microsoft.graph.cloudPcConnectivityStatus' + updatedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + additionalProperties: + type: object microsoft.graph.cloudPcLoginResult: title: cloudPcLoginResult type: object @@ -71744,6 +71776,7 @@ components: properties: onPremisesGroupType: type: string + description: 'Indicates the target on-premise group type the cloud object will be written back as. Nullable. The possible values are: universalDistributionGroup, universalSecurityGroup, universalMailEnabledSecurityGroup.If the cloud group is a unified (Microsoft 365) group, this property can be one of the following: universalDistributionGroup, universalSecurityGroup, universalMailEnabledSecurityGroup. Azure AD security groups can be written back as universalSecurityGroup. If isEnabled or the NewUnifiedGroupWritebackDefault group setting is true but this property is not explicitly configured: Microsoft 365 groups will be written back as universalDistributionGroup by defaultSecurity groups will be written back as universalSecurityGroup by default' nullable: true additionalProperties: type: object @@ -73322,6 +73355,11 @@ components: type: integer description: The device’s current battery’s health percentage. Valid values 0 to 100 format: int32 + batteryLevelPercentage: + type: number + description: 'The battery level, between 0.0 and 100, or null if the battery level cannot be determined. The update frequency of this property is per-checkin. Note this property is currently supported only on devices running iOS 5.0 and later, and is available only when Device Information access right is obtained. Valid values 0 to 100' + format: double + nullable: true batterySerialNumber: type: string description: The serial number of the device’s current battery @@ -73340,6 +73378,18 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceGuardVirtualizationBasedSecurityHardwareRequirementState' deviceGuardVirtualizationBasedSecurityState: $ref: '#/components/schemas/microsoft.graph.deviceGuardVirtualizationBasedSecurityState' + deviceLicensingLastErrorCode: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: 'A standard error code indicating the last error, or 0 indicating no error (default). The update frequency of this property is daily. Note this property is currently supported only for Windows based Device based subscription licensing. Valid values 0 to 2147483647' + format: int32 + deviceLicensingLastErrorDescription: + type: string + description: Error text message as a descripition for deviceLicensingLastErrorCode. The update frequency of this property is daily. Note this property is currently supported only for Windows based Device based subscription licensing. + nullable: true + deviceLicensingStatus: + $ref: '#/components/schemas/microsoft.graph.deviceLicensingStatus' esimIdentifier: type: string description: eSIM identifier @@ -73399,6 +73449,17 @@ components: type: string description: Phone number of the device nullable: true + productName: + type: string + description: 'The product name, e.g. iPad8,12 etc. The update frequency of this property is weekly. Note this property is currently supported only on iOS/MacOS devices, and is available only when Device Information access right is obtained.' + nullable: true + residentUsersCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: 'The number of users currently on this device, or null (default) if the value of this property cannot be determined. The update frequency of this property is per-checkin. Note this property is currently supported only on devices running iOS 13.4 and later, and is available only when Device Information access right is obtained. Valid values 0 to 2147483647' + format: int32 + nullable: true serialNumber: type: string description: Serial number. @@ -73440,6 +73501,12 @@ components: type: string description: WiFi MAC address of the device nullable: true + wiredIPv4Addresses: + type: array + items: + type: string + nullable: true + description: A list of wired IPv4 addresses. The update frequency (the maximum delay for the change of property value to be synchronized from the device to the cloud storage) of this property is daily. Note this property is currently supported only on devices running on Windows. additionalProperties: type: object description: Hardware information of a given device. @@ -74218,10 +74285,10 @@ components: properties: name: type: string - description: Name for this key-value pair + description: 'Name for this key-value pair. Possible names are: AdditionalWSFedEndpointCheckResult, AllowedAuthenticationClassReferencesCheckResult, AlwaysRequireAuthenticationCheckResult, AutoUpdateEnabledCheckResult, ClaimsProviderNameCheckResult, EncryptClaimsCheckResult, EncryptedNameIdRequiredCheckResult, MonitoringEnabledCheckResult,NotBeforeSkewCheckResult, RequestMFAFromClaimsProvidersCheckResult, SignedSamlRequestsRequiredCheckResult, AdditionalAuthenticationRulesCheckResult, TokenLifetimeCheckResult, DelegationAuthorizationRulesCheckResult, IssuanceAuthorizationRulesCheckResult, IssuanceTransformRulesCheckResult.' value: type: string - description: Value for this key-value pair + description: 'Value for this key-value pair. Possible result values are 0 (when the validation check passed), 1 (when the validation check failed), or 2 (when the validation check is a warning).' nullable: true additionalProperties: type: object @@ -75314,6 +75381,15 @@ components: - limited - unknownFutureValue type: string + microsoft.graph.onlineMeetingRole: + title: onlineMeetingRole + enum: + - attendee + - presenter + - unknownFutureValue + - producer + - coorganizer + type: string microsoft.graph.audioConferencing: title: audioConferencing type: object @@ -75402,12 +75478,15 @@ components: properties: isPasscodeRequired: type: boolean + description: Indicates whether a passcode is required to join a meeting when using joinMeetingId. Optional. nullable: true joinMeetingId: type: string + description: The meeting ID to be used to join a meeting. Optional. Read-only. nullable: true passcode: type: string + description: The passcode to join a meeting. Optional. Read-only. nullable: true additionalProperties: type: object @@ -76894,6 +76973,33 @@ components: - Chat - Call type: string + microsoft.graph.cloudPcHealthCheckItem: + title: cloudPcHealthCheckItem + type: object + properties: + additionalDetails: + type: string + nullable: true + displayName: + type: string + lastHealthCheckDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + nullable: true + result: + $ref: '#/components/schemas/microsoft.graph.cloudPcConnectivityEventResult' + additionalProperties: + type: object + microsoft.graph.cloudPcConnectivityStatus: + title: cloudPcConnectivityStatus + enum: + - unknown + - available + - availableWithWarning + - unavailable + - unknownFutureValue + type: string microsoft.graph.actionState: title: actionState enum: @@ -77287,6 +77393,7 @@ components: properties: isEnabled: type: boolean + description: Indicates whether writeback of cloud groups to on-premise Active Directory is enabled. Default value is true for Microsoft 365 groups and false for security groups. nullable: true additionalProperties: type: object @@ -78038,6 +78145,79 @@ components: - value: other description: Other. Event logs in microsoft-Windows-DeviceGuard have more details. name: other + microsoft.graph.deviceLicensingStatus: + title: deviceLicensingStatus + enum: + - unknown + - licenseRefreshStarted + - licenseRefreshPending + - deviceIsNotAzureActiveDirectoryJoined + - verifyingMicrosoftDeviceIdentity + - deviceIdentityVerificationFailed + - verifyingMirosoftAccountIdentity + - mirosoftAccountVerificationFailed + - acquiringDeviceLicense + - refreshingDeviceLicense + - deviceLicenseRefreshSucceed + - deviceLicenseRefreshFailed + - removingDeviceLicense + - deviceLicenseRemoveSucceed + - deviceLicenseRemoveFailed + - unknownFutureValue + type: string + description: Indicates the device licensing status after Windows device based subscription has been enabled. + x-ms-enum: + name: deviceLicensingStatus + modelAsString: false + values: + - value: unknown + description: Default. Set to unknown when status cannot be determined. + name: unknown + - value: licenseRefreshStarted + description: This status is set when the license refresh is started. + name: licenseRefreshStarted + - value: licenseRefreshPending + description: This status is set when the license refresh is pending. + name: licenseRefreshPending + - value: deviceIsNotAzureActiveDirectoryJoined + description: This status is set when the device is not joined to Azure Active Directory. + name: deviceIsNotAzureActiveDirectoryJoined + - value: verifyingMicrosoftDeviceIdentity + description: This status is set when the Microsoft device identity is being verified. + name: verifyingMicrosoftDeviceIdentity + - value: deviceIdentityVerificationFailed + description: This status is set when the Microsoft device identity verification fails. + name: deviceIdentityVerificationFailed + - value: verifyingMirosoftAccountIdentity + description: This status is set when the Microsoft account identity is being verified. + name: verifyingMirosoftAccountIdentity + - value: mirosoftAccountVerificationFailed + description: This status is set when the Microsoft account identity verification fails. + name: mirosoftAccountVerificationFailed + - value: acquiringDeviceLicense + description: This status is set when the device license is being acquired. + name: acquiringDeviceLicense + - value: refreshingDeviceLicense + description: This status is set when the device license is being refreshed. + name: refreshingDeviceLicense + - value: deviceLicenseRefreshSucceed + description: This status is set when the device license refresh succeeds. + name: deviceLicenseRefreshSucceed + - value: deviceLicenseRefreshFailed + description: This status is set when the device license refresh fails. + name: deviceLicenseRefreshFailed + - value: removingDeviceLicense + description: This status is set when the device license is being removed. + name: removingDeviceLicense + - value: deviceLicenseRemoveSucceed + description: This status is set when the device license removing succeeds. + name: deviceLicenseRemoveSucceed + - value: deviceLicenseRemoveFailed + description: This status is set when the device license removing fails. + name: deviceLicenseRemoveFailed + - value: unknownFutureValue + description: This is put here as a place holder for future extension. + name: unknownFutureValue microsoft.graph.sharedAppleDeviceUser: title: sharedAppleDeviceUser type: object @@ -80135,6 +80315,7 @@ components: $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' hasAttachments: type: boolean + description: Indicates whether the task has attachments. nullable: true importance: $ref: '#/components/schemas/microsoft.graph.importance' @@ -80150,6 +80331,8 @@ components: $ref: '#/components/schemas/microsoft.graph.patternedRecurrence' reminderDateTime: $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' + startDateTime: + $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' status: $ref: '#/components/schemas/microsoft.graph.taskStatus' title: @@ -80160,6 +80343,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachmentBase' + description: A collection of file attachments for the task. attachmentSessions: type: array items: @@ -80851,6 +81035,14 @@ components: $ref: '#/components/schemas/microsoft.graph.printTaskDefinition' additionalProperties: type: object + microsoft.graph.cloudPcConnectivityEventResult: + title: cloudPcConnectivityEventResult + enum: + - unknown + - success + - failure + - unknownFutureValue + type: string microsoft.graph.volumeType: title: volumeType enum: @@ -81786,15 +81978,6 @@ components: - other - unknownFutureValue type: string - microsoft.graph.onlineMeetingRole: - title: onlineMeetingRole - enum: - - attendee - - presenter - - unknownFutureValue - - producer - - coorganizer - type: string microsoft.graph.attendanceInterval: title: attendanceInterval type: object @@ -82177,19 +82360,23 @@ components: properties: contentType: type: string + description: The MIME type. nullable: true lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true name: type: string + description: The display name of the attachment. This does not need to be the actual file name. nullable: true size: maximum: 2147483647 minimum: -2147483648 type: integer + description: The length of the attachment in bytes. format: int32 additionalProperties: type: object @@ -82201,11 +82388,13 @@ components: properties: content: type: string + description: The content streams that are uploaded. format: base64url nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The date and time in UTC when the upload session will expire. The complete file must be uploaded before this expiration time is reached. format: date-time nullable: true nextExpectedRanges: @@ -82213,6 +82402,7 @@ components: items: type: string nullable: true + description: 'Indicates a single value {start} that represents the location in the file where the next upload should begin.' additionalProperties: type: object microsoft.graph.linkedResource: diff --git a/openApiDocs/beta/Groups.yml b/openApiDocs/beta/Groups.yml index 5b7ab075d0a..4586007a1c2 100644 --- a/openApiDocs/beta/Groups.yml +++ b/openApiDocs/beta/Groups.yml @@ -32500,7 +32500,7 @@ components: nullable: true displayName: type: string - description: 'The display name for the group. Required. Returned by default. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values), $search, and $orderBy.' + description: 'The display name for the group. Required. Maximum length is 256 characters. Returned by default. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values), $search, and $orderBy.' nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -32631,7 +32631,7 @@ components: nullable: true visibility: type: string - description: 'Specifies the group join policy and group content visibility for groups. Possible values are: Private, Public, or Hiddenmembership. Hiddenmembership can be set only for Microsoft 365 groups, when the groups are created. It can''t be updated later. Other values of visibility can be updated after group creation. If visibility value is not specified during group creation on Microsoft Graph, a security group is created as Private by default and Microsoft 365 group is Public. Groups assignable to roles are always Private. See group visibility options to learn more. Returned by default. Nullable.' + description: 'Specifies the group join policy and group content visibility for groups. Possible values are: Private, Public, or HiddenMembership. HiddenMembership can be set only for Microsoft 365 groups, when the groups are created. It can''t be updated later. Other values of visibility can be updated after group creation. If visibility value is not specified during group creation on Microsoft Graph, a security group is created as Private by default and Microsoft 365 group is Public. Groups assignable to roles are always Private. See group visibility options to learn more. Returned by default. Nullable.' nullable: true writebackConfiguration: $ref: '#/components/schemas/microsoft.graph.groupWritebackConfiguration' @@ -32685,7 +32685,7 @@ components: $ref: '#/components/schemas/microsoft.graph.membershipRuleProcessingStatus' isArchived: type: boolean - description: 'When a group is associated with a team, this property determines whether the team is in read-only mode.' + description: 'When a group is associated with a team, this property determines whether the team is in read-only mode. To read this property, use the /group/{groupId}/team endpoint or the Get team API. To update this property, use the archiveTeam and unarchiveTeam APIs.' nullable: true appRoleAssignments: type: array @@ -32708,7 +32708,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Members of this group, who can be users, devices, other groups, or service principals. Supports the List members, Add member, and Remove member operations. Nullable. Supports $expand including nested $select. For example, /groups?$filter=startsWith(displayName,''Role'')&$select=id,displayName&$expand=members($select=id,userPrincipalName,displayName).' + description: 'Direct members of this group, who can be users, devices, other groups, or service principals. Supports the List members, Add member, and Remove member operations. Nullable. Supports $expand including nested $select. For example, /groups?$filter=startsWith(displayName,''Role'')&$select=id,displayName&$expand=members($select=id,userPrincipalName,displayName).' membersWithLicenseErrors: type: array items: @@ -32733,10 +32733,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' + description: 'The groups that a group is a member of, either directly and through nested membership. Nullable.' transitiveMembers: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' + description: The direct and transitive members of a group. Nullable. acceptedSenders: type: array items: @@ -34269,10 +34271,10 @@ components: properties: name: type: string - description: Name for this key-value pair + description: 'Name for this key-value pair. Possible names are: AdditionalWSFedEndpointCheckResult, AllowedAuthenticationClassReferencesCheckResult, AlwaysRequireAuthenticationCheckResult, AutoUpdateEnabledCheckResult, ClaimsProviderNameCheckResult, EncryptClaimsCheckResult, EncryptedNameIdRequiredCheckResult, MonitoringEnabledCheckResult,NotBeforeSkewCheckResult, RequestMFAFromClaimsProvidersCheckResult, SignedSamlRequestsRequiredCheckResult, AdditionalAuthenticationRulesCheckResult, TokenLifetimeCheckResult, DelegationAuthorizationRulesCheckResult, IssuanceAuthorizationRulesCheckResult, IssuanceTransformRulesCheckResult.' value: type: string - description: Value for this key-value pair + description: 'Value for this key-value pair. Possible result values are 0 (when the validation check passed), 1 (when the validation check failed), or 2 (when the validation check is a warning).' nullable: true additionalProperties: type: object @@ -34373,7 +34375,7 @@ components: properties: onPremisesGroupType: type: string - description: 'Indicates the target on-premise group type the cloud object will be written back as. Nullable. The possible values are: universalDistributionGroup, universalSecurityGroup, universalMailEnabledSecurityGroup. + If the cloud group is a unified (Microsoft 365) group, this property can be one of the following: universalDistributionGroup, universalSecurityGroup, universalMailEnabledSecurityGroup. + Azure AD security groups can be written back as universalSecurityGroup. + If isEnabled or the NewUnifiedGroupWritebackDefault group setting is true but this property is not explicitly configured: + Microsoft 365 groups will be written back as universalDistributionGroup by default + Security groups will be written back as universalSecurityGroup by default' + description: 'Indicates the target on-premise group type the cloud object will be written back as. Nullable. The possible values are: universalDistributionGroup, universalSecurityGroup, universalMailEnabledSecurityGroup.If the cloud group is a unified (Microsoft 365) group, this property can be one of the following: universalDistributionGroup, universalSecurityGroup, universalMailEnabledSecurityGroup. Azure AD security groups can be written back as universalSecurityGroup. If isEnabled or the NewUnifiedGroupWritebackDefault group setting is true but this property is not explicitly configured: Microsoft 365 groups will be written back as universalDistributionGroup by defaultSecurity groups will be written back as universalSecurityGroup by default' nullable: true additionalProperties: type: object @@ -37685,6 +37687,7 @@ components: nullable: true securityIdentifier: type: string + description: 'Security identifier (SID) of the user, used in Windows scenarios. Read-only. Returned by default. Supports $select and $filter (eq, not, ge, le, startsWith).' nullable: true showInAddressList: type: boolean @@ -37850,6 +37853,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' + description: 'The groups, including nested groups, and directory roles that a user is a member of. Nullable.' transitiveReports: type: array items: @@ -40137,6 +40141,8 @@ components: type: string description: The Azure Active Directory (Azure AD) device ID of the Cloud PC. nullable: true + connectivityResult: + $ref: '#/components/schemas/microsoft.graph.cloudPcConnectivityResult' displayName: type: string description: The display name of the Cloud PC. @@ -41131,6 +41137,9 @@ components: type: boolean description: Whether the device is Azure Active Directory registered. This property is read-only. nullable: true + bootstrapTokenEscrowed: + type: boolean + description: 'Reports if the managed device has an escrowed Bootstrap Token. This is only for macOS devices. If FALSE, no bootstrap token is escrowed. If TRUE, the device has escrowed a bootstrap token with Intune. This property is read-only.' chassisType: $ref: '#/components/schemas/microsoft.graph.chassisType' chromeOSDeviceInfo: @@ -41162,6 +41171,9 @@ components: nullable: true deviceEnrollmentType: $ref: '#/components/schemas/microsoft.graph.deviceEnrollmentType' + deviceFirmwareConfigurationInterfaceManaged: + type: boolean + description: 'Indicates whether the device is DFCI managed. When TRUE the device is DFCI managed. When FALSE, the device is not DFCI managed. The default value is FALSE.' deviceHealthAttestationState: $ref: '#/components/schemas/microsoft.graph.deviceHealthAttestationState' deviceName: @@ -43589,6 +43601,22 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.cloudPcConnectivityResult: + title: cloudPcConnectivityResult + type: object + properties: + failedHealthCheckItems: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.cloudPcHealthCheckItem' + status: + $ref: '#/components/schemas/microsoft.graph.cloudPcConnectivityStatus' + updatedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + additionalProperties: + type: object microsoft.graph.cloudPcLoginResult: title: cloudPcLoginResult type: object @@ -45237,6 +45265,11 @@ components: type: integer description: The device’s current battery’s health percentage. Valid values 0 to 100 format: int32 + batteryLevelPercentage: + type: number + description: 'The battery level, between 0.0 and 100, or null if the battery level cannot be determined. The update frequency of this property is per-checkin. Note this property is currently supported only on devices running iOS 5.0 and later, and is available only when Device Information access right is obtained. Valid values 0 to 100' + format: double + nullable: true batterySerialNumber: type: string description: The serial number of the device’s current battery @@ -45255,6 +45288,18 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceGuardVirtualizationBasedSecurityHardwareRequirementState' deviceGuardVirtualizationBasedSecurityState: $ref: '#/components/schemas/microsoft.graph.deviceGuardVirtualizationBasedSecurityState' + deviceLicensingLastErrorCode: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: 'A standard error code indicating the last error, or 0 indicating no error (default). The update frequency of this property is daily. Note this property is currently supported only for Windows based Device based subscription licensing. Valid values 0 to 2147483647' + format: int32 + deviceLicensingLastErrorDescription: + type: string + description: Error text message as a descripition for deviceLicensingLastErrorCode. The update frequency of this property is daily. Note this property is currently supported only for Windows based Device based subscription licensing. + nullable: true + deviceLicensingStatus: + $ref: '#/components/schemas/microsoft.graph.deviceLicensingStatus' esimIdentifier: type: string description: eSIM identifier @@ -45314,6 +45359,17 @@ components: type: string description: Phone number of the device nullable: true + productName: + type: string + description: 'The product name, e.g. iPad8,12 etc. The update frequency of this property is weekly. Note this property is currently supported only on iOS/MacOS devices, and is available only when Device Information access right is obtained.' + nullable: true + residentUsersCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: 'The number of users currently on this device, or null (default) if the value of this property cannot be determined. The update frequency of this property is per-checkin. Note this property is currently supported only on devices running iOS 13.4 and later, and is available only when Device Information access right is obtained. Valid values 0 to 2147483647' + format: int32 + nullable: true serialNumber: type: string description: Serial number. @@ -45355,6 +45411,12 @@ components: type: string description: WiFi MAC address of the device nullable: true + wiredIPv4Addresses: + type: array + items: + type: string + nullable: true + description: A list of wired IPv4 addresses. The update frequency (the maximum delay for the change of property value to be synchronized from the device to the cloud storage) of this property is daily. Note this property is currently supported only on devices running on Windows. additionalProperties: type: object description: Hardware information of a given device. @@ -47154,12 +47216,15 @@ components: properties: isPasscodeRequired: type: boolean + description: Indicates whether a passcode is required to join a meeting when using joinMeetingId. Optional. nullable: true joinMeetingId: type: string + description: The meeting ID to be used to join a meeting. Optional. Read-only. nullable: true passcode: type: string + description: The passcode to join a meeting. Optional. Read-only. nullable: true additionalProperties: type: object @@ -48249,6 +48314,33 @@ components: - Chat - Call type: string + microsoft.graph.cloudPcHealthCheckItem: + title: cloudPcHealthCheckItem + type: object + properties: + additionalDetails: + type: string + nullable: true + displayName: + type: string + lastHealthCheckDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + nullable: true + result: + $ref: '#/components/schemas/microsoft.graph.cloudPcConnectivityEventResult' + additionalProperties: + type: object + microsoft.graph.cloudPcConnectivityStatus: + title: cloudPcConnectivityStatus + enum: + - unknown + - available + - availableWithWarning + - unavailable + - unknownFutureValue + type: string microsoft.graph.actionState: title: actionState enum: @@ -49109,6 +49201,79 @@ components: - value: other description: Other. Event logs in microsoft-Windows-DeviceGuard have more details. name: other + microsoft.graph.deviceLicensingStatus: + title: deviceLicensingStatus + enum: + - unknown + - licenseRefreshStarted + - licenseRefreshPending + - deviceIsNotAzureActiveDirectoryJoined + - verifyingMicrosoftDeviceIdentity + - deviceIdentityVerificationFailed + - verifyingMirosoftAccountIdentity + - mirosoftAccountVerificationFailed + - acquiringDeviceLicense + - refreshingDeviceLicense + - deviceLicenseRefreshSucceed + - deviceLicenseRefreshFailed + - removingDeviceLicense + - deviceLicenseRemoveSucceed + - deviceLicenseRemoveFailed + - unknownFutureValue + type: string + description: Indicates the device licensing status after Windows device based subscription has been enabled. + x-ms-enum: + name: deviceLicensingStatus + modelAsString: false + values: + - value: unknown + description: Default. Set to unknown when status cannot be determined. + name: unknown + - value: licenseRefreshStarted + description: This status is set when the license refresh is started. + name: licenseRefreshStarted + - value: licenseRefreshPending + description: This status is set when the license refresh is pending. + name: licenseRefreshPending + - value: deviceIsNotAzureActiveDirectoryJoined + description: This status is set when the device is not joined to Azure Active Directory. + name: deviceIsNotAzureActiveDirectoryJoined + - value: verifyingMicrosoftDeviceIdentity + description: This status is set when the Microsoft device identity is being verified. + name: verifyingMicrosoftDeviceIdentity + - value: deviceIdentityVerificationFailed + description: This status is set when the Microsoft device identity verification fails. + name: deviceIdentityVerificationFailed + - value: verifyingMirosoftAccountIdentity + description: This status is set when the Microsoft account identity is being verified. + name: verifyingMirosoftAccountIdentity + - value: mirosoftAccountVerificationFailed + description: This status is set when the Microsoft account identity verification fails. + name: mirosoftAccountVerificationFailed + - value: acquiringDeviceLicense + description: This status is set when the device license is being acquired. + name: acquiringDeviceLicense + - value: refreshingDeviceLicense + description: This status is set when the device license is being refreshed. + name: refreshingDeviceLicense + - value: deviceLicenseRefreshSucceed + description: This status is set when the device license refresh succeeds. + name: deviceLicenseRefreshSucceed + - value: deviceLicenseRefreshFailed + description: This status is set when the device license refresh fails. + name: deviceLicenseRefreshFailed + - value: removingDeviceLicense + description: This status is set when the device license is being removed. + name: removingDeviceLicense + - value: deviceLicenseRemoveSucceed + description: This status is set when the device license removing succeeds. + name: deviceLicenseRemoveSucceed + - value: deviceLicenseRemoveFailed + description: This status is set when the device license removing fails. + name: deviceLicenseRemoveFailed + - value: unknownFutureValue + description: This is put here as a place holder for future extension. + name: unknownFutureValue microsoft.graph.sharedAppleDeviceUser: title: sharedAppleDeviceUser type: object @@ -50473,6 +50638,7 @@ components: $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' hasAttachments: type: boolean + description: Indicates whether the task has attachments. nullable: true importance: $ref: '#/components/schemas/microsoft.graph.importance' @@ -50500,6 +50666,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachmentBase' + description: A collection of file attachments for the task. attachmentSessions: type: array items: @@ -51258,6 +51425,14 @@ components: $ref: '#/components/schemas/microsoft.graph.printTaskDefinition' additionalProperties: type: object + microsoft.graph.cloudPcConnectivityEventResult: + title: cloudPcConnectivityEventResult + enum: + - unknown + - success + - failure + - unknownFutureValue + type: string microsoft.graph.volumeType: title: volumeType enum: @@ -52066,19 +52241,23 @@ components: properties: contentType: type: string + description: The MIME type. nullable: true lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true name: type: string + description: The display name of the attachment. This does not need to be the actual file name. nullable: true size: maximum: 2147483647 minimum: -2147483648 type: integer + description: The length of the attachment in bytes. format: int32 additionalProperties: type: object @@ -52090,11 +52269,13 @@ components: properties: content: type: string + description: The content streams that are uploaded. format: base64url nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The date and time in UTC when the upload session will expire. The complete file must be uploaded before this expiration time is reached. format: date-time nullable: true nextExpectedRanges: @@ -52102,6 +52283,7 @@ components: items: type: string nullable: true + description: 'Indicates a single value {start} that represents the location in the file where the next upload should begin.' additionalProperties: type: object microsoft.graph.linkedResource: diff --git a/openApiDocs/beta/Identity.DirectoryManagement.yml b/openApiDocs/beta/Identity.DirectoryManagement.yml index 2b331a5d777..632c2300fcf 100644 --- a/openApiDocs/beta/Identity.DirectoryManagement.yml +++ b/openApiDocs/beta/Identity.DirectoryManagement.yml @@ -16789,7 +16789,7 @@ components: nullable: true visibility: type: string - description: 'Controls whether the administrative unit and its members are hidden or public. Can be set to HiddenMembership. If not set (value is null), the default behavior is public. When set to HiddenMembership, only members of the administrative unit can list other members of the administrative unit.' + description: 'Controls whether the administrative unit and its members are hidden or public. Can be set to HiddenMembership or Public. If not set, the default behavior is Public. When set to HiddenMembership, only members of the administrative unit can list other members of the administrative unit.' nullable: true members: type: array @@ -18031,11 +18031,11 @@ components: properties: displayName: type: string - description: The display name of the identity. This property is read-only. + description: 'The identity''s display name. Note that this may not always be available or up to date. For example, if a user changes their display name, the API may show the new value in a future response, but the items associated with the user won''t show up as having changed when using delta.' nullable: true id: type: string - description: The identifier of the identity. This property is read-only. + description: Unique identifier for the identity. nullable: true additionalProperties: type: object diff --git a/openApiDocs/beta/Identity.Governance.yml b/openApiDocs/beta/Identity.Governance.yml index 35d8a80feed..c6a676cfa07 100644 --- a/openApiDocs/beta/Identity.Governance.yml +++ b/openApiDocs/beta/Identity.Governance.yml @@ -73134,11 +73134,11 @@ components: properties: displayName: type: string - description: The display name of the identity. This property is read-only. + description: 'The identity''s display name. Note that this may not always be available or up to date. For example, if a user changes their display name, the API may show the new value in a future response, but the items associated with the user won''t show up as having changed when using delta.' nullable: true id: type: string - description: The identifier of the identity. This property is read-only. + description: Unique identifier for the identity. nullable: true additionalProperties: type: object @@ -73645,7 +73645,7 @@ components: nullable: true displayName: type: string - description: 'The display name for the group. Required. Returned by default. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values), $search, and $orderBy.' + description: 'The display name for the group. Required. Maximum length is 256 characters. Returned by default. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values), $search, and $orderBy.' nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -73776,7 +73776,7 @@ components: nullable: true visibility: type: string - description: 'Specifies the group join policy and group content visibility for groups. Possible values are: Private, Public, or Hiddenmembership. Hiddenmembership can be set only for Microsoft 365 groups, when the groups are created. It can''t be updated later. Other values of visibility can be updated after group creation. If visibility value is not specified during group creation on Microsoft Graph, a security group is created as Private by default and Microsoft 365 group is Public. Groups assignable to roles are always Private. See group visibility options to learn more. Returned by default. Nullable.' + description: 'Specifies the group join policy and group content visibility for groups. Possible values are: Private, Public, or HiddenMembership. HiddenMembership can be set only for Microsoft 365 groups, when the groups are created. It can''t be updated later. Other values of visibility can be updated after group creation. If visibility value is not specified during group creation on Microsoft Graph, a security group is created as Private by default and Microsoft 365 group is Public. Groups assignable to roles are always Private. See group visibility options to learn more. Returned by default. Nullable.' nullable: true writebackConfiguration: $ref: '#/components/schemas/microsoft.graph.groupWritebackConfiguration' @@ -73830,7 +73830,7 @@ components: $ref: '#/components/schemas/microsoft.graph.membershipRuleProcessingStatus' isArchived: type: boolean - description: 'When a group is associated with a team, this property determines whether the team is in read-only mode.' + description: 'When a group is associated with a team, this property determines whether the team is in read-only mode. To read this property, use the /group/{groupId}/team endpoint or the Get team API. To update this property, use the archiveTeam and unarchiveTeam APIs.' nullable: true appRoleAssignments: type: array @@ -73853,7 +73853,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Members of this group, who can be users, devices, other groups, or service principals. Supports the List members, Add member, and Remove member operations. Nullable. Supports $expand including nested $select. For example, /groups?$filter=startsWith(displayName,''Role'')&$select=id,displayName&$expand=members($select=id,userPrincipalName,displayName).' + description: 'Direct members of this group, who can be users, devices, other groups, or service principals. Supports the List members, Add member, and Remove member operations. Nullable. Supports $expand including nested $select. For example, /groups?$filter=startsWith(displayName,''Role'')&$select=id,displayName&$expand=members($select=id,userPrincipalName,displayName).' membersWithLicenseErrors: type: array items: @@ -73878,10 +73878,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' + description: 'The groups that a group is a member of, either directly and through nested membership. Nullable.' transitiveMembers: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' + description: The direct and transitive members of a group. Nullable. acceptedSenders: type: array items: @@ -75009,6 +75011,7 @@ components: properties: onPremisesGroupType: type: string + description: 'Indicates the target on-premise group type the cloud object will be written back as. Nullable. The possible values are: universalDistributionGroup, universalSecurityGroup, universalMailEnabledSecurityGroup.If the cloud group is a unified (Microsoft 365) group, this property can be one of the following: universalDistributionGroup, universalSecurityGroup, universalMailEnabledSecurityGroup. Azure AD security groups can be written back as universalSecurityGroup. If isEnabled or the NewUnifiedGroupWritebackDefault group setting is true but this property is not explicitly configured: Microsoft 365 groups will be written back as universalDistributionGroup by defaultSecurity groups will be written back as universalSecurityGroup by default' nullable: true additionalProperties: type: object @@ -76007,6 +76010,7 @@ components: properties: isEnabled: type: boolean + description: Indicates whether writeback of cloud groups to on-premise Active Directory is enabled. Default value is true for Microsoft 365 groups and false for security groups. nullable: true additionalProperties: type: object @@ -77709,7 +77713,7 @@ components: description: State of license assignments for this user. Read-only. Returned only on $select. mail: type: string - description: 'The SMTP address for the user, for example, admin@contoso.com. Changes to this property will also update the user''s proxyAddresses collection to include the value as an SMTP address. For Azure AD B2C accounts, this property can be updated up to only ten times with unique SMTP addresses. This property cannot contain accent characters. Supports $filter (eq, ne, not, ge, le, in, startsWith, endsWith, and eq on null values).' + description: 'The SMTP address for the user, for example, admin@contoso.com. Changes to this property will also update the user''s proxyAddresses collection to include the value as an SMTP address. This property cannot contain accent characters. NOTE: We do not recommend updating this property for Azure AD B2C user profiles. Use the otherMails property instead. Supports $filter (eq, ne, not, ge, le, in, startsWith, endsWith, and eq on null values).' nullable: true mailNickname: type: string @@ -77768,7 +77772,7 @@ components: type: array items: type: string - description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com''].NOTE: This property cannot contain accent characters.Supports $filter (eq, not, ge, le, in, startsWith, and counting empty collections).' + description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com''].NOTE: This property cannot contain accent characters.Supports $filter (eq, not, ge, le, in, startsWith, endsWith, and counting empty collections).' passwordPolicies: type: string description: 'Specifies password policies for the user. This value is an enumeration with one possible value being DisableStrongPassword, which allows weaker passwords than the default policy to be specified. DisablePasswordExpiration can also be specified. The two may be specified together; for example: DisablePasswordExpiration, DisableStrongPassword. For more information on the default password policies, see Azure AD pasword policies. Supports $filter (ne, not, and eq on null values).' @@ -77805,6 +77809,7 @@ components: nullable: true securityIdentifier: type: string + description: 'Security identifier (SID) of the user, used in Windows scenarios. Read-only. Returned by default. Supports $select and $filter (eq, not, ge, le, startsWith).' nullable: true showInAddressList: type: boolean @@ -77970,6 +77975,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' + description: 'The groups, including nested groups, and directory roles that a user is a member of. Nullable.' transitiveReports: type: array items: @@ -78045,7 +78051,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the user. Nullable. + description: The collection of open extensions defined for the user. Supports $expand. Nullable. appConsentRequestsForApproval: type: array items: @@ -80831,6 +80837,8 @@ components: type: string description: The Azure Active Directory (Azure AD) device ID of the Cloud PC. nullable: true + connectivityResult: + $ref: '#/components/schemas/microsoft.graph.cloudPcConnectivityResult' displayName: type: string description: The display name of the Cloud PC. @@ -81664,6 +81672,9 @@ components: type: boolean description: Whether the device is Azure Active Directory registered. This property is read-only. nullable: true + bootstrapTokenEscrowed: + type: boolean + description: 'Reports if the managed device has an escrowed Bootstrap Token. This is only for macOS devices. If FALSE, no bootstrap token is escrowed. If TRUE, the device has escrowed a bootstrap token with Intune. This property is read-only.' chassisType: $ref: '#/components/schemas/microsoft.graph.chassisType' chromeOSDeviceInfo: @@ -81695,6 +81706,9 @@ components: nullable: true deviceEnrollmentType: $ref: '#/components/schemas/microsoft.graph.deviceEnrollmentType' + deviceFirmwareConfigurationInterfaceManaged: + type: boolean + description: 'Indicates whether the device is DFCI managed. When TRUE the device is DFCI managed. When FALSE, the device is not DFCI managed. The default value is FALSE.' deviceHealthAttestationState: $ref: '#/components/schemas/microsoft.graph.deviceHealthAttestationState' deviceName: @@ -82669,6 +82683,10 @@ components: description: The content stream of the alternative recording of a Microsoft Teams live event. Read-only. format: base64url nullable: true + anonymizeIdentityForRoles: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.onlineMeetingRole' attendeeReport: type: string description: The content stream of the attendee report of a Teams live event. Read-only. @@ -84536,6 +84554,22 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.cloudPcConnectivityResult: + title: cloudPcConnectivityResult + type: object + properties: + failedHealthCheckItems: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.cloudPcHealthCheckItem' + status: + $ref: '#/components/schemas/microsoft.graph.cloudPcConnectivityStatus' + updatedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + additionalProperties: + type: object microsoft.graph.cloudPcLoginResult: title: cloudPcLoginResult type: object @@ -85885,6 +85919,11 @@ components: type: integer description: The device’s current battery’s health percentage. Valid values 0 to 100 format: int32 + batteryLevelPercentage: + type: number + description: 'The battery level, between 0.0 and 100, or null if the battery level cannot be determined. The update frequency of this property is per-checkin. Note this property is currently supported only on devices running iOS 5.0 and later, and is available only when Device Information access right is obtained. Valid values 0 to 100' + format: double + nullable: true batterySerialNumber: type: string description: The serial number of the device’s current battery @@ -85903,6 +85942,18 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceGuardVirtualizationBasedSecurityHardwareRequirementState' deviceGuardVirtualizationBasedSecurityState: $ref: '#/components/schemas/microsoft.graph.deviceGuardVirtualizationBasedSecurityState' + deviceLicensingLastErrorCode: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: 'A standard error code indicating the last error, or 0 indicating no error (default). The update frequency of this property is daily. Note this property is currently supported only for Windows based Device based subscription licensing. Valid values 0 to 2147483647' + format: int32 + deviceLicensingLastErrorDescription: + type: string + description: Error text message as a descripition for deviceLicensingLastErrorCode. The update frequency of this property is daily. Note this property is currently supported only for Windows based Device based subscription licensing. + nullable: true + deviceLicensingStatus: + $ref: '#/components/schemas/microsoft.graph.deviceLicensingStatus' esimIdentifier: type: string description: eSIM identifier @@ -85962,6 +86013,17 @@ components: type: string description: Phone number of the device nullable: true + productName: + type: string + description: 'The product name, e.g. iPad8,12 etc. The update frequency of this property is weekly. Note this property is currently supported only on iOS/MacOS devices, and is available only when Device Information access right is obtained.' + nullable: true + residentUsersCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: 'The number of users currently on this device, or null (default) if the value of this property cannot be determined. The update frequency of this property is per-checkin. Note this property is currently supported only on devices running iOS 13.4 and later, and is available only when Device Information access right is obtained. Valid values 0 to 2147483647' + format: int32 + nullable: true serialNumber: type: string description: Serial number. @@ -86003,6 +86065,12 @@ components: type: string description: WiFi MAC address of the device nullable: true + wiredIPv4Addresses: + type: array + items: + type: string + nullable: true + description: A list of wired IPv4 addresses. The update frequency (the maximum delay for the change of property value to be synchronized from the device to the cloud storage) of this property is daily. Note this property is currently supported only on devices running on Windows. additionalProperties: type: object description: Hardware information of a given device. @@ -86781,10 +86849,10 @@ components: properties: name: type: string - description: Name for this key-value pair + description: 'Name for this key-value pair. Possible names are: AdditionalWSFedEndpointCheckResult, AllowedAuthenticationClassReferencesCheckResult, AlwaysRequireAuthenticationCheckResult, AutoUpdateEnabledCheckResult, ClaimsProviderNameCheckResult, EncryptClaimsCheckResult, EncryptedNameIdRequiredCheckResult, MonitoringEnabledCheckResult,NotBeforeSkewCheckResult, RequestMFAFromClaimsProvidersCheckResult, SignedSamlRequestsRequiredCheckResult, AdditionalAuthenticationRulesCheckResult, TokenLifetimeCheckResult, DelegationAuthorizationRulesCheckResult, IssuanceAuthorizationRulesCheckResult, IssuanceTransformRulesCheckResult.' value: type: string - description: Value for this key-value pair + description: 'Value for this key-value pair. Possible result values are 0 (when the validation check passed), 1 (when the validation check failed), or 2 (when the validation check is a warning).' nullable: true additionalProperties: type: object @@ -87723,6 +87791,15 @@ components: - limited - unknownFutureValue type: string + microsoft.graph.onlineMeetingRole: + title: onlineMeetingRole + enum: + - attendee + - presenter + - unknownFutureValue + - producer + - coorganizer + type: string microsoft.graph.audioConferencing: title: audioConferencing type: object @@ -87811,12 +87888,15 @@ components: properties: isPasscodeRequired: type: boolean + description: Indicates whether a passcode is required to join a meeting when using joinMeetingId. Optional. nullable: true joinMeetingId: type: string + description: The meeting ID to be used to join a meeting. Optional. Read-only. nullable: true passcode: type: string + description: The passcode to join a meeting. Optional. Read-only. nullable: true additionalProperties: type: object @@ -89070,6 +89150,33 @@ components: - Chat - Call type: string + microsoft.graph.cloudPcHealthCheckItem: + title: cloudPcHealthCheckItem + type: object + properties: + additionalDetails: + type: string + nullable: true + displayName: + type: string + lastHealthCheckDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + nullable: true + result: + $ref: '#/components/schemas/microsoft.graph.cloudPcConnectivityEventResult' + additionalProperties: + type: object + microsoft.graph.cloudPcConnectivityStatus: + title: cloudPcConnectivityStatus + enum: + - unknown + - available + - availableWithWarning + - unavailable + - unknownFutureValue + type: string microsoft.graph.actionState: title: actionState enum: @@ -89705,6 +89812,79 @@ components: - value: other description: Other. Event logs in microsoft-Windows-DeviceGuard have more details. name: other + microsoft.graph.deviceLicensingStatus: + title: deviceLicensingStatus + enum: + - unknown + - licenseRefreshStarted + - licenseRefreshPending + - deviceIsNotAzureActiveDirectoryJoined + - verifyingMicrosoftDeviceIdentity + - deviceIdentityVerificationFailed + - verifyingMirosoftAccountIdentity + - mirosoftAccountVerificationFailed + - acquiringDeviceLicense + - refreshingDeviceLicense + - deviceLicenseRefreshSucceed + - deviceLicenseRefreshFailed + - removingDeviceLicense + - deviceLicenseRemoveSucceed + - deviceLicenseRemoveFailed + - unknownFutureValue + type: string + description: Indicates the device licensing status after Windows device based subscription has been enabled. + x-ms-enum: + name: deviceLicensingStatus + modelAsString: false + values: + - value: unknown + description: Default. Set to unknown when status cannot be determined. + name: unknown + - value: licenseRefreshStarted + description: This status is set when the license refresh is started. + name: licenseRefreshStarted + - value: licenseRefreshPending + description: This status is set when the license refresh is pending. + name: licenseRefreshPending + - value: deviceIsNotAzureActiveDirectoryJoined + description: This status is set when the device is not joined to Azure Active Directory. + name: deviceIsNotAzureActiveDirectoryJoined + - value: verifyingMicrosoftDeviceIdentity + description: This status is set when the Microsoft device identity is being verified. + name: verifyingMicrosoftDeviceIdentity + - value: deviceIdentityVerificationFailed + description: This status is set when the Microsoft device identity verification fails. + name: deviceIdentityVerificationFailed + - value: verifyingMirosoftAccountIdentity + description: This status is set when the Microsoft account identity is being verified. + name: verifyingMirosoftAccountIdentity + - value: mirosoftAccountVerificationFailed + description: This status is set when the Microsoft account identity verification fails. + name: mirosoftAccountVerificationFailed + - value: acquiringDeviceLicense + description: This status is set when the device license is being acquired. + name: acquiringDeviceLicense + - value: refreshingDeviceLicense + description: This status is set when the device license is being refreshed. + name: refreshingDeviceLicense + - value: deviceLicenseRefreshSucceed + description: This status is set when the device license refresh succeeds. + name: deviceLicenseRefreshSucceed + - value: deviceLicenseRefreshFailed + description: This status is set when the device license refresh fails. + name: deviceLicenseRefreshFailed + - value: removingDeviceLicense + description: This status is set when the device license is being removed. + name: removingDeviceLicense + - value: deviceLicenseRemoveSucceed + description: This status is set when the device license removing succeeds. + name: deviceLicenseRemoveSucceed + - value: deviceLicenseRemoveFailed + description: This status is set when the device license removing fails. + name: deviceLicenseRemoveFailed + - value: unknownFutureValue + description: This is put here as a place holder for future extension. + name: unknownFutureValue microsoft.graph.sharedAppleDeviceUser: title: sharedAppleDeviceUser type: object @@ -91069,6 +91249,7 @@ components: $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' hasAttachments: type: boolean + description: Indicates whether the task has attachments. nullable: true importance: $ref: '#/components/schemas/microsoft.graph.importance' @@ -91084,6 +91265,8 @@ components: $ref: '#/components/schemas/microsoft.graph.patternedRecurrence' reminderDateTime: $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' + startDateTime: + $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' status: $ref: '#/components/schemas/microsoft.graph.taskStatus' title: @@ -91094,6 +91277,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachmentBase' + description: A collection of file attachments for the task. attachmentSessions: type: array items: @@ -91910,6 +92094,14 @@ components: $ref: '#/components/schemas/microsoft.graph.printTaskDefinition' additionalProperties: type: object + microsoft.graph.cloudPcConnectivityEventResult: + title: cloudPcConnectivityEventResult + enum: + - unknown + - success + - failure + - unknownFutureValue + type: string microsoft.graph.volumeType: title: volumeType enum: @@ -92624,15 +92816,6 @@ components: - other - unknownFutureValue type: string - microsoft.graph.onlineMeetingRole: - title: onlineMeetingRole - enum: - - attendee - - presenter - - unknownFutureValue - - producer - - coorganizer - type: string microsoft.graph.attendanceInterval: title: attendanceInterval type: object @@ -92705,19 +92888,23 @@ components: properties: contentType: type: string + description: The MIME type. nullable: true lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true name: type: string + description: The display name of the attachment. This does not need to be the actual file name. nullable: true size: maximum: 2147483647 minimum: -2147483648 type: integer + description: The length of the attachment in bytes. format: int32 additionalProperties: type: object @@ -92729,11 +92916,13 @@ components: properties: content: type: string + description: The content streams that are uploaded. format: base64url nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The date and time in UTC when the upload session will expire. The complete file must be uploaded before this expiration time is reached. format: date-time nullable: true nextExpectedRanges: @@ -92741,6 +92930,7 @@ components: items: type: string nullable: true + description: 'Indicates a single value {start} that represents the location in the file where the next upload should begin.' additionalProperties: type: object microsoft.graph.linkedResource: diff --git a/openApiDocs/beta/Identity.SignIns.yml b/openApiDocs/beta/Identity.SignIns.yml index 8f3ddbc789f..769fd2d2600 100644 --- a/openApiDocs/beta/Identity.SignIns.yml +++ b/openApiDocs/beta/Identity.SignIns.yml @@ -30947,7 +30947,7 @@ components: description: State of license assignments for this user. Read-only. Returned only on $select. mail: type: string - description: 'The SMTP address for the user, for example, admin@contoso.com. Changes to this property will also update the user''s proxyAddresses collection to include the value as an SMTP address. For Azure AD B2C accounts, this property can be updated up to only ten times with unique SMTP addresses. This property cannot contain accent characters. Supports $filter (eq, ne, not, ge, le, in, startsWith, endsWith, and eq on null values).' + description: 'The SMTP address for the user, for example, admin@contoso.com. Changes to this property will also update the user''s proxyAddresses collection to include the value as an SMTP address. This property cannot contain accent characters. NOTE: We do not recommend updating this property for Azure AD B2C user profiles. Use the otherMails property instead. Supports $filter (eq, ne, not, ge, le, in, startsWith, endsWith, and eq on null values).' nullable: true mailNickname: type: string @@ -31006,7 +31006,7 @@ components: type: array items: type: string - description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com''].NOTE: This property cannot contain accent characters.Supports $filter (eq, not, ge, le, in, startsWith, and counting empty collections).' + description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com''].NOTE: This property cannot contain accent characters.Supports $filter (eq, not, ge, le, in, startsWith, endsWith, and counting empty collections).' passwordPolicies: type: string description: 'Specifies password policies for the user. This value is an enumeration with one possible value being DisableStrongPassword, which allows weaker passwords than the default policy to be specified. DisablePasswordExpiration can also be specified. The two may be specified together; for example: DisablePasswordExpiration, DisableStrongPassword. For more information on the default password policies, see Azure AD pasword policies. Supports $filter (ne, not, and eq on null values).' @@ -31043,6 +31043,7 @@ components: nullable: true securityIdentifier: type: string + description: 'Security identifier (SID) of the user, used in Windows scenarios. Read-only. Returned by default. Supports $select and $filter (eq, not, ge, le, startsWith).' nullable: true showInAddressList: type: boolean @@ -31208,6 +31209,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' + description: 'The groups, including nested groups, and directory roles that a user is a member of. Nullable.' transitiveReports: type: array items: @@ -31283,7 +31285,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the user. Nullable. + description: The collection of open extensions defined for the user. Supports $expand. Nullable. appConsentRequestsForApproval: type: array items: @@ -32130,17 +32132,17 @@ components: properties: policyId: type: string - description: The id of the policy. + description: The id of the policy. Inherited from entity. roleDefinitionId: type: string - description: 'The id of the role definition where the policy applies. If not specified, the policy applies to all roles.' + description: 'The identifier of the role definition object where the policy applies. If not specified, the policy applies to all roles. Supports $filter (eq).' nullable: true scopeId: type: string - description: 'The id of the scope where the policy is assigned. E.g. ''/'', groupId, etc.' + description: The identifier of the scope where the policy is assigned. Can be / for the tenant or a group ID. Required. scopeType: type: string - description: 'The type of the scope where the policy is assigned. One of Directory, DirectoryRole, Group.' + description: 'The type of the scope where the policy is assigned. One of Directory, DirectoryRole. Required.' policy: $ref: '#/components/schemas/microsoft.graph.unifiedRoleManagementPolicy' additionalProperties: @@ -33325,10 +33327,10 @@ components: properties: name: type: string - description: Name for this key-value pair + description: 'Name for this key-value pair. Possible names are: AdditionalWSFedEndpointCheckResult, AllowedAuthenticationClassReferencesCheckResult, AlwaysRequireAuthenticationCheckResult, AutoUpdateEnabledCheckResult, ClaimsProviderNameCheckResult, EncryptClaimsCheckResult, EncryptedNameIdRequiredCheckResult, MonitoringEnabledCheckResult,NotBeforeSkewCheckResult, RequestMFAFromClaimsProvidersCheckResult, SignedSamlRequestsRequiredCheckResult, AdditionalAuthenticationRulesCheckResult, TokenLifetimeCheckResult, DelegationAuthorizationRulesCheckResult, IssuanceAuthorizationRulesCheckResult, IssuanceTransformRulesCheckResult.' value: type: string - description: Value for this key-value pair + description: 'Value for this key-value pair. Possible result values are 0 (when the validation check passed), 1 (when the validation check failed), or 2 (when the validation check is a warning).' nullable: true additionalProperties: type: object @@ -33874,6 +33876,8 @@ components: type: string description: The Azure Active Directory (Azure AD) device ID of the Cloud PC. nullable: true + connectivityResult: + $ref: '#/components/schemas/microsoft.graph.cloudPcConnectivityResult' displayName: type: string description: The display name of the Cloud PC. @@ -34532,7 +34536,7 @@ components: nullable: true displayName: type: string - description: 'The display name for the group. Required. Returned by default. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values), $search, and $orderBy.' + description: 'The display name for the group. Required. Maximum length is 256 characters. Returned by default. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values), $search, and $orderBy.' nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -34663,7 +34667,7 @@ components: nullable: true visibility: type: string - description: 'Specifies the group join policy and group content visibility for groups. Possible values are: Private, Public, or Hiddenmembership. Hiddenmembership can be set only for Microsoft 365 groups, when the groups are created. It can''t be updated later. Other values of visibility can be updated after group creation. If visibility value is not specified during group creation on Microsoft Graph, a security group is created as Private by default and Microsoft 365 group is Public. Groups assignable to roles are always Private. See group visibility options to learn more. Returned by default. Nullable.' + description: 'Specifies the group join policy and group content visibility for groups. Possible values are: Private, Public, or HiddenMembership. HiddenMembership can be set only for Microsoft 365 groups, when the groups are created. It can''t be updated later. Other values of visibility can be updated after group creation. If visibility value is not specified during group creation on Microsoft Graph, a security group is created as Private by default and Microsoft 365 group is Public. Groups assignable to roles are always Private. See group visibility options to learn more. Returned by default. Nullable.' nullable: true writebackConfiguration: $ref: '#/components/schemas/microsoft.graph.groupWritebackConfiguration' @@ -34717,7 +34721,7 @@ components: $ref: '#/components/schemas/microsoft.graph.membershipRuleProcessingStatus' isArchived: type: boolean - description: 'When a group is associated with a team, this property determines whether the team is in read-only mode.' + description: 'When a group is associated with a team, this property determines whether the team is in read-only mode. To read this property, use the /group/{groupId}/team endpoint or the Get team API. To update this property, use the archiveTeam and unarchiveTeam APIs.' nullable: true appRoleAssignments: type: array @@ -34740,7 +34744,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Members of this group, who can be users, devices, other groups, or service principals. Supports the List members, Add member, and Remove member operations. Nullable. Supports $expand including nested $select. For example, /groups?$filter=startsWith(displayName,''Role'')&$select=id,displayName&$expand=members($select=id,userPrincipalName,displayName).' + description: 'Direct members of this group, who can be users, devices, other groups, or service principals. Supports the List members, Add member, and Remove member operations. Nullable. Supports $expand including nested $select. For example, /groups?$filter=startsWith(displayName,''Role'')&$select=id,displayName&$expand=members($select=id,userPrincipalName,displayName).' membersWithLicenseErrors: type: array items: @@ -34765,10 +34769,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' + description: 'The groups that a group is a member of, either directly and through nested membership. Nullable.' transitiveMembers: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' + description: The direct and transitive members of a group. Nullable. acceptedSenders: type: array items: @@ -35549,6 +35555,9 @@ components: type: boolean description: Whether the device is Azure Active Directory registered. This property is read-only. nullable: true + bootstrapTokenEscrowed: + type: boolean + description: 'Reports if the managed device has an escrowed Bootstrap Token. This is only for macOS devices. If FALSE, no bootstrap token is escrowed. If TRUE, the device has escrowed a bootstrap token with Intune. This property is read-only.' chassisType: $ref: '#/components/schemas/microsoft.graph.chassisType' chromeOSDeviceInfo: @@ -35580,6 +35589,9 @@ components: nullable: true deviceEnrollmentType: $ref: '#/components/schemas/microsoft.graph.deviceEnrollmentType' + deviceFirmwareConfigurationInterfaceManaged: + type: boolean + description: 'Indicates whether the device is DFCI managed. When TRUE the device is DFCI managed. When FALSE, the device is not DFCI managed. The default value is FALSE.' deviceHealthAttestationState: $ref: '#/components/schemas/microsoft.graph.deviceHealthAttestationState' deviceName: @@ -36414,6 +36426,10 @@ components: description: The content stream of the alternative recording of a Microsoft Teams live event. Read-only. format: base64url nullable: true + anonymizeIdentityForRoles: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.onlineMeetingRole' attendeeReport: type: string description: The content stream of the attendee report of a Teams live event. Read-only. @@ -37109,11 +37125,11 @@ components: properties: displayName: type: string - description: The display name of the identity. This property is read-only. + description: 'The identity''s display name. Note that this may not always be available or up to date. For example, if a user changes their display name, the API may show the new value in a future response, but the items associated with the user won''t show up as having changed when using delta.' nullable: true id: type: string - description: The identifier of the identity. This property is read-only. + description: Unique identifier for the identity. nullable: true additionalProperties: type: object @@ -38052,12 +38068,12 @@ components: type: array items: type: string - description: The list of application IDs explicitly excluded from the policy. + description: 'Can be one of the following: The list of client IDs (appId) explicitly excluded from the policy. Office365 - For the list of apps included in Office365, see Conditional Access target apps: Office 365' includeApplications: type: array items: type: string - description: 'The list of application IDs the policy applies to, unless explicitly excluded (in excludeApplications). Can also be set to All.' + description: 'Can be one of the following: The list of client IDs (appId) the policy applies to, unless explicitly excluded (in excludeApplications) All Office365 - For the list of apps included in Office365, see Conditional Access target apps: Office 365' includeAuthenticationContextClassReferences: type: array items: @@ -38528,6 +38544,22 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.cloudPcConnectivityResult: + title: cloudPcConnectivityResult + type: object + properties: + failedHealthCheckItems: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.cloudPcHealthCheckItem' + status: + $ref: '#/components/schemas/microsoft.graph.cloudPcConnectivityStatus' + updatedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + additionalProperties: + type: object microsoft.graph.cloudPcLoginResult: title: cloudPcLoginResult type: object @@ -39090,6 +39122,7 @@ components: properties: onPremisesGroupType: type: string + description: 'Indicates the target on-premise group type the cloud object will be written back as. Nullable. The possible values are: universalDistributionGroup, universalSecurityGroup, universalMailEnabledSecurityGroup.If the cloud group is a unified (Microsoft 365) group, this property can be one of the following: universalDistributionGroup, universalSecurityGroup, universalMailEnabledSecurityGroup. Azure AD security groups can be written back as universalSecurityGroup. If isEnabled or the NewUnifiedGroupWritebackDefault group setting is true but this property is not explicitly configured: Microsoft 365 groups will be written back as universalDistributionGroup by defaultSecurity groups will be written back as universalSecurityGroup by default' nullable: true additionalProperties: type: object @@ -41296,6 +41329,11 @@ components: type: integer description: The device’s current battery’s health percentage. Valid values 0 to 100 format: int32 + batteryLevelPercentage: + type: number + description: 'The battery level, between 0.0 and 100, or null if the battery level cannot be determined. The update frequency of this property is per-checkin. Note this property is currently supported only on devices running iOS 5.0 and later, and is available only when Device Information access right is obtained. Valid values 0 to 100' + format: double + nullable: true batterySerialNumber: type: string description: The serial number of the device’s current battery @@ -41314,6 +41352,18 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceGuardVirtualizationBasedSecurityHardwareRequirementState' deviceGuardVirtualizationBasedSecurityState: $ref: '#/components/schemas/microsoft.graph.deviceGuardVirtualizationBasedSecurityState' + deviceLicensingLastErrorCode: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: 'A standard error code indicating the last error, or 0 indicating no error (default). The update frequency of this property is daily. Note this property is currently supported only for Windows based Device based subscription licensing. Valid values 0 to 2147483647' + format: int32 + deviceLicensingLastErrorDescription: + type: string + description: Error text message as a descripition for deviceLicensingLastErrorCode. The update frequency of this property is daily. Note this property is currently supported only for Windows based Device based subscription licensing. + nullable: true + deviceLicensingStatus: + $ref: '#/components/schemas/microsoft.graph.deviceLicensingStatus' esimIdentifier: type: string description: eSIM identifier @@ -41373,6 +41423,17 @@ components: type: string description: Phone number of the device nullable: true + productName: + type: string + description: 'The product name, e.g. iPad8,12 etc. The update frequency of this property is weekly. Note this property is currently supported only on iOS/MacOS devices, and is available only when Device Information access right is obtained.' + nullable: true + residentUsersCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: 'The number of users currently on this device, or null (default) if the value of this property cannot be determined. The update frequency of this property is per-checkin. Note this property is currently supported only on devices running iOS 13.4 and later, and is available only when Device Information access right is obtained. Valid values 0 to 2147483647' + format: int32 + nullable: true serialNumber: type: string description: Serial number. @@ -41414,6 +41475,12 @@ components: type: string description: WiFi MAC address of the device nullable: true + wiredIPv4Addresses: + type: array + items: + type: string + nullable: true + description: A list of wired IPv4 addresses. The update frequency (the maximum delay for the change of property value to be synchronized from the device to the cloud storage) of this property is daily. Note this property is currently supported only on devices running on Windows. additionalProperties: type: object description: Hardware information of a given device. @@ -43415,6 +43482,15 @@ components: - limited - unknownFutureValue type: string + microsoft.graph.onlineMeetingRole: + title: onlineMeetingRole + enum: + - attendee + - presenter + - unknownFutureValue + - producer + - coorganizer + type: string microsoft.graph.audioConferencing: title: audioConferencing type: object @@ -43503,12 +43579,15 @@ components: properties: isPasscodeRequired: type: boolean + description: Indicates whether a passcode is required to join a meeting when using joinMeetingId. Optional. nullable: true joinMeetingId: type: string + description: The meeting ID to be used to join a meeting. Optional. Read-only. nullable: true passcode: type: string + description: The passcode to join a meeting. Optional. Read-only. nullable: true additionalProperties: type: object @@ -44828,6 +44907,33 @@ components: - Chat - Call type: string + microsoft.graph.cloudPcHealthCheckItem: + title: cloudPcHealthCheckItem + type: object + properties: + additionalDetails: + type: string + nullable: true + displayName: + type: string + lastHealthCheckDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + nullable: true + result: + $ref: '#/components/schemas/microsoft.graph.cloudPcConnectivityEventResult' + additionalProperties: + type: object + microsoft.graph.cloudPcConnectivityStatus: + title: cloudPcConnectivityStatus + enum: + - unknown + - available + - availableWithWarning + - unavailable + - unknownFutureValue + type: string microsoft.graph.actionState: title: actionState enum: @@ -45059,6 +45165,7 @@ components: properties: isEnabled: type: boolean + description: Indicates whether writeback of cloud groups to on-premise Active Directory is enabled. Default value is true for Microsoft 365 groups and false for security groups. nullable: true additionalProperties: type: object @@ -47083,6 +47190,79 @@ components: - value: other description: Other. Event logs in microsoft-Windows-DeviceGuard have more details. name: other + microsoft.graph.deviceLicensingStatus: + title: deviceLicensingStatus + enum: + - unknown + - licenseRefreshStarted + - licenseRefreshPending + - deviceIsNotAzureActiveDirectoryJoined + - verifyingMicrosoftDeviceIdentity + - deviceIdentityVerificationFailed + - verifyingMirosoftAccountIdentity + - mirosoftAccountVerificationFailed + - acquiringDeviceLicense + - refreshingDeviceLicense + - deviceLicenseRefreshSucceed + - deviceLicenseRefreshFailed + - removingDeviceLicense + - deviceLicenseRemoveSucceed + - deviceLicenseRemoveFailed + - unknownFutureValue + type: string + description: Indicates the device licensing status after Windows device based subscription has been enabled. + x-ms-enum: + name: deviceLicensingStatus + modelAsString: false + values: + - value: unknown + description: Default. Set to unknown when status cannot be determined. + name: unknown + - value: licenseRefreshStarted + description: This status is set when the license refresh is started. + name: licenseRefreshStarted + - value: licenseRefreshPending + description: This status is set when the license refresh is pending. + name: licenseRefreshPending + - value: deviceIsNotAzureActiveDirectoryJoined + description: This status is set when the device is not joined to Azure Active Directory. + name: deviceIsNotAzureActiveDirectoryJoined + - value: verifyingMicrosoftDeviceIdentity + description: This status is set when the Microsoft device identity is being verified. + name: verifyingMicrosoftDeviceIdentity + - value: deviceIdentityVerificationFailed + description: This status is set when the Microsoft device identity verification fails. + name: deviceIdentityVerificationFailed + - value: verifyingMirosoftAccountIdentity + description: This status is set when the Microsoft account identity is being verified. + name: verifyingMirosoftAccountIdentity + - value: mirosoftAccountVerificationFailed + description: This status is set when the Microsoft account identity verification fails. + name: mirosoftAccountVerificationFailed + - value: acquiringDeviceLicense + description: This status is set when the device license is being acquired. + name: acquiringDeviceLicense + - value: refreshingDeviceLicense + description: This status is set when the device license is being refreshed. + name: refreshingDeviceLicense + - value: deviceLicenseRefreshSucceed + description: This status is set when the device license refresh succeeds. + name: deviceLicenseRefreshSucceed + - value: deviceLicenseRefreshFailed + description: This status is set when the device license refresh fails. + name: deviceLicenseRefreshFailed + - value: removingDeviceLicense + description: This status is set when the device license is being removed. + name: removingDeviceLicense + - value: deviceLicenseRemoveSucceed + description: This status is set when the device license removing succeeds. + name: deviceLicenseRemoveSucceed + - value: deviceLicenseRemoveFailed + description: This status is set when the device license removing fails. + name: deviceLicenseRemoveFailed + - value: unknownFutureValue + description: This is put here as a place holder for future extension. + name: unknownFutureValue microsoft.graph.sharedAppleDeviceUser: title: sharedAppleDeviceUser type: object @@ -49265,6 +49445,7 @@ components: $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' hasAttachments: type: boolean + description: Indicates whether the task has attachments. nullable: true importance: $ref: '#/components/schemas/microsoft.graph.importance' @@ -49280,6 +49461,8 @@ components: $ref: '#/components/schemas/microsoft.graph.patternedRecurrence' reminderDateTime: $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' + startDateTime: + $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' status: $ref: '#/components/schemas/microsoft.graph.taskStatus' title: @@ -49290,6 +49473,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachmentBase' + description: A collection of file attachments for the task. attachmentSessions: type: array items: @@ -49939,6 +50123,14 @@ components: $ref: '#/components/schemas/microsoft.graph.printTaskDefinition' additionalProperties: type: object + microsoft.graph.cloudPcConnectivityEventResult: + title: cloudPcConnectivityEventResult + enum: + - unknown + - success + - failure + - unknownFutureValue + type: string microsoft.graph.attendeeType: title: attendeeType enum: @@ -51514,15 +51706,6 @@ components: - other - unknownFutureValue type: string - microsoft.graph.onlineMeetingRole: - title: onlineMeetingRole - enum: - - attendee - - presenter - - unknownFutureValue - - producer - - coorganizer - type: string microsoft.graph.attendanceInterval: title: attendanceInterval type: object @@ -51905,19 +52088,23 @@ components: properties: contentType: type: string + description: The MIME type. nullable: true lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true name: type: string + description: The display name of the attachment. This does not need to be the actual file name. nullable: true size: maximum: 2147483647 minimum: -2147483648 type: integer + description: The length of the attachment in bytes. format: int32 additionalProperties: type: object @@ -51929,11 +52116,13 @@ components: properties: content: type: string + description: The content streams that are uploaded. format: base64url nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The date and time in UTC when the upload session will expire. The complete file must be uploaded before this expiration time is reached. format: date-time nullable: true nextExpectedRanges: @@ -51941,6 +52130,7 @@ components: items: type: string nullable: true + description: 'Indicates a single value {start} that represents the location in the file where the next upload should begin.' additionalProperties: type: object microsoft.graph.linkedResource: diff --git a/openApiDocs/beta/Notes.yml b/openApiDocs/beta/Notes.yml index f2192398b76..d52e677565b 100644 --- a/openApiDocs/beta/Notes.yml +++ b/openApiDocs/beta/Notes.yml @@ -23178,11 +23178,11 @@ components: properties: displayName: type: string - description: The display name of the identity. This property is read-only. + description: 'The identity''s display name. Note that this may not always be available or up to date. For example, if a user changes their display name, the API may show the new value in a future response, but the items associated with the user won''t show up as having changed when using delta.' nullable: true id: type: string - description: The identifier of the identity. This property is read-only. + description: Unique identifier for the identity. nullable: true additionalProperties: type: object diff --git a/openApiDocs/beta/People.yml b/openApiDocs/beta/People.yml index 394bdedf826..b662c48418f 100644 --- a/openApiDocs/beta/People.yml +++ b/openApiDocs/beta/People.yml @@ -7617,11 +7617,11 @@ components: properties: displayName: type: string - description: The display name of the identity. This property is read-only. + description: 'The identity''s display name. Note that this may not always be available or up to date. For example, if a user changes their display name, the API may show the new value in a future response, but the items associated with the user won''t show up as having changed when using delta.' nullable: true id: type: string - description: The identifier of the identity. This property is read-only. + description: Unique identifier for the identity. nullable: true additionalProperties: type: object diff --git a/openApiDocs/beta/Planner.yml b/openApiDocs/beta/Planner.yml index d45069165d7..ea0b943c834 100644 --- a/openApiDocs/beta/Planner.yml +++ b/openApiDocs/beta/Planner.yml @@ -12552,11 +12552,11 @@ components: properties: displayName: type: string - description: The display name of the identity. This property is read-only. + description: 'The identity''s display name. Note that this may not always be available or up to date. For example, if a user changes their display name, the API may show the new value in a future response, but the items associated with the user won''t show up as having changed when using delta.' nullable: true id: type: string - description: The identifier of the identity. This property is read-only. + description: Unique identifier for the identity. nullable: true additionalProperties: type: object diff --git a/openApiDocs/beta/Reports.yml b/openApiDocs/beta/Reports.yml index 7a272713c10..e7307a992f8 100644 --- a/openApiDocs/beta/Reports.yml +++ b/openApiDocs/beta/Reports.yml @@ -1827,6 +1827,8 @@ paths: operationId: deviceManagement.reports.getHistoricalReport getMalwareSummaryReport: operationId: deviceManagement.reports.getMalwareSummaryReport + getNoncompliantDevicesAndSettingsReport: + operationId: deviceManagement.reports.getNoncompliantDevicesAndSettingsReport getPolicyNonComplianceMetadata: operationId: deviceManagement.reports.getPolicyNonComplianceMetadata getPolicyNonComplianceReport: @@ -11518,10 +11520,10 @@ components: properties: name: type: string - description: Name for this key-value pair + description: 'Name for this key-value pair. Possible names are: AdditionalWSFedEndpointCheckResult, AllowedAuthenticationClassReferencesCheckResult, AlwaysRequireAuthenticationCheckResult, AutoUpdateEnabledCheckResult, ClaimsProviderNameCheckResult, EncryptClaimsCheckResult, EncryptedNameIdRequiredCheckResult, MonitoringEnabledCheckResult,NotBeforeSkewCheckResult, RequestMFAFromClaimsProvidersCheckResult, SignedSamlRequestsRequiredCheckResult, AdditionalAuthenticationRulesCheckResult, TokenLifetimeCheckResult, DelegationAuthorizationRulesCheckResult, IssuanceAuthorizationRulesCheckResult, IssuanceTransformRulesCheckResult.' value: type: string - description: Value for this key-value pair + description: 'Value for this key-value pair. Possible result values are 0 (when the validation check passed), 1 (when the validation check failed), or 2 (when the validation check is a warning).' nullable: true additionalProperties: type: object diff --git a/openApiDocs/beta/Search.yml b/openApiDocs/beta/Search.yml index 4050293f414..27604785c7c 100644 --- a/openApiDocs/beta/Search.yml +++ b/openApiDocs/beta/Search.yml @@ -93,12 +93,16 @@ paths: enum: - id - id desc + - complianceSettings + - complianceSettings desc - configuration - configuration desc - connectorId - connectorId desc - description - description desc + - enabledContentExperiences + - enabledContentExperiences desc - ingestedItemsCount - ingestedItemsCount desc - name @@ -119,9 +123,11 @@ paths: items: enum: - id + - complianceSettings - configuration - connectorId - description + - enabledContentExperiences - ingestedItemsCount - name - searchSettings @@ -205,9 +211,11 @@ paths: items: enum: - id + - complianceSettings - configuration - connectorId - description + - enabledContentExperiences - ingestedItemsCount - name - searchSettings @@ -2210,6 +2218,8 @@ components: - title: externalConnection type: object properties: + complianceSettings: + $ref: '#/components/schemas/microsoft.graph.externalConnectors.complianceSettings' configuration: $ref: '#/components/schemas/microsoft.graph.externalConnectors.configuration' connectorId: @@ -2220,6 +2230,8 @@ components: type: string description: Description of the connection displayed in the Microsoft 365 admin center. Optional. nullable: true + enabledContentExperiences: + $ref: '#/components/schemas/microsoft.graph.externalConnectors.contentExperienceType' ingestedItemsCount: type: integer description: 'The number of items ingested into a connection. This value is refreshed every 15 minutes. If the connection state is draft, then ingestedItemsCount will be null.' @@ -2591,6 +2603,16 @@ components: type: string additionalProperties: type: object + microsoft.graph.externalConnectors.complianceSettings: + title: complianceSettings + type: object + properties: + eDiscoveryResultTemplates: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.externalConnectors.displayTemplate' + additionalProperties: + type: object microsoft.graph.externalConnectors.configuration: title: configuration type: object @@ -2603,6 +2625,13 @@ components: description: A collection of application IDs for registered Azure Active Directory apps that are allowed to manage the externalConnection and to index content in the externalConnection. additionalProperties: type: object + microsoft.graph.externalConnectors.contentExperienceType: + title: contentExperienceType + enum: + - search + - compliance + - unknownFutureValue + type: string microsoft.graph.externalConnectors.searchSettings: title: searchSettings type: object @@ -2894,6 +2923,9 @@ components: - listItem - drive - unknownFutureValue + - acronym + - bookmark + - chatMessage type: string microsoft.graph.searchQuery: title: searchQuery diff --git a/openApiDocs/beta/Security.yml b/openApiDocs/beta/Security.yml index 85d39a9b3e8..c63c4190383 100644 --- a/openApiDocs/beta/Security.yml +++ b/openApiDocs/beta/Security.yml @@ -15983,7 +15983,7 @@ components: nullable: true displayName: type: string - description: 'The display name for the group. Required. Returned by default. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values), $search, and $orderBy.' + description: 'The display name for the group. Required. Maximum length is 256 characters. Returned by default. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values), $search, and $orderBy.' nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -16114,7 +16114,7 @@ components: nullable: true visibility: type: string - description: 'Specifies the group join policy and group content visibility for groups. Possible values are: Private, Public, or Hiddenmembership. Hiddenmembership can be set only for Microsoft 365 groups, when the groups are created. It can''t be updated later. Other values of visibility can be updated after group creation. If visibility value is not specified during group creation on Microsoft Graph, a security group is created as Private by default and Microsoft 365 group is Public. Groups assignable to roles are always Private. See group visibility options to learn more. Returned by default. Nullable.' + description: 'Specifies the group join policy and group content visibility for groups. Possible values are: Private, Public, or HiddenMembership. HiddenMembership can be set only for Microsoft 365 groups, when the groups are created. It can''t be updated later. Other values of visibility can be updated after group creation. If visibility value is not specified during group creation on Microsoft Graph, a security group is created as Private by default and Microsoft 365 group is Public. Groups assignable to roles are always Private. See group visibility options to learn more. Returned by default. Nullable.' nullable: true writebackConfiguration: $ref: '#/components/schemas/microsoft.graph.groupWritebackConfiguration' @@ -16168,7 +16168,7 @@ components: $ref: '#/components/schemas/microsoft.graph.membershipRuleProcessingStatus' isArchived: type: boolean - description: 'When a group is associated with a team, this property determines whether the team is in read-only mode.' + description: 'When a group is associated with a team, this property determines whether the team is in read-only mode. To read this property, use the /group/{groupId}/team endpoint or the Get team API. To update this property, use the archiveTeam and unarchiveTeam APIs.' nullable: true appRoleAssignments: type: array @@ -16191,7 +16191,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Members of this group, who can be users, devices, other groups, or service principals. Supports the List members, Add member, and Remove member operations. Nullable. Supports $expand including nested $select. For example, /groups?$filter=startsWith(displayName,''Role'')&$select=id,displayName&$expand=members($select=id,userPrincipalName,displayName).' + description: 'Direct members of this group, who can be users, devices, other groups, or service principals. Supports the List members, Add member, and Remove member operations. Nullable. Supports $expand including nested $select. For example, /groups?$filter=startsWith(displayName,''Role'')&$select=id,displayName&$expand=members($select=id,userPrincipalName,displayName).' membersWithLicenseErrors: type: array items: @@ -16216,10 +16216,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' + description: 'The groups that a group is a member of, either directly and through nested membership. Nullable.' transitiveMembers: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' + description: The direct and transitive members of a group. Nullable. acceptedSenders: type: array items: @@ -19674,7 +19676,7 @@ components: properties: onPremisesGroupType: type: string - description: 'Indicates the target on-premise group type the cloud object will be written back as. Nullable. The possible values are: universalDistributionGroup, universalSecurityGroup, universalMailEnabledSecurityGroup. + If the cloud group is a unified (Microsoft 365) group, this property can be one of the following: universalDistributionGroup, universalSecurityGroup, universalMailEnabledSecurityGroup. + Azure AD security groups can be written back as universalSecurityGroup. + If isEnabled or the NewUnifiedGroupWritebackDefault group setting is true but this property is not explicitly configured: + Microsoft 365 groups will be written back as universalDistributionGroup by default + Security groups will be written back as universalSecurityGroup by default' + description: 'Indicates the target on-premise group type the cloud object will be written back as. Nullable. The possible values are: universalDistributionGroup, universalSecurityGroup, universalMailEnabledSecurityGroup.If the cloud group is a unified (Microsoft 365) group, this property can be one of the following: universalDistributionGroup, universalSecurityGroup, universalMailEnabledSecurityGroup. Azure AD security groups can be written back as universalSecurityGroup. If isEnabled or the NewUnifiedGroupWritebackDefault group setting is true but this property is not explicitly configured: Microsoft 365 groups will be written back as universalDistributionGroup by defaultSecurity groups will be written back as universalSecurityGroup by default' nullable: true additionalProperties: type: object @@ -20823,10 +20825,10 @@ components: properties: name: type: string - description: Name for this key-value pair + description: 'Name for this key-value pair. Possible names are: AdditionalWSFedEndpointCheckResult, AllowedAuthenticationClassReferencesCheckResult, AlwaysRequireAuthenticationCheckResult, AutoUpdateEnabledCheckResult, ClaimsProviderNameCheckResult, EncryptClaimsCheckResult, EncryptedNameIdRequiredCheckResult, MonitoringEnabledCheckResult,NotBeforeSkewCheckResult, RequestMFAFromClaimsProvidersCheckResult, SignedSamlRequestsRequiredCheckResult, AdditionalAuthenticationRulesCheckResult, TokenLifetimeCheckResult, DelegationAuthorizationRulesCheckResult, IssuanceAuthorizationRulesCheckResult, IssuanceTransformRulesCheckResult.' value: type: string - description: Value for this key-value pair + description: 'Value for this key-value pair. Possible result values are 0 (when the validation check passed), 1 (when the validation check failed), or 2 (when the validation check is a warning).' nullable: true additionalProperties: type: object @@ -21551,6 +21553,7 @@ components: nullable: true securityIdentifier: type: string + description: 'Security identifier (SID) of the user, used in Windows scenarios. Read-only. Returned by default. Supports $select and $filter (eq, not, ge, le, startsWith).' nullable: true showInAddressList: type: boolean @@ -21716,6 +21719,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' + description: 'The groups, including nested groups, and directory roles that a user is a member of. Nullable.' transitiveReports: type: array items: @@ -25131,6 +25135,8 @@ components: type: string description: The Azure Active Directory (Azure AD) device ID of the Cloud PC. nullable: true + connectivityResult: + $ref: '#/components/schemas/microsoft.graph.cloudPcConnectivityResult' displayName: type: string description: The display name of the Cloud PC. @@ -26125,6 +26131,9 @@ components: type: boolean description: Whether the device is Azure Active Directory registered. This property is read-only. nullable: true + bootstrapTokenEscrowed: + type: boolean + description: 'Reports if the managed device has an escrowed Bootstrap Token. This is only for macOS devices. If FALSE, no bootstrap token is escrowed. If TRUE, the device has escrowed a bootstrap token with Intune. This property is read-only.' chassisType: $ref: '#/components/schemas/microsoft.graph.chassisType' chromeOSDeviceInfo: @@ -26156,6 +26165,9 @@ components: nullable: true deviceEnrollmentType: $ref: '#/components/schemas/microsoft.graph.deviceEnrollmentType' + deviceFirmwareConfigurationInterfaceManaged: + type: boolean + description: 'Indicates whether the device is DFCI managed. When TRUE the device is DFCI managed. When FALSE, the device is not DFCI managed. The default value is FALSE.' deviceHealthAttestationState: $ref: '#/components/schemas/microsoft.graph.deviceHealthAttestationState' deviceName: @@ -29660,6 +29672,22 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.cloudPcConnectivityResult: + title: cloudPcConnectivityResult + type: object + properties: + failedHealthCheckItems: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.cloudPcHealthCheckItem' + status: + $ref: '#/components/schemas/microsoft.graph.cloudPcConnectivityStatus' + updatedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + additionalProperties: + type: object microsoft.graph.cloudPcLoginResult: title: cloudPcLoginResult type: object @@ -31294,6 +31322,11 @@ components: type: integer description: The device’s current battery’s health percentage. Valid values 0 to 100 format: int32 + batteryLevelPercentage: + type: number + description: 'The battery level, between 0.0 and 100, or null if the battery level cannot be determined. The update frequency of this property is per-checkin. Note this property is currently supported only on devices running iOS 5.0 and later, and is available only when Device Information access right is obtained. Valid values 0 to 100' + format: double + nullable: true batterySerialNumber: type: string description: The serial number of the device’s current battery @@ -31312,6 +31345,18 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceGuardVirtualizationBasedSecurityHardwareRequirementState' deviceGuardVirtualizationBasedSecurityState: $ref: '#/components/schemas/microsoft.graph.deviceGuardVirtualizationBasedSecurityState' + deviceLicensingLastErrorCode: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: 'A standard error code indicating the last error, or 0 indicating no error (default). The update frequency of this property is daily. Note this property is currently supported only for Windows based Device based subscription licensing. Valid values 0 to 2147483647' + format: int32 + deviceLicensingLastErrorDescription: + type: string + description: Error text message as a descripition for deviceLicensingLastErrorCode. The update frequency of this property is daily. Note this property is currently supported only for Windows based Device based subscription licensing. + nullable: true + deviceLicensingStatus: + $ref: '#/components/schemas/microsoft.graph.deviceLicensingStatus' esimIdentifier: type: string description: eSIM identifier @@ -31371,6 +31416,17 @@ components: type: string description: Phone number of the device nullable: true + productName: + type: string + description: 'The product name, e.g. iPad8,12 etc. The update frequency of this property is weekly. Note this property is currently supported only on iOS/MacOS devices, and is available only when Device Information access right is obtained.' + nullable: true + residentUsersCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: 'The number of users currently on this device, or null (default) if the value of this property cannot be determined. The update frequency of this property is per-checkin. Note this property is currently supported only on devices running iOS 13.4 and later, and is available only when Device Information access right is obtained. Valid values 0 to 2147483647' + format: int32 + nullable: true serialNumber: type: string description: Serial number. @@ -31412,6 +31468,12 @@ components: type: string description: WiFi MAC address of the device nullable: true + wiredIPv4Addresses: + type: array + items: + type: string + nullable: true + description: A list of wired IPv4 addresses. The update frequency (the maximum delay for the change of property value to be synchronized from the device to the cloud storage) of this property is daily. Note this property is currently supported only on devices running on Windows. additionalProperties: type: object description: Hardware information of a given device. @@ -33216,12 +33278,15 @@ components: properties: isPasscodeRequired: type: boolean + description: Indicates whether a passcode is required to join a meeting when using joinMeetingId. Optional. nullable: true joinMeetingId: type: string + description: The meeting ID to be used to join a meeting. Optional. Read-only. nullable: true passcode: type: string + description: The passcode to join a meeting. Optional. Read-only. nullable: true additionalProperties: type: object @@ -35057,6 +35122,33 @@ components: - Chat - Call type: string + microsoft.graph.cloudPcHealthCheckItem: + title: cloudPcHealthCheckItem + type: object + properties: + additionalDetails: + type: string + nullable: true + displayName: + type: string + lastHealthCheckDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + nullable: true + result: + $ref: '#/components/schemas/microsoft.graph.cloudPcConnectivityEventResult' + additionalProperties: + type: object + microsoft.graph.cloudPcConnectivityStatus: + title: cloudPcConnectivityStatus + enum: + - unknown + - available + - availableWithWarning + - unavailable + - unknownFutureValue + type: string microsoft.graph.actionState: title: actionState enum: @@ -35861,6 +35953,79 @@ components: - value: other description: Other. Event logs in microsoft-Windows-DeviceGuard have more details. name: other + microsoft.graph.deviceLicensingStatus: + title: deviceLicensingStatus + enum: + - unknown + - licenseRefreshStarted + - licenseRefreshPending + - deviceIsNotAzureActiveDirectoryJoined + - verifyingMicrosoftDeviceIdentity + - deviceIdentityVerificationFailed + - verifyingMirosoftAccountIdentity + - mirosoftAccountVerificationFailed + - acquiringDeviceLicense + - refreshingDeviceLicense + - deviceLicenseRefreshSucceed + - deviceLicenseRefreshFailed + - removingDeviceLicense + - deviceLicenseRemoveSucceed + - deviceLicenseRemoveFailed + - unknownFutureValue + type: string + description: Indicates the device licensing status after Windows device based subscription has been enabled. + x-ms-enum: + name: deviceLicensingStatus + modelAsString: false + values: + - value: unknown + description: Default. Set to unknown when status cannot be determined. + name: unknown + - value: licenseRefreshStarted + description: This status is set when the license refresh is started. + name: licenseRefreshStarted + - value: licenseRefreshPending + description: This status is set when the license refresh is pending. + name: licenseRefreshPending + - value: deviceIsNotAzureActiveDirectoryJoined + description: This status is set when the device is not joined to Azure Active Directory. + name: deviceIsNotAzureActiveDirectoryJoined + - value: verifyingMicrosoftDeviceIdentity + description: This status is set when the Microsoft device identity is being verified. + name: verifyingMicrosoftDeviceIdentity + - value: deviceIdentityVerificationFailed + description: This status is set when the Microsoft device identity verification fails. + name: deviceIdentityVerificationFailed + - value: verifyingMirosoftAccountIdentity + description: This status is set when the Microsoft account identity is being verified. + name: verifyingMirosoftAccountIdentity + - value: mirosoftAccountVerificationFailed + description: This status is set when the Microsoft account identity verification fails. + name: mirosoftAccountVerificationFailed + - value: acquiringDeviceLicense + description: This status is set when the device license is being acquired. + name: acquiringDeviceLicense + - value: refreshingDeviceLicense + description: This status is set when the device license is being refreshed. + name: refreshingDeviceLicense + - value: deviceLicenseRefreshSucceed + description: This status is set when the device license refresh succeeds. + name: deviceLicenseRefreshSucceed + - value: deviceLicenseRefreshFailed + description: This status is set when the device license refresh fails. + name: deviceLicenseRefreshFailed + - value: removingDeviceLicense + description: This status is set when the device license is being removed. + name: removingDeviceLicense + - value: deviceLicenseRemoveSucceed + description: This status is set when the device license removing succeeds. + name: deviceLicenseRemoveSucceed + - value: deviceLicenseRemoveFailed + description: This status is set when the device license removing fails. + name: deviceLicenseRemoveFailed + - value: unknownFutureValue + description: This is put here as a place holder for future extension. + name: unknownFutureValue microsoft.graph.sharedAppleDeviceUser: title: sharedAppleDeviceUser type: object @@ -37225,6 +37390,7 @@ components: $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' hasAttachments: type: boolean + description: Indicates whether the task has attachments. nullable: true importance: $ref: '#/components/schemas/microsoft.graph.importance' @@ -37252,6 +37418,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachmentBase' + description: A collection of file attachments for the task. attachmentSessions: type: array items: @@ -38083,6 +38250,14 @@ components: $ref: '#/components/schemas/microsoft.graph.printTaskDefinition' additionalProperties: type: object + microsoft.graph.cloudPcConnectivityEventResult: + title: cloudPcConnectivityEventResult + enum: + - unknown + - success + - failure + - unknownFutureValue + type: string microsoft.graph.volumeType: title: volumeType enum: @@ -38891,19 +39066,23 @@ components: properties: contentType: type: string + description: The MIME type. nullable: true lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true name: type: string + description: The display name of the attachment. This does not need to be the actual file name. nullable: true size: maximum: 2147483647 minimum: -2147483648 type: integer + description: The length of the attachment in bytes. format: int32 additionalProperties: type: object @@ -38915,11 +39094,13 @@ components: properties: content: type: string + description: The content streams that are uploaded. format: base64url nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The date and time in UTC when the upload session will expire. The complete file must be uploaded before this expiration time is reached. format: date-time nullable: true nextExpectedRanges: @@ -38927,6 +39108,7 @@ components: items: type: string nullable: true + description: 'Indicates a single value {start} that represents the location in the file where the next upload should begin.' additionalProperties: type: object microsoft.graph.linkedResource: diff --git a/openApiDocs/beta/Sites.yml b/openApiDocs/beta/Sites.yml index d1bc6d7e4cc..117cc0f27e7 100644 --- a/openApiDocs/beta/Sites.yml +++ b/openApiDocs/beta/Sites.yml @@ -71894,6 +71894,7 @@ components: nullable: true securityIdentifier: type: string + description: 'Security identifier (SID) of the user, used in Windows scenarios. Read-only. Returned by default. Supports $select and $filter (eq, not, ge, le, startsWith).' nullable: true showInAddressList: type: boolean @@ -72059,6 +72060,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' + description: 'The groups, including nested groups, and directory roles that a user is a member of. Nullable.' transitiveReports: type: array items: @@ -74052,6 +74054,8 @@ components: type: string description: The Azure Active Directory (Azure AD) device ID of the Cloud PC. nullable: true + connectivityResult: + $ref: '#/components/schemas/microsoft.graph.cloudPcConnectivityResult' displayName: type: string description: The display name of the Cloud PC. @@ -74790,7 +74794,7 @@ components: nullable: true displayName: type: string - description: 'The display name for the group. Required. Returned by default. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values), $search, and $orderBy.' + description: 'The display name for the group. Required. Maximum length is 256 characters. Returned by default. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values), $search, and $orderBy.' nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -74921,7 +74925,7 @@ components: nullable: true visibility: type: string - description: 'Specifies the group join policy and group content visibility for groups. Possible values are: Private, Public, or Hiddenmembership. Hiddenmembership can be set only for Microsoft 365 groups, when the groups are created. It can''t be updated later. Other values of visibility can be updated after group creation. If visibility value is not specified during group creation on Microsoft Graph, a security group is created as Private by default and Microsoft 365 group is Public. Groups assignable to roles are always Private. See group visibility options to learn more. Returned by default. Nullable.' + description: 'Specifies the group join policy and group content visibility for groups. Possible values are: Private, Public, or HiddenMembership. HiddenMembership can be set only for Microsoft 365 groups, when the groups are created. It can''t be updated later. Other values of visibility can be updated after group creation. If visibility value is not specified during group creation on Microsoft Graph, a security group is created as Private by default and Microsoft 365 group is Public. Groups assignable to roles are always Private. See group visibility options to learn more. Returned by default. Nullable.' nullable: true writebackConfiguration: $ref: '#/components/schemas/microsoft.graph.groupWritebackConfiguration' @@ -74975,7 +74979,7 @@ components: $ref: '#/components/schemas/microsoft.graph.membershipRuleProcessingStatus' isArchived: type: boolean - description: 'When a group is associated with a team, this property determines whether the team is in read-only mode.' + description: 'When a group is associated with a team, this property determines whether the team is in read-only mode. To read this property, use the /group/{groupId}/team endpoint or the Get team API. To update this property, use the archiveTeam and unarchiveTeam APIs.' nullable: true appRoleAssignments: type: array @@ -74998,7 +75002,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Members of this group, who can be users, devices, other groups, or service principals. Supports the List members, Add member, and Remove member operations. Nullable. Supports $expand including nested $select. For example, /groups?$filter=startsWith(displayName,''Role'')&$select=id,displayName&$expand=members($select=id,userPrincipalName,displayName).' + description: 'Direct members of this group, who can be users, devices, other groups, or service principals. Supports the List members, Add member, and Remove member operations. Nullable. Supports $expand including nested $select. For example, /groups?$filter=startsWith(displayName,''Role'')&$select=id,displayName&$expand=members($select=id,userPrincipalName,displayName).' membersWithLicenseErrors: type: array items: @@ -75023,10 +75027,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' + description: 'The groups that a group is a member of, either directly and through nested membership. Nullable.' transitiveMembers: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' + description: The direct and transitive members of a group. Nullable. acceptedSenders: type: array items: @@ -75685,6 +75691,9 @@ components: type: boolean description: Whether the device is Azure Active Directory registered. This property is read-only. nullable: true + bootstrapTokenEscrowed: + type: boolean + description: 'Reports if the managed device has an escrowed Bootstrap Token. This is only for macOS devices. If FALSE, no bootstrap token is escrowed. If TRUE, the device has escrowed a bootstrap token with Intune. This property is read-only.' chassisType: $ref: '#/components/schemas/microsoft.graph.chassisType' chromeOSDeviceInfo: @@ -75716,6 +75725,9 @@ components: nullable: true deviceEnrollmentType: $ref: '#/components/schemas/microsoft.graph.deviceEnrollmentType' + deviceFirmwareConfigurationInterfaceManaged: + type: boolean + description: 'Indicates whether the device is DFCI managed. When TRUE the device is DFCI managed. When FALSE, the device is not DFCI managed. The default value is FALSE.' deviceHealthAttestationState: $ref: '#/components/schemas/microsoft.graph.deviceHealthAttestationState' deviceName: @@ -77802,6 +77814,22 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.cloudPcConnectivityResult: + title: cloudPcConnectivityResult + type: object + properties: + failedHealthCheckItems: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.cloudPcHealthCheckItem' + status: + $ref: '#/components/schemas/microsoft.graph.cloudPcConnectivityStatus' + updatedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + additionalProperties: + type: object microsoft.graph.cloudPcLoginResult: title: cloudPcLoginResult type: object @@ -78517,7 +78545,7 @@ components: properties: onPremisesGroupType: type: string - description: 'Indicates the target on-premise group type the cloud object will be written back as. Nullable. The possible values are: universalDistributionGroup, universalSecurityGroup, universalMailEnabledSecurityGroup. + If the cloud group is a unified (Microsoft 365) group, this property can be one of the following: universalDistributionGroup, universalSecurityGroup, universalMailEnabledSecurityGroup. + Azure AD security groups can be written back as universalSecurityGroup. + If isEnabled or the NewUnifiedGroupWritebackDefault group setting is true but this property is not explicitly configured: + Microsoft 365 groups will be written back as universalDistributionGroup by default + Security groups will be written back as universalSecurityGroup by default' + description: 'Indicates the target on-premise group type the cloud object will be written back as. Nullable. The possible values are: universalDistributionGroup, universalSecurityGroup, universalMailEnabledSecurityGroup.If the cloud group is a unified (Microsoft 365) group, this property can be one of the following: universalDistributionGroup, universalSecurityGroup, universalMailEnabledSecurityGroup. Azure AD security groups can be written back as universalSecurityGroup. If isEnabled or the NewUnifiedGroupWritebackDefault group setting is true but this property is not explicitly configured: Microsoft 365 groups will be written back as universalDistributionGroup by defaultSecurity groups will be written back as universalSecurityGroup by default' nullable: true additionalProperties: type: object @@ -80096,6 +80124,11 @@ components: type: integer description: The device’s current battery’s health percentage. Valid values 0 to 100 format: int32 + batteryLevelPercentage: + type: number + description: 'The battery level, between 0.0 and 100, or null if the battery level cannot be determined. The update frequency of this property is per-checkin. Note this property is currently supported only on devices running iOS 5.0 and later, and is available only when Device Information access right is obtained. Valid values 0 to 100' + format: double + nullable: true batterySerialNumber: type: string description: The serial number of the device’s current battery @@ -80114,6 +80147,18 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceGuardVirtualizationBasedSecurityHardwareRequirementState' deviceGuardVirtualizationBasedSecurityState: $ref: '#/components/schemas/microsoft.graph.deviceGuardVirtualizationBasedSecurityState' + deviceLicensingLastErrorCode: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: 'A standard error code indicating the last error, or 0 indicating no error (default). The update frequency of this property is daily. Note this property is currently supported only for Windows based Device based subscription licensing. Valid values 0 to 2147483647' + format: int32 + deviceLicensingLastErrorDescription: + type: string + description: Error text message as a descripition for deviceLicensingLastErrorCode. The update frequency of this property is daily. Note this property is currently supported only for Windows based Device based subscription licensing. + nullable: true + deviceLicensingStatus: + $ref: '#/components/schemas/microsoft.graph.deviceLicensingStatus' esimIdentifier: type: string description: eSIM identifier @@ -80173,6 +80218,17 @@ components: type: string description: Phone number of the device nullable: true + productName: + type: string + description: 'The product name, e.g. iPad8,12 etc. The update frequency of this property is weekly. Note this property is currently supported only on iOS/MacOS devices, and is available only when Device Information access right is obtained.' + nullable: true + residentUsersCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: 'The number of users currently on this device, or null (default) if the value of this property cannot be determined. The update frequency of this property is per-checkin. Note this property is currently supported only on devices running iOS 13.4 and later, and is available only when Device Information access right is obtained. Valid values 0 to 2147483647' + format: int32 + nullable: true serialNumber: type: string description: Serial number. @@ -80214,6 +80270,12 @@ components: type: string description: WiFi MAC address of the device nullable: true + wiredIPv4Addresses: + type: array + items: + type: string + nullable: true + description: A list of wired IPv4 addresses. The update frequency (the maximum delay for the change of property value to be synchronized from the device to the cloud storage) of this property is daily. Note this property is currently supported only on devices running on Windows. additionalProperties: type: object description: Hardware information of a given device. @@ -80992,10 +81054,10 @@ components: properties: name: type: string - description: Name for this key-value pair + description: 'Name for this key-value pair. Possible names are: AdditionalWSFedEndpointCheckResult, AllowedAuthenticationClassReferencesCheckResult, AlwaysRequireAuthenticationCheckResult, AutoUpdateEnabledCheckResult, ClaimsProviderNameCheckResult, EncryptClaimsCheckResult, EncryptedNameIdRequiredCheckResult, MonitoringEnabledCheckResult,NotBeforeSkewCheckResult, RequestMFAFromClaimsProvidersCheckResult, SignedSamlRequestsRequiredCheckResult, AdditionalAuthenticationRulesCheckResult, TokenLifetimeCheckResult, DelegationAuthorizationRulesCheckResult, IssuanceAuthorizationRulesCheckResult, IssuanceTransformRulesCheckResult.' value: type: string - description: Value for this key-value pair + description: 'Value for this key-value pair. Possible result values are 0 (when the validation check passed), 1 (when the validation check failed), or 2 (when the validation check is a warning).' nullable: true additionalProperties: type: object @@ -82190,12 +82252,15 @@ components: properties: isPasscodeRequired: type: boolean + description: Indicates whether a passcode is required to join a meeting when using joinMeetingId. Optional. nullable: true joinMeetingId: type: string + description: The meeting ID to be used to join a meeting. Optional. Read-only. nullable: true passcode: type: string + description: The passcode to join a meeting. Optional. Read-only. nullable: true additionalProperties: type: object @@ -83650,6 +83715,33 @@ components: - Chat - Call type: string + microsoft.graph.cloudPcHealthCheckItem: + title: cloudPcHealthCheckItem + type: object + properties: + additionalDetails: + type: string + nullable: true + displayName: + type: string + lastHealthCheckDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + nullable: true + result: + $ref: '#/components/schemas/microsoft.graph.cloudPcConnectivityEventResult' + additionalProperties: + type: object + microsoft.graph.cloudPcConnectivityStatus: + title: cloudPcConnectivityStatus + enum: + - unknown + - available + - availableWithWarning + - unavailable + - unknownFutureValue + type: string microsoft.graph.actionState: title: actionState enum: @@ -84795,6 +84887,79 @@ components: - value: other description: Other. Event logs in microsoft-Windows-DeviceGuard have more details. name: other + microsoft.graph.deviceLicensingStatus: + title: deviceLicensingStatus + enum: + - unknown + - licenseRefreshStarted + - licenseRefreshPending + - deviceIsNotAzureActiveDirectoryJoined + - verifyingMicrosoftDeviceIdentity + - deviceIdentityVerificationFailed + - verifyingMirosoftAccountIdentity + - mirosoftAccountVerificationFailed + - acquiringDeviceLicense + - refreshingDeviceLicense + - deviceLicenseRefreshSucceed + - deviceLicenseRefreshFailed + - removingDeviceLicense + - deviceLicenseRemoveSucceed + - deviceLicenseRemoveFailed + - unknownFutureValue + type: string + description: Indicates the device licensing status after Windows device based subscription has been enabled. + x-ms-enum: + name: deviceLicensingStatus + modelAsString: false + values: + - value: unknown + description: Default. Set to unknown when status cannot be determined. + name: unknown + - value: licenseRefreshStarted + description: This status is set when the license refresh is started. + name: licenseRefreshStarted + - value: licenseRefreshPending + description: This status is set when the license refresh is pending. + name: licenseRefreshPending + - value: deviceIsNotAzureActiveDirectoryJoined + description: This status is set when the device is not joined to Azure Active Directory. + name: deviceIsNotAzureActiveDirectoryJoined + - value: verifyingMicrosoftDeviceIdentity + description: This status is set when the Microsoft device identity is being verified. + name: verifyingMicrosoftDeviceIdentity + - value: deviceIdentityVerificationFailed + description: This status is set when the Microsoft device identity verification fails. + name: deviceIdentityVerificationFailed + - value: verifyingMirosoftAccountIdentity + description: This status is set when the Microsoft account identity is being verified. + name: verifyingMirosoftAccountIdentity + - value: mirosoftAccountVerificationFailed + description: This status is set when the Microsoft account identity verification fails. + name: mirosoftAccountVerificationFailed + - value: acquiringDeviceLicense + description: This status is set when the device license is being acquired. + name: acquiringDeviceLicense + - value: refreshingDeviceLicense + description: This status is set when the device license is being refreshed. + name: refreshingDeviceLicense + - value: deviceLicenseRefreshSucceed + description: This status is set when the device license refresh succeeds. + name: deviceLicenseRefreshSucceed + - value: deviceLicenseRefreshFailed + description: This status is set when the device license refresh fails. + name: deviceLicenseRefreshFailed + - value: removingDeviceLicense + description: This status is set when the device license is being removed. + name: removingDeviceLicense + - value: deviceLicenseRemoveSucceed + description: This status is set when the device license removing succeeds. + name: deviceLicenseRemoveSucceed + - value: deviceLicenseRemoveFailed + description: This status is set when the device license removing fails. + name: deviceLicenseRemoveFailed + - value: unknownFutureValue + description: This is put here as a place holder for future extension. + name: unknownFutureValue microsoft.graph.sharedAppleDeviceUser: title: sharedAppleDeviceUser type: object @@ -86892,6 +87057,7 @@ components: $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' hasAttachments: type: boolean + description: Indicates whether the task has attachments. nullable: true importance: $ref: '#/components/schemas/microsoft.graph.importance' @@ -86919,6 +87085,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachmentBase' + description: A collection of file attachments for the task. attachmentSessions: type: array items: @@ -87651,6 +87818,14 @@ components: $ref: '#/components/schemas/microsoft.graph.printTaskDefinition' additionalProperties: type: object + microsoft.graph.cloudPcConnectivityEventResult: + title: cloudPcConnectivityEventResult + enum: + - unknown + - success + - failure + - unknownFutureValue + type: string microsoft.graph.volumeType: title: volumeType enum: @@ -88968,19 +89143,23 @@ components: properties: contentType: type: string + description: The MIME type. nullable: true lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true name: type: string + description: The display name of the attachment. This does not need to be the actual file name. nullable: true size: maximum: 2147483647 minimum: -2147483648 type: integer + description: The length of the attachment in bytes. format: int32 additionalProperties: type: object @@ -88992,11 +89171,13 @@ components: properties: content: type: string + description: The content streams that are uploaded. format: base64url nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The date and time in UTC when the upload session will expire. The complete file must be uploaded before this expiration time is reached. format: date-time nullable: true nextExpectedRanges: @@ -89004,6 +89185,7 @@ components: items: type: string nullable: true + description: 'Indicates a single value {start} that represents the location in the file where the next upload should begin.' additionalProperties: type: object microsoft.graph.linkedResource: diff --git a/openApiDocs/beta/Teams.yml b/openApiDocs/beta/Teams.yml index d00d407ae74..ae45d003f2a 100644 --- a/openApiDocs/beta/Teams.yml +++ b/openApiDocs/beta/Teams.yml @@ -41388,10 +41388,10 @@ components: properties: name: type: string - description: Name for this key-value pair + description: 'Name for this key-value pair. Possible names are: AdditionalWSFedEndpointCheckResult, AllowedAuthenticationClassReferencesCheckResult, AlwaysRequireAuthenticationCheckResult, AutoUpdateEnabledCheckResult, ClaimsProviderNameCheckResult, EncryptClaimsCheckResult, EncryptedNameIdRequiredCheckResult, MonitoringEnabledCheckResult,NotBeforeSkewCheckResult, RequestMFAFromClaimsProvidersCheckResult, SignedSamlRequestsRequiredCheckResult, AdditionalAuthenticationRulesCheckResult, TokenLifetimeCheckResult, DelegationAuthorizationRulesCheckResult, IssuanceAuthorizationRulesCheckResult, IssuanceTransformRulesCheckResult.' value: type: string - description: Value for this key-value pair + description: 'Value for this key-value pair. Possible result values are 0 (when the validation check passed), 1 (when the validation check failed), or 2 (when the validation check is a warning).' nullable: true additionalProperties: type: object @@ -41859,7 +41859,7 @@ components: nullable: true displayName: type: string - description: 'The display name for the group. Required. Returned by default. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values), $search, and $orderBy.' + description: 'The display name for the group. Required. Maximum length is 256 characters. Returned by default. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values), $search, and $orderBy.' nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -41990,7 +41990,7 @@ components: nullable: true visibility: type: string - description: 'Specifies the group join policy and group content visibility for groups. Possible values are: Private, Public, or Hiddenmembership. Hiddenmembership can be set only for Microsoft 365 groups, when the groups are created. It can''t be updated later. Other values of visibility can be updated after group creation. If visibility value is not specified during group creation on Microsoft Graph, a security group is created as Private by default and Microsoft 365 group is Public. Groups assignable to roles are always Private. See group visibility options to learn more. Returned by default. Nullable.' + description: 'Specifies the group join policy and group content visibility for groups. Possible values are: Private, Public, or HiddenMembership. HiddenMembership can be set only for Microsoft 365 groups, when the groups are created. It can''t be updated later. Other values of visibility can be updated after group creation. If visibility value is not specified during group creation on Microsoft Graph, a security group is created as Private by default and Microsoft 365 group is Public. Groups assignable to roles are always Private. See group visibility options to learn more. Returned by default. Nullable.' nullable: true writebackConfiguration: $ref: '#/components/schemas/microsoft.graph.groupWritebackConfiguration' @@ -42044,7 +42044,7 @@ components: $ref: '#/components/schemas/microsoft.graph.membershipRuleProcessingStatus' isArchived: type: boolean - description: 'When a group is associated with a team, this property determines whether the team is in read-only mode.' + description: 'When a group is associated with a team, this property determines whether the team is in read-only mode. To read this property, use the /group/{groupId}/team endpoint or the Get team API. To update this property, use the archiveTeam and unarchiveTeam APIs.' nullable: true appRoleAssignments: type: array @@ -42067,7 +42067,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Members of this group, who can be users, devices, other groups, or service principals. Supports the List members, Add member, and Remove member operations. Nullable. Supports $expand including nested $select. For example, /groups?$filter=startsWith(displayName,''Role'')&$select=id,displayName&$expand=members($select=id,userPrincipalName,displayName).' + description: 'Direct members of this group, who can be users, devices, other groups, or service principals. Supports the List members, Add member, and Remove member operations. Nullable. Supports $expand including nested $select. For example, /groups?$filter=startsWith(displayName,''Role'')&$select=id,displayName&$expand=members($select=id,userPrincipalName,displayName).' membersWithLicenseErrors: type: array items: @@ -42092,10 +42092,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' + description: 'The groups that a group is a member of, either directly and through nested membership. Nullable.' transitiveMembers: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' + description: The direct and transitive members of a group. Nullable. acceptedSenders: type: array items: @@ -42410,6 +42412,7 @@ components: nullable: true securityIdentifier: type: string + description: 'Security identifier (SID) of the user, used in Windows scenarios. Read-only. Returned by default. Supports $select and $filter (eq, not, ge, le, startsWith).' nullable: true showInAddressList: type: boolean @@ -42575,6 +42578,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' + description: 'The groups, including nested groups, and directory roles that a user is a member of. Nullable.' transitiveReports: type: array items: @@ -43418,6 +43422,7 @@ components: properties: isChatResourceSpecificConsentEnabled: type: boolean + description: 'Indicates whether resource-specific consent for chats/meetings has been enabled for the tenant. If true, Teams apps that are allowed in the tenant and require resource-specific permissions can be installed inside chats and meetings. If false, the installation of any Teams app that requires resource-specific permissions in a chat or a meeting will be blocked.' nullable: true additionalProperties: type: object @@ -44914,7 +44919,7 @@ components: properties: onPremisesGroupType: type: string - description: 'Indicates the target on-premise group type the cloud object will be written back as. Nullable. The possible values are: universalDistributionGroup, universalSecurityGroup, universalMailEnabledSecurityGroup. + If the cloud group is a unified (Microsoft 365) group, this property can be one of the following: universalDistributionGroup, universalSecurityGroup, universalMailEnabledSecurityGroup. + Azure AD security groups can be written back as universalSecurityGroup. + If isEnabled or the NewUnifiedGroupWritebackDefault group setting is true but this property is not explicitly configured: + Microsoft 365 groups will be written back as universalDistributionGroup by default + Security groups will be written back as universalSecurityGroup by default' + description: 'Indicates the target on-premise group type the cloud object will be written back as. Nullable. The possible values are: universalDistributionGroup, universalSecurityGroup, universalMailEnabledSecurityGroup.If the cloud group is a unified (Microsoft 365) group, this property can be one of the following: universalDistributionGroup, universalSecurityGroup, universalMailEnabledSecurityGroup. Azure AD security groups can be written back as universalSecurityGroup. If isEnabled or the NewUnifiedGroupWritebackDefault group setting is true but this property is not explicitly configured: Microsoft 365 groups will be written back as universalDistributionGroup by defaultSecurity groups will be written back as universalSecurityGroup by default' nullable: true additionalProperties: type: object @@ -45894,6 +45899,8 @@ components: type: string description: The Azure Active Directory (Azure AD) device ID of the Cloud PC. nullable: true + connectivityResult: + $ref: '#/components/schemas/microsoft.graph.cloudPcConnectivityResult' displayName: type: string description: The display name of the Cloud PC. @@ -46888,6 +46895,9 @@ components: type: boolean description: Whether the device is Azure Active Directory registered. This property is read-only. nullable: true + bootstrapTokenEscrowed: + type: boolean + description: 'Reports if the managed device has an escrowed Bootstrap Token. This is only for macOS devices. If FALSE, no bootstrap token is escrowed. If TRUE, the device has escrowed a bootstrap token with Intune. This property is read-only.' chassisType: $ref: '#/components/schemas/microsoft.graph.chassisType' chromeOSDeviceInfo: @@ -46919,6 +46929,9 @@ components: nullable: true deviceEnrollmentType: $ref: '#/components/schemas/microsoft.graph.deviceEnrollmentType' + deviceFirmwareConfigurationInterfaceManaged: + type: boolean + description: 'Indicates whether the device is DFCI managed. When TRUE the device is DFCI managed. When FALSE, the device is not DFCI managed. The default value is FALSE.' deviceHealthAttestationState: $ref: '#/components/schemas/microsoft.graph.deviceHealthAttestationState' deviceName: @@ -50947,6 +50960,22 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.cloudPcConnectivityResult: + title: cloudPcConnectivityResult + type: object + properties: + failedHealthCheckItems: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.cloudPcHealthCheckItem' + status: + $ref: '#/components/schemas/microsoft.graph.cloudPcConnectivityStatus' + updatedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + additionalProperties: + type: object microsoft.graph.cloudPcLoginResult: title: cloudPcLoginResult type: object @@ -52679,6 +52708,11 @@ components: type: integer description: The device’s current battery’s health percentage. Valid values 0 to 100 format: int32 + batteryLevelPercentage: + type: number + description: 'The battery level, between 0.0 and 100, or null if the battery level cannot be determined. The update frequency of this property is per-checkin. Note this property is currently supported only on devices running iOS 5.0 and later, and is available only when Device Information access right is obtained. Valid values 0 to 100' + format: double + nullable: true batterySerialNumber: type: string description: The serial number of the device’s current battery @@ -52697,6 +52731,18 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceGuardVirtualizationBasedSecurityHardwareRequirementState' deviceGuardVirtualizationBasedSecurityState: $ref: '#/components/schemas/microsoft.graph.deviceGuardVirtualizationBasedSecurityState' + deviceLicensingLastErrorCode: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: 'A standard error code indicating the last error, or 0 indicating no error (default). The update frequency of this property is daily. Note this property is currently supported only for Windows based Device based subscription licensing. Valid values 0 to 2147483647' + format: int32 + deviceLicensingLastErrorDescription: + type: string + description: Error text message as a descripition for deviceLicensingLastErrorCode. The update frequency of this property is daily. Note this property is currently supported only for Windows based Device based subscription licensing. + nullable: true + deviceLicensingStatus: + $ref: '#/components/schemas/microsoft.graph.deviceLicensingStatus' esimIdentifier: type: string description: eSIM identifier @@ -52756,6 +52802,17 @@ components: type: string description: Phone number of the device nullable: true + productName: + type: string + description: 'The product name, e.g. iPad8,12 etc. The update frequency of this property is weekly. Note this property is currently supported only on iOS/MacOS devices, and is available only when Device Information access right is obtained.' + nullable: true + residentUsersCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: 'The number of users currently on this device, or null (default) if the value of this property cannot be determined. The update frequency of this property is per-checkin. Note this property is currently supported only on devices running iOS 13.4 and later, and is available only when Device Information access right is obtained. Valid values 0 to 2147483647' + format: int32 + nullable: true serialNumber: type: string description: Serial number. @@ -52797,6 +52854,12 @@ components: type: string description: WiFi MAC address of the device nullable: true + wiredIPv4Addresses: + type: array + items: + type: string + nullable: true + description: A list of wired IPv4 addresses. The update frequency (the maximum delay for the change of property value to be synchronized from the device to the cloud storage) of this property is daily. Note this property is currently supported only on devices running on Windows. additionalProperties: type: object description: Hardware information of a given device. @@ -54722,12 +54785,15 @@ components: properties: isPasscodeRequired: type: boolean + description: Indicates whether a passcode is required to join a meeting when using joinMeetingId. Optional. nullable: true joinMeetingId: type: string + description: The meeting ID to be used to join a meeting. Optional. Read-only. nullable: true passcode: type: string + description: The passcode to join a meeting. Optional. Read-only. nullable: true additionalProperties: type: object @@ -56884,6 +56950,33 @@ components: - Chat - Call type: string + microsoft.graph.cloudPcHealthCheckItem: + title: cloudPcHealthCheckItem + type: object + properties: + additionalDetails: + type: string + nullable: true + displayName: + type: string + lastHealthCheckDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + nullable: true + result: + $ref: '#/components/schemas/microsoft.graph.cloudPcConnectivityEventResult' + additionalProperties: + type: object + microsoft.graph.cloudPcConnectivityStatus: + title: cloudPcConnectivityStatus + enum: + - unknown + - available + - availableWithWarning + - unavailable + - unknownFutureValue + type: string microsoft.graph.actionState: title: actionState enum: @@ -57766,6 +57859,79 @@ components: - value: other description: Other. Event logs in microsoft-Windows-DeviceGuard have more details. name: other + microsoft.graph.deviceLicensingStatus: + title: deviceLicensingStatus + enum: + - unknown + - licenseRefreshStarted + - licenseRefreshPending + - deviceIsNotAzureActiveDirectoryJoined + - verifyingMicrosoftDeviceIdentity + - deviceIdentityVerificationFailed + - verifyingMirosoftAccountIdentity + - mirosoftAccountVerificationFailed + - acquiringDeviceLicense + - refreshingDeviceLicense + - deviceLicenseRefreshSucceed + - deviceLicenseRefreshFailed + - removingDeviceLicense + - deviceLicenseRemoveSucceed + - deviceLicenseRemoveFailed + - unknownFutureValue + type: string + description: Indicates the device licensing status after Windows device based subscription has been enabled. + x-ms-enum: + name: deviceLicensingStatus + modelAsString: false + values: + - value: unknown + description: Default. Set to unknown when status cannot be determined. + name: unknown + - value: licenseRefreshStarted + description: This status is set when the license refresh is started. + name: licenseRefreshStarted + - value: licenseRefreshPending + description: This status is set when the license refresh is pending. + name: licenseRefreshPending + - value: deviceIsNotAzureActiveDirectoryJoined + description: This status is set when the device is not joined to Azure Active Directory. + name: deviceIsNotAzureActiveDirectoryJoined + - value: verifyingMicrosoftDeviceIdentity + description: This status is set when the Microsoft device identity is being verified. + name: verifyingMicrosoftDeviceIdentity + - value: deviceIdentityVerificationFailed + description: This status is set when the Microsoft device identity verification fails. + name: deviceIdentityVerificationFailed + - value: verifyingMirosoftAccountIdentity + description: This status is set when the Microsoft account identity is being verified. + name: verifyingMirosoftAccountIdentity + - value: mirosoftAccountVerificationFailed + description: This status is set when the Microsoft account identity verification fails. + name: mirosoftAccountVerificationFailed + - value: acquiringDeviceLicense + description: This status is set when the device license is being acquired. + name: acquiringDeviceLicense + - value: refreshingDeviceLicense + description: This status is set when the device license is being refreshed. + name: refreshingDeviceLicense + - value: deviceLicenseRefreshSucceed + description: This status is set when the device license refresh succeeds. + name: deviceLicenseRefreshSucceed + - value: deviceLicenseRefreshFailed + description: This status is set when the device license refresh fails. + name: deviceLicenseRefreshFailed + - value: removingDeviceLicense + description: This status is set when the device license is being removed. + name: removingDeviceLicense + - value: deviceLicenseRemoveSucceed + description: This status is set when the device license removing succeeds. + name: deviceLicenseRemoveSucceed + - value: deviceLicenseRemoveFailed + description: This status is set when the device license removing fails. + name: deviceLicenseRemoveFailed + - value: unknownFutureValue + description: This is put here as a place holder for future extension. + name: unknownFutureValue microsoft.graph.sharedAppleDeviceUser: title: sharedAppleDeviceUser type: object @@ -59212,6 +59378,7 @@ components: $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' hasAttachments: type: boolean + description: Indicates whether the task has attachments. nullable: true importance: $ref: '#/components/schemas/microsoft.graph.importance' @@ -59239,6 +59406,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachmentBase' + description: A collection of file attachments for the task. attachmentSessions: type: array items: @@ -60340,6 +60508,14 @@ components: $ref: '#/components/schemas/microsoft.graph.printTaskDefinition' additionalProperties: type: object + microsoft.graph.cloudPcConnectivityEventResult: + title: cloudPcConnectivityEventResult + enum: + - unknown + - success + - failure + - unknownFutureValue + type: string microsoft.graph.volumeType: title: volumeType enum: @@ -61178,19 +61354,23 @@ components: properties: contentType: type: string + description: The MIME type. nullable: true lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true name: type: string + description: The display name of the attachment. This does not need to be the actual file name. nullable: true size: maximum: 2147483647 minimum: -2147483648 type: integer + description: The length of the attachment in bytes. format: int32 additionalProperties: type: object @@ -61202,11 +61382,13 @@ components: properties: content: type: string + description: The content streams that are uploaded. format: base64url nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The date and time in UTC when the upload session will expire. The complete file must be uploaded before this expiration time is reached. format: date-time nullable: true nextExpectedRanges: @@ -61214,6 +61396,7 @@ components: items: type: string nullable: true + description: 'Indicates a single value {start} that represents the location in the file where the next upload should begin.' additionalProperties: type: object microsoft.graph.linkedResource: diff --git a/openApiDocs/beta/Users.Actions.yml b/openApiDocs/beta/Users.Actions.yml index 952419658f0..19a68b12022 100644 --- a/openApiDocs/beta/Users.Actions.yml +++ b/openApiDocs/beta/Users.Actions.yml @@ -30697,10 +30697,10 @@ components: properties: name: type: string - description: Name for this key-value pair + description: 'Name for this key-value pair. Possible names are: AdditionalWSFedEndpointCheckResult, AllowedAuthenticationClassReferencesCheckResult, AlwaysRequireAuthenticationCheckResult, AutoUpdateEnabledCheckResult, ClaimsProviderNameCheckResult, EncryptClaimsCheckResult, EncryptedNameIdRequiredCheckResult, MonitoringEnabledCheckResult,NotBeforeSkewCheckResult, RequestMFAFromClaimsProvidersCheckResult, SignedSamlRequestsRequiredCheckResult, AdditionalAuthenticationRulesCheckResult, TokenLifetimeCheckResult, DelegationAuthorizationRulesCheckResult, IssuanceAuthorizationRulesCheckResult, IssuanceTransformRulesCheckResult.' value: type: string - description: Value for this key-value pair + description: 'Value for this key-value pair. Possible result values are 0 (when the validation check passed), 1 (when the validation check failed), or 2 (when the validation check is a warning).' nullable: true additionalProperties: type: object @@ -32018,7 +32018,7 @@ components: description: State of license assignments for this user. Read-only. Returned only on $select. mail: type: string - description: 'The SMTP address for the user, for example, admin@contoso.com. Changes to this property will also update the user''s proxyAddresses collection to include the value as an SMTP address. For Azure AD B2C accounts, this property can be updated up to only ten times with unique SMTP addresses. This property cannot contain accent characters. Supports $filter (eq, ne, not, ge, le, in, startsWith, endsWith, and eq on null values).' + description: 'The SMTP address for the user, for example, admin@contoso.com. Changes to this property will also update the user''s proxyAddresses collection to include the value as an SMTP address. This property cannot contain accent characters. NOTE: We do not recommend updating this property for Azure AD B2C user profiles. Use the otherMails property instead. Supports $filter (eq, ne, not, ge, le, in, startsWith, endsWith, and eq on null values).' nullable: true mailNickname: type: string @@ -32077,7 +32077,7 @@ components: type: array items: type: string - description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com''].NOTE: This property cannot contain accent characters.Supports $filter (eq, not, ge, le, in, startsWith, and counting empty collections).' + description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com''].NOTE: This property cannot contain accent characters.Supports $filter (eq, not, ge, le, in, startsWith, endsWith, and counting empty collections).' passwordPolicies: type: string description: 'Specifies password policies for the user. This value is an enumeration with one possible value being DisableStrongPassword, which allows weaker passwords than the default policy to be specified. DisablePasswordExpiration can also be specified. The two may be specified together; for example: DisablePasswordExpiration, DisableStrongPassword. For more information on the default password policies, see Azure AD pasword policies. Supports $filter (ne, not, and eq on null values).' @@ -32114,6 +32114,7 @@ components: nullable: true securityIdentifier: type: string + description: 'Security identifier (SID) of the user, used in Windows scenarios. Read-only. Returned by default. Supports $select and $filter (eq, not, ge, le, startsWith).' nullable: true showInAddressList: type: boolean @@ -32279,6 +32280,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' + description: 'The groups, including nested groups, and directory roles that a user is a member of. Nullable.' transitiveReports: type: array items: @@ -32354,7 +32356,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the user. Nullable. + description: The collection of open extensions defined for the user. Supports $expand. Nullable. appConsentRequestsForApproval: type: array items: @@ -32787,6 +32789,10 @@ components: description: The content stream of the alternative recording of a Microsoft Teams live event. Read-only. format: base64url nullable: true + anonymizeIdentityForRoles: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.onlineMeetingRole' attendeeReport: type: string description: The content stream of the attendee report of a Teams live event. Read-only. @@ -33094,12 +33100,15 @@ components: $ref: '#/components/schemas/microsoft.graph.attachmentType' contentType: type: string + description: The nature of the data in the attachment. Optional. nullable: true name: type: string + description: The display name of the attachment. This can be a descriptive string and does not have to be the actual file name. Required. nullable: true size: type: integer + description: The length of the attachment in bytes. Required. format: int64 nullable: true additionalProperties: @@ -33242,11 +33251,11 @@ components: properties: displayName: type: string - description: The display name of the identity. This property is read-only. + description: 'The identity''s display name. Note that this may not always be available or up to date. For example, if a user changes their display name, the API may show the new value in a future response, but the items associated with the user won''t show up as having changed when using delta.' nullable: true id: type: string - description: The identifier of the identity. This property is read-only. + description: Unique identifier for the identity. nullable: true additionalProperties: type: object @@ -35210,6 +35219,8 @@ components: type: string description: The Azure Active Directory (Azure AD) device ID of the Cloud PC. nullable: true + connectivityResult: + $ref: '#/components/schemas/microsoft.graph.cloudPcConnectivityResult' displayName: type: string description: The display name of the Cloud PC. @@ -35948,7 +35959,7 @@ components: nullable: true displayName: type: string - description: 'The display name for the group. Required. Returned by default. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values), $search, and $orderBy.' + description: 'The display name for the group. Required. Maximum length is 256 characters. Returned by default. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values), $search, and $orderBy.' nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -36079,7 +36090,7 @@ components: nullable: true visibility: type: string - description: 'Specifies the group join policy and group content visibility for groups. Possible values are: Private, Public, or Hiddenmembership. Hiddenmembership can be set only for Microsoft 365 groups, when the groups are created. It can''t be updated later. Other values of visibility can be updated after group creation. If visibility value is not specified during group creation on Microsoft Graph, a security group is created as Private by default and Microsoft 365 group is Public. Groups assignable to roles are always Private. See group visibility options to learn more. Returned by default. Nullable.' + description: 'Specifies the group join policy and group content visibility for groups. Possible values are: Private, Public, or HiddenMembership. HiddenMembership can be set only for Microsoft 365 groups, when the groups are created. It can''t be updated later. Other values of visibility can be updated after group creation. If visibility value is not specified during group creation on Microsoft Graph, a security group is created as Private by default and Microsoft 365 group is Public. Groups assignable to roles are always Private. See group visibility options to learn more. Returned by default. Nullable.' nullable: true writebackConfiguration: $ref: '#/components/schemas/microsoft.graph.groupWritebackConfiguration' @@ -36133,7 +36144,7 @@ components: $ref: '#/components/schemas/microsoft.graph.membershipRuleProcessingStatus' isArchived: type: boolean - description: 'When a group is associated with a team, this property determines whether the team is in read-only mode.' + description: 'When a group is associated with a team, this property determines whether the team is in read-only mode. To read this property, use the /group/{groupId}/team endpoint or the Get team API. To update this property, use the archiveTeam and unarchiveTeam APIs.' nullable: true appRoleAssignments: type: array @@ -36156,7 +36167,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Members of this group, who can be users, devices, other groups, or service principals. Supports the List members, Add member, and Remove member operations. Nullable. Supports $expand including nested $select. For example, /groups?$filter=startsWith(displayName,''Role'')&$select=id,displayName&$expand=members($select=id,userPrincipalName,displayName).' + description: 'Direct members of this group, who can be users, devices, other groups, or service principals. Supports the List members, Add member, and Remove member operations. Nullable. Supports $expand including nested $select. For example, /groups?$filter=startsWith(displayName,''Role'')&$select=id,displayName&$expand=members($select=id,userPrincipalName,displayName).' membersWithLicenseErrors: type: array items: @@ -36181,10 +36192,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' + description: 'The groups that a group is a member of, either directly and through nested membership. Nullable.' transitiveMembers: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' + description: The direct and transitive members of a group. Nullable. acceptedSenders: type: array items: @@ -36709,6 +36722,9 @@ components: type: boolean description: Whether the device is Azure Active Directory registered. This property is read-only. nullable: true + bootstrapTokenEscrowed: + type: boolean + description: 'Reports if the managed device has an escrowed Bootstrap Token. This is only for macOS devices. If FALSE, no bootstrap token is escrowed. If TRUE, the device has escrowed a bootstrap token with Intune. This property is read-only.' chassisType: $ref: '#/components/schemas/microsoft.graph.chassisType' chromeOSDeviceInfo: @@ -36740,6 +36756,9 @@ components: nullable: true deviceEnrollmentType: $ref: '#/components/schemas/microsoft.graph.deviceEnrollmentType' + deviceFirmwareConfigurationInterfaceManaged: + type: boolean + description: 'Indicates whether the device is DFCI managed. When TRUE the device is DFCI managed. When FALSE, the device is not DFCI managed. The default value is FALSE.' deviceHealthAttestationState: $ref: '#/components/schemas/microsoft.graph.deviceHealthAttestationState' deviceName: @@ -38288,6 +38307,15 @@ components: - limited - unknownFutureValue type: string + microsoft.graph.onlineMeetingRole: + title: onlineMeetingRole + enum: + - attendee + - presenter + - unknownFutureValue + - producer + - coorganizer + type: string microsoft.graph.audioConferencing: title: audioConferencing type: object @@ -38358,12 +38386,15 @@ components: properties: isPasscodeRequired: type: boolean + description: Indicates whether a passcode is required to join a meeting when using joinMeetingId. Optional. nullable: true joinMeetingId: type: string + description: The meeting ID to be used to join a meeting. Optional. Read-only. nullable: true passcode: type: string + description: The passcode to join a meeting. Optional. Read-only. nullable: true additionalProperties: type: object @@ -39921,6 +39952,22 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.cloudPcConnectivityResult: + title: cloudPcConnectivityResult + type: object + properties: + failedHealthCheckItems: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.cloudPcHealthCheckItem' + status: + $ref: '#/components/schemas/microsoft.graph.cloudPcConnectivityStatus' + updatedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + additionalProperties: + type: object microsoft.graph.cloudPcLoginResult: title: cloudPcLoginResult type: object @@ -40439,6 +40486,7 @@ components: properties: onPremisesGroupType: type: string + description: 'Indicates the target on-premise group type the cloud object will be written back as. Nullable. The possible values are: universalDistributionGroup, universalSecurityGroup, universalMailEnabledSecurityGroup.If the cloud group is a unified (Microsoft 365) group, this property can be one of the following: universalDistributionGroup, universalSecurityGroup, universalMailEnabledSecurityGroup. Azure AD security groups can be written back as universalSecurityGroup. If isEnabled or the NewUnifiedGroupWritebackDefault group setting is true but this property is not explicitly configured: Microsoft 365 groups will be written back as universalDistributionGroup by defaultSecurity groups will be written back as universalSecurityGroup by default' nullable: true additionalProperties: type: object @@ -41949,6 +41997,11 @@ components: type: integer description: The device’s current battery’s health percentage. Valid values 0 to 100 format: int32 + batteryLevelPercentage: + type: number + description: 'The battery level, between 0.0 and 100, or null if the battery level cannot be determined. The update frequency of this property is per-checkin. Note this property is currently supported only on devices running iOS 5.0 and later, and is available only when Device Information access right is obtained. Valid values 0 to 100' + format: double + nullable: true batterySerialNumber: type: string description: The serial number of the device’s current battery @@ -41967,6 +42020,18 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceGuardVirtualizationBasedSecurityHardwareRequirementState' deviceGuardVirtualizationBasedSecurityState: $ref: '#/components/schemas/microsoft.graph.deviceGuardVirtualizationBasedSecurityState' + deviceLicensingLastErrorCode: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: 'A standard error code indicating the last error, or 0 indicating no error (default). The update frequency of this property is daily. Note this property is currently supported only for Windows based Device based subscription licensing. Valid values 0 to 2147483647' + format: int32 + deviceLicensingLastErrorDescription: + type: string + description: Error text message as a descripition for deviceLicensingLastErrorCode. The update frequency of this property is daily. Note this property is currently supported only for Windows based Device based subscription licensing. + nullable: true + deviceLicensingStatus: + $ref: '#/components/schemas/microsoft.graph.deviceLicensingStatus' esimIdentifier: type: string description: eSIM identifier @@ -42026,6 +42091,17 @@ components: type: string description: Phone number of the device nullable: true + productName: + type: string + description: 'The product name, e.g. iPad8,12 etc. The update frequency of this property is weekly. Note this property is currently supported only on iOS/MacOS devices, and is available only when Device Information access right is obtained.' + nullable: true + residentUsersCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: 'The number of users currently on this device, or null (default) if the value of this property cannot be determined. The update frequency of this property is per-checkin. Note this property is currently supported only on devices running iOS 13.4 and later, and is available only when Device Information access right is obtained. Valid values 0 to 2147483647' + format: int32 + nullable: true serialNumber: type: string description: Serial number. @@ -42067,6 +42143,12 @@ components: type: string description: WiFi MAC address of the device nullable: true + wiredIPv4Addresses: + type: array + items: + type: string + nullable: true + description: A list of wired IPv4 addresses. The update frequency (the maximum delay for the change of property value to be synchronized from the device to the cloud storage) of this property is daily. Note this property is currently supported only on devices running on Windows. additionalProperties: type: object description: Hardware information of a given device. @@ -44978,15 +45060,6 @@ components: nullable: true additionalProperties: type: object - microsoft.graph.onlineMeetingRole: - title: onlineMeetingRole - enum: - - attendee - - presenter - - unknownFutureValue - - producer - - coorganizer - type: string microsoft.graph.broadcastMeetingAudience: title: broadcastMeetingAudience enum: @@ -45925,6 +45998,33 @@ components: - Chat - Call type: string + microsoft.graph.cloudPcHealthCheckItem: + title: cloudPcHealthCheckItem + type: object + properties: + additionalDetails: + type: string + nullable: true + displayName: + type: string + lastHealthCheckDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + nullable: true + result: + $ref: '#/components/schemas/microsoft.graph.cloudPcConnectivityEventResult' + additionalProperties: + type: object + microsoft.graph.cloudPcConnectivityStatus: + title: cloudPcConnectivityStatus + enum: + - unknown + - available + - availableWithWarning + - unavailable + - unknownFutureValue + type: string microsoft.graph.actionState: title: actionState enum: @@ -46213,6 +46313,7 @@ components: properties: isEnabled: type: boolean + description: Indicates whether writeback of cloud groups to on-premise Active Directory is enabled. Default value is true for Microsoft 365 groups and false for security groups. nullable: true additionalProperties: type: object @@ -46797,6 +46898,79 @@ components: - value: other description: Other. Event logs in microsoft-Windows-DeviceGuard have more details. name: other + microsoft.graph.deviceLicensingStatus: + title: deviceLicensingStatus + enum: + - unknown + - licenseRefreshStarted + - licenseRefreshPending + - deviceIsNotAzureActiveDirectoryJoined + - verifyingMicrosoftDeviceIdentity + - deviceIdentityVerificationFailed + - verifyingMirosoftAccountIdentity + - mirosoftAccountVerificationFailed + - acquiringDeviceLicense + - refreshingDeviceLicense + - deviceLicenseRefreshSucceed + - deviceLicenseRefreshFailed + - removingDeviceLicense + - deviceLicenseRemoveSucceed + - deviceLicenseRemoveFailed + - unknownFutureValue + type: string + description: Indicates the device licensing status after Windows device based subscription has been enabled. + x-ms-enum: + name: deviceLicensingStatus + modelAsString: false + values: + - value: unknown + description: Default. Set to unknown when status cannot be determined. + name: unknown + - value: licenseRefreshStarted + description: This status is set when the license refresh is started. + name: licenseRefreshStarted + - value: licenseRefreshPending + description: This status is set when the license refresh is pending. + name: licenseRefreshPending + - value: deviceIsNotAzureActiveDirectoryJoined + description: This status is set when the device is not joined to Azure Active Directory. + name: deviceIsNotAzureActiveDirectoryJoined + - value: verifyingMicrosoftDeviceIdentity + description: This status is set when the Microsoft device identity is being verified. + name: verifyingMicrosoftDeviceIdentity + - value: deviceIdentityVerificationFailed + description: This status is set when the Microsoft device identity verification fails. + name: deviceIdentityVerificationFailed + - value: verifyingMirosoftAccountIdentity + description: This status is set when the Microsoft account identity is being verified. + name: verifyingMirosoftAccountIdentity + - value: mirosoftAccountVerificationFailed + description: This status is set when the Microsoft account identity verification fails. + name: mirosoftAccountVerificationFailed + - value: acquiringDeviceLicense + description: This status is set when the device license is being acquired. + name: acquiringDeviceLicense + - value: refreshingDeviceLicense + description: This status is set when the device license is being refreshed. + name: refreshingDeviceLicense + - value: deviceLicenseRefreshSucceed + description: This status is set when the device license refresh succeeds. + name: deviceLicenseRefreshSucceed + - value: deviceLicenseRefreshFailed + description: This status is set when the device license refresh fails. + name: deviceLicenseRefreshFailed + - value: removingDeviceLicense + description: This status is set when the device license is being removed. + name: removingDeviceLicense + - value: deviceLicenseRemoveSucceed + description: This status is set when the device license removing succeeds. + name: deviceLicenseRemoveSucceed + - value: deviceLicenseRemoveFailed + description: This status is set when the device license removing fails. + name: deviceLicenseRemoveFailed + - value: unknownFutureValue + description: This is put here as a place holder for future extension. + name: unknownFutureValue microsoft.graph.sharedAppleDeviceUser: title: sharedAppleDeviceUser type: object @@ -48748,6 +48922,7 @@ components: $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' hasAttachments: type: boolean + description: Indicates whether the task has attachments. nullable: true importance: $ref: '#/components/schemas/microsoft.graph.importance' @@ -48763,6 +48938,8 @@ components: $ref: '#/components/schemas/microsoft.graph.patternedRecurrence' reminderDateTime: $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' + startDateTime: + $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' status: $ref: '#/components/schemas/microsoft.graph.taskStatus' title: @@ -48773,6 +48950,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachmentBase' + description: A collection of file attachments for the task. attachmentSessions: type: array items: @@ -49710,6 +49888,14 @@ components: $ref: '#/components/schemas/microsoft.graph.printTaskDefinition' additionalProperties: type: object + microsoft.graph.cloudPcConnectivityEventResult: + title: cloudPcConnectivityEventResult + enum: + - unknown + - success + - failure + - unknownFutureValue + type: string microsoft.graph.volumeType: title: volumeType enum: @@ -50849,19 +51035,23 @@ components: properties: contentType: type: string + description: The MIME type. nullable: true lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true name: type: string + description: The display name of the attachment. This does not need to be the actual file name. nullable: true size: maximum: 2147483647 minimum: -2147483648 type: integer + description: The length of the attachment in bytes. format: int32 additionalProperties: type: object @@ -50873,11 +51063,13 @@ components: properties: content: type: string + description: The content streams that are uploaded. format: base64url nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The date and time in UTC when the upload session will expire. The complete file must be uploaded before this expiration time is reached. format: date-time nullable: true nextExpectedRanges: @@ -50885,6 +51077,7 @@ components: items: type: string nullable: true + description: 'Indicates a single value {start} that represents the location in the file where the next upload should begin.' additionalProperties: type: object microsoft.graph.linkedResource: diff --git a/openApiDocs/beta/Users.Functions.yml b/openApiDocs/beta/Users.Functions.yml index 047671053cf..a55f6554318 100644 --- a/openApiDocs/beta/Users.Functions.yml +++ b/openApiDocs/beta/Users.Functions.yml @@ -2067,6 +2067,45 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + '/users/{user-id}/cloudPCs/{cloudPC-id}/microsoft.graph.getCloudPcConnectivityHistory()': + get: + tags: + - users.Functions + summary: Invoke function getCloudPcConnectivityHistory + operationId: users.cloudPCs_getCloudPcConnectivityHistory + parameters: + - name: user-id + in: path + description: 'key: id of user' + required: true + schema: + type: string + x-ms-docs-key-type: user + - name: cloudPC-id + in: path + description: 'key: id of cloudPC' + required: true + schema: + type: string + x-ms-docs-key-type: cloudPC + responses: + '200': + description: Success + content: + application/json: + schema: + title: Collection of cloudPC + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.cloudPcConnectivityEvent' + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function '/users/{user-id}/cloudPCs/{cloudPC-id}/microsoft.graph.getCloudPcLaunchInfo()': get: tags: @@ -5574,6 +5613,26 @@ components: description: Replies for a specified message. Supports $expand for channel messages. additionalProperties: type: object + microsoft.graph.cloudPcConnectivityEvent: + title: cloudPcConnectivityEvent + type: object + properties: + eventDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + eventName: + type: string + nullable: true + eventResult: + $ref: '#/components/schemas/microsoft.graph.cloudPcConnectivityEventResult' + eventType: + $ref: '#/components/schemas/microsoft.graph.cloudPcConnectivityEventType' + message: + type: string + nullable: true + additionalProperties: + type: object microsoft.graph.cloudPcLaunchInfo: title: cloudPcLaunchInfo type: object @@ -6072,7 +6131,7 @@ components: nullable: true displayName: type: string - description: 'The display name for the group. Required. Returned by default. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values), $search, and $orderBy.' + description: 'The display name for the group. Required. Maximum length is 256 characters. Returned by default. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values), $search, and $orderBy.' nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -6203,7 +6262,7 @@ components: nullable: true visibility: type: string - description: 'Specifies the group join policy and group content visibility for groups. Possible values are: Private, Public, or Hiddenmembership. Hiddenmembership can be set only for Microsoft 365 groups, when the groups are created. It can''t be updated later. Other values of visibility can be updated after group creation. If visibility value is not specified during group creation on Microsoft Graph, a security group is created as Private by default and Microsoft 365 group is Public. Groups assignable to roles are always Private. See group visibility options to learn more. Returned by default. Nullable.' + description: 'Specifies the group join policy and group content visibility for groups. Possible values are: Private, Public, or HiddenMembership. HiddenMembership can be set only for Microsoft 365 groups, when the groups are created. It can''t be updated later. Other values of visibility can be updated after group creation. If visibility value is not specified during group creation on Microsoft Graph, a security group is created as Private by default and Microsoft 365 group is Public. Groups assignable to roles are always Private. See group visibility options to learn more. Returned by default. Nullable.' nullable: true writebackConfiguration: $ref: '#/components/schemas/microsoft.graph.groupWritebackConfiguration' @@ -6257,7 +6316,7 @@ components: $ref: '#/components/schemas/microsoft.graph.membershipRuleProcessingStatus' isArchived: type: boolean - description: 'When a group is associated with a team, this property determines whether the team is in read-only mode.' + description: 'When a group is associated with a team, this property determines whether the team is in read-only mode. To read this property, use the /group/{groupId}/team endpoint or the Get team API. To update this property, use the archiveTeam and unarchiveTeam APIs.' nullable: true appRoleAssignments: type: array @@ -6280,7 +6339,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Members of this group, who can be users, devices, other groups, or service principals. Supports the List members, Add member, and Remove member operations. Nullable. Supports $expand including nested $select. For example, /groups?$filter=startsWith(displayName,''Role'')&$select=id,displayName&$expand=members($select=id,userPrincipalName,displayName).' + description: 'Direct members of this group, who can be users, devices, other groups, or service principals. Supports the List members, Add member, and Remove member operations. Nullable. Supports $expand including nested $select. For example, /groups?