diff --git a/openapi/beta/default.yaml b/openapi/beta/default.yaml index 7885dfc6..d97c990a 100644 --- a/openapi/beta/default.yaml +++ b/openapi/beta/default.yaml @@ -3702,6 +3702,7 @@ paths: tags: - admin.entra summary: Get entra from admin + description: A container for Microsoft Entra resources. Read-only. operationId: admin.GetEntra parameters: - name: $select @@ -3789,7 +3790,11 @@ paths: get: tags: - admin.entra - summary: Get uxSetting from admin + summary: Get uxSetting + description: Get the properties and relationships of a uxSetting object. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/uxsetting-get?view=graph-rest-beta operationId: admin.entra.GetUxSetting parameters: - name: $select @@ -3830,7 +3835,11 @@ paths: patch: tags: - admin.entra - summary: Update the navigation property uxSetting in admin + summary: Update uxSetting + description: Update the properties of a uxSetting object. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/uxsetting-update?view=graph-rest-beta operationId: admin.entra.UpdateUxSetting requestBody: description: New navigation property values @@ -13104,11 +13113,11 @@ paths: get: tags: - admin.adminWindows - summary: Get updatableAsset - description: Read the properties and relationships of an updatableAsset object. + summary: Get updatableAssetGroup + description: Read the properties and relationships of an updatableAssetGroup object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/windowsupdates-updatableasset-get?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/windowsupdates-updatableassetgroup-get?view=graph-rest-beta operationId: admin.windows.updates.GetUpdatableAssets parameters: - name: updatableAsset-id @@ -13177,11 +13186,11 @@ paths: delete: tags: - admin.adminWindows - summary: Delete updatableAsset - description: Delete an updatableAsset object. + summary: Delete updatableAssetGroup + description: 'Delete an updatableAssetGroup object. When an updatableAssetGroup object, its member updatableAsset objects are not deleted.' externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/windowsupdates-updatableasset-delete?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/windowsupdates-updatableassetgroup-delete?view=graph-rest-beta operationId: admin.windows.updates.DeleteUpdatableAssets parameters: - name: updatableAsset-id @@ -15861,11 +15870,11 @@ paths: get: tags: - admin.adminWindows - summary: Get complianceChange - description: Read the properties and relationships of a complianceChange object. + summary: Get contentApproval + description: Read the properties and relationships of a contentApproval object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/windowsupdates-compliancechange-get?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/windowsupdates-contentapproval-get?view=graph-rest-beta operationId: admin.windows.updates.updatePolicies.GetComplianceChanges parameters: - name: updatePolicy-id @@ -15915,11 +15924,11 @@ paths: patch: tags: - admin.adminWindows - summary: Update contentApproval - description: Update the properties of a contentApproval object. + summary: Update complianceChange + description: Update the properties of a complianceChange object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/windowsupdates-contentapproval-update?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/windowsupdates-compliancechange-update?view=graph-rest-beta operationId: admin.windows.updates.updatePolicies.UpdateComplianceChanges parameters: - name: updatePolicy-id @@ -15952,11 +15961,11 @@ paths: delete: tags: - admin.adminWindows - summary: Delete complianceChange - description: Delete a complianceChange object. + summary: Delete contentApproval + description: Delete a contentApproval object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/windowsupdates-compliancechange-delete?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/windowsupdates-contentapproval-delete?view=graph-rest-beta operationId: admin.windows.updates.updatePolicies.DeleteComplianceChanges parameters: - name: updatePolicy-id @@ -16143,7 +16152,7 @@ paths: tags: - administrativeUnits.administrativeUnit summary: Create administrativeUnit - description: Use this API to create a new administrativeUnit. + description: Create a new administrativeUnit. externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/directory-post-administrativeunits?view=graph-rest-beta @@ -16217,7 +16226,7 @@ paths: patch: tags: - administrativeUnits.administrativeUnit - summary: Update administrativeunit + summary: Update administrativeUnit description: Update the properties of an administrativeUnit object. externalDocs: description: Find more info here @@ -18225,7 +18234,7 @@ paths: tags: - administrativeUnits.administrativeUnit summary: Invoke function delta - description: 'Get newly created, updated, or deleted administrativeUnits without having to perform a full read of the entire resource collection. For details, see Using delta query.' + description: 'Get newly created, updated, or deleted administrativeUnits without having to perform a full read of the entire resource collection. For more information, see Use delta query to track changes in Microsoft Graph data for details.' externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/administrativeunit-delta?view=graph-rest-beta @@ -22331,10 +22340,10 @@ paths: tags: - app.call summary: Invoke action invite - description: 'Delete a specific participant in a call. In some situations, it is appropriate for an application to remove a participant from an active call. This action can be done before or after the participant answers the call. When an active caller is removed, they are immediately dropped from the call with no pre- or post-removal notification. When an invited participant is removed, any outstanding add participant request is canceled.' + description: 'Invite participants to the active call. For more information about how to handle operations, see commsOperation.' externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/participant-delete?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/participant-invite?view=graph-rest-beta operationId: app.calls.call.participants.invite parameters: - name: call-id @@ -24567,6 +24576,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.meetingRegistration' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-12-12' + date: '2024-04-01' + version: 2024-04/meetingRegistrationDeprecation + description: 'The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs.' x-ms-docs-operation-type: operation patch: tags: @@ -24593,6 +24608,12 @@ paths: description: Success default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-12-12' + date: '2024-04-01' + version: 2024-04/meetingRegistrationDeprecation + description: 'The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs.' x-ms-docs-operation-type: operation delete: tags: @@ -24617,6 +24638,12 @@ paths: description: Success default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-12-12' + date: '2024-04-01' + version: 2024-04/meetingRegistrationDeprecation + description: 'The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs.' x-ms-docs-operation-type: operation '/app/onlineMeetings/{onlineMeeting-id}/registration/customQuestions': description: Provides operations to manage the customQuestions property of the microsoft.graph.meetingRegistration entity. @@ -24674,6 +24701,12 @@ paths: $ref: '#/components/responses/microsoft.graph.meetingRegistrationQuestionCollectionResponse' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-12-12' + date: '2024-04-01' + version: 2024-04/meetingRegistrationDeprecation + description: 'The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs.' x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore @@ -24707,6 +24740,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.meetingRegistrationQuestion' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-12-12' + date: '2024-04-01' + version: 2024-04/meetingRegistrationDeprecation + description: 'The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs.' x-ms-docs-operation-type: operation '/app/onlineMeetings/{onlineMeeting-id}/registration/customQuestions/{meetingRegistrationQuestion-id}': description: Provides operations to manage the customQuestions property of the microsoft.graph.meetingRegistration entity. @@ -24760,6 +24799,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.meetingRegistrationQuestion' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-12-12' + date: '2024-04-01' + version: 2024-04/meetingRegistrationDeprecation + description: 'The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs.' x-ms-docs-operation-type: operation patch: tags: @@ -24793,6 +24838,12 @@ paths: description: Success default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-12-12' + date: '2024-04-01' + version: 2024-04/meetingRegistrationDeprecation + description: 'The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs.' x-ms-docs-operation-type: operation delete: tags: @@ -24824,6 +24875,12 @@ paths: description: Success default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-12-12' + date: '2024-04-01' + version: 2024-04/meetingRegistrationDeprecation + description: 'The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs.' x-ms-docs-operation-type: operation '/app/onlineMeetings/{onlineMeeting-id}/registration/customQuestions/$count': description: Provides operations to count the resources in the collection. @@ -24847,6 +24904,12 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-12-12' + date: '2024-04-01' + version: 2024-04/meetingRegistrationDeprecation + description: 'The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs.' '/app/onlineMeetings/{onlineMeeting-id}/registration/registrants': description: Provides operations to manage the registrants property of the microsoft.graph.meetingRegistrationBase entity. get: @@ -24903,6 +24966,12 @@ paths: $ref: '#/components/responses/microsoft.graph.meetingRegistrantBaseCollectionResponse' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-12-12' + date: '2024-04-01' + version: 2024-04/meetingRegistrationDeprecation + description: 'The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs.' x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore @@ -24936,6 +25005,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.meetingRegistrantBase' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-12-12' + date: '2024-04-01' + version: 2024-04/meetingRegistrationDeprecation + description: 'The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs.' x-ms-docs-operation-type: operation '/app/onlineMeetings/{onlineMeeting-id}/registration/registrants/{meetingRegistrantBase-id}': description: Provides operations to manage the registrants property of the microsoft.graph.meetingRegistrationBase entity. @@ -24989,6 +25064,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.meetingRegistrantBase' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-12-12' + date: '2024-04-01' + version: 2024-04/meetingRegistrationDeprecation + description: 'The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs.' x-ms-docs-operation-type: operation patch: tags: @@ -25022,6 +25103,12 @@ paths: description: Success default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-12-12' + date: '2024-04-01' + version: 2024-04/meetingRegistrationDeprecation + description: 'The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs.' x-ms-docs-operation-type: operation delete: tags: @@ -25053,6 +25140,12 @@ paths: description: Success default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-12-12' + date: '2024-04-01' + version: 2024-04/meetingRegistrationDeprecation + description: 'The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs.' x-ms-docs-operation-type: operation '/app/onlineMeetings/{onlineMeeting-id}/registration/registrants/$count': description: Provides operations to count the resources in the collection. @@ -25076,6 +25169,12 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-12-12' + date: '2024-04-01' + version: 2024-04/meetingRegistrationDeprecation + description: 'The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs.' '/app/onlineMeetings/{onlineMeeting-id}/transcripts': description: Provides operations to manage the transcripts property of the microsoft.graph.onlineMeeting entity. get: @@ -30258,7 +30357,7 @@ paths: tags: - applications.synchronization summary: Update the navigation property synchronization in applications - operationId: applications.UpdateSynchronization + operationId: applications.SetSynchronization parameters: - name: application-id in: path @@ -31749,7 +31848,7 @@ paths: tags: - applications.synchronization summary: Update property secrets value. - operationId: applications.synchronization.UpdateSecrets + operationId: applications.synchronization.SetSecrets parameters: - name: application-id in: path @@ -33180,7 +33279,7 @@ paths: tags: - applications.application summary: Invoke function delta - description: 'Get newly created, updated, or deleted applications without having to perform a full read of the entire resource collection. See Using Delta Query for details.' + description: 'Get newly created, updated, or deleted applications without having to perform a full read of the entire resource collection. For more information, see Use delta query to track changes in Microsoft Graph data for details.' externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/application-delta?view=graph-rest-beta @@ -33483,7 +33582,7 @@ paths: tags: - applicationTemplates.applicationTemplate summary: Invoke action instantiate - description: Add an instance of an application from the Microsoft Entra application gallery into your directory. The application template with ID 8adf8e6e-67b2-4cf2-a259-e3dc5476c621 can be used to add a non-gallery app that you can configure different single-sign on (SSO) modes like SAML SSO and password-based SSO. + description: 'Add an instance of an application from the Microsoft Entra application gallery into your directory. For non-gallery apps, use an application template with one of the following IDs to configure different single sign-on (SSO) modes like SAML SSO and password-based SSO.' externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/applicationtemplate-instantiate?view=graph-rest-beta @@ -39587,11 +39686,11 @@ paths: post: tags: - chats.chatMessage - summary: Send message in a chat - description: Send a new chatMessage in the specified chat. This API cannot create a new chat; you must use the list chats method to retrieve the ID of an existing chat before creating a chat message. + summary: Send chatMessage in a channel or a chat + description: Send a new chatMessage in the specified channel or a chat. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/chat-post-messages?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/chatmessage-post?view=graph-rest-beta operationId: chats.CreateMessages parameters: - name: chat-id @@ -46497,10 +46596,10 @@ paths: tags: - communications.call summary: Invoke action invite - description: 'Delete a specific participant in a call. In some situations, it is appropriate for an application to remove a participant from an active call. This action can be done before or after the participant answers the call. When an active caller is removed, they are immediately dropped from the call with no pre- or post-removal notification. When an invited participant is removed, any outstanding add participant request is canceled.' + description: 'Invite participants to the active call. For more information about how to handle operations, see commsOperation.' externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/participant-delete?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/participant-invite?view=graph-rest-beta operationId: communications.calls.call.participants.invite parameters: - name: call-id @@ -48782,6 +48881,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.meetingRegistration' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-12-12' + date: '2024-04-01' + version: 2024-04/meetingRegistrationDeprecation + description: 'The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs.' x-ms-docs-operation-type: operation patch: tags: @@ -48808,6 +48913,12 @@ paths: description: Success default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-12-12' + date: '2024-04-01' + version: 2024-04/meetingRegistrationDeprecation + description: 'The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs.' x-ms-docs-operation-type: operation delete: tags: @@ -48832,6 +48943,12 @@ paths: description: Success default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-12-12' + date: '2024-04-01' + version: 2024-04/meetingRegistrationDeprecation + description: 'The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs.' x-ms-docs-operation-type: operation '/communications/onlineMeetings/{onlineMeeting-id}/registration/customQuestions': description: Provides operations to manage the customQuestions property of the microsoft.graph.meetingRegistration entity. @@ -48889,6 +49006,12 @@ paths: $ref: '#/components/responses/microsoft.graph.meetingRegistrationQuestionCollectionResponse' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-12-12' + date: '2024-04-01' + version: 2024-04/meetingRegistrationDeprecation + description: 'The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs.' x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore @@ -48922,6 +49045,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.meetingRegistrationQuestion' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-12-12' + date: '2024-04-01' + version: 2024-04/meetingRegistrationDeprecation + description: 'The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs.' x-ms-docs-operation-type: operation '/communications/onlineMeetings/{onlineMeeting-id}/registration/customQuestions/{meetingRegistrationQuestion-id}': description: Provides operations to manage the customQuestions property of the microsoft.graph.meetingRegistration entity. @@ -48975,6 +49104,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.meetingRegistrationQuestion' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-12-12' + date: '2024-04-01' + version: 2024-04/meetingRegistrationDeprecation + description: 'The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs.' x-ms-docs-operation-type: operation patch: tags: @@ -49008,6 +49143,12 @@ paths: description: Success default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-12-12' + date: '2024-04-01' + version: 2024-04/meetingRegistrationDeprecation + description: 'The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs.' x-ms-docs-operation-type: operation delete: tags: @@ -49039,6 +49180,12 @@ paths: description: Success default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-12-12' + date: '2024-04-01' + version: 2024-04/meetingRegistrationDeprecation + description: 'The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs.' x-ms-docs-operation-type: operation '/communications/onlineMeetings/{onlineMeeting-id}/registration/customQuestions/$count': description: Provides operations to count the resources in the collection. @@ -49062,6 +49209,12 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-12-12' + date: '2024-04-01' + version: 2024-04/meetingRegistrationDeprecation + description: 'The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs.' '/communications/onlineMeetings/{onlineMeeting-id}/registration/registrants': description: Provides operations to manage the registrants property of the microsoft.graph.meetingRegistrationBase entity. get: @@ -49118,6 +49271,12 @@ paths: $ref: '#/components/responses/microsoft.graph.meetingRegistrantBaseCollectionResponse' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-12-12' + date: '2024-04-01' + version: 2024-04/meetingRegistrationDeprecation + description: 'The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs.' x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore @@ -49151,6 +49310,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.meetingRegistrantBase' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-12-12' + date: '2024-04-01' + version: 2024-04/meetingRegistrationDeprecation + description: 'The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs.' x-ms-docs-operation-type: operation '/communications/onlineMeetings/{onlineMeeting-id}/registration/registrants/{meetingRegistrantBase-id}': description: Provides operations to manage the registrants property of the microsoft.graph.meetingRegistrationBase entity. @@ -49204,6 +49369,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.meetingRegistrantBase' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-12-12' + date: '2024-04-01' + version: 2024-04/meetingRegistrationDeprecation + description: 'The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs.' x-ms-docs-operation-type: operation patch: tags: @@ -49237,6 +49408,12 @@ paths: description: Success default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-12-12' + date: '2024-04-01' + version: 2024-04/meetingRegistrationDeprecation + description: 'The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs.' x-ms-docs-operation-type: operation delete: tags: @@ -49268,6 +49445,12 @@ paths: description: Success default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-12-12' + date: '2024-04-01' + version: 2024-04/meetingRegistrationDeprecation + description: 'The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs.' x-ms-docs-operation-type: operation '/communications/onlineMeetings/{onlineMeeting-id}/registration/registrants/$count': description: Provides operations to count the resources in the collection. @@ -49291,6 +49474,12 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-12-12' + date: '2024-04-01' + version: 2024-04/meetingRegistrationDeprecation + description: 'The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs.' '/communications/onlineMeetings/{onlineMeeting-id}/transcripts': description: Provides operations to manage the transcripts property of the microsoft.graph.onlineMeeting entity. get: @@ -59057,7 +59246,7 @@ paths: tags: - connections.externalItem summary: Update the navigation property items in connections - operationId: connections.UpdateItems + operationId: connections.SetItems parameters: - name: externalConnection-id in: path @@ -62125,7 +62314,7 @@ paths: tags: - contacts.orgContact summary: Invoke function delta - description: 'Get newly created, updated, or deleted organizational contacts without having to perform a full read of the entire collection. See change tracking for details.' + description: 'Get newly created, updated, or deleted organizational contacts without having to perform a full read of the entire collection. For more information, see Use delta query to track changes in Microsoft Graph data for details.' externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/orgcontact-delta?view=graph-rest-beta @@ -62747,7 +62936,7 @@ paths: tags: - contracts.contract summary: Invoke function delta - description: 'Get newly created, updated, or deleted directory objects without performing a full read of the entire directoryObject collection. For more information about the delta function, see Use delta query to track changes in Microsoft Graph data for details.' + description: 'Get newly created, updated, or deleted directory objects without performing a full read of the entire directoryObject collection. For more information, see Use delta query to track changes in Microsoft Graph data for details.' externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/directoryobject-delta?view=graph-rest-beta @@ -76444,7 +76633,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileApps.AsAndroidForWorkApp.ListRelationships parameters: - name: mobileApp-id @@ -76556,7 +76745,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileApps.AsAndroidForWorkApp.GetRelationships parameters: - name: mobileApp-id @@ -78159,7 +78348,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileApps.AsAndroidLobApp.ListRelationships parameters: - name: mobileApp-id @@ -78271,7 +78460,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileApps.AsAndroidLobApp.GetRelationships parameters: - name: mobileApp-id @@ -78928,7 +79117,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileApps.AsAndroidManagedStoreApp.ListRelationships parameters: - name: mobileApp-id @@ -79040,7 +79229,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileApps.AsAndroidManagedStoreApp.GetRelationships parameters: - name: mobileApp-id @@ -79697,7 +79886,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileApps.AsAndroidStoreApp.ListRelationships parameters: - name: mobileApp-id @@ -79809,7 +79998,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileApps.AsAndroidStoreApp.GetRelationships parameters: - name: mobileApp-id @@ -81452,7 +81641,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileApps.AsIosLobApp.ListRelationships parameters: - name: mobileApp-id @@ -81564,7 +81753,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileApps.AsIosLobApp.GetRelationships parameters: - name: mobileApp-id @@ -82221,7 +82410,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileApps.AsIosStoreApp.ListRelationships parameters: - name: mobileApp-id @@ -82333,7 +82522,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileApps.AsIosStoreApp.GetRelationships parameters: - name: mobileApp-id @@ -83219,7 +83408,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileApps.AsIosVppApp.ListRelationships parameters: - name: mobileApp-id @@ -83331,7 +83520,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileApps.AsIosVppApp.GetRelationships parameters: - name: mobileApp-id @@ -84934,7 +85123,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileApps.AsMacOSDmgApp.ListRelationships parameters: - name: mobileApp-id @@ -85046,7 +85235,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileApps.AsMacOSDmgApp.GetRelationships parameters: - name: mobileApp-id @@ -86649,7 +86838,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileApps.AsMacOSLobApp.ListRelationships parameters: - name: mobileApp-id @@ -86761,7 +86950,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileApps.AsMacOSLobApp.GetRelationships parameters: - name: mobileApp-id @@ -88364,7 +88553,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileApps.AsMacOSPkgApp.ListRelationships parameters: - name: mobileApp-id @@ -88476,7 +88665,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileApps.AsMacOSPkgApp.GetRelationships parameters: - name: mobileApp-id @@ -90067,7 +90256,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileApps.AsManagedAndroidLobApp.ListRelationships parameters: - name: mobileApp-id @@ -90179,7 +90368,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileApps.AsManagedAndroidLobApp.GetRelationships parameters: - name: mobileApp-id @@ -91770,7 +91959,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileApps.AsManagedIOSLobApp.ListRelationships parameters: - name: mobileApp-id @@ -91882,7 +92071,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileApps.AsManagedIOSLobApp.GetRelationships parameters: - name: mobileApp-id @@ -93473,7 +93662,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileApps.AsManagedMobileLobApp.ListRelationships parameters: - name: mobileApp-id @@ -93585,7 +93774,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileApps.AsManagedMobileLobApp.GetRelationships parameters: - name: mobileApp-id @@ -94471,7 +94660,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileApps.AsMicrosoftStoreForBusinessApp.ListRelationships