$filter=startsWith(displayName,''Role'')&$select=id,displayName&$expand=members($select=id,userPrincipalName,displayName).' membersWithLicenseErrors: type: array items: @@ -6305,10 +6364,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' + description: 'The groups that a group is a member of, either directly and through nested membership. Nullable.' transitiveMembers: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' + description: The direct and transitive members of a group. Nullable. acceptedSenders: type: array items: @@ -6853,6 +6914,9 @@ components: type: boolean description: Whether the device is Azure Active Directory registered. This property is read-only. nullable: true + bootstrapTokenEscrowed: + type: boolean + description: 'Reports if the managed device has an escrowed Bootstrap Token. This is only for macOS devices. If FALSE, no bootstrap token is escrowed. If TRUE, the device has escrowed a bootstrap token with Intune. This property is read-only.' chassisType: $ref: '#/components/schemas/microsoft.graph.chassisType' chromeOSDeviceInfo: @@ -6884,6 +6948,9 @@ components: nullable: true deviceEnrollmentType: $ref: '#/components/schemas/microsoft.graph.deviceEnrollmentType' + deviceFirmwareConfigurationInterfaceManaged: + type: boolean + description: 'Indicates whether the device is DFCI managed. When TRUE the device is DFCI managed. When FALSE, the device is not DFCI managed. The default value is FALSE.' deviceHealthAttestationState: $ref: '#/components/schemas/microsoft.graph.deviceHealthAttestationState' deviceName: @@ -7627,6 +7694,7 @@ components: $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' hasAttachments: type: boolean + description: Indicates whether the task has attachments. nullable: true importance: $ref: '#/components/schemas/microsoft.graph.importance' @@ -7642,6 +7710,8 @@ components: $ref: '#/components/schemas/microsoft.graph.patternedRecurrence' reminderDateTime: $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' + startDateTime: + $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' status: $ref: '#/components/schemas/microsoft.graph.taskStatus' title: @@ -7652,6 +7722,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachmentBase' + description: A collection of file attachments for the task. attachmentSessions: type: array items: @@ -7852,7 +7923,7 @@ components: description: State of license assignments for this user. Read-only. Returned only on $select. mail: type: string - description: 'The SMTP address for the user, for example, admin@contoso.com. Changes to this property will also update the user''s proxyAddresses collection to include the value as an SMTP address. For Azure AD B2C accounts, this property can be updated up to only ten times with unique SMTP addresses. This property cannot contain accent characters. Supports $filter (eq, ne, not, ge, le, in, startsWith, endsWith, and eq on null values).' + description: 'The SMTP address for the user, for example, admin@contoso.com. Changes to this property will also update the user''s proxyAddresses collection to include the value as an SMTP address. This property cannot contain accent characters. NOTE: We do not recommend updating this property for Azure AD B2C user profiles. Use the otherMails property instead. Supports $filter (eq, ne, not, ge, le, in, startsWith, endsWith, and eq on null values).' nullable: true mailNickname: type: string @@ -7911,7 +7982,7 @@ components: type: array items: type: string - description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com''].NOTE: This property cannot contain accent characters.Supports $filter (eq, not, ge, le, in, startsWith, and counting empty collections).' + description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com''].NOTE: This property cannot contain accent characters.Supports $filter (eq, not, ge, le, in, startsWith, endsWith, and counting empty collections).' passwordPolicies: type: string description: 'Specifies password policies for the user. This value is an enumeration with one possible value being DisableStrongPassword, which allows weaker passwords than the default policy to be specified. DisablePasswordExpiration can also be specified. The two may be specified together; for example: DisablePasswordExpiration, DisableStrongPassword. For more information on the default password policies, see Azure AD pasword policies. Supports $filter (ne, not, and eq on null values).' @@ -7948,6 +8019,7 @@ components: nullable: true securityIdentifier: type: string + description: 'Security identifier (SID) of the user, used in Windows scenarios. Read-only. Returned by default. Supports $select and $filter (eq, not, ge, le, startsWith).' nullable: true showInAddressList: type: boolean @@ -8113,6 +8185,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' + description: 'The groups, including nested groups, and directory roles that a user is a member of. Nullable.' transitiveReports: type: array items: @@ -8188,7 +8261,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the user. Nullable. + description: The collection of open extensions defined for the user. Supports $expand. Nullable. appConsentRequestsForApproval: type: array items: @@ -8967,6 +9040,23 @@ components: type: object additionalProperties: type: object + microsoft.graph.cloudPcConnectivityEventResult: + title: cloudPcConnectivityEventResult + enum: + - unknown + - success + - failure + - unknownFutureValue + type: string + microsoft.graph.cloudPcConnectivityEventType: + title: cloudPcConnectivityEventType + enum: + - unknown + - userConnection + - userTroubleshooting + - deviceHealthCheck + - unknownFutureValue + type: string microsoft.graph.typedEmailAddress: allOf: - $ref: '#/components/schemas/microsoft.graph.emailAddress' @@ -10291,6 +10381,7 @@ components: properties: onPremisesGroupType: type: string + description: 'Indicates the target on-premise group type the cloud object will be written back as. Nullable. The possible values are: universalDistributionGroup, universalSecurityGroup, universalMailEnabledSecurityGroup.If the cloud group is a unified (Microsoft 365) group, this property can be one of the following: universalDistributionGroup, universalSecurityGroup, universalMailEnabledSecurityGroup. Azure AD security groups can be written back as universalSecurityGroup. If isEnabled or the NewUnifiedGroupWritebackDefault group setting is true but this property is not explicitly configured: Microsoft 365 groups will be written back as universalDistributionGroup by defaultSecurity groups will be written back as universalSecurityGroup by default' nullable: true additionalProperties: type: object @@ -11799,6 +11890,11 @@ components: type: integer description: The device’s current battery’s health percentage. Valid values 0 to 100 format: int32 + batteryLevelPercentage: + type: number + description: 'The battery level, between 0.0 and 100, or null if the battery level cannot be determined. The update frequency of this property is per-checkin. Note this property is currently supported only on devices running iOS 5.0 and later, and is available only when Device Information access right is obtained. Valid values 0 to 100' + format: double + nullable: true batterySerialNumber: type: string description: The serial number of the device’s current battery @@ -11817,6 +11913,18 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceGuardVirtualizationBasedSecurityHardwareRequirementState' deviceGuardVirtualizationBasedSecurityState: $ref: '#/components/schemas/microsoft.graph.deviceGuardVirtualizationBasedSecurityState' + deviceLicensingLastErrorCode: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: 'A standard error code indicating the last error, or 0 indicating no error (default). The update frequency of this property is daily. Note this property is currently supported only for Windows based Device based subscription licensing. Valid values 0 to 2147483647' + format: int32 + deviceLicensingLastErrorDescription: + type: string + description: Error text message as a descripition for deviceLicensingLastErrorCode. The update frequency of this property is daily. Note this property is currently supported only for Windows based Device based subscription licensing. + nullable: true + deviceLicensingStatus: + $ref: '#/components/schemas/microsoft.graph.deviceLicensingStatus' esimIdentifier: type: string description: eSIM identifier @@ -11876,6 +11984,17 @@ components: type: string description: Phone number of the device nullable: true + productName: + type: string + description: 'The product name, e.g. iPad8,12 etc. The update frequency of this property is weekly. Note this property is currently supported only on iOS/MacOS devices, and is available only when Device Information access right is obtained.' + nullable: true + residentUsersCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: 'The number of users currently on this device, or null (default) if the value of this property cannot be determined. The update frequency of this property is per-checkin. Note this property is currently supported only on devices running iOS 13.4 and later, and is available only when Device Information access right is obtained. Valid values 0 to 2147483647' + format: int32 + nullable: true serialNumber: type: string description: Serial number. @@ -11917,6 +12036,12 @@ components: type: string description: WiFi MAC address of the device nullable: true + wiredIPv4Addresses: + type: array + items: + type: string + nullable: true + description: A list of wired IPv4 addresses. The update frequency (the maximum delay for the change of property value to be synchronized from the device to the cloud storage) of this property is daily. Note this property is currently supported only on devices running on Windows. additionalProperties: type: object description: Hardware information of a given device. @@ -12677,11 +12802,11 @@ components: properties: displayName: type: string - description: The display name of the identity. This property is read-only. + description: 'The identity''s display name. Note that this may not always be available or up to date. For example, if a user changes their display name, the API may show the new value in a future response, but the items associated with the user won''t show up as having changed when using delta.' nullable: true id: type: string - description: The identifier of the identity. This property is read-only. + description: Unique identifier for the identity. nullable: true additionalProperties: type: object @@ -12947,19 +13072,23 @@ components: properties: contentType: type: string + description: The MIME type. nullable: true lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true name: type: string + description: The display name of the attachment. This does not need to be the actual file name. nullable: true size: maximum: 2147483647 minimum: -2147483648 type: integer + description: The length of the attachment in bytes. format: int32 additionalProperties: type: object @@ -12971,11 +13100,13 @@ components: properties: content: type: string + description: The content streams that are uploaded. format: base64url nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The date and time in UTC when the upload session will expire. The complete file must be uploaded before this expiration time is reached. format: date-time nullable: true nextExpectedRanges: @@ -12983,6 +13114,7 @@ components: items: type: string nullable: true + description: 'Indicates a single value {start} that represents the location in the file where the next upload should begin.' additionalProperties: type: object microsoft.graph.linkedResource: @@ -13344,6 +13476,8 @@ components: type: string description: The Azure Active Directory (Azure AD) device ID of the Cloud PC. nullable: true + connectivityResult: + $ref: '#/components/schemas/microsoft.graph.cloudPcConnectivityResult' displayName: type: string description: The display name of the Cloud PC. @@ -14398,6 +14532,10 @@ components: description: The content stream of the alternative recording of a Microsoft Teams live event. Read-only. format: base64url nullable: true + anonymizeIdentityForRoles: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.onlineMeetingRole' attendeeReport: type: string description: The content stream of the attendee report of a Teams live event. Read-only. @@ -15774,6 +15912,7 @@ components: properties: isEnabled: type: boolean + description: Indicates whether writeback of cloud groups to on-premise Active Directory is enabled. Default value is true for Microsoft 365 groups and false for security groups. nullable: true additionalProperties: type: object @@ -16892,10 +17031,10 @@ components: properties: name: type: string - description: Name for this key-value pair + description: 'Name for this key-value pair. Possible names are: AdditionalWSFedEndpointCheckResult, AllowedAuthenticationClassReferencesCheckResult, AlwaysRequireAuthenticationCheckResult, AutoUpdateEnabledCheckResult, ClaimsProviderNameCheckResult, EncryptClaimsCheckResult, EncryptedNameIdRequiredCheckResult, MonitoringEnabledCheckResult,NotBeforeSkewCheckResult, RequestMFAFromClaimsProvidersCheckResult, SignedSamlRequestsRequiredCheckResult, AdditionalAuthenticationRulesCheckResult, TokenLifetimeCheckResult, DelegationAuthorizationRulesCheckResult, IssuanceAuthorizationRulesCheckResult, IssuanceTransformRulesCheckResult.' value: type: string - description: Value for this key-value pair + description: 'Value for this key-value pair. Possible result values are 0 (when the validation check passed), 1 (when the validation check failed), or 2 (when the validation check is a warning).' nullable: true additionalProperties: type: object @@ -17085,6 +17224,79 @@ components: - value: other description: Other. Event logs in microsoft-Windows-DeviceGuard have more details. name: other + microsoft.graph.deviceLicensingStatus: + title: deviceLicensingStatus + enum: + - unknown + - licenseRefreshStarted + - licenseRefreshPending + - deviceIsNotAzureActiveDirectoryJoined + - verifyingMicrosoftDeviceIdentity + - deviceIdentityVerificationFailed + - verifyingMirosoftAccountIdentity + - mirosoftAccountVerificationFailed + - acquiringDeviceLicense + - refreshingDeviceLicense + - deviceLicenseRefreshSucceed + - deviceLicenseRefreshFailed + - removingDeviceLicense + - deviceLicenseRemoveSucceed + - deviceLicenseRemoveFailed + - unknownFutureValue + type: string + description: Indicates the device licensing status after Windows device based subscription has been enabled. + x-ms-enum: + name: deviceLicensingStatus + modelAsString: false + values: + - value: unknown + description: Default. Set to unknown when status cannot be determined. + name: unknown + - value: licenseRefreshStarted + description: This status is set when the license refresh is started. + name: licenseRefreshStarted + - value: licenseRefreshPending + description: This status is set when the license refresh is pending. + name: licenseRefreshPending + - value: deviceIsNotAzureActiveDirectoryJoined + description: This status is set when the device is not joined to Azure Active Directory. + name: deviceIsNotAzureActiveDirectoryJoined + - value: verifyingMicrosoftDeviceIdentity + description: This status is set when the Microsoft device identity is being verified. + name: verifyingMicrosoftDeviceIdentity + - value: deviceIdentityVerificationFailed + description: This status is set when the Microsoft device identity verification fails. + name: deviceIdentityVerificationFailed + - value: verifyingMirosoftAccountIdentity + description: This status is set when the Microsoft account identity is being verified. + name: verifyingMirosoftAccountIdentity + - value: mirosoftAccountVerificationFailed + description: This status is set when the Microsoft account identity verification fails. + name: mirosoftAccountVerificationFailed + - value: acquiringDeviceLicense + description: This status is set when the device license is being acquired. + name: acquiringDeviceLicense + - value: refreshingDeviceLicense + description: This status is set when the device license is being refreshed. + name: refreshingDeviceLicense + - value: deviceLicenseRefreshSucceed + description: This status is set when the device license refresh succeeds. + name: deviceLicenseRefreshSucceed + - value: deviceLicenseRefreshFailed + description: This status is set when the device license refresh fails. + name: deviceLicenseRefreshFailed + - value: removingDeviceLicense + description: This status is set when the device license is being removed. + name: removingDeviceLicense + - value: deviceLicenseRemoveSucceed + description: This status is set when the device license removing succeeds. + name: deviceLicenseRemoveSucceed + - value: deviceLicenseRemoveFailed + description: This status is set when the device license removing fails. + name: deviceLicenseRemoveFailed + - value: unknownFutureValue + description: This is put here as a place holder for future extension. + name: unknownFutureValue microsoft.graph.sharedAppleDeviceUser: title: sharedAppleDeviceUser type: object @@ -17840,6 +18052,22 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.cloudPcConnectivityResult: + title: cloudPcConnectivityResult + type: object + properties: + failedHealthCheckItems: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.cloudPcHealthCheckItem' + status: + $ref: '#/components/schemas/microsoft.graph.cloudPcConnectivityStatus' + updatedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + additionalProperties: + type: object microsoft.graph.cloudPcLoginResult: title: cloudPcLoginResult type: object @@ -19281,6 +19509,15 @@ components: - limited - unknownFutureValue type: string + microsoft.graph.onlineMeetingRole: + title: onlineMeetingRole + enum: + - attendee + - presenter + - unknownFutureValue + - producer + - coorganizer + type: string microsoft.graph.audioConferencing: title: audioConferencing type: object @@ -19369,12 +19606,15 @@ components: properties: isPasscodeRequired: type: boolean + description: Indicates whether a passcode is required to join a meeting when using joinMeetingId. Optional. nullable: true joinMeetingId: type: string + description: The meeting ID to be used to join a meeting. Optional. Read-only. nullable: true passcode: type: string + description: The passcode to join a meeting. Optional. Read-only. nullable: true additionalProperties: type: object @@ -21641,6 +21881,33 @@ components: - Chat - Call type: string + microsoft.graph.cloudPcHealthCheckItem: + title: cloudPcHealthCheckItem + type: object + properties: + additionalDetails: + type: string + nullable: true + displayName: + type: string + lastHealthCheckDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + nullable: true + result: + $ref: '#/components/schemas/microsoft.graph.cloudPcConnectivityEventResult' + additionalProperties: + type: object + microsoft.graph.cloudPcConnectivityStatus: + title: cloudPcConnectivityStatus + enum: + - unknown + - available + - availableWithWarning + - unavailable + - unknownFutureValue + type: string microsoft.graph.bitlockerRecoveryKey: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -24267,15 +24534,6 @@ components: - other - unknownFutureValue type: string - microsoft.graph.onlineMeetingRole: - title: onlineMeetingRole - enum: - - attendee - - presenter - - unknownFutureValue - - producer - - coorganizer - type: string microsoft.graph.attendanceInterval: title: attendanceInterval type: object diff --git a/openApiDocs/beta/Users.yml b/openApiDocs/beta/Users.yml index 33cc3307f1e..ff3afd8bcbf 100644 --- a/openApiDocs/beta/Users.yml +++ b/openApiDocs/beta/Users.yml @@ -10101,6 +10101,8 @@ paths: - recurrence desc - reminderDateTime - reminderDateTime desc + - startDateTime + - startDateTime desc - status - status desc - title @@ -10129,6 +10131,7 @@ paths: - lastModifiedDateTime - recurrence - reminderDateTime + - startDateTime - status - title - attachments @@ -10251,6 +10254,7 @@ paths: - lastModifiedDateTime - recurrence - reminderDateTime + - startDateTime - status - title - attachments @@ -12412,7 +12416,7 @@ components: description: State of license assignments for this user. Read-only. Returned only on $select. mail: type: string - description: 'The SMTP address for the user, for example, admin@contoso.com. Changes to this property will also update the user''s proxyAddresses collection to include the value as an SMTP address. For Azure AD B2C accounts, this property can be updated up to only ten times with unique SMTP addresses. This property cannot contain accent characters. Supports $filter (eq, ne, not, ge, le, in, startsWith, endsWith, and eq on null values).' + description: 'The SMTP address for the user, for example, admin@contoso.com. Changes to this property will also update the user''s proxyAddresses collection to include the value as an SMTP address. This property cannot contain accent characters. NOTE: We do not recommend updating this property for Azure AD B2C user profiles. Use the otherMails property instead. Supports $filter (eq, ne, not, ge, le, in, startsWith, endsWith, and eq on null values).' nullable: true mailNickname: type: string @@ -12471,7 +12475,7 @@ components: type: array items: type: string - description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com''].NOTE: This property cannot contain accent characters.Supports $filter (eq, not, ge, le, in, startsWith, and counting empty collections).' + description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com''].NOTE: This property cannot contain accent characters.Supports $filter (eq, not, ge, le, in, startsWith, endsWith, and counting empty collections).' passwordPolicies: type: string description: 'Specifies password policies for the user. This value is an enumeration with one possible value being DisableStrongPassword, which allows weaker passwords than the default policy to be specified. DisablePasswordExpiration can also be specified. The two may be specified together; for example: DisablePasswordExpiration, DisableStrongPassword. For more information on the default password policies, see Azure AD pasword policies. Supports $filter (ne, not, and eq on null values).' @@ -12508,6 +12512,7 @@ components: nullable: true securityIdentifier: type: string + description: 'Security identifier (SID) of the user, used in Windows scenarios. Read-only. Returned by default. Supports $select and $filter (eq, not, ge, le, startsWith).' nullable: true showInAddressList: type: boolean @@ -12673,6 +12678,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' + description: 'The groups, including nested groups, and directory roles that a user is a member of. Nullable.' transitiveReports: type: array items: @@ -12748,7 +12754,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the user. Nullable. + description: The collection of open extensions defined for the user. Supports $expand. Nullable. appConsentRequestsForApproval: type: array items: @@ -13391,6 +13397,7 @@ components: $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' hasAttachments: type: boolean + description: Indicates whether the task has attachments. nullable: true importance: $ref: '#/components/schemas/microsoft.graph.importance' @@ -13406,6 +13413,8 @@ components: $ref: '#/components/schemas/microsoft.graph.patternedRecurrence' reminderDateTime: $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' + startDateTime: + $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' status: $ref: '#/components/schemas/microsoft.graph.taskStatus' title: @@ -13416,6 +13425,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachmentBase' + description: A collection of file attachments for the task. attachmentSessions: type: array items: @@ -13445,19 +13455,23 @@ components: properties: contentType: type: string + description: The MIME type. nullable: true lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time nullable: true name: type: string + description: The display name of the attachment. This does not need to be the actual file name. nullable: true size: maximum: 2147483647 minimum: -2147483648 type: integer + description: The length of the attachment in bytes. format: int32 additionalProperties: type: object @@ -13469,11 +13483,13 @@ components: properties: content: type: string + description: The content streams that are uploaded. format: base64url nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The date and time in UTC when the upload session will expire. The complete file must be uploaded before this expiration time is reached. format: date-time nullable: true nextExpectedRanges: @@ -13481,6 +13497,7 @@ components: items: type: string nullable: true + description: 'Indicates a single value {start} that represents the location in the file where the next upload should begin.' additionalProperties: type: object microsoft.graph.checklistItem: @@ -13904,6 +13921,8 @@ components: type: string description: The Azure Active Directory (Azure AD) device ID of the Cloud PC. nullable: true + connectivityResult: + $ref: '#/components/schemas/microsoft.graph.cloudPcConnectivityResult' displayName: type: string description: The display name of the Cloud PC. @@ -14581,7 +14600,7 @@ components: nullable: true displayName: type: string - description: 'The display name for the group. Required. Returned by default. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values), $search, and $orderBy.' + description: 'The display name for the group. Required. Maximum length is 256 characters. Returned by default. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values), $search, and $orderBy.' nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -14712,7 +14731,7 @@ components: nullable: true visibility: type: string - description: 'Specifies the group join policy and group content visibility for groups. Possible values are: Private, Public, or Hiddenmembership. Hiddenmembership can be set only for Microsoft 365 groups, when the groups are created. It can''t be updated later. Other values of visibility can be updated after group creation. If visibility value is not specified during group creation on Microsoft Graph, a security group is created as Private by default and Microsoft 365 group is Public. Groups assignable to roles are always Private. See group visibility options to learn more. Returned by default. Nullable.' + description: 'Specifies the group join policy and group content visibility for groups. Possible values are: Private, Public, or HiddenMembership. HiddenMembership can be set only for Microsoft 365 groups, when the groups are created. It can''t be updated later. Other values of visibility can be updated after group creation. If visibility value is not specified during group creation on Microsoft Graph, a security group is created as Private by default and Microsoft 365 group is Public. Groups assignable to roles are always Private. See group visibility options to learn more. Returned by default. Nullable.' nullable: true writebackConfiguration: $ref: '#/components/schemas/microsoft.graph.groupWritebackConfiguration' @@ -14766,7 +14785,7 @@ components: $ref: '#/components/schemas/microsoft.graph.membershipRuleProcessingStatus' isArchived: type: boolean - description: 'When a group is associated with a team, this property determines whether the team is in read-only mode.' + description: 'When a group is associated with a team, this property determines whether the team is in read-only mode. To read this property, use the /group/{groupId}/team endpoint or the Get team API. To update this property, use the archiveTeam and unarchiveTeam APIs.' nullable: true appRoleAssignments: type: array @@ -14789,7 +14808,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Members of this group, who can be users, devices, other groups, or service principals. Supports the List members, Add member, and Remove member operations. Nullable. Supports $expand including nested $select. For example, /groups?$filter=startsWith(displayName,''Role'')&$select=id,displayName&$expand=members($select=id,userPrincipalName,displayName).' + description: 'Direct members of this group, who can be users, devices, other groups, or service principals. Supports the List members, Add member, and Remove member operations. Nullable. Supports $expand including nested $select. For example, /groups?$filter=startsWith(displayName,''Role'')&$select=id,displayName&$expand=members($select=id,userPrincipalName,displayName).' membersWithLicenseErrors: type: array items: @@ -14814,10 +14833,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' + description: 'The groups that a group is a member of, either directly and through nested membership. Nullable.' transitiveMembers: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' + description: The direct and transitive members of a group. Nullable. acceptedSenders: type: array items: @@ -15573,6 +15594,9 @@ components: type: boolean description: Whether the device is Azure Active Directory registered. This property is read-only. nullable: true + bootstrapTokenEscrowed: + type: boolean + description: 'Reports if the managed device has an escrowed Bootstrap Token. This is only for macOS devices. If FALSE, no bootstrap token is escrowed. If TRUE, the device has escrowed a bootstrap token with Intune. This property is read-only.' chassisType: $ref: '#/components/schemas/microsoft.graph.chassisType' chromeOSDeviceInfo: @@ -15604,6 +15628,9 @@ components: nullable: true deviceEnrollmentType: $ref: '#/components/schemas/microsoft.graph.deviceEnrollmentType' + deviceFirmwareConfigurationInterfaceManaged: + type: boolean + description: 'Indicates whether the device is DFCI managed. When TRUE the device is DFCI managed. When FALSE, the device is not DFCI managed. The default value is FALSE.' deviceHealthAttestationState: $ref: '#/components/schemas/microsoft.graph.deviceHealthAttestationState' deviceName: @@ -16560,6 +16587,10 @@ components: description: The content stream of the alternative recording of a Microsoft Teams live event. Read-only. format: base64url nullable: true + anonymizeIdentityForRoles: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.onlineMeetingRole' attendeeReport: type: string description: The content stream of the attendee report of a Teams live event. Read-only. @@ -17653,6 +17684,22 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.cloudPcConnectivityResult: + title: cloudPcConnectivityResult + type: object + properties: + failedHealthCheckItems: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.cloudPcHealthCheckItem' + status: + $ref: '#/components/schemas/microsoft.graph.cloudPcConnectivityStatus' + updatedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + additionalProperties: + type: object microsoft.graph.cloudPcLoginResult: title: cloudPcLoginResult type: object @@ -17905,11 +17952,11 @@ components: properties: displayName: type: string - description: The display name of the identity. This property is read-only. + description: 'The identity''s display name. Note that this may not always be available or up to date. For example, if a user changes their display name, the API may show the new value in a future response, but the items associated with the user won''t show up as having changed when using delta.' nullable: true id: type: string - description: The identifier of the identity. This property is read-only. + description: Unique identifier for the identity. nullable: true additionalProperties: type: object @@ -18221,6 +18268,7 @@ components: properties: onPremisesGroupType: type: string + description: 'Indicates the target on-premise group type the cloud object will be written back as. Nullable. The possible values are: universalDistributionGroup, universalSecurityGroup, universalMailEnabledSecurityGroup.If the cloud group is a unified (Microsoft 365) group, this property can be one of the following: universalDistributionGroup, universalSecurityGroup, universalMailEnabledSecurityGroup. Azure AD security groups can be written back as universalSecurityGroup. If isEnabled or the NewUnifiedGroupWritebackDefault group setting is true but this property is not explicitly configured: Microsoft 365 groups will be written back as universalDistributionGroup by defaultSecurity groups will be written back as universalSecurityGroup by default' nullable: true additionalProperties: type: object @@ -20312,6 +20360,11 @@ components: type: integer description: The device’s current battery’s health percentage. Valid values 0 to 100 format: int32 + batteryLevelPercentage: + type: number + description: 'The battery level, between 0.0 and 100, or null if the battery level cannot be determined. The update frequency of this property is per-checkin. Note this property is currently supported only on devices running iOS 5.0 and later, and is available only when Device Information access right is obtained. Valid values 0 to 100' + format: double + nullable: true batterySerialNumber: type: string description: The serial number of the device’s current battery @@ -20330,6 +20383,18 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceGuardVirtualizationBasedSecurityHardwareRequirementState' deviceGuardVirtualizationBasedSecurityState: $ref: '#/components/schemas/microsoft.graph.deviceGuardVirtualizationBasedSecurityState' + deviceLicensingLastErrorCode: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: 'A standard error code indicating the last error, or 0 indicating no error (default). The update frequency of this property is daily. Note this property is currently supported only for Windows based Device based subscription licensing. Valid values 0 to 2147483647' + format: int32 + deviceLicensingLastErrorDescription: + type: string + description: Error text message as a descripition for deviceLicensingLastErrorCode. The update frequency of this property is daily. Note this property is currently supported only for Windows based Device based subscription licensing. + nullable: true + deviceLicensingStatus: + $ref: '#/components/schemas/microsoft.graph.deviceLicensingStatus' esimIdentifier: type: string description: eSIM identifier @@ -20389,6 +20454,17 @@ components: type: string description: Phone number of the device nullable: true + productName: + type: string + description: 'The product name, e.g. iPad8,12 etc. The update frequency of this property is weekly. Note this property is currently supported only on iOS/MacOS devices, and is available only when Device Information access right is obtained.' + nullable: true + residentUsersCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: 'The number of users currently on this device, or null (default) if the value of this property cannot be determined. The update frequency of this property is per-checkin. Note this property is currently supported only on devices running iOS 13.4 and later, and is available only when Device Information access right is obtained. Valid values 0 to 2147483647' + format: int32 + nullable: true serialNumber: type: string description: Serial number. @@ -20430,6 +20506,12 @@ components: type: string description: WiFi MAC address of the device nullable: true + wiredIPv4Addresses: + type: array + items: + type: string + nullable: true + description: A list of wired IPv4 addresses. The update frequency (the maximum delay for the change of property value to be synchronized from the device to the cloud storage) of this property is daily. Note this property is currently supported only on devices running on Windows. additionalProperties: type: object description: Hardware information of a given device. @@ -21208,10 +21290,10 @@ components: properties: name: type: string - description: Name for this key-value pair + description: 'Name for this key-value pair. Possible names are: AdditionalWSFedEndpointCheckResult, AllowedAuthenticationClassReferencesCheckResult, AlwaysRequireAuthenticationCheckResult, AutoUpdateEnabledCheckResult, ClaimsProviderNameCheckResult, EncryptClaimsCheckResult, EncryptedNameIdRequiredCheckResult, MonitoringEnabledCheckResult,NotBeforeSkewCheckResult, RequestMFAFromClaimsProvidersCheckResult, SignedSamlRequestsRequiredCheckResult, AdditionalAuthenticationRulesCheckResult, TokenLifetimeCheckResult, DelegationAuthorizationRulesCheckResult, IssuanceAuthorizationRulesCheckResult, IssuanceTransformRulesCheckResult.' value: type: string - description: Value for this key-value pair + description: 'Value for this key-value pair. Possible result values are 0 (when the validation check passed), 1 (when the validation check failed), or 2 (when the validation check is a warning).' nullable: true additionalProperties: type: object @@ -22407,6 +22489,15 @@ components: - limited - unknownFutureValue type: string + microsoft.graph.onlineMeetingRole: + title: onlineMeetingRole + enum: + - attendee + - presenter + - unknownFutureValue + - producer + - coorganizer + type: string microsoft.graph.audioConferencing: title: audioConferencing type: object @@ -22495,12 +22586,15 @@ components: properties: isPasscodeRequired: type: boolean + description: Indicates whether a passcode is required to join a meeting when using joinMeetingId. Optional. nullable: true joinMeetingId: type: string + description: The meeting ID to be used to join a meeting. Optional. Read-only. nullable: true passcode: type: string + description: The passcode to join a meeting. Optional. Read-only. nullable: true additionalProperties: type: object @@ -23896,6 +23990,33 @@ components: - Chat - Call type: string + microsoft.graph.cloudPcHealthCheckItem: + title: cloudPcHealthCheckItem + type: object + properties: + additionalDetails: + type: string + nullable: true + displayName: + type: string + lastHealthCheckDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + nullable: true + result: + $ref: '#/components/schemas/microsoft.graph.cloudPcConnectivityEventResult' + additionalProperties: + type: object + microsoft.graph.cloudPcConnectivityStatus: + title: cloudPcConnectivityStatus + enum: + - unknown + - available + - availableWithWarning + - unavailable + - unknownFutureValue + type: string microsoft.graph.actionState: title: actionState enum: @@ -24218,6 +24339,7 @@ components: properties: isEnabled: type: boolean + description: Indicates whether writeback of cloud groups to on-premise Active Directory is enabled. Default value is true for Microsoft 365 groups and false for security groups. nullable: true additionalProperties: type: object @@ -26280,6 +26402,79 @@ components: - value: other description: Other. Event logs in microsoft-Windows-DeviceGuard have more details. name: other + microsoft.graph.deviceLicensingStatus: + title: deviceLicensingStatus + enum: + - unknown + - licenseRefreshStarted + - licenseRefreshPending + - deviceIsNotAzureActiveDirectoryJoined + - verifyingMicrosoftDeviceIdentity + - deviceIdentityVerificationFailed + - verifyingMirosoftAccountIdentity + - mirosoftAccountVerificationFailed + - acquiringDeviceLicense + - refreshingDeviceLicense + - deviceLicenseRefreshSucceed + - deviceLicenseRefreshFailed + - removingDeviceLicense + - deviceLicenseRemoveSucceed + - deviceLicenseRemoveFailed + - unknownFutureValue + type: string + description: Indicates the device licensing status after Windows device based subscription has been enabled. + x-ms-enum: + name: deviceLicensingStatus + modelAsString: false + values: + - value: unknown + description: Default. Set to unknown when status cannot be determined. + name: unknown + - value: licenseRefreshStarted + description: This status is set when the license refresh is started. + name: licenseRefreshStarted + - value: licenseRefreshPending + description: This status is set when the license refresh is pending. + name: licenseRefreshPending + - value: deviceIsNotAzureActiveDirectoryJoined + description: This status is set when the device is not joined to Azure Active Directory. + name: deviceIsNotAzureActiveDirectoryJoined + - value: verifyingMicrosoftDeviceIdentity + description: This status is set when the Microsoft device identity is being verified. + name: verifyingMicrosoftDeviceIdentity + - value: deviceIdentityVerificationFailed + description: This status is set when the Microsoft device identity verification fails. + name: deviceIdentityVerificationFailed + - value: verifyingMirosoftAccountIdentity + description: This status is set when the Microsoft account identity is being verified. + name: verifyingMirosoftAccountIdentity + - value: mirosoftAccountVerificationFailed + description: This status is set when the Microsoft account identity verification fails. + name: mirosoftAccountVerificationFailed + - value: acquiringDeviceLicense + description: This status is set when the device license is being acquired. + name: acquiringDeviceLicense + - value: refreshingDeviceLicense + description: This status is set when the device license is being refreshed. + name: refreshingDeviceLicense + - value: deviceLicenseRefreshSucceed + description: This status is set when the device license refresh succeeds. + name: deviceLicenseRefreshSucceed + - value: deviceLicenseRefreshFailed + description: This status is set when the device license refresh fails. + name: deviceLicenseRefreshFailed + - value: removingDeviceLicense + description: This status is set when the device license is being removed. + name: removingDeviceLicense + - value: deviceLicenseRemoveSucceed + description: This status is set when the device license removing succeeds. + name: deviceLicenseRemoveSucceed + - value: deviceLicenseRemoveFailed + description: This status is set when the device license removing fails. + name: deviceLicenseRemoveFailed + - value: unknownFutureValue + description: This is put here as a place holder for future extension. + name: unknownFutureValue microsoft.graph.sharedAppleDeviceUser: title: sharedAppleDeviceUser type: object @@ -28895,6 +29090,14 @@ components: $ref: '#/components/schemas/microsoft.graph.printTaskDefinition' additionalProperties: type: object + microsoft.graph.cloudPcConnectivityEventResult: + title: cloudPcConnectivityEventResult + enum: + - unknown + - success + - failure + - unknownFutureValue + type: string microsoft.graph.volumeType: title: volumeType enum: @@ -30470,15 +30673,6 @@ components: - other - unknownFutureValue type: string - microsoft.graph.onlineMeetingRole: - title: onlineMeetingRole - enum: - - attendee - - presenter - - unknownFutureValue - - producer - - coorganizer - type: string microsoft.graph.attendanceInterval: title: attendanceInterval type: object diff --git a/openApiDocs/v1.0/Applications.yml b/openApiDocs/v1.0/Applications.yml index be5605afe72..84557d93ad4 100644 --- a/openApiDocs/v1.0/Applications.yml +++ b/openApiDocs/v1.0/Applications.yml @@ -152,6 +152,7 @@ paths: - web - createdOnBehalfOf - extensionProperties + - federatedIdentityCredentials - homeRealmDiscoveryPolicies - owners - tokenIssuancePolicies @@ -170,6 +171,7 @@ paths: - '*' - createdOnBehalfOf - extensionProperties + - federatedIdentityCredentials - homeRealmDiscoveryPolicies - owners - tokenIssuancePolicies @@ -266,6 +268,7 @@ paths: - web - createdOnBehalfOf - extensionProperties + - federatedIdentityCredentials - homeRealmDiscoveryPolicies - owners - tokenIssuancePolicies @@ -284,6 +287,7 @@ paths: - '*' - createdOnBehalfOf - extensionProperties + - federatedIdentityCredentials - homeRealmDiscoveryPolicies - owners - tokenIssuancePolicies @@ -305,6 +309,10 @@ paths: operationId: applications.ListExtensionProperties parameters: application-id: $request.path.application-id + federatedIdentityCredentials: + operationId: applications.ListFederatedIdentityCredentials + parameters: + application-id: $request.path.application-id homeRealmDiscoveryPolicies: operationId: applications.ListHomeRealmDiscoveryPolicies parameters: @@ -683,6 +691,240 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation + '/applications/{application-id}/federatedIdentityCredentials': + get: + tags: + - applications.federatedIdentityCredential + summary: Get federatedIdentityCredentials from applications + operationId: applications_ListFederatedIdentityCredentials + parameters: + - name: application-id + in: path + description: 'key: id of application' + required: true + schema: + type: string + x-ms-docs-key-type: application + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - audiences + - audiences desc + - description + - description desc + - issuer + - issuer desc + - name + - name desc + - subject + - subject desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - audiences + - description + - issuer + - name + - subject + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + $ref: '#/components/responses/microsoft.graph.federatedIdentityCredentialCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - applications.federatedIdentityCredential + summary: Create new navigation property to federatedIdentityCredentials for applications + operationId: applications_CreateFederatedIdentityCredentials + parameters: + - name: application-id + in: path + description: 'key: id of application' + required: true + schema: + type: string + x-ms-docs-key-type: application + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.federatedIdentityCredential' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.federatedIdentityCredential' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/applications/{application-id}/federatedIdentityCredentials/{federatedIdentityCredential-id}': + get: + tags: + - applications.federatedIdentityCredential + summary: Get federatedIdentityCredentials from applications + operationId: applications_GetFederatedIdentityCredentials + parameters: + - name: application-id + in: path + description: 'key: id of application' + required: true + schema: + type: string + x-ms-docs-key-type: application + - name: federatedIdentityCredential-id + in: path + description: 'key: id of federatedIdentityCredential' + required: true + schema: + type: string + x-ms-docs-key-type: federatedIdentityCredential + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - audiences + - description + - issuer + - name + - subject + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.federatedIdentityCredential' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - applications.federatedIdentityCredential + summary: Update the navigation property federatedIdentityCredentials in applications + operationId: applications_UpdateFederatedIdentityCredentials + parameters: + - name: application-id + in: path + description: 'key: id of application' + required: true + schema: + type: string + x-ms-docs-key-type: application + - name: federatedIdentityCredential-id + in: path + description: 'key: id of federatedIdentityCredential' + required: true + schema: + type: string + x-ms-docs-key-type: federatedIdentityCredential + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.federatedIdentityCredential' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - applications.federatedIdentityCredential + summary: Delete navigation property federatedIdentityCredentials for applications + operationId: applications_DeleteFederatedIdentityCredentials + parameters: + - name: application-id + in: path + description: 'key: id of application' + required: true + schema: + type: string + x-ms-docs-key-type: application + - name: federatedIdentityCredential-id + in: path + description: 'key: id of federatedIdentityCredential' + required: true + schema: + type: string + x-ms-docs-key-type: federatedIdentityCredential + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation '/applications/{application-id}/homeRealmDiscoveryPolicies': get: tags: @@ -2668,6 +2910,7 @@ paths: - createdObjects - delegatedPermissionClassifications - endpoints + - federatedIdentityCredentials - homeRealmDiscoveryPolicies - memberOf - oauth2PermissionGrants @@ -2694,6 +2937,7 @@ paths: - createdObjects - delegatedPermissionClassifications - endpoints + - federatedIdentityCredentials - homeRealmDiscoveryPolicies - memberOf - oauth2PermissionGrants @@ -2798,6 +3042,7 @@ paths: - createdObjects - delegatedPermissionClassifications - endpoints + - federatedIdentityCredentials - homeRealmDiscoveryPolicies - memberOf - oauth2PermissionGrants @@ -2824,6 +3069,7 @@ paths: - createdObjects - delegatedPermissionClassifications - endpoints + - federatedIdentityCredentials - homeRealmDiscoveryPolicies - memberOf - oauth2PermissionGrants @@ -2865,6 +3111,10 @@ paths: operationId: servicePrincipals.ListEndpoints parameters: servicePrincipal-id: $request.path.servicePrincipal-id + federatedIdentityCredentials: + operationId: servicePrincipals.ListFederatedIdentityCredentials + parameters: + servicePrincipal-id: $request.path.servicePrincipal-id homeRealmDiscoveryPolicies: operationId: servicePrincipals.ListHomeRealmDiscoveryPolicies parameters: @@ -4254,6 +4504,240 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation + '/servicePrincipals/{servicePrincipal-id}/federatedIdentityCredentials': + get: + tags: + - servicePrincipals.federatedIdentityCredential + summary: Get federatedIdentityCredentials from servicePrincipals + operationId: servicePrincipals_ListFederatedIdentityCredentials + parameters: + - name: servicePrincipal-id + in: path + description: 'key: id of servicePrincipal' + required: true + schema: + type: string + x-ms-docs-key-type: servicePrincipal + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - audiences + - audiences desc + - description + - description desc + - issuer + - issuer desc + - name + - name desc + - subject + - subject desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - audiences + - description + - issuer + - name + - subject + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + $ref: '#/components/responses/microsoft.graph.federatedIdentityCredentialCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - servicePrincipals.federatedIdentityCredential + summary: Create new navigation property to federatedIdentityCredentials for servicePrincipals + operationId: servicePrincipals_CreateFederatedIdentityCredentials + parameters: + - name: servicePrincipal-id + in: path + description: 'key: id of servicePrincipal' + required: true + schema: + type: string + x-ms-docs-key-type: servicePrincipal + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.federatedIdentityCredential' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.federatedIdentityCredential' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/servicePrincipals/{servicePrincipal-id}/federatedIdentityCredentials/{federatedIdentityCredential-id}': + get: + tags: + - servicePrincipals.federatedIdentityCredential + summary: Get federatedIdentityCredentials from servicePrincipals + operationId: servicePrincipals_GetFederatedIdentityCredentials + parameters: + - name: servicePrincipal-id + in: path + description: 'key: id of servicePrincipal' + required: true + schema: + type: string + x-ms-docs-key-type: servicePrincipal + - name: federatedIdentityCredential-id + in: path + description: 'key: id of federatedIdentityCredential' + required: true + schema: + type: string + x-ms-docs-key-type: federatedIdentityCredential + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - audiences + - description + - issuer + - name + - subject + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.federatedIdentityCredential' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - servicePrincipals.federatedIdentityCredential + summary: Update the navigation property federatedIdentityCredentials in servicePrincipals + operationId: servicePrincipals_UpdateFederatedIdentityCredentials + parameters: + - name: servicePrincipal-id + in: path + description: 'key: id of servicePrincipal' + required: true + schema: + type: string + x-ms-docs-key-type: servicePrincipal + - name: federatedIdentityCredential-id + in: path + description: 'key: id of federatedIdentityCredential' + required: true + schema: + type: string + x-ms-docs-key-type: federatedIdentityCredential + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.federatedIdentityCredential' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - servicePrincipals.federatedIdentityCredential + summary: Delete navigation property federatedIdentityCredentials for servicePrincipals + operationId: servicePrincipals_DeleteFederatedIdentityCredentials + parameters: + - name: servicePrincipal-id + in: path + description: 'key: id of servicePrincipal' + required: true + schema: + type: string + x-ms-docs-key-type: servicePrincipal + - name: federatedIdentityCredential-id + in: path + description: 'key: id of federatedIdentityCredential' + required: true + schema: + type: string + x-ms-docs-key-type: federatedIdentityCredential + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation '/servicePrincipals/{servicePrincipal-id}/homeRealmDiscoveryPolicies': get: tags: @@ -6369,6 +6853,11 @@ components: items: $ref: '#/components/schemas/microsoft.graph.extensionProperty' description: Read-only. Nullable. Supports $expand and $filter (eq when counting empty collections). + federatedIdentityCredentials: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.federatedIdentityCredential' + description: Federated identities for applications. Supports $expand and $filter (eq when counting empty collections). homeRealmDiscoveryPolicies: type: array items: @@ -6430,6 +6919,32 @@ components: description: Following values are supported. Not nullable. UserGroupOrganizationDeviceApplication additionalProperties: type: object + microsoft.graph.federatedIdentityCredential: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: federatedIdentityCredential + type: object + properties: + audiences: + type: array + items: + type: string + description: 'Lists the audiences that can appear in the external token. This field is mandatory, and defaults to ''api://AzureADTokenExchange''. It says what Microsoft identity platform should accept in the aud claim in the incoming token. This value represents Azure AD in your external identity provider and has no fixed value across identity providers - you may need to create a new application registration in your identity provider to serve as the audience of this token. Required.' + description: + type: string + description: 'The un-validated, user-provided description of the federated identity credential. Optional.' + nullable: true + issuer: + type: string + description: The URL of the external identity provider and must match the issuer claim of the external token being exchanged. The combination of the values of issuer and subject must be unique on the app. Required. + name: + type: string + description: 'is the unique identifier for the federated identity credential, which has a character limit of 120 characters and must be URL friendly. It is immutable once created. Required. Not nullable. Supports $filter (eq).' + subject: + type: string + description: 'Required. The identifier of the external software workload within the external identity provider. Like the audience value, it has no fixed format, as each identity provider uses their own - sometimes a GUID, sometimes a colon delimited identifier, sometimes arbitrary strings. The value here must match the sub claim within the token presented to Azure AD. The combination of issuer and subject must be unique on the app. Supports $filter (eq).' + additionalProperties: + type: object microsoft.graph.homeRealmDiscoveryPolicy: allOf: - $ref: '#/components/schemas/microsoft.graph.stsPolicy' @@ -6797,6 +7312,10 @@ components: items: $ref: '#/components/schemas/microsoft.graph.endpoint' description: Endpoints available for discovery. Services like Sharepoint populate this property with a tenant specific SharePoint endpoints that other applications can discover and use in their experiences. + federatedIdentityCredentials: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.federatedIdentityCredential' homeRealmDiscoveryPolicies: type: array items: @@ -7383,6 +7902,18 @@ components: type: string additionalProperties: type: object + microsoft.graph.federatedIdentityCredentialCollectionResponse: + title: Collection of federatedIdentityCredential + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.federatedIdentityCredential' + '@odata.nextLink': + type: string + additionalProperties: + type: object microsoft.graph.homeRealmDiscoveryPolicyCollectionResponse: title: Collection of homeRealmDiscoveryPolicy type: object @@ -7683,6 +8214,12 @@ components: application/json: schema: $ref: '#/components/schemas/microsoft.graph.extensionPropertyCollectionResponse' + microsoft.graph.federatedIdentityCredentialCollectionResponse: + description: Retrieved collection + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.federatedIdentityCredentialCollectionResponse' microsoft.graph.homeRealmDiscoveryPolicyCollectionResponse: description: Retrieved collection content: diff --git a/openApiDocs/v1.0/Devices.CloudPrint.yml b/openApiDocs/v1.0/Devices.CloudPrint.yml index 3a76db03eff..2cd7a5f7318 100644 --- a/openApiDocs/v1.0/Devices.CloudPrint.yml +++ b/openApiDocs/v1.0/Devices.CloudPrint.yml @@ -4347,7 +4347,7 @@ components: nullable: true isArchived: type: boolean - description: 'When a group is associated with a team, this property determines whether the team is in read-only mode.' + description: 'When a group is associated with a team, this property determines whether the team is in read-only mode. To read this property, use the /group/{groupId}/team endpoint or the Get team API. To update this property, use the archiveTeam and unarchiveTeam APIs.' nullable: true appRoleAssignments: type: array diff --git a/openApiDocs/v1.0/Devices.CorporateManagement.yml b/openApiDocs/v1.0/Devices.CorporateManagement.yml index 21e319ebb63..089e5127427 100644 --- a/openApiDocs/v1.0/Devices.CorporateManagement.yml +++ b/openApiDocs/v1.0/Devices.CorporateManagement.yml @@ -10416,7 +10416,7 @@ components: description: Whether the account is enabled for syncing applications from the Microsoft Store for Business. microsoftStoreForBusinessLanguage: type: string - description: 'The locale information used to sync applications from the Microsoft Store for Business. Cultures that are specific to a country/region. The names of these cultures follow RFC 4646 (Windows Vista and later). The format is -, where is a lowercase two-letter code derived from ISO 639-1 and is an uppercase two-letter code derived from ISO 3166. For example, en-US for English (United States) is a specific culture.' + description: 'The locale information used to sync applications from the Microsoft Store for Business. Cultures that are specific to a country/region. The names of these cultures follow RFC 4646 (Windows Vista and later). The format is -, where is a lowercase two-letter code derived from ISO 639-1 and is an uppercase two-letter code derived from ISO 3166. For example, en-US for English (United States) is a specific culture.' nullable: true microsoftStoreForBusinessLastCompletedApplicationSyncTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -12037,10 +12037,10 @@ components: properties: name: type: string - description: Name for this key-value pair + description: 'Name for this key-value pair. Possible names are: AdditionalWSFedEndpointCheckResult, AllowedAuthenticationClassReferencesCheckResult, AlwaysRequireAuthenticationCheckResult, AutoUpdateEnabledCheckResult, ClaimsProviderNameCheckResult, EncryptClaimsCheckResult, EncryptedNameIdRequiredCheckResult, MonitoringEnabledCheckResult,NotBeforeSkewCheckResult, RequestMFAFromClaimsProvidersCheckResult, SignedSamlRequestsRequiredCheckResult, AdditionalAuthenticationRulesCheckResult, TokenLifetimeCheckResult, DelegationAuthorizationRulesCheckResult, IssuanceAuthorizationRulesCheckResult, IssuanceTransformRulesCheckResult.' value: type: string - description: Value for this key-value pair + description: 'Value for this key-value pair. Possible result values are 0 (when the validation check passed), 1 (when the validation check failed), or 2 (when the validation check is a warning).' nullable: true additionalProperties: type: object diff --git a/openApiDocs/v1.0/Devices.ServiceAnnouncement.yml b/openApiDocs/v1.0/Devices.ServiceAnnouncement.yml index dbd3b2e4806..8d491e282fd 100644 --- a/openApiDocs/v1.0/Devices.ServiceAnnouncement.yml +++ b/openApiDocs/v1.0/Devices.ServiceAnnouncement.yml @@ -2056,10 +2056,10 @@ components: properties: name: type: string - description: Name for this key-value pair + description: 'Name for this key-value pair. Possible names are: AdditionalWSFedEndpointCheckResult, AllowedAuthenticationClassReferencesCheckResult, AlwaysRequireAuthenticationCheckResult, AutoUpdateEnabledCheckResult, ClaimsProviderNameCheckResult, EncryptClaimsCheckResult, EncryptedNameIdRequiredCheckResult, MonitoringEnabledCheckResult,NotBeforeSkewCheckResult, RequestMFAFromClaimsProvidersCheckResult, SignedSamlRequestsRequiredCheckResult, AdditionalAuthenticationRulesCheckResult, TokenLifetimeCheckResult, DelegationAuthorizationRulesCheckResult, IssuanceAuthorizationRulesCheckResult, IssuanceTransformRulesCheckResult.' value: type: string - description: Value for this key-value pair + description: 'Value for this key-value pair. Possible result values are 0 (when the validation check passed), 1 (when the validation check failed), or 2 (when the validation check is a warning).' nullable: true additionalProperties: type: object diff --git a/openApiDocs/v1.0/Education.yml b/openApiDocs/v1.0/Education.yml index 42d2c6596e3..3c00d466acf 100644 --- a/openApiDocs/v1.0/Education.yml +++ b/openApiDocs/v1.0/Education.yml @@ -13965,7 +13965,7 @@ components: nullable: true isArchived: type: boolean - description: 'When a group is associated with a team, this property determines whether the team is in read-only mode.' + description: 'When a group is associated with a team, this property determines whether the team is in read-only mode. To read this property, use the /group/{groupId}/team endpoint or the Get team API. To update this property, use the archiveTeam and unarchiveTeam APIs.' nullable: true appRoleAssignments: type: array diff --git a/openApiDocs/v1.0/Files.yml b/openApiDocs/v1.0/Files.yml index 965dddb46e2..2b42919f1f3 100644 --- a/openApiDocs/v1.0/Files.yml +++ b/openApiDocs/v1.0/Files.yml @@ -55419,7 +55419,7 @@ components: nullable: true isArchived: type: boolean - description: 'When a group is associated with a team, this property determines whether the team is in read-only mode.' + description: 'When a group is associated with a team, this property determines whether the team is in read-only mode. To read this property, use the /group/{groupId}/team endpoint or the Get team API. To update this property, use the archiveTeam and unarchiveTeam APIs.' nullable: true appRoleAssignments: type: array diff --git a/openApiDocs/v1.0/Groups.yml b/openApiDocs/v1.0/Groups.yml index 20abe189fb3..4f80e24cdc5 100644 --- a/openApiDocs/v1.0/Groups.yml +++ b/openApiDocs/v1.0/Groups.yml @@ -23054,7 +23054,7 @@ components: nullable: true displayName: type: string - description: 'The display name for the group. Required. Returned by default. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values), $search, and $orderBy.' + description: 'The display name for the group. Required. Maximum length is 256 characters. Returned by default. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values), $search, and $orderBy.' nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -23161,7 +23161,7 @@ components: nullable: true visibility: type: string - description: 'Specifies the group join policy and group content visibility for groups. Possible values are: Private, Public, or Hiddenmembership. Hiddenmembership can be set only for Microsoft 365 groups, when the groups are created. It can''t be updated later. Other values of visibility can be updated after group creation. If visibility value is not specified during group creation on Microsoft Graph, a security group is created as Private by default and Microsoft 365 group is Public. Groups assignable to roles are always Private. See group visibility options to learn more. Returned by default. Nullable.' + description: 'Specifies the group join policy and group content visibility for groups. Possible values are: Private, Public, or HiddenMembership. HiddenMembership can be set only for Microsoft 365 groups, when the groups are created. It can''t be updated later. Other values of visibility can be updated after group creation. If visibility value is not specified during group creation on Microsoft Graph, a security group is created as Private by default and Microsoft 365 group is Public. Groups assignable to roles are always Private. See group visibility options to learn more. Returned by default. Nullable.' nullable: true allowExternalSenders: type: boolean @@ -23192,7 +23192,7 @@ components: nullable: true isArchived: type: boolean - description: 'When a group is associated with a team, this property determines whether the team is in read-only mode.' + description: 'When a group is associated with a team, this property determines whether the team is in read-only mode. To read this property, use the /group/{groupId}/team endpoint or the Get team API. To update this property, use the archiveTeam and unarchiveTeam APIs.' nullable: true appRoleAssignments: type: array @@ -23210,7 +23210,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Members of this group, who can be users, devices, other groups, or service principals. Supports the List members, Add member, and Remove member operations. Nullable. Supports $expand including nested $select. For example, /groups?$filter=startsWith(displayName,''Role'')&$select=id,displayName&$expand=members($select=id,userPrincipalName,displayName).' + description: 'Direct members of this group, who can be users, devices, other groups, or service principals. Supports the List members, Add member, and Remove member operations. Nullable. Supports $expand including nested $select. For example, /groups?$filter=startsWith(displayName,''Role'')&$select=id,displayName&$expand=members($select=id,userPrincipalName,displayName).' membersWithLicenseErrors: type: array items: @@ -23235,10 +23235,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' + description: 'The groups that a group is a member of, either directly and through nested membership. Nullable.' transitiveMembers: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' + description: The direct and transitive members of a group. Nullable. acceptedSenders: type: array items: @@ -24619,10 +24621,10 @@ components: properties: name: type: string - description: Name for this key-value pair + description: 'Name for this key-value pair. Possible names are: AdditionalWSFedEndpointCheckResult, AllowedAuthenticationClassReferencesCheckResult, AlwaysRequireAuthenticationCheckResult, AutoUpdateEnabledCheckResult, ClaimsProviderNameCheckResult, EncryptClaimsCheckResult, EncryptedNameIdRequiredCheckResult, MonitoringEnabledCheckResult,NotBeforeSkewCheckResult, RequestMFAFromClaimsProvidersCheckResult, SignedSamlRequestsRequiredCheckResult, AdditionalAuthenticationRulesCheckResult, TokenLifetimeCheckResult, DelegationAuthorizationRulesCheckResult, IssuanceAuthorizationRulesCheckResult, IssuanceTransformRulesCheckResult.' value: type: string - description: Value for this key-value pair + description: 'Value for this key-value pair. Possible result values are 0 (when the validation check passed), 1 (when the validation check failed), or 2 (when the validation check is a warning).' nullable: true additionalProperties: type: object @@ -28056,6 +28058,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' + description: 'The groups, including nested groups, and directory roles that a user is a member of. Nullable.' calendar: $ref: '#/components/schemas/microsoft.graph.calendar' calendarGroups: diff --git a/openApiDocs/v1.0/Identity.SignIns.yml b/openApiDocs/v1.0/Identity.SignIns.yml index f04a2767f10..8a9db1f0f41 100644 --- a/openApiDocs/v1.0/Identity.SignIns.yml +++ b/openApiDocs/v1.0/Identity.SignIns.yml @@ -226,11 +226,11 @@ paths: items: enum: - id - - conditionalAccess - apiConnectors - b2xUserFlows - identityProviders - userFlowAttributes + - conditionalAccess type: string - name: $expand in: query @@ -243,11 +243,11 @@ paths: items: enum: - '*' - - conditionalAccess - apiConnectors - b2xUserFlows - identityProviders - userFlowAttributes + - conditionalAccess type: string responses: '200': @@ -257,8 +257,6 @@ paths: schema: $ref: '#/components/schemas/microsoft.graph.identityContainer' links: - conditionalAccess: - operationId: identity.GetConditionalAccess apiConnectors: operationId: identity.ListApiConnectors b2xUserFlows: @@ -267,6 +265,8 @@ paths: operationId: identity.ListIdentityProviders userFlowAttributes: operationId: identity.ListUserFlowAttributes + conditionalAccess: + operationId: identity.GetConditionalAccess default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation @@ -6036,6 +6036,7 @@ paths: - activityBasedTimeoutPolicies - authorizationPolicy - claimsMappingPolicies + - crossTenantAccessPolicy - homeRealmDiscoveryPolicies - permissionGrantPolicies - tokenIssuancePolicies @@ -6063,6 +6064,7 @@ paths: - activityBasedTimeoutPolicies - authorizationPolicy - claimsMappingPolicies + - crossTenantAccessPolicy - homeRealmDiscoveryPolicies - permissionGrantPolicies - tokenIssuancePolicies @@ -6092,6 +6094,8 @@ paths: operationId: policies.GetAuthorizationPolicy claimsMappingPolicies: operationId: policies.ListClaimsMappingPolicies + crossTenantAccessPolicy: + operationId: policies.GetCrossTenantAccessPolicy homeRealmDiscoveryPolicies: operationId: policies.ListHomeRealmDiscoveryPolicies permissionGrantPolicies: @@ -7273,41 +7277,13 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - /policies/featureRolloutPolicies: + /policies/crossTenantAccessPolicy: get: tags: - - policies.featureRolloutPolicy - summary: Get featureRolloutPolicies from policies - operationId: policies_ListFeatureRolloutPolicies + - policies.crossTenantAccessPolicy + summary: Get crossTenantAccessPolicy from policies + operationId: policies_GetCrossTenantAccessPolicy parameters: - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - id - - id desc - - description - - description desc - - displayName - - displayName desc - - feature - - feature desc - - isAppliedToOrganization - - isAppliedToOrganization desc - - isEnabled - - isEnabled desc - type: string - name: $select in: query description: Select properties to be returned @@ -7319,12 +7295,11 @@ paths: items: enum: - id + - deletedDateTime - description - displayName - - feature - - isAppliedToOrganization - - isEnabled - - appliesTo + - default + - partners type: string - name: $expand in: query @@ -7337,53 +7312,66 @@ paths: items: enum: - '*' - - appliesTo + - default + - partners type: string responses: '200': - $ref: '#/components/responses/microsoft.graph.featureRolloutPolicyCollectionResponse' + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.crossTenantAccessPolicy' + links: + default: + operationId: policies.CrossTenantAccessPolicy.GetDefault + partners: + operationId: policies.CrossTenantAccessPolicy.ListPartners default: $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore x-ms-docs-operation-type: operation - post: + patch: tags: - - policies.featureRolloutPolicy - summary: Create new navigation property to featureRolloutPolicies for policies - operationId: policies_CreateFeatureRolloutPolicies + - policies.crossTenantAccessPolicy + summary: Update the navigation property crossTenantAccessPolicy in policies + operationId: policies_UpdateCrossTenantAccessPolicy requestBody: - description: New navigation property + description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.featureRolloutPolicy' + $ref: '#/components/schemas/microsoft.graph.crossTenantAccessPolicy' required: true responses: - '201': - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.featureRolloutPolicy' + '204': + description: Success default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/policies/featureRolloutPolicies/{featureRolloutPolicy-id}': - get: + delete: tags: - - policies.featureRolloutPolicy - summary: Get featureRolloutPolicies from policies - operationId: policies_GetFeatureRolloutPolicies + - policies.crossTenantAccessPolicy + summary: Delete navigation property crossTenantAccessPolicy for policies + operationId: policies_DeleteCrossTenantAccessPolicy parameters: - - name: featureRolloutPolicy-id - in: path - description: 'key: id of featureRolloutPolicy' - required: true + - name: If-Match + in: header + description: ETag schema: type: string - x-ms-docs-key-type: featureRolloutPolicy + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + /policies/crossTenantAccessPolicy/default: + get: + tags: + - policies.crossTenantAccessPolicy + summary: Get default from policies + operationId: policies.crossTenantAccessPolicy_GetDefault + parameters: - name: $select in: query description: Select properties to be returned @@ -7395,12 +7383,12 @@ paths: items: enum: - id - - description - - displayName - - feature - - isAppliedToOrganization - - isEnabled - - appliesTo + - b2bCollaborationInbound + - b2bCollaborationOutbound + - b2bDirectConnectInbound + - b2bDirectConnectOutbound + - inboundTrust + - isServiceDefault type: string - name: $expand in: query @@ -7413,7 +7401,6 @@ paths: items: enum: - '*' - - appliesTo type: string responses: '200': @@ -7421,34 +7408,24 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.featureRolloutPolicy' + $ref: '#/components/schemas/microsoft.graph.crossTenantAccessPolicyConfigurationDefault' links: - appliesTo: - operationId: policies.FeatureRolloutPolicies.ListAppliesTo - parameters: - featureRolloutPolicy-id: $request.path.featureRolloutPolicy-id + resetToSystemDefault: + operationId: policies.crossTenantAccessPolicy.default.resetToSystemDefault default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - - policies.featureRolloutPolicy - summary: Update the navigation property featureRolloutPolicies in policies - operationId: policies_UpdateFeatureRolloutPolicies - parameters: - - name: featureRolloutPolicy-id - in: path - description: 'key: id of featureRolloutPolicy' - required: true - schema: - type: string - x-ms-docs-key-type: featureRolloutPolicy + - policies.crossTenantAccessPolicy + summary: Update the navigation property default in policies + operationId: policies.crossTenantAccessPolicy_UpdateDefault requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.featureRolloutPolicy' + $ref: '#/components/schemas/microsoft.graph.crossTenantAccessPolicyConfigurationDefault' required: true responses: '204': @@ -7458,17 +7435,10 @@ paths: x-ms-docs-operation-type: operation delete: tags: - - policies.featureRolloutPolicy - summary: Delete navigation property featureRolloutPolicies for policies - operationId: policies_DeleteFeatureRolloutPolicies + - policies.crossTenantAccessPolicy + summary: Delete navigation property default for policies + operationId: policies.crossTenantAccessPolicy_DeleteDefault parameters: - - name: featureRolloutPolicy-id - in: path - description: 'key: id of featureRolloutPolicy' - required: true - schema: - type: string - x-ms-docs-key-type: featureRolloutPolicy - name: If-Match in: header description: ETag @@ -7480,20 +7450,25 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/policies/featureRolloutPolicies/{featureRolloutPolicy-id}/appliesTo': + /policies/crossTenantAccessPolicy/default/microsoft.graph.resetToSystemDefault: + post: + tags: + - policies.Actions + summary: Invoke action resetToSystemDefault + operationId: policies.crossTenantAccessPolicy.default_resetToSystemDefault + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + /policies/crossTenantAccessPolicy/partners: get: tags: - - policies.featureRolloutPolicy - summary: Get appliesTo from policies - operationId: policies.featureRolloutPolicies_ListAppliesTo + - policies.crossTenantAccessPolicy + summary: Get partners from policies + operationId: policies.crossTenantAccessPolicy_ListPartners parameters: - - name: featureRolloutPolicy-id - in: path - description: 'key: id of featureRolloutPolicy' - required: true - schema: - type: string - x-ms-docs-key-type: featureRolloutPolicy - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -7509,10 +7484,20 @@ paths: type: array items: enum: - - id - - id desc - - deletedDateTime - - deletedDateTime desc + - b2bCollaborationInbound + - b2bCollaborationInbound desc + - b2bCollaborationOutbound + - b2bCollaborationOutbound desc + - b2bDirectConnectInbound + - b2bDirectConnectInbound desc + - b2bDirectConnectOutbound + - b2bDirectConnectOutbound desc + - inboundTrust + - inboundTrust desc + - isServiceProvider + - isServiceProvider desc + - tenantId + - tenantId desc type: string - name: $select in: query @@ -7524,8 +7509,13 @@ paths: type: array items: enum: - - id - - deletedDateTime + - b2bCollaborationInbound + - b2bCollaborationOutbound + - b2bDirectConnectInbound + - b2bDirectConnectOutbound + - inboundTrust + - isServiceProvider + - tenantId type: string - name: $expand in: query @@ -7541,7 +7531,7 @@ paths: type: string responses: '200': - $ref: '#/components/responses/microsoft.graph.directoryObjectCollectionResponse' + $ref: '#/components/responses/microsoft.graph.crossTenantAccessPolicyConfigurationPartnerCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -7550,23 +7540,15 @@ paths: x-ms-docs-operation-type: operation post: tags: - - policies.featureRolloutPolicy - summary: Create new navigation property to appliesTo for policies - operationId: policies.featureRolloutPolicies_CreateAppliesTo - parameters: - - name: featureRolloutPolicy-id - in: path - description: 'key: id of featureRolloutPolicy' - required: true - schema: - type: string - x-ms-docs-key-type: featureRolloutPolicy + - policies.crossTenantAccessPolicy + summary: Create new navigation property to partners for policies + operationId: policies.crossTenantAccessPolicy_CreatePartners requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.directoryObject' + $ref: '#/components/schemas/microsoft.graph.crossTenantAccessPolicyConfigurationPartner' required: true responses: '201': @@ -7574,61 +7556,121 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.directoryObject' + $ref: '#/components/schemas/microsoft.graph.crossTenantAccessPolicyConfigurationPartner' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/policies/featureRolloutPolicies/{featureRolloutPolicy-id}/appliesTo/{directoryObject-id}/$ref': - delete: + '/policies/crossTenantAccessPolicy/partners/{crossTenantAccessPolicyConfigurationPartner-tenantId}': + get: tags: - - policies.featureRolloutPolicy - summary: Delete ref of navigation property appliesTo for policies - operationId: policies.featureRolloutPolicies_DeleteAppliesToGraphBPreRef + - policies.crossTenantAccessPolicy + summary: Get partners from policies + operationId: policies.crossTenantAccessPolicy_GetPartners parameters: - - name: featureRolloutPolicy-id + - name: crossTenantAccessPolicyConfigurationPartner-tenantId in: path - description: 'key: id of featureRolloutPolicy' + description: 'key: tenantId of crossTenantAccessPolicyConfigurationPartner' required: true schema: type: string - x-ms-docs-key-type: featureRolloutPolicy - - name: directoryObject-id + x-ms-docs-key-type: crossTenantAccessPolicyConfigurationPartner + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - b2bCollaborationInbound + - b2bCollaborationOutbound + - b2bDirectConnectInbound + - b2bDirectConnectOutbound + - inboundTrust + - isServiceProvider + - tenantId + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.crossTenantAccessPolicyConfigurationPartner' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - policies.crossTenantAccessPolicy + summary: Update the navigation property partners in policies + operationId: policies.crossTenantAccessPolicy_UpdatePartners + parameters: + - name: crossTenantAccessPolicyConfigurationPartner-tenantId in: path - description: 'key: id of directoryObject' + description: 'key: tenantId of crossTenantAccessPolicyConfigurationPartner' required: true schema: type: string - x-ms-docs-key-type: directoryObject + x-ms-docs-key-type: crossTenantAccessPolicyConfigurationPartner + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.crossTenantAccessPolicyConfigurationPartner' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - policies.crossTenantAccessPolicy + summary: Delete navigation property partners for policies + operationId: policies.crossTenantAccessPolicy_DeletePartners + parameters: + - name: crossTenantAccessPolicyConfigurationPartner-tenantId + in: path + description: 'key: tenantId of crossTenantAccessPolicyConfigurationPartner' + required: true + schema: + type: string + x-ms-docs-key-type: crossTenantAccessPolicyConfigurationPartner - name: If-Match in: header description: ETag schema: type: string - - name: '@id' - in: query - description: Delete Uri - schema: - type: string responses: '204': description: Success default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/policies/featureRolloutPolicies/{featureRolloutPolicy-id}/appliesTo/$ref': + /policies/featureRolloutPolicies: get: tags: - policies.featureRolloutPolicy - summary: Get ref of appliesTo from policies - operationId: policies.featureRolloutPolicies_ListAppliesToGraphBPreRef + summary: Get featureRolloutPolicies from policies + operationId: policies_ListFeatureRolloutPolicies parameters: - - name: featureRolloutPolicy-id - in: path - description: 'key: id of featureRolloutPolicy' - required: true - schema: - type: string - x-ms-docs-key-type: featureRolloutPolicy - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -7646,12 +7688,51 @@ paths: enum: - id - id desc - - deletedDateTime - - deletedDateTime desc - type: string - responses: + - description + - description desc + - displayName + - displayName desc + - feature + - feature desc + - isAppliedToOrganization + - isAppliedToOrganization desc + - isEnabled + - isEnabled desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - description + - displayName + - feature + - isAppliedToOrganization + - isEnabled + - appliesTo + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - appliesTo + type: string + responses: '200': - $ref: '#/components/responses/StringCollectionResponse' + $ref: '#/components/responses/microsoft.graph.featureRolloutPolicyCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -7661,43 +7742,31 @@ paths: post: tags: - policies.featureRolloutPolicy - summary: Create new navigation property ref to appliesTo for policies - operationId: policies.featureRolloutPolicies_CreateAppliesToGraphBPreRef - parameters: - - name: featureRolloutPolicy-id - in: path - description: 'key: id of featureRolloutPolicy' - required: true - schema: - type: string - x-ms-docs-key-type: featureRolloutPolicy + summary: Create new navigation property to featureRolloutPolicies for policies + operationId: policies_CreateFeatureRolloutPolicies requestBody: - description: New navigation property ref value + description: New navigation property content: application/json: schema: - type: object - additionalProperties: - type: object + $ref: '#/components/schemas/microsoft.graph.featureRolloutPolicy' required: true responses: '201': - description: Created navigation property link. + description: Created navigation property. content: application/json: schema: - type: object - additionalProperties: - type: object + $ref: '#/components/schemas/microsoft.graph.featureRolloutPolicy' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/policies/featureRolloutPolicies/{featureRolloutPolicy-id}/appliesTo/microsoft.graph.getAvailableExtensionProperties': - post: + '/policies/featureRolloutPolicies/{featureRolloutPolicy-id}': + get: tags: - - policies.Actions - summary: Invoke action getAvailableExtensionProperties - operationId: policies.featureRolloutPolicies.appliesTo_getAvailableExtensionProperties + - policies.featureRolloutPolicy + summary: Get featureRolloutPolicies from policies + operationId: policies_GetFeatureRolloutPolicies parameters: - name: featureRolloutPolicy-id in: path @@ -7706,44 +7775,57 @@ paths: schema: type: string x-ms-docs-key-type: featureRolloutPolicy - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - isSyncedFromOnPremises: - type: boolean - default: false - nullable: true - additionalProperties: - type: object - required: true + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - description + - displayName + - feature + - isAppliedToOrganization + - isEnabled + - appliesTo + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - appliesTo + type: string responses: '200': - description: Success + description: Retrieved navigation property content: application/json: schema: - title: Collection of directoryObject - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.extensionProperty' - additionalProperties: - type: object + $ref: '#/components/schemas/microsoft.graph.featureRolloutPolicy' + links: + appliesTo: + operationId: policies.FeatureRolloutPolicies.ListAppliesTo + parameters: + featureRolloutPolicy-id: $request.path.featureRolloutPolicy-id default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/policies/featureRolloutPolicies/{featureRolloutPolicy-id}/appliesTo/microsoft.graph.getByIds': - post: + x-ms-docs-operation-type: operation + patch: tags: - - policies.Actions - summary: Invoke action getByIds - operationId: policies.featureRolloutPolicies.appliesTo_getGraphBPreIds + - policies.featureRolloutPolicy + summary: Update the navigation property featureRolloutPolicies in policies + operationId: policies_UpdateFeatureRolloutPolicies parameters: - name: featureRolloutPolicy-id in: path @@ -7753,48 +7835,23 @@ paths: type: string x-ms-docs-key-type: featureRolloutPolicy requestBody: - description: Action parameters + description: New navigation property values content: application/json: schema: - type: object - properties: - ids: - type: array - items: - type: string - types: - type: array - items: - type: string - nullable: true - additionalProperties: - type: object + $ref: '#/components/schemas/microsoft.graph.featureRolloutPolicy' required: true responses: - '200': + '204': description: Success - content: - application/json: - schema: - title: Collection of directoryObject - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.directoryObject' - additionalProperties: - type: object default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/policies/featureRolloutPolicies/{featureRolloutPolicy-id}/appliesTo/microsoft.graph.validateProperties': - post: + x-ms-docs-operation-type: operation + delete: tags: - - policies.Actions - summary: Invoke action validateProperties - operationId: policies.featureRolloutPolicies.appliesTo_validateProperties + - policies.featureRolloutPolicy + summary: Delete navigation property featureRolloutPolicies for policies + operationId: policies_DeleteFeatureRolloutPolicies parameters: - name: featureRolloutPolicy-id in: path @@ -7803,43 +7860,31 @@ paths: schema: type: string x-ms-docs-key-type: featureRolloutPolicy - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - entityType: - type: string - nullable: true - displayName: - type: string - nullable: true - mailNickname: - type: string - nullable: true - onBehalfOfUserId: - pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' - type: string - format: uuid - nullable: true - additionalProperties: - type: object - required: true + - name: If-Match + in: header + description: ETag + schema: + type: string responses: '204': description: Success default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - /policies/homeRealmDiscoveryPolicies: + x-ms-docs-operation-type: operation + '/policies/featureRolloutPolicies/{featureRolloutPolicy-id}/appliesTo': get: tags: - - policies.homeRealmDiscoveryPolicy - summary: Get homeRealmDiscoveryPolicies from policies - operationId: policies_ListHomeRealmDiscoveryPolicies + - policies.featureRolloutPolicy + summary: Get appliesTo from policies + operationId: policies.featureRolloutPolicies_ListAppliesTo parameters: + - name: featureRolloutPolicy-id + in: path + description: 'key: id of featureRolloutPolicy' + required: true + schema: + type: string + x-ms-docs-key-type: featureRolloutPolicy - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -7859,14 +7904,6 @@ paths: - id desc - deletedDateTime - deletedDateTime desc - - description - - description desc - - displayName - - displayName desc - - definition - - definition desc - - isOrganizationDefault - - isOrganizationDefault desc type: string - name: $select in: query @@ -7880,11 +7917,6 @@ paths: enum: - id - deletedDateTime - - description - - displayName - - definition - - isOrganizationDefault - - appliesTo type: string - name: $expand in: query @@ -7897,11 +7929,10 @@ paths: items: enum: - '*' - - appliesTo type: string responses: '200': - $ref: '#/components/responses/microsoft.graph.homeRealmDiscoveryPolicyCollectionResponse' + $ref: '#/components/responses/microsoft.graph.directoryObjectCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -7910,7 +7941,367 @@ paths: x-ms-docs-operation-type: operation post: tags: - - policies.homeRealmDiscoveryPolicy + - policies.featureRolloutPolicy + summary: Create new navigation property to appliesTo for policies + operationId: policies.featureRolloutPolicies_CreateAppliesTo + parameters: + - name: featureRolloutPolicy-id + in: path + description: 'key: id of featureRolloutPolicy' + required: true + schema: + type: string + x-ms-docs-key-type: featureRolloutPolicy + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.directoryObject' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.directoryObject' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/policies/featureRolloutPolicies/{featureRolloutPolicy-id}/appliesTo/{directoryObject-id}/$ref': + delete: + tags: + - policies.featureRolloutPolicy + summary: Delete ref of navigation property appliesTo for policies + operationId: policies.featureRolloutPolicies_DeleteAppliesToGraphBPreRef + parameters: + - name: featureRolloutPolicy-id + in: path + description: 'key: id of featureRolloutPolicy' + required: true + schema: + type: string + x-ms-docs-key-type: featureRolloutPolicy + - name: directoryObject-id + in: path + description: 'key: id of