parameters: - name: mobileApp-id @@ -94583,7 +94772,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileApps.AsMicrosoftStoreForBusinessApp.GetRelationships parameters: - name: mobileApp-id @@ -96219,7 +96408,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileApps.AsWin32LobApp.ListRelationships parameters: - name: mobileApp-id @@ -96331,7 +96520,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileApps.AsWin32LobApp.GetRelationships parameters: - name: mobileApp-id @@ -97934,7 +98123,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileApps.AsWindowsAppX.ListRelationships parameters: - name: mobileApp-id @@ -98046,7 +98235,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileApps.AsWindowsAppX.GetRelationships parameters: - name: mobileApp-id @@ -99649,7 +99838,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileApps.AsWindowsMobileMSI.ListRelationships parameters: - name: mobileApp-id @@ -99761,7 +99950,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileApps.AsWindowsMobileMSI.GetRelationships parameters: - name: mobileApp-id @@ -100418,7 +100607,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileApps.AsWindowsStoreApp.ListRelationships parameters: - name: mobileApp-id @@ -100530,7 +100719,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileApps.AsWindowsStoreApp.GetRelationships parameters: - name: mobileApp-id @@ -102362,7 +102551,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileApps.AsWindowsUniversalAppX.ListRelationships parameters: - name: mobileApp-id @@ -102474,7 +102663,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileApps.AsWindowsUniversalAppX.GetRelationships parameters: - name: mobileApp-id @@ -103131,7 +103320,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileApps.AsWindowsWebApp.ListRelationships parameters: - name: mobileApp-id @@ -103243,7 +103432,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileApps.AsWindowsWebApp.GetRelationships parameters: - name: mobileApp-id @@ -103900,7 +104089,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileApps.AsWinGetApp.ListRelationships parameters: - name: mobileApp-id @@ -104012,7 +104201,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileApps.AsWinGetApp.GetRelationships parameters: - name: mobileApp-id @@ -104173,7 +104362,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileApps.ListRelationships parameters: - name: mobileApp-id @@ -104285,7 +104474,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileApps.GetRelationships parameters: - name: mobileApp-id @@ -116033,6 +116222,84 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + '/deviceManagement/cloudCertificationAuthority/{cloudCertificationAuthority-id}/microsoft.graph.revokeLeafCertificateBySerialNumber': + description: Provides operations to call the revokeLeafCertificateBySerialNumber method. + post: + tags: + - deviceManagement.cloudCertificationAuthority + summary: Invoke action revokeLeafCertificateBySerialNumber + operationId: deviceManagement.cloudCertificationAuthority.cloudCertificationAuthority.revokeLeafCertificateBySerialNumber + parameters: + - name: cloudCertificationAuthority-id + in: path + description: The unique identifier of cloudCertificationAuthority + required: true + schema: + type: string + x-ms-docs-key-type: cloudCertificationAuthority + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + certificateSerialNumber: + type: string + nullable: true + required: true + responses: + '200': + description: Success + content: + application/json: + schema: + anyOf: + - $ref: '#/components/schemas/microsoft.graph.cloudCertificationAuthorityLeafCertificate' + - type: object + nullable: true + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/cloudCertificationAuthority/{cloudCertificationAuthority-id}/microsoft.graph.searchCloudCertificationAuthorityLeafCertificateBySerialNumber': + description: Provides operations to call the searchCloudCertificationAuthorityLeafCertificateBySerialNumber method. + post: + tags: + - deviceManagement.cloudCertificationAuthority + summary: Invoke action searchCloudCertificationAuthorityLeafCertificateBySerialNumber + operationId: deviceManagement.cloudCertificationAuthority.cloudCertificationAuthority.searchCloudCertificationAuthorityLeafCertificateBySerialNumber + parameters: + - name: cloudCertificationAuthority-id + in: path + description: The unique identifier of cloudCertificationAuthority + required: true + schema: + type: string + x-ms-docs-key-type: cloudCertificationAuthority + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + certificateSerialNumber: + type: string + nullable: true + required: true + responses: + '200': + description: Success + content: + application/json: + schema: + anyOf: + - $ref: '#/components/schemas/microsoft.graph.cloudCertificationAuthorityLeafCertificate' + - type: object + nullable: true + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action '/deviceManagement/cloudCertificationAuthority/{cloudCertificationAuthority-id}/microsoft.graph.uploadExternallySignedCertificationAuthorityCertificate': description: Provides operations to call the uploadExternallySignedCertificationAuthorityCertificate method. post: @@ -119303,35 +119570,6 @@ paths: x-ms-docs-operation-type: action x-ms-docs-grouped-path: - '/deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.removeDeviceFirmwareConfigurationInterfaceManagement' - '/deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.reprovisionCloudPc': - description: Provides operations to call the reprovisionCloudPc method. - post: - tags: - - deviceManagement.managedDevice - summary: Invoke action reprovisionCloudPc - operationId: deviceManagement.comanagedDevices.managedDevice.reprovisionCloudPc - parameters: - - name: managedDevice-id - in: path - description: The unique identifier of managedDevice - required: true - schema: - type: string - x-ms-docs-key-type: managedDevice - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2023-09-30' - date: '2023-07-17' - version: 2023-07/reprovisionCloudPc - description: 'The reprovisionCloudPc API is deprecated and will stop returning on Sep 30, 2023. Please use reprovision instead' - x-ms-docs-operation-type: action - x-ms-docs-grouped-path: - - '/deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.reprovisionCloudPc' '/deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.requestRemoteAssistance': description: Provides operations to call the requestRemoteAssistance method. post: @@ -119380,86 +119618,6 @@ paths: x-ms-docs-operation-type: action x-ms-docs-grouped-path: - '/deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.resetPasscode' - '/deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.resizeCloudPc': - description: Provides operations to call the resizeCloudPc method. - post: - tags: - - deviceManagement.managedDevice - summary: Invoke action resizeCloudPc - operationId: deviceManagement.comanagedDevices.managedDevice.resizeCloudPc - parameters: - - name: managedDevice-id - in: path - description: The unique identifier of managedDevice - required: true - schema: - type: string - x-ms-docs-key-type: managedDevice - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - targetServicePlanId: - type: string - nullable: true - required: true - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2023-10-30' - date: '2023-07-24' - version: 2023-05/resizeCloudPc - description: 'The resizeCloudPc API is deprecated and will stop returning on Oct 30, 2023. Please use resize instead' - x-ms-docs-operation-type: action - x-ms-docs-grouped-path: - - '/deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.resizeCloudPc' - '/deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.restoreCloudPc': - description: Provides operations to call the restoreCloudPc method. - post: - tags: - - deviceManagement.managedDevice - summary: Invoke action restoreCloudPc - operationId: deviceManagement.comanagedDevices.managedDevice.restoreCloudPc - parameters: - - name: managedDevice-id - in: path - description: The unique identifier of managedDevice - required: true - schema: - type: string - x-ms-docs-key-type: managedDevice - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - cloudPcSnapshotId: - type: string - nullable: true - required: true - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2023-10-30' - date: '2023-08-22' - version: 2023-07/restoreCloudPc - description: 'The restoreCloudPc API is deprecated and will stop returning on Sep 30, 2023. Please use restore instead' - x-ms-docs-operation-type: action - x-ms-docs-grouped-path: - - '/deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.restoreCloudPc' '/deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.retire': description: Provides operations to call the retire method. post: @@ -157895,35 +158053,6 @@ paths: x-ms-docs-operation-type: action x-ms-docs-grouped-path: - '/deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.removeDeviceFirmwareConfigurationInterfaceManagement' - '/deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.reprovisionCloudPc': - description: Provides operations to call the reprovisionCloudPc method. - post: - tags: - - deviceManagement.managedDevice - summary: Invoke action reprovisionCloudPc - operationId: deviceManagement.managedDevices.managedDevice.reprovisionCloudPc - parameters: - - name: managedDevice-id - in: path - description: The unique identifier of managedDevice - required: true - schema: - type: string - x-ms-docs-key-type: managedDevice - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2023-09-30' - date: '2023-07-17' - version: 2023-07/reprovisionCloudPc - description: 'The reprovisionCloudPc API is deprecated and will stop returning on Sep 30, 2023. Please use reprovision instead' - x-ms-docs-operation-type: action - x-ms-docs-grouped-path: - - '/deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.reprovisionCloudPc' '/deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.requestRemoteAssistance': description: Provides operations to call the requestRemoteAssistance method. post: @@ -157972,86 +158101,6 @@ paths: x-ms-docs-operation-type: action x-ms-docs-grouped-path: - '/deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.resetPasscode' - '/deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.resizeCloudPc': - description: Provides operations to call the resizeCloudPc method. - post: - tags: - - deviceManagement.managedDevice - summary: Invoke action resizeCloudPc - operationId: deviceManagement.managedDevices.managedDevice.resizeCloudPc - parameters: - - name: managedDevice-id - in: path - description: The unique identifier of managedDevice - required: true - schema: - type: string - x-ms-docs-key-type: managedDevice - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - targetServicePlanId: - type: string - nullable: true - required: true - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2023-10-30' - date: '2023-07-24' - version: 2023-05/resizeCloudPc - description: 'The resizeCloudPc API is deprecated and will stop returning on Oct 30, 2023. Please use resize instead' - x-ms-docs-operation-type: action - x-ms-docs-grouped-path: - - '/deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.resizeCloudPc' - '/deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.restoreCloudPc': - description: Provides operations to call the restoreCloudPc method. - post: - tags: - - deviceManagement.managedDevice - summary: Invoke action restoreCloudPc - operationId: deviceManagement.managedDevices.managedDevice.restoreCloudPc - parameters: - - name: managedDevice-id - in: path - description: The unique identifier of managedDevice - required: true - schema: - type: string - x-ms-docs-key-type: managedDevice - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - cloudPcSnapshotId: - type: string - nullable: true - required: true - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2023-10-30' - date: '2023-08-22' - version: 2023-07/restoreCloudPc - description: 'The restoreCloudPc API is deprecated and will stop returning on Sep 30, 2023. Please use restore instead' - x-ms-docs-operation-type: action - x-ms-docs-grouped-path: - - '/deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.restoreCloudPc' '/deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.retire': description: Provides operations to call the retire method. post: @@ -160120,7 +160169,7 @@ paths: tags: - deviceManagement.deviceManagement summary: Invoke action enableEndpointPrivilegeManagement - description: Triggers onboarding of tenant to Microsoft Managed Platform - Cloud (MMP-C). + description: DEPRECATED - DO NOT USE. (Triggers onboarding of tenant to Microsoft Managed Platform - Cloud (MMP-C)). operationId: deviceManagement.enableEndpointPrivilegeManagement responses: '204': @@ -160562,6 +160611,34 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + '/deviceManagement/microsoft.graph.retrieveUserRoleDetail(userid=''{userid}'')': + description: Provides operations to call the retrieveUserRoleDetail method. + get: + tags: + - deviceManagement.deviceManagement + summary: Invoke function retrieveUserRoleDetail + operationId: deviceManagement.retrieveUserRoleDetail + parameters: + - name: userid + in: path + description: 'Usage: userid=''{userid}''' + required: true + schema: + type: string + nullable: true + responses: + '200': + description: Success + content: + application/json: + schema: + anyOf: + - $ref: '#/components/schemas/microsoft.graph.deviceAndAppManagementAssignedRoleDetail' + - type: object + nullable: true + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function '/deviceManagement/microsoft.graph.scopedForResource(resource=''{resource}'')': description: Provides operations to call the scopedForResource method. get: @@ -170539,6 +170616,75 