directoryObject' + required: true + schema: + type: string + x-ms-docs-key-type: directoryObject + - name: If-Match + in: header + description: ETag + schema: + type: string + - name: '@id' + in: query + description: Delete Uri + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/policies/featureRolloutPolicies/{featureRolloutPolicy-id}/appliesTo/$ref': + get: + tags: + - policies.featureRolloutPolicy + summary: Get ref of appliesTo from policies + operationId: policies.featureRolloutPolicies_ListAppliesToGraphBPreRef + parameters: + - name: featureRolloutPolicy-id + in: path + description: 'key: id of featureRolloutPolicy' + required: true + schema: + type: string + x-ms-docs-key-type: featureRolloutPolicy + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - deletedDateTime + - deletedDateTime desc + type: string + responses: + '200': + $ref: '#/components/responses/StringCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - policies.featureRolloutPolicy + summary: Create new navigation property ref to appliesTo for policies + operationId: policies.featureRolloutPolicies_CreateAppliesToGraphBPreRef + parameters: + - name: featureRolloutPolicy-id + in: path + description: 'key: id of featureRolloutPolicy' + required: true + schema: + type: string + x-ms-docs-key-type: featureRolloutPolicy + requestBody: + description: New navigation property ref value + content: + application/json: + schema: + type: object + additionalProperties: + type: object + required: true + responses: + '201': + description: Created navigation property link. + content: + application/json: + schema: + type: object + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/policies/featureRolloutPolicies/{featureRolloutPolicy-id}/appliesTo/microsoft.graph.getAvailableExtensionProperties': + post: + tags: + - policies.Actions + summary: Invoke action getAvailableExtensionProperties + operationId: policies.featureRolloutPolicies.appliesTo_getAvailableExtensionProperties + parameters: + - name: featureRolloutPolicy-id + in: path + description: 'key: id of featureRolloutPolicy' + required: true + schema: + type: string + x-ms-docs-key-type: featureRolloutPolicy + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + isSyncedFromOnPremises: + type: boolean + default: false + nullable: true + additionalProperties: + type: object + required: true + responses: + '200': + description: Success + content: + application/json: + schema: + title: Collection of directoryObject + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.extensionProperty' + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/policies/featureRolloutPolicies/{featureRolloutPolicy-id}/appliesTo/microsoft.graph.getByIds': + post: + tags: + - policies.Actions + summary: Invoke action getByIds + operationId: policies.featureRolloutPolicies.appliesTo_getGraphBPreIds + parameters: + - name: featureRolloutPolicy-id + in: path + description: 'key: id of featureRolloutPolicy' + required: true + schema: + type: string + x-ms-docs-key-type: featureRolloutPolicy + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + ids: + type: array + items: + type: string + types: + type: array + items: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + '200': + description: Success + content: + application/json: + schema: + title: Collection of directoryObject + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.directoryObject' + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/policies/featureRolloutPolicies/{featureRolloutPolicy-id}/appliesTo/microsoft.graph.validateProperties': + post: + tags: + - policies.Actions + summary: Invoke action validateProperties + operationId: policies.featureRolloutPolicies.appliesTo_validateProperties + parameters: + - name: featureRolloutPolicy-id + in: path + description: 'key: id of featureRolloutPolicy' + required: true + schema: + type: string + x-ms-docs-key-type: featureRolloutPolicy + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + entityType: + type: string + nullable: true + displayName: + type: string + nullable: true + mailNickname: + type: string + nullable: true + onBehalfOfUserId: + pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' + type: string + format: uuid + nullable: true + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + /policies/homeRealmDiscoveryPolicies: + get: + tags: + - policies.homeRealmDiscoveryPolicy + summary: Get homeRealmDiscoveryPolicies from policies + operationId: policies_ListHomeRealmDiscoveryPolicies + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - deletedDateTime + - deletedDateTime desc + - description + - description desc + - displayName + - displayName desc + - definition + - definition desc + - isOrganizationDefault + - isOrganizationDefault desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - deletedDateTime + - description + - displayName + - definition + - isOrganizationDefault + - appliesTo + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - appliesTo + type: string + responses: + '200': + $ref: '#/components/responses/microsoft.graph.homeRealmDiscoveryPolicyCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - policies.homeRealmDiscoveryPolicy summary: Create new navigation property to homeRealmDiscoveryPolicies for policies operationId: policies_CreateHomeRealmDiscoveryPolicies requestBody: @@ -7918,7 +8309,290 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.homeRealmDiscoveryPolicy' + $ref: '#/components/schemas/microsoft.graph.homeRealmDiscoveryPolicy' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.homeRealmDiscoveryPolicy' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/policies/homeRealmDiscoveryPolicies/{homeRealmDiscoveryPolicy-id}': + get: + tags: + - policies.homeRealmDiscoveryPolicy + summary: Get homeRealmDiscoveryPolicies from policies + operationId: policies_GetHomeRealmDiscoveryPolicies + parameters: + - name: homeRealmDiscoveryPolicy-id + in: path + description: 'key: id of homeRealmDiscoveryPolicy' + required: true + schema: + type: string + x-ms-docs-key-type: homeRealmDiscoveryPolicy + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - deletedDateTime + - description + - displayName + - definition + - isOrganizationDefault + - appliesTo + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - appliesTo + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.homeRealmDiscoveryPolicy' + links: + appliesTo: + operationId: policies.HomeRealmDiscoveryPolicies.ListAppliesTo + parameters: + homeRealmDiscoveryPolicy-id: $request.path.homeRealmDiscoveryPolicy-id + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - policies.homeRealmDiscoveryPolicy + summary: Update the navigation property homeRealmDiscoveryPolicies in policies + operationId: policies_UpdateHomeRealmDiscoveryPolicies + parameters: + - name: homeRealmDiscoveryPolicy-id + in: path + description: 'key: id of homeRealmDiscoveryPolicy' + required: true + schema: + type: string + x-ms-docs-key-type: homeRealmDiscoveryPolicy + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.homeRealmDiscoveryPolicy' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - policies.homeRealmDiscoveryPolicy + summary: Delete navigation property homeRealmDiscoveryPolicies for policies + operationId: policies_DeleteHomeRealmDiscoveryPolicies + parameters: + - name: homeRealmDiscoveryPolicy-id + in: path + description: 'key: id of homeRealmDiscoveryPolicy' + required: true + schema: + type: string + x-ms-docs-key-type: homeRealmDiscoveryPolicy + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + /policies/identitySecurityDefaultsEnforcementPolicy: + get: + tags: + - policies.identitySecurityDefaultsEnforcementPolicy + summary: Get identitySecurityDefaultsEnforcementPolicy from policies + operationId: policies_GetIdentitySecurityDefaultsEnforcementPolicy + parameters: + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - deletedDateTime + - description + - displayName + - isEnabled + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.identitySecurityDefaultsEnforcementPolicy' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - policies.identitySecurityDefaultsEnforcementPolicy + summary: Update the navigation property identitySecurityDefaultsEnforcementPolicy in policies + operationId: policies_UpdateIdentitySecurityDefaultsEnforcementPolicy + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.identitySecurityDefaultsEnforcementPolicy' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - policies.identitySecurityDefaultsEnforcementPolicy + summary: Delete navigation property identitySecurityDefaultsEnforcementPolicy for policies + operationId: policies_DeleteIdentitySecurityDefaultsEnforcementPolicy + parameters: + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + /policies/permissionGrantPolicies: + get: + tags: + - policies.permissionGrantPolicy + summary: Get permissionGrantPolicies from policies + operationId: policies_ListPermissionGrantPolicies + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - deletedDateTime + - deletedDateTime desc + - description + - description desc + - displayName + - displayName desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - deletedDateTime + - description + - displayName + - excludes + - includes + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - excludes + - includes + type: string + responses: + '200': + $ref: '#/components/responses/microsoft.graph.permissionGrantPolicyCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - policies.permissionGrantPolicy + summary: Create new navigation property to permissionGrantPolicies for policies + operationId: policies_CreatePermissionGrantPolicies + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.permissionGrantPolicy' required: true responses: '201': @@ -7926,24 +8600,24 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.homeRealmDiscoveryPolicy' + $ref: '#/components/schemas/microsoft.graph.permissionGrantPolicy' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/policies/homeRealmDiscoveryPolicies/{homeRealmDiscoveryPolicy-id}': + '/policies/permissionGrantPolicies/{permissionGrantPolicy-id}': get: tags: - - policies.homeRealmDiscoveryPolicy - summary: Get homeRealmDiscoveryPolicies from policies - operationId: policies_GetHomeRealmDiscoveryPolicies + - policies.permissionGrantPolicy + summary: Get permissionGrantPolicies from policies + operationId: policies_GetPermissionGrantPolicies parameters: - - name: homeRealmDiscoveryPolicy-id + - name: permissionGrantPolicy-id in: path - description: 'key: id of homeRealmDiscoveryPolicy' + description: 'key: id of permissionGrantPolicy' required: true schema: type: string - x-ms-docs-key-type: homeRealmDiscoveryPolicy + x-ms-docs-key-type: permissionGrantPolicy - name: $select in: query description: Select properties to be returned @@ -7958,9 +8632,159 @@ paths: - deletedDateTime - description - displayName - - definition - - isOrganizationDefault - - appliesTo + - excludes + - includes + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - excludes + - includes + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.permissionGrantPolicy' + links: + excludes: + operationId: policies.PermissionGrantPolicies.ListExcludes + parameters: + permissionGrantPolicy-id: $request.path.permissionGrantPolicy-id + includes: + operationId: policies.PermissionGrantPolicies.ListIncludes + parameters: + permissionGrantPolicy-id: $request.path.permissionGrantPolicy-id + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - policies.permissionGrantPolicy + summary: Update the navigation property permissionGrantPolicies in policies + operationId: policies_UpdatePermissionGrantPolicies + parameters: + - name: permissionGrantPolicy-id + in: path + description: 'key: id of permissionGrantPolicy' + required: true + schema: + type: string + x-ms-docs-key-type: permissionGrantPolicy + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.permissionGrantPolicy' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - policies.permissionGrantPolicy + summary: Delete navigation property permissionGrantPolicies for policies + operationId: policies_DeletePermissionGrantPolicies + parameters: + - name: permissionGrantPolicy-id + in: path + description: 'key: id of permissionGrantPolicy' + required: true + schema: + type: string + x-ms-docs-key-type: permissionGrantPolicy + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/policies/permissionGrantPolicies/{permissionGrantPolicy-id}/excludes': + get: + tags: + - policies.permissionGrantPolicy + summary: Get excludes from policies + operationId: policies.permissionGrantPolicies_ListExcludes + parameters: + - name: permissionGrantPolicy-id + in: path + description: 'key: id of permissionGrantPolicy' + required: true + schema: + type: string + x-ms-docs-key-type: permissionGrantPolicy + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - clientApplicationIds + - clientApplicationIds desc + - clientApplicationPublisherIds + - clientApplicationPublisherIds desc + - clientApplicationsFromVerifiedPublisherOnly + - clientApplicationsFromVerifiedPublisherOnly desc + - clientApplicationTenantIds + - clientApplicationTenantIds desc + - permissionClassification + - permissionClassification desc + - permissions + - permissions desc + - permissionType + - permissionType desc + - resourceApplication + - resourceApplication desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - clientApplicationIds + - clientApplicationPublisherIds + - clientApplicationsFromVerifiedPublisherOnly + - clientApplicationTenantIds + - permissionClassification + - permissions + - permissionType + - resourceApplication type: string - name: $expand in: query @@ -7973,80 +8797,67 @@ paths: items: enum: - '*' - - appliesTo type: string responses: '200': - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.homeRealmDiscoveryPolicy' - links: - appliesTo: - operationId: policies.HomeRealmDiscoveryPolicies.ListAppliesTo - parameters: - homeRealmDiscoveryPolicy-id: $request.path.homeRealmDiscoveryPolicy-id + $ref: '#/components/responses/microsoft.graph.permissionGrantConditionSetCollectionResponse' default: $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore x-ms-docs-operation-type: operation - patch: + post: tags: - - policies.homeRealmDiscoveryPolicy - summary: Update the navigation property homeRealmDiscoveryPolicies in policies - operationId: policies_UpdateHomeRealmDiscoveryPolicies + - policies.permissionGrantPolicy + summary: Create new navigation property to excludes for policies + operationId: policies.permissionGrantPolicies_CreateExcludes parameters: - - name: homeRealmDiscoveryPolicy-id + - name: permissionGrantPolicy-id in: path - description: 'key: id of homeRealmDiscoveryPolicy' + description: 'key: id of permissionGrantPolicy' required: true schema: type: string - x-ms-docs-key-type: homeRealmDiscoveryPolicy + x-ms-docs-key-type: permissionGrantPolicy requestBody: - description: New navigation property values + description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.homeRealmDiscoveryPolicy' + $ref: '#/components/schemas/microsoft.graph.permissionGrantConditionSet' required: true responses: - '204': - description: Success + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.permissionGrantConditionSet' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - delete: + '/policies/permissionGrantPolicies/{permissionGrantPolicy-id}/excludes/{permissionGrantConditionSet-id}': + get: tags: - - policies.homeRealmDiscoveryPolicy - summary: Delete navigation property homeRealmDiscoveryPolicies for policies - operationId: policies_DeleteHomeRealmDiscoveryPolicies + - policies.permissionGrantPolicy + summary: Get excludes from policies + operationId: policies.permissionGrantPolicies_GetExcludes parameters: - - name: homeRealmDiscoveryPolicy-id + - name: permissionGrantPolicy-id in: path - description: 'key: id of homeRealmDiscoveryPolicy' + description: 'key: id of permissionGrantPolicy' required: true schema: type: string - x-ms-docs-key-type: homeRealmDiscoveryPolicy - - name: If-Match - in: header - description: ETag + x-ms-docs-key-type: permissionGrantPolicy + - name: permissionGrantConditionSet-id + in: path + description: 'key: id of permissionGrantConditionSet' + required: true schema: type: string - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - /policies/identitySecurityDefaultsEnforcementPolicy: - get: - tags: - - policies.identitySecurityDefaultsEnforcementPolicy - summary: Get identitySecurityDefaultsEnforcementPolicy from policies - operationId: policies_GetIdentitySecurityDefaultsEnforcementPolicy - parameters: + x-ms-docs-key-type: permissionGrantConditionSet - name: $select in: query description: Select properties to be returned @@ -8058,10 +8869,14 @@ paths: items: enum: - id - - deletedDateTime - - description - - displayName - - isEnabled + - clientApplicationIds + - clientApplicationPublisherIds + - clientApplicationsFromVerifiedPublisherOnly + - clientApplicationTenantIds + - permissionClassification + - permissions + - permissionType + - resourceApplication type: string - name: $expand in: query @@ -8081,21 +8896,36 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.identitySecurityDefaultsEnforcementPolicy' + $ref: '#/components/schemas/microsoft.graph.permissionGrantConditionSet' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - - policies.identitySecurityDefaultsEnforcementPolicy - summary: Update the navigation property identitySecurityDefaultsEnforcementPolicy in policies - operationId: policies_UpdateIdentitySecurityDefaultsEnforcementPolicy + - policies.permissionGrantPolicy + summary: Update the navigation property excludes in policies + operationId: policies.permissionGrantPolicies_UpdateExcludes + parameters: + - name: permissionGrantPolicy-id + in: path + description: 'key: id of permissionGrantPolicy' + required: true + schema: + type: string + x-ms-docs-key-type: permissionGrantPolicy + - name: permissionGrantConditionSet-id + in: path + description: 'key: id of permissionGrantConditionSet' + required: true + schema: + type: string + x-ms-docs-key-type: permissionGrantConditionSet requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.identitySecurityDefaultsEnforcementPolicy' + $ref: '#/components/schemas/microsoft.graph.permissionGrantConditionSet' required: true responses: '204': @@ -8105,10 +8935,24 @@ paths: x-ms-docs-operation-type: operation delete: tags: - - policies.identitySecurityDefaultsEnforcementPolicy - summary: Delete navigation property identitySecurityDefaultsEnforcementPolicy for policies - operationId: policies_DeleteIdentitySecurityDefaultsEnforcementPolicy + - policies.permissionGrantPolicy + summary: Delete navigation property excludes for policies + operationId: policies.permissionGrantPolicies_DeleteExcludes parameters: + - name: permissionGrantPolicy-id + in: path + description: 'key: id of permissionGrantPolicy' + required: true + schema: + type: string + x-ms-docs-key-type: permissionGrantPolicy + - name: permissionGrantConditionSet-id + in: path + description: 'key: id of permissionGrantConditionSet' + required: true + schema: + type: string + x-ms-docs-key-type: permissionGrantConditionSet - name: If-Match in: header description: ETag @@ -8120,13 +8964,20 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - /policies/permissionGrantPolicies: + '/policies/permissionGrantPolicies/{permissionGrantPolicy-id}/includes': get: tags: - policies.permissionGrantPolicy - summary: Get permissionGrantPolicies from policies - operationId: policies_ListPermissionGrantPolicies + summary: Get includes from policies + operationId: policies.permissionGrantPolicies_ListIncludes parameters: + - name: permissionGrantPolicy-id + in: path + description: 'key: id of permissionGrantPolicy' + required: true + schema: + type: string + x-ms-docs-key-type: permissionGrantPolicy - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -8144,12 +8995,22 @@ paths: enum: - id - id desc - - deletedDateTime - - deletedDateTime desc - - description - - description desc - - displayName - - displayName desc + - clientApplicationIds + - clientApplicationIds desc + - clientApplicationPublisherIds + - clientApplicationPublisherIds desc + - clientApplicationsFromVerifiedPublisherOnly + - clientApplicationsFromVerifiedPublisherOnly desc + - clientApplicationTenantIds + - clientApplicationTenantIds desc + - permissionClassification + - permissionClassification desc + - permissions + - permissions desc + - permissionType + - permissionType desc + - resourceApplication + - resourceApplication desc type: string - name: $select in: query @@ -8162,11 +9023,14 @@ paths: items: enum: - id - - deletedDateTime - - description - - displayName - - excludes - - includes + - clientApplicationIds + - clientApplicationPublisherIds + - clientApplicationsFromVerifiedPublisherOnly + - clientApplicationTenantIds + - permissionClassification + - permissions + - permissionType + - resourceApplication type: string - name: $expand in: query @@ -8179,12 +9043,10 @@ paths: items: enum: - '*' - - excludes - - includes type: string responses: '200': - $ref: '#/components/responses/microsoft.graph.permissionGrantPolicyCollectionResponse' + $ref: '#/components/responses/microsoft.graph.permissionGrantConditionSetCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -8194,14 +9056,22 @@ paths: post: tags: - policies.permissionGrantPolicy - summary: Create new navigation property to permissionGrantPolicies for policies - operationId: policies_CreatePermissionGrantPolicies + summary: Create new navigation property to includes for policies + operationId: policies.permissionGrantPolicies_CreateIncludes + parameters: + - name: permissionGrantPolicy-id + in: path + description: 'key: id of permissionGrantPolicy' + required: true + schema: + type: string + x-ms-docs-key-type: permissionGrantPolicy requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.permissionGrantPolicy' + $ref: '#/components/schemas/microsoft.graph.permissionGrantConditionSet' required: true responses: '201': @@ -8209,16 +9079,16 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.permissionGrantPolicy' + $ref: '#/components/schemas/microsoft.graph.permissionGrantConditionSet' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/policies/permissionGrantPolicies/{permissionGrantPolicy-id}': + '/policies/permissionGrantPolicies/{permissionGrantPolicy-id}/includes/{permissionGrantConditionSet-id}': get: tags: - policies.permissionGrantPolicy - summary: Get permissionGrantPolicies from policies - operationId: policies_GetPermissionGrantPolicies + summary: Get includes from policies + operationId: policies.permissionGrantPolicies_GetIncludes parameters: - name: permissionGrantPolicy-id in: path @@ -8227,6 +9097,13 @@ paths: schema: type: string x-ms-docs-key-type: permissionGrantPolicy + - name: permissionGrantConditionSet-id + in: path + description: 'key: id of permissionGrantConditionSet' + required: true + schema: + type: string + x-ms-docs-key-type: permissionGrantConditionSet - name: $select in: query description: Select properties to be returned @@ -8238,11 +9115,14 @@ paths: items: enum: - id - - deletedDateTime - - description - - displayName - - excludes - - includes + - clientApplicationIds + - clientApplicationPublisherIds + - clientApplicationsFromVerifiedPublisherOnly + - clientApplicationTenantIds + - permissionClassification + - permissions + - permissionType + - resourceApplication type: string - name: $expand in: query @@ -8254,34 +9134,23 @@ paths: type: array items: enum: - - '*' - - excludes - - includes - type: string - responses: - '200': - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.permissionGrantPolicy' - links: - excludes: - operationId: policies.PermissionGrantPolicies.ListExcludes - parameters: - permissionGrantPolicy-id: $request.path.permissionGrantPolicy-id - includes: - operationId: policies.PermissionGrantPolicies.ListIncludes - parameters: - permissionGrantPolicy-id: $request.path.permissionGrantPolicy-id + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.permissionGrantConditionSet' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - policies.permissionGrantPolicy - summary: Update the navigation property permissionGrantPolicies in policies - operationId: policies_UpdatePermissionGrantPolicies + summary: Update the navigation property includes in policies + operationId: policies.permissionGrantPolicies_UpdateIncludes parameters: - name: permissionGrantPolicy-id in: path @@ -8290,12 +9159,19 @@ paths: schema: type: string x-ms-docs-key-type: permissionGrantPolicy + - name: permissionGrantConditionSet-id + in: path + description: 'key: id of permissionGrantConditionSet' + required: true + schema: + type: string + x-ms-docs-key-type: permissionGrantConditionSet requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.permissionGrantPolicy' + $ref: '#/components/schemas/microsoft.graph.permissionGrantConditionSet' required: true responses: '204': @@ -8306,8 +9182,8 @@ paths: delete: tags: - policies.permissionGrantPolicy - summary: Delete navigation property permissionGrantPolicies for policies - operationId: policies_DeletePermissionGrantPolicies + summary: Delete navigation property includes for policies + operationId: policies.permissionGrantPolicies_DeleteIncludes parameters: - name: permissionGrantPolicy-id in: path @@ -8316,6 +9192,13 @@ paths: schema: type: string x-ms-docs-key-type: permissionGrantPolicy + - name: permissionGrantConditionSet-id + in: path + description: 'key: id of permissionGrantConditionSet' + required: true + schema: + type: string + x-ms-docs-key-type: permissionGrantConditionSet - name: If-Match in: header description: ETag @@ -8327,20 +9210,13 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/policies/permissionGrantPolicies/{permissionGrantPolicy-id}/excludes': + /policies/roleManagementPolicies: get: tags: - - policies.permissionGrantPolicy - summary: Get excludes from policies - operationId: policies.permissionGrantPolicies_ListExcludes + - policies.unifiedRoleManagementPolicy + summary: Get roleManagementPolicies from policies + operationId: policies_ListRoleManagementPolicies parameters: - - name: permissionGrantPolicy-id - in: path - description: 'key: id of permissionGrantPolicy' - required: true - schema: - type: string - x-ms-docs-key-type: permissionGrantPolicy - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -8358,22 +9234,20 @@ paths: enum: - id - id desc - - clientApplicationIds - - clientApplicationIds desc - - clientApplicationPublisherIds - - clientApplicationPublisherIds desc - - clientApplicationsFromVerifiedPublisherOnly - - clientApplicationsFromVerifiedPublisherOnly desc - - clientApplicationTenantIds - - clientApplicationTenantIds desc - - permissionClassification - - permissionClassification desc - - permissions - - permissions desc - - permissionType - - permissionType desc - - resourceApplication - - resourceApplication desc + - description + - description desc + - displayName + - displayName desc + - isOrganizationDefault + - isOrganizationDefault desc + - lastModifiedBy + - lastModifiedBy desc + - lastModifiedDateTime + - lastModifiedDateTime desc + - scopeId + - scopeId desc + - scopeType + - scopeType desc type: string - name: $select in: query @@ -8386,14 +9260,15 @@ paths: items: enum: - id - - clientApplicationIds - - clientApplicationPublisherIds - - clientApplicationsFromVerifiedPublisherOnly - - clientApplicationTenantIds - - permissionClassification - - permissions - - permissionType - - resourceApplication + - description + - displayName + - isOrganizationDefault + - lastModifiedBy + - lastModifiedDateTime + - scopeId + - scopeType + - effectiveRules + - rules type: string - name: $expand in: query @@ -8406,10 +9281,12 @@ paths: items: enum: - '*' + - effectiveRules + - rules type: string responses: '200': - $ref: '#/components/responses/microsoft.graph.permissionGrantConditionSetCollectionResponse' + $ref: '#/components/responses/microsoft.graph.unifiedRoleManagementPolicyCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -8418,23 +9295,15 @@ paths: x-ms-docs-operation-type: operation post: tags: - - policies.permissionGrantPolicy - summary: Create new navigation property to excludes for policies - operationId: policies.permissionGrantPolicies_CreateExcludes - parameters: - - name: permissionGrantPolicy-id - in: path - description: 'key: id of permissionGrantPolicy' - required: true - schema: - type: string - x-ms-docs-key-type: permissionGrantPolicy + - policies.unifiedRoleManagementPolicy + summary: Create new navigation property to roleManagementPolicies for policies + operationId: policies_CreateRoleManagementPolicies requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.permissionGrantConditionSet' + $ref: '#/components/schemas/microsoft.graph.unifiedRoleManagementPolicy' required: true responses: '201': @@ -8442,31 +9311,24 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.permissionGrantConditionSet' + $ref: '#/components/schemas/microsoft.graph.unifiedRoleManagementPolicy' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/policies/permissionGrantPolicies/{permissionGrantPolicy-id}/excludes/{permissionGrantConditionSet-id}': + '/policies/roleManagementPolicies/{unifiedRoleManagementPolicy-id}': get: tags: - - policies.permissionGrantPolicy - summary: Get excludes from policies - operationId: policies.permissionGrantPolicies_GetExcludes + - policies.unifiedRoleManagementPolicy + summary: Get roleManagementPolicies from policies + operationId: policies_GetRoleManagementPolicies parameters: - - name: permissionGrantPolicy-id - in: path - description: 'key: id of permissionGrantPolicy' - required: true - schema: - type: string - x-ms-docs-key-type: permissionGrantPolicy - - name: permissionGrantConditionSet-id + - name: unifiedRoleManagementPolicy-id in: path - description: 'key: id of permissionGrantConditionSet' + description: 'key: id of unifiedRoleManagementPolicy' required: true schema: type: string - x-ms-docs-key-type: permissionGrantConditionSet + x-ms-docs-key-type: unifiedRoleManagementPolicy - name: $select in: query description: Select properties to be returned @@ -8478,14 +9340,15 @@ paths: items: enum: - id - - clientApplicationIds - - clientApplicationPublisherIds - - clientApplicationsFromVerifiedPublisherOnly - - clientApplicationTenantIds - - permissionClassification - - permissions - - permissionType - - resourceApplication + - description + - displayName + - isOrganizationDefault + - lastModifiedBy + - lastModifiedDateTime + - scopeId + - scopeType + - effectiveRules + - rules type: string - name: $expand in: query @@ -8498,6 +9361,8 @@ paths: items: enum: - '*' + - effectiveRules + - rules type: string responses: '200': @@ -8505,36 +9370,38 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.permissionGrantConditionSet' + $ref: '#/components/schemas/microsoft.graph.unifiedRoleManagementPolicy' + links: + effectiveRules: + operationId: policies.RoleManagementPolicies.ListEffectiveRules + parameters: + unifiedRoleManagementPolicy-id: $request.path.unifiedRoleManagementPolicy-id + rules: + operationId: policies.RoleManagementPolicies.ListRules + parameters: + unifiedRoleManagementPolicy-id: $request.path.unifiedRoleManagementPolicy-id default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - - policies.permissionGrantPolicy - summary: Update the navigation property excludes in policies - operationId: policies.permissionGrantPolicies_UpdateExcludes + - policies.unifiedRoleManagementPolicy + summary: Update the navigation property roleManagementPolicies in policies + operationId: policies_UpdateRoleManagementPolicies parameters: - - name: permissionGrantPolicy-id - in: path - description: 'key: id of permissionGrantPolicy' - required: true - schema: - type: string - x-ms-docs-key-type: permissionGrantPolicy - - name: permissionGrantConditionSet-id + - name: unifiedRoleManagementPolicy-id in: path - description: 'key: id of permissionGrantConditionSet' + description: 'key: id of unifiedRoleManagementPolicy' required: true schema: type: string - x-ms-docs-key-type: permissionGrantConditionSet + x-ms-docs-key-type: unifiedRoleManagementPolicy requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.permissionGrantConditionSet' + $ref: '#/components/schemas/microsoft.graph.unifiedRoleManagementPolicy' required: true responses: '204': @@ -8544,24 +9411,17 @@ paths: x-ms-docs-operation-type: operation delete: tags: - - policies.permissionGrantPolicy - summary: Delete navigation property excludes for policies - operationId: policies.permissionGrantPolicies_DeleteExcludes + - policies.unifiedRoleManagementPolicy + summary: Delete navigation property roleManagementPolicies for policies + operationId: policies_DeleteRoleManagementPolicies parameters: - - name: permissionGrantPolicy-id - in: path - description: 'key: id of permissionGrantPolicy' - required: true - schema: - type: string - x-ms-docs-key-type: permissionGrantPolicy - - name: permissionGrantConditionSet-id + - name: unifiedRoleManagementPolicy-id in: path - description: 'key: id of permissionGrantConditionSet' + description: 'key: id of unifiedRoleManagementPolicy' required: true schema: type: string - x-ms-docs-key-type: permissionGrantConditionSet + x-ms-docs-key-type: unifiedRoleManagementPolicy - name: If-Match in: header description: ETag @@ -8573,20 +9433,20 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/policies/permissionGrantPolicies/{permissionGrantPolicy-id}/includes': + '/policies/roleManagementPolicies/{unifiedRoleManagementPolicy-id}/effectiveRules': get: tags: - - policies.permissionGrantPolicy - summary: Get includes from policies - operationId: policies.permissionGrantPolicies_ListIncludes + - policies.unifiedRoleManagementPolicy + summary: Get effectiveRules from policies + operationId: policies.roleManagementPolicies_ListEffectiveRules parameters: - - name: permissionGrantPolicy-id + - name: unifiedRoleManagementPolicy-id in: path - description: 'key: id of permissionGrantPolicy' + description: 'key: id of unifiedRoleManagementPolicy' required: true schema: type: string - x-ms-docs-key-type: permissionGrantPolicy + x-ms-docs-key-type: unifiedRoleManagementPolicy - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -8604,22 +9464,8 @@ paths: enum: - id - id desc - - clientApplicationIds - - clientApplicationIds desc - - clientApplicationPublisherIds - - clientApplicationPublisherIds desc - - clientApplicationsFromVerifiedPublisherOnly - - clientApplicationsFromVerifiedPublisherOnly desc - - clientApplicationTenantIds - - clientApplicationTenantIds desc - - permissionClassification - - permissionClassification desc - - permissions - - permissions desc - - permissionType - - permissionType desc - - resourceApplication - - resourceApplication desc + - target + - target desc type: string - name: $select in: query @@ -8632,14 +9478,7 @@ paths: items: enum: - id - - clientApplicationIds - - clientApplicationPublisherIds - - clientApplicationsFromVerifiedPublisherOnly - - clientApplicationTenantIds - - permissionClassification - - permissions - - permissionType - - resourceApplication + - target type: string - name: $expand in: query @@ -8655,32 +9494,32 @@ paths: type: string responses: '200': - $ref: '#/components/responses/microsoft.graph.permissionGrantConditionSetCollectionResponse' + $ref: '#/components/responses/microsoft.graph.unifiedRoleManagementPolicyRuleCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore x-ms-docs-operation-type: operation - post: - tags: - - policies.permissionGrantPolicy - summary: Create new navigation property to includes for policies - operationId: policies.permissionGrantPolicies_CreateIncludes + post: + tags: + - policies.unifiedRoleManagementPolicy + summary: Create new navigation property to effectiveRules for policies + operationId: policies.roleManagementPolicies_CreateEffectiveRules parameters: - - name: permissionGrantPolicy-id + - name: unifiedRoleManagementPolicy-id in: path - description: 'key: id of permissionGrantPolicy' + description: 'key: id of unifiedRoleManagementPolicy' required: true schema: type: string - x-ms-docs-key-type: permissionGrantPolicy + x-ms-docs-key-type: unifiedRoleManagementPolicy requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.permissionGrantConditionSet' + $ref: '#/components/schemas/microsoft.graph.unifiedRoleManagementPolicyRule' required: true responses: '201': @@ -8688,31 +9527,31 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.permissionGrantConditionSet' + $ref: '#/components/schemas/microsoft.graph.unifiedRoleManagementPolicyRule' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/policies/permissionGrantPolicies/{permissionGrantPolicy-id}/includes/{permissionGrantConditionSet-id}': + '/policies/roleManagementPolicies/{unifiedRoleManagementPolicy-id}/effectiveRules/{unifiedRoleManagementPolicyRule-id}': get: tags: - - policies.permissionGrantPolicy - summary: Get includes from policies - operationId: policies.permissionGrantPolicies_GetIncludes + - policies.unifiedRoleManagementPolicy + summary: Get effectiveRules from policies + operationId: policies.roleManagementPolicies_GetEffectiveRules parameters: - - name: permissionGrantPolicy-id + - name: unifiedRoleManagementPolicy-id in: path - description: 'key: id of permissionGrantPolicy' + description: 'key: id of unifiedRoleManagementPolicy' required: true schema: type: string - x-ms-docs-key-type: permissionGrantPolicy - - name: permissionGrantConditionSet-id + x-ms-docs-key-type: unifiedRoleManagementPolicy + - name: unifiedRoleManagementPolicyRule-id in: path - description: 'key: id of permissionGrantConditionSet' + description: 'key: id of unifiedRoleManagementPolicyRule' required: true schema: type: string - x-ms-docs-key-type: permissionGrantConditionSet + x-ms-docs-key-type: unifiedRoleManagementPolicyRule - name: $select in: query description: Select properties to be returned @@ -8724,14 +9563,7 @@ paths: items: enum: - id - - clientApplicationIds - - clientApplicationPublisherIds - - clientApplicationsFromVerifiedPublisherOnly - - clientApplicationTenantIds - - permissionClassification - - permissions - - permissionType - - resourceApplication + - target type: string - name: $expand in: query @@ -8751,36 +9583,36 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.permissionGrantConditionSet' + $ref: '#/components/schemas/microsoft.graph.unifiedRoleManagementPolicyRule' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - - policies.permissionGrantPolicy - summary: Update the navigation property includes in policies - operationId: policies.permissionGrantPolicies_UpdateIncludes + - policies.unifiedRoleManagementPolicy + summary: Update the navigation property effectiveRules in policies + operationId: policies.roleManagementPolicies_UpdateEffectiveRules parameters: - - name: permissionGrantPolicy-id + - name: unifiedRoleManagementPolicy-id in: path - description: 'key: id of permissionGrantPolicy' + description: 'key: id of unifiedRoleManagementPolicy' required: true schema: type: string - x-ms-docs-key-type: permissionGrantPolicy - - name: permissionGrantConditionSet-id + x-ms-docs-key-type: unifiedRoleManagementPolicy + - name: unifiedRoleManagementPolicyRule-id in: path - description: 'key: id of permissionGrantConditionSet' + description: 'key: id of unifiedRoleManagementPolicyRule' required: true schema: type: string - x-ms-docs-key-type: permissionGrantConditionSet + x-ms-docs-key-type: unifiedRoleManagementPolicyRule requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.permissionGrantConditionSet' + $ref: '#/components/schemas/microsoft.graph.unifiedRoleManagementPolicyRule' required: true responses: '204': @@ -8790,24 +9622,24 @@ paths: x-ms-docs-operation-type: operation delete: tags: - - policies.permissionGrantPolicy - summary: Delete navigation property includes for policies - operationId: policies.permissionGrantPolicies_DeleteIncludes + - policies.unifiedRoleManagementPolicy + summary: Delete navigation property effectiveRules for policies + operationId: policies.roleManagementPolicies_DeleteEffectiveRules parameters: - - name: permissionGrantPolicy-id + - name: unifiedRoleManagementPolicy-id in: path - description: 'key: id of permissionGrantPolicy' + description: 'key: id of unifiedRoleManagementPolicy' required: true schema: type: string - x-ms-docs-key-type: permissionGrantPolicy - - name: permissionGrantConditionSet-id + x-ms-docs-key-type: unifiedRoleManagementPolicy + - name: unifiedRoleManagementPolicyRule-id in: path - description: 'key: id of permissionGrantConditionSet' + description: 'key: id of unifiedRoleManagementPolicyRule' required: true schema: type: string - x-ms-docs-key-type: permissionGrantConditionSet + x-ms-docs-key-type: unifiedRoleManagementPolicyRule - name: If-Match in: header description: ETag @@ -8819,13 +9651,20 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - /policies/roleManagementPolicies: + '/policies/roleManagementPolicies/{unifiedRoleManagementPolicy-id}/rules': get: tags: - policies.unifiedRoleManagementPolicy - summary: Get roleManagementPolicies from policies - operationId: policies_ListRoleManagementPolicies + summary: Get rules from policies + operationId: policies.roleManagementPolicies_ListRules parameters: + - name: unifiedRoleManagementPolicy-id + in: path + description: 'key: id of unifiedRoleManagementPolicy' + required: true + schema: + type: string + x-ms-docs-key-type: unifiedRoleManagementPolicy - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -8843,20 +9682,8 @@ paths: enum: - id - id desc - - description - - description desc - - displayName - - displayName desc - - isOrganizationDefault - - isOrganizationDefault desc - - lastModifiedBy - - lastModifiedBy desc - - lastModifiedDateTime - - lastModifiedDateTime desc - - scopeId - - scopeId desc - - scopeType - - scopeType desc + - target + - target desc type: string - name: $select in: query @@ -8869,15 +9696,7 @@ paths: items: enum: - id - - description - - displayName - - isOrganizationDefault - - lastModifiedBy - - lastModifiedDateTime - - scopeId - - scopeType - - effectiveRules - - rules + - target type: string - name: $expand in: query @@ -8890,12 +9709,10 @@ paths: items: enum: - '*' - - effectiveRules - - rules type: string responses: '200': - $ref: '#/components/responses/microsoft.graph.unifiedRoleManagementPolicyCollectionResponse' + $ref: '#/components/responses/microsoft.graph.unifiedRoleManagementPolicyRuleCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -8905,14 +9722,22 @@ paths: post: tags: - policies.unifiedRoleManagementPolicy - summary: Create new navigation property to roleManagementPolicies for policies - operationId: policies_CreateRoleManagementPolicies + summary: Create new navigation property to rules for policies + operationId: policies.roleManagementPolicies_CreateRules + parameters: + - name: unifiedRoleManagementPolicy-id + in: path + description: 'key: id of unifiedRoleManagementPolicy' + required: true + schema: + type: string + x-ms-docs-key-type: unifiedRoleManagementPolicy requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleManagementPolicy' + $ref: '#/components/schemas/microsoft.graph.unifiedRoleManagementPolicyRule' required: true responses: '201': @@ -8920,16 +9745,16 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleManagementPolicy' + $ref: '#/components/schemas/microsoft.graph.unifiedRoleManagementPolicyRule' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/policies/roleManagementPolicies/{unifiedRoleManagementPolicy-id}': + '/policies/roleManagementPolicies/{unifiedRoleManagementPolicy-id}/rules/{unifiedRoleManagementPolicyRule-id}': get: tags: - policies.unifiedRoleManagementPolicy - summary: Get roleManagementPolicies from policies - operationId: policies_GetRoleManagementPolicies + summary: Get rules from policies + operationId: policies.roleManagementPolicies_GetRules parameters: - name: unifiedRoleManagementPolicy-id in: path @@ -8938,6 +9763,13 @@ paths: schema: type: string x-ms-docs-key-type: unifiedRoleManagementPolicy + - name: unifiedRoleManagementPolicyRule-id + in: path + description: 'key: id of unifiedRoleManagementPolicyRule' + required: true + schema: + type: string + x-ms-docs-key-type: unifiedRoleManagementPolicyRule - name: $select in: query description: Select properties to be returned @@ -8949,15 +9781,7 @@ paths: items: enum: - id - - description - - displayName - - isOrganizationDefault - - lastModifiedBy - - lastModifiedDateTime - - scopeId - - scopeType - - effectiveRules - - rules + - target type: string - name: $expand in: query @@ -8970,8 +9794,6 @@ paths: items: enum: - '*' - - effectiveRules - - rules type: string responses: '200': @@ -8979,24 +9801,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleManagementPolicy' - links: - effectiveRules: - operationId: policies.RoleManagementPolicies.ListEffectiveRules - parameters: - unifiedRoleManagementPolicy-id: $request.path.unifiedRoleManagementPolicy-id - rules: - operationId: policies.RoleManagementPolicies.ListRules - parameters: - unifiedRoleManagementPolicy-id: $request.path.unifiedRoleManagementPolicy-id + $ref: '#/components/schemas/microsoft.graph.unifiedRoleManagementPolicyRule' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - policies.unifiedRoleManagementPolicy - summary: Update the navigation property roleManagementPolicies in policies - operationId: policies_UpdateRoleManagementPolicies + summary: Update the navigation property rules in policies + operationId: policies.roleManagementPolicies_UpdateRules parameters: - name: unifiedRoleManagementPolicy-id in: path @@ -9005,12 +9818,19 @@ paths: schema: type: string x-ms-docs-key-type: unifiedRoleManagementPolicy + - name: unifiedRoleManagementPolicyRule-id + in: path + description: 'key: id of unifiedRoleManagementPolicyRule' + required: true + schema: + type: string + x-ms-docs-key-type: unifiedRoleManagementPolicyRule requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleManagementPolicy' + $ref: '#/components/schemas/microsoft.graph.unifiedRoleManagementPolicyRule' required: true responses: '204': @@ -9021,8 +9841,8 @@ paths: delete: tags: - policies.unifiedRoleManagementPolicy - summary: Delete navigation property roleManagementPolicies for policies - operationId: policies_DeleteRoleManagementPolicies + summary: Delete navigation property rules for policies + operationId: policies.roleManagementPolicies_DeleteRules parameters: - name: unifiedRoleManagementPolicy-id in: path @@ -9031,6 +9851,13 @@ paths: schema: type: string x-ms-docs-key-type: unifiedRoleManagementPolicy + - name: unifiedRoleManagementPolicyRule-id + in: path + description: 'key: id of unifiedRoleManagementPolicyRule' + required: true + schema: + type: string + x-ms-docs-key-type: unifiedRoleManagementPolicyRule - name: If-Match in: header description: ETag @@ -9042,20 +9869,13 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/policies/roleManagementPolicies/{unifiedRoleManagementPolicy-id}/effectiveRules': + /policies/roleManagementPolicyAssignments: get: tags: - - policies.unifiedRoleManagementPolicy - summary: Get effectiveRules from policies - operationId: policies.roleManagementPolicies_ListEffectiveRules + - policies.unifiedRoleManagementPolicyAssignment + summary: Get roleManagementPolicyAssignments from policies + operationId: policies_ListRoleManagementPolicyAssignments parameters: - - name: unifiedRoleManagementPolicy-id - in: path - description: 'key: id of unifiedRoleManagementPolicy' - required: true - schema: - type: string - x-ms-docs-key-type: unifiedRoleManagementPolicy - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -9073,8 +9893,14 @@ paths: enum: - id - id desc - - target - - target desc + - policyId + - policyId desc + - roleDefinitionId + - roleDefinitionId desc + - scopeId + - scopeId desc + - scopeType + - scopeType desc type: string - name: $select in: query @@ -9087,7 +9913,11 @@ paths: items: enum: - id - - target + - policyId + - roleDefinitionId + - scopeId + - scopeType + - policy type: string - name: $expand in: query @@ -9100,35 +9930,28 @@ paths: items: enum: - '*' + - policy type: string responses: '200': - $ref: '#/components/responses/microsoft.graph.unifiedRoleManagementPolicyRuleCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - policies.unifiedRoleManagementPolicy - summary: Create new navigation property to effectiveRules for policies - operationId: policies.roleManagementPolicies_CreateEffectiveRules - parameters: - - name: unifiedRoleManagementPolicy-id - in: path - description: 'key: id of unifiedRoleManagementPolicy' - required: true - schema: - type: string - x-ms-docs-key-type: unifiedRoleManagementPolicy + $ref: '#/components/responses/microsoft.graph.unifiedRoleManagementPolicyAssignmentCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - policies.unifiedRoleManagementPolicyAssignment + summary: Create new navigation property to roleManagementPolicyAssignments for policies + operationId: policies_CreateRoleManagementPolicyAssignments requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleManagementPolicyRule' + $ref: '#/components/schemas/microsoft.graph.unifiedRoleManagementPolicyAssignment' required: true responses: '201': @@ -9136,31 +9959,24 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleManagementPolicyRule' + $ref: '#/components/schemas/microsoft.graph.unifiedRoleManagementPolicyAssignment' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/policies/roleManagementPolicies/{unifiedRoleManagementPolicy-id}/effectiveRules/{unifiedRoleManagementPolicyRule-id}': + '/policies/roleManagementPolicyAssignments/{unifiedRoleManagementPolicyAssignment-id}': get: tags: - - policies.unifiedRoleManagementPolicy - summary: Get effectiveRules from policies - operationId: policies.roleManagementPolicies_GetEffectiveRules + - policies.unifiedRoleManagementPolicyAssignment + summary: Get roleManagementPolicyAssignments from policies + operationId: policies_GetRoleManagementPolicyAssignments parameters: - - name: unifiedRoleManagementPolicy-id - in: path - description: 'key: id of unifiedRoleManagementPolicy' - required: true - schema: - type: string - x-ms-docs-key-type: unifiedRoleManagementPolicy - - name: unifiedRoleManagementPolicyRule-id + - name: unifiedRoleManagementPolicyAssignment-id in: path - description: 'key: id of unifiedRoleManagementPolicyRule' + description: 'key: id of unifiedRoleManagementPolicyAssignment' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleManagementPolicyRule + x-ms-docs-key-type: unifiedRoleManagementPolicyAssignment - name: $select in: query description: Select properties to be returned @@ -9172,7 +9988,11 @@ paths: items: enum: - id - - target + - policyId + - roleDefinitionId + - scopeId + - scopeType + - policy type: string - name: $expand in: query @@ -9185,6 +10005,7 @@ paths: items: enum: - '*' + - policy type: string responses: '200': @@ -9192,36 +10013,34 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleManagementPolicyRule' + $ref: '#/components/schemas/microsoft.graph.unifiedRoleManagementPolicyAssignment' + links: + policy: + operationId: policies.RoleManagementPolicyAssignments.GetPolicy + parameters: + unifiedRoleManagementPolicyAssignment-id: $request.path.unifiedRoleManagementPolicyAssignment-id default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - - policies.unifiedRoleManagementPolicy - summary: Update the navigation property effectiveRules in policies - operationId: policies.roleManagementPolicies_UpdateEffectiveRules + - policies.unifiedRoleManagementPolicyAssignment + summary: Update the navigation property roleManagementPolicyAssignments in policies + operationId: policies_UpdateRoleManagementPolicyAssignments parameters: - - name: unifiedRoleManagementPolicy-id - in: path - description: 'key: id of unifiedRoleManagementPolicy' - required: true - schema: - type: string - x-ms-docs-key-type: unifiedRoleManagementPolicy - - name: unifiedRoleManagementPolicyRule-id + - name: unifiedRoleManagementPolicyAssignment-id in: path - description: 'key: id of unifiedRoleManagementPolicyRule' + description: 'key: id of unifiedRoleManagementPolicyAssignment' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleManagementPolicyRule + x-ms-docs-key-type: unifiedRoleManagementPolicyAssignment requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleManagementPolicyRule' + $ref: '#/components/schemas/microsoft.graph.unifiedRoleManagementPolicyAssignment' required: true responses: '204': @@ -9231,24 +10050,17 @@ paths: x-ms-docs-operation-type: operation delete: tags: - - policies.unifiedRoleManagementPolicy - summary: Delete navigation property effectiveRules for policies - operationId: policies.roleManagementPolicies_DeleteEffectiveRules + - policies.unifiedRoleManagementPolicyAssignment + summary: Delete navigation property roleManagementPolicyAssignments for policies + operationId: policies_DeleteRoleManagementPolicyAssignments parameters: - - name: unifiedRoleManagementPolicy-id - in: path - description: 'key: id of unifiedRoleManagementPolicy' - required: true - schema: - type: string - x-ms-docs-key-type: unifiedRoleManagementPolicy - - name: unifiedRoleManagementPolicyRule-id + - name: unifiedRoleManagementPolicyAssignment-id in: path - description: 'key: id of unifiedRoleManagementPolicyRule' + description: 'key: id of unifiedRoleManagementPolicyAssignment' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleManagementPolicyRule + x-ms-docs-key-type: unifiedRoleManagementPolicyAssignment - name: If-Match in: header description: ETag @@ -9260,20 +10072,81 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/policies/roleManagementPolicies/{unifiedRoleManagementPolicy-id}/rules': + '/policies/roleManagementPolicyAssignments/{unifiedRoleManagementPolicyAssignment-id}/policy': get: tags: - - policies.unifiedRoleManagementPolicy - summary: Get rules from policies - operationId: policies.roleManagementPolicies_ListRules + - policies.unifiedRoleManagementPolicyAssignment + summary: Get policy from policies + operationId: policies.roleManagementPolicyAssignments_GetPolicy parameters: - - name: unifiedRoleManagementPolicy-id + - name: unifiedRoleManagementPolicyAssignment-id in: path - description: 'key: id of unifiedRoleManagementPolicy' + description: 'key: id of unifiedRoleManagementPolicyAssignment' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleManagementPolicy + x-ms-docs-key-type: unifiedRoleManagementPolicyAssignment + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - description + - displayName + - isOrganizationDefault + - lastModifiedBy + - lastModifiedDateTime + - scopeId + - scopeType + - effectiveRules + - rules + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - effectiveRules + - rules + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.unifiedRoleManagementPolicy' + links: + effectiveRules: + operationId: policies.roleManagementPolicyAssignments.Policy.ListEffectiveRules + parameters: + unifiedRoleManagementPolicyAssignment-id: $request.path.unifiedRoleManagementPolicyAssignment-id + rules: + operationId: policies.roleManagementPolicyAssignments.Policy.ListRules + parameters: + unifiedRoleManagementPolicyAssignment-id: $request.path.unifiedRoleManagementPolicyAssignment-id + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + /policies/tokenIssuancePolicies: + get: + tags: + - policies.tokenIssuancePolicy + summary: Get tokenIssuancePolicies from policies + operationId: policies_ListTokenIssuancePolicies + parameters: - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -9291,8 +10164,16 @@ paths: enum: - id - id desc - - target - - target desc + - deletedDateTime + - deletedDateTime desc + - description + - description desc + - displayName + - displayName desc + - definition + - definition desc + - isOrganizationDefault + - isOrganizationDefault desc type: string - name: $select in: query @@ -9305,7 +10186,12 @@ paths: items: enum: - id - - target + - deletedDateTime + - description + - displayName + - definition + - isOrganizationDefault + - appliesTo type: string - name: $expand in: query @@ -9318,10 +10204,11 @@ paths: items: enum: - '*' + - appliesTo type: string responses: '200': - $ref: '#/components/responses/microsoft.graph.unifiedRoleManagementPolicyRuleCollectionResponse' + $ref: '#/components/responses/microsoft.graph.tokenIssuancePolicyCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -9330,23 +10217,15 @@ paths: x-ms-docs-operation-type: operation post: tags: - - policies.unifiedRoleManagementPolicy - summary: Create new navigation property to rules for policies - operationId: policies.roleManagementPolicies_CreateRules - parameters: - - name: unifiedRoleManagementPolicy-id - in: path - description: 'key: id of unifiedRoleManagementPolicy' - required: true - schema: - type: string - x-ms-docs-key-type: unifiedRoleManagementPolicy + - policies.tokenIssuancePolicy + summary: Create new navigation property to tokenIssuancePolicies for policies + operationId: policies_CreateTokenIssuancePolicies requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleManagementPolicyRule' + $ref: '#/components/schemas/microsoft.graph.tokenIssuancePolicy' required: true responses: '201': @@ -9354,31 +10233,24 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleManagementPolicyRule' + $ref: '#/components/schemas/microsoft.graph.tokenIssuancePolicy' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/policies/roleManagementPolicies/{unifiedRoleManagementPolicy-id}/rules/{unifiedRoleManagementPolicyRule-id}': + '/policies/tokenIssuancePolicies/{tokenIssuancePolicy-id}': get: tags: - - policies.unifiedRoleManagementPolicy - summary: Get rules from policies - operationId: policies.roleManagementPolicies_GetRules + - policies.tokenIssuancePolicy + summary: Get tokenIssuancePolicies from policies + operationId: policies_GetTokenIssuancePolicies parameters: - - name: unifiedRoleManagementPolicy-id - in: path - description: 'key: id of unifiedRoleManagementPolicy' - required: true - schema: - type: string - x-ms-docs-key-type: unifiedRoleManagementPolicy - - name: unifiedRoleManagementPolicyRule-id + - name: tokenIssuancePolicy-id in: path - description: 'key: id of unifiedRoleManagementPolicyRule' + description: 'key: id of tokenIssuancePolicy' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleManagementPolicyRule + x-ms-docs-key-type: tokenIssuancePolicy - name: $select in: query description: Select properties to be returned @@ -9390,7 +10262,12 @@ paths: items: enum: - id - - target + - deletedDateTime + - description + - displayName + - definition + - isOrganizationDefault + - appliesTo type: string - name: $expand in: query @@ -9403,6 +10280,7 @@ paths: items: enum: - '*' + - appliesTo type: string responses: '200': @@ -9410,36 +10288,34 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleManagementPolicyRule' + $ref: '#/components/schemas/microsoft.graph.tokenIssuancePolicy' + links: + appliesTo: + operationId: policies.TokenIssuancePolicies.ListAppliesTo + parameters: + tokenIssuancePolicy-id: $request.path.tokenIssuancePolicy-id default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - - policies.unifiedRoleManagementPolicy - summary: Update the navigation property rules in policies - operationId: policies.roleManagementPolicies_UpdateRules + - policies.tokenIssuancePolicy + summary: Update the navigation property tokenIssuancePolicies in policies + operationId: policies_UpdateTokenIssuancePolicies parameters: - - name: unifiedRoleManagementPolicy-id - in: path - description: 'key: id of unifiedRoleManagementPolicy' - required: true - schema: - type: string - x-ms-docs-key-type: unifiedRoleManagementPolicy - - name: unifiedRoleManagementPolicyRule-id + - name: tokenIssuancePolicy-id in: path - description: 'key: id of unifiedRoleManagementPolicyRule' + description: 'key: id of tokenIssuancePolicy' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleManagementPolicyRule + x-ms-docs-key-type: tokenIssuancePolicy requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleManagementPolicyRule' + $ref: '#/components/schemas/microsoft.graph.tokenIssuancePolicy' required: true responses: '204': @@ -9449,24 +10325,17 @@ paths: x-ms-docs-operation-type: operation delete: tags: - - policies.unifiedRoleManagementPolicy - summary: Delete navigation property rules for policies - operationId: policies.roleManagementPolicies_DeleteRules + - policies.tokenIssuancePolicy + summary: Delete navigation property tokenIssuancePolicies for policies + operationId: policies_DeleteTokenIssuancePolicies parameters: - - name: unifiedRoleManagementPolicy-id - in: path - description: 'key: id of unifiedRoleManagementPolicy' - required: true - schema: - type: string - x-ms-docs-key-type: unifiedRoleManagementPolicy - - name: unifiedRoleManagementPolicyRule-id + - name: tokenIssuancePolicy-id in: path - description: 'key: id of unifiedRoleManagementPolicyRule' + description: 'key: id of tokenIssuancePolicy' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleManagementPolicyRule + x-ms-docs-key-type: tokenIssuancePolicy - name: If-Match in: header description: ETag @@ -9478,12 +10347,12 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - /policies/roleManagementPolicyAssignments: + /policies/tokenLifetimePolicies: get: tags: - - policies.unifiedRoleManagementPolicyAssignment - summary: Get roleManagementPolicyAssignments from policies - operationId: policies_ListRoleManagementPolicyAssignments + - policies.tokenLifetimePolicy + summary: Get tokenLifetimePolicies from policies + operationId: policies_ListTokenLifetimePolicies parameters: - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' @@ -9502,14 +10371,16 @@ paths: enum: - id - id desc - - policyId - - policyId desc - - roleDefinitionId - - roleDefinitionId desc - - scopeId - - scopeId desc - - scopeType - - scopeType desc + - deletedDateTime + - deletedDateTime desc + - description + - description desc + - displayName + - displayName desc + - definition + - definition desc + - isOrganizationDefault + - isOrganizationDefault desc type: string - name: $select in: query @@ -9522,11 +10393,12 @@ paths: items: enum: - id - - policyId - - roleDefinitionId - - scopeId - - scopeType - - policy + - deletedDateTime + - description + - displayName + - definition + - isOrganizationDefault + - appliesTo type: string - name: $expand in: query @@ -9539,11 +10411,11 @@ paths: items: enum: - '*' - - policy + - appliesTo type: string responses: '200': - $ref: '#/components/responses/microsoft.graph.unifiedRoleManagementPolicyAssignmentCollectionResponse' + $ref: '#/components/responses/microsoft.graph.tokenLifetimePolicyCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -9552,15 +10424,15 @@ paths: x-ms-docs-operation-type: operation post: tags: - - policies.unifiedRoleManagementPolicyAssignment - summary: Create new navigation property to roleManagementPolicyAssignments for policies - operationId: policies_CreateRoleManagementPolicyAssignments + - policies.tokenLifetimePolicy + summary: Create new navigation property to tokenLifetimePolicies for policies + operationId: policies_CreateTokenLifetimePolicies requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleManagementPolicyAssignment' + $ref: '#/components/schemas/microsoft.graph.tokenLifetimePolicy' required: true responses: '201': @@ -9568,24 +10440,24 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleManagementPolicyAssignment' + $ref: '#/components/schemas/microsoft.graph.tokenLifetimePolicy' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/policies/roleManagementPolicyAssignments/{unifiedRoleManagementPolicyAssignment-id}': + '/policies/tokenLifetimePolicies/{tokenLifetimePolicy-id}': get: tags: - - policies.unifiedRoleManagementPolicyAssignment - summary: Get roleManagementPolicyAssignments from policies - operationId: policies_GetRoleManagementPolicyAssignments + - policies.tokenLifetimePolicy + summary: Get tokenLifetimePolicies from policies + operationId: policies_GetTokenLifetimePolicies parameters: - - name: unifiedRoleManagementPolicyAssignment-id + - name: tokenLifetimePolicy-id in: path - description: 'key: id of unifiedRoleManagementPolicyAssignment' + description: 'key: id of tokenLifetimePolicy' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleManagementPolicyAssignment + x-ms-docs-key-type: tokenLifetimePolicy - name: $select in: query description: Select properties to be returned @@ -9597,11 +10469,12 @@ paths: items: enum: - id - - policyId - - roleDefinitionId - - scopeId - - scopeType - - policy + - deletedDateTime + - description + - displayName + - definition + - isOrganizationDefault + - appliesTo type: string - name: $expand in: query @@ -9614,7 +10487,7 @@ paths: items: enum: - '*' - - policy + - appliesTo type: string responses: '200': @@ -9622,34 +10495,175 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleManagementPolicyAssignment' + $ref: '#/components/schemas/microsoft.graph.tokenLifetimePolicy' links: - policy: - operationId: policies.RoleManagementPolicyAssignments.GetPolicy + appliesTo: + operationId: policies.TokenLifetimePolicies.ListAppliesTo parameters: - unifiedRoleManagementPolicyAssignment-id: $request.path.unifiedRoleManagementPolicyAssignment-id + tokenLifetimePolicy-id: $request.path.tokenLifetimePolicy-id default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - - policies.unifiedRoleManagementPolicyAssignment - summary: Update the navigation property roleManagementPolicyAssignments in policies - operationId: policies_UpdateRoleManagementPolicyAssignments + - policies.tokenLifetimePolicy + summary: Update the navigation property tokenLifetimePolicies in policies + operationId: policies_UpdateTokenLifetimePolicies parameters: - - name: unifiedRoleManagementPolicyAssignment-id + - name: tokenLifetimePolicy-id in: path - description: 'key: id of unifiedRoleManagementPolicyAssignment' + description: 'key: id of tokenLifetimePolicy' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleManagementPolicyAssignment + x-ms-docs-key-type: tokenLifetimePolicy + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.tokenLifetimePolicy' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - policies.tokenLifetimePolicy + summary: Delete navigation property tokenLifetimePolicies for policies + operationId: policies_DeleteTokenLifetimePolicies + parameters: + - name: tokenLifetimePolicy-id + in: path + description: 'key: id of tokenLifetimePolicy' + required: true + schema: + type: string + x-ms-docs-key-type: tokenLifetimePolicy + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/users/{user-id}/authentication': + get: + tags: + - users.authentication + summary: Get authentication from users + operationId: users_GetAuthentication + parameters: + - name: user-id + in: path + description: 'key: id of user' + required: true + schema: + type: string + x-ms-docs-key-type: user + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - fido2Methods + - methods + - microsoftAuthenticatorMethods + - operations + - passwordMethods + - temporaryAccessPassMethods + - windowsHelloForBusinessMethods + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - fido2Methods + - methods + - microsoftAuthenticatorMethods + - operations + - passwordMethods + - temporaryAccessPassMethods + - windowsHelloForBusinessMethods + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.authentication' + links: + fido2Methods: + operationId: users.Authentication.ListFido2Methods + parameters: + user-id: $request.path.user-id + methods: + operationId: users.Authentication.ListMethods + parameters: + user-id: $request.path.user-id + microsoftAuthenticatorMethods: + operationId: users.Authentication.ListMicrosoftAuthenticatorMethods + parameters: + user-id: $request.path.user-id + operations: + operationId: users.Authentication.ListOperations + parameters: + user-id: $request.path.user-id + passwordMethods: + operationId: users.Authentication.ListPasswordMethods + parameters: + user-id: $request.path.user-id + temporaryAccessPassMethods: + operationId: users.Authentication.ListTemporaryAccessPassMethods + parameters: + user-id: $request.path.user-id + windowsHelloForBusinessMethods: + operationId: users.Authentication.ListWindowsHelloGraphFPreBusinessMethods + parameters: + user-id: $request.path.user-id + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - users.authentication + summary: Update the navigation property authentication in users + operationId: users_UpdateAuthentication + parameters: + - name: user-id + in: path + description: 'key: id of user' + required: true + schema: + type: string + x-ms-docs-key-type: user requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleManagementPolicyAssignment' + $ref: '#/components/schemas/microsoft.graph.authentication' required: true responses: '204': @@ -9659,17 +10673,17 @@ paths: x-ms-docs-operation-type: operation delete: tags: - - policies.unifiedRoleManagementPolicyAssignment - summary: Delete navigation property roleManagementPolicyAssignments for policies - operationId: policies_DeleteRoleManagementPolicyAssignments + - users.authentication + summary: Delete navigation property authentication for users + operationId: users_DeleteAuthentication parameters: - - name: unifiedRoleManagementPolicyAssignment-id + - name: user-id in: path - description: 'key: id of unifiedRoleManagementPolicyAssignment' + description: 'key: id of user' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleManagementPolicyAssignment + x-ms-docs-key-type: user - name: If-Match in: header description: ETag @@ -9681,81 +10695,20 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/policies/roleManagementPolicyAssignments/{unifiedRoleManagementPolicyAssignment-id}/policy': + '/users/{user-id}/authentication/fido2Methods': get: tags: - - policies.unifiedRoleManagementPolicyAssignment - summary: Get policy from policies - operationId: policies.roleManagementPolicyAssignments_GetPolicy + - users.authentication + summary: Get fido2Methods from users + operationId: users.authentication_ListFido2Methods parameters: - - name: unifiedRoleManagementPolicyAssignment-id + - name: user-id in: path - description: 'key: id of unifiedRoleManagementPolicyAssignment' + description: 'key: id of user' required: true schema: type: string - x-ms-docs-key-type: unifiedRoleManagementPolicyAssignment - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - id - - description - - displayName - - isOrganizationDefault - - lastModifiedBy - - lastModifiedDateTime - - scopeId - - scopeType - - effectiveRules - - rules - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - '*' - - effectiveRules - - rules - type: string - responses: - '200': - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.unifiedRoleManagementPolicy' - links: - effectiveRules: - operationId: policies.roleManagementPolicyAssignments.Policy.ListEffectiveRules - parameters: - unifiedRoleManagementPolicyAssignment-id: $request.path.unifiedRoleManagementPolicyAssignment-id - rules: - operationId: policies.roleManagementPolicyAssignments.Policy.ListRules - parameters: - unifiedRoleManagementPolicyAssignment-id: $request.path.unifiedRoleManagementPolicyAssignment-id - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - /policies/tokenIssuancePolicies: - get: - tags: - - policies.tokenIssuancePolicy - summary: Get tokenIssuancePolicies from policies - operationId: policies_ListTokenIssuancePolicies - parameters: + x-ms-docs-key-type: user - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -9773,16 +10726,18 @@ paths: enum: - id - id desc - - deletedDateTime - - deletedDateTime desc - - description - - description desc + - aaGuid + - aaGuid desc + - attestationCertificates + - attestationCertificates desc + - attestationLevel + - attestationLevel desc + - createdDateTime + - createdDateTime desc - displayName - displayName desc - - definition - - definition desc - - isOrganizationDefault - - isOrganizationDefault desc + - model + - model desc type: string - name: $select in: query @@ -9795,12 +10750,12 @@ paths: items: enum: - id - - deletedDateTime - - description + - aaGuid + - attestationCertificates + - attestationLevel + - createdDateTime - displayName - - definition - - isOrganizationDefault - - appliesTo + - model type: string - name: $expand in: query @@ -9813,11 +10768,10 @@ paths: items: enum: - '*' - - appliesTo type: string responses: '200': - $ref: '#/components/responses/microsoft.graph.tokenIssuancePolicyCollectionResponse' + $ref: '#/components/responses/microsoft.graph.fido2AuthenticationMethodCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -9826,15 +10780,23 @@ paths: x-ms-docs-operation-type: operation post: tags: - - policies.tokenIssuancePolicy - summary: Create new navigation property to tokenIssuancePolicies for policies - operationId: policies_CreateTokenIssuancePolicies + - users.authentication + summary: Create new navigation property to fido2Methods for users + operationId: users.authentication_CreateFido2Methods + parameters: + - name: user-id + in: path + description: 'key: id of user' + required: true + schema: + type: string + x-ms-docs-key-type: user requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.tokenIssuancePolicy' + $ref: '#/components/schemas/microsoft.graph.fido2AuthenticationMethod' required: true responses: '201': @@ -9842,24 +10804,31 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.tokenIssuancePolicy' + $ref: '#/components/schemas/microsoft.graph.fido2AuthenticationMethod' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/policies/tokenIssuancePolicies/{tokenIssuancePolicy-id}': + '/users/{user-id}/authentication/fido2Methods/{fido2AuthenticationMethod-id}': get: tags: - - policies.tokenIssuancePolicy - summary: Get tokenIssuancePolicies from policies - operationId: policies_GetTokenIssuancePolicies + - users.authentication + summary: Get fido2Methods from users + operationId: users.authentication_GetFido2Methods parameters: - - name: tokenIssuancePolicy-id + - name: user-id in: path - description: 'key: id of tokenIssuancePolicy' + description: 'key: id of user' required: true schema: type: string - x-ms-docs-key-type: tokenIssuancePolicy + x-ms-docs-key-type: user + - name: fido2AuthenticationMethod-id + in: path + description: 'key: id of fido2AuthenticationMethod' + required: true + schema: + type: string + x-ms-docs-key-type: fido2AuthenticationMethod - name: $select in: query description: Select properties to be returned @@ -9871,12 +10840,12 @@ paths: items: enum: - id - - deletedDateTime - - description + - aaGuid + - attestationCertificates + - attestationLevel + - createdDateTime - displayName - - definition - - isOrganizationDefault - - appliesTo + - model type: string - name: $expand in: query @@ -9889,7 +10858,6 @@ paths: items: enum: - '*' - - appliesTo type: string responses: '200': @@ -9897,34 +10865,36 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.tokenIssuancePolicy' - links: - appliesTo: - operationId: policies.TokenIssuancePolicies.ListAppliesTo - parameters: - tokenIssuancePolicy-id: $request.path.tokenIssuancePolicy-id + $ref: '#/components/schemas/microsoft.graph.fido2AuthenticationMethod' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - - policies.tokenIssuancePolicy - summary: Update the navigation property tokenIssuancePolicies in policies - operationId: policies_UpdateTokenIssuancePolicies + - users.authentication + summary: Update the navigation property fido2Methods in users + operationId: users.authentication_UpdateFido2Methods parameters: - - name: tokenIssuancePolicy-id + - name: user-id in: path - description: 'key: id of tokenIssuancePolicy' + description: 'key: id of user' required: true schema: type: string - x-ms-docs-key-type: tokenIssuancePolicy + x-ms-docs-key-type: user + - name: fido2AuthenticationMethod-id + in: path + description: 'key: id of fido2AuthenticationMethod' + required: true + schema: + type: string + x-ms-docs-key-type: fido2AuthenticationMethod requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.tokenIssuancePolicy' + $ref: '#/components/schemas/microsoft.graph.fido2AuthenticationMethod' required: true responses: '204': @@ -9934,17 +10904,24 @@ paths: x-ms-docs-operation-type: operation delete: tags: - - policies.tokenIssuancePolicy - summary: Delete navigation property tokenIssuancePolicies for policies - operationId: policies_DeleteTokenIssuancePolicies + - users.authentication + summary: Delete navigation property fido2Methods for users + operationId: users.authentication_DeleteFido2Methods parameters: - - name: tokenIssuancePolicy-id + - name: user-id in: path - description: 'key: id of tokenIssuancePolicy' + description: 'key: id of user' required: true schema: type: string - x-ms-docs-key-type: tokenIssuancePolicy + x-ms-docs-key-type: user + - name: fido2AuthenticationMethod-id + in: path + description: 'key: id of fido2AuthenticationMethod' + required: true + schema: + type: string + x-ms-docs-key-type: fido2AuthenticationMethod - name: If-Match in: header description: ETag @@ -9956,13 +10933,20 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - /policies/tokenLifetimePolicies: + '/users/{user-id}/authentication/methods': get: tags: - - policies.tokenLifetimePolicy - summary: Get tokenLifetimePolicies from policies - operationId: policies_ListTokenLifetimePolicies + - users.authentication + summary: Get methods from users + operationId: users.authentication_ListMethods parameters: + - name: user-id + in: path + description: 'key: id of user' + required: true + schema: + type: string + x-ms-docs-key-type: user - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -9980,16 +10964,6 @@ paths: enum: - id - id desc - - deletedDateTime - - deletedDateTime desc - - description - - description desc - - displayName - - displayName desc - - definition - - definition desc - - isOrganizationDefault - - isOrganizationDefault desc type: string - name: $select in: query @@ -10002,12 +10976,6 @@ paths: items: enum: - id - - deletedDateTime - - description - - displayName - - definition - - isOrganizationDefault - - appliesTo type: string - name: $expand in: query @@ -10020,11 +10988,10 @@ paths: items: enum: - '*' - - appliesTo type: string responses: '200': - $ref: '#/components/responses/microsoft.graph.tokenLifetimePolicyCollectionResponse' + $ref: '#/components/responses/microsoft.graph.authenticationMethodCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -10033,15 +11000,23 @@ paths: x-ms-docs-operation-type: operation post: tags: - - policies.tokenLifetimePolicy - summary: Create new navigation property to tokenLifetimePolicies for policies - operationId: policies_CreateTokenLifetimePolicies + - users.authentication + summary: Create new navigation property to methods for users + operationId: users.authentication_CreateMethods + parameters: + - name: user-id + in: path + description: 'key: id of user' + required: true + schema: + type: string + x-ms-docs-key-type: user requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.tokenLifetimePolicy' + $ref: '#/components/schemas/microsoft.graph.authenticationMethod' required: true responses: '201': @@ -10049,24 +11024,31 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.tokenLifetimePolicy' + $ref: '#/components/schemas/microsoft.graph.authenticationMethod' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/policies/tokenLifetimePolicies/{tokenLifetimePolicy-id}': + '/users/{user-id}/authentication/methods/{authenticationMethod-id}': get: tags: - - policies.tokenLifetimePolicy - summary: Get tokenLifetimePolicies from policies - operationId: policies_GetTokenLifetimePolicies + - users.authentication + summary: Get methods from users + operationId: users.authentication_GetMethods parameters: - - name: tokenLifetimePolicy-id + - name: user-id in: path - description: 'key: id of tokenLifetimePolicy' + description: 'key: id of user' required: true schema: type: string - x-ms-docs-key-type: tokenLifetimePolicy + x-ms-docs-key-type: user + - name: authenticationMethod-id + in: path + description: 'key: id of authenticationMethod' + required: true + schema: + type: string + x-ms-docs-key-type: authenticationMethod - name: $select in: query description: Select properties to be returned @@ -10078,12 +11060,6 @@ paths: items: enum: - id - - deletedDateTime - - description - - displayName - - definition - - isOrganizationDefault - - appliesTo type: string - name: $expand in: query @@ -10096,7 +11072,6 @@ paths: items: enum: - '*' - - appliesTo type: string responses: '200': @@ -10104,34 +11079,39 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.tokenLifetimePolicy' + $ref: '#/components/schemas/microsoft.graph.authenticationMethod' links: - appliesTo: - operationId: policies.TokenLifetimePolicies.ListAppliesTo - parameters: - tokenLifetimePolicy-id: $request.path.tokenLifetimePolicy-id + resetPassword: + operationId: users.user.authentication.methods.authenticationMethod.resetPassword default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - - policies.tokenLifetimePolicy - summary: Update the navigation property tokenLifetimePolicies in policies - operationId: policies_UpdateTokenLifetimePolicies + - users.authentication + summary: Update the navigation property methods in users + operationId: users.authentication_UpdateMethods parameters: - - name: tokenLifetimePolicy-id + - name: user-id in: path - description: 'key: id of tokenLifetimePolicy' + description: 'key: id of user' required: true schema: type: string - x-ms-docs-key-type: tokenLifetimePolicy + x-ms-docs-key-type: user + - name: authenticationMethod-id + in: path + description: 'key: id of authenticationMethod' + required: true + schema: + type: string + x-ms-docs-key-type: authenticationMethod requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.tokenLifetimePolicy' + $ref: '#/components/schemas/microsoft.graph.authenticationMethod' required: true responses: '204': @@ -10141,17 +11121,24 @@ paths: x-ms-docs-operation-type: operation delete: tags: - - policies.tokenLifetimePolicy - summary: Delete navigation property tokenLifetimePolicies for policies - operationId: policies_DeleteTokenLifetimePolicies + - users.authentication + summary: Delete navigation property methods for users + operationId: users.authentication_DeleteMethods parameters: - - name: tokenLifetimePolicy-id + - name: user-id in: path - description: 'key: id of tokenLifetimePolicy' + description: 'key: id of user' required: true schema: type: string - x-ms-docs-key-type: tokenLifetimePolicy + x-ms-docs-key-type: user + - name: authenticationMethod-id + in: path + description: 'key: id of authenticationMethod' + required: true + schema: + type: string + x-ms-docs-key-type: authenticationMethod - name: If-Match in: header description: ETag @@ -10163,12 +11150,12 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/users/{user-id}/authentication': + '/users/{user-id}/authentication/microsoftAuthenticatorMethods': get: tags: - users.authentication - summary: Get authentication from users - operationId: users_GetAuthentication + summary: Get microsoftAuthenticatorMethods from users + operationId: users.authentication_ListMicrosoftAuthenticatorMethods parameters: - name: user-id in: path @@ -10177,6 +11164,32 @@ paths: schema: type: string x-ms-docs-key-type: user + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - createdDateTime + - createdDateTime desc + - deviceTag + - deviceTag desc + - displayName + - displayName desc + - phoneAppVersion + - phoneAppVersion desc + type: string - name: $select in: query description: Select properties to be returned @@ -10188,11 +11201,11 @@ paths: items: enum: - id - - fido2Methods - - methods - - microsoftAuthenticatorMethods - - temporaryAccessPassMethods - - windowsHelloForBusinessMethods + - createdDateTime + - deviceTag + - displayName + - phoneAppVersion + - device type: string - name: $expand in: query @@ -10205,48 +11218,22 @@ paths: items: enum: - '*' - - fido2Methods - - methods - - microsoftAuthenticatorMethods - - temporaryAccessPassMethods - - windowsHelloForBusinessMethods + - device type: string responses: '200': - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.authentication' - links: - fido2Methods: - operationId: users.Authentication.ListFido2Methods - parameters: - user-id: $request.path.user-id - methods: - operationId: users.Authentication.ListMethods - parameters: - user-id: $request.path.user-id - microsoftAuthenticatorMethods: - operationId: users.Authentication.ListMicrosoftAuthenticatorMethods - parameters: - user-id: $request.path.user-id - temporaryAccessPassMethods: - operationId: users.Authentication.ListTemporaryAccessPassMethods - parameters: - user-id: $request.path.user-id - windowsHelloForBusinessMethods: - operationId: users.Authentication.ListWindowsHelloGraphFPreBusinessMethods - parameters: - user-id: $request.path.user-id + $ref: '#/components/responses/microsoft.graph.microsoftAuthenticatorAuthenticationMethodCollectionResponse' default: $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore x-ms-docs-operation-type: operation - patch: + post: tags: - users.authentication - summary: Update the navigation property authentication in users - operationId: users_UpdateAuthentication + summary: Create new navigation property to microsoftAuthenticatorMethods for users + operationId: users.authentication_CreateMicrosoftAuthenticatorMethods parameters: - name: user-id in: path @@ -10256,23 +11243,28 @@ paths: type: string x-ms-docs-key-type: user requestBody: - description: New navigation property values + description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.authentication' + $ref: '#/components/schemas/microsoft.graph.microsoftAuthenticatorAuthenticationMethod' required: true responses: - '204': - description: Success + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.microsoftAuthenticatorAuthenticationMethod' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - delete: + '/users/{user-id}/authentication/microsoftAuthenticatorMethods/{microsoftAuthenticatorAuthenticationMethod-id}': + get: tags: - users.authentication - summary: Delete navigation property authentication for users - operationId: users_DeleteAuthentication + summary: Get microsoftAuthenticatorMethods from users + operationId: users.authentication_GetMicrosoftAuthenticatorMethods parameters: - name: user-id in: path @@ -10281,61 +11273,13 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: If-Match - in: header - description: ETag - schema: - type: string - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/authentication/fido2Methods': - get: - tags: - - users.authentication - summary: Get fido2Methods from users - operationId: users.authentication_ListFido2Methods - parameters: - - name: user-id + - name: microsoftAuthenticatorAuthenticationMethod-id in: path - description: 'key: id of user' + description: 'key: id of microsoftAuthenticatorAuthenticationMethod' required: true schema: type: string - x-ms-docs-key-type: user - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - id - - id desc - - aaGuid - - aaGuid desc - - attestationCertificates - - attestationCertificates desc - - attestationLevel - - attestationLevel desc - - createdDateTime - - createdDateTime desc - - displayName - - displayName desc - - model - - model desc - type: string + x-ms-docs-key-type: microsoftAuthenticatorAuthenticationMethod - name: $select in: query description: Select properties to be returned @@ -10347,12 +11291,11 @@ paths: items: enum: - id - - aaGuid - - attestationCertificates - - attestationLevel - createdDateTime + - deviceTag - displayName - - model + - phoneAppVersion + - device type: string - name: $expand in: query @@ -10365,21 +11308,29 @@ paths: items: enum: - '*' + - device type: string responses: '200': - $ref: '#/components/responses/microsoft.graph.fido2AuthenticationMethodCollectionResponse' + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.microsoftAuthenticatorAuthenticationMethod' + links: + device: + operationId: users.authentication.MicrosoftAuthenticatorMethods.GetDevice + parameters: + user-id: $request.path.user-id + microsoftAuthenticatorAuthenticationMethod-id: $request.path.microsoftAuthenticatorAuthenticationMethod-id default: $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore x-ms-docs-operation-type: operation - post: + patch: tags: - users.authentication - summary: Create new navigation property to fido2Methods for users - operationId: users.authentication_CreateFido2Methods + summary: Update the navigation property microsoftAuthenticatorMethods in users + operationId: users.authentication_UpdateMicrosoftAuthenticatorMethods parameters: - name: user-id in: path @@ -10388,29 +11339,63 @@ paths: schema: type: string x-ms-docs-key-type: user + - name: microsoftAuthenticatorAuthenticationMethod-id + in: path + description: 'key: id of microsoftAuthenticatorAuthenticationMethod' + required: true + schema: + type: string + x-ms-docs-key-type: microsoftAuthenticatorAuthenticationMethod requestBody: - description: New navigation property + description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.fido2AuthenticationMethod' + $ref: '#/components/schemas/microsoft.graph.microsoftAuthenticatorAuthenticationMethod' required: true responses: - '201': - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.fido2AuthenticationMethod' + '204': + description: Success default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/users/{user-id}/authentication/fido2Methods/{fido2AuthenticationMethod-id}': + delete: + tags: + - users.authentication + summary: Delete navigation property microsoftAuthenticatorMethods for users + operationId: users.authentication_DeleteMicrosoftAuthenticatorMethods + parameters: + - name: user-id + in: path + description: 'key: id of user' + required: true + schema: + type: string + x-ms-docs-key-type: user + - name: microsoftAuthenticatorAuthenticationMethod-id + in: path + description: 'key: id of microsoftAuthenticatorAuthenticationMethod' + required: true + schema: + type: string + x-ms-docs-key-type: microsoftAuthenticatorAuthenticationMethod + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/users/{user-id}/authentication/microsoftAuthenticatorMethods/{microsoftAuthenticatorAuthenticationMethod-id}/device': get: tags: - users.authentication - summary: Get fido2Methods from users - operationId: users.authentication_GetFido2Methods + summary: Get device from users + operationId: users.authentication.microsoftAuthenticatorMethods_GetDevice parameters: - name: user-id in: path @@ -10419,13 +11404,13 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: fido2AuthenticationMethod-id + - name: microsoftAuthenticatorAuthenticationMethod-id in: path - description: 'key: id of fido2AuthenticationMethod' + description: 'key: id of microsoftAuthenticatorAuthenticationMethod' required: true schema: type: string - x-ms-docs-key-type: fido2AuthenticationMethod + x-ms-docs-key-type: microsoftAuthenticatorAuthenticationMethod - name: $select in: query description: Select properties to be returned @@ -10437,12 +11422,31 @@ paths: items: enum: - id - - aaGuid - - attestationCertificates - - attestationLevel - - createdDateTime + - deletedDateTime + - accountEnabled + - alternativeSecurityIds + - approximateLastSignInDateTime + - complianceExpirationDateTime + - deviceId + - deviceMetadata + - deviceVersion - displayName - - model + - isCompliant + - isManaged + - mdmAppId + - onPremisesLastSyncDateTime + - onPremisesSyncEnabled + - operatingSystem + - operatingSystemVersion + - physicalIds + - profileType + - systemLabels + - trustType + - memberOf + - registeredOwners + - registeredUsers + - transitiveMemberOf + - extensions type: string - name: $expand in: query @@ -10455,6 +11459,11 @@ paths: items: enum: - '*' + - memberOf + - registeredOwners + - registeredUsers + - transitiveMemberOf + - extensions type: string responses: '200': @@ -10462,15 +11471,51 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.fido2AuthenticationMethod' + $ref: '#/components/schemas/microsoft.graph.device' + links: + memberOf: + operationId: users.authentication.microsoftAuthenticatorMethods.Device.ListMemberGraphOPre + parameters: + user-id: $request.path.user-id + microsoftAuthenticatorAuthenticationMethod-id: $request.path.microsoftAuthenticatorAuthenticationMethod-id + registeredOwners: + operationId: users.authentication.microsoftAuthenticatorMethods.Device.ListRegisteredOwners + parameters: + user-id: $request.path.user-id + microsoftAuthenticatorAuthenticationMethod-id: $request.path.microsoftAuthenticatorAuthenticationMethod-id + registeredUsers: + operationId: users.authentication.microsoftAuthenticatorMethods.Device.ListRegisteredUsers + parameters: + user-id: $request.path.user-id + microsoftAuthenticatorAuthenticationMethod-id: $request.path.microsoftAuthenticatorAuthenticationMethod-id + transitiveMemberOf: + operationId: users.authentication.microsoftAuthenticatorMethods.Device.ListTransitiveMemberGraphOPre + parameters: + user-id: $request.path.user-id + microsoftAuthenticatorAuthenticationMethod-id: $request.path.microsoftAuthenticatorAuthenticationMethod-id + extensions: + operationId: users.authentication.microsoftAuthenticatorMethods.Device.ListExtensions + parameters: + user-id: $request.path.user-id + microsoftAuthenticatorAuthenticationMethod-id: $request.path.microsoftAuthenticatorAuthenticationMethod-id + checkMemberGroups: + operationId: users.user.authentication.microsoftAuthenticatorMethods.microsoftAuthenticatorAuthenticationMethod.device.checkMemberGroups + checkMemberObjects: + operationId: users.user.authentication.microsoftAuthenticatorMethods.microsoftAuthenticatorAuthenticationMethod.device.checkMemberObjects + getMemberGroups: + operationId: users.user.authentication.microsoftAuthenticatorMethods.microsoftAuthenticatorAuthenticationMethod.device.getMemberGroups + getMemberObjects: + operationId: users.user.authentication.microsoftAuthenticatorMethods.microsoftAuthenticatorAuthenticationMethod.device.getMemberObjects + restore: + operationId: users.user.authentication.microsoftAuthenticatorMethods.microsoftAuthenticatorAuthenticationMethod.device.restore default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - users.authentication - summary: Update the navigation property fido2Methods in users - operationId: users.authentication_UpdateFido2Methods + summary: Update the navigation property device in users + operationId: users.authentication.microsoftAuthenticatorMethods_UpdateDevice parameters: - name: user-id in: path @@ -10479,19 +11524,19 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: fido2AuthenticationMethod-id + - name: microsoftAuthenticatorAuthenticationMethod-id in: path - description: 'key: id of fido2AuthenticationMethod' + description: 'key: id of microsoftAuthenticatorAuthenticationMethod' required: true schema: type: string - x-ms-docs-key-type: fido2AuthenticationMethod + x-ms-docs-key-type: microsoftAuthenticatorAuthenticationMethod requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.fido2AuthenticationMethod' + $ref: '#/components/schemas/microsoft.graph.device' required: true responses: '204': @@ -10502,8 +11547,8 @@ paths: delete: tags: - users.authentication - summary: Delete navigation property fido2Methods for users - operationId: users.authentication_DeleteFido2Methods + summary: Delete navigation property device for users + operationId: users.authentication.microsoftAuthenticatorMethods_DeleteDevice parameters: - name: user-id in: path @@ -10512,13 +11557,13 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: fido2AuthenticationMethod-id + - name: microsoftAuthenticatorAuthenticationMethod-id in: path - description: 'key: id of fido2AuthenticationMethod' + description: 'key: id of microsoftAuthenticatorAuthenticationMethod' required: true schema: type: string - x-ms-docs-key-type: fido2AuthenticationMethod + x-ms-docs-key-type: microsoftAuthenticatorAuthenticationMethod - name: If-Match in: header description: ETag @@ -10530,12 +11575,12 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/users/{user-id}/authentication/methods': + '/users/{user-id}/authentication/microsoftAuthenticatorMethods/{microsoftAuthenticatorAuthenticationMethod-id}/device/extensions': get: tags: - users.authentication - summary: Get methods from users - operationId: users.authentication_ListMethods + summary: Get extensions from users + operationId: users.authentication.microsoftAuthenticatorMethods.device_ListExtensions parameters: - name: user-id in: path @@ -10544,6 +11589,13 @@ paths: schema: type: string x-ms-docs-key-type: user + - name: microsoftAuthenticatorAuthenticationMethod-id + in: path + description: 'key: id of microsoftAuthenticatorAuthenticationMethod' + required: true + schema: + type: string + x-ms-docs-key-type: microsoftAuthenticatorAuthenticationMethod - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -10588,7 +11640,7 @@ paths: type: string responses: '200': - $ref: '#/components/responses/microsoft.graph.authenticationMethodCollectionResponse' + $ref: '#/components/responses/microsoft.graph.extensionCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -10598,8 +11650,8 @@ paths: post: tags: - users.authentication - summary: Create new navigation property to methods for users - operationId: users.authentication_CreateMethods + summary: Create new navigation property to extensions for users + operationId: users.authentication.microsoftAuthenticatorMethods.device_CreateExtensions parameters: - name: user-id in: path @@ -10608,12 +11660,19 @@ paths: schema: type: string x-ms-docs-key-type: user + - name: microsoftAuthenticatorAuthenticationMethod-id + in: path + description: 'key: id of microsoftAuthenticatorAuthenticationMethod' + required: true + schema: + type: string + x-ms-docs-key-type: microsoftAuthenticatorAuthenticationMethod requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.authenticationMethod' + $ref: '#/components/schemas/microsoft.graph.extension' required: true responses: '201': @@ -10621,16 +11680,16 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.authenticationMethod' + $ref: '#/components/schemas/microsoft.graph.extension' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/users/{user-id}/authentication/methods/{authenticationMethod-id}': + '/users/{user-id}/authentication/microsoftAuthenticatorMethods/{microsoftAuthenticatorAuthenticationMethod-id}/device/extensions/{extension-id}': get: tags: - users.authentication - summary: Get methods from users - operationId: users.authentication_GetMethods + summary: Get extensions from users + operationId: users.authentication.microsoftAuthenticatorMethods.device_GetExtensions parameters: - name: user-id in: path @@ -10639,13 +11698,20 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: authenticationMethod-id + - name: microsoftAuthenticatorAuthenticationMethod-id in: path - description: 'key: id of authenticationMethod' + description: 'key: id of microsoftAuthenticatorAuthenticationMethod' required: true schema: type: string - x-ms-docs-key-type: authenticationMethod + x-ms-docs-key-type: microsoftAuthenticatorAuthenticationMethod + - name: extension-id + in: path + description: 'key: id of extension' + required: true + schema: + type: string + x-ms-docs-key-type: extension - name: $select in: query description: Select properties to be returned @@ -10676,15 +11742,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.authenticationMethod' + $ref: '#/components/schemas/microsoft.graph.extension' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - users.authentication - summary: Update the navigation property methods in users - operationId: users.authentication_UpdateMethods + summary: Update the navigation property extensions in users + operationId: users.authentication.microsoftAuthenticatorMethods.device_UpdateExtensions parameters: - name: user-id in: path @@ -10693,19 +11759,26 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: authenticationMethod-id + - name: microsoftAuthenticatorAuthenticationMethod-id in: path - description: 'key: id of authenticationMethod' + description: 'key: id of microsoftAuthenticatorAuthenticationMethod' required: true schema: type: string - x-ms-docs-key-type: authenticationMethod + x-ms-docs-key-type: microsoftAuthenticatorAuthenticationMethod + - name: extension-id + in: path + description: 'key: id of extension' + required: true + schema: + type: string + x-ms-docs-key-type: extension requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.authenticationMethod' + $ref: '#/components/schemas/microsoft.graph.extension' required: true responses: '204': @@ -10716,8 +11789,8 @@ paths: delete: tags: - users.authentication - summary: Delete navigation property methods for users - operationId: users.authentication_DeleteMethods + summary: Delete navigation property extensions for users + operationId: users.authentication.microsoftAuthenticatorMethods.device_DeleteExtensions parameters: - name: user-id in: path @@ -10726,13 +11799,20 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: authenticationMethod-id + - name: microsoftAuthenticatorAuthenticationMethod-id + in: path + description: 'key: id of microsoftAuthenticatorAuthenticationMethod' + required: true + schema: + type: string + x-ms-docs-key-type: microsoftAuthenticatorAuthenticationMethod + - name: extension-id in: path - description: 'key: id of authenticationMethod' + description: 'key: id of extension' required: true schema: type: string - x-ms-docs-key-type: authenticationMethod + x-ms-docs-key-type: extension - name: If-Match in: header description: ETag @@ -10744,12 +11824,12 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/users/{user-id}/authentication/microsoftAuthenticatorMethods': + '/users/{user-id}/authentication/microsoftAuthenticatorMethods/{microsoftAuthenticatorAuthenticationMethod-id}/device/memberOf': get: tags: - users.authentication - summary: Get microsoftAuthenticatorMethods from users - operationId: users.authentication_ListMicrosoftAuthenticatorMethods + summary: Get memberOf from users + operationId: users.authentication.microsoftAuthenticatorMethods.device_ListMemberGraphOPre parameters: - name: user-id in: path @@ -10758,6 +11838,13 @@ paths: schema: type: string x-ms-docs-key-type: user + - name: microsoftAuthenticatorAuthenticationMethod-id + in: path + description: 'key: id of microsoftAuthenticatorAuthenticationMethod' + required: true + schema: + type: string + x-ms-docs-key-type: microsoftAuthenticatorAuthenticationMethod - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -10775,14 +11862,8 @@ paths: enum: - id - id desc - - createdDateTime - - createdDateTime desc - - deviceTag - - deviceTag desc - - displayName - - displayName desc - - phoneAppVersion - - phoneAppVersion desc + - deletedDateTime + - deletedDateTime desc type: string - name: $select in: query @@ -10795,11 +11876,7 @@ paths: items: enum: - id - - createdDateTime - - deviceTag - - displayName - - phoneAppVersion - - device + - deletedDateTime type: string - name: $expand in: query @@ -10812,53 +11889,22 @@ paths: items: enum: - '*' - - device type: string responses: '200': - $ref: '#/components/responses/microsoft.graph.microsoftAuthenticatorAuthenticationMethodCollectionResponse' + $ref: '#/components/responses/microsoft.graph.directoryObjectCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore x-ms-docs-operation-type: operation - post: - tags: - - users.authentication - summary: Create new navigation property to microsoftAuthenticatorMethods for users - operationId: users.authentication_CreateMicrosoftAuthenticatorMethods - parameters: - - name: user-id - in: path - description: 'key: id of user' - required: true - schema: - type: string - x-ms-docs-key-type: user - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.microsoftAuthenticatorAuthenticationMethod' - required: true - responses: - '201': - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.microsoftAuthenticatorAuthenticationMethod' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/users/{user-id}/authentication/microsoftAuthenticatorMethods/{microsoftAuthenticatorAuthenticationMethod-id}': + '/users/{user-id}/authentication/microsoftAuthenticatorMethods/{microsoftAuthenticatorAuthenticationMethod-id}/device/memberOf/{directoryObject-id}': get: tags: - users.authentication - summary: Get microsoftAuthenticatorMethods from users - operationId: users.authentication_GetMicrosoftAuthenticatorMethods + summary: Get memberOf from users + operationId: users.authentication.microsoftAuthenticatorMethods.device_GetMemberGraphOPre parameters: - name: user-id in: path @@ -10874,6 +11920,13 @@ paths: schema: type: string x-ms-docs-key-type: microsoftAuthenticatorAuthenticationMethod + - name: directoryObject-id + in: path + description: 'key: id of directoryObject' + required: true + schema: + type: string + x-ms-docs-key-type: directoryObject - name: $select in: query description: Select properties to be returned @@ -10885,11 +11938,7 @@ paths: items: enum: - id - - createdDateTime - - deviceTag - - displayName - - phoneAppVersion - - device + - deletedDateTime type: string - name: $expand in: query @@ -10902,7 +11951,6 @@ paths: items: enum: - '*' - - device type: string responses: '200': @@ -10910,86 +11958,16 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.microsoftAuthenticatorAuthenticationMethod' - links: - device: - operationId: users.authentication.MicrosoftAuthenticatorMethods.GetDevice - parameters: - user-id: $request.path.user-id - microsoftAuthenticatorAuthenticationMethod-id: $request.path.microsoftAuthenticatorAuthenticationMethod-id - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: - tags: - - users.authentication - summary: Update the navigation property microsoftAuthenticatorMethods in users - operationId: users.authentication_UpdateMicrosoftAuthenticatorMethods - parameters: - - name: user-id - in: path - description: 'key: id of user' - required: true - schema: - type: string - x-ms-docs-key-type: user - - name: microsoftAuthenticatorAuthenticationMethod-id - in: path - description: 'key: id of microsoftAuthenticatorAuthenticationMethod' - required: true - schema: - type: string - x-ms-docs-key-type: microsoftAuthenticatorAuthenticationMethod - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.microsoftAuthenticatorAuthenticationMethod' - required: true - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - users.authentication - summary: Delete navigation property microsoftAuthenticatorMethods for users - operationId: users.authentication_DeleteMicrosoftAuthenticatorMethods - parameters: - - name: user-id - in: path - description: 'key: id of user' - required: true - schema: - type: string - x-ms-docs-key-type: user - - name: microsoftAuthenticatorAuthenticationMethod-id - in: path - description: 'key: id of microsoftAuthenticatorAuthenticationMethod' - required: true - schema: - type: string - x-ms-docs-key-type: microsoftAuthenticatorAuthenticationMethod - - name: If-Match - in: header - description: ETag - schema: - type: string - responses: - '204': - description: Success + $ref: '#/components/schemas/microsoft.graph.directoryObject' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/users/{user-id}/authentication/microsoftAuthenticatorMethods/{microsoftAuthenticatorAuthenticationMethod-id}/device': + '/users/{user-id}/authentication/microsoftAuthenticatorMethods/{microsoftAuthenticatorAuthenticationMethod-id}/device/registeredOwners': get: tags: - users.authentication - summary: Get device from users - operationId: users.authentication.microsoftAuthenticatorMethods_GetDevice + summary: Get registeredOwners from users + operationId: users.authentication.microsoftAuthenticatorMethods.device_ListRegisteredOwners parameters: - name: user-id in: path @@ -11005,6 +11983,26 @@ paths: schema: type: string x-ms-docs-key-type: microsoftAuthenticatorAuthenticationMethod + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - deletedDateTime + - deletedDateTime desc + type: string - name: $select in: query description: Select properties to be returned @@ -11017,30 +12015,6 @@ paths: enum: - id - deletedDateTime - - accountEnabled - - alternativeSecurityIds - - approximateLastSignInDateTime - - complianceExpirationDateTime - - deviceId - - deviceMetadata - - deviceVersion - - displayName - - isCompliant - - isManaged - - mdmAppId - - onPremisesLastSyncDateTime - - onPremisesSyncEnabled - - operatingSystem - - operatingSystemVersion - - physicalIds - - profileType - - systemLabels - - trustType - - memberOf - - registeredOwners - - registeredUsers - - transitiveMemberOf - - extensions type: string - name: $expand in: query @@ -11053,63 +12027,22 @@ paths: items: enum: - '*' - - memberOf - - registeredOwners - - registeredUsers - - transitiveMemberOf - - extensions type: string responses: '200': - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.device' - links: - memberOf: - operationId: users.authentication.microsoftAuthenticatorMethods.Device.ListMemberGraphOPre - parameters: - user-id: $request.path.user-id - microsoftAuthenticatorAuthenticationMethod-id: $request.path.microsoftAuthenticatorAuthenticationMethod-id - registeredOwners: - operationId: users.authentication.microsoftAuthenticatorMethods.Device.ListRegisteredOwners - parameters: - user-id: $request.path.user-id - microsoftAuthenticatorAuthenticationMethod-id: $request.path.microsoftAuthenticatorAuthenticationMethod-id - registeredUsers: - operationId: users.authentication.microsoftAuthenticatorMethods.Device.ListRegisteredUsers - parameters: - user-id: $request.path.user-id - microsoftAuthenticatorAuthenticationMethod-id: $request.path.microsoftAuthenticatorAuthenticationMethod-id - transitiveMemberOf: - operationId: users.authentication.microsoftAuthenticatorMethods.Device.ListTransitiveMemberGraphOPre - parameters: - user-id: $request.path.user-id - microsoftAuthenticatorAuthenticationMethod-id: $request.path.microsoftAuthenticatorAuthenticationMethod-id - extensions: - operationId: users.authentication.microsoftAuthenticatorMethods.Device.ListExtensions - parameters: - user-id: $request.path.user-id - microsoftAuthenticatorAuthenticationMethod-id: $request.path.microsoftAuthenticatorAuthenticationMethod-id - checkMemberGroups: - operationId: users.user.authentication.microsoftAuthenticatorMethods.microsoftAuthenticatorAuthenticationMethod.device.checkMemberGroups - checkMemberObjects: - operationId: users.user.authentication.microsoftAuthenticatorMethods.microsoftAuthenticatorAuthenticationMethod.device.checkMemberObjects - getMemberGroups: - operationId: users.user.authentication.microsoftAuthenticatorMethods.microsoftAuthenticatorAuthenticationMethod.device.getMemberGroups - getMemberObjects: - operationId: users.user.authentication.microsoftAuthenticatorMethods.microsoftAuthenticatorAuthenticationMethod.device.getMemberObjects - restore: - operationId: users.user.authentication.microsoftAuthenticatorMethods.microsoftAuthenticatorAuthenticationMethod.device.restore + $ref: '#/components/responses/microsoft.graph.directoryObjectCollectionResponse' default: $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore x-ms-docs-operation-type: operation - patch: + '/users/{user-id}/authentication/microsoftAuthenticatorMethods/{microsoftAuthenticatorAuthenticationMethod-id}/device/registeredOwners/{directoryObject-id}/$ref': + delete: tags: - users.authentication - summary: Update the navigation property device in users - operationId: users.authentication.microsoftAuthenticatorMethods_UpdateDevice + summary: Delete ref of navigation property registeredOwners for users + operationId: users.authentication.microsoftAuthenticatorMethods.device_DeleteRegisteredOwnersGraphBPreRef parameters: - name: user-id in: path @@ -11125,56 +12058,35 @@ paths: schema: type: string x-ms-docs-key-type: microsoftAuthenticatorAuthenticationMethod - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.device' - required: true - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - users.authentication - summary: Delete navigation property device for users - operationId: users.authentication.microsoftAuthenticatorMethods_DeleteDevice - parameters: - - name: user-id - in: path - description: 'key: id of user' - required: true - schema: - type: string - x-ms-docs-key-type: user - - name: microsoftAuthenticatorAuthenticationMethod-id + - name: directoryObject-id in: path - description: 'key: id of microsoftAuthenticatorAuthenticationMethod' + description: 'key: id of directoryObject' required: true schema: type: string - x-ms-docs-key-type: microsoftAuthenticatorAuthenticationMethod + x-ms-docs-key-type: directoryObject - name: If-Match in: header description: ETag schema: type: string + - name: '@id' + in: query + description: Delete Uri + schema: + type: string responses: '204': description: Success default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/users/{user-id}/authentication/microsoftAuthenticatorMethods/{microsoftAuthenticatorAuthenticationMethod-id}/device/extensions': + '/users/{user-id}/authentication/microsoftAuthenticatorMethods/{microsoftAuthenticatorAuthenticationMethod-id}/device/registeredOwners/$ref': get: tags: - users.authentication - summary: Get extensions from users - operationId: users.authentication.microsoftAuthenticatorMethods.device_ListExtensions + summary: Get ref of registeredOwners from users + operationId: users.authentication.microsoftAuthenticatorMethods.device_ListRegisteredOwnersGraphBPreRef parameters: - name: user-id in: path @@ -11207,34 +12119,12 @@ paths: enum: - id - id desc - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - id - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - '*' + - deletedDateTime + - deletedDateTime desc type: string responses: '200': - $ref: '#/components/responses/microsoft.graph.extensionCollectionResponse' + $ref: '#/components/responses/StringCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -11244,8 +12134,8 @@ paths: post: tags: - users.authentication - summary: Create new navigation property to extensions for users - operationId: users.authentication.microsoftAuthenticatorMethods.device_CreateExtensions + summary: Create new navigation property ref to registeredOwners for users + operationId: users.authentication.microsoftAuthenticatorMethods.device_CreateRegisteredOwnersGraphBPreRef parameters: - name: user-id in: path @@ -11262,28 +12152,32 @@ paths: type: string x-ms-docs-key-type: microsoftAuthenticatorAuthenticationMethod requestBody: - description: New navigation property + description: New navigation property ref value content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.extension' + type: object + additionalProperties: + type: object required: true responses: '201': - description: Created navigation property. + description: Created navigation property link. content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.extension' + type: object + additionalProperties: + type: object default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/users/{user-id}/authentication/microsoftAuthenticatorMethods/{microsoftAuthenticatorAuthenticationMethod-id}/device/extensions/{extension-id}': + '/users/{user-id}/authentication/microsoftAuthenticatorMethods/{microsoftAuthenticatorAuthenticationMethod-id}/device/registeredUsers': get: tags: - users.authentication - summary: Get extensions from users - operationId: users.authentication.microsoftAuthenticatorMethods.device_GetExtensions + summary: Get registeredUsers from users + operationId: users.authentication.microsoftAuthenticatorMethods.device_ListRegisteredUsers parameters: - name: user-id in: path @@ -11299,13 +12193,26 @@ paths: schema: type: string x-ms-docs-key-type: microsoftAuthenticatorAuthenticationMethod - - name: extension-id - in: path - description: 'key: id of extension' - required: true + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false schema: - type: string - x-ms-docs-key-type: extension + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - deletedDateTime + - deletedDateTime desc + type: string - name: $select in: query description: Select properties to be returned @@ -11317,6 +12224,7 @@ paths: items: enum: - id + - deletedDateTime type: string - name: $expand in: query @@ -11332,19 +12240,19 @@ paths: type: string responses: '200': - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' + $ref: '#/components/responses/microsoft.graph.directoryObjectCollectionResponse' default: $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore x-ms-docs-operation-type: operation - patch: + '/users/{user-id}/authentication/microsoftAuthenticatorMethods/{microsoftAuthenticatorAuthenticationMethod-id}/device/registeredUsers/{directoryObject-id}': + get: tags: - users.authentication - summary: Update the navigation property extensions in users - operationId: users.authentication.microsoftAuthenticatorMethods.device_UpdateExtensions + summary: Get registeredUsers from users + operationId: users.authentication.microsoftAuthenticatorMethods.device_GetRegisteredUsers parameters: - name: user-id in: path @@ -11360,70 +12268,54 @@ paths: schema: type: string x-ms-docs-key-type: microsoftAuthenticatorAuthenticationMethod - - name: extension-id - in: path - description: 'key: id of extension' - required: true - schema: - type: string - x-ms-docs-key-type: extension - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.extension' - required: true - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - users.authentication - summary: Delete navigation property extensions for users - operationId: users.authentication.microsoftAuthenticatorMethods.device_DeleteExtensions - parameters: - - name: user-id - in: path - description: 'key: id of user' - required: true - schema: - type: string - x-ms-docs-key-type: user - - name: microsoftAuthenticatorAuthenticationMethod-id + - name: directoryObject-id in: path - description: 'key: id of microsoftAuthenticatorAuthenticationMethod' + description: 'key: id of directoryObject' required: true schema: type: string - x-ms-docs-key-type: microsoftAuthenticatorAuthenticationMethod - - name: extension-id - in: path - description: 'key: id of extension' - required: true + x-ms-docs-key-type: directoryObject + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false schema: - type: string - x-ms-docs-key-type: extension - - name: If-Match - in: header - description: ETag + uniqueItems: true + type: array + items: + enum: + - id + - deletedDateTime + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false schema: - type: string + uniqueItems: true + type: array + items: + enum: + - '*' + type: string responses: - '204': - description: Success + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.directoryObject' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/users/{user-id}/authentication/microsoftAuthenticatorMethods/{microsoftAuthenticatorAuthenticationMethod-id}/device/memberOf': + '/users/{user-id}/authentication/microsoftAuthenticatorMethods/{microsoftAuthenticatorAuthenticationMethod-id}/device/transitiveMemberOf': get: tags: - users.authentication - summary: Get memberOf from users - operationId: users.authentication.microsoftAuthenticatorMethods.device_ListMemberGraphOPre + summary: Get transitiveMemberOf from users + operationId: users.authentication.microsoftAuthenticatorMethods.device_ListTransitiveMemberGraphOPre parameters: - name: user-id in: path @@ -11493,12 +12385,12 @@ paths: nextLinkName: '@odata.nextLink' operationName: listMore x-ms-docs-operation-type: operation - '/users/{user-id}/authentication/microsoftAuthenticatorMethods/{microsoftAuthenticatorAuthenticationMethod-id}/device/memberOf/{directoryObject-id}': + '/users/{user-id}/authentication/microsoftAuthenticatorMethods/{microsoftAuthenticatorAuthenticationMethod-id}/device/transitiveMemberOf/{directoryObject-id}': get: tags: - users.authentication - summary: Get memberOf from users - operationId: users.authentication.microsoftAuthenticatorMethods.device_GetMemberGraphOPre + summary: Get transitiveMemberOf from users + operationId: users.authentication.microsoftAuthenticatorMethods.device_GetTransitiveMemberGraphOPre parameters: - name: user-id in: path @@ -11556,12 +12448,12 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/users/{user-id}/authentication/microsoftAuthenticatorMethods/{microsoftAuthenticatorAuthenticationMethod-id}/device/registeredOwners': + '/users/{user-id}/authentication/operations': get: tags: - users.authentication - summary: Get registeredOwners from users - operationId: users.authentication.microsoftAuthenticatorMethods.device_ListRegisteredOwners + summary: Get operations from users + operationId: users.authentication_ListOperations parameters: - name: user-id in: path @@ -11570,13 +12462,6 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: microsoftAuthenticatorAuthenticationMethod-id - in: path - description: 'key: id of microsoftAuthenticatorAuthenticationMethod' - required: true - schema: - type: string - x-ms-docs-key-type: microsoftAuthenticatorAuthenticationMethod - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -11594,8 +12479,16 @@ paths: enum: - id - id desc - - deletedDateTime - - deletedDateTime desc + - createdDateTime + - createdDateTime desc + - lastActionDateTime + - lastActionDateTime desc + - resourceLocation + - resourceLocation desc + - status + - status desc + - statusDetail + - statusDetail desc type: string - name: $select in: query @@ -11608,7 +12501,11 @@ paths: items: enum: - id - - deletedDateTime + - createdDateTime + - lastActionDateTime + - resourceLocation + - status + - statusDetail type: string - name: $expand in: query @@ -11624,19 +12521,18 @@ paths: type: string responses: '200': - $ref: '#/components/responses/microsoft.graph.directoryObjectCollectionResponse' + $ref: '#/components/responses/microsoft.graph.longRunningOperationCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore x-ms-docs-operation-type: operation - '/users/{user-id}/authentication/microsoftAuthenticatorMethods/{microsoftAuthenticatorAuthenticationMethod-id}/device/registeredOwners/{directoryObject-id}/$ref': - delete: + post: tags: - users.authentication - summary: Delete ref of navigation property registeredOwners for users - operationId: users.authentication.microsoftAuthenticatorMethods.device_DeleteRegisteredOwnersGraphBPreRef + summary: Create new navigation property to operations for users + operationId: users.authentication_CreateOperations parameters: - name: user-id in: path @@ -11645,42 +12541,29 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: microsoftAuthenticatorAuthenticationMethod-id - in: path - description: 'key: id of microsoftAuthenticatorAuthenticationMethod' - required: true - schema: - type: string - x-ms-docs-key-type: microsoftAuthenticatorAuthenticationMethod - - name: directoryObject-id - in: path - description: 'key: id of directoryObject' - required: true - schema: - type: string - x-ms-docs-key-type: directoryObject - - name: If-Match - in: header - description: ETag - schema: - type: string - - name: '@id' - in: query - description: Delete Uri - schema: - type: string + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.longRunningOperation' + required: true responses: - '204': - description: Success + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.longRunningOperation' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/users/{user-id}/authentication/microsoftAuthenticatorMethods/{microsoftAuthenticatorAuthenticationMethod-id}/device/registeredOwners/$ref': + '/users/{user-id}/authentication/operations/{longRunningOperation-id}': get: tags: - users.authentication - summary: Get ref of registeredOwners from users - operationId: users.authentication.microsoftAuthenticatorMethods.device_ListRegisteredOwnersGraphBPreRef + summary: Get operations from users + operationId: users.authentication_GetOperations parameters: - name: user-id in: path @@ -11689,21 +12572,16 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: microsoftAuthenticatorAuthenticationMethod-id + - name: longRunningOperation-id in: path - description: 'key: id of microsoftAuthenticatorAuthenticationMethod' + description: 'key: id of longRunningOperation' required: true schema: type: string - x-ms-docs-key-type: microsoftAuthenticatorAuthenticationMethod - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby + x-ms-docs-key-type: longRunningOperation + - name: $select in: query - description: Order items by property values + description: Select properties to be returned style: form explode: false schema: @@ -11712,24 +12590,39 @@ paths: items: enum: - id - - id desc - - deletedDateTime - - deletedDateTime desc + - createdDateTime + - lastActionDateTime + - resourceLocation + - status + - statusDetail + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' type: string responses: '200': - $ref: '#/components/responses/StringCollectionResponse' + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.longRunningOperation' default: $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore x-ms-docs-operation-type: operation - post: + patch: tags: - users.authentication - summary: Create new navigation property ref to registeredOwners for users - operationId: users.authentication.microsoftAuthenticatorMethods.device_CreateRegisteredOwnersGraphBPreRef + summary: Update the navigation property operations in users + operationId: users.authentication_UpdateOperations parameters: - name: user-id in: path @@ -11738,40 +12631,31 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: microsoftAuthenticatorAuthenticationMethod-id + - name: longRunningOperation-id in: path - description: 'key: id of microsoftAuthenticatorAuthenticationMethod' + description: 'key: id of longRunningOperation' required: true schema: type: string - x-ms-docs-key-type: microsoftAuthenticatorAuthenticationMethod + x-ms-docs-key-type: longRunningOperation requestBody: - description: New navigation property ref value + description: New navigation property values content: application/json: schema: - type: object - additionalProperties: - type: object + $ref: '#/components/schemas/microsoft.graph.longRunningOperation' required: true responses: - '201': - description: Created navigation property link. - content: - application/json: - schema: - type: object - additionalProperties: - type: object + '204': + description: Success default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/users/{user-id}/authentication/microsoftAuthenticatorMethods/{microsoftAuthenticatorAuthenticationMethod-id}/device/registeredUsers': - get: + delete: tags: - users.authentication - summary: Get registeredUsers from users - operationId: users.authentication.microsoftAuthenticatorMethods.device_ListRegisteredUsers + summary: Delete navigation property operations for users + operationId: users.authentication_DeleteOperations parameters: - name: user-id in: path @@ -11780,13 +12664,38 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: microsoftAuthenticatorAuthenticationMethod-id + - name: longRunningOperation-id in: path - description: 'key: id of microsoftAuthenticatorAuthenticationMethod' + description: 'key: id of longRunningOperation' required: true schema: type: string - x-ms-docs-key-type: microsoftAuthenticatorAuthenticationMethod + x-ms-docs-key-type: longRunningOperation + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/users/{user-id}/authentication/passwordMethods': + get: + tags: + - users.authentication + summary: Get passwordMethods from users + operationId: users.authentication_ListPasswordMethods + parameters: + - name: user-id + in: path + description: 'key: id of user' + required: true + schema: + type: string + x-ms-docs-key-type: user - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -11804,8 +12713,10 @@ paths: enum: - id - id desc - - deletedDateTime - - deletedDateTime desc + - createdDateTime + - createdDateTime desc + - password + - password desc type: string - name: $select in: query @@ -11818,7 +12729,8 @@ paths: items: enum: - id - - deletedDateTime + - createdDateTime + - password type: string - name: $expand in: query @@ -11834,19 +12746,18 @@ paths: type: string responses: '200': - $ref: '#/components/responses/microsoft.graph.directoryObjectCollectionResponse' + $ref: '#/components/responses/microsoft.graph.passwordAuthenticationMethodCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore x-ms-docs-operation-type: operation - '/users/{user-id}/authentication/microsoftAuthenticatorMethods/{microsoftAuthenticatorAuthenticationMethod-id}/device/registeredUsers/{directoryObject-id}': - get: + post: tags: - users.authentication - summary: Get registeredUsers from users - operationId: users.authentication.microsoftAuthenticatorMethods.device_GetRegisteredUsers + summary: Create new navigation property to passwordMethods for users + operationId: users.authentication_CreatePasswordMethods parameters: - name: user-id in: path @@ -11855,20 +12766,44 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: microsoftAuthenticatorAuthenticationMethod-id + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.passwordAuthenticationMethod' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.passwordAuthenticationMethod' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/users/{user-id}/authentication/passwordMethods/{passwordAuthenticationMethod-id}': + get: + tags: + - users.authentication + summary: Get passwordMethods from users + operationId: users.authentication_GetPasswordMethods + parameters: + - name: user-id in: path - description: 'key: id of microsoftAuthenticatorAuthenticationMethod' + description: 'key: id of user' required: true schema: type: string - x-ms-docs-key-type: microsoftAuthenticatorAuthenticationMethod - - name: directoryObject-id + x-ms-docs-key-type: user + - name: passwordAuthenticationMethod-id in: path - description: 'key: id of directoryObject' + description: 'key: id of passwordAuthenticationMethod' required: true schema: type: string - x-ms-docs-key-type: directoryObject + x-ms-docs-key-type: passwordAuthenticationMethod - name: $select in: query description: Select properties to be returned @@ -11880,7 +12815,8 @@ paths: items: enum: - id - - deletedDateTime + - createdDateTime + - password type: string - name: $expand in: query @@ -11900,16 +12836,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.directoryObject' + $ref: '#/components/schemas/microsoft.graph.passwordAuthenticationMethod' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/users/{user-id}/authentication/microsoftAuthenticatorMethods/{microsoftAuthenticatorAuthenticationMethod-id}/device/transitiveMemberOf': - get: + patch: tags: - users.authentication - summary: Get transitiveMemberOf from users - operationId: users.authentication.microsoftAuthenticatorMethods.device_ListTransitiveMemberGraphOPre + summary: Update the navigation property passwordMethods in users + operationId: users.authentication_UpdatePasswordMethods parameters: - name: user-id in: path @@ -11918,73 +12853,31 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: microsoftAuthenticatorAuthenticationMethod-id + - name: passwordAuthenticationMethod-id in: path - description: 'key: id of microsoftAuthenticatorAuthenticationMethod' + description: 'key: id of passwordAuthenticationMethod' required: true schema: type: string - x-ms-docs-key-type: microsoftAuthenticatorAuthenticationMethod - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - id - - id desc - - deletedDateTime - - deletedDateTime desc - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - id - - deletedDateTime - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - '*' - type: string + x-ms-docs-key-type: passwordAuthenticationMethod + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.passwordAuthenticationMethod' + required: true responses: - '200': - $ref: '#/components/responses/microsoft.graph.directoryObjectCollectionResponse' + '204': + description: Success default: $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore x-ms-docs-operation-type: operation - '/users/{user-id}/authentication/microsoftAuthenticatorMethods/{microsoftAuthenticatorAuthenticationMethod-id}/device/transitiveMemberOf/{directoryObject-id}': - get: + delete: tags: - users.authentication - summary: Get transitiveMemberOf from users - operationId: users.authentication.microsoftAuthenticatorMethods.device_GetTransitiveMemberGraphOPre + summary: Delete navigation property passwordMethods for users + operationId: users.authentication_DeletePasswordMethods parameters: - name: user-id in: path @@ -11992,53 +12885,22 @@ paths: required: true schema: type: string - x-ms-docs-key-type: user - - name: microsoftAuthenticatorAuthenticationMethod-id - in: path - description: 'key: id of microsoftAuthenticatorAuthenticationMethod' - required: true - schema: - type: string - x-ms-docs-key-type: microsoftAuthenticatorAuthenticationMethod - - name: directoryObject-id + x-ms-docs-key-type: user + - name: passwordAuthenticationMethod-id in: path - description: 'key: id of directoryObject' + description: 'key: id of passwordAuthenticationMethod' required: true schema: type: string - x-ms-docs-key-type: directoryObject - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - id - - deletedDateTime - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false + x-ms-docs-key-type: passwordAuthenticationMethod + - name: If-Match + in: header + description: ETag schema: - uniqueItems: true - type: array - items: - enum: - - '*' - type: string + type: string responses: - '200': - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.directoryObject' + '204': + description: Success default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation @@ -13618,8 +14480,6 @@ components: - title: identityContainer type: object properties: - conditionalAccess: - $ref: '#/components/schemas/microsoft.graph.conditionalAccessRoot' apiConnectors: type: array items: @@ -13640,6 +14500,8 @@ components: items: $ref: '#/components/schemas/microsoft.graph.identityUserFlowAttribute' description: Represents entry point for identity userflow attributes. + conditionalAccess: + $ref: '#/components/schemas/microsoft.graph.conditionalAccessRoot' additionalProperties: type: object microsoft.graph.identityApiConnector: @@ -14373,7 +15235,7 @@ components: type: array items: type: string - description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com''].NOTE: This property cannot contain accent characters.Supports $filter (eq, not, ge, le, in, startsWith, and counting empty collections).' + description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com''].NOTE: This property cannot contain accent characters.Supports $filter (eq, not, ge, le, in, startsWith, endsWith, and counting empty collections).' passwordPolicies: type: string description: 'Specifies password policies for the user. This value is an enumeration with one possible value being DisableStrongPassword, which allows weaker passwords than the default policy to be specified. DisablePasswordExpiration can also be specified. The two may be specified together; for example: DisablePasswordExpiration, DisableStrongPassword. For more information on the default password policies, see Azure AD pasword policies. Supports $filter (ne, not, and eq on null values).' @@ -14551,6 +15413,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' + description: 'The groups, including nested groups, and directory roles that a user is a member of. Nullable.' calendar: $ref: '#/components/schemas/microsoft.graph.calendar' calendarGroups: @@ -14617,7 +15480,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the user. Nullable. + description: The collection of open extensions defined for the user. Supports $expand. Nullable. agreementAcceptances: type: array items: @@ -14741,6 +15604,8 @@ components: items: $ref: '#/components/schemas/microsoft.graph.claimsMappingPolicy' description: 'The claim-mapping policies for WS-Fed, SAML, OAuth 2.0, and OpenID Connect protocols, for tokens issued to a specific application.' + crossTenantAccessPolicy: + $ref: '#/components/schemas/microsoft.graph.crossTenantAccessPolicy' homeRealmDiscoveryPolicies: type: array items: @@ -14933,6 +15798,66 @@ components: type: object additionalProperties: type: object + microsoft.graph.crossTenantAccessPolicy: + allOf: + - $ref: '#/components/schemas/microsoft.graph.policyBase' + - title: crossTenantAccessPolicy + type: object + properties: + default: + $ref: '#/components/schemas/microsoft.graph.crossTenantAccessPolicyConfigurationDefault' + partners: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.crossTenantAccessPolicyConfigurationPartner' + description: Defines partner-specific configurations for external Azure Active Directory organizations. + additionalProperties: + type: object + microsoft.graph.crossTenantAccessPolicyConfigurationDefault: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: crossTenantAccessPolicyConfigurationDefault + type: object + properties: + b2bCollaborationInbound: + $ref: '#/components/schemas/microsoft.graph.crossTenantAccessPolicyB2BSetting' + b2bCollaborationOutbound: + $ref: '#/components/schemas/microsoft.graph.crossTenantAccessPolicyB2BSetting' + b2bDirectConnectInbound: + $ref: '#/components/schemas/microsoft.graph.crossTenantAccessPolicyB2BSetting' + b2bDirectConnectOutbound: + $ref: '#/components/schemas/microsoft.graph.crossTenantAccessPolicyB2BSetting' + inboundTrust: + $ref: '#/components/schemas/microsoft.graph.crossTenantAccessPolicyInboundTrust' + isServiceDefault: + type: boolean + description: 'If true, the default configuration is set to the system default configuration. If false, the default settings have been customized.' + nullable: true + additionalProperties: + type: object + microsoft.graph.crossTenantAccessPolicyConfigurationPartner: + title: crossTenantAccessPolicyConfigurationPartner + type: object + properties: + b2bCollaborationInbound: + $ref: '#/components/schemas/microsoft.graph.crossTenantAccessPolicyB2BSetting' + b2bCollaborationOutbound: + $ref: '#/components/schemas/microsoft.graph.crossTenantAccessPolicyB2BSetting' + b2bDirectConnectInbound: + $ref: '#/components/schemas/microsoft.graph.crossTenantAccessPolicyB2BSetting' + b2bDirectConnectOutbound: + $ref: '#/components/schemas/microsoft.graph.crossTenantAccessPolicyB2BSetting' + inboundTrust: + $ref: '#/components/schemas/microsoft.graph.crossTenantAccessPolicyInboundTrust' + isServiceProvider: + type: boolean + description: Identifies whether the partner-specific configuration is a Cloud Service Provider for your organization. + nullable: true + tenantId: + type: string + description: The tenant identifier for the partner Azure AD organization. Read-only. Key. + additionalProperties: + type: object microsoft.graph.featureRolloutPolicy: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -15144,17 +16069,17 @@ components: properties: policyId: type: string - description: The id of the policy. + description: The id of the policy. Inherited from entity. roleDefinitionId: type: string - description: 'The id of the role definition where the policy applies. If not specified, the policy applies to all roles.' + description: 'The identifier of the role definition object where the policy applies. If not specified, the policy applies to all roles. Supports $filter (eq).' nullable: true scopeId: type: string - description: 'The id of the scope where the policy is assigned. E.g. ''/'', groupId, etc.' + description: The identifier of the scope where the policy is assigned. Can be / for the tenant or a group ID. Required. scopeType: type: string - description: 'The type of the scope where the policy is assigned. One of Directory, DirectoryRole, Group.' + description: 'The type of the scope where the policy is assigned. One of Directory, DirectoryRole. Required.' policy: $ref: '#/components/schemas/microsoft.graph.unifiedRoleManagementPolicy' additionalProperties: @@ -15194,6 +16119,15 @@ components: items: $ref: '#/components/schemas/microsoft.graph.microsoftAuthenticatorAuthenticationMethod' description: The details of the Microsoft Authenticator app registered to a user for authentication. + operations: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.longRunningOperation' + passwordMethods: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.passwordAuthenticationMethod' + description: Represents the details of the password authentication method registered to a user for authentication. temporaryAccessPassMethods: type: array items: @@ -15403,6 +16337,49 @@ components: type: object additionalProperties: type: object + microsoft.graph.longRunningOperation: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: longRunningOperation + type: object + properties: + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + nullable: true + lastActionDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + nullable: true + resourceLocation: + type: string + nullable: true + status: + $ref: '#/components/schemas/microsoft.graph.longRunningOperationStatus' + statusDetail: + type: string + nullable: true + additionalProperties: + type: object + microsoft.graph.passwordAuthenticationMethod: + allOf: + - $ref: '#/components/schemas/microsoft.graph.authenticationMethod' + - title: passwordAuthenticationMethod + type: object + properties: + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + nullable: true + password: + type: string + description: 'For security, the password is always returned as null from a LIST or GET operation.' + nullable: true + additionalProperties: + type: object microsoft.graph.temporaryAccessPassAuthenticationMethod: allOf: - $ref: '#/components/schemas/microsoft.graph.authenticationMethod' @@ -17766,6 +18743,8 @@ components: $ref: '#/components/schemas/microsoft.graph.teamMessagingSettings' specialization: $ref: '#/components/schemas/microsoft.graph.teamSpecialization' + summary: + $ref: '#/components/schemas/microsoft.graph.teamSummary' tenantId: type: string description: The ID of the Azure Active Directory tenant. @@ -17982,6 +18961,34 @@ components: description: 'Indicates if user consent to apps is allowed, and if it is, which permission to grant consent and which app consent policy (permissionGrantPolicy) govern the permission for users to grant consent. Value should be in the format managePermissionGrantsForSelf.{id}, where {id} is the id of a built-in or custom app consent policy. An empty list indicates user consent to apps is disabled.' additionalProperties: type: object + microsoft.graph.crossTenantAccessPolicyB2BSetting: + title: crossTenantAccessPolicyB2BSetting + type: object + properties: + applications: + $ref: '#/components/schemas/microsoft.graph.crossTenantAccessPolicyTargetConfiguration' + usersAndGroups: + $ref: '#/components/schemas/microsoft.graph.crossTenantAccessPolicyTargetConfiguration' + additionalProperties: + type: object + microsoft.graph.crossTenantAccessPolicyInboundTrust: + title: crossTenantAccessPolicyInboundTrust + type: object + properties: + isCompliantDeviceAccepted: + type: boolean + description: Specifies whether compliant devices from external Azure AD organizations are trusted. + nullable: true + isHybridAzureADJoinedDeviceAccepted: + type: boolean + description: Specifies whether hybrid Azure AD joined devices from external Azure AD organizations are trusted. + nullable: true + isMfaAccepted: + type: boolean + description: Specifies whether MFA from external Azure AD organizations is trusted. + nullable: true + additionalProperties: + type: object microsoft.graph.stagedFeatureName: title: stagedFeatureName enum: @@ -18078,6 +19085,15 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.longRunningOperationStatus: + title: longRunningOperationStatus + enum: + - notStarted + - running + - succeeded + - failed + - unknownFutureValue + type: string microsoft.graph.authenticationMethodKeyStrength: title: authenticationMethodKeyStrength enum: @@ -18382,6 +19398,18 @@ components: type: string additionalProperties: type: object + microsoft.graph.crossTenantAccessPolicyConfigurationPartnerCollectionResponse: + title: Collection of crossTenantAccessPolicyConfigurationPartner + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.crossTenantAccessPolicyConfigurationPartner' + '@odata.nextLink': + type: string + additionalProperties: + type: object microsoft.graph.featureRolloutPolicyCollectionResponse: title: Collection of featureRolloutPolicy type: object @@ -18550,6 +19578,30 @@ components: type: string additionalProperties: type: object + microsoft.graph.longRunningOperationCollectionResponse: + title: Collection of longRunningOperation + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.longRunningOperation' + '@odata.nextLink': + type: string + additionalProperties: + type: object + microsoft.graph.passwordAuthenticationMethodCollectionResponse: + title: Collection of passwordAuthenticationMethod + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.passwordAuthenticationMethod' + '@odata.nextLink': + type: string + additionalProperties: + type: object microsoft.graph.temporaryAccessPassAuthenticationMethodCollectionResponse: title: Collection of temporaryAccessPassAuthenticationMethod type: object @@ -18593,12 +19645,12 @@ components: type: array items: type: string - description: The list of application IDs explicitly excluded from the policy. + description: 'Can be one of the following: The list of client IDs (appId) explicitly excluded from the policy. Office365 - For the list of apps included in Office365, see Conditional Access target apps: Office 365' includeApplications: type: array items: type: string - description: 'The list of application IDs the policy applies to, unless explicitly excluded (in excludeApplications). Can also be set to All.' + description: 'Can be one of the following: The list of client IDs (appId) the policy applies to, unless explicitly excluded (in excludeApplications) All Office365 - For the list of apps included in Office365, see Conditional Access target apps: Office 365' includeAuthenticationContextClassReferences: type: array items: @@ -21641,6 +22693,33 @@ components: - healthcareCareCoordination - unknownFutureValue type: string + microsoft.graph.teamSummary: + title: teamSummary + type: object + properties: + guestsCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Count of guests in a team. + format: int32 + nullable: true + membersCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Count of members in a team. + format: int32 + nullable: true + ownersCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Count of owners in a team. + format: int32 + nullable: true + additionalProperties: + type: object microsoft.graph.teamVisibilityType: title: teamVisibilityType enum: @@ -21742,7 +22821,7 @@ components: nullable: true displayName: type: string - description: 'The display name for the group. Required. Returned by default. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values), $search, and $orderBy.' + description: 'The display name for the group. Required. Maximum length is 256 characters. Returned by default. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values), $search, and $orderBy.' nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -21849,7 +22928,7 @@ components: nullable: true visibility: type: string - description: 'Specifies the group join policy and group content visibility for groups. Possible values are: Private, Public, or Hiddenmembership. Hiddenmembership can be set only for Microsoft 365 groups, when the groups are created. It can''t be updated later. Other values of visibility can be updated after group creation. If visibility value is not specified during group creation on Microsoft Graph, a security group is created as Private by default and Microsoft 365 group is Public. Groups assignable to roles are always Private. See group visibility options to learn more. Returned by default. Nullable.' + description: 'Specifies the group join policy and group content visibility for groups. Possible values are: Private, Public, or HiddenMembership. HiddenMembership can be set only for Microsoft 365 groups, when the groups are created. It can''t be updated later. Other values of visibility can be updated after group creation. If visibility value is not specified during group creation on Microsoft Graph, a security group is created as Private by default and Microsoft 365 group is Public. Groups assignable to roles are always Private. See group visibility options to learn more. Returned by default. Nullable.' nullable: true allowExternalSenders: type: boolean @@ -21880,7 +22959,7 @@ components: nullable: true isArchived: type: boolean - description: 'When a group is associated with a team, this property determines whether the team is in read-only mode.' + description: 'When a group is associated with a team, this property determines whether the team is in read-only mode. To read this property, use the /group/{groupId}/team endpoint or the Get team API. To update this property, use the archiveTeam and unarchiveTeam APIs.' nullable: true appRoleAssignments: type: array @@ -21898,7 +22977,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Members of this group, who can be users, devices, other groups, or service principals. Supports the List members, Add member, and Remove member operations. Nullable. Supports $expand including nested $select. For example, /groups?$filter=startsWith(displayName,''Role'')&$select=id,displayName&$expand=members($select=id,userPrincipalName,displayName).' + description: 'Direct members of this group, who can be users, devices, other groups, or service principals. Supports the List members, Add member, and Remove member operations. Nullable. Supports $expand including nested $select. For example, /groups?$filter=startsWith(displayName,''Role'')&$select=id,displayName&$expand=members($select=id,userPrincipalName,displayName).' membersWithLicenseErrors: type: array items: @@ -21923,10 +23002,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' + description: 'The groups that a group is a member of, either directly and through nested membership. Nullable.' transitiveMembers: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' + description: The direct and transitive members of a group. Nullable. acceptedSenders: type: array items: @@ -22199,6 +23280,19 @@ components: $ref: '#/components/schemas/microsoft.graph.advancedConfigState' additionalProperties: type: object + microsoft.graph.crossTenantAccessPolicyTargetConfiguration: + title: crossTenantAccessPolicyTargetConfiguration + type: object + properties: + accessType: + $ref: '#/components/schemas/microsoft.graph.crossTenantAccessPolicyTargetConfigurationAccessType' + targets: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.crossTenantAccessPolicyTarget' + description: 'Specifies whether to target users, groups, or applications with this rule.' + additionalProperties: + type: object microsoft.graph.unifiedRoleManagementPolicyRuleTargetOperations: title: unifiedRoleManagementPolicyRuleTargetOperations enum: @@ -23853,32 +24947,6 @@ components: nullable: true additionalProperties: type: object - microsoft.graph.longRunningOperation: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: longRunningOperation - type: object - properties: - createdDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - format: date-time - nullable: true - lastActionDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - format: date-time - nullable: true - resourceLocation: - type: string - nullable: true - status: - $ref: '#/components/schemas/microsoft.graph.longRunningOperationStatus' - statusDetail: - type: string - nullable: true - additionalProperties: - type: object microsoft.graph.sharePointIdentitySet: allOf: - $ref: '#/components/schemas/microsoft.graph.identitySet' @@ -25462,6 +26530,25 @@ components: - disabled - unknownFutureValue type: string + microsoft.graph.crossTenantAccessPolicyTargetConfigurationAccessType: + title: crossTenantAccessPolicyTargetConfigurationAccessType + enum: + - allowed + - blocked + - unknownFutureValue + type: string + microsoft.graph.crossTenantAccessPolicyTarget: + title: crossTenantAccessPolicyTarget + type: object + properties: + target: + type: string + description: 'The unique identifier of the user, group, or application; one of the following keywords: AllUsers and AllApplications; or for targets that are applications, you may use reserved values.' + nullable: true + targetType: + $ref: '#/components/schemas/microsoft.graph.crossTenantAccessPolicyTargetType' + additionalProperties: + type: object microsoft.graph.ODataErrors.ErrorDetails: required: - code @@ -25984,15 +27071,6 @@ components: nullable: true additionalProperties: type: object - microsoft.graph.longRunningOperationStatus: - title: longRunningOperationStatus - enum: - - notStarted - - running - - succeeded - - failed - - unknownFutureValue - type: string microsoft.graph.sharePointIdentity: allOf: - $ref: '#/components/schemas/microsoft.graph.identity' @@ -26643,6 +27721,14 @@ components: - group - unknownFutureValue type: string + microsoft.graph.crossTenantAccessPolicyTargetType: + title: crossTenantAccessPolicyTargetType + enum: + - user + - group + - application + - unknownFutureValue + type: string microsoft.graph.workbookCommentReply: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -27567,6 +28653,12 @@ components: application/json: schema: $ref: '#/components/schemas/microsoft.graph.claimsMappingPolicyCollectionResponse' + microsoft.graph.crossTenantAccessPolicyConfigurationPartnerCollectionResponse: + description: Retrieved collection + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.crossTenantAccessPolicyConfigurationPartnerCollectionResponse' microsoft.graph.featureRolloutPolicyCollectionResponse: description: Retrieved collection content: @@ -27651,6 +28743,18 @@ components: application/json: schema: $ref: '#/components/schemas/microsoft.graph.extensionCollectionResponse' + microsoft.graph.longRunningOperationCollectionResponse: + description: Retrieved collection + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.longRunningOperationCollectionResponse' + microsoft.graph.passwordAuthenticationMethodCollectionResponse: + description: Retrieved collection + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.passwordAuthenticationMethodCollectionResponse' microsoft.graph.temporaryAccessPassAuthenticationMethodCollectionResponse: description: Retrieved collection content: diff --git a/openApiDocs/v1.0/SchemaExtensions.yml b/openApiDocs/v1.0/SchemaExtensions.yml index 2cc05ecb8f4..06919bcc06d 100644 --- a/openApiDocs/v1.0/SchemaExtensions.yml +++ b/openApiDocs/v1.0/SchemaExtensions.yml @@ -226,12 +226,12 @@ components: description: The collection of property names and types that make up the schema extension definition. status: type: string - description: 'The lifecycle state of the schema extension. Possible states are InDevelopment, Available, and Deprecated. Automatically set to InDevelopment on creation. Schema extensions provides more information on the possible state transitions and behaviors. Supports $filter (eq).' + description: 'The lifecycle state of the schema extension. Possible states are InDevelopment, Available, and Deprecated. Automatically set to InDevelopment on creation. For more information about the possible state transitions and behaviors, see Schema extensions lifecycle. Supports $filter (eq).' targetTypes: type: array items: type: string - description: 'Set of Microsoft Graph types (that can support extensions) that the schema extension can be applied to. Select from administrativeUnit, contact, device, event, group, message, organization, post, or user.' + description: 'Set of Microsoft Graph types (that can support extensions) that the schema extension can be applied to. Select from administrativeUnit, contact, device, event, group, message, organization, post, todoTask, todoTaskList, or user.' additionalProperties: type: object microsoft.graph.entity: @@ -252,7 +252,7 @@ components: nullable: true type: type: string - description: 'The type of the property that is defined as part of a schema extension. Allowed values are Binary, Boolean, DateTime, Integer or String. See the table below for more details.' + description: 'The type of the property that is defined as part of a schema extension. Allowed values are Binary, Boolean, DateTime, Integer or String. See the table below for more details.' nullable: true additionalProperties: type: object diff --git a/openApiDocs/v1.0/Security.yml b/openApiDocs/v1.0/Security.yml index c6aa3f387b8..17a737c7415 100644 --- a/openApiDocs/v1.0/Security.yml +++ b/openApiDocs/v1.0/Security.yml @@ -24,6 +24,7 @@ paths: items: enum: - id + - cases - alerts - secureScoreControlProfiles - secureScores @@ -39,6 +40,7 @@ paths: items: enum: - '*' + - cases - alerts - secureScoreControlProfiles - secureScores @@ -51,6 +53,8 @@ paths: schema: $ref: '#/components/schemas/microsoft.graph.security' links: + cases: + operationId: security.GetCases alerts: operationId: security.ListAlerts secureScoreControlProfiles: @@ -412,12 +416,93 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - /security/secureScoreControlProfiles: + /security/cases: get: tags: - - security.secureScoreControlProfile - summary: Get secureScoreControlProfiles from security - operationId: security_ListSecureScoreControlProfiles + - security.casesRoot + summary: Get cases from security + operationId: security_GetCases + parameters: + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - ediscoveryCases + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - ediscoveryCases + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.security.casesRoot' + links: + ediscoveryCases: + operationId: security.Cases.ListEdiscoveryCases + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - security.casesRoot + summary: Update the navigation property cases in security + operationId: security_UpdateCases + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.security.casesRoot' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - security.casesRoot + summary: Delete navigation property cases for security + operationId: security_DeleteCases + parameters: + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + /security/cases/ediscoveryCases: + get: + tags: + - security.casesRoot + summary: Get ediscoveryCases from security + operationId: security.cases_ListEdiscoveryCases parameters: - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' @@ -436,44 +521,24 @@ paths: enum: - id - id desc - - actionType - - actionType desc - - actionUrl - - actionUrl desc - - azureTenantId - - azureTenantId desc - - complianceInformation - - complianceInformation desc - - controlCategory - - controlCategory desc - - controlStateUpdates - - controlStateUpdates desc - - deprecated - - deprecated desc - - implementationCost - - implementationCost desc + - createdDateTime + - createdDateTime desc + - description + - description desc + - displayName + - displayName desc + - lastModifiedBy + - lastModifiedBy desc - lastModifiedDateTime - lastModifiedDateTime desc - - maxScore - - maxScore desc - - rank - - rank desc - - remediation - - remediation desc - - remediationImpact - - remediationImpact desc - - service - - service desc - - threats - - threats desc - - tier - - tier desc - - title - - title desc - - userImpact - - userImpact desc - - vendorInformation - - vendorInformation desc + - status + - status desc + - closedBy + - closedBy desc + - closedDateTime + - closedDateTime desc + - externalId + - externalId desc type: string - name: $select in: query @@ -486,25 +551,22 @@ paths: items: enum: - id - - actionType - - actionUrl - - azureTenantId - - complianceInformation - - controlCategory - - controlStateUpdates - - deprecated - - implementationCost + - createdDateTime + - description + - displayName + - lastModifiedBy - lastModifiedDateTime - - maxScore - - rank - - remediation - - remediationImpact - - service - - threats - - tier - - title - - userImpact - - vendorInformation + - status + - closedBy + - closedDateTime + - externalId + - custodians + - noncustodialDataSources + - operations + - reviewSets + - searches + - settings + - tags type: string - name: $expand in: query @@ -517,10 +579,17 @@ paths: items: enum: - '*' + - custodians + - noncustodialDataSources + - operations + - reviewSets + - searches + - settings + - tags type: string responses: '200': - $ref: '#/components/responses/microsoft.graph.secureScoreControlProfileCollectionResponse' + $ref: '#/components/responses/microsoft.graph.security.ediscoveryCaseCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -529,15 +598,15 @@ paths: x-ms-docs-operation-type: operation post: tags: - - security.secureScoreControlProfile - summary: Create new navigation property to secureScoreControlProfiles for security - operationId: security_CreateSecureScoreControlProfiles + - security.casesRoot + summary: Create new navigation property to ediscoveryCases for security + operationId: security.cases_CreateEdiscoveryCases requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.secureScoreControlProfile' + $ref: '#/components/schemas/microsoft.graph.security.ediscoveryCase' required: true responses: '201': @@ -545,24 +614,24 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.secureScoreControlProfile' + $ref: '#/components/schemas/microsoft.graph.security.ediscoveryCase' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/security/secureScoreControlProfiles/{secureScoreControlProfile-id}': + '/security/cases/ediscoveryCases/{ediscoveryCase-id}': get: tags: - - security.secureScoreControlProfile - summary: Get secureScoreControlProfiles from security - operationId: security_GetSecureScoreControlProfiles + - security.casesRoot + summary: Get ediscoveryCases from security + operationId: security.cases_GetEdiscoveryCases parameters: - - name: secureScoreControlProfile-id + - name: ediscoveryCase-id in: path - description: 'key: id of secureScoreControlProfile' + description: 'key: id of ediscoveryCase' required: true schema: type: string - x-ms-docs-key-type: secureScoreControlProfile + x-ms-docs-key-type: ediscoveryCase - name: $select in: query description: Select properties to be returned @@ -574,25 +643,22 @@ paths: items: enum: - id - - actionType - - actionUrl - - azureTenantId - - complianceInformation - - controlCategory - - controlStateUpdates - - deprecated - - implementationCost + - createdDateTime + - description + - displayName + - lastModifiedBy - lastModifiedDateTime - - maxScore - - rank - - remediation - - remediationImpact - - service - - threats - - tier - - title - - userImpact - - vendorInformation + - status + - closedBy + - closedDateTime + - externalId + - custodians + - noncustodialDataSources + - operations + - reviewSets + - searches + - settings + - tags type: string - name: $expand in: query @@ -605,6 +671,13 @@ paths: items: enum: - '*' + - custodians + - noncustodialDataSources + - operations + - reviewSets + - searches + - settings + - tags type: string responses: '200': @@ -612,29 +685,62 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.secureScoreControlProfile' + $ref: '#/components/schemas/microsoft.graph.security.ediscoveryCase' + links: + custodians: + operationId: security.cases.EdiscoveryCases.ListCustodians + parameters: + ediscoveryCase-id: $request.path.ediscoveryCase-id + noncustodialDataSources: + operationId: security.cases.EdiscoveryCases.ListNoncustodialDataSources + parameters: + ediscoveryCase-id: $request.path.ediscoveryCase-id + operations: + operationId: security.cases.EdiscoveryCases.ListOperations + parameters: + ediscoveryCase-id: $request.path.ediscoveryCase-id + reviewSets: + operationId: security.cases.EdiscoveryCases.ListReviewSets + parameters: + ediscoveryCase-id: $request.path.ediscoveryCase-id + searches: + operationId: security.cases.EdiscoveryCases.ListSearches + parameters: + ediscoveryCase-id: $request.path.ediscoveryCase-id + settings: + operationId: security.cases.EdiscoveryCases.GetSettings + parameters: + ediscoveryCase-id: $request.path.ediscoveryCase-id + tags: + operationId: security.cases.EdiscoveryCases.ListTags + parameters: + ediscoveryCase-id: $request.path.ediscoveryCase-id + close: + operationId: security.cases.ediscoveryCases.ediscoveryCase.close + reopen: + operationId: security.cases.ediscoveryCases.ediscoveryCase.reopen default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - - security.secureScoreControlProfile - summary: Update the navigation property secureScoreControlProfiles in security - operationId: security_UpdateSecureScoreControlProfiles + - security.casesRoot + summary: Update the navigation property ediscoveryCases in security + operationId: security.cases_UpdateEdiscoveryCases parameters: - - name: secureScoreControlProfile-id + - name: ediscoveryCase-id in: path - description: 'key: id of secureScoreControlProfile' + description: 'key: id of ediscoveryCase' required: true schema: type: string - x-ms-docs-key-type: secureScoreControlProfile + x-ms-docs-key-type: ediscoveryCase requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.secureScoreControlProfile' + $ref: '#/components/schemas/microsoft.graph.security.ediscoveryCase' required: true responses: '204': @@ -644,17 +750,17 @@ paths: x-ms-docs-operation-type: operation delete: tags: - - security.secureScoreControlProfile - summary: Delete navigation property secureScoreControlProfiles for security - operationId: security_DeleteSecureScoreControlProfiles + - security.casesRoot + summary: Delete navigation property ediscoveryCases for security + operationId: security.cases_DeleteEdiscoveryCases parameters: - - name: secureScoreControlProfile-id + - name: ediscoveryCase-id in: path - description: 'key: id of secureScoreControlProfile' + description: 'key: id of ediscoveryCase' required: true schema: type: string - x-ms-docs-key-type: secureScoreControlProfile + x-ms-docs-key-type: ediscoveryCase - name: If-Match in: header description: ETag @@ -666,13 +772,20 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - /security/secureScores: + '/security/cases/ediscoveryCases/{ediscoveryCase-id}/custodians': get: tags: - - security.secureScore - summary: Get secureScores from security - operationId: security_ListSecureScores + - security.casesRoot + summary: Get custodians from security + operationId: security.cases.ediscoveryCases_ListCustodians parameters: + - name: ediscoveryCase-id + in: path + description: 'key: id of ediscoveryCase' + required: true + schema: + type: string + x-ms-docs-key-type: ediscoveryCase - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -690,26 +803,22 @@ paths: enum: - id - id desc - - activeUserCount - - activeUserCount desc - - averageComparativeScores - - averageComparativeScores desc - - azureTenantId - - azureTenantId desc - - controlScores - - controlScores desc - createdDateTime - createdDateTime desc - - currentScore - - currentScore desc - - enabledServices - - enabledServices desc - - licensedUserCount - - licensedUserCount desc - - maxScore - - maxScore desc - - vendorInformation - - vendorInformation desc + - displayName + - displayName desc + - holdStatus + - holdStatus desc + - lastModifiedDateTime + - lastModifiedDateTime desc + - releasedDateTime + - releasedDateTime desc + - status + - status desc + - acknowledgedDateTime + - acknowledgedDateTime desc + - email + - email desc type: string - name: $select in: query @@ -722,16 +831,18 @@ paths: items: enum: - id - - activeUserCount - - averageComparativeScores - - azureTenantId - - controlScores - createdDateTime - - currentScore - - enabledServices - - licensedUserCount - - maxScore - - vendorInformation + - displayName + - holdStatus + - lastModifiedDateTime + - releasedDateTime + - status + - acknowledgedDateTime + - email + - lastIndexOperation + - siteSources + - unifiedGroupSources + - userSources type: string - name: $expand in: query @@ -744,10 +855,14 @@ paths: items: enum: - '*' + - lastIndexOperation + - siteSources + - unifiedGroupSources + - userSources type: string responses: '200': - $ref: '#/components/responses/microsoft.graph.secureScoreCollectionResponse' + $ref: '#/components/responses/microsoft.graph.security.ediscoveryCustodianCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -756,15 +871,23 @@ paths: x-ms-docs-operation-type: operation post: tags: - - security.secureScore - summary: Create new navigation property to secureScores for security - operationId: security_CreateSecureScores + - security.casesRoot + summary: Create new navigation property to custodians for security + operationId: security.cases.ediscoveryCases_CreateCustodians + parameters: + - name: ediscoveryCase-id + in: path + description: 'key: id of ediscoveryCase' + required: true + schema: + type: string + x-ms-docs-key-type: ediscoveryCase requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.secureScore' + $ref: '#/components/schemas/microsoft.graph.security.ediscoveryCustodian' required: true responses: '201': @@ -772,24 +895,31 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.secureScore' + $ref: '#/components/schemas/microsoft.graph.security.ediscoveryCustodian' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/security/secureScores/{secureScore-id}': + '/security/cases/ediscoveryCases/{ediscoveryCase-id}/custodians/{ediscoveryCustodian-id}': get: tags: - - security.secureScore - summary: Get secureScores from security - operationId: security_GetSecureScores + - security.casesRoot + summary: Get custodians from security + operationId: security.cases.ediscoveryCases_GetCustodians parameters: - - name: secureScore-id + - name: ediscoveryCase-id in: path - description: 'key: id of secureScore' + description: 'key: id of ediscoveryCase' required: true schema: type: string - x-ms-docs-key-type: secureScore + x-ms-docs-key-type: ediscoveryCase + - name: ediscoveryCustodian-id + in: path + description: 'key: id of ediscoveryCustodian' + required: true + schema: + type: string + x-ms-docs-key-type: ediscoveryCustodian - name: $select in: query description: Select properties to be returned @@ -801,16 +931,18 @@ paths: items: enum: - id - - activeUserCount - - averageComparativeScores - - azureTenantId - - controlScores - createdDateTime - - currentScore - - enabledServices - - licensedUserCount - - maxScore - - vendorInformation + - displayName + - holdStatus + - lastModifiedDateTime + - releasedDateTime + - status + - acknowledgedDateTime + - email + - lastIndexOperation + - siteSources + - unifiedGroupSources + - userSources type: string - name: $expand in: query @@ -823,6 +955,10 @@ paths: items: enum: - '*' + - lastIndexOperation + - siteSources + - unifiedGroupSources + - userSources type: string responses: '200': @@ -830,29 +966,67 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.secureScore' + $ref: '#/components/schemas/microsoft.graph.security.ediscoveryCustodian' + links: + lastIndexOperation: + operationId: security.cases.ediscoveryCases.Custodians.GetLastIndexOperation + parameters: + ediscoveryCase-id: $request.path.ediscoveryCase-id + ediscoveryCustodian-id: $request.path.ediscoveryCustodian-id + siteSources: + operationId: security.cases.ediscoveryCases.Custodians.ListSiteSources + parameters: + ediscoveryCase-id: $request.path.ediscoveryCase-id + ediscoveryCustodian-id: $request.path.ediscoveryCustodian-id + unifiedGroupSources: + operationId: security.cases.ediscoveryCases.Custodians.ListUnifiedGroupSources + parameters: + ediscoveryCase-id: $request.path.ediscoveryCase-id + ediscoveryCustodian-id: $request.path.ediscoveryCustodian-id + userSources: + operationId: security.cases.ediscoveryCases.Custodians.ListUserSources + parameters: + ediscoveryCase-id: $request.path.ediscoveryCase-id + ediscoveryCustodian-id: $request.path.ediscoveryCustodian-id + activate: + operationId: security.cases.ediscoveryCases.ediscoveryCase.custodians.ediscoveryCustodian.activate + applyHold: + operationId: security.cases.ediscoveryCases.ediscoveryCase.custodians.ediscoveryCustodian.applyHold + release: + operationId: security.cases.ediscoveryCases.ediscoveryCase.custodians.ediscoveryCustodian.release + removeHold: + operationId: security.cases.ediscoveryCases.ediscoveryCase.custodians.ediscoveryCustodian.removeHold + updateIndex: + operationId: security.cases.ediscoveryCases.ediscoveryCase.custodians.ediscoveryCustodian.updateIndex default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - - security.secureScore - summary: Update the navigation property secureScores in security - operationId: security_UpdateSecureScores + - security.casesRoot + summary: Update the navigation property custodians in security + operationId: security.cases.ediscoveryCases_UpdateCustodians parameters: - - name: secureScore-id + - name: ediscoveryCase-id in: path - description: 'key: id of secureScore' + description: 'key: id of ediscoveryCase' required: true schema: type: string - x-ms-docs-key-type: secureScore + x-ms-docs-key-type: ediscoveryCase + - name: ediscoveryCustodian-id + in: path + description: 'key: id of ediscoveryCustodian' + required: true + schema: + type: string + x-ms-docs-key-type: ediscoveryCustodian requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.secureScore' + $ref: '#/components/schemas/microsoft.graph.security.ediscoveryCustodian' required: true responses: '204': @@ -862,17 +1036,24 @@ paths: x-ms-docs-operation-type: operation delete: tags: - - security.secureScore - summary: Delete navigation property secureScores for security - operationId: security_DeleteSecureScores + - security.casesRoot + summary: Delete navigation property custodians for security + operationId: security.cases.ediscoveryCases_DeleteCustodians parameters: - - name: secureScore-id + - name: ediscoveryCase-id in: path - description: 'key: id of secureScore' + description: 'key: id of ediscoveryCase' required: true schema: type: string - x-ms-docs-key-type: secureScore + x-ms-docs-key-type: ediscoveryCase + - name: ediscoveryCustodian-id + in: path + description: 'key: id of ediscoveryCustodian' + required: true + schema: + type: string + x-ms-docs-key-type: ediscoveryCustodian - name: If-Match in: header description: ETag @@ -884,1283 +1065,18887 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation -components: - schemas: - microsoft.graph.security: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: security - type: object - properties: - alerts: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.alert' - description: Notifications for suspicious or potential security issues in a customer’s tenant. - secureScoreControlProfiles: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.secureScoreControlProfile' - secureScores: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.secureScore' - additionalProperties: - type: object - microsoft.graph.alert: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: alert - type: object - properties: - activityGroupName: + '/security/cases/ediscoveryCases/{ediscoveryCase-id}/custodians/{ediscoveryCustodian-id}/lastIndexOperation': + get: + tags: + - security.casesRoot + summary: Get lastIndexOperation from security + operationId: security.cases.ediscoveryCases.custodians_GetLastIndexOperation + parameters: + - name: ediscoveryCase-id + in: path + description: 'key: id of ediscoveryCase' + required: true + schema: + type: string + x-ms-docs-key-type: ediscoveryCase + - name: ediscoveryCustodian-id + in: path + description: 'key: id of ediscoveryCustodian' + required: true + schema: + type: string + x-ms-docs-key-type: ediscoveryCustodian + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - action + - completedDateTime + - createdBy + - createdDateTime + - percentProgress + - resultInfo + - status type: string - description: Name or alias of the activity group (attacker) this alert is attributed to. - nullable: true - alertDetections: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.alertDetection' - assignedTo: + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' type: string - description: 'Name of the analyst the alert is assigned to for triage, investigation, or remediation (supports update).' - nullable: true - azureSubscriptionId: + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.security.ediscoveryIndexOperation' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/security/cases/ediscoveryCases/{ediscoveryCase-id}/custodians/{ediscoveryCustodian-id}/microsoft.graph.security.activate': + post: + tags: + - security.Actions + summary: Invoke action activate + operationId: security.cases.ediscoveryCases.custodians_activate + parameters: + - name: ediscoveryCase-id + in: path + description: 'key: id of ediscoveryCase' + required: true + schema: + type: string + x-ms-docs-key-type: ediscoveryCase + - name: ediscoveryCustodian-id + in: path + description: 'key: id of ediscoveryCustodian' + required: true + schema: + type: string + x-ms-docs-key-type: ediscoveryCustodian + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/security/cases/ediscoveryCases/{ediscoveryCase-id}/custodians/{ediscoveryCustodian-id}/microsoft.graph.security.applyHold': + post: + tags: + - security.Actions + summary: Invoke action applyHold + operationId: security.cases.ediscoveryCases.custodians_applyHold + parameters: + - name: ediscoveryCase-id + in: path + description: 'key: id of ediscoveryCase' + required: true + schema: + type: string + x-ms-docs-key-type: ediscoveryCase + - name: ediscoveryCustodian-id + in: path + description: 'key: id of ediscoveryCustodian' + required: true + schema: + type: string + x-ms-docs-key-type: ediscoveryCustodian + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/security/cases/ediscoveryCases/{ediscoveryCase-id}/custodians/{ediscoveryCustodian-id}/microsoft.graph.security.release': + post: + tags: + - security.Actions + summary: Invoke action release + operationId: security.cases.ediscoveryCases.custodians_release + parameters: + - name: ediscoveryCase-id + in: path + description: 'key: id of ediscoveryCase' + required: true + schema: + type: string + x-ms-docs-key-type: ediscoveryCase + - name: ediscoveryCustodian-id + in: path + description: 'key: id of ediscoveryCustodian' + required: true + schema: + type: string + x-ms-docs-key-type: ediscoveryCustodian + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/security/cases/ediscoveryCases/{ediscoveryCase-id}/custodians/{ediscoveryCustodian-id}/microsoft.graph.security.removeHold': + post: + tags: + - security.Actions + summary: Invoke action removeHold + operationId: security.cases.ediscoveryCases.custodians_removeHold + parameters: + - name: ediscoveryCase-id + in: path + description: 'key: id of ediscoveryCase' + required: true + schema: + type: string + x-ms-docs-key-type: ediscoveryCase + - name: ediscoveryCustodian-id + in: path + description: 'key: id of ediscoveryCustodian' + required: true + schema: + type: string + x-ms-docs-key-type: ediscoveryCustodian + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/security/cases/ediscoveryCases/{ediscoveryCase-id}/custodians/{ediscoveryCustodian-id}/microsoft.graph.security.updateIndex': + post: + tags: + - security.Actions + summary: Invoke action updateIndex + operationId: security.cases.ediscoveryCases.custodians_updateIndex + parameters: + - name: ediscoveryCase-id + in: path + description: 'key: id of ediscoveryCase' + required: true + schema: + type: string + x-ms-docs-key-type: ediscoveryCase + - name: ediscoveryCustodian-id + in: path + description: 'key: id of ediscoveryCustodian' + required: true + schema: + type: string + x-ms-docs-key-type: ediscoveryCustodian + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/security/cases/ediscoveryCases/{ediscoveryCase-id}/custodians/{ediscoveryCustodian-id}/siteSources': + get: + tags: + - security.casesRoot + summary: Get siteSources from security + operationId: security.cases.ediscoveryCases.custodians_ListSiteSources + parameters: + - name: ediscoveryCase-id + in: path + description: 'key: id of ediscoveryCase' + required: true + schema: + type: string + x-ms-docs-key-type: ediscoveryCase + - name: ediscoveryCustodian-id + in: path + description: 'key: id of ediscoveryCustodian' + required: true + schema: + type: string + x-ms-docs-key-type: ediscoveryCustodian + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - createdBy + - createdBy desc + - createdDateTime + - createdDateTime desc + - displayName + - displayName desc + - holdStatus + - holdStatus desc type: string - description: 'Azure subscription ID, present if this alert is related to an Azure resource.' - nullable: true - azureTenantId: + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - createdBy + - createdDateTime + - displayName + - holdStatus + - site type: string - description: Azure Active Directory tenant ID. Required. - category: + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - site type: string - description: 'Category of the alert (for example, credentialTheft, ransomware, etc.).' - nullable: true - closedDateTime: + responses: + '200': + $ref: '#/components/responses/microsoft.graph.security.siteSourceCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - security.casesRoot + summary: Create new navigation property to siteSources for security + operationId: security.cases.ediscoveryCases.custodians_CreateSiteSources + parameters: + - name: ediscoveryCase-id + in: path + description: 'key: id of ediscoveryCase' + required: true + schema: + type: string + x-ms-docs-key-type: ediscoveryCase + - name: ediscoveryCustodian-id + in: path + description: 'key: id of ediscoveryCustodian' + required: true + schema: + type: string + x-ms-docs-key-type: ediscoveryCustodian + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.security.siteSource' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.security.siteSource' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/security/cases/ediscoveryCases/{ediscoveryCase-id}/custodians/{ediscoveryCustodian-id}/siteSources/{siteSource-id}': + get: + tags: + - security.casesRoot + summary: Get siteSources from security + operationId: security.cases.ediscoveryCases.custodians_GetSiteSources + parameters: + - name: ediscoveryCase-id + in: path + description: 'key: id of ediscoveryCase' + required: true + schema: + type: string + x-ms-docs-key-type: ediscoveryCase + - name: ediscoveryCustodian-id + in: path + description: 'key: id of ediscoveryCustodian' + required: true + schema: + type: string + x-ms-docs-key-type: ediscoveryCustodian + - name: siteSource-id + in: path + description: 'key: id of siteSource' + required: true + schema: + type: string + x-ms-docs-key-type: siteSource + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - createdBy + - createdDateTime + - displayName + - holdStatus + - site + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - site + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.security.siteSource' + links: + site: + operationId: security.cases.ediscoveryCases.custodians.SiteSources.GetSite + parameters: + ediscoveryCase-id: $request.path.ediscoveryCase-id + ediscoveryCustodian-id: $request.path.ediscoveryCustodian-id + siteSource-id: $request.path.siteSource-id + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - security.casesRoot + summary: Update the navigation property siteSources in security + operationId: security.cases.ediscoveryCases.custodians_UpdateSiteSources + parameters: + - name: ediscoveryCase-id + in: path + description: 'key: id of ediscoveryCase' + required: true + schema: + type: string + x-ms-docs-key-type: ediscoveryCase + - name: ediscoveryCustodian-id + in: path + description: 'key: id of ediscoveryCustodian' + required: true + schema: + type: string + x-ms-docs-key-type: ediscoveryCustodian + - name: siteSource-id + in: path + description: 'key: id of siteSource' + required: true + schema: + type: string + x-ms-docs-key-type: siteSource + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.security.siteSource' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - security.casesRoot + summary: Delete navigation property siteSources for security + operationId: security.cases.ediscoveryCases.custodians_DeleteSiteSources + parameters: + - name: ediscoveryCase-id + in: path + description: 'key: id of ediscoveryCase' + required: true + schema: + type: string + x-ms-docs-key-type: ediscoveryCase + - name: ediscoveryCustodian-id + in: path + description: 'key: id of ediscoveryCustodian' + required: true + schema: + type: string + x-ms-docs-key-type: ediscoveryCustodian + - name: siteSource-id + in: path + description: 'key: id of siteSource' + required: true + schema: + type: string + x-ms-docs-key-type: siteSource + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/security/cases/ediscoveryCases/{ediscoveryCase-id}/custodians/{ediscoveryCustodian-id}/siteSources/{siteSource-id}/site': + get: + tags: + - security.casesRoot + summary: Get site from security + operationId: security.cases.ediscoveryCases.custodians.siteSources_GetSite + parameters: + - name: ediscoveryCase-id + in: path + description: 'key: id of ediscoveryCase' + required: true + schema: + type: string + x-ms-docs-key-type: ediscoveryCase + - name: ediscoveryCustodian-id + in: path + description: 'key: id of ediscoveryCustodian' + required: true + schema: + type: string + x-ms-docs-key-type: ediscoveryCustodian + - name: siteSource-id + in: path + description: 'key: id of siteSource' + required: true + schema: + type: string + x-ms-docs-key-type: siteSource + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - createdBy + - createdDateTime + - description + - eTag + - lastModifiedBy + - lastModifiedDateTime + - name + - parentReference + - webUrl + - displayName + - error + - root + - sharepointIds + - siteCollection + - createdByUser + - lastModifiedByUser + - analytics + - columns + - contentTypes + - drive + - drives + - externalColumns + - items + - lists + - operations + - permissions + - sites + - termStore + - termStores + - onenote + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - createdByUser + - lastModifiedByUser + - analytics + - columns + - contentTypes + - drive + - drives + - externalColumns + - items + - lists + - operations + - permissions + - sites + - termStore + - termStores + - onenote + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.site' + links: + createdByUser: + operationId: security.cases.ediscoveryCases.custodians.siteSources.Site.GetCreatedGraphBPreUser + parameters: + ediscoveryCase-id: $request.path.ediscoveryCase-id + ediscoveryCustodian-id: $request.path.ediscoveryCustodian-id + siteSource-id: $request.path.siteSource-id + lastModifiedByUser: + operationId: security.cases.ediscoveryCases.custodians.siteSources.Site.GetLastModifiedGraphBPreUser + parameters: + ediscoveryCase-id: $request.path.ediscoveryCase-id + ediscoveryCustodian-id: $request.path.ediscoveryCustodian-id + siteSource-id: $request.path.siteSource-id + analytics: + operationId: security.cases.ediscoveryCases.custodians.siteSources.Site.GetAnalytics + parameters: + ediscoveryCase-id: $request.path.ediscoveryCase-id + ediscoveryCustodian-id: $request.path.ediscoveryCustodian-id + siteSource-id: $request.path.siteSource-id + columns: + operationId: security.cases.ediscoveryCases.custodians.siteSources.Site.ListColumns + parameters: + ediscoveryCase-id: $request.path.ediscoveryCase-id + ediscoveryCustodian-id: $request.path.ediscoveryCustodian-id + siteSource-id: $request.path.siteSource-id + contentTypes: + operationId: security.cases.ediscoveryCases.custodians.siteSources.Site.ListContentTypes + parameters: + ediscoveryCase-id: $request.path.ediscoveryCase-id + ediscoveryCustodian-id: $request.path.ediscoveryCustodian-id + siteSource-id: $request.path.siteSource-id + drive: + operationId: security.cases.ediscoveryCases.custodians.siteSources.Site.GetDrive + parameters: + ediscoveryCase-id: $request.path.ediscoveryCase-id + ediscoveryCustodian-id: $request.path.ediscoveryCustodian-id + siteSource-id: $request.path.siteSource-id + drives: + operationId: security.cases.ediscoveryCases.custodians.siteSources.Site.ListDrives + parameters: + ediscoveryCase-id: $request.path.ediscoveryCase-id + ediscoveryCustodian-id: $request.path.ediscoveryCustodian-id + siteSource-id: $request.path.siteSource-id + externalColumns: + operationId: security.cases.ediscoveryCases.custodians.siteSources.Site.ListExternalColumns + parameters: + ediscoveryCase-id: $request.path.ediscoveryCase-id + ediscoveryCustodian-id: $request.path.ediscoveryCustodian-id + siteSource-id: $request.path.siteSource-id + items: + operationId: security.cases.ediscoveryCases.custodians.siteSources.Site.ListItems + parameters: + ediscoveryCase-id: $request.path.ediscoveryCase-id + ediscoveryCustodian-id: $request.path.ediscoveryCustodian-id + siteSource-id: $request.path.siteSource-id + lists: + operationId: security.cases.ediscoveryCases.custodians.siteSources.Site.ListLists + parameters: + ediscoveryCase-id: $request.path.ediscoveryCase-id + ediscoveryCustodian-id: $request.path.ediscoveryCustodian-id + siteSource-id: $request.path.siteSource-id + operations: + operationId: security.cases.ediscoveryCases.custodians.siteSources.Site.ListOperations + parameters: + ediscoveryCase-id: $request.path.ediscoveryCase-id + ediscoveryCustodian-id: $request.path.ediscoveryCustodian-id + siteSource-id: $request.path.siteSource-id + permissions: + operationId: security.cases.ediscoveryCases.custodians.siteSources.Site.ListPermissions + parameters: + ediscoveryCase-id: $request.path.ediscoveryCase-id + ediscoveryCustodian-id: $request.path.ediscoveryCustodian-id + siteSource-id: $request.path.siteSource-id + sites: + operationId: security.cases.ediscoveryCases.custodians.siteSources.Site.ListSites + parameters: + ediscoveryCase-id: $request.path.ediscoveryCase-id + ediscoveryCustodian-id: $request.path.ediscoveryCustodian-id + siteSource-id: $request.path.siteSource-id + termStore: + operationId: security.cases.ediscoveryCases.custodians.siteSources.Site.GetTermStore + parameters: + ediscoveryCase-id: $request.path.ediscoveryCase-id + ediscoveryCustodian-id: $request.path.ediscoveryCustodian-id + siteSource-id: $request.path.siteSource-id + termStores: + operationId: security.cases.ediscoveryCases.custodians.siteSources.Site.ListTermStores + parameters: + ediscoveryCase-id: $request.path.ediscoveryCase-id + ediscoveryCustodian-id: $request.path.ediscoveryCustodian-id + siteSource-id: $request.path.siteSource-id + onenote: + operationId: security.cases.ediscoveryCases.custodians.siteSources.Site.GetOnenote + parameters: + ediscoveryCase-id: $request.path.ediscoveryCase-id + ediscoveryCustodian-id: $request.path.ediscoveryCustodian-id + siteSource-id: $request.path.siteSource-id + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/security/cases/ediscoveryCases/{ediscoveryCase-id}/custodians/{ediscoveryCustodian-id}/unifiedGroupSources': + get: + tags: + - security.casesRoot + summary: Get unifiedGroupSources from security + operationId: security.cases.ediscoveryCases.custodians_ListUnifiedGroupSources + parameters: + - name: ediscoveryCase-id + in: path + description: 'key: id of ediscoveryCase' + required: true + schema: + type: string + x-ms-docs-key-type: ediscoveryCase + - name: ediscoveryCustodian-id + in: path + description: 'key: id of ediscoveryCustodian' + required: true + schema: + type: string + x-ms-docs-key-type: ediscoveryCustodian + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - createdBy + - createdBy desc + - createdDateTime + - createdDateTime desc + - displayName + - displayName desc + - holdStatus + - holdStatus desc + - includedSources + - includedSources desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - createdBy + - createdDateTime + - displayName + - holdStatus + - includedSources + - group + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - group + type: string + responses: + '200': + $ref: '#/components/responses/microsoft.graph.security.unifiedGroupSourceCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - security.casesRoot + summary: Create new navigation property to unifiedGroupSources for security + operationId: security.cases.ediscoveryCases.custodians_CreateUnifiedGroupSources + parameters: + - name: ediscoveryCase-id + in: path + description: 'key: id of ediscoveryCase' + required: true + schema: + type: string + x-ms-docs-key-type: ediscoveryCase + - name: ediscoveryCustodian-id + in: path + description: 'key: id of ediscoveryCustodian' + required: true + schema: + type: string + x-ms-docs-key-type: ediscoveryCustodian + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.security.unifiedGroupSource' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.security.unifiedGroupSource' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/security/cases/ediscoveryCases/{ediscoveryCase-id}/custodians/{ediscoveryCustodian-id}/unifiedGroupSources/{unifiedGroupSource-id}': + get: + tags: + - security.casesRoot + summary: Get unifiedGroupSources from security + operationId: security.cases.ediscoveryCases.custodians_GetUnifiedGroupSources + parameters: + - name: ediscoveryCase-id + in: path + description: 'key: id of ediscoveryCase' + required: true + schema: + type: string + x-ms-docs-key-type: ediscoveryCase + - name: ediscoveryCustodian-id + in: path + description: 'key: id of ediscoveryCustodian' + required: true + schema: + type: string + x-ms-docs-key-type: ediscoveryCustodian + - name: unifiedGroupSource-id + in: path + description: 'key: id of unifiedGroupSource' + required: true + schema: + type: string + x-ms-docs-key-type: unifiedGroupSource + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - createdBy + - createdDateTime + - displayName + - holdStatus + - includedSources + - group + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - group + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.security.unifiedGroupSource' + links: + group: + operationId: security.cases.ediscoveryCases.custodians.UnifiedGroupSources.GetGroup + parameters: + ediscoveryCase-id: $request.path.ediscoveryCase-id + ediscoveryCustodian-id: $request.path.ediscoveryCustodian-id + unifiedGroupSource-id: $request.path.unifiedGroupSource-id + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - security.casesRoot + summary: Update the navigation property unifiedGroupSources in security + operationId: security.cases.ediscoveryCases.custodians_UpdateUnifiedGroupSources + parameters: + - name: ediscoveryCase-id + in: path + description: 'key: id of ediscoveryCase' + required: true + schema: + type: string + x-ms-docs-key-type: ediscoveryCase + - name: ediscoveryCustodian-id + in: path + description: 'key: id of ediscoveryCustodian' + required: true + schema: + type: string + x-ms-docs-key-type: ediscoveryCustodian + - name: unifiedGroupSource-id + in: path + description: 'key: id of unifiedGroupSource' + required: true + schema: + type: string + x-ms-docs-key-type: unifiedGroupSource + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.security.unifiedGroupSource' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - security.casesRoot + summary: Delete navigation property unifiedGroupSources for security + operationId: security.cases.ediscoveryCases.custodians_DeleteUnifiedGroupSources + parameters: + - name: ediscoveryCase-id + in: path + description: 'key: id of ediscoveryCase' + required: true + schema: + type: string + x-ms-docs-key-type: ediscoveryCase + - name: ediscoveryCustodian-id + in: path + description: 'key: id of ediscoveryCustodian' + required: true + schema: + type: string + x-ms-docs-key-type: ediscoveryCustodian + - name: unifiedGroupSource-id + in: path + description: 'key: id of unifiedGroupSource' + required: true + schema: + type: string + x-ms-docs-key-type: unifiedGroupSource + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/security/cases/ediscoveryCases/{ediscoveryCase-id}/custodians/{ediscoveryCustodian-id}/unifiedGroupSources/{unifiedGroupSource-id}/group': + get: + tags: + - security.casesRoot + summary: Get group from security + operationId: security.cases.ediscoveryCases.custodians.unifiedGroupSources_GetGroup + parameters: + - name: ediscoveryCase-id + in: path + description: 'key: id of ediscoveryCase' + required: true + schema: + type: string + x-ms-docs-key-type: ediscoveryCase + - name: ediscoveryCustodian-id + in: path + description: 'key: id of ediscoveryCustodian' + required: true + schema: + type: string + x-ms-docs-key-type: ediscoveryCustodian + - name: unifiedGroupSource-id + in: path + description: 'key: id of unifiedGroupSource' + required: true + schema: + type: string + x-ms-docs-key-type: unifiedGroupSource + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - deletedDateTime + - assignedLabels + - assignedLicenses + - classification + - createdDateTime + - description + - displayName + - expirationDateTime + - groupTypes + - hasMembersWithLicenseErrors + - isAssignableToRole + - licenseProcessingState + - mail + - mailEnabled + - mailNickname + - membershipRule + - membershipRuleProcessingState + - onPremisesDomainName + - onPremisesLastSyncDateTime + - onPremisesNetBiosName + - onPremisesProvisioningErrors + - onPremisesSamAccountName + - onPremisesSecurityIdentifier + - onPremisesSyncEnabled + - preferredDataLocation + - preferredLanguage + - proxyAddresses + - renewedDateTime + - securityEnabled + - securityIdentifier + - theme + - visibility + - allowExternalSenders + - autoSubscribeNewMembers + - hideFromAddressLists + - hideFromOutlookClients + - isSubscribedByMail + - unseenCount + - isArchived + - appRoleAssignments + - createdOnBehalfOf + - memberOf + - members + - membersWithLicenseErrors + - owners + - permissionGrants + - settings + - transitiveMemberOf + - transitiveMembers + - acceptedSenders + - calendar + - calendarView + - conversations + - events + - rejectedSenders + - threads + - drive + - drives + - sites + - extensions + - groupLifecyclePolicies + - planner + - onenote + - photo + - photos + - team + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - appRoleAssignments + - createdOnBehalfOf + - memberOf + - members + - membersWithLicenseErrors + - owners + - permissionGrants + - settings + - transitiveMemberOf + - transitiveMembers + - acceptedSenders + - calendar + - calendarView + - conversations + - events + - rejectedSenders + - threads + - drive + - drives + - sites + - extensions + - groupLifecyclePolicies + - planner + - onenote + - photo + - photos + - team + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.group' + links: + appRoleAssignments: + operationId: security.cases.ediscoveryCases.custodians.unifiedGroupSources.Group.ListAppRoleAssignments + parameters: + ediscoveryCase-id: $request.path.ediscoveryCase-id + ediscoveryCustodian-id: $request.path.ediscoveryCustodian-id + unifiedGroupSource-id: $request.path.unifiedGroupSource-id + createdOnBehalfOf: + operationId: security.cases.ediscoveryCases.custodians.unifiedGroupSources.Group.GetCreatedOnBehalfGraphOPre + parameters: + ediscoveryCase-id: $request.path.ediscoveryCase-id + ediscoveryCustodian-id: $request.path.ediscoveryCustodian-id + unifiedGroupSource-id: $request.path.unifiedGroupSource-id + memberOf: + operationId: security.cases.ediscoveryCases.custodians.unifiedGroupSources.Group.ListMemberGraphOPre + parameters: + ediscoveryCase-id: $request.path.ediscoveryCase-id + ediscoveryCustodian-id: $request.path.ediscoveryCustodian-id + unifiedGroupSource-id: $request.path.unifiedGroupSource-id + members: + operationId: security.cases.ediscoveryCases.custodians.unifiedGroupSources.Group.ListMembers + parameters: + ediscoveryCase-id: $request.path.ediscoveryCase-id + ediscoveryCustodian-id: $request.path.ediscoveryCustodian-id + unifiedGroupSource-id: $request.path.unifiedGroupSource-id + membersWithLicenseErrors: + operationId: security.cases.ediscoveryCases.custodians.unifiedGroupSources.Group.ListMembersGraphWPreLicenseErrors + parameters: + ediscoveryCase-id: $request.path.ediscoveryCase-id + ediscoveryCustodian-id: $request.path.ediscoveryCustodian-id + unifiedGroupSource-id: $request.path.unifiedGroupSource-id + owners: + operationId: security.cases.ediscoveryCases.custodians.unifiedGroupSources.Group.ListOwners + parameters: + ediscoveryCase-id: $request.path.ediscoveryCase-id + ediscoveryCustodian-id: $request.path.ediscoveryCustodian-id + unifiedGroupSource-id: $request.path.unifiedGroupSource-id + permissionGrants: + operationId: security.cases.ediscoveryCases.custodians.unifiedGroupSources.Group.ListPermissionGrants + parameters: + ediscoveryCase-id: $request.path.ediscoveryCase-id + ediscoveryCustodian-id: $request.path.ediscoveryCustodian-id + unifiedGroupSource-id: $request.path.unifiedGroupSource-id + settings: + operationId: security.cases.ediscoveryCases.custodians.unifiedGroupSources.Group.ListSettings + parameters: + ediscoveryCase-id: $request.path.ediscoveryCase-id + ediscoveryCustodian-id: $request.path.ediscoveryCustodian-id + unifiedGroupSource-id: $request.path.unifiedGroupSource-id + transitiveMemberOf: + operationId: security.cases.ediscoveryCases.custodians.unifiedGroupSources.Group.ListTransitiveMemberGraphOPre + parameters: + ediscoveryCase-id: $request.path.ediscoveryCase-id + ediscoveryCustodian-id: $request.path.ediscoveryCustodian-id + unifiedGroupSource-id: $request.path.unifiedGroupSource-id + transitiveMembers: + operationId: security.cases.ediscoveryCases.custodians.unifiedGroupSources.Group.ListTransitiveMembers + parameters: + ediscoveryCase-id: $request.path.ediscoveryCase-id + ediscoveryCustodian-id: $request.path.ediscoveryCustodian-id + unifiedGroupSource-id: $request.path.unifiedGroupSource-id + acceptedSenders: + operationId: security.cases.ediscoveryCases.custodians.unifiedGroupSources.Group.ListAcceptedSenders + parameters: + ediscoveryCase-id: $request.path.ediscoveryCase-id + ediscoveryCustodian-id: $request.path.ediscoveryCustodian-id + unifiedGroupSource-id: $request.path.unifiedGroupSource-id + calendar: + operationId: security.cases.ediscoveryCases.custodians.unifiedGroupSources.Group.GetCalendar + parameters: + ediscoveryCase-id: $request.path.ediscoveryCase-id + ediscoveryCustodian-id: $request.path.ediscoveryCustodian-id + unifiedGroupSource-id: $request.path.unifiedGroupSource-id + calendarView: + operationId: security.cases.ediscoveryCases.custodians.unifiedGroupSources.Group.ListCalendarView + parameters: + ediscoveryCase-id: $request.path.ediscoveryCase-id + ediscoveryCustodian-id: $request.path.ediscoveryCustodian-id + unifiedGroupSource-id: $request.path.unifiedGroupSource-id + conversations: + operationId: security.cases.ediscoveryCases.custodians.unifiedGroupSources.Group.ListConversations + parameters: + ediscoveryCase-id: $request.path.ediscoveryCase-id + ediscoveryCustodian-id: $request.path.ediscoveryCustodian-id + unifiedGroupSource-id: $request.path.unifiedGroupSource-id + events: + operationId: security.cases.ediscoveryCases.custodians.unifiedGroupSources.Group.ListEvents + parameters: + ediscoveryCase-id: $request.path.ediscoveryCase-id + ediscoveryCustodian-id: $request.path.ediscoveryCustodian-id + unifiedGroupSource-id: $request.path.unifiedGroupSource-id + rejectedSenders: + operationId: security.cases.ediscoveryCases.custodians.unifiedGroupSources.Group.ListRejectedSenders + parameters: + ediscoveryCase-id: $request.path.ediscoveryCase-id + ediscoveryCustodian-id: $request.path.ediscoveryCustodian-id + unifiedGroupSource-id: $request.path.unifiedGroupSource-id + threads: + operationId: security.cases.ediscoveryCases.custodians.unifiedGroupSources.Group.ListThreads + parameters: + ediscoveryCase-id: $request.path.ediscoveryCase-id + ediscoveryCustodian-id: $request.path.ediscoveryCustodian-id + unifiedGroupSource-id: $request.path.unifiedGroupSource-id + drive: + operationId: security.cases.ediscoveryCases.custodians.unifiedGroupSources.Group.GetDrive + parameters: + ediscoveryCase-id: $request.path.ediscoveryCase-id + ediscoveryCustodian-id: $request.path.ediscoveryCustodian-id + unifiedGroupSource-id: $request.path.unifiedGroupSource-id + drives: + operationId: security.cases.ediscoveryCases.custodians.unifiedGroupSources.Group.ListDrives + parameters: + ediscoveryCase-id: $request.path.ediscoveryCase-id + ediscoveryCustodian-id: $request.path.ediscoveryCustodian-id + unifiedGroupSource-id: $request.path.unifiedGroupSource-id + sites: + operationId: security.cases.ediscoveryCases.custodians.unifiedGroupSources.Group.ListSites + parameters: + ediscoveryCase-id: $request.path.ediscoveryCase-id + ediscoveryCustodian-id: $request.path.ediscoveryCustodian-id + unifiedGroupSource-id: $request.path.unifiedGroupSource-id + extensions: + operationId: security.cases.ediscoveryCases.custodians.unifiedGroupSources.Group.ListExtensions + parameters: + ediscoveryCase-id: $request.path.ediscoveryCase-id + ediscoveryCustodian-id: $request.path.ediscoveryCustodian-id + unifiedGroupSource-id: $request.path.unifiedGroupSource-id + groupLifecyclePolicies: + operationId: security.cases.ediscoveryCases.custodians.unifiedGroupSources.Group.ListGroupLifecyclePolicies + parameters: + ediscoveryCase-id: $request.path.ediscoveryCase-id + ediscoveryCustodian-id: $request.path.ediscoveryCustodian-id + unifiedGroupSource-id: $request.path.unifiedGroupSource-id + planner: + operationId: security.cases.ediscoveryCases.custodians.unifiedGroupSources.Group.GetPlanner + parameters: + ediscoveryCase-id: $request.path.ediscoveryCase-id + ediscoveryCustodian-id: $request.path.ediscoveryCustodian-id + unifiedGroupSource-id: $request.path.unifiedGroupSource-id + onenote: + operationId: security.cases.ediscoveryCases.custodians.unifiedGroupSources.Group.GetOnenote + parameters: + ediscoveryCase-id: $request.path.ediscoveryCase-id + ediscoveryCustodian-id: $request.path.ediscoveryCustodian-id + unifiedGroupSource-id: $request.path.unifiedGroupSource-id + photo: + operationId: security.cases.ediscoveryCases.custodians.unifiedGroupSources.Group.GetPhoto + parameters: + ediscoveryCase-id: $request.path.ediscoveryCase-id + ediscoveryCustodian-id: $request.path.ediscoveryCustodian-id + unifiedGroupSource-id: $request.path.unifiedGroupSource-id + photos: + operationId: security.cases.ediscoveryCases.custodians.unifiedGroupSources.Group.ListPhotos + parameters: + ediscoveryCase-id: $request.path.ediscoveryCase-id + ediscoveryCustodian-id: $request.path.ediscoveryCustodian-id + unifiedGroupSource-id: $request.path.unifiedGroupSource-id + team: + operationId: security.cases.ediscoveryCases.custodians.unifiedGroupSources.Group.GetTeam + parameters: + ediscoveryCase-id: $request.path.ediscoveryCase-id + ediscoveryCustodian-id: $request.path.ediscoveryCustodian-id + unifiedGroupSource-id: $request.path.unifiedGroupSource-id + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/security/cases/ediscoveryCases/{ediscoveryCase-id}/custodians/{ediscoveryCustodian-id}/userSources': + get: + tags: + - security.casesRoot + summary: Get userSources from security + operationId: security.cases.ediscoveryCases.custodians_ListUserSources + parameters: + - name: ediscoveryCase-id + in: path + description: 'key: id of ediscoveryCase' + required: true + schema: + type: string + x-ms-docs-key-type: ediscoveryCase + - name: ediscoveryCustodian-id + in: path + description: 'key: id of ediscoveryCustodian' + required: true + schema: + type: string + x-ms-docs-key-type: ediscoveryCustodian + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - createdBy + - createdBy desc + - createdDateTime + - createdDateTime desc + - displayName + - displayName desc + - holdStatus + - holdStatus desc + - email + - email desc + - includedSources + - includedSources desc + - siteWebUrl + - siteWebUrl desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - createdBy + - createdDateTime + - displayName + - holdStatus + - email + - includedSources + - siteWebUrl + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + $ref: '#/components/responses/microsoft.graph.security.userSourceCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - security.casesRoot + summary: Create new navigation property to userSources for security + operationId: security.cases.ediscoveryCases.custodians_CreateUserSources + parameters: + - name: ediscoveryCase-id + in: path + description: 'key: id of ediscoveryCase' + required: true + schema: + type: string + x-ms-docs-key-type: ediscoveryCase + - name: ediscoveryCustodian-id + in: path + description: 'key: id of ediscoveryCustodian' + required: true + schema: + type: string + x-ms-docs-key-type: ediscoveryCustodian + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.security.userSource' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.security.userSource' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/security/cases/ediscoveryCases/{ediscoveryCase-id}/custodians/{ediscoveryCustodian-id}/userSources/{userSource-id}': + get: + tags: + - security.casesRoot + summary: Get userSources from security + operationId: security.cases.ediscoveryCases.custodians_GetUserSources + parameters: + - name: ediscoveryCase-id + in: path + description: 'key: id of ediscoveryCase' + required: true + schema: + type: string + x-ms-docs-key-type: ediscoveryCase + - name: ediscoveryCustodian-id + in: path + description: 'key: id of ediscoveryCustodian' + required: true + schema: + type: string + x-ms-docs-key-type: ediscoveryCustodian + - name: userSource-id + in: path + description: 'key: id of userSource' + required: true + schema: + type: string + x-ms-docs-key-type: userSource + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - createdBy + - createdDateTime + - displayName + - holdStatus + - email + - includedSources + - siteWebUrl + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.security.userSource' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - security.casesRoot + summary: Update the navigation property userSources in security + operationId: security.cases.ediscoveryCases.custodians_UpdateUserSources + parameters: + - name: ediscoveryCase-id + in: path + description: 'key: id of ediscoveryCase' + required: true + schema: + type: string + x-ms-docs-key-type: ediscoveryCase + - name: ediscoveryCustodian-id + in: path + description: 'key: id of ediscoveryCustodian' + required: true + schema: + type: string + x-ms-docs-key-type: ediscoveryCustodian + - name: userSource-id + in: path + description: 'key: id of userSource' + required: true + schema: + type: string + x-ms-docs-key-type: userSource + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.security.userSource' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - security.casesRoot + summary: Delete navigation property userSources for security + operationId: security.cases.ediscoveryCases.custodians_DeleteUserSources + parameters: + - name: ediscoveryCase-id + in: path + description: 'key: id of ediscoveryCase' + required: true + schema: + type: string + x-ms-docs-key-type: ediscoveryCase + - name: ediscoveryCustodian-id + in: path + description: 'key: id of ediscoveryCustodian' + required: true + schema: + type: string + x-ms-docs-key-type: ediscoveryCustodian + - name: userSource-id + in: path + description: 'key: id of userSource' + required: true + schema: + type: string + x-ms-docs-key-type: userSource + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/security/cases/ediscoveryCases/{ediscoveryCase-id}/custodians/microsoft.graph.security.applyHold': + post: + tags: + - security.Actions + summary: Invoke action applyHold + operationId: security.cases.ediscoveryCases.custodians_applyHold + parameters: + - name: ediscoveryCase-id + in: path + description: 'key: id of ediscoveryCase' + required: true + schema: + type: string + x-ms-docs-key-type: ediscoveryCase + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + ids: + type: array + items: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/security/cases/ediscoveryCases/{ediscoveryCase-id}/custodians/microsoft.graph.security.removeHold': + post: + tags: + - security.Actions + summary: Invoke action removeHold + operationId: security.cases.ediscoveryCases.custodians_removeHold + parameters: + - name: ediscoveryCase-id + in: path + description: 'key: id of ediscoveryCase' + required: true + schema: + type: string + x-ms-docs-key-type: ediscoveryCase + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + ids: + type: array + items: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/security/cases/ediscoveryCases/{ediscoveryCase-id}/microsoft.graph.security.close': + post: + tags: + - security.Actions + summary: Invoke action close + operationId: security.cases.ediscoveryCases_close + parameters: + - name: ediscoveryCase-id + in: path + description: 'key: id of ediscoveryCase' + required: true + schema: + type: string + x-ms-docs-key-type: ediscoveryCase + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/security/cases/ediscoveryCases/{ediscoveryCase-id}/microsoft.graph.security.reopen': + post: + tags: + - security.Actions + summary: Invoke action reopen + operationId: security.cases.ediscoveryCases_reopen + parameters: + - name: ediscoveryCase-id + in: path + description: 'key: id of ediscoveryCase' + required: true + schema: + type: string + x-ms-docs-key-type: ediscoveryCase + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/security/cases/ediscoveryCases/{ediscoveryCase-id}/noncustodialDataSources': + get: + tags: + - security.casesRoot + summary: Get noncustodialDataSources from security + operationId: security.cases.ediscoveryCases_ListNoncustodialDataSources + parameters: + - name: ediscoveryCase-id + in: path + description: 'key: id of ediscoveryCase' + required: true + schema: + type: string + x-ms-docs-key-type: ediscoveryCase + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - createdDateTime + - createdDateTime desc + - displayName + - displayName desc + - holdStatus + - holdStatus desc + - lastModifiedDateTime + - lastModifiedDateTime desc + - releasedDateTime + - releasedDateTime desc + - status + - status desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - createdDateTime + - displayName + - holdStatus + - lastModifiedDateTime + - releasedDateTime + - status + - dataSource + - lastIndexOperation + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - dataSource + - lastIndexOperation + type: string + responses: + '200': + $ref: '#/components/responses/microsoft.graph.security.ediscoveryNoncustodialDataSourceCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - security.casesRoot + summary: Create new navigation property to noncustodialDataSources for security + operationId: security.cases.ediscoveryCases_CreateNoncustodialDataSources + parameters: + - name: ediscoveryCase-id + in: path + description: 'key: id of ediscoveryCase' + required: true + schema: + type: string + x-ms-docs-key-type: ediscoveryCase + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.security.ediscoveryNoncustodialDataSource' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.security.ediscoveryNoncustodialDataSource' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/security/cases/ediscoveryCases/{ediscoveryCase-id}/noncustodialDataSources/{ediscoveryNoncustodialDataSource-id}': + get: + tags: + - security.casesRoot + summary: Get noncustodialDataSources from security + operationId: security.cases.ediscoveryCases_GetNoncustodialDataSources + parameters: + - name: ediscoveryCase-id + in: path + description: 'key: id of ediscoveryCase' + required: true + schema: + type: string + x-ms-docs-key-type: ediscoveryCase + - name: ediscoveryNoncustodialDataSource-id + in: path + description: 'key: id of ediscoveryNoncustodialDataSource' + required: true + schema: + type: string + x-ms-docs-key-type: ediscoveryNoncustodialDataSource + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - createdDateTime + - displayName + - holdStatus + - lastModifiedDateTime + - releasedDateTime + - status + - dataSource + - lastIndexOperation + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - dataSource + - lastIndexOperation + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.security.ediscoveryNoncustodialDataSource' + links: + dataSource: + operationId: security.cases.ediscoveryCases.NoncustodialDataSources.GetDataSource + parameters: + ediscoveryCase-id: $request.path.ediscoveryCase-id + ediscoveryNoncustodialDataSource-id: $request.path.ediscoveryNoncustodialDataSource-id + lastIndexOperation: + operationId: security.cases.ediscoveryCases.NoncustodialDataSources.GetLastIndexOperation + parameters: + ediscoveryCase-id: $request.path.ediscoveryCase-id + ediscoveryNoncustodialDataSource-id: $request.path.ediscoveryNoncustodialDataSource-id + applyHold: + operationId: security.cases.ediscoveryCases.ediscoveryCase.noncustodialDataSources.ediscoveryNoncustodialDataSource.applyHold + release: + operationId: security.cases.ediscoveryCases.ediscoveryCase.noncustodialDataSources.ediscoveryNoncustodialDataSource.release + removeHold: + operationId: security.cases.ediscoveryCases.ediscoveryCase.noncustodialDataSources.ediscoveryNoncustodialDataSource.removeHold + updateIndex: + operationId: security.cases.ediscoveryCases.ediscoveryCase.noncustodialDataSources.ediscoveryNoncustodialDataSource.updateIndex + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - security.casesRoot + summary: Update the navigation property noncustodialDataSources in security + operationId: security.cases.ediscoveryCases_UpdateNoncustodialDataSources + parameters: + - name: ediscoveryCase-id + in: path + description: 'key: id of ediscoveryCase' + required: true + schema: + type: string + x-ms-docs-key-type: ediscoveryCase + - name: ediscoveryNoncustodialDataSource-id + in: path + description: 'key: id of ediscoveryNoncustodialDataSource' + required: true + schema: + type: string + x-ms-docs-key-type: ediscoveryNoncustodialDataSource + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.security.ediscoveryNoncustodialDataSource' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - security.casesRoot + summary: Delete navigation property noncustodialDataSources for security + operationId: security.cases.ediscoveryCases_DeleteNoncustodialDataSources + parameters: + - name: ediscoveryCase-id + in: path + description: 'key: id of ediscoveryCase' + required: true + schema: + type: string + x-ms-docs-key-type: ediscoveryCase + - name: ediscoveryNoncustodialDataSource-id + in: path + description: 'key: id of ediscoveryNoncustodialDataSource' + required: true + schema: + type: string + x-ms-docs-key-type: ediscoveryNoncustodialDataSource + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/security/cases/ediscoveryCases/{ediscoveryCase-id}/noncustodialDataSources/{ediscoveryNoncustodialDataSource-id}/dataSource': + get: + tags: + - security.casesRoot + summary: Get dataSource from security + operationId: security.cases.ediscoveryCases.noncustodialDataSources_GetDataSource + parameters: + - name: ediscoveryCase-id + in: path + description: 'key: id of ediscoveryCase' + required: true + schema: + type: string + x-ms-docs-key-type: ediscoveryCase + - name: ediscoveryNoncustodialDataSource-id + in: path + description: 'key: id of ediscoveryNoncustodialDataSource' + required: true + schema: + type: string + x-ms-docs-key-type: ediscoveryNoncustodialDataSource + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - createdBy + - createdDateTime + - displayName + - holdStatus + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.security.dataSource' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - security.casesRoot + summary: Update the navigation property dataSource in security + operationId: security.cases.ediscoveryCases.noncustodialDataSources_UpdateDataSource + parameters: + - name: ediscoveryCase-id + in: path + description: 'key: id of ediscoveryCase' + required: true + schema: + type: string + x-ms-docs-key-type: ediscoveryCase + - name: ediscoveryNoncustodialDataSource-id + in: path + description: 'key: id of ediscoveryNoncustodialDataSource' + required: true + schema: + type: string + x-ms-docs-key-type: ediscoveryNoncustodialDataSource + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.security.dataSource' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - security.casesRoot + summary: Delete navigation property dataSource for security + operationId: security.cases.ediscoveryCases.noncustodialDataSources_DeleteDataSource + parameters: + - name: ediscoveryCase-id + in: path + description: 'key: id of ediscoveryCase' + required: true + schema: + type: string + x-ms-docs-key-type: ediscoveryCase + - name: ediscoveryNoncustodialDataSource-id + in: path + description: 'key: id of ediscoveryNoncustodialDataSource' + required: true + schema: + type: string + x-ms-docs-key-type: ediscoveryNoncustodialDataSource + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/security/cases/ediscoveryCases/{ediscoveryCase-id}/noncustodialDataSources/{ediscoveryNoncustodialDataSource-id}/lastIndexOperation': + get: + tags: + - security.casesRoot + summary: Get lastIndexOperation from security + operationId: security.cases.ediscoveryCases.noncustodialDataSources_GetLastIndexOperation + parameters: + - name: ediscoveryCase-id + in: path + description: 'key: id of ediscoveryCase' + required: true + schema: + type: string + x-ms-docs-key-type: ediscoveryCase + - name: ediscoveryNoncustodialDataSource-id + in: path + description: 'key: id of ediscoveryNoncustodialDataSource' + required: true + schema: + type: string + x-ms-docs-key-type: ediscoveryNoncustodialDataSource + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - action + - completedDateTime + - createdBy + - createdDateTime + - percentProgress + - resultInfo + - status + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.security.ediscoveryIndexOperation' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/security/cases/ediscoveryCases/{ediscoveryCase-id}/noncustodialDataSources/{ediscoveryNoncustodialDataSource-id}/microsoft.graph.security.applyHold': + post: + tags: + - security.Actions + summary: Invoke action applyHold + operationId: security.cases.ediscoveryCases.noncustodialDataSources_applyHold + parameters: + - name: ediscoveryCase-id + in: path + description: 'key: id of ediscoveryCase' + required: true + schema: + type: string + x-ms-docs-key-type: ediscoveryCase + - name: ediscoveryNoncustodialDataSource-id + in: path + description: 'key: id of ediscoveryNoncustodialDataSource' + required: true + schema: + type: string + x-ms-docs-key-type: ediscoveryNoncustodialDataSource + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/security/cases/ediscoveryCases/{ediscoveryCase-id}/noncustodialDataSources/{ediscoveryNoncustodialDataSource-id}/microsoft.graph.security.release': + post: + tags: + - security.Actions + summary: Invoke action release + operationId: security.cases.ediscoveryCases.noncustodialDataSources_release + parameters: + - name: ediscoveryCase-id + in: path + description: 'key: id of ediscoveryCase' + required: true + schema: + type: string + x-ms-docs-key-type: ediscoveryCase + - name: ediscoveryNoncustodialDataSource-id + in: path + description: 'key: id of ediscoveryNoncustodialDataSource' + required: true + schema: + type: string + x-ms-docs-key-type: ediscoveryNoncustodialDataSource + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/security/cases/ediscoveryCases/{ediscoveryCase-id}/noncustodialDataSources/{ediscoveryNoncustodialDataSource-id}/microsoft.graph.security.removeHold': + post: + tags: + - security.Actions + summary: Invoke action removeHold + operationId: security.cases.ediscoveryCases.noncustodialDataSources_removeHold + parameters: + - name: ediscoveryCase-id + in: path + description: 'key: id of ediscoveryCase' + required: true + schema: + type: string + x-ms-docs-key-type: ediscoveryCase + - name: ediscoveryNoncustodialDataSource-id + in: path + description: 'key: id of ediscoveryNoncustodialDataSource' + required: true + schema: + type: string + x-ms-docs-key-type: ediscoveryNoncustodialDataSource + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/security/cases/ediscoveryCases/{ediscoveryCase-id}/noncustodialDataSources/{ediscoveryNoncustodialDataSource-id}/microsoft.graph.security.updateIndex': + post: + tags: + - security.Actions + summary: Invoke action updateIndex + operationId: security.cases.ediscoveryCases.noncustodialDataSources_updateIndex + parameters: + - name: ediscoveryCase-id + in: path + description: 'key: id of ediscoveryCase' + required: true + schema: + type: string + x-ms-docs-key-type: ediscoveryCase + - name: ediscoveryNoncustodialDataSource-id + in: path + description: 'key: id of ediscoveryNoncustodialDataSource' + required: true + schema: + type: string + x-ms-docs-key-type: ediscoveryNoncustodialDataSource + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/security/cases/ediscoveryCases/{ediscoveryCase-id}/noncustodialDataSources/microsoft.graph.security.applyHold': + post: + tags: + - security.Actions + summary: Invoke action applyHold + operationId: security.cases.ediscoveryCases.noncustodialDataSources_applyHold + parameters: + - name: ediscoveryCase-id + in: path + description: 'key: id of ediscoveryCase' + required: true + schema: + type: string + x-ms-docs-key-type: ediscoveryCase + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + ids: + type: array + items: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/security/cases/ediscoveryCases/{ediscoveryCase-id}/noncustodialDataSources/microsoft.graph.security.removeHold': + post: + tags: + - security.Actions + summary: Invoke action removeHold + operationId: security.cases.ediscoveryCases.noncustodialDataSources_removeHold + parameters: + - name: ediscoveryCase-id + in: path + description: 'key: id of ediscoveryCase' + required: true + schema: + type: string + x-ms-docs-key-type: ediscoveryCase + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + ids: + type: array + items: + type: string + nullable: true + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/security/cases/ediscoveryCases/{ediscoveryCase-id}/operations': + get: + tags: + - security.casesRoot + summary: Get operations from security + operationId: security.cases.ediscoveryCases_ListOperations + parameters: + - name: ediscoveryCase-id + in: path + description: 'key: id of ediscoveryCase' + required: true + schema: + type: string + x-ms-docs-key-type: ediscoveryCase + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - action + - action desc + - completedDateTime + - completedDateTime desc + - createdBy + - createdBy desc + - createdDateTime + - createdDateTime desc + - percentProgress + - percentProgress desc + - resultInfo + - resultInfo desc + - status + - status desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - action + - completedDateTime + - createdBy + - createdDateTime + - percentProgress + - resultInfo + - status + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + $ref: '#/components/responses/microsoft.graph.security.caseOperationCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - security.casesRoot + summary: Create new navigation property to operations for security + operationId: security.cases.ediscoveryCases_CreateOperations + parameters: + - name: ediscoveryCase-id + in: path + description: 'key: id of ediscoveryCase' + required: true + schema: + type: string + x-ms-docs-key-type: ediscoveryCase + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.security.caseOperation' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.security.caseOperation' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/security/cases/ediscoveryCases/{ediscoveryCase-id}/operations/{caseOperation-id}': + get: + tags: + - security.casesRoot + summary: Get operations from security + operationId: security.cases.ediscoveryCases_GetOperations + parameters: + - name: ediscoveryCase-id + in: path + description: 'key: id of ediscoveryCase' + required: true + schema: + type: string + x-ms-docs-key-type: ediscoveryCase + - name: caseOperation-id + in: path + description: 'key: id of caseOperation' + required: true + schema: + type: string + x-ms-docs-key-type: caseOperation + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - action + - completedDateTime + - createdBy + - createdDateTime + - percentProgress + - resultInfo + - status + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.security.caseOperation' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - security.casesRoot + summary: Update the navigation property operations in security + operationId: security.cases.ediscoveryCases_UpdateOperations + parameters: + - name: ediscoveryCase-id + in: path + description: 'key: id of ediscoveryCase' + required: true + schema: + type: string + x-ms-docs-key-type: ediscoveryCase + - name: caseOperation-id + in: path + description: 'key: id of caseOperation' + required: true + schema: + type: string + x-ms-docs-key-type: caseOperation + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.security.caseOperation' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - security.casesRoot + summary: Delete navigation property operations for security + operationId: security.cases.ediscoveryCases_DeleteOperations + parameters: + - name: ediscoveryCase-id + in: path + description: 'key: id of ediscoveryCase' + required: true + schema: + type: string + x-ms-docs-key-type: ediscoveryCase + - name: caseOperation-id + in: path + description: 'key: id of caseOperation' + required: true + schema: + type: string + x-ms-docs-key-type: caseOperation + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/security/cases/ediscoveryCases/{ediscoveryCase-id}/reviewSets': + get: + tags: + - security.casesRoot + summary: Get reviewSets from security + operationId: security.cases.ediscoveryCases_ListReviewSets + parameters: + - name: ediscoveryCase-id + in: path + description: 'key: id of ediscoveryCase' + required: true + schema: + type: string + x-ms-docs-key-type: ediscoveryCase + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - createdBy + - createdBy desc + - createdDateTime + - createdDateTime desc + - displayName + - displayName desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - createdBy + - createdDateTime + - displayName + - queries + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - queries + type: string + responses: + '200': + $ref: '#/components/responses/microsoft.graph.security.ediscoveryReviewSetCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - security.casesRoot + summary: Create new navigation property to reviewSets for security + operationId: security.cases.ediscoveryCases_CreateReviewSets + parameters: + - name: ediscoveryCase-id + in: path + description: 'key: id of ediscoveryCase' + required: true + schema: + type: string + x-ms-docs-key-type: ediscoveryCase + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.security.ediscoveryReviewSet' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.security.ediscoveryReviewSet' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/security/cases/ediscoveryCases/{ediscoveryCase-id}/reviewSets/{ediscoveryReviewSet-id}': + get: + tags: + - security.casesRoot + summary: Get reviewSets from security + operationId: security.cases.ediscoveryCases_GetReviewSets + parameters: + - name: ediscoveryCase-id + in: path + description: 'key: id of ediscoveryCase' + required: true + schema: + type: string + x-ms-docs-key-type: ediscoveryCase + - name: ediscoveryReviewSet-id + in: path + description: 'key: id of ediscoveryReviewSet' + required: true + schema: + type: string + x-ms-docs-key-type: ediscoveryReviewSet + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - createdBy + - createdDateTime + - displayName + - queries + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - queries + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.security.ediscoveryReviewSet' + links: + queries: + operationId: security.cases.ediscoveryCases.ReviewSets.ListQueries + parameters: + ediscoveryCase-id: $request.path.ediscoveryCase-id + ediscoveryReviewSet-id: $request.path.ediscoveryReviewSet-id + addToReviewSet: + operationId: security.cases.ediscoveryCases.ediscoveryCase.reviewSets.ediscoveryReviewSet.addToReviewSet + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - security.casesRoot + summary: Update the navigation property reviewSets in security + operationId: security.cases.ediscoveryCases_UpdateReviewSets + parameters: + - name: ediscoveryCase-id + in: path + description: 'key: id of ediscoveryCase' + required: true + schema: + type: string + x-ms-docs-key-type: ediscoveryCase + - name: ediscoveryReviewSet-id + in: path + description: 'key: id of ediscoveryReviewSet' + required: true + schema: + type: string + x-ms-docs-key-type: ediscoveryReviewSet + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.security.ediscoveryReviewSet' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - security.casesRoot + summary: Delete navigation property reviewSets for security + operationId: security.cases.ediscoveryCases_DeleteReviewSets + parameters: + - name: ediscoveryCase-id + in: path + description: 'key: id of ediscoveryCase' + required: true + schema: + type: string + x-ms-docs-key-type: ediscoveryCase + - name: ediscoveryReviewSet-id + in: path + description: 'key: id of ediscoveryReviewSet' + required: true + schema: + type: string + x-ms-docs-key-type: ediscoveryReviewSet + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/security/cases/ediscoveryCases/{ediscoveryCase-id}/reviewSets/{ediscoveryReviewSet-id}/microsoft.graph.security.addToReviewSet': + post: + tags: + - security.Actions + summary: Invoke action addToReviewSet + operationId: security.cases.ediscoveryCases.reviewSets_addToReviewSet + parameters: + - name: ediscoveryCase-id + in: path + description: 'key: id of ediscoveryCase' + required: true + schema: + type: string + x-ms-docs-key-type: ediscoveryCase + - name: ediscoveryReviewSet-id + in: path + description: 'key: id of ediscoveryReviewSet' + required: true + schema: + type: string + x-ms-docs-key-type: ediscoveryReviewSet + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + search: + $ref: '#/components/schemas/microsoft.graph.security.ediscoverySearch' + additionalDataOptions: + $ref: '#/components/schemas/microsoft.graph.security.additionalDataOptions' + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/security/cases/ediscoveryCases/{ediscoveryCase-id}/reviewSets/{ediscoveryReviewSet-id}/queries': + get: + tags: + - security.casesRoot + summary: Get queries from security + operationId: security.cases.ediscoveryCases.reviewSets_ListQueries + parameters: + - name: ediscoveryCase-id + in: path + description: 'key: id of ediscoveryCase' + required: true + schema: + type: string + x-ms-docs-key-type: ediscoveryCase + - name: ediscoveryReviewSet-id + in: path + description: 'key: id of ediscoveryReviewSet' + required: true + schema: + type: string + x-ms-docs-key-type: ediscoveryReviewSet + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - contentQuery + - contentQuery desc + - createdBy + - createdBy desc + - createdDateTime + - createdDateTime desc + - description + - description desc + - displayName + - displayName desc + - lastModifiedBy + - lastModifiedBy desc + - lastModifiedDateTime + - lastModifiedDateTime desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - contentQuery + - createdBy + - createdDateTime + - description + - displayName + - lastModifiedBy + - lastModifiedDateTime + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + $ref: '#/components/responses/microsoft.graph.security.ediscoveryReviewSetQueryCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - security.casesRoot + summary: Create new navigation property to queries for security + operationId: security.cases.ediscoveryCases.reviewSets_CreateQueries + parameters: + - name: ediscoveryCase-id + in: path + description: 'key: id of ediscoveryCase' + required: true + schema: + type: string + x-ms-docs-key-type: ediscoveryCase + - name: ediscoveryReviewSet-id + in: path + description: 'key: id of ediscoveryReviewSet' + required: true + schema: + type: string + x-ms-docs-key-type: ediscoveryReviewSet + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.security.ediscoveryReviewSetQuery' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.security.ediscoveryReviewSetQuery' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/security/cases/ediscoveryCases/{ediscoveryCase-id}/reviewSets/{ediscoveryReviewSet-id}/queries/{ediscoveryReviewSetQuery-id}': + get: + tags: + - security.casesRoot + summary: Get queries from security + operationId: security.cases.ediscoveryCases.reviewSets_GetQueries + parameters: + - name: ediscoveryCase-id + in: path + description: 'key: id of ediscoveryCase' + required: true + schema: + type: string + x-ms-docs-key-type: ediscoveryCase + - name: ediscoveryReviewSet-id + in: path + description: 'key: id of ediscoveryReviewSet' + required: true + schema: + type: string + x-ms-docs-key-type: ediscoveryReviewSet + - name: ediscoveryReviewSetQuery-id + in: path + description: 'key: id of ediscoveryReviewSetQuery' + required: true + schema: + type: string + x-ms-docs-key-type: ediscoveryReviewSetQuery + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - contentQuery + - createdBy + - createdDateTime + - description + - displayName + - lastModifiedBy + - lastModifiedDateTime + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.security.ediscoveryReviewSetQuery' + links: + applyTags: + operationId: security.cases.ediscoveryCases.ediscoveryCase.reviewSets.ediscoveryReviewSet.queries.ediscoveryReviewSetQuery.applyTags + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - security.casesRoot + summary: Update the navigation property queries in security + operationId: security.cases.ediscoveryCases.reviewSets_UpdateQueries + parameters: + - name: ediscoveryCase-id + in: path + description: 'key: id of ediscoveryCase' + required: true + schema: + type: string + x-ms-docs-key-type: ediscoveryCase + - name: ediscoveryReviewSet-id + in: path + description: 'key: id of ediscoveryReviewSet' + required: true + schema: + type: string + x-ms-docs-key-type: ediscoveryReviewSet + - name: ediscoveryReviewSetQuery-id + in: path + description: 'key: id of ediscoveryReviewSetQuery' + required: true + schema: + type: string + x-ms-docs-key-type: ediscoveryReviewSetQuery + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.security.ediscoveryReviewSetQuery' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - security.casesRoot + summary: Delete navigation property queries for security + operationId: security.cases.ediscoveryCases.reviewSets_DeleteQueries + parameters: + - name: ediscoveryCase-id + in: path + description: 'key: id of ediscoveryCase' + required: true + schema: + type: string + x-ms-docs-key-type: ediscoveryCase + - name: ediscoveryReviewSet-id + in: path + description: 'key: id of ediscoveryReviewSet' + required: true + schema: + type: string + x-ms-docs-key-type: ediscoveryReviewSet + - name: ediscoveryReviewSetQuery-id + in: path + description: 'key: id of ediscoveryReviewSetQuery' + required: true + schema: + type: string + x-ms-docs-key-type: ediscoveryReviewSetQuery + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/security/cases/ediscoveryCases/{ediscoveryCase-id}/reviewSets/{ediscoveryReviewSet-id}/queries/{ediscoveryReviewSetQuery-id}/microsoft.graph.security.applyTags': + post: + tags: + - security.Actions + summary: Invoke action applyTags + operationId: security.cases.ediscoveryCases.reviewSets.queries_applyTags + parameters: + - name: ediscoveryCase-id + in: path + description: 'key: id of ediscoveryCase' + required: true + schema: + type: string + x-ms-docs-key-type: ediscoveryCase + - name: ediscoveryReviewSet-id + in: path + description: 'key: id of ediscoveryReviewSet' + required: true + schema: + type: string + x-ms-docs-key-type: ediscoveryReviewSet + - name: ediscoveryReviewSetQuery-id + in: path + description: 'key: id of ediscoveryReviewSetQuery' + required: true + schema: + type: string + x-ms-docs-key-type: ediscoveryReviewSetQuery + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + tagsToAdd: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.security.ediscoveryReviewTag' + tagsToRemove: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.security.ediscoveryReviewTag' + additionalProperties: + type: object + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/security/cases/ediscoveryCases/{ediscoveryCase-id}/searches': + get: + tags: + - security.casesRoot + summary: Get searches from security + operationId: security.cases.ediscoveryCases_ListSearches + parameters: + - name: ediscoveryCase-id + in: path + description: 'key: id of ediscoveryCase' + required: true + schema: + type: string + x-ms-docs-key-type: ediscoveryCase + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - contentQuery + - contentQuery desc + - createdBy + - createdBy desc + - createdDateTime + - createdDateTime desc + - description + - description desc + - displayName + - displayName desc + - lastModifiedBy + - lastModifiedBy desc + - lastModifiedDateTime + - lastModifiedDateTime desc + - dataSourceScopes + - dataSourceScopes desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - contentQuery + - createdBy + - createdDateTime + - description + - displayName + - lastModifiedBy + - lastModifiedDateTime + - dataSourceScopes + - additionalSources + - addToReviewSetOperation + - custodianSources + - lastEstimateStatisticsOperation + - noncustodialSources + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - additionalSources + - addToReviewSetOperation + - custodianSources + - lastEstimateStatisticsOperation + - noncustodialSources + type: string + responses: + '200': + $ref: '#/components/responses/microsoft.graph.security.ediscoverySearchCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - security.casesRoot + summary: Create new navigation property to searches for security + operationId: security.cases.ediscoveryCases_CreateSearches + parameters: + - name: ediscoveryCase-id + in: path + description: 'key: id of ediscoveryCase' + required: true + schema: + type: string + x-ms-docs-key-type: ediscoveryCase + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.security.ediscoverySearch' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.security.ediscoverySearch' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/security/cases/ediscoveryCases/{ediscoveryCase-id}/searches/{ediscoverySearch-id}': + get: + tags: + - security.casesRoot + summary: Get searches from security + operationId: security.cases.ediscoveryCases_GetSearches + parameters: + - name: ediscoveryCase-id + in: path + description: 'key: id of ediscoveryCase' + required: true + schema: + type: string + x-ms-docs-key-type: ediscoveryCase + - name: ediscoverySearch-id + in: path + description: 'key: id of ediscoverySearch' + required: true + schema: + type: string + x-ms-docs-key-type: ediscoverySearch + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - contentQuery + - createdBy + - createdDateTime + - description + - displayName + - lastModifiedBy + - lastModifiedDateTime + - dataSourceScopes + - additionalSources + - addToReviewSetOperation + - custodianSources + - lastEstimateStatisticsOperation + - noncustodialSources + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - additionalSources + - addToReviewSetOperation + - custodianSources + - lastEstimateStatisticsOperation + - noncustodialSources + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.security.ediscoverySearch' + links: + additionalSources: + operationId: security.cases.ediscoveryCases.Searches.ListAdditionalSources + parameters: + ediscoveryCase-id: $request.path.ediscoveryCase-id + ediscoverySearch-id: $request.path.ediscoverySearch-id + addToReviewSetOperation: + operationId: security.cases.ediscoveryCases.Searches.GetAddToReviewSetOperation + parameters: + ediscoveryCase-id: $request.path.ediscoveryCase-id + ediscoverySearch-id: $request.path.ediscoverySearch-id + custodianSources: + operationId: security.cases.ediscoveryCases.Searches.ListCustodianSources + parameters: + ediscoveryCase-id: $request.path.ediscoveryCase-id + ediscoverySearch-id: $request.path.ediscoverySearch-id + lastEstimateStatisticsOperation: + operationId: security.cases.ediscoveryCases.Searches.GetLastEstimateStatisticsOperation + parameters: + ediscoveryCase-id: $request.path.ediscoveryCase-id + ediscoverySearch-id: $request.path.ediscoverySearch-id + noncustodialSources: + operationId: security.cases.ediscoveryCases.Searches.ListNoncustodialSources + parameters: + ediscoveryCase-id: $request.path.ediscoveryCase-id + ediscoverySearch-id: $request.path.ediscoverySearch-id + estimateStatistics: + operationId: security.cases.ediscoveryCases.ediscoveryCase.searches.ediscoverySearch.estimateStatistics + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - security.casesRoot + summary: Update the navigation property searches in security + operationId: security.cases.ediscoveryCases_UpdateSearches + parameters: + - name: ediscoveryCase-id + in: path + description: 'key: id of ediscoveryCase' + required: true + schema: + type: string + x-ms-docs-key-type: ediscoveryCase + - name: ediscoverySearch-id + in: path + description: 'key: id of ediscoverySearch' + required: true + schema: + type: string + x-ms-docs-key-type: ediscoverySearch + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.security.ediscoverySearch' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - security.casesRoot + summary: Delete navigation property searches for security + operationId: security.cases.ediscoveryCases_DeleteSearches + parameters: + - name: ediscoveryCase-id + in: path + description: 'key: id of ediscoveryCase' + required: true + schema: + type: string + x-ms-docs-key-type: ediscoveryCase + - name: ediscoverySearch-id + in: path + description: 'key: id of ediscoverySearch' + required: true + schema: + type: string + x-ms-docs-key-type: ediscoverySearch + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/security/cases/ediscoveryCases/{ediscoveryCase-id}/searches/{ediscoverySearch-id}/additionalSources': + get: + tags: + - security.casesRoot + summary: Get additionalSources from security + operationId: security.cases.ediscoveryCases.searches_ListAdditionalSources + parameters: + - name: ediscoveryCase-id + in: path + description: 'key: id of ediscoveryCase' + required: true + schema: + type: string + x-ms-docs-key-type: ediscoveryCase + - name: ediscoverySearch-id + in: path + description: 'key: id of ediscoverySearch' + required: true + schema: + type: string + x-ms-docs-key-type: ediscoverySearch + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - createdBy + - createdBy desc + - createdDateTime + - createdDateTime desc + - displayName + - displayName desc + - holdStatus + - holdStatus desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - createdBy + - createdDateTime + - displayName + - holdStatus + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + $ref: '#/components/responses/microsoft.graph.security.dataSourceCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - security.casesRoot + summary: Create new navigation property to additionalSources for security + operationId: security.cases.ediscoveryCases.searches_CreateAdditionalSources + parameters: + - name: ediscoveryCase-id + in: path + description: 'key: id of ediscoveryCase' + required: true + schema: + type: string + x-ms-docs-key-type: ediscoveryCase + - name: ediscoverySearch-id + in: path + description: 'key: id of ediscoverySearch' + required: true + schema: + type: string + x-ms-docs-key-type: ediscoverySearch + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.security.dataSource' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.security.dataSource' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/security/cases/ediscoveryCases/{ediscoveryCase-id}/searches/{ediscoverySearch-id}/additionalSources/{dataSource-id}': + get: + tags: + - security.casesRoot + summary: Get additionalSources from security + operationId: security.cases.ediscoveryCases.searches_GetAdditionalSources + parameters: + - name: ediscoveryCase-id + in: path + description: 'key: id of ediscoveryCase' + required: true + schema: + type: string + x-ms-docs-key-type: ediscoveryCase + - name: ediscoverySearch-id + in: path + description: 'key: id of ediscoverySearch' + required: true + schema: + type: string + x-ms-docs-key-type: ediscoverySearch + - name: dataSource-id + in: path + description: 'key: id of dataSource' + required: true + schema: + type: string + x-ms-docs-key-type: dataSource + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - createdBy + - createdDateTime + - displayName + - holdStatus + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.security.dataSource' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - security.casesRoot + summary: Update the navigation property additionalSources in security + operationId: security.cases.ediscoveryCases.searches_UpdateAdditionalSources + parameters: + - name: ediscoveryCase-id + in: path + description: 'key: id of ediscoveryCase' + required: true + schema: + type: string + x-ms-docs-key-type: ediscoveryCase + - name: ediscoverySearch-id + in: path + description: 'key: id of ediscoverySearch' + required: true + schema: + type: string + x-ms-docs-key-type: ediscoverySearch + - name: dataSource-id + in: path + description: 'key: id of dataSource' + required: true + schema: + type: string + x-ms-docs-key-type: dataSource + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.security.dataSource' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - security.casesRoot + summary: Delete navigation property additionalSources for security + operationId: security.cases.ediscoveryCases.searches_DeleteAdditionalSources + parameters: + - name: ediscoveryCase-id + in: path + description: 'key: id of ediscoveryCase' + required: true + schema: + type: string + x-ms-docs-key-type: ediscoveryCase + - name: ediscoverySearch-id + in: path + description: 'key: id of ediscoverySearch' + required: true + schema: + type: string + x-ms-docs-key-type: ediscoverySearch + - name: dataSource-id + in: path + description: 'key: id of dataSource' + required: true + schema: + type: string + x-ms-docs-key-type: dataSource + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/security/cases/ediscoveryCases/{ediscoveryCase-id}/searches/{ediscoverySearch-id}/addToReviewSetOperation': + get: + tags: + - security.casesRoot + summary: Get addToReviewSetOperation from security + operationId: security.cases.ediscoveryCases.searches_GetAddToReviewSetOperation + parameters: + - name: ediscoveryCase-id + in: path + description: 'key: id of ediscoveryCase' + required: true + schema: + type: string + x-ms-docs-key-type: ediscoveryCase + - name: ediscoverySearch-id + in: path + description: 'key: id of ediscoverySearch' + required: true + schema: + type: string + x-ms-docs-key-type: ediscoverySearch + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - action + - completedDateTime + - createdBy + - createdDateTime + - percentProgress + - resultInfo + - status + - reviewSet + - search + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - reviewSet + - search + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.security.ediscoveryAddToReviewSetOperation' + links: + reviewSet: + operationId: security.cases.ediscoveryCases.searches.AddToReviewSetOperation.GetReviewSet + parameters: + ediscoveryCase-id: $request.path.ediscoveryCase-id + ediscoverySearch-id: $request.path.ediscoverySearch-id + search: + operationId: security.cases.ediscoveryCases.searches.AddToReviewSetOperation.GetSearch + parameters: + ediscoveryCase-id: $request.path.ediscoveryCase-id + ediscoverySearch-id: $request.path.ediscoverySearch-id + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/security/cases/ediscoveryCases/{ediscoveryCase-id}/searches/{ediscoverySearch-id}/custodianSources': + get: + tags: + - security.casesRoot + summary: Get custodianSources from security + operationId: security.cases.ediscoveryCases.searches_ListCustodianSources + parameters: + - name: ediscoveryCase-id + in: path + description: 'key: id of ediscoveryCase' + required: true + schema: + type: string + x-ms-docs-key-type: ediscoveryCase + - name: ediscoverySearch-id + in: path + description: 'key: id of ediscoverySearch' + required: true + schema: + type: string + x-ms-docs-key-type: ediscoverySearch + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - createdBy + - createdBy desc + - createdDateTime + - createdDateTime desc + - displayName + - displayName desc + - holdStatus + - holdStatus desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - createdBy + - createdDateTime + - displayName + - holdStatus + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + $ref: '#/components/responses/microsoft.graph.security.dataSourceCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + '/security/cases/ediscoveryCases/{ediscoveryCase-id}/searches/{ediscoverySearch-id}/custodianSources/{dataSource-id}': + get: + tags: + - security.casesRoot + summary: Get custodianSources from security + operationId: security.cases.ediscoveryCases.searches_GetCustodianSources + parameters: + - name: ediscoveryCase-id + in: path + description: 'key: id of ediscoveryCase' + required: true + schema: + type: string + x-ms-docs-key-type: ediscoveryCase + - name: ediscoverySearch-id + in: path + description: 'key: id of ediscoverySearch' + required: true + schema: + type: string + x-ms-docs-key-type: ediscoverySearch + - name: dataSource-id + in: path + description: 'key: id of dataSource' + required: true + schema: + type: string + x-ms-docs-key-type: dataSource + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - createdBy + - createdDateTime + - displayName + - holdStatus + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.security.dataSource' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/security/cases/ediscoveryCases/{ediscoveryCase-id}/searches/{ediscoverySearch-id}/lastEstimateStatisticsOperation': + get: + tags: + - security.casesRoot + summary: Get lastEstimateStatisticsOperation from security + operationId: security.cases.ediscoveryCases.searches_GetLastEstimateStatisticsOperation + parameters: + - name: ediscoveryCase-id + in: path + description: 'key: id of ediscoveryCase' + required: true + schema: + type: string + x-ms-docs-key-type: ediscoveryCase + - name: ediscoverySearch-id + in: path + description: 'key: id of ediscoverySearch' + required: true + schema: + type: string + x-ms-docs-key-type: ediscoverySearch + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - action + - completedDateTime + - createdBy + - createdDateTime + - percentProgress + - resultInfo + - status + - indexedItemCount + - indexedItemsSize + - mailboxCount + - siteCount + - unindexedItemCount + - unindexedItemsSize + - search + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - search + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.security.ediscoveryEstimateOperation' + links: + search: + operationId: security.cases.ediscoveryCases.searches.LastEstimateStatisticsOperation.GetSearch + parameters: + ediscoveryCase-id: $request.path.ediscoveryCase-id + ediscoverySearch-id: $request.path.ediscoverySearch-id + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/security/cases/ediscoveryCases/{ediscoveryCase-id}/searches/{ediscoverySearch-id}/microsoft.graph.security.estimateStatistics': + post: + tags: + - security.Actions + summary: Invoke action estimateStatistics + operationId: security.cases.ediscoveryCases.searches_estimateStatistics + parameters: + - name: ediscoveryCase-id + in: path + description: 'key: id of ediscoveryCase' + required: true + schema: + type: string + x-ms-docs-key-type: ediscoveryCase + - name: ediscoverySearch-id + in: path + description: 'key: id of ediscoverySearch' + required: true + schema: + type: string + x-ms-docs-key-type: ediscoverySearch + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/security/cases/ediscoveryCases/{ediscoveryCase-id}/searches/{ediscoverySearch-id}/noncustodialSources': + get: + tags: + - security.casesRoot + summary: Get noncustodialSources from security + operationId: security.cases.ediscoveryCases.searches_ListNoncustodialSources + parameters: + - name: ediscoveryCase-id + in: path + description: 'key: id of ediscoveryCase' + required: true + schema: + type: string + x-ms-docs-key-type: ediscoveryCase + - name: ediscoverySearch-id + in: path + description: 'key: id of ediscoverySearch' + required: true + schema: + type: string + x-ms-docs-key-type: ediscoverySearch + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - createdDateTime + - createdDateTime desc + - displayName + - displayName desc + - holdStatus + - holdStatus desc + - lastModifiedDateTime + - lastModifiedDateTime desc + - releasedDateTime + - releasedDateTime desc + - status + - status desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - createdDateTime + - displayName + - holdStatus + - lastModifiedDateTime + - releasedDateTime + - status + - dataSource + - lastIndexOperation + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - dataSource + - lastIndexOperation + type: string + responses: + '200': + $ref: '#/components/responses/microsoft.graph.security.ediscoveryNoncustodialDataSourceCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + '/security/cases/ediscoveryCases/{ediscoveryCase-id}/searches/{ediscoverySearch-id}/noncustodialSources/{ediscoveryNoncustodialDataSource-id}': + get: + tags: + - security.casesRoot + summary: Get noncustodialSources from security + operationId: security.cases.ediscoveryCases.searches_GetNoncustodialSources + parameters: + - name: ediscoveryCase-id + in: path + description: 'key: id of ediscoveryCase' + required: true + schema: + type: string + x-ms-docs-key-type: ediscoveryCase + - name: ediscoverySearch-id + in: path + description: 'key: id of ediscoverySearch' + required: true + schema: + type: string + x-ms-docs-key-type: ediscoverySearch + - name: ediscoveryNoncustodialDataSource-id + in: path + description: 'key: id of ediscoveryNoncustodialDataSource' + required: true + schema: + type: string + x-ms-docs-key-type: ediscoveryNoncustodialDataSource + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - createdDateTime + - displayName + - holdStatus + - lastModifiedDateTime + - releasedDateTime + - status + - dataSource + - lastIndexOperation + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - dataSource + - lastIndexOperation + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.security.ediscoveryNoncustodialDataSource' + links: + dataSource: + operationId: security.cases.ediscoveryCases.searches.NoncustodialSources.GetDataSource + parameters: + ediscoveryCase-id: $request.path.ediscoveryCase-id + ediscoverySearch-id: $request.path.ediscoverySearch-id + ediscoveryNoncustodialDataSource-id: $request.path.ediscoveryNoncustodialDataSource-id + lastIndexOperation: + operationId: security.cases.ediscoveryCases.searches.NoncustodialSources.GetLastIndexOperation + parameters: + ediscoveryCase-id: $request.path.ediscoveryCase-id + ediscoverySearch-id: $request.path.ediscoverySearch-id + ediscoveryNoncustodialDataSource-id: $request.path.ediscoveryNoncustodialDataSource-id + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/security/cases/ediscoveryCases/{ediscoveryCase-id}/settings': + get: + tags: + - security.casesRoot + summary: Get settings from security + operationId: security.cases.ediscoveryCases_GetSettings + parameters: + - name: ediscoveryCase-id + in: path + description: 'key: id of ediscoveryCase' + required: true + schema: + type: string + x-ms-docs-key-type: ediscoveryCase + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - ocr + - redundancyDetection + - topicModeling + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.security.ediscoveryCaseSettings' + links: + resetToDefault: + operationId: security.cases.ediscoveryCases.ediscoveryCase.settings.resetToDefault + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - security.casesRoot + summary: Update the navigation property settings in security + operationId: security.cases.ediscoveryCases_UpdateSettings + parameters: + - name: ediscoveryCase-id + in: path + description: 'key: id of ediscoveryCase' + required: true + schema: + type: string + x-ms-docs-key-type: ediscoveryCase + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.security.ediscoveryCaseSettings' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - security.casesRoot + summary: Delete navigation property settings for security + operationId: security.cases.ediscoveryCases_DeleteSettings + parameters: + - name: ediscoveryCase-id + in: path + description: 'key: id of ediscoveryCase' + required: true + schema: + type: string + x-ms-docs-key-type: ediscoveryCase + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/security/cases/ediscoveryCases/{ediscoveryCase-id}/settings/microsoft.graph.security.resetToDefault': + post: + tags: + - security.Actions + summary: Invoke action resetToDefault + operationId: security.cases.ediscoveryCases.settings_resetToDefault + parameters: + - name: ediscoveryCase-id + in: path + description: 'key: id of ediscoveryCase' + required: true + schema: + type: string + x-ms-docs-key-type: ediscoveryCase + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/security/cases/ediscoveryCases/{ediscoveryCase-id}/tags': + get: + tags: + - security.casesRoot + summary: Get tags from security + operationId: security.cases.ediscoveryCases_ListTags + parameters: + - name: ediscoveryCase-id + in: path + description: 'key: id of ediscoveryCase' + required: true + schema: + type: string + x-ms-docs-key-type: ediscoveryCase + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - createdBy + - createdBy desc + - description + - description desc + - displayName + - displayName desc + - lastModifiedDateTime + - lastModifiedDateTime desc + - childSelectability + - childSelectability desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - createdBy + - description + - displayName + - lastModifiedDateTime + - childSelectability + - childTags + - parent + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - childTags + - parent + type: string + responses: + '200': + $ref: '#/components/responses/microsoft.graph.security.ediscoveryReviewTagCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - security.casesRoot + summary: Create new navigation property to tags for security + operationId: security.cases.ediscoveryCases_CreateTags + parameters: + - name: ediscoveryCase-id + in: path + description: 'key: id of ediscoveryCase' + required: true + schema: + type: string + x-ms-docs-key-type: ediscoveryCase + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.security.ediscoveryReviewTag' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.security.ediscoveryReviewTag' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/security/cases/ediscoveryCases/{ediscoveryCase-id}/tags/{ediscoveryReviewTag-id}': + get: + tags: + - security.casesRoot + summary: Get tags from security + operationId: security.cases.ediscoveryCases_GetTags + parameters: + - name: ediscoveryCase-id + in: path + description: 'key: id of ediscoveryCase' + required: true + schema: + type: string + x-ms-docs-key-type: ediscoveryCase + - name: ediscoveryReviewTag-id + in: path + description: 'key: id of ediscoveryReviewTag' + required: true + schema: + type: string + x-ms-docs-key-type: ediscoveryReviewTag + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - createdBy + - description + - displayName + - lastModifiedDateTime + - childSelectability + - childTags + - parent + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - childTags + - parent + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.security.ediscoveryReviewTag' + links: + childTags: + operationId: security.cases.ediscoveryCases.Tags.ListChildTags + parameters: + ediscoveryCase-id: $request.path.ediscoveryCase-id + ediscoveryReviewTag-id: $request.path.ediscoveryReviewTag-id + parent: + operationId: security.cases.ediscoveryCases.Tags.GetParent + parameters: + ediscoveryCase-id: $request.path.ediscoveryCase-id + ediscoveryReviewTag-id: $request.path.ediscoveryReviewTag-id + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - security.casesRoot + summary: Update the navigation property tags in security + operationId: security.cases.ediscoveryCases_UpdateTags + parameters: + - name: ediscoveryCase-id + in: path + description: 'key: id of ediscoveryCase' + required: true + schema: + type: string + x-ms-docs-key-type: ediscoveryCase + - name: ediscoveryReviewTag-id + in: path + description: 'key: id of ediscoveryReviewTag' + required: true + schema: + type: string + x-ms-docs-key-type: ediscoveryReviewTag + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.security.ediscoveryReviewTag' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - security.casesRoot + summary: Delete navigation property tags for security + operationId: security.cases.ediscoveryCases_DeleteTags + parameters: + - name: ediscoveryCase-id + in: path + description: 'key: id of ediscoveryCase' + required: true + schema: + type: string + x-ms-docs-key-type: ediscoveryCase + - name: ediscoveryReviewTag-id + in: path + description: 'key: id of ediscoveryReviewTag' + required: true + schema: + type: string + x-ms-docs-key-type: ediscoveryReviewTag + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/security/cases/ediscoveryCases/{ediscoveryCase-id}/tags/{ediscoveryReviewTag-id}/childTags': + get: + tags: + - security.casesRoot + summary: Get childTags from security + operationId: security.cases.ediscoveryCases.tags_ListChildTags + parameters: + - name: ediscoveryCase-id + in: path + description: 'key: id of ediscoveryCase' + required: true + schema: + type: string + x-ms-docs-key-type: ediscoveryCase + - name: ediscoveryReviewTag-id + in: path + description: 'key: id of ediscoveryReviewTag' + required: true + schema: + type: string + x-ms-docs-key-type: ediscoveryReviewTag + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - createdBy + - createdBy desc + - description + - description desc + - displayName + - displayName desc + - lastModifiedDateTime + - lastModifiedDateTime desc + - childSelectability + - childSelectability desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - createdBy + - description + - displayName + - lastModifiedDateTime + - childSelectability + - childTags + - parent + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - childTags + - parent + type: string + responses: + '200': + $ref: '#/components/responses/microsoft.graph.security.ediscoveryReviewTagCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + '/security/cases/ediscoveryCases/{ediscoveryCase-id}/tags/{ediscoveryReviewTag-id}/childTags/{ediscoveryReviewTag-id1}': + get: + tags: + - security.casesRoot + summary: Get childTags from security + operationId: security.cases.ediscoveryCases.tags_GetChildTags + parameters: + - name: ediscoveryCase-id + in: path + description: 'key: id of ediscoveryCase' + required: true + schema: + type: string + x-ms-docs-key-type: ediscoveryCase + - name: ediscoveryReviewTag-id + in: path + description: 'key: id of ediscoveryReviewTag' + required: true + schema: + type: string + x-ms-docs-key-type: ediscoveryReviewTag + - name: ediscoveryReviewTag-id1 + in: path + description: 'key: id of ediscoveryReviewTag' + required: true + schema: + type: string + x-ms-docs-key-type: ediscoveryReviewTag + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - createdBy + - description + - displayName + - lastModifiedDateTime + - childSelectability + - childTags + - parent + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - childTags + - parent + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.security.ediscoveryReviewTag' + links: + childTags: + operationId: security.cases.ediscoveryCases.tags.ChildTags.ListChildTags + parameters: + ediscoveryCase-id: $request.path.ediscoveryCase-id + ediscoveryReviewTag-id: $request.path.ediscoveryReviewTag-id + ediscoveryReviewTag-id1: $request.path.ediscoveryReviewTag-id1 + parent: + operationId: security.cases.ediscoveryCases.tags.ChildTags.GetParent + parameters: + ediscoveryCase-id: $request.path.ediscoveryCase-id + ediscoveryReviewTag-id: $request.path.ediscoveryReviewTag-id + ediscoveryReviewTag-id1: $request.path.ediscoveryReviewTag-id1 + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/security/cases/ediscoveryCases/{ediscoveryCase-id}/tags/{ediscoveryReviewTag-id}/parent': + get: + tags: + - security.casesRoot + summary: Get parent from security + operationId: security.cases.ediscoveryCases.tags_GetParent + parameters: + - name: ediscoveryCase-id + in: path + description: 'key: id of ediscoveryCase' + required: true + schema: + type: string + x-ms-docs-key-type: ediscoveryCase + - name: ediscoveryReviewTag-id + in: path + description: 'key: id of ediscoveryReviewTag' + required: true + schema: + type: string + x-ms-docs-key-type: ediscoveryReviewTag + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - createdBy + - description + - displayName + - lastModifiedDateTime + - childSelectability + - childTags + - parent + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - childTags + - parent + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.security.ediscoveryReviewTag' + links: + childTags: + operationId: security.cases.ediscoveryCases.tags.Parent.ListChildTags + parameters: + ediscoveryCase-id: $request.path.ediscoveryCase-id + ediscoveryReviewTag-id: $request.path.ediscoveryReviewTag-id + parent: + operationId: security.cases.ediscoveryCases.tags.Parent.GetParent + parameters: + ediscoveryCase-id: $request.path.ediscoveryCase-id + ediscoveryReviewTag-id: $request.path.ediscoveryReviewTag-id + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/security/cases/ediscoveryCases/{ediscoveryCase-id}/tags/microsoft.graph.security.asHierarchy()': + get: + tags: + - security.Functions + summary: Invoke function asHierarchy + operationId: security.cases.ediscoveryCases.tags_asHierarchy + parameters: + - name: ediscoveryCase-id + in: path + description: 'key: id of ediscoveryCase' + required: true + schema: + type: string + x-ms-docs-key-type: ediscoveryCase + responses: + '200': + description: Success + content: + application/json: + schema: + title: Collection of ediscoveryReviewTag + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.security.ediscoveryReviewTag' + additionalProperties: + type: object + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + /security/secureScoreControlProfiles: + get: + tags: + - security.secureScoreControlProfile + summary: Get secureScoreControlProfiles from security + operationId: security_ListSecureScoreControlProfiles + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - actionType + - actionType desc + - actionUrl + - actionUrl desc + - azureTenantId + - azureTenantId desc + - complianceInformation + - complianceInformation desc + - controlCategory + - controlCategory desc + - controlStateUpdates + - controlStateUpdates desc + - deprecated + - deprecated desc + - implementationCost + - implementationCost desc + - lastModifiedDateTime + - lastModifiedDateTime desc + - maxScore + - maxScore desc + - rank + - rank desc + - remediation + - remediation desc + - remediationImpact + - remediationImpact desc + - service + - service desc + - threats + - threats desc + - tier + - tier desc + - title + - title desc + - userImpact + - userImpact desc + - vendorInformation + - vendorInformation desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - actionType + - actionUrl + - azureTenantId + - complianceInformation + - controlCategory + - controlStateUpdates + - deprecated + - implementationCost + - lastModifiedDateTime + - maxScore + - rank + - remediation + - remediationImpact + - service + - threats + - tier + - title + - userImpact + - vendorInformation + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + $ref: '#/components/responses/microsoft.graph.secureScoreControlProfileCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - security.secureScoreControlProfile + summary: Create new navigation property to secureScoreControlProfiles for security + operationId: security_CreateSecureScoreControlProfiles + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.secureScoreControlProfile' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.secureScoreControlProfile' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/security/secureScoreControlProfiles/{secureScoreControlProfile-id}': + get: + tags: + - security.secureScoreControlProfile + summary: Get secureScoreControlProfiles from security + operationId: security_GetSecureScoreControlProfiles + parameters: + - name: secureScoreControlProfile-id + in: path + description: 'key: id of secureScoreControlProfile' + required: true + schema: + type: string + x-ms-docs-key-type: secureScoreControlProfile + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - actionType + - actionUrl + - azureTenantId + - complianceInformation + - controlCategory + - controlStateUpdates + - deprecated + - implementationCost + - lastModifiedDateTime + - maxScore + - rank + - remediation + - remediationImpact + - service + - threats + - tier + - title + - userImpact + - vendorInformation + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.secureScoreControlProfile' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - security.secureScoreControlProfile + summary: Update the navigation property secureScoreControlProfiles in security + operationId: security_UpdateSecureScoreControlProfiles + parameters: + - name: secureScoreControlProfile-id + in: path + description: 'key: id of secureScoreControlProfile' + required: true + schema: + type: string + x-ms-docs-key-type: secureScoreControlProfile + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.secureScoreControlProfile' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - security.secureScoreControlProfile + summary: Delete navigation property secureScoreControlProfiles for security + operationId: security_DeleteSecureScoreControlProfiles + parameters: + - name: secureScoreControlProfile-id + in: path + description: 'key: id of secureScoreControlProfile' + required: true + schema: + type: string + x-ms-docs-key-type: secureScoreControlProfile + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + /security/secureScores: + get: + tags: + - security.secureScore + summary: Get secureScores from security + operationId: security_ListSecureScores + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - activeUserCount + - activeUserCount desc + - averageComparativeScores + - averageComparativeScores desc + - azureTenantId + - azureTenantId desc + - controlScores + - controlScores desc + - createdDateTime + - createdDateTime desc + - currentScore + - currentScore desc + - enabledServices + - enabledServices desc + - licensedUserCount + - licensedUserCount desc + - maxScore + - maxScore desc + - vendorInformation + - vendorInformation desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - activeUserCount + - averageComparativeScores + - azureTenantId + - controlScores + - createdDateTime + - currentScore + - enabledServices + - licensedUserCount + - maxScore + - vendorInformation + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + $ref: '#/components/responses/microsoft.graph.secureScoreCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - security.secureScore + summary: Create new navigation property to secureScores for security + operationId: security_CreateSecureScores + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.secureScore' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.secureScore' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/security/secureScores/{secureScore-id}': + get: + tags: + - security.secureScore + summary: Get secureScores from security + operationId: security_GetSecureScores + parameters: + - name: secureScore-id + in: path + description: 'key: id of secureScore' + required: true + schema: + type: string + x-ms-docs-key-type: secureScore + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - activeUserCount + - averageComparativeScores + - azureTenantId + - controlScores + - createdDateTime + - currentScore + - enabledServices + - licensedUserCount + - maxScore + - vendorInformation + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.secureScore' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - security.secureScore + summary: Update the navigation property secureScores in security + operationId: security_UpdateSecureScores + parameters: + - name: secureScore-id + in: path + description: 'key: id of secureScore' + required: true + schema: + type: string + x-ms-docs-key-type: secureScore + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.secureScore' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - security.secureScore + summary: Delete navigation property secureScores for security + operationId: security_DeleteSecureScores + parameters: + - name: secureScore-id + in: path + description: 'key: id of secureScore' + required: true + schema: + type: string + x-ms-docs-key-type: secureScore + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation +components: + schemas: + microsoft.graph.security: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: security + type: object + properties: + cases: + $ref: '#/components/schemas/microsoft.graph.security.casesRoot' + alerts: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.alert' + description: Notifications for suspicious or potential security issues in a customer’s tenant. + secureScoreControlProfiles: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.secureScoreControlProfile' + secureScores: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.secureScore' + additionalProperties: + type: object + microsoft.graph.alert: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: alert + type: object + properties: + activityGroupName: + type: string + description: Name or alias of the activity group (attacker) this alert is attributed to. + nullable: true + alertDetections: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.alertDetection' + assignedTo: + type: string + description: 'Name of the analyst the alert is assigned to for triage, investigation, or remediation (supports update).' + nullable: true + azureSubscriptionId: + type: string + description: 'Azure subscription ID, present if this alert is related to an Azure resource.' + nullable: true + azureTenantId: + type: string + description: Azure Active Directory tenant ID. Required. + category: + type: string + description: 'Category of the alert (for example, credentialTheft, ransomware, etc.).' + nullable: true + closedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Time at which the alert was closed. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z (supports update).' + format: date-time + nullable: true + cloudAppStates: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.cloudAppSecurityState' + description: Security-related stateful information generated by the provider about the cloud application/s related to this alert. + comments: + type: array + items: + type: string + nullable: true + description: Customer-provided comments on alert (for customer alert management) (supports update). + confidence: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Confidence of the detection logic (percentage between 1-100). + format: int32 + nullable: true + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Time at which the alert was created by the alert provider. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Required.' + format: date-time + nullable: true + description: + type: string + description: Alert description. + nullable: true + detectionIds: + type: array + items: + type: string + nullable: true + description: Set of alerts related to this alert entity (each alert is pushed to the SIEM as a separate record). + eventDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Time at which the event(s) that served as the trigger(s) to generate the alert occurred. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Required.' + format: date-time + nullable: true + feedback: + $ref: '#/components/schemas/microsoft.graph.alertFeedback' + fileStates: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.fileSecurityState' + description: Security-related stateful information generated by the provider about the file(s) related to this alert. + historyStates: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.alertHistoryState' + description: A collection of alertHistoryStates comprising an audit log of all updates made to an alert. + hostStates: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.hostSecurityState' + description: Security-related stateful information generated by the provider about the host(s) related to this alert. + incidentIds: + type: array + items: + type: string + nullable: true + description: IDs of incidents related to current alert. + investigationSecurityStates: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.investigationSecurityState' + lastEventDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + nullable: true + lastModifiedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Time at which the alert entity was last modified. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' + format: date-time + nullable: true + malwareStates: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.malwareState' + description: Threat Intelligence pertaining to malware related to this alert. + messageSecurityStates: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.messageSecurityState' + networkConnections: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.networkConnection' + description: Security-related stateful information generated by the provider about the network connection(s) related to this alert. + processes: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.process' + description: Security-related stateful information generated by the provider about the process or processes related to this alert. + recommendedActions: + type: array + items: + type: string + nullable: true + description: 'Vendor/provider recommended action(s) to take as a result of the alert (for example, isolate machine, enforce2FA, reimage host).' + registryKeyStates: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.registryKeyState' + description: Security-related stateful information generated by the provider about the registry keys related to this alert. + securityResources: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.securityResource' + description: 'Resources related to current alert. For example, for some alerts this can have the Azure Resource value.' + severity: + $ref: '#/components/schemas/microsoft.graph.alertSeverity' + sourceMaterials: + type: array + items: + type: string + nullable: true + description: 'Hyperlinks (URIs) to the source material related to the alert, for example, provider''s user interface for alerts or log search, etc.' + status: + $ref: '#/components/schemas/microsoft.graph.alertStatus' + tags: + type: array + items: + type: string + nullable: true + description: 'User-definable labels that can be applied to an alert and can serve as filter conditions (for example ''HVA'', ''SAW'', etc.) (supports update).' + title: + type: string + description: Alert title. Required. + nullable: true + triggers: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.alertTrigger' + description: 'Security-related information about the specific properties that triggered the alert (properties appearing in the alert). Alerts might contain information about multiple users, hosts, files, ip addresses. This field indicates which properties triggered the alert generation.' + uriClickSecurityStates: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.uriClickSecurityState' + userStates: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.userSecurityState' + description: Security-related stateful information generated by the provider about the user accounts related to this alert. + vendorInformation: + $ref: '#/components/schemas/microsoft.graph.securityVendorInformation' + vulnerabilityStates: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.vulnerabilityState' + description: Threat intelligence pertaining to one or more vulnerabilities related to this alert. + additionalProperties: + type: object + microsoft.graph.security.casesRoot: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: casesRoot + type: object + properties: + ediscoveryCases: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.security.ediscoveryCase' + additionalProperties: + type: object + microsoft.graph.security.ediscoveryCase: + allOf: + - $ref: '#/components/schemas/microsoft.graph.security.case' + - title: ediscoveryCase + type: object + properties: + closedBy: + $ref: '#/components/schemas/microsoft.graph.identitySet' + closedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'The date and time when the case was closed. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + format: date-time + nullable: true + externalId: + type: string + description: The external case number for customer reference. + nullable: true + custodians: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.security.ediscoveryCustodian' + description: Returns a list of case ediscoveryCustodian objects for this case. + noncustodialDataSources: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.security.ediscoveryNoncustodialDataSource' + description: Returns a list of case ediscoveryNoncustodialDataSource objects for this case. + operations: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.security.caseOperation' + description: Returns a list of case caseOperation objects for this case. + reviewSets: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.security.ediscoveryReviewSet' + description: Returns a list of eDiscoveryReviewSet objects in the case. + searches: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.security.ediscoverySearch' + description: Returns a list of eDiscoverySearch objects associated with this case. + settings: + $ref: '#/components/schemas/microsoft.graph.security.ediscoveryCaseSettings' + tags: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.security.ediscoveryReviewTag' + description: Returns a list of ediscoveryReviewTag objects associated to this case. + additionalProperties: + type: object + microsoft.graph.security.ediscoveryCustodian: + allOf: + - $ref: '#/components/schemas/microsoft.graph.security.dataSourceContainer' + - title: ediscoveryCustodian + type: object + properties: + acknowledgedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Date and time the custodian acknowledged a hold notification. + format: date-time + nullable: true + email: + type: string + description: Email address of the custodian. + nullable: true + lastIndexOperation: + $ref: '#/components/schemas/microsoft.graph.security.ediscoveryIndexOperation' + siteSources: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.security.siteSource' + description: Data source entity for SharePoint sites associated with the custodian. + unifiedGroupSources: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.security.unifiedGroupSource' + description: Data source entity for groups associated with the custodian. + userSources: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.security.userSource' + description: Data source entity for a the custodian. This is the container for a custodian's mailbox and OneDrive for Business site. + additionalProperties: + type: object + microsoft.graph.security.ediscoveryIndexOperation: + allOf: + - $ref: '#/components/schemas/microsoft.graph.security.caseOperation' + - title: ediscoveryIndexOperation + type: object + additionalProperties: + type: object + microsoft.graph.security.siteSource: + allOf: + - $ref: '#/components/schemas/microsoft.graph.security.dataSource' + - title: siteSource + type: object + properties: + site: + $ref: '#/components/schemas/microsoft.graph.site' + additionalProperties: + type: object + microsoft.graph.site: + allOf: + - $ref: '#/components/schemas/microsoft.graph.baseItem' + - title: site + type: object + properties: + displayName: + type: string + description: The full title for the site. Read-only. + nullable: true + error: + $ref: '#/components/schemas/microsoft.graph.publicError' + root: + $ref: '#/components/schemas/microsoft.graph.root' + sharepointIds: + $ref: '#/components/schemas/microsoft.graph.sharepointIds' + siteCollection: + $ref: '#/components/schemas/microsoft.graph.siteCollection' + analytics: + $ref: '#/components/schemas/microsoft.graph.itemAnalytics' + columns: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.columnDefinition' + description: The collection of column definitions reusable across lists under this site. + contentTypes: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.contentType' + description: The collection of content types defined for this site. + drive: + $ref: '#/components/schemas/microsoft.graph.drive' + drives: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.drive' + description: The collection of drives (document libraries) under this site. + externalColumns: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.columnDefinition' + description: The collection of column definitions available in the site that are referenced from the sites in the parent hierarchy of the current site. + items: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.baseItem' + description: Used to address any item contained in this site. This collection cannot be enumerated. + lists: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.list' + description: The collection of lists under this site. + operations: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.richLongRunningOperation' + description: The collection of long running operations for the site. + permissions: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.permission' + description: The permissions associated with the site. Nullable. + sites: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.site' + description: The collection of the sub-sites under this site. + termStore: + $ref: '#/components/schemas/microsoft.graph.termStore.store' + termStores: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.termStore.store' + description: The collection of termStores under this site. + onenote: + $ref: '#/components/schemas/microsoft.graph.onenote' + additionalProperties: + type: object + microsoft.graph.security.unifiedGroupSource: + allOf: + - $ref: '#/components/schemas/microsoft.graph.security.dataSource' + - title: unifiedGroupSource + type: object + properties: + includedSources: + $ref: '#/components/schemas/microsoft.graph.security.sourceType' + group: + $ref: '#/components/schemas/microsoft.graph.group' + additionalProperties: + type: object + microsoft.graph.group: + allOf: + - $ref: '#/components/schemas/microsoft.graph.directoryObject' + - title: group + type: object + properties: + assignedLabels: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.assignedLabel' + description: 'The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select.' + assignedLicenses: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.assignedLicense' + description: The licenses that are assigned to the group. Returned only on $select. Supports $filter (eq). Read-only. + classification: + type: string + description: 'Describes a classification for the group (such as low, medium or high business impact). Valid values for this property are defined by creating a ClassificationList setting value, based on the template definition.Returned by default. Supports $filter (eq, ne, not, ge, le, startsWith).' + nullable: true + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Timestamp of when the group was created. The value cannot be modified and is automatically populated when the group is created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned by default. Supports $filter (eq, ne, not, ge, le, in). Read-only.' + format: date-time + nullable: true + description: + type: string + description: 'An optional description for the group. Returned by default. Supports $filter (eq, ne, not, ge, le, startsWith) and $search.' + nullable: true + displayName: + type: string + description: 'The display name for the group. Required. Maximum length is 256 characters. Returned by default. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values), $search, and $orderBy.' + nullable: true + expirationDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Timestamp of when the group is set to expire. The value cannot be modified and is automatically populated when the group is created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned by default. Supports $filter (eq, ne, not, ge, le, in). Read-only.' + format: date-time + nullable: true + groupTypes: + type: array + items: + type: string + description: 'Specifies the group type and its membership. If the collection contains Unified, the group is a Microsoft 365 group; otherwise, it''s either a security group or distribution group. For details, see groups overview.If the collection includes DynamicMembership, the group has dynamic membership; otherwise, membership is static. Returned by default. Supports $filter (eq, not).' + hasMembersWithLicenseErrors: + type: boolean + description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true). Supports $filter (eq).' + nullable: true + isAssignableToRole: + type: boolean + description: 'Indicates whether this group can be assigned to an Azure Active Directory role. Optional. This property can only be set while creating the group and is immutable. If set to true, the securityEnabled property must also be set to true and the group cannot be a dynamic group (that is, groupTypes cannot contain DynamicMembership). Only callers in Global administrator and Privileged role administrator roles can set this property. The caller must be assigned the RoleManagement.ReadWrite.Directory permission to set this property or update the membership of such groups. For more, see Using a group to manage Azure AD role assignmentsReturned by default. Supports $filter (eq, ne, not).' + nullable: true + licenseProcessingState: + $ref: '#/components/schemas/microsoft.graph.licenseProcessingState' + mail: + type: string + description: 'The SMTP address for the group, for example, ''serviceadmins@contoso.onmicrosoft.com''. Returned by default. Read-only. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).' + nullable: true + mailEnabled: + type: boolean + description: 'Specifies whether the group is mail-enabled. Required. Returned by default. Supports $filter (eq, ne, not, and eq on null values).' + nullable: true + mailNickname: + type: string + description: 'The mail alias for the group, unique for Microsoft 365 groups in the organization. Maximum length is 64 characters. This property can contain only characters in the ASCII character set 0 - 127 except the following: @ () / [] '' ; : . <> , SPACE. Returned by default. Supports $filter (eq, ne, not, ge, le, in, startsWith).' + nullable: true + membershipRule: + type: string + description: 'The rule that determines members for this group if the group is a dynamic group (groupTypes contains DynamicMembership). For more information about the syntax of the membership rule, see Membership Rules syntax. Returned by default. Supports $filter (eq, ne, not, ge, le, startsWith).' + nullable: true + membershipRuleProcessingState: + type: string + description: 'Indicates whether the dynamic membership processing is on or paused. Possible values are On or Paused. Returned by default. Supports $filter (eq, ne, not, in).' + nullable: true + onPremisesDomainName: + type: string + description: 'Contains the on-premises domain FQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect.Returned by default. Read-only.' + nullable: true + onPremisesLastSyncDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Indicates the last time at which the group was synced with the on-premises directory.The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned by default. Read-only. Supports $filter (eq, ne, not, ge, le, in).' + format: date-time + nullable: true + onPremisesNetBiosName: + type: string + description: Contains the on-premises netBios name synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect.Returned by default. Read-only. + nullable: true + onPremisesProvisioningErrors: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.onPremisesProvisioningError' + description: 'Errors when using Microsoft synchronization product during provisioning. Returned by default. Supports $filter (eq, not).' + onPremisesSamAccountName: + type: string + description: 'Contains the on-premises SAM account name synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect.Returned by default. Supports $filter (eq, ne, not, ge, le, in, startsWith). Read-only.' + nullable: true + onPremisesSecurityIdentifier: + type: string + description: Contains the on-premises security identifier (SID) for the group that was synchronized from on-premises to the cloud. Returned by default. Supports $filter (eq including on null values). Read-only. + nullable: true + onPremisesSyncEnabled: + type: boolean + description: 'true if this group is synced from an on-premises directory; false if this group was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Returned by default. Read-only. Supports $filter (eq, ne, not, in, and eq on null values).' + nullable: true + preferredDataLocation: + type: string + description: 'The preferred data location for the Microsoft 365 group. By default, the group inherits the group creator''s preferred data location. To set this property, the calling user must be assigned one of the following Azure AD roles: Global Administrator User Account Administrator Directory Writer Exchange Administrator SharePoint Administrator For more information about this property, see OneDrive Online Multi-Geo. Nullable. Returned by default.' + nullable: true + preferredLanguage: + type: string + description: 'The preferred language for a Microsoft 365 group. Should follow ISO 639-1 Code; for example en-US. Returned by default. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).' + nullable: true + proxyAddresses: + type: array + items: + type: string + description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required for filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter (eq, not, ge, le, startsWith, endsWith, and counting empty collections).' + renewedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Timestamp of when the group was last renewed. This cannot be modified directly and is only updated via the renew service action. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned by default. Supports $filter (eq, ne, not, ge, le, in). Read-only.' + format: date-time + nullable: true + securityEnabled: + type: boolean + description: 'Specifies whether the group is a security group. Required.Returned by default. Supports $filter (eq, ne, not, in).' + nullable: true + securityIdentifier: + type: string + description: 'Security identifier of the group, used in Windows scenarios. Returned by default.' + nullable: true + theme: + type: string + description: 'Specifies a Microsoft 365 group''s color theme. Possible values are Teal, Purple, Green, Blue, Pink, Orange or Red. Returned by default.' + nullable: true + visibility: + type: string + description: 'Specifies the group join policy and group content visibility for groups. Possible values are: Private, Public, or HiddenMembership. HiddenMembership can be set only for Microsoft 365 groups, when the groups are created. It can''t be updated later. Other values of visibility can be updated after group creation. If visibility value is not specified during group creation on Microsoft Graph, a security group is created as Private by default and Microsoft 365 group is Public. Groups assignable to roles are always Private. See group visibility options to learn more. Returned by default. Nullable.' + nullable: true + allowExternalSenders: + type: boolean + description: 'Indicates if people external to the organization can send messages to the group. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + nullable: true + autoSubscribeNewMembers: + type: boolean + description: 'Indicates if new members added to the group will be auto-subscribed to receive email notifications. You can set this property in a PATCH request for the group; do not set it in the initial POST request that creates the group. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + nullable: true + hideFromAddressLists: + type: boolean + description: 'true if the group is not displayed in certain parts of the Outlook user interface: in the Address Book, in address lists for selecting message recipients, and in the Browse Groups dialog for searching groups; false otherwise. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + nullable: true + hideFromOutlookClients: + type: boolean + description: 'true if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web, false otherwise. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + nullable: true + isSubscribedByMail: + type: boolean + description: 'Indicates whether the signed-in user is subscribed to receive email conversations. Default value is true. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + nullable: true + unseenCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: 'Count of conversations that have received new posts since the signed-in user last visited the group. This property is the same as unseenConversationsCount.Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).' + format: int32 + nullable: true + isArchived: + type: boolean + description: 'When a group is associated with a team, this property determines whether the team is in read-only mode. To read this property, use the /group/{groupId}/team endpoint or the Get team API. To update this property, use the archiveTeam and unarchiveTeam APIs.' + nullable: true + appRoleAssignments: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.appRoleAssignment' + description: Represents the app roles a group has been granted for an application. Supports $expand. + createdOnBehalfOf: + $ref: '#/components/schemas/microsoft.graph.directoryObject' + memberOf: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.directoryObject' + description: 'Groups and administrative units that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable. Supports $expand.' + members: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.directoryObject' + description: 'Direct members of this group, who can be users, devices, other groups, or service principals. Supports the List members, Add member, and Remove member operations. Nullable. Supports $expand including nested $select. For example, /groups?$filter=startsWith(displayName,''Role'')&$select=id,displayName&$expand=members($select=id,userPrincipalName,displayName).' + membersWithLicenseErrors: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.directoryObject' + description: A list of group members with license errors from this group-based license assignment. Read-only. + owners: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.directoryObject' + description: 'The owners of the group who can be users or service principals. Nullable. If this property is not specified when creating a Microsoft 365 group, the calling user is automatically assigned as the group owner. Supports $expand including nested $select. For example, /groups?$filter=startsWith(displayName,''Role'')&$select=id,displayName&$expand=owners($select=id,userPrincipalName,displayName).' + permissionGrants: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.resourceSpecificPermissionGrant' + description: The permissions that have been granted for a group to a specific application. Supports $expand. + settings: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.groupSetting' + description: 'Settings that can govern this group''s behavior, like whether members can invite guest users to the group. Nullable.' + transitiveMemberOf: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.directoryObject' + description: 'The groups that a group is a member of, either directly and through nested membership. Nullable.' + transitiveMembers: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.directoryObject' + description: The direct and transitive members of a group. Nullable. + acceptedSenders: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.directoryObject' + description: The list of users or groups that are allowed to create post's or calendar events in this group. If this list is non-empty then only users or groups listed here are allowed to post. + calendar: + $ref: '#/components/schemas/microsoft.graph.calendar' + calendarView: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.event' + description: The calendar view for the calendar. Read-only. + conversations: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.conversation' + description: The group's conversations. + events: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.event' + description: The group's events. + rejectedSenders: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.directoryObject' + description: The list of users or groups that are not allowed to create posts or calendar events in this group. Nullable + threads: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.conversationThread' + description: The group's conversation threads. Nullable. + drive: + $ref: '#/components/schemas/microsoft.graph.drive' + drives: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.drive' + description: The group's drives. Read-only. + sites: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.site' + description: The list of SharePoint sites in this group. Access the default site with /sites/root. + extensions: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.extension' + description: The collection of open extensions defined for the group. Read-only. Nullable. + groupLifecyclePolicies: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.groupLifecyclePolicy' + description: The collection of lifecycle policies for this group. Read-only. Nullable. + planner: + $ref: '#/components/schemas/microsoft.graph.plannerGroup' + onenote: + $ref: '#/components/schemas/microsoft.graph.onenote' + photo: + $ref: '#/components/schemas/microsoft.graph.profilePhoto' + photos: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.profilePhoto' + description: The profile photos owned by the group. Read-only. Nullable. + team: + $ref: '#/components/schemas/microsoft.graph.team' + additionalProperties: + type: object + microsoft.graph.security.userSource: + allOf: + - $ref: '#/components/schemas/microsoft.graph.security.dataSource' + - title: userSource + type: object + properties: + email: + type: string + description: Email address of the user's mailbox. + includedSources: + $ref: '#/components/schemas/microsoft.graph.security.sourceType' + siteWebUrl: + type: string + description: The URL of the user's OneDrive for Business site. Read-only. + nullable: true + additionalProperties: + type: object + microsoft.graph.security.ediscoveryNoncustodialDataSource: + allOf: + - $ref: '#/components/schemas/microsoft.graph.security.dataSourceContainer' + - title: ediscoveryNoncustodialDataSource + type: object + properties: + dataSource: + $ref: '#/components/schemas/microsoft.graph.security.dataSource' + lastIndexOperation: + $ref: '#/components/schemas/microsoft.graph.security.ediscoveryIndexOperation' + additionalProperties: + type: object + microsoft.graph.security.dataSource: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: dataSource + type: object + properties: + createdBy: + $ref: '#/components/schemas/microsoft.graph.identitySet' + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The date and time the dataSource was created. + format: date-time + nullable: true + displayName: + type: string + description: The display name of the dataSource. This will be the name of the SharePoint site. + nullable: true + holdStatus: + $ref: '#/components/schemas/microsoft.graph.security.dataSourceHoldStatus' + additionalProperties: + type: object + microsoft.graph.security.caseOperation: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: caseOperation + type: object + properties: + action: + $ref: '#/components/schemas/microsoft.graph.security.caseAction' + completedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The date and time the operation was completed. + format: date-time + nullable: true + createdBy: + $ref: '#/components/schemas/microsoft.graph.identitySet' + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The date and time the operation was created. + format: date-time + nullable: true + percentProgress: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: The progress of the operation. + format: int32 + nullable: true + resultInfo: + $ref: '#/components/schemas/microsoft.graph.resultInfo' + status: + $ref: '#/components/schemas/microsoft.graph.security.caseOperationStatus' + additionalProperties: + type: object + microsoft.graph.security.ediscoveryReviewSet: + allOf: + - $ref: '#/components/schemas/microsoft.graph.security.dataSet' + - title: ediscoveryReviewSet + type: object + properties: + queries: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.security.ediscoveryReviewSetQuery' + description: Represents queries within the review set. + additionalProperties: + type: object + microsoft.graph.security.ediscoverySearch: + allOf: + - $ref: '#/components/schemas/microsoft.graph.security.search' + - title: ediscoverySearch + type: object + properties: + dataSourceScopes: + $ref: '#/components/schemas/microsoft.graph.security.dataSourceScopes' + additionalSources: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.security.dataSource' + description: Adds an additional source to the eDiscovery search. + addToReviewSetOperation: + $ref: '#/components/schemas/microsoft.graph.security.ediscoveryAddToReviewSetOperation' + custodianSources: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.security.dataSource' + description: Custodian sources that are included in the eDiscovery search. + lastEstimateStatisticsOperation: + $ref: '#/components/schemas/microsoft.graph.security.ediscoveryEstimateOperation' + noncustodialSources: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.security.ediscoveryNoncustodialDataSource' + description: noncustodialDataSource sources that are included in the eDiscovery search + additionalProperties: + type: object + microsoft.graph.security.additionalDataOptions: + title: additionalDataOptions + enum: + - allVersions + - linkedFiles + - unknownFutureValue + type: string + microsoft.graph.security.ediscoveryReviewSetQuery: + allOf: + - $ref: '#/components/schemas/microsoft.graph.security.search' + - title: ediscoveryReviewSetQuery + type: object + additionalProperties: + type: object + microsoft.graph.security.ediscoveryReviewTag: + allOf: + - $ref: '#/components/schemas/microsoft.graph.security.tag' + - title: ediscoveryReviewTag + type: object + properties: + childSelectability: + $ref: '#/components/schemas/microsoft.graph.security.childSelectability' + childTags: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.security.ediscoveryReviewTag' + description: Returns the tags that are a child of a tag. + parent: + $ref: '#/components/schemas/microsoft.graph.security.ediscoveryReviewTag' + additionalProperties: + type: object + microsoft.graph.security.ediscoveryAddToReviewSetOperation: + allOf: + - $ref: '#/components/schemas/microsoft.graph.security.caseOperation' + - title: ediscoveryAddToReviewSetOperation + type: object + properties: + reviewSet: + $ref: '#/components/schemas/microsoft.graph.security.ediscoveryReviewSet' + search: + $ref: '#/components/schemas/microsoft.graph.security.ediscoverySearch' + additionalProperties: + type: object + microsoft.graph.security.ediscoveryEstimateOperation: + allOf: + - $ref: '#/components/schemas/microsoft.graph.security.caseOperation' + - title: ediscoveryEstimateOperation + type: object + properties: + indexedItemCount: + type: integer + description: The estimated count of items for the search that matched the content query. + format: int64 + nullable: true + indexedItemsSize: + type: integer + description: The estimated size of items for the search that matched the content query. + format: int64 + nullable: true + mailboxCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: The number of mailboxes that had search hits. + format: int32 + nullable: true + siteCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: The number of mailboxes that had search hits. + format: int32 + nullable: true + unindexedItemCount: + type: integer + description: The estimated count of unindexed items for the collection. + format: int64 + nullable: true + unindexedItemsSize: + type: integer + description: The estimated size of unindexed items for the collection. + format: int64 + nullable: true + search: + $ref: '#/components/schemas/microsoft.graph.security.ediscoverySearch' + additionalProperties: + type: object + microsoft.graph.security.ediscoveryCaseSettings: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: ediscoveryCaseSettings + type: object + properties: + ocr: + $ref: '#/components/schemas/microsoft.graph.security.ocrSettings' + redundancyDetection: + $ref: '#/components/schemas/microsoft.graph.security.redundancyDetectionSettings' + topicModeling: + $ref: '#/components/schemas/microsoft.graph.security.topicModelingSettings' + additionalProperties: + type: object + microsoft.graph.secureScoreControlProfile: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: secureScoreControlProfile + type: object + properties: + actionType: + type: string + description: 'Control action type (Config, Review, Behavior).' + nullable: true + actionUrl: + type: string + description: URL to where the control can be actioned. + nullable: true + azureTenantId: + type: string + description: GUID string for tenant ID. + complianceInformation: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.complianceInformation' + description: The collection of compliance information associated with secure score control + controlCategory: + type: string + description: 'Control action category (Account, Data, Device, Apps, Infrastructure).' + nullable: true + controlStateUpdates: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.secureScoreControlStateUpdate' + description: 'Flag to indicate where the tenant has marked a control (ignore, thirdParty, reviewed) (supports update).' + deprecated: + type: boolean + description: Flag to indicate if a control is depreciated. + nullable: true + implementationCost: + type: string + description: 'Resource cost of implemmentating control (low, moderate, high).' + nullable: true + lastModifiedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Time at which the control profile entity was last modified. The Timestamp type represents date and time + format: date-time + nullable: true + maxScore: + type: number + description: Current obtained max score on specified date. + format: double + nullable: true + rank: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Microsoft's stack ranking of control. + format: int32 + nullable: true + remediation: + type: string + description: Description of what the control will help remediate. + nullable: true + remediationImpact: + type: string + description: Description of the impact on users of the remediation. + nullable: true + service: + type: string + description: 'Service that owns the control (Exchange, Sharepoint, Azure AD).' + nullable: true + threats: + type: array + items: + type: string + nullable: true + description: 'List of threats the control mitigates (accountBreach,dataDeletion,dataExfiltration,dataSpillage,elevationOfPrivilege,maliciousInsider,passwordCracking,phishingOrWhaling,spoofing).' + tier: + type: string + description: 'Control tier (Core, Defense in Depth, Advanced.)' + nullable: true + title: + type: string + description: Title of the control. + nullable: true + userImpact: + type: string + description: 'User impact of implementing control (low, moderate, high).' + nullable: true + vendorInformation: + $ref: '#/components/schemas/microsoft.graph.securityVendorInformation' + additionalProperties: + type: object + microsoft.graph.secureScore: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: secureScore + type: object + properties: + activeUserCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Active user count of the given tenant. + format: int32 + nullable: true + averageComparativeScores: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.averageComparativeScore' + description: 'Average score by different scopes (for example, average by industry, average by seating) and control category (Identity, Data, Device, Apps, Infrastructure) within the scope.' + azureTenantId: + type: string + description: GUID string for tenant ID. + controlScores: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.controlScore' + description: Contains tenant scores for a set of controls. + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The date when the entity is created. + format: date-time + nullable: true + currentScore: + type: number + description: Tenant current attained score on specified date. + format: double + nullable: true + enabledServices: + type: array + items: + type: string + nullable: true + description: 'Microsoft-provided services for the tenant (for example, Exchange online, Skype, SharePoint).' + licensedUserCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Licensed user count of the given tenant. + format: int32 + nullable: true + maxScore: + type: number + description: Tenant maximum possible score on specified date. + format: double + nullable: true + vendorInformation: + $ref: '#/components/schemas/microsoft.graph.securityVendorInformation' + additionalProperties: + type: object + microsoft.graph.entity: + title: entity + type: object + properties: + id: + type: string + additionalProperties: + type: object + microsoft.graph.alertDetection: + title: alertDetection + type: object + properties: + detectionType: + type: string + nullable: true + method: + type: string + nullable: true + name: + type: string + nullable: true + additionalProperties: + type: object + microsoft.graph.cloudAppSecurityState: + title: cloudAppSecurityState + type: object + properties: + destinationServiceIp: + type: string + description: Destination IP Address of the connection to the cloud application/service. + nullable: true + destinationServiceName: + type: string + description: 'Cloud application/service name (for example ''Salesforce'', ''DropBox'', etc.).' + nullable: true + riskScore: + type: string + description: 'Provider-generated/calculated risk score of the Cloud Application/Service. Recommended value range of 0-1, which equates to a percentage.' + nullable: true + additionalProperties: + type: object + microsoft.graph.alertFeedback: + title: alertFeedback + enum: + - unknown + - truePositive + - falsePositive + - benignPositive + - unknownFutureValue + type: string + microsoft.graph.fileSecurityState: + title: fileSecurityState + type: object + properties: + fileHash: + $ref: '#/components/schemas/microsoft.graph.fileHash' + name: + type: string + description: File name (without path). + nullable: true + path: + type: string + description: Full file path of the file/imageFile. + nullable: true + riskScore: + type: string + description: 'Provider generated/calculated risk score of the alert file. Recommended value range of 0-1, which equates to a percentage.' + nullable: true + additionalProperties: + type: object + microsoft.graph.alertHistoryState: + title: alertHistoryState + type: object + properties: + appId: + type: string + description: The Application ID of the calling application that submitted an update (PATCH) to the alert. The appId should be extracted from the auth token and not entered manually by the calling application. + nullable: true + assignedTo: + type: string + description: 'UPN of user the alert was assigned to (note: alert.assignedTo only stores the last value/UPN).' + nullable: true + comments: + type: array + items: + type: string + nullable: true + description: Comment entered by signed-in user. + feedback: + $ref: '#/components/schemas/microsoft.graph.alertFeedback' + status: + $ref: '#/components/schemas/microsoft.graph.alertStatus' + updatedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Date and time of the alert update. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + format: date-time + nullable: true + user: + type: string + description: UPN of the signed-in user that updated the alert (taken from the bearer token - if in user/delegated auth mode). + nullable: true + additionalProperties: + type: object + microsoft.graph.hostSecurityState: + title: hostSecurityState + type: object + properties: + fqdn: + type: string + description: 'Host FQDN (Fully Qualified Domain Name) (for example, machine.company.com).' + nullable: true + isAzureAdJoined: + type: boolean + nullable: true + isAzureAdRegistered: + type: boolean + nullable: true + isHybridAzureDomainJoined: + type: boolean + description: True if the host is domain joined to an on-premises Active Directory domain. + nullable: true + netBiosName: + type: string + description: 'The local host name, without the DNS domain name.' + nullable: true + os: + type: string + description: 'Host Operating System. (For example, Windows10, MacOS, RHEL, etc.).' + nullable: true + privateIpAddress: + type: string + description: Private (not routable) IPv4 or IPv6 address (see RFC 1918) at the time of the alert. + nullable: true + publicIpAddress: + type: string + description: Publicly routable IPv4 or IPv6 address (see RFC 1918) at time of the alert. + nullable: true + riskScore: + type: string + description: 'Provider-generated/calculated risk score of the host. Recommended value range of 0-1, which equates to a percentage.' + nullable: true + additionalProperties: + type: object + microsoft.graph.investigationSecurityState: + title: investigationSecurityState + type: object + properties: + name: + type: string + nullable: true + status: + type: string + nullable: true + additionalProperties: + type: object + microsoft.graph.malwareState: + title: malwareState + type: object + properties: + category: + type: string + description: 'Provider-generated malware category (for example, trojan, ransomware, etc.).' + nullable: true + family: + type: string + description: 'Provider-generated malware family (for example, ''wannacry'', ''notpetya'', etc.).' + nullable: true + name: + type: string + description: 'Provider-generated malware variant name (for example, Trojan:Win32/Powessere.H).' + nullable: true + severity: + type: string + description: Provider-determined severity of this malware. + nullable: true + wasRunning: + type: boolean + description: Indicates whether the detected file (malware/vulnerability) was running at the time of detection or was detected at rest on the disk. + nullable: true + additionalProperties: + type: object + microsoft.graph.messageSecurityState: + title: messageSecurityState + type: object + properties: + connectingIP: + type: string + nullable: true + deliveryAction: + type: string + nullable: true + deliveryLocation: + type: string + nullable: true + directionality: + type: string + nullable: true + internetMessageId: + type: string + nullable: true + messageFingerprint: + type: string + nullable: true + messageReceivedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + nullable: true + messageSubject: + type: string + nullable: true + networkMessageId: + type: string + nullable: true + additionalProperties: + type: object + microsoft.graph.networkConnection: + title: networkConnection + type: object + properties: + applicationName: + type: string + description: 'Name of the application managing the network connection (for example, Facebook, SMTP, etc.).' + nullable: true + destinationAddress: + type: string + description: Destination IP address (of the network connection). + nullable: true + destinationDomain: + type: string + description: Destination domain portion of the destination URL. (for example 'www.contoso.com'). + nullable: true + destinationLocation: + type: string + description: Location (by IP address mapping) associated with the destination of a network connection. + nullable: true + destinationPort: + type: string + description: Destination port (of the network connection). + nullable: true + destinationUrl: + type: string + description: Network connection URL/URI string - excluding parameters. (for example 'www.contoso.com/products/default.html') + nullable: true + direction: + $ref: '#/components/schemas/microsoft.graph.connectionDirection' + domainRegisteredDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Date when the destination domain was registered. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z' + format: date-time + nullable: true + localDnsName: + type: string + description: 'The local DNS name resolution as it appears in the host''s local DNS cache (for example, in case the ''hosts'' file was tampered with).' + nullable: true + natDestinationAddress: + type: string + description: Network Address Translation destination IP address. + nullable: true + natDestinationPort: + type: string + description: Network Address Translation destination port. + nullable: true + natSourceAddress: + type: string + description: Network Address Translation source IP address. + nullable: true + natSourcePort: + type: string + description: Network Address Translation source port. + nullable: true + protocol: + $ref: '#/components/schemas/microsoft.graph.securityNetworkProtocol' + riskScore: + type: string + description: 'Provider generated/calculated risk score of the network connection. Recommended value range of 0-1, which equates to a percentage.' + nullable: true + sourceAddress: + type: string + description: Source (i.e. origin) IP address (of the network connection). + nullable: true + sourceLocation: + type: string + description: Location (by IP address mapping) associated with the source of a network connection. + nullable: true + sourcePort: + type: string + description: Source (i.e. origin) IP port (of the network connection). + nullable: true + status: + $ref: '#/components/schemas/microsoft.graph.connectionStatus' + urlParameters: + type: string + description: Parameters (suffix) of the destination URL. + nullable: true + additionalProperties: + type: object + microsoft.graph.process: + title: process + type: object + properties: + accountName: + type: string + description: 'User account identifier (user account context the process ran under) for example, AccountName, SID, and so on.' + nullable: true + commandLine: + type: string + description: The full process invocation commandline including all parameters. + nullable: true + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Time at which the process was started. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' + format: date-time + nullable: true + fileHash: + $ref: '#/components/schemas/microsoft.graph.fileHash' + integrityLevel: + $ref: '#/components/schemas/microsoft.graph.processIntegrityLevel' + isElevated: + type: boolean + description: True if the process is elevated. + nullable: true + name: + type: string + description: The name of the process' Image file. + nullable: true + parentProcessCreatedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'DateTime at which the parent process was started. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' + format: date-time + nullable: true + parentProcessId: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: The Process ID (PID) of the parent process. + format: int32 + nullable: true + parentProcessName: + type: string + description: The name of the image file of the parent process. + nullable: true + path: + type: string + description: 'Full path, including filename.' + nullable: true + processId: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: The Process ID (PID) of the process. + format: int32 + nullable: true + additionalProperties: + type: object + microsoft.graph.registryKeyState: + title: registryKeyState + type: object + properties: + hive: + $ref: '#/components/schemas/microsoft.graph.registryHive' + key: + type: string + description: Current (i.e. changed) registry key (excludes HIVE). + nullable: true + oldKey: + type: string + description: Previous (i.e. before changed) registry key (excludes HIVE). + nullable: true + oldValueData: + type: string + description: Previous (i.e. before changed) registry key value data (contents). + nullable: true + oldValueName: + type: string + description: Previous (i.e. before changed) registry key value name. + nullable: true + operation: + $ref: '#/components/schemas/microsoft.graph.registryOperation' + processId: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Process ID (PID) of the process that modified the registry key (process details will appear in the alert 'processes' collection). + format: int32 + nullable: true + valueData: + type: string + description: Current (i.e. changed) registry key value data (contents). + nullable: true + valueName: + type: string + description: Current (i.e. changed) registry key value name + nullable: true + valueType: + $ref: '#/components/schemas/microsoft.graph.registryValueType' + additionalProperties: + type: object + microsoft.graph.securityResource: + title: securityResource + type: object + properties: + resource: + type: string + description: Name of the resource that is related to current alert. Required. + nullable: true + resourceType: + $ref: '#/components/schemas/microsoft.graph.securityResourceType' + additionalProperties: + type: object + microsoft.graph.alertSeverity: + title: alertSeverity + enum: + - unknown + - informational + - low + - medium + - high + - unknownFutureValue + type: string + microsoft.graph.alertStatus: + title: alertStatus + enum: + - unknown + - newAlert + - inProgress + - resolved + - dismissed + - unknownFutureValue + type: string + microsoft.graph.alertTrigger: + title: alertTrigger + type: object + properties: + name: + type: string + description: Name of the property serving as a detection trigger. + nullable: true + type: + type: string + description: 'Type of the property in the key:value pair for interpretation. For example, String, Boolean etc.' + nullable: true + value: + type: string + description: Value of the property serving as a detection trigger. + nullable: true + additionalProperties: + type: object + microsoft.graph.uriClickSecurityState: + title: uriClickSecurityState + type: object + properties: + clickAction: + type: string + nullable: true + clickDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + nullable: true + id: + type: string + nullable: true + sourceId: + type: string + nullable: true + uriDomain: + type: string + nullable: true + verdict: + type: string + nullable: true + additionalProperties: + type: object + microsoft.graph.userSecurityState: + title: userSecurityState + type: object + properties: + aadUserId: + type: string + description: AAD User object identifier (GUID) - represents the physical/multi-account user entity. + nullable: true + accountName: + type: string + description: Account name of user account (without Active Directory domain or DNS domain) - (also called mailNickName). + nullable: true + domainName: + type: string + description: 'NetBIOS/Active Directory domain of user account (that is, domain/account format).' + nullable: true + emailRole: + $ref: '#/components/schemas/microsoft.graph.emailRole' + isVpn: + type: boolean + description: Indicates whether the user logged on through a VPN. + nullable: true + logonDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Time at which the sign-in occurred. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' + format: date-time + nullable: true + logonId: + type: string + description: User sign-in ID. + nullable: true + logonIp: + type: string + description: IP Address the sign-in request originated from. + nullable: true + logonLocation: + type: string + description: Location (by IP address mapping) associated with a user sign-in event by this user. + nullable: true + logonType: + $ref: '#/components/schemas/microsoft.graph.logonType' + onPremisesSecurityIdentifier: + type: string + description: Active Directory (on-premises) Security Identifier (SID) of the user. + nullable: true + riskScore: + type: string + description: 'Provider-generated/calculated risk score of the user account. Recommended value range of 0-1, which equates to a percentage.' + nullable: true + userAccountType: + $ref: '#/components/schemas/microsoft.graph.userAccountSecurityType' + userPrincipalName: + type: string + description: 'User sign-in name - internet format: (user account name)@(user account DNS domain name).' + nullable: true + additionalProperties: + type: object + microsoft.graph.securityVendorInformation: + title: securityVendorInformation + type: object + properties: + provider: + type: string + description: 'Specific provider (product/service - not vendor company); for example, WindowsDefenderATP.' + nullable: true + providerVersion: + type: string + description: 'Version of the provider or subprovider, if it exists, that generated the alert. Required' + nullable: true + subProvider: + type: string + description: 'Specific subprovider (under aggregating provider); for example, WindowsDefenderATP.SmartScreen.' + nullable: true + vendor: + type: string + description: 'Name of the alert vendor (for example, Microsoft, Dell, FireEye). Required' + nullable: true + additionalProperties: + type: object + microsoft.graph.vulnerabilityState: + title: vulnerabilityState + type: object + properties: + cve: + type: string + description: Common Vulnerabilities and Exposures (CVE) for the vulnerability. + nullable: true + severity: + type: string + description: Base Common Vulnerability Scoring System (CVSS) severity score for this vulnerability. + nullable: true + wasRunning: + type: boolean + description: Indicates whether the detected vulnerability (file) was running at the time of detection or was the file detected at rest on the disk. + nullable: true + additionalProperties: + type: object + microsoft.graph.security.case: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: case + type: object + properties: + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + nullable: true + description: + type: string + nullable: true + displayName: + type: string + nullable: true + lastModifiedBy: + $ref: '#/components/schemas/microsoft.graph.identitySet' + lastModifiedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + nullable: true + status: + $ref: '#/components/schemas/microsoft.graph.security.caseStatus' + additionalProperties: + type: object + microsoft.graph.identitySet: + title: identitySet + type: object + properties: + application: + $ref: '#/components/schemas/microsoft.graph.identity' + device: + $ref: '#/components/schemas/microsoft.graph.identity' + user: + $ref: '#/components/schemas/microsoft.graph.identity' + additionalProperties: + type: object + microsoft.graph.security.dataSourceContainer: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: dataSourceContainer + type: object + properties: + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Created date and time of the dataSourceContainer entity. + format: date-time + nullable: true + displayName: + type: string + description: Display name of the dataSourceContainer entity. + nullable: true + holdStatus: + $ref: '#/components/schemas/microsoft.graph.security.dataSourceHoldStatus' + lastModifiedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Last modified date and time of the dataSourceContainer. + format: date-time + nullable: true + releasedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Date and time that the dataSourceContainer was released from the case. + format: date-time + nullable: true + status: + $ref: '#/components/schemas/microsoft.graph.security.dataSourceContainerStatus' + additionalProperties: + type: object + microsoft.graph.baseItem: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: baseItem + type: object + properties: + createdBy: + $ref: '#/components/schemas/microsoft.graph.identitySet' + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Date and time of item creation. Read-only. + format: date-time + description: + type: string + description: Provides a user-visible description of the item. Optional. + nullable: true + eTag: + type: string + description: ETag for the item. Read-only. + nullable: true + lastModifiedBy: + $ref: '#/components/schemas/microsoft.graph.identitySet' + lastModifiedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Date and time the item was last modified. Read-only. + format: date-time + name: + type: string + description: The name of the item. Read-write. + nullable: true + parentReference: + $ref: '#/components/schemas/microsoft.graph.itemReference' + webUrl: + type: string + description: URL that displays the resource in the browser. Read-only. + nullable: true + createdByUser: + $ref: '#/components/schemas/microsoft.graph.user' + lastModifiedByUser: + $ref: '#/components/schemas/microsoft.graph.user' + additionalProperties: + type: object + microsoft.graph.publicError: + title: publicError + type: object + properties: + code: + type: string + description: Represents the error code. + nullable: true + details: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.publicErrorDetail' + description: Details of the error. + innerError: + $ref: '#/components/schemas/microsoft.graph.publicInnerError' + message: + type: string + description: A non-localized message for the developer. + nullable: true + target: + type: string + description: The target of the error. + nullable: true + additionalProperties: + type: object + microsoft.graph.root: + title: root + type: object + additionalProperties: + type: object + microsoft.graph.sharepointIds: + title: sharepointIds + type: object + properties: + listId: + type: string + description: The unique identifier (guid) for the item's list in SharePoint. + nullable: true + listItemId: + type: string + description: An integer identifier for the item within the containing list. + nullable: true + listItemUniqueId: + type: string + description: The unique identifier (guid) for the item within OneDrive for Business or a SharePoint site. + nullable: true + siteId: + type: string + description: The unique identifier (guid) for the item's site collection (SPSite). + nullable: true + siteUrl: + type: string + description: The SharePoint URL for the site that contains the item. + nullable: true + tenantId: + type: string + description: The unique identifier (guid) for the tenancy. + nullable: true + webId: + type: string + description: The unique identifier (guid) for the item's site (SPWeb). + nullable: true + additionalProperties: + type: object + microsoft.graph.siteCollection: + title: siteCollection + type: object + properties: + dataLocationCode: + type: string + description: The geographic region code for where this site collection resides. Read-only. + nullable: true + hostname: + type: string + description: The hostname for the site collection. Read-only. + nullable: true + root: + $ref: '#/components/schemas/microsoft.graph.root' + additionalProperties: + type: object + microsoft.graph.itemAnalytics: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: itemAnalytics + type: object + properties: + allTime: + $ref: '#/components/schemas/microsoft.graph.itemActivityStat' + itemActivityStats: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.itemActivityStat' + lastSevenDays: + $ref: '#/components/schemas/microsoft.graph.itemActivityStat' + additionalProperties: + type: object + microsoft.graph.columnDefinition: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: columnDefinition + type: object + properties: + boolean: + $ref: '#/components/schemas/microsoft.graph.booleanColumn' + calculated: + $ref: '#/components/schemas/microsoft.graph.calculatedColumn' + choice: + $ref: '#/components/schemas/microsoft.graph.choiceColumn' + columnGroup: + type: string + description: 'For site columns, the name of the group this column belongs to. Helps organize related columns.' + nullable: true + contentApprovalStatus: + $ref: '#/components/schemas/microsoft.graph.contentApprovalStatusColumn' + currency: + $ref: '#/components/schemas/microsoft.graph.currencyColumn' + dateTime: + $ref: '#/components/schemas/microsoft.graph.dateTimeColumn' + defaultValue: + $ref: '#/components/schemas/microsoft.graph.defaultColumnValue' + description: + type: string + description: The user-facing description of the column. + nullable: true + displayName: + type: string + description: The user-facing name of the column. + nullable: true + enforceUniqueValues: + type: boolean + description: 'If true, no two list items may have the same value for this column.' + nullable: true + geolocation: + $ref: '#/components/schemas/microsoft.graph.geolocationColumn' + hidden: + type: boolean + description: Specifies whether the column is displayed in the user interface. + nullable: true + hyperlinkOrPicture: + $ref: '#/components/schemas/microsoft.graph.hyperlinkOrPictureColumn' + indexed: + type: boolean + description: Specifies whether the column values can used for sorting and searching. + nullable: true + isDeletable: + type: boolean + description: Indicates whether this column can be deleted. + nullable: true + isReorderable: + type: boolean + description: Indicates whether values in the column can be reordered. Read-only. + nullable: true + isSealed: + type: boolean + description: Specifies whether the column can be changed. + nullable: true + lookup: + $ref: '#/components/schemas/microsoft.graph.lookupColumn' + name: + type: string + description: 'The API-facing name of the column as it appears in the [fields][] on a [listItem][]. For the user-facing name, see displayName.' + nullable: true + number: + $ref: '#/components/schemas/microsoft.graph.numberColumn' + personOrGroup: + $ref: '#/components/schemas/microsoft.graph.personOrGroupColumn' + propagateChanges: + type: boolean + description: 'If true, changes to this column will be propagated to lists that implement the column.' + nullable: true + readOnly: + type: boolean + description: Specifies whether the column values can be modified. + nullable: true + required: + type: boolean + description: Specifies whether the column value isn't optional. + nullable: true + sourceContentType: + $ref: '#/components/schemas/microsoft.graph.contentTypeInfo' + term: + $ref: '#/components/schemas/microsoft.graph.termColumn' + text: + $ref: '#/components/schemas/microsoft.graph.textColumn' + thumbnail: + $ref: '#/components/schemas/microsoft.graph.thumbnailColumn' + type: + $ref: '#/components/schemas/microsoft.graph.columnTypes' + validation: + $ref: '#/components/schemas/microsoft.graph.columnValidation' + sourceColumn: + $ref: '#/components/schemas/microsoft.graph.columnDefinition' + additionalProperties: + type: object + microsoft.graph.contentType: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: contentType + type: object + properties: + associatedHubsUrls: + type: array + items: + type: string + nullable: true + description: List of canonical URLs for hub sites with which this content type is associated to. This will contain all hubsites where this content type is queued to be enforced or is already enforced. Enforcing a content type means that the content type will be applied to the lists in the enforced sites. + description: + type: string + description: The descriptive text for the item. + nullable: true + documentSet: + $ref: '#/components/schemas/microsoft.graph.documentSet' + documentTemplate: + $ref: '#/components/schemas/microsoft.graph.documentSetContent' + group: + type: string + description: The name of the group this content type belongs to. Helps organize related content types. + nullable: true + hidden: + type: boolean + description: Indicates whether the content type is hidden in the list's 'New' menu. + nullable: true + inheritedFrom: + $ref: '#/components/schemas/microsoft.graph.itemReference' + isBuiltIn: + type: boolean + description: Specifies if a content type is a built-in content type. + nullable: true + name: + type: string + description: The name of the content type. + nullable: true + order: + $ref: '#/components/schemas/microsoft.graph.contentTypeOrder' + parentId: + type: string + description: The unique identifier of the content type. + nullable: true + propagateChanges: + type: boolean + description: 'If true, any changes made to the content type will be pushed to inherited content types and lists that implement the content type.' + nullable: true + readOnly: + type: boolean + description: 'If true, the content type cannot be modified unless this value is first set to false.' + nullable: true + sealed: + type: boolean + description: 'If true, the content type cannot be modified by users or through push-down operations. Only site collection administrators can seal or unseal content types.' + nullable: true + base: + $ref: '#/components/schemas/microsoft.graph.contentType' + baseTypes: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.contentType' + description: The collection of content types that are ancestors of this content type. + columnLinks: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.columnLink' + description: The collection of columns that are required by this content type + columnPositions: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.columnDefinition' + description: Column order information in a content type. + columns: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.columnDefinition' + description: The collection of column definitions for this contentType. + additionalProperties: + type: object + microsoft.graph.drive: + allOf: + - $ref: '#/components/schemas/microsoft.graph.baseItem' + - title: drive + type: object + properties: + driveType: + type: string + description: Describes the type of drive represented by this resource. OneDrive personal drives will return personal. OneDrive for Business will return business. SharePoint document libraries will return documentLibrary. Read-only. + nullable: true + owner: + $ref: '#/components/schemas/microsoft.graph.identitySet' + quota: + $ref: '#/components/schemas/microsoft.graph.quota' + sharePointIds: + $ref: '#/components/schemas/microsoft.graph.sharepointIds' + system: + $ref: '#/components/schemas/microsoft.graph.systemFacet' + bundles: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.driveItem' + description: 'Collection of [bundles][bundle] (albums and multi-select-shared sets of items). Only in personal OneDrive.' + following: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.driveItem' + description: The list of items the user is following. Only in OneDrive for Business. + items: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.driveItem' + description: All items contained in the drive. Read-only. Nullable. + list: + $ref: '#/components/schemas/microsoft.graph.list' + root: + $ref: '#/components/schemas/microsoft.graph.driveItem' + special: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.driveItem' + description: Collection of common folders available in OneDrive. Read-only. Nullable. + additionalProperties: + type: object + microsoft.graph.list: + allOf: + - $ref: '#/components/schemas/microsoft.graph.baseItem' + - title: list + type: object + properties: + displayName: + type: string + description: The displayable title of the list. + nullable: true + list: + $ref: '#/components/schemas/microsoft.graph.listInfo' + sharepointIds: + $ref: '#/components/schemas/microsoft.graph.sharepointIds' + system: + $ref: '#/components/schemas/microsoft.graph.systemFacet' + columns: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.columnDefinition' + description: The collection of field definitions for this list. + contentTypes: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.contentType' + description: The collection of content types present in this list. + drive: + $ref: '#/components/schemas/microsoft.graph.drive' + items: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.listItem' + description: All items contained in the list. + operations: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.richLongRunningOperation' + description: The collection of long running operations for the list. + subscriptions: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.subscription' + description: The set of subscriptions on the list. + additionalProperties: + type: object + microsoft.graph.richLongRunningOperation: + allOf: + - $ref: '#/components/schemas/microsoft.graph.longRunningOperation' + - title: richLongRunningOperation + type: object + properties: + error: + $ref: '#/components/schemas/microsoft.graph.publicError' + percentageComplete: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: A value between 0 and 100 that indicates the progress of the operation. + format: int32 + nullable: true + resourceId: + type: string + description: A unique identifier for the result. + nullable: true + type: + type: string + description: Type of the operation. + nullable: true + additionalProperties: + type: object + microsoft.graph.permission: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: permission + type: object + properties: + expirationDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: A format of yyyy-MM-ddTHH:mm:ssZ of DateTimeOffset indicates the expiration time of the permission. DateTime.MinValue indicates there is no expiration set for this permission. Optional. + format: date-time + nullable: true + grantedTo: + $ref: '#/components/schemas/microsoft.graph.identitySet' + grantedToIdentities: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.identitySet' + grantedToIdentitiesV2: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.sharePointIdentitySet' + description: 'For link type permissions, the details of the users to whom permission was granted. Read-only.' + grantedToV2: + $ref: '#/components/schemas/microsoft.graph.sharePointIdentitySet' + hasPassword: + type: boolean + description: Indicates whether the password is set for this permission. This property only appears in the response. Optional. Read-only. For OneDrive Personal only. + nullable: true + inheritedFrom: + $ref: '#/components/schemas/microsoft.graph.itemReference' + invitation: + $ref: '#/components/schemas/microsoft.graph.sharingInvitation' + link: + $ref: '#/components/schemas/microsoft.graph.sharingLink' + roles: + type: array + items: + type: string + nullable: true + description: 'The type of permission, for example, read. See below for the full list of roles. Read-only.' + shareId: + type: string + description: 'A unique token that can be used to access this shared item via the [shares API][]. Read-only.' + nullable: true + additionalProperties: + type: object + microsoft.graph.termStore.store: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: store + type: object + properties: + defaultLanguageTag: + type: string + description: Default language of the term store. + languageTags: + type: array + items: + type: string + description: List of languages for the term store. + groups: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.termStore.group' + description: Collection of all groups available in the term store. + sets: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.termStore.set' + description: Collection of all sets available in the term store. + additionalProperties: + type: object + microsoft.graph.onenote: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: onenote + type: object + properties: + notebooks: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.notebook' + description: The collection of OneNote notebooks that are owned by the user or group. Read-only. Nullable. + operations: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.onenoteOperation' + description: 'The status of OneNote operations. Getting an operations collection is not supported, but you can get the status of long-running operations if the Operation-Location header is returned in the response. Read-only. Nullable.' + pages: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.onenotePage' + description: The pages in all OneNote notebooks that are owned by the user or group. Read-only. Nullable. + resources: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.onenoteResource' + description: 'The image and other file resources in OneNote pages. Getting a resources collection is not supported, but you can get the binary content of a specific resource. Read-only. Nullable.' + sectionGroups: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.sectionGroup' + description: The section groups in all OneNote notebooks that are owned by the user or group. Read-only. Nullable. + sections: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.onenoteSection' + description: The sections in all OneNote notebooks that are owned by the user or group. Read-only. Nullable. + additionalProperties: + type: object + microsoft.graph.security.sourceType: + title: sourceType + enum: + - mailbox + - site + - unknownFutureValue + type: string + microsoft.graph.directoryObject: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: directoryObject + type: object + properties: + deletedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Date and time when this object was deleted. Always null when the object hasn't been deleted. + format: date-time + nullable: true + additionalProperties: + type: object + microsoft.graph.assignedLabel: + title: assignedLabel + type: object + properties: + displayName: + type: string + description: The display name of the label. Read-only. + nullable: true + labelId: + type: string + description: The unique identifier of the label. + nullable: true + additionalProperties: + type: object + microsoft.graph.assignedLicense: + title: assignedLicense + type: object + properties: + disabledPlans: + type: array + items: + pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' + type: string + format: uuid + description: A collection of the unique identifiers for plans that have been disabled. + skuId: + pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' + type: string + description: The unique identifier for the SKU. + format: uuid + nullable: true + additionalProperties: + type: object + microsoft.graph.licenseProcessingState: + title: licenseProcessingState + type: object + properties: + state: + type: string + nullable: true + additionalProperties: + type: object + microsoft.graph.onPremisesProvisioningError: + title: onPremisesProvisioningError + type: object + properties: + category: + type: string + description: 'Category of the provisioning error. Note: Currently, there is only one possible value. Possible value: PropertyConflict - indicates a property value is not unique. Other objects contain the same value for the property.' + nullable: true + occurredDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The date and time at which the error occurred. + format: date-time + nullable: true + propertyCausingError: + type: string + description: 'Name of the directory property causing the error. Current possible values: UserPrincipalName or ProxyAddress' + nullable: true + value: + type: string + description: Value of the property causing the error. + nullable: true + additionalProperties: + type: object + microsoft.graph.appRoleAssignment: + allOf: + - $ref: '#/components/schemas/microsoft.graph.directoryObject' + - title: appRoleAssignment + type: object + properties: + appRoleId: + pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' + type: string + description: 'The identifier (id) for the app role which is assigned to the principal. This app role must be exposed in the appRoles property on the resource application''s service principal (resourceId). If the resource application has not declared any app roles, a default app role ID of 00000000-0000-0000-0000-000000000000 can be specified to signal that the principal is assigned to the resource app without any specific app roles. Required on create.' + format: uuid + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'The time when the app role assignment was created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.' + format: date-time + nullable: true + principalDisplayName: + type: string + description: 'The display name of the user, group, or service principal that was granted the app role assignment. Read-only. Supports $filter (eq and startswith).' + nullable: true + principalId: + pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' + type: string + description: 'The unique identifier (id) for the user, group, or service principal being granted the app role. Required on create.' + format: uuid + nullable: true + principalType: + type: string + description: 'The type of the assigned principal. This can either be User, Group, or ServicePrincipal. Read-only.' + nullable: true + resourceDisplayName: + type: string + description: The display name of the resource app's service principal to which the assignment is made. + nullable: true + resourceId: + pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' + type: string + description: The unique identifier (id) for the resource service principal for which the assignment is made. Required on create. Supports $filter (eq only). + format: uuid + nullable: true + additionalProperties: + type: object + microsoft.graph.resourceSpecificPermissionGrant: + allOf: + - $ref: '#/components/schemas/microsoft.graph.directoryObject' + - title: resourceSpecificPermissionGrant + type: object + properties: + clientAppId: + type: string + description: ID of the service principal of the Azure AD app that has been granted access. Read-only. + nullable: true + clientId: + type: string + description: ID of the Azure AD app that has been granted access. Read-only. + nullable: true + permission: + type: string + description: The name of the resource-specific permission. Read-only. + nullable: true + permissionType: + type: string + description: 'The type of permission. Possible values are: Application, Delegated. Read-only.' + nullable: true + resourceAppId: + type: string + description: ID of the Azure AD app that is hosting the resource. Read-only. + nullable: true + additionalProperties: + type: object + microsoft.graph.groupSetting: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: groupSetting + type: object + properties: + displayName: + type: string + description: 'Display name of this group of settings, which comes from the associated template.' + nullable: true + templateId: + type: string + description: Unique identifier for the tenant-level groupSettingTemplates object that's been customized for this group-level settings object. Read-only. + nullable: true + values: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.settingValue' + description: Collection of name-value pairs corresponding to the name and defaultValue properties in the referenced groupSettingTemplates object. + additionalProperties: + type: object + microsoft.graph.calendar: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: calendar + type: object + properties: + allowedOnlineMeetingProviders: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.onlineMeetingProviderType' + description: 'Represent the online meeting service providers that can be used to create online meetings in this calendar. Possible values are: unknown, skypeForBusiness, skypeForConsumer, teamsForBusiness.' + canEdit: + type: boolean + description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access, through an Outlook client or the corresponding calendarPermission resource. Read-only.' + nullable: true + canShare: + type: boolean + description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it. Read-only.' + nullable: true + canViewPrivateItems: + type: boolean + description: 'true if the user can read calendar items that have been marked private, false otherwise. This property is set through an Outlook client or the corresponding calendarPermission resource. Read-only.' + nullable: true + changeKey: + type: string + description: 'Identifies the version of the calendar object. Every time the calendar is changed, changeKey changes as well. This allows Exchange to apply changes to the correct version of the object. Read-only.' + nullable: true + color: + $ref: '#/components/schemas/microsoft.graph.calendarColor' + defaultOnlineMeetingProvider: + $ref: '#/components/schemas/microsoft.graph.onlineMeetingProviderType' + hexColor: + type: string + description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty.' + nullable: true + isDefaultCalendar: + type: boolean + description: 'true if this is the default calendar where new events are created by default, false otherwise.' + nullable: true + isRemovable: + type: boolean + description: Indicates whether this user calendar can be deleted from the user mailbox. + nullable: true + isTallyingResponses: + type: boolean + description: Indicates whether this user calendar supports tracking of meeting responses. Only meeting invites sent from users' primary calendars support tracking of meeting responses. + nullable: true + name: + type: string + description: The calendar name. + nullable: true + owner: + $ref: '#/components/schemas/microsoft.graph.emailAddress' + calendarPermissions: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.calendarPermission' + description: The permissions of the users with whom the calendar is shared. + calendarView: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.event' + description: The calendar view for the calendar. Navigation property. Read-only. + events: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.event' + description: The events in the calendar. Navigation property. Read-only. + multiValueExtendedProperties: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.multiValueLegacyExtendedProperty' + description: The collection of multi-value extended properties defined for the calendar. Read-only. Nullable. + singleValueExtendedProperties: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.singleValueLegacyExtendedProperty' + description: The collection of single-value extended properties defined for the calendar. Read-only. Nullable. + additionalProperties: + type: object + microsoft.graph.event: + allOf: + - $ref: '#/components/schemas/microsoft.graph.outlookItem' + - title: event + type: object + properties: + allowNewTimeProposals: + type: boolean + description: true if the meeting organizer allows invitees to propose a new time when responding; otherwise false. Optional. Default is true. + nullable: true + attendees: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.attendee' + description: The collection of attendees for the event. + body: + $ref: '#/components/schemas/microsoft.graph.itemBody' + bodyPreview: + type: string + description: The preview of the message associated with the event. It is in text format. + nullable: true + end: + $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' + hasAttachments: + type: boolean + description: Set to true if the event has attachments. + nullable: true + hideAttendees: + type: boolean + description: 'When set to true, each attendee only sees themselves in the meeting request and meeting Tracking list. Default is false.' + nullable: true + iCalUId: + type: string + description: A unique identifier for an event across calendars. This ID is different for each occurrence in a recurring series. Read-only. + nullable: true + importance: + $ref: '#/components/schemas/microsoft.graph.importance' + isAllDay: + type: boolean + nullable: true + isCancelled: + type: boolean + nullable: true + isDraft: + type: boolean + nullable: true + isOnlineMeeting: + type: boolean + nullable: true + isOrganizer: + type: boolean + nullable: true + isReminderOn: + type: boolean + nullable: true + location: + $ref: '#/components/schemas/microsoft.graph.location' + locations: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.location' + onlineMeeting: + $ref: '#/components/schemas/microsoft.graph.onlineMeetingInfo' + onlineMeetingProvider: + $ref: '#/components/schemas/microsoft.graph.onlineMeetingProviderType' + onlineMeetingUrl: + type: string + nullable: true + organizer: + $ref: '#/components/schemas/microsoft.graph.recipient' + originalEndTimeZone: + type: string + nullable: true + originalStart: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + nullable: true + originalStartTimeZone: + type: string + nullable: true + recurrence: + $ref: '#/components/schemas/microsoft.graph.patternedRecurrence' + reminderMinutesBeforeStart: + maximum: 2147483647 + minimum: -2147483648 + type: integer + format: int32 + nullable: true + responseRequested: + type: boolean + nullable: true + responseStatus: + $ref: '#/components/schemas/microsoft.graph.responseStatus' + sensitivity: + $ref: '#/components/schemas/microsoft.graph.sensitivity' + seriesMasterId: + type: string + nullable: true + showAs: + $ref: '#/components/schemas/microsoft.graph.freeBusyStatus' + start: + $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' + subject: + type: string + nullable: true + transactionId: + type: string + nullable: true + type: + $ref: '#/components/schemas/microsoft.graph.eventType' + webLink: + type: string + nullable: true + attachments: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.attachment' + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' + calendar: + $ref: '#/components/schemas/microsoft.graph.calendar' + extensions: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.extension' + description: The collection of open extensions defined for the event. Nullable. + instances: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.event' + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' + multiValueExtendedProperties: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.multiValueLegacyExtendedProperty' + description: The collection of multi-value extended properties defined for the event. Read-only. Nullable. + singleValueExtendedProperties: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.singleValueLegacyExtendedProperty' + description: The collection of single-value extended properties defined for the event. Read-only. Nullable. + additionalProperties: + type: object + microsoft.graph.conversation: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: conversation + type: object + properties: + hasAttachments: + type: boolean + description: 'Indicates whether any of the posts within this Conversation has at least one attachment. Supports $filter (eq, ne) and $search.' + lastDeliveredDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Supports $filter (eq, ne, le, ge).' + format: date-time + preview: + type: string + description: A short summary from the body of the latest post in this conversation. + topic: + type: string + description: 'The topic of the conversation. This property can be set when the conversation is created, but it cannot be updated.' + uniqueSenders: + type: array + items: + type: string + description: All the users that sent a message to this Conversation. + threads: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.conversationThread' + description: A collection of all the conversation threads in the conversation. A navigation property. Read-only. Nullable. + additionalProperties: + type: object + microsoft.graph.conversationThread: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: conversationThread + type: object + properties: + ccRecipients: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.recipient' + description: 'The Cc: recipients for the thread. Returned only on $select.' + hasAttachments: + type: boolean + description: Indicates whether any of the posts within this thread has at least one attachment. Returned by default. + isLocked: + type: boolean + description: Indicates if the thread is locked. Returned by default. + lastDeliveredDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned by default.' + format: date-time + preview: + type: string + description: A short summary from the body of the latest post in this conversation. Returned by default. + topic: + type: string + description: 'The topic of the conversation. This property can be set when the conversation is created, but it cannot be updated. Returned by default.' + toRecipients: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.recipient' + description: 'The To: recipients for the thread. Returned only on $select.' + uniqueSenders: + type: array + items: + type: string + description: All the users that sent a message to this thread. Returned by default. + posts: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.post' + additionalProperties: + type: object + microsoft.graph.extension: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: extension + type: object + additionalProperties: + type: object + microsoft.graph.groupLifecyclePolicy: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: groupLifecyclePolicy + type: object + properties: + alternateNotificationEmails: + type: string + description: List of email address to send notifications for groups without owners. Multiple email address can be defined by separating email address with a semicolon. + nullable: true + groupLifetimeInDays: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: 'Number of days before a group expires and needs to be renewed. Once renewed, the group expiration is extended by the number of days defined.' + format: int32 + nullable: true + managedGroupTypes: + type: string + description: 'The group type for which the expiration policy applies. Possible values are All, Selected or None.' + nullable: true + additionalProperties: + type: object + microsoft.graph.plannerGroup: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: plannerGroup + type: object + properties: + plans: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.plannerPlan' + description: Read-only. Nullable. Returns the plannerPlans owned by the group. + additionalProperties: + type: object + microsoft.graph.profilePhoto: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: profilePhoto + type: object + properties: + height: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: The height of the photo. Read-only. + format: int32 + nullable: true + width: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: The width of the photo. Read-only. + format: int32 + nullable: true + additionalProperties: + type: object + microsoft.graph.team: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: team + type: object + properties: + classification: + type: string + description: An optional label. Typically describes the data or business sensitivity of the team. Must match one of a pre-configured set in the tenant's directory. + nullable: true + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Timestamp at which the team was created. + format: date-time + nullable: true + description: + type: string + description: 'An optional description for the team. Maximum length: 1024 characters.' + nullable: true + displayName: + type: string + description: The name of the team. + nullable: true + funSettings: + $ref: '#/components/schemas/microsoft.graph.teamFunSettings' + guestSettings: + $ref: '#/components/schemas/microsoft.graph.teamGuestSettings' + internalId: + type: string + description: A unique ID for the team that has been used in a few places such as the audit log/Office 365 Management Activity API. + nullable: true + isArchived: + type: boolean + description: Whether this team is in read-only mode. + nullable: true + memberSettings: + $ref: '#/components/schemas/microsoft.graph.teamMemberSettings' + messagingSettings: + $ref: '#/components/schemas/microsoft.graph.teamMessagingSettings' + specialization: + $ref: '#/components/schemas/microsoft.graph.teamSpecialization' + summary: + $ref: '#/components/schemas/microsoft.graph.teamSummary' + tenantId: + type: string + description: The ID of the Azure Active Directory tenant. + nullable: true + visibility: + $ref: '#/components/schemas/microsoft.graph.teamVisibilityType' + webUrl: + type: string + description: 'A hyperlink that will go to the team in the Microsoft Teams client. This is the URL that you get when you right-click a team in the Microsoft Teams client and select Get link to team. This URL should be treated as an opaque blob, and not parsed.' + nullable: true + allChannels: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.channel' + description: List of channels either hosted in or shared with the team (incoming channels). + channels: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.channel' + description: The collection of channels and messages associated with the team. + group: + $ref: '#/components/schemas/microsoft.graph.group' + incomingChannels: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.channel' + description: List of channels shared with the team. + installedApps: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.teamsAppInstallation' + description: The apps installed in this team. + members: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.conversationMember' + description: Members and owners of the team. + operations: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.teamsAsyncOperation' + description: The async operations that ran or are running on this team. + primaryChannel: + $ref: '#/components/schemas/microsoft.graph.channel' + template: + $ref: '#/components/schemas/microsoft.graph.teamsTemplate' + schedule: + $ref: '#/components/schemas/microsoft.graph.schedule' + additionalProperties: + type: object + microsoft.graph.security.dataSourceHoldStatus: + title: dataSourceHoldStatus + enum: + - notApplied + - applied + - applying + - removing + - partial + - unknownFutureValue + type: string + microsoft.graph.security.caseAction: + title: caseAction + enum: + - contentExport + - applyTags + - convertToPdf + - index + - estimateStatistics + - addToReviewSet + - holdUpdate + - unknownFutureValue + type: string + microsoft.graph.resultInfo: + title: resultInfo + type: object + properties: + code: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: The result code. + format: int32 + message: + type: string + description: The message. + nullable: true + subcode: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: The result sub-code. + format: int32 + additionalProperties: + type: object + microsoft.graph.security.caseOperationStatus: + title: caseOperationStatus + enum: + - notStarted + - submissionFailed + - running + - succeeded + - partiallySucceeded + - failed + - unknownFutureValue + type: string + microsoft.graph.security.dataSet: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: dataSet + type: object + properties: + createdBy: + $ref: '#/components/schemas/microsoft.graph.identitySet' + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + nullable: true + displayName: + type: string + nullable: true + additionalProperties: + type: object + microsoft.graph.security.search: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: search + type: object + properties: + contentQuery: + type: string + nullable: true + createdBy: + $ref: '#/components/schemas/microsoft.graph.identitySet' + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + nullable: true + description: + type: string + nullable: true + displayName: + type: string + nullable: true + lastModifiedBy: + $ref: '#/components/schemas/microsoft.graph.identitySet' + lastModifiedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + nullable: true + additionalProperties: + type: object + microsoft.graph.security.dataSourceScopes: + title: dataSourceScopes + enum: + - none + - allTenantMailboxes + - allTenantSites + - allCaseCustodians + - allCaseNoncustodialDataSources + - unknownFutureValue + type: string + microsoft.graph.security.tag: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: tag + type: object + properties: + createdBy: + $ref: '#/components/schemas/microsoft.graph.identitySet' + description: + type: string + nullable: true + displayName: + type: string + nullable: true + lastModifiedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + nullable: true + additionalProperties: + type: object + microsoft.graph.security.childSelectability: + title: childSelectability + enum: + - One + - Many + - unknownFutureValue + type: string + microsoft.graph.security.ocrSettings: + title: ocrSettings + type: object + properties: + isEnabled: + type: boolean + description: Indicates whether or not OCR is enabled for the case. + nullable: true + maxImageSize: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Maximum image size that will be processed in KB). + format: int32 + nullable: true + timeout: + pattern: '^-?P([0-9]+D)?(T([0-9]+H)?([0-9]+M)?([0-9]+([.][0-9]+)?S)?)?$' + type: string + description: 'The timeout duration for the OCR engine. A longer timeout may increase success of OCR, but may add to the total processing time.' + format: duration + nullable: true + additionalProperties: + type: object + microsoft.graph.security.redundancyDetectionSettings: + title: redundancyDetectionSettings + type: object + properties: + isEnabled: + type: boolean + description: Indicates whether email threading and near duplicate detection are enabled. + nullable: true + maxWords: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: 'Specifies the maximum number of words used for email threading and near duplicate detection. To learn more, see Minimum/maximum number of words.' + format: int32 + nullable: true + minWords: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: 'Specifies the minimum number of words used for email threading and near duplicate detection. To learn more, see Minimum/maximum number of words.' + format: int32 + nullable: true + similarityThreshold: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: 'Specifies the similarity level for documents to be put in the same near duplicate set. To learn more, see Document and email similarity threshold.' + format: int32 + nullable: true + additionalProperties: + type: object + microsoft.graph.security.topicModelingSettings: + title: topicModelingSettings + type: object + properties: + dynamicallyAdjustTopicCount: + type: boolean + description: 'To learn more, see Adjust maximum number of themes dynamically.' + nullable: true + ignoreNumbers: + type: boolean + description: 'To learn more, see Include numbers in themes.' + nullable: true + isEnabled: + type: boolean + description: Indicates whether themes is enabled for the case. + nullable: true + topicCount: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: 'To learn more, see Maximum number of themes.' + format: int32 + nullable: true + additionalProperties: + type: object + microsoft.graph.complianceInformation: + title: complianceInformation + type: object + properties: + certificationControls: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.certificationControl' + description: Collection of the certification controls associated with certification + certificationName: + type: string + description: 'Compliance certification name (for example, ISO 27018:2014, GDPR, FedRAMP, NIST 800-171)' + nullable: true + additionalProperties: + type: object + microsoft.graph.secureScoreControlStateUpdate: + title: secureScoreControlStateUpdate + type: object + properties: + assignedTo: + type: string + description: Assigns the control to the user who will take the action. + nullable: true + comment: + type: string + description: Provides optional comment about the control. + nullable: true + state: + type: string + description: 'State of the control, which can be modified via a PATCH command (for example, ignored, thirdParty).' + nullable: true + updatedBy: + type: string + description: ID of the user who updated tenant state. + nullable: true + updatedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: Time at which the control state was updated. + format: date-time + nullable: true + additionalProperties: + type: object + microsoft.graph.averageComparativeScore: + title: averageComparativeScore + type: object + properties: + averageScore: + type: number + description: Average score within specified basis. + format: double + nullable: true + basis: + type: string + description: 'Scope type. The possible values are: AllTenants, TotalSeats, IndustryTypes.' + nullable: true + additionalProperties: + type: object + microsoft.graph.controlScore: + title: controlScore + type: object + properties: + controlCategory: + type: string + description: 'Control action category (Identity, Data, Device, Apps, Infrastructure).' + nullable: true + controlName: + type: string + description: Control unique name. + nullable: true + description: + type: string + description: Description of the control. + nullable: true + score: + type: number + description: Tenant achieved score for the control (it varies day by day depending on tenant operations on the control). + format: double + nullable: true + additionalProperties: + type: object + microsoft.graph.ODataErrors.ODataError: + required: + - error + type: object + properties: + error: + $ref: '#/components/schemas/microsoft.graph.ODataErrors.MainError' + additionalProperties: + type: object + microsoft.graph.alertCollectionResponse: + title: Collection of alert + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.alert' + '@odata.nextLink': + type: string + additionalProperties: + type: object + microsoft.graph.security.ediscoveryCaseCollectionResponse: + title: Collection of ediscoveryCase + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.security.ediscoveryCase' + '@odata.nextLink': + type: string + additionalProperties: + type: object + microsoft.graph.security.ediscoveryCustodianCollectionResponse: + title: Collection of ediscoveryCustodian + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.security.ediscoveryCustodian' + '@odata.nextLink': + type: string + additionalProperties: + type: object + microsoft.graph.security.siteSourceCollectionResponse: + title: Collection of siteSource + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.security.siteSource' + '@odata.nextLink': + type: string + additionalProperties: + type: object + microsoft.graph.security.unifiedGroupSourceCollectionResponse: + title: Collection of unifiedGroupSource + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.security.unifiedGroupSource' + '@odata.nextLink': + type: string + additionalProperties: + type: object + microsoft.graph.security.userSourceCollectionResponse: + title: Collection of userSource + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.security.userSource' + '@odata.nextLink': + type: string + additionalProperties: + type: object + microsoft.graph.security.ediscoveryNoncustodialDataSourceCollectionResponse: + title: Collection of ediscoveryNoncustodialDataSource + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.security.ediscoveryNoncustodialDataSource' + '@odata.nextLink': + type: string + additionalProperties: + type: object + microsoft.graph.security.caseOperationCollectionResponse: + title: Collection of caseOperation + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.security.caseOperation' + '@odata.nextLink': + type: string + additionalProperties: + type: object + microsoft.graph.security.ediscoveryReviewSetCollectionResponse: + title: Collection of ediscoveryReviewSet + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.security.ediscoveryReviewSet' + '@odata.nextLink': + type: string + additionalProperties: + type: object + microsoft.graph.security.ediscoveryReviewSetQueryCollectionResponse: + title: Collection of ediscoveryReviewSetQuery + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.security.ediscoveryReviewSetQuery' + '@odata.nextLink': + type: string + additionalProperties: + type: object + microsoft.graph.security.ediscoverySearchCollectionResponse: + title: Collection of ediscoverySearch + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.security.ediscoverySearch' + '@odata.nextLink': + type: string + additionalProperties: + type: object + microsoft.graph.security.dataSourceCollectionResponse: + title: Collection of dataSource + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.security.dataSource' + '@odata.nextLink': + type: string + additionalProperties: + type: object + microsoft.graph.security.ediscoveryReviewTagCollectionResponse: + title: Collection of ediscoveryReviewTag + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.security.ediscoveryReviewTag' + '@odata.nextLink': + type: string + additionalProperties: + type: object + microsoft.graph.secureScoreControlProfileCollectionResponse: + title: Collection of secureScoreControlProfile + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.secureScoreControlProfile' + '@odata.nextLink': + type: string + additionalProperties: + type: object + microsoft.graph.secureScoreCollectionResponse: + title: Collection of secureScore + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.secureScore' + '@odata.nextLink': + type: string + additionalProperties: + type: object + microsoft.graph.fileHash: + title: fileHash + type: object + properties: + hashType: + $ref: '#/components/schemas/microsoft.graph.fileHashType' + hashValue: + type: string + description: Value of the file hash. + nullable: true + additionalProperties: + type: object + microsoft.graph.connectionDirection: + title: connectionDirection + enum: + - unknown + - inbound + - outbound + - unknownFutureValue + type: string + microsoft.graph.securityNetworkProtocol: + title: securityNetworkProtocol + enum: + - unknown + - ip + - icmp + - igmp + - ggp + - ipv4 + - tcp + - pup + - udp + - idp + - ipv6 + - ipv6RoutingHeader + - ipv6FragmentHeader + - ipSecEncapsulatingSecurityPayload + - ipSecAuthenticationHeader + - icmpV6 + - ipv6NoNextHeader + - ipv6DestinationOptions + - nd + - raw + - ipx + - spx + - spxII + - unknownFutureValue + type: string + microsoft.graph.connectionStatus: + title: connectionStatus + enum: + - unknown + - attempted + - succeeded + - blocked + - failed + - unknownFutureValue + type: string + microsoft.graph.processIntegrityLevel: + title: processIntegrityLevel + enum: + - unknown + - untrusted + - low + - medium + - high + - system + - unknownFutureValue + type: string + microsoft.graph.registryHive: + title: registryHive + enum: + - unknown + - currentConfig + - currentUser + - localMachineSam + - localMachineSecurity + - localMachineSoftware + - localMachineSystem + - usersDefault + - unknownFutureValue + type: string + microsoft.graph.registryOperation: + title: registryOperation + enum: + - unknown + - create + - modify + - delete + - unknownFutureValue + type: string + microsoft.graph.registryValueType: + title: registryValueType + enum: + - unknown + - binary + - dword + - dwordLittleEndian + - dwordBigEndian + - expandSz + - link + - multiSz + - none + - qword + - qwordlittleEndian + - sz + - unknownFutureValue + type: string + microsoft.graph.securityResourceType: + title: securityResourceType + enum: + - unknown + - attacked + - related + - unknownFutureValue + type: string + microsoft.graph.emailRole: + title: emailRole + enum: + - unknown + - sender + - recipient + - unknownFutureValue + type: string + microsoft.graph.logonType: + title: logonType + enum: + - unknown + - interactive + - remoteInteractive + - network + - batch + - service + - unknownFutureValue + type: string + microsoft.graph.userAccountSecurityType: + title: userAccountSecurityType + enum: + - unknown + - standard + - power + - administrator + - unknownFutureValue + type: string + microsoft.graph.security.caseStatus: + title: caseStatus + enum: + - unknown + - active + - pendingDelete + - closing + - closed + - closedWithError + - unknownFutureValue + type: string + microsoft.graph.identity: + title: identity + type: object + properties: + displayName: + type: string + description: 'The identity''s display name. Note that this may not always be available or up to date. For example, if a user changes their display name, the API may show the new value in a future response, but the items associated with the user won''t show up as having changed when using delta.' + nullable: true + id: + type: string + description: Unique identifier for the identity. + nullable: true + additionalProperties: + type: object + microsoft.graph.security.dataSourceContainerStatus: + title: dataSourceContainerStatus + enum: + - active + - released + - unknownFutureValue + type: string + microsoft.graph.itemReference: + title: itemReference + type: object + properties: + driveId: + type: string + description: Unique identifier of the drive instance that contains the item. Read-only. + nullable: true + driveType: + type: string + description: 'Identifies the type of drive. See [drive][] resource for values.' + nullable: true + id: + type: string + description: Unique identifier of the item in the drive. Read-only. + nullable: true + name: + type: string + description: The name of the item being referenced. Read-only. + nullable: true + path: + type: string + description: Path that can be used to navigate to the item. Read-only. + nullable: true + shareId: + type: string + description: 'A unique identifier for a shared resource that can be accessed via the [Shares][] API.' + nullable: true + sharepointIds: + $ref: '#/components/schemas/microsoft.graph.sharepointIds' + siteId: + type: string + description: 'For OneDrive for Business and SharePoint, this property represents the ID of the site that contains the parent document library of the driveItem resource. The value is the same as the id property of that [site][] resource. It is an opaque string that consists of three identifiers of the site. For OneDrive, this property is not populated.' + nullable: true + additionalProperties: + type: object + microsoft.graph.user: + allOf: + - $ref: '#/components/schemas/microsoft.graph.directoryObject' + - title: user + type: object + properties: + accountEnabled: + type: boolean + description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Supports $filter (eq, ne, not, and in).' + nullable: true + ageGroup: + type: string + description: 'Sets the age group of the user. Allowed values: null, Minor, NotAdult and Adult. Refer to the legal age group property definitions for further information. Supports $filter (eq, ne, not, and in).' + nullable: true + assignedLicenses: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.assignedLicense' + description: 'The licenses that are assigned to the user, including inherited (group-based) licenses. Not nullable. Supports $filter (eq, not, and counting empty collections).' + assignedPlans: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.assignedPlan' + description: The plans that are assigned to the user. Read-only. Not nullable.Supports $filter (eq and not). + businessPhones: + type: array + items: + type: string + description: 'The telephone numbers for the user. Only one number can be set for this property. Read-only for users synced from on-premises directory. Supports $filter (eq, not, ge, le, startsWith).' + city: + type: string + description: 'The city in which the user is located. Maximum length is 128 characters. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).' + nullable: true + companyName: + type: string + description: 'The company name which the user is associated. This property can be useful for describing the company that an external user comes from. The maximum length is 64 characters.Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).' + nullable: true + consentProvidedForMinor: + type: string + description: 'Sets whether consent has been obtained for minors. Allowed values: null, Granted, Denied and NotRequired. Refer to the legal age group property definitions for further information. Supports $filter (eq, ne, not, and in).' + nullable: true + country: + type: string + description: 'The country/region in which the user is located; for example, US or UK. Maximum length is 128 characters. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).' + nullable: true + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'The date and time the user was created. The value cannot be modified and is automatically populated when the entity is created. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. Property is nullable. A null value indicates that an accurate creation time couldn''t be determined for the user. Read-only. Supports $filter (eq, ne, not , ge, le, in).' + format: date-time + nullable: true + creationType: + type: string + description: 'Indicates whether the user account was created through one of the following methods: As a regular school or work account (null). As an external account (Invitation). As a local account for an Azure Active Directory B2C tenant (LocalAccount). Through self-service sign-up by an internal user using email verification (EmailVerified). Through self-service sign-up by an external user signing up through a link that is part of a user flow (SelfServiceSignUp). Read-only.Supports $filter (eq, ne, not, and in).' + nullable: true + department: + type: string + description: 'The name for the department in which the user works. Maximum length is 64 characters.Supports $filter (eq, ne, not , ge, le, in, and eq on null values).' + nullable: true + displayName: + type: string + description: 'The name displayed in the address book for the user. This value is usually the combination of the user''s first name, middle initial, and last name. This property is required when a user is created and it cannot be cleared during updates. Maximum length is 256 characters. Supports $filter (eq, ne, not , ge, le, in, startsWith, and eq on null values), $orderBy, and $search.' + nullable: true + employeeHireDate: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'The date and time when the user was hired or will start work in case of a future hire. Supports $filter (eq, ne, not , ge, le, in).' + format: date-time + nullable: true + employeeId: + type: string + description: 'The employee identifier assigned to the user by the organization. The maximum length is 16 characters.Supports $filter (eq, ne, not , ge, le, in, startsWith, and eq on null values).' + nullable: true + employeeOrgData: + $ref: '#/components/schemas/microsoft.graph.employeeOrgData' + employeeType: + type: string + description: 'Captures enterprise worker type. For example, Employee, Contractor, Consultant, or Vendor. Supports $filter (eq, ne, not , ge, le, in, startsWith).' + nullable: true + externalUserState: + type: string + description: 'For an external user invited to the tenant using the invitation API, this property represents the invited user''s invitation status. For invited users, the state can be PendingAcceptance or Accepted, or null for all other users. Supports $filter (eq, ne, not , in).' + nullable: true + externalUserStateChangeDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Shows the timestamp for the latest change to the externalUserState property. Supports $filter (eq, ne, not , in).' + format: date-time + nullable: true + faxNumber: + type: string + description: 'The fax number of the user. Supports $filter (eq, ne, not , ge, le, in, startsWith, and eq on null values).' + nullable: true + givenName: + type: string + description: 'The given name (first name) of the user. Maximum length is 64 characters. Supports $filter (eq, ne, not , ge, le, in, startsWith, and eq on null values).' + nullable: true + identities: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.objectIdentity' + description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Supports $filter (eq) including on null values, only where the signInType is not userPrincipalName.' + imAddresses: + type: array + items: + type: string + nullable: true + description: 'The instant message voice over IP (VOIP) session initiation protocol (SIP) addresses for the user. Read-only. Supports $filter (eq, not, ge, le, startsWith).' + isResourceAccount: + type: boolean + description: Do not use – reserved for future use. + nullable: true + jobTitle: + type: string + description: 'The user''s job title. Maximum length is 128 characters. Supports $filter (eq, ne, not , ge, le, in, startsWith, and eq on null values).' + nullable: true + lastPasswordChangeDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'The time when this Azure AD user last changed their password or when their password was created, , whichever date the latest action was performed. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only. Returned only on $select.' + format: date-time + nullable: true + legalAgeGroupClassification: + type: string + description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, MinorWithOutParentalConsent, MinorWithParentalConsent, MinorNoParentalConsentRequired, NotAdult and Adult. Refer to the legal age group property definitions for further information. Returned only on $select.' + nullable: true + licenseAssignmentStates: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.licenseAssignmentState' + description: State of license assignments for this user. Read-only. Returned only on $select. + mail: + type: string + description: 'The SMTP address for the user, for example, admin@contoso.com. Changes to this property will also update the user''s proxyAddresses collection to include the value as an SMTP address. This property cannot contain accent characters. NOTE: We do not recommend updating this property for Azure AD B2C user profiles. Use the otherMails property instead. Supports $filter (eq, ne, not, ge, le, in, startsWith, endsWith, and eq on null values).' + nullable: true + mailNickname: + type: string + description: 'The mail alias for the user. This property must be specified when a user is created. Maximum length is 64 characters. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).' + nullable: true + mobilePhone: + type: string + description: 'The primary cellular telephone number for the user. Read-only for users synced from on-premises directory. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).' + nullable: true + officeLocation: + type: string + description: 'The office location in the user''s place of business. Maximum length is 128 characters. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).' + nullable: true + onPremisesDistinguishedName: + type: string + description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. + nullable: true + onPremisesDomainName: + type: string + description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only.' + nullable: true + onPremisesExtensionAttributes: + $ref: '#/components/schemas/microsoft.graph.onPremisesExtensionAttributes' + onPremisesImmutableId: + type: string + description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Note: The $ and _ characters cannot be used when specifying this property. Supports $filter (eq, ne, not, ge, le, in).' + nullable: true + onPremisesLastSyncDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only. Supports $filter (eq, ne, not, ge, le, in).' + format: date-time + nullable: true + onPremisesProvisioningErrors: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.onPremisesProvisioningError' + description: 'Errors when using Microsoft synchronization product during provisioning. Supports $filter (eq, not, ge, le).' + onPremisesSamAccountName: + type: string + description: 'Contains the on-premises sAMAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. Supports $filter (eq, ne, not, ge, le, in, startsWith).' + nullable: true + onPremisesSecurityIdentifier: + type: string + description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Read-only. Supports $filter (eq including on null values). + nullable: true + onPremisesSyncEnabled: + type: boolean + description: 'true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Read-only. Supports $filter (eq, ne, not, in, and eq on null values).' + nullable: true + onPremisesUserPrincipalName: + type: string + description: 'Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. Supports $filter (eq, ne, not, ge, le, in, startsWith).' + nullable: true + otherMails: + type: array + items: + type: string + description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com''].NOTE: This property cannot contain accent characters.Supports $filter (eq, not, ge, le, in, startsWith, endsWith, and counting empty collections).' + passwordPolicies: + type: string + description: 'Specifies password policies for the user. This value is an enumeration with one possible value being DisableStrongPassword, which allows weaker passwords than the default policy to be specified. DisablePasswordExpiration can also be specified. The two may be specified together; for example: DisablePasswordExpiration, DisableStrongPassword. For more information on the default password policies, see Azure AD pasword policies. Supports $filter (ne, not, and eq on null values).' + nullable: true + passwordProfile: + $ref: '#/components/schemas/microsoft.graph.passwordProfile' + postalCode: + type: string + description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Maximum length is 40 characters. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).' + nullable: true + preferredDataLocation: + type: string + description: 'The preferred data location for the user. For more information, see OneDrive Online Multi-Geo.' + nullable: true + preferredLanguage: + type: string + description: 'The preferred language for the user. Should follow ISO 639-1 Code; for example en-US. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).' + nullable: true + provisionedPlans: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.provisionedPlan' + description: 'The plans that are provisioned for the user. Read-only. Not nullable. Supports $filter (eq, not, ge, le).' + proxyAddresses: + type: array + items: + type: string + description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. Changes to the mail property will also update this collection to include the value as an SMTP address. For more information, see mail and proxyAddresses properties. The proxy address prefixed with SMTP (capitalized) is the primary proxy address while those prefixed with smtp are the secondary proxy addresses. For Azure AD B2C accounts, this property has a limit of ten unique addresses. Read-only in Microsoft Graph; you can update this property only through the Microsoft 365 admin center. Not nullable. Supports $filter (eq, not, ge, le, startsWith, endsWith, and counting empty collections).' + showInAddressList: + type: boolean + description: Do not use in Microsoft Graph. Manage this property through the Microsoft 365 admin center instead. Represents whether the user should be included in the Outlook global address list. See Known issue. + nullable: true + signInSessionsValidFromDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Read-only. Use revokeSignInSessions to reset.' + format: date-time + nullable: true + state: + type: string + description: 'The state or province in the user''s address. Maximum length is 128 characters. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).' + nullable: true + streetAddress: + type: string + description: 'The street address of the user''s place of business. Maximum length is 1024 characters. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).' + nullable: true + surname: + type: string + description: 'The user''s surname (family name or last name). Maximum length is 64 characters. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).' + nullable: true + usageLocation: + type: string + description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: US, JP, and GB. Not nullable. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).' + nullable: true + userPrincipalName: + type: string + description: 'The user principal name (UPN) of the user. The UPN is an Internet-style login name for the user based on the Internet standard RFC 822. By convention, this should map to the user''s email name. The general format is alias@domain, where domain must be present in the tenant''s collection of verified domains. This property is required when a user is created. The verified domains for the tenant can be accessed from the verifiedDomains property of organization.NOTE: This property cannot contain accent characters. Only the following characters are allowed A - Z, a - z, 0 - 9, '' . - _ ! # ^ ~. For the complete list of allowed characters, see username policies. Supports $filter (eq, ne, not, ge, le, in, startsWith, endsWith) and $orderBy.' + nullable: true + userType: + type: string + description: 'A String value that can be used to classify user types in your directory, such as Member and Guest. Supports $filter (eq, ne, not, in, and eq on null values). NOTE: For more information about the permissions for member and guest users, see What are the default user permissions in Azure Active Directory?' + nullable: true + mailboxSettings: + $ref: '#/components/schemas/microsoft.graph.mailboxSettings' + deviceEnrollmentLimit: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: The limit on the maximum number of devices that the user is permitted to enroll. Allowed values are 5 or 1000. + format: int32 + aboutMe: + type: string + description: A freeform text entry field for the user to describe themselves. Returned only on $select. + nullable: true + birthday: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select.' + format: date-time + hireDate: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'The hire date of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned only on $select. Note: This property is specific to SharePoint Online. We recommend using the native employeeHireDate property to set and update hire date values using Microsoft Graph APIs.' + format: date-time + interests: + type: array + items: + type: string + nullable: true + description: A list for the user to describe their interests. Returned only on $select. + mySite: + type: string + description: The URL for the user's personal site. Returned only on $select. + nullable: true + pastProjects: + type: array + items: + type: string + nullable: true + description: A list for the user to enumerate their past projects. Returned only on $select. + preferredName: + type: string + description: The preferred name for the user. Returned only on $select. + nullable: true + responsibilities: + type: array + items: + type: string + nullable: true + description: A list for the user to enumerate their responsibilities. Returned only on $select. + schools: + type: array + items: + type: string + nullable: true + description: A list for the user to enumerate the schools they have attended. Returned only on $select. + skills: + type: array + items: + type: string + nullable: true + description: A list for the user to enumerate their skills. Returned only on $select. + appRoleAssignments: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.appRoleAssignment' + description: Represents the app roles a user has been granted for an application. Supports $expand. + createdObjects: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.directoryObject' + description: Directory objects that were created by the user. Read-only. Nullable. + directReports: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.directoryObject' + description: The users and contacts that report to the user. (The users and contacts that have their manager property set to this user.) Read-only. Nullable. Supports $expand. + licenseDetails: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.licenseDetails' + description: A collection of this user's license details. Read-only. + manager: + $ref: '#/components/schemas/microsoft.graph.directoryObject' + memberOf: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.directoryObject' + description: 'The groups, directory roles and administrative units that the user is a member of. Read-only. Nullable. Supports $expand.' + oauth2PermissionGrants: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.oAuth2PermissionGrant' + ownedDevices: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.directoryObject' + description: Devices that are owned by the user. Read-only. Nullable. Supports $expand. + ownedObjects: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.directoryObject' + description: Directory objects that are owned by the user. Read-only. Nullable. Supports $expand. + registeredDevices: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.directoryObject' + description: Devices that are registered for the user. Read-only. Nullable. Supports $expand. + scopedRoleMemberOf: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.scopedRoleMembership' + description: The scoped-role administrative unit memberships for this user. Read-only. Nullable. + transitiveMemberOf: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.directoryObject' + description: 'The groups, including nested groups, and directory roles that a user is a member of. Nullable.' + calendar: + $ref: '#/components/schemas/microsoft.graph.calendar' + calendarGroups: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.calendarGroup' + description: The user's calendar groups. Read-only. Nullable. + calendars: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.calendar' + description: The user's calendars. Read-only. Nullable. + calendarView: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.event' + description: The calendar view for the calendar. Read-only. Nullable. + contactFolders: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.contactFolder' + description: The user's contacts folders. Read-only. Nullable. + contacts: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.contact' + description: The user's contacts. Read-only. Nullable. + events: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.event' + description: The user's events. Default is to show events under the Default Calendar. Read-only. Nullable. + inferenceClassification: + $ref: '#/components/schemas/microsoft.graph.inferenceClassification' + mailFolders: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.mailFolder' + description: The user's mail folders. Read-only. Nullable. + messages: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.message' + description: The messages in a mailbox or folder. Read-only. Nullable. + outlook: + $ref: '#/components/schemas/microsoft.graph.outlookUser' + people: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.person' + description: 'Read-only. The most relevant people to the user. The collection is ordered by their relevance to the user, which is determined by the user''s communication, collaboration and business relationships. A person is an aggregation of information from across mail, contacts and social networks.' + drive: + $ref: '#/components/schemas/microsoft.graph.drive' + drives: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.drive' + description: A collection of drives available for this user. Read-only. + followedSites: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.site' + extensions: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.extension' + description: The collection of open extensions defined for the user. Supports $expand. Nullable. + agreementAcceptances: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.agreementAcceptance' + description: The user's terms of use acceptance statuses. Read-only. Nullable. + managedDevices: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.managedDevice' + description: The managed devices associated with the user. + managedAppRegistrations: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.managedAppRegistration' + description: Zero or more managed app registrations that belong to the user. + deviceManagementTroubleshootingEvents: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceManagementTroubleshootingEvent' + description: The list of troubleshooting events for this user. + planner: + $ref: '#/components/schemas/microsoft.graph.plannerUser' + insights: + $ref: '#/components/schemas/microsoft.graph.officeGraphInsights' + settings: + $ref: '#/components/schemas/microsoft.graph.userSettings' + onenote: + $ref: '#/components/schemas/microsoft.graph.onenote' + photo: + $ref: '#/components/schemas/microsoft.graph.profilePhoto' + photos: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.profilePhoto' + activities: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.userActivity' + description: The user's activities across devices. Read-only. Nullable. + onlineMeetings: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.onlineMeeting' + presence: + $ref: '#/components/schemas/microsoft.graph.presence' + authentication: + $ref: '#/components/schemas/microsoft.graph.authentication' + chats: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.chat' + joinedTeams: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.team' + description: The Microsoft Teams teams that the user is a member of. Read-only. Nullable. + teamwork: + $ref: '#/components/schemas/microsoft.graph.userTeamwork' + todo: + $ref: '#/components/schemas/microsoft.graph.todo' + additionalProperties: + type: object + microsoft.graph.publicErrorDetail: + title: publicErrorDetail + type: object + properties: + code: + type: string + description: The error code. + nullable: true + message: + type: string + description: The error message. + nullable: true + target: + type: string + description: The target of the error. + nullable: true + additionalProperties: + type: object + microsoft.graph.publicInnerError: + title: publicInnerError + type: object + properties: + code: + type: string + description: The error code. + nullable: true + details: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.publicErrorDetail' + description: A collection of error details. + message: + type: string + description: The error message. + nullable: true + target: + type: string + description: The target of the error. + nullable: true + additionalProperties: + type: object + microsoft.graph.itemActivityStat: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: itemActivityStat + type: object + properties: + access: + $ref: '#/components/schemas/microsoft.graph.itemActionStat' + create: + $ref: '#/components/schemas/microsoft.graph.itemActionStat' + delete: + $ref: '#/components/schemas/microsoft.graph.itemActionStat' + edit: + $ref: '#/components/schemas/microsoft.graph.itemActionStat' + endDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: When the interval ends. Read-only. + format: date-time + nullable: true + incompleteData: + $ref: '#/components/schemas/microsoft.graph.incompleteData' + isTrending: + type: boolean + description: Indicates whether the item is 'trending.' Read-only. + nullable: true + move: + $ref: '#/components/schemas/microsoft.graph.itemActionStat' + startDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: When the interval starts. Read-only. + format: date-time + nullable: true + activities: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.itemActivity' + description: Exposes the itemActivities represented in this itemActivityStat resource. + additionalProperties: + type: object + microsoft.graph.booleanColumn: + title: booleanColumn + type: object + additionalProperties: + type: object + microsoft.graph.calculatedColumn: + title: calculatedColumn + type: object + properties: + format: + type: string + description: 'For dateTime output types, the format of the value. Must be one of dateOnly or dateTime.' + nullable: true + formula: + type: string + description: The formula used to compute the value for this column. + nullable: true + outputType: + type: string + description: 'The output type used to format values in this column. Must be one of boolean, currency, dateTime, number, or text.' + nullable: true + additionalProperties: + type: object + microsoft.graph.choiceColumn: + title: choiceColumn + type: object + properties: + allowTextEntry: + type: boolean + description: 'If true, allows custom values that aren''t in the configured choices.' + nullable: true + choices: + type: array + items: + type: string + nullable: true + description: The list of values available for this column. + displayAs: + type: string + description: 'How the choices are to be presented in the UX. Must be one of checkBoxes, dropDownMenu, or radioButtons' + nullable: true + additionalProperties: + type: object + microsoft.graph.contentApprovalStatusColumn: + title: contentApprovalStatusColumn + type: object + additionalProperties: + type: object + microsoft.graph.currencyColumn: + title: currencyColumn + type: object + properties: + locale: + type: string + description: Specifies the locale from which to infer the currency symbol. + nullable: true + additionalProperties: + type: object + microsoft.graph.dateTimeColumn: + title: dateTimeColumn + type: object + properties: + displayAs: + type: string + description: 'How the value should be presented in the UX. Must be one of default, friendly, or standard. See below for more details. If unspecified, treated as default.' + nullable: true + format: + type: string + description: Indicates whether the value should be presented as a date only or a date and time. Must be one of dateOnly or dateTime + nullable: true + additionalProperties: + type: object + microsoft.graph.defaultColumnValue: + title: defaultColumnValue + type: object + properties: + formula: + type: string + description: The formula used to compute the default value for this column. + nullable: true + value: + type: string + description: The direct value to use as the default value for this column. + nullable: true + additionalProperties: + type: object + microsoft.graph.geolocationColumn: + title: geolocationColumn + type: object + additionalProperties: + type: object + microsoft.graph.hyperlinkOrPictureColumn: + title: hyperlinkOrPictureColumn + type: object + properties: + isPicture: + type: boolean + description: Specifies whether the display format used for URL columns is an image or a hyperlink. + nullable: true + additionalProperties: + type: object + microsoft.graph.lookupColumn: + title: lookupColumn + type: object + properties: + allowMultipleValues: + type: boolean + description: Indicates whether multiple values can be selected from the source. + nullable: true + allowUnlimitedLength: + type: boolean + description: Indicates whether values in the column should be able to exceed the standard limit of 255 characters. + nullable: true + columnName: + type: string + description: The name of the lookup source column. + nullable: true + listId: + type: string + description: The unique identifier of the lookup source list. + nullable: true + primaryLookupColumnId: + type: string + description: 'If specified, this column is a secondary lookup, pulling an additional field from the list item looked up by the primary lookup. Use the list item looked up by the primary as the source for the column named here.' + nullable: true + additionalProperties: + type: object + microsoft.graph.numberColumn: + title: numberColumn + type: object + properties: + decimalPlaces: + type: string + description: How many decimal places to display. See below for information about the possible values. + nullable: true + displayAs: + type: string + description: 'How the value should be presented in the UX. Must be one of number or percentage. If unspecified, treated as number.' + nullable: true + maximum: + type: number + description: The maximum permitted value. + format: double + nullable: true + minimum: + type: number + description: The minimum permitted value. + format: double + nullable: true + additionalProperties: + type: object + microsoft.graph.personOrGroupColumn: + title: personOrGroupColumn + type: object + properties: + allowMultipleSelection: + type: boolean + description: Indicates whether multiple values can be selected from the source. + nullable: true + chooseFromType: + type: string + description: 'Whether to allow selection of people only, or people and groups. Must be one of peopleAndGroups or peopleOnly.' + nullable: true + displayAs: + type: string + description: How to display the information about the person or group chosen. See below. + nullable: true + additionalProperties: + type: object + microsoft.graph.contentTypeInfo: + title: contentTypeInfo + type: object + properties: + id: + type: string + description: The id of the content type. + nullable: true + name: + type: string + description: The name of the content type. + nullable: true + additionalProperties: + type: object + microsoft.graph.termColumn: + title: termColumn + type: object + properties: + allowMultipleValues: + type: boolean + description: Specifies whether the column will allow more than one value + nullable: true + showFullyQualifiedName: + type: boolean + description: Specifies whether to display the entire term path or only the term label. + nullable: true + parentTerm: + $ref: '#/components/schemas/microsoft.graph.termStore.term' + termSet: + $ref: '#/components/schemas/microsoft.graph.termStore.set' + additionalProperties: + type: object + microsoft.graph.textColumn: + title: textColumn + type: object + properties: + allowMultipleLines: + type: boolean + description: Whether to allow multiple lines of text. + nullable: true + appendChangesToExistingText: + type: boolean + description: 'Whether updates to this column should replace existing text, or append to it.' + nullable: true + linesForEditing: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: The size of the text box. + format: int32 + nullable: true + maxLength: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: The maximum number of characters for the value. + format: int32 + nullable: true + textType: + type: string + description: The type of text being stored. Must be one of plain or richText + nullable: true + additionalProperties: + type: object + microsoft.graph.thumbnailColumn: + title: thumbnailColumn + type: object + additionalProperties: + type: object + microsoft.graph.columnTypes: + title: columnTypes + enum: + - note + - text + - choice + - multichoice + - number + - currency + - dateTime + - lookup + - boolean + - user + - url + - calculated + - location + - geolocation + - term + - multiterm + - thumbnail + - approvalStatus + - unknownFutureValue + type: string + microsoft.graph.columnValidation: + title: columnValidation + type: object + properties: + defaultLanguage: + type: string + description: Default BCP 47 language tag for the description. + nullable: true + descriptions: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.displayNameLocalization' + description: Localized messages that explain what is needed for this column's value to be considered valid. User will be prompted with this message if validation fails. + formula: + type: string + description: 'The formula to validate column value. For examples, see Examples of common formulas in lists' + nullable: true + additionalProperties: + type: object + microsoft.graph.documentSet: + title: documentSet + type: object + properties: + allowedContentTypes: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.contentTypeInfo' + description: Content types allowed in document set. + defaultContents: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.documentSetContent' + description: Default contents of document set. + propagateWelcomePageChanges: + type: boolean + description: Indicates whether to add the name of the document set to each file name. + nullable: true + shouldPrefixNameToFile: + type: boolean + description: Add the name of the Document Set to each file name. + nullable: true + welcomePageUrl: + type: string + description: Welcome page absolute URL. + nullable: true + sharedColumns: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.columnDefinition' + welcomePageColumns: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.columnDefinition' + additionalProperties: + type: object + microsoft.graph.documentSetContent: + title: documentSetContent + type: object + properties: + contentType: + $ref: '#/components/schemas/microsoft.graph.contentTypeInfo' + fileName: + type: string + description: Name of the file in resource folder that should be added as a default content or a template in the document set + nullable: true + folderName: + type: string + description: Folder name in which the file will be placed when a new document set is created in the library. + nullable: true + additionalProperties: + type: object + microsoft.graph.contentTypeOrder: + title: contentTypeOrder + type: object + properties: + default: + type: boolean + description: Whether this is the default Content Type + nullable: true + position: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Specifies the position in which the Content Type appears in the selection UI. + format: int32 + nullable: true + additionalProperties: + type: object + microsoft.graph.columnLink: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: columnLink + type: object + properties: + name: + type: string + description: The name of the column in this content type. + nullable: true + additionalProperties: + type: object + microsoft.graph.quota: + title: quota + type: object + properties: + deleted: + type: integer + description: 'Total space consumed by files in the recycle bin, in bytes. Read-only.' + format: int64 + nullable: true + remaining: + type: integer + description: 'Total space remaining before reaching the quota limit, in bytes. Read-only.' + format: int64 + nullable: true + state: + type: string + description: Enumeration value that indicates the state of the storage space. Read-only. + nullable: true + storagePlanInformation: + $ref: '#/components/schemas/microsoft.graph.storagePlanInformation' + total: + type: integer + description: 'Total allowed storage space, in bytes. Read-only.' + format: int64 + nullable: true + used: + type: integer + description: 'Total space used, in bytes. Read-only.' + format: int64 + nullable: true + additionalProperties: + type: object + microsoft.graph.systemFacet: + title: systemFacet + type: object + additionalProperties: + type: object + microsoft.graph.driveItem: + allOf: + - $ref: '#/components/schemas/microsoft.graph.baseItem' + - title: driveItem + type: object + properties: + audio: + $ref: '#/components/schemas/microsoft.graph.audio' + bundle: + $ref: '#/components/schemas/microsoft.graph.bundle' + content: + type: string + description: 'The content stream, if the item represents a file.' + format: base64url + nullable: true + cTag: + type: string + description: An eTag for the content of the item. This eTag is not changed if only the metadata is changed. Note This property is not returned if the item is a folder. Read-only. + nullable: true + deleted: + $ref: '#/components/schemas/microsoft.graph.deleted' + file: + $ref: '#/components/schemas/microsoft.graph.file' + fileSystemInfo: + $ref: '#/components/schemas/microsoft.graph.fileSystemInfo' + folder: + $ref: '#/components/schemas/microsoft.graph.folder' + image: + $ref: '#/components/schemas/microsoft.graph.image' + location: + $ref: '#/components/schemas/microsoft.graph.geoCoordinates' + malware: + $ref: '#/components/schemas/microsoft.graph.malware' + package: + $ref: '#/components/schemas/microsoft.graph.package' + pendingOperations: + $ref: '#/components/schemas/microsoft.graph.pendingOperations' + photo: + $ref: '#/components/schemas/microsoft.graph.photo' + publication: + $ref: '#/components/schemas/microsoft.graph.publicationFacet' + remoteItem: + $ref: '#/components/schemas/microsoft.graph.remoteItem' + root: + $ref: '#/components/schemas/microsoft.graph.root' + searchResult: + $ref: '#/components/schemas/microsoft.graph.searchResult' + shared: + $ref: '#/components/schemas/microsoft.graph.shared' + sharepointIds: + $ref: '#/components/schemas/microsoft.graph.sharepointIds' + size: + type: integer + description: Size of the item in bytes. Read-only. + format: int64 + nullable: true + specialFolder: + $ref: '#/components/schemas/microsoft.graph.specialFolder' + video: + $ref: '#/components/schemas/microsoft.graph.video' + webDavUrl: + type: string + description: WebDAV compatible URL for the item. + nullable: true + workbook: + $ref: '#/components/schemas/microsoft.graph.workbook' + analytics: + $ref: '#/components/schemas/microsoft.graph.itemAnalytics' + children: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.driveItem' + description: Collection containing Item objects for the immediate children of Item. Only items representing folders have children. Read-only. Nullable. + listItem: + $ref: '#/components/schemas/microsoft.graph.listItem' + permissions: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.permission' + description: The set of permissions for the item. Read-only. Nullable. + subscriptions: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.subscription' + description: The set of subscriptions on the item. Only supported on the root of a drive. + thumbnails: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.thumbnailSet' + description: 'Collection containing [ThumbnailSet][] objects associated with the item. For more info, see [getting thumbnails][]. Read-only. Nullable.' + versions: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.driveItemVersion' + description: 'The list of previous versions of the item. For more info, see [getting previous versions][]. Read-only. Nullable.' + additionalProperties: + type: object + microsoft.graph.listInfo: + title: listInfo + type: object + properties: + contentTypesEnabled: + type: boolean + description: 'If true, indicates that content types are enabled for this list.' + nullable: true + hidden: + type: boolean + description: 'If true, indicates that the list is not normally visible in the SharePoint user experience.' + nullable: true + template: + type: string + description: 'An enumerated value that represents the base list template used in creating the list. Possible values include documentLibrary, genericList, task, survey, announcements, contacts, and more.' + nullable: true + additionalProperties: + type: object + microsoft.graph.listItem: + allOf: + - $ref: '#/components/schemas/microsoft.graph.baseItem' + - title: listItem + type: object + properties: + contentType: + $ref: '#/components/schemas/microsoft.graph.contentTypeInfo' + sharepointIds: + $ref: '#/components/schemas/microsoft.graph.sharepointIds' + analytics: + $ref: '#/components/schemas/microsoft.graph.itemAnalytics' + driveItem: + $ref: '#/components/schemas/microsoft.graph.driveItem' + fields: + $ref: '#/components/schemas/microsoft.graph.fieldValueSet' + versions: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.listItemVersion' + description: The list of previous versions of the list item. + additionalProperties: + type: object + microsoft.graph.subscription: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: subscription + type: object + properties: + applicationId: + type: string + description: Optional. Identifier of the application used to create the subscription. Read-only. + nullable: true + changeType: + type: string + description: 'Required. Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list. Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' + clientState: + type: string + description: Optional. Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 255 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. + nullable: true + creatorId: + type: string + description: 'Optional. Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the ID of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the ID of the service principal corresponding to the app. Read-only.' + nullable: true + encryptionCertificate: + type: string + description: Optional. A base64-encoded representation of a certificate with a public key used to encrypt resource data in change notifications. Optional but required when includeResourceData is true. + nullable: true + encryptionCertificateId: + type: string + description: Optional. A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Required when includeResourceData is true. + nullable: true + expirationDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Required. Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. For the maximum supported subscription length of time, see the table below.' + format: date-time + includeResourceData: + type: boolean + description: 'Optional. When set to true, change notifications include resource data (such as content of a chat message).' + nullable: true + latestSupportedTlsVersion: + type: string + description: 'Optional. Specifies the latest version of Transport Layer Security (TLS) that the notification endpoint, specified by notificationUrl, supports. The possible values are: v1_0, v1_1, v1_2, v1_3. For subscribers whose notification endpoint supports a version lower than the currently recommended version (TLS 1.2), specifying this property by a set timeline allows them to temporarily use their deprecated version of TLS before completing their upgrade to TLS 1.2. For these subscribers, not setting this property per the timeline would result in subscription operations failing. For subscribers whose notification endpoint already supports TLS 1.2, setting this property is optional. In such cases, Microsoft Graph defaults the property to v1_2.' + nullable: true + lifecycleNotificationUrl: + type: string + description: 'Optional. The URL of the endpoint that receives lifecycle notifications, including subscriptionRemoved and missed notifications. This URL must make use of the HTTPS protocol.' + nullable: true + notificationQueryOptions: + type: string + description: 'Optional. OData query options for specifying the value for the targeting resource. Clients receive notifications when the resource reaches the state matching the query options provided here. With this new property in the subscription creation payload along with all existing properties, Webhooks will deliver notifications whenever a resource reaches the desired state mentioned in the notificationQueryOptions property. For example, when the print job is completed or when a print job resource isFetchable property value becomes true etc.' + nullable: true + notificationUrl: + type: string + description: Required. The URL of the endpoint that receives the change notifications. This URL must make use of the HTTPS protocol. + notificationUrlAppId: + type: string + description: Optional. The app ID that the subscription service can use to generate the validation token. This allows the client to validate the authenticity of the notification received. + nullable: true + resource: + type: string + description: Required. Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/beta/). See the possible resource path values for each supported resource. + additionalProperties: + type: object + microsoft.graph.longRunningOperation: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: longRunningOperation + type: object + properties: + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + nullable: true + lastActionDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + nullable: true + resourceLocation: + type: string + nullable: true + status: + $ref: '#/components/schemas/microsoft.graph.longRunningOperationStatus' + statusDetail: + type: string + nullable: true + additionalProperties: + type: object + microsoft.graph.sharePointIdentitySet: + allOf: + - $ref: '#/components/schemas/microsoft.graph.identitySet' + - title: sharePointIdentitySet + type: object + properties: + group: + $ref: '#/components/schemas/microsoft.graph.identity' + siteGroup: + $ref: '#/components/schemas/microsoft.graph.sharePointIdentity' + siteUser: + $ref: '#/components/schemas/microsoft.graph.sharePointIdentity' + additionalProperties: + type: object + microsoft.graph.sharingInvitation: + title: sharingInvitation + type: object + properties: + email: + type: string + description: The email address provided for the recipient of the sharing invitation. Read-only. + nullable: true + invitedBy: + $ref: '#/components/schemas/microsoft.graph.identitySet' + redeemedBy: + type: string + nullable: true + signInRequired: + type: boolean + description: If true the recipient of the invitation needs to sign in in order to access the shared item. Read-only. + nullable: true + additionalProperties: + type: object + microsoft.graph.sharingLink: + title: sharingLink + type: object + properties: + application: + $ref: '#/components/schemas/microsoft.graph.identity' + preventsDownload: + type: boolean + description: 'If true then the user can only use this link to view the item on the web, and cannot use it to download the contents of the item. Only for OneDrive for Business and SharePoint.' + nullable: true + scope: + type: string + description: 'The scope of the link represented by this permission. Value anonymous indicates the link is usable by anyone, organization indicates the link is only usable for users signed into the same tenant.' + nullable: true + type: + type: string + description: The type of the link created. + nullable: true + webHtml: + type: string + description: 'For embed links, this property contains the HTML code for an