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + /deviceManagement/reports/microsoft.graph.retrieveDeviceAppInstallationStatusReport: + description: Provides operations to call the retrieveDeviceAppInstallationStatusReport method. + post: + tags: + - deviceManagement.deviceManagementReports + summary: Invoke action retrieveDeviceAppInstallationStatusReport + operationId: deviceManagement.reports.retrieveDeviceAppInstallationStatusReport + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + name: + type: string + nullable: true + select: + type: array + items: + type: string + nullable: true + search: + type: string + nullable: true + groupBy: + type: array + items: + type: string + nullable: true + orderBy: + type: array + items: + type: string + nullable: true + skip: + maximum: 2147483647 + minimum: -2147483648 + type: number + format: int32 + nullable: true + top: + maximum: 2147483647 + minimum: -2147483648 + type: number + format: int32 + nullable: true + sessionId: + type: string + nullable: true + filter: + type: string + nullable: true + required: true + responses: + '200': + description: Success + content: + application/octet-stream: + schema: + type: object + properties: + value: + type: string + format: base64url + nullable: true + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action /deviceManagement/reports/microsoft.graph.retrieveSecurityTaskAppsReport: description: Provides operations to call the retrieveSecurityTaskAppsReport method. post: @@ -184627,7 +184773,7 @@ paths: tags: - deviceManagement.userExperienceAnalyticsMetricHistory summary: Get userExperienceAnalyticsDeviceMetricHistory from deviceManagement - description: User experience analytics device metric history + description: 'User experience analytics device metric history. The report will be retired on December 31, 2024. You can start using the Cloud PC connection quality report now via https://learn.microsoft.com/windows-365/enterprise/report-cloud-pc-connection-quality.' operationId: deviceManagement.ListUserExperienceAnalyticsDeviceMetricHistory parameters: - $ref: '#/components/parameters/top' @@ -184702,7 +184848,7 @@ paths: tags: - deviceManagement.userExperienceAnalyticsMetricHistory summary: Get userExperienceAnalyticsDeviceMetricHistory from deviceManagement - description: User experience analytics device metric history + description: 'User experience analytics device metric history. The report will be retired on December 31, 2024. You can start using the Cloud PC connection quality report now via https://learn.microsoft.com/windows-365/enterprise/report-cloud-pc-connection-quality.' operationId: deviceManagement.GetUserExperienceAnalyticsDeviceMetricHistory parameters: - name: userExperienceAnalyticsMetricHistory-id @@ -187340,7 +187486,7 @@ paths: tags: - deviceManagement.userExperienceAnalyticsRemoteConnection summary: Get userExperienceAnalyticsRemoteConnection from deviceManagement - description: User experience analytics remote connection + description: 'User experience analytics remote connection. The report will be retired on December 31, 2024. You can start using the Cloud PC connection quality report now via https://learn.microsoft.com/windows-365/enterprise/report-cloud-pc-connection-quality.' operationId: deviceManagement.ListUserExperienceAnalyticsRemoteConnection parameters: - $ref: '#/components/parameters/top' @@ -187415,7 +187561,7 @@ paths: tags: - deviceManagement.userExperienceAnalyticsRemoteConnection summary: Get userExperienceAnalyticsRemoteConnection from deviceManagement - description: User experience analytics remote connection + description: 'User experience analytics remote connection. The report will be retired on December 31, 2024. You can start using the Cloud PC connection quality report now via https://learn.microsoft.com/windows-365/enterprise/report-cloud-pc-connection-quality.' operationId: deviceManagement.GetUserExperienceAnalyticsRemoteConnection parameters: - name: userExperienceAnalyticsRemoteConnection-id @@ -189382,6 +189528,40 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation + '/deviceManagement/virtualEndpoint/bulkActions/{cloudPcBulkAction-id}/microsoft.graph.retry': + description: Provides operations to call the retry method. + post: + tags: + - deviceManagement.virtualEndpoint + summary: Invoke action retry + operationId: deviceManagement.virtualEndpoint.bulkActions.cloudPcBulkAction.retry + parameters: + - name: cloudPcBulkAction-id + in: path + description: The unique identifier of cloudPcBulkAction + required: true + schema: + type: string + x-ms-docs-key-type: cloudPcBulkAction + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + cloudPcIds: + type: array + items: + type: string + nullable: true + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action /deviceManagement/virtualEndpoint/bulkActions/$count: description: Provides operations to count the resources in the collection. get: @@ -192414,6 +192594,8 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation + x-ms-docs-grouped-path: + - '/deviceManagement/virtualEndpoint/provisioningPolicies/{cloudPcProvisioningPolicy-id}/assignments/{cloudPcProvisioningPolicyAssignment-id}/assignedUsers(userPrincipalName=''{userPrincipalName}'')' '/deviceManagement/virtualEndpoint/provisioningPolicies/{cloudPcProvisioningPolicy-id}/assignments/{cloudPcProvisioningPolicyAssignment-id}/assignedUsers/{user-id}/mailboxSettings': get: tags: @@ -192619,6 +192801,68 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' + '/deviceManagement/virtualEndpoint/provisioningPolicies/{cloudPcProvisioningPolicy-id}/assignments/{cloudPcProvisioningPolicyAssignment-id}/assignedUsers(userPrincipalName=''{userPrincipalName}'')': + description: Provides operations to manage the assignedUsers property of the microsoft.graph.cloudPcProvisioningPolicyAssignment entity. + get: + tags: + - deviceManagement.virtualEndpoint + summary: Get assignedUsers from deviceManagement + description: 'The assignment targeted users for the provisioning policy. This list of users is computed based on assignments, licenses, group memberships, and policies. This property is read-only. Supports$expand.' + operationId: deviceManagement.virtualEndpoint.provisioningPolicies.assignments.assignedUsers.GetByUserPrincipalName + parameters: + - name: cloudPcProvisioningPolicy-id + in: path + description: The unique identifier of cloudPcProvisioningPolicy + required: true + schema: + type: string + x-ms-docs-key-type: cloudPcProvisioningPolicy + - name: cloudPcProvisioningPolicyAssignment-id + in: path + description: The unique identifier of cloudPcProvisioningPolicyAssignment + required: true + schema: + type: string + x-ms-docs-key-type: cloudPcProvisioningPolicyAssignment + - name: userPrincipalName + in: path + description: Alternate key of user + required: true + schema: + type: string + nullable: true + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.user' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + x-ms-docs-grouped-path: + - '/deviceManagement/virtualEndpoint/provisioningPolicies/{cloudPcProvisioningPolicy-id}/assignments/{cloudPcProvisioningPolicyAssignment-id}/assignedUsers/{user-id}' '/deviceManagement/virtualEndpoint/provisioningPolicies/{cloudPcProvisioningPolicy-id}/assignments/{cloudPcProvisioningPolicyAssignment-id}/assignedUsers/$count': description: Provides operations to count the resources in the collection. get: @@ -192701,6 +192945,12 @@ paths: - $ref: '#/components/schemas/microsoft.graph.cloudPcPolicySettingType' - type: object nullable: true + reservePercentage: + maximum: 2147483647 + minimum: -2147483648 + type: number + format: int32 + nullable: true required: true responses: '204': @@ -193505,6 +193755,12 @@ paths: nullable: true default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-12-31' + date: '2024-08-22' + version: 2024-09/getFrontlineReport + description: 'Starting from December 31, 2024, this API (''getFrontlineReport'') will be deprecated and no longer supported. Please use the retrieveFrontlineReports API.' x-ms-docs-operation-type: action /deviceManagement/virtualEndpoint/reports/microsoft.graph.getInaccessibleCloudPcReports: description: Provides operations to call the getInaccessibleCloudPcReports method. @@ -193925,85 +194181,17 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action - /deviceManagement/virtualEndpoint/reports/microsoft.graph.retrieveConnectionQualityReports: - description: Provides operations to call the retrieveConnectionQualityReports method. + /deviceManagement/virtualEndpoint/reports/microsoft.graph.retrieveBulkActionStatusReport: + description: Provides operations to call the retrieveBulkActionStatusReport method. post: tags: - deviceManagement.virtualEndpoint - summary: Invoke action retrieveConnectionQualityReports - operationId: deviceManagement.virtualEndpoint.reports.retrieveConnectionQualityReports - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - reportName: - anyOf: - - $ref: '#/components/schemas/microsoft.graph.cloudPCConnectionQualityReportType' - - type: object - nullable: true - filter: - type: string - nullable: true - select: - type: array - items: - type: string - nullable: true - search: - type: string - nullable: true - groupBy: - type: array - items: - type: string - nullable: true - orderBy: - type: array - items: - type: string - nullable: true - skip: - maximum: 2147483647 - minimum: -2147483648 - type: number - format: int32 - nullable: true - top: - maximum: 2147483647 - minimum: -2147483648 - type: number - format: int32 - nullable: true - required: true - responses: - '200': - description: Success - content: - application/octet-stream: - schema: - type: object - properties: - value: - type: string - format: base64url - nullable: true - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - /deviceManagement/virtualEndpoint/reports/microsoft.graph.retrieveCrossRegionDisasterRecoveryReport: - description: Provides operations to call the retrieveCrossRegionDisasterRecoveryReport method. - post: - tags: - - deviceManagement.virtualEndpoint - summary: Invoke action retrieveCrossRegionDisasterRecoveryReport - description: 'Retrieve the Windows 365 cross-region disaster recovery report, including CloudPcId, UserId, DeviceId, CloudPCDeviceDisplayName, UserPrincipalName, IsCrossRegionEnabled, CrossRegionHealthStatus, LicenseType, DisasterRecoveryStatus, CurrentRestorePointDateTime, and ActivationExpirationDateTime.' + summary: Invoke action retrieveBulkActionStatusReport + description: 'Get the bulk remote action status report, including data such as the bulk action ID, bulk action display name, initiating user''s principal name, action type, and action state.' externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/cloudpcreports-retrievecrossregiondisasterrecoveryreport?view=graph-rest-beta - operationId: deviceManagement.virtualEndpoint.reports.retrieveCrossRegionDisasterRecoveryReport + url: https://learn.microsoft.com/graph/api/cloudpcreports-retrievebulkactionstatusreport?view=graph-rest-beta + operationId: deviceManagement.virtualEndpoint.reports.retrieveBulkActionStatusReport requestBody: description: Action parameters content: @@ -194060,6 +194248,209 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + /deviceManagement/virtualEndpoint/reports/microsoft.graph.retrieveConnectionQualityReports: + description: Provides operations to call the retrieveConnectionQualityReports method. + post: + tags: + - deviceManagement.virtualEndpoint + summary: Invoke action retrieveConnectionQualityReports + operationId: deviceManagement.virtualEndpoint.reports.retrieveConnectionQualityReports + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + reportName: + anyOf: + - $ref: '#/components/schemas/microsoft.graph.cloudPCConnectionQualityReportType' + - type: object + nullable: true + filter: + type: string + nullable: true + select: + type: array + items: + type: string + nullable: true + search: + type: string + nullable: true + groupBy: + type: array + items: + type: string + nullable: true + orderBy: + type: array + items: + type: string + nullable: true + skip: + maximum: 2147483647 + minimum: -2147483648 + type: number + format: int32 + nullable: true + top: + maximum: 2147483647 + minimum: -2147483648 + type: number + format: int32 + nullable: true + required: true + responses: + '200': + description: Success + content: + application/octet-stream: + schema: + type: object + properties: + value: + type: string + format: base64url + nullable: true + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + /deviceManagement/virtualEndpoint/reports/microsoft.graph.retrieveCrossRegionDisasterRecoveryReport: + description: Provides operations to call the retrieveCrossRegionDisasterRecoveryReport method. + post: + tags: + - deviceManagement.virtualEndpoint + summary: Invoke action retrieveCrossRegionDisasterRecoveryReport + description: 'Retrieve the Windows 365 cross-region disaster recovery report, including CloudPcId, UserId, DeviceId, CloudPCDeviceDisplayName, UserPrincipalName, IsCrossRegionEnabled, CrossRegionHealthStatus, LicenseType, DisasterRecoveryStatus, CurrentRestorePointDateTime, and ActivationExpirationDateTime.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/cloudpcreports-retrievecrossregiondisasterrecoveryreport?view=graph-rest-beta + operationId: deviceManagement.virtualEndpoint.reports.retrieveCrossRegionDisasterRecoveryReport + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + filter: + type: string + nullable: true + select: + type: array + items: + type: string + nullable: true + search: + type: string + nullable: true + groupBy: + type: array + items: + type: string + nullable: true + orderBy: + type: array + items: + type: string + nullable: true + skip: + maximum: 2147483647 + minimum: -2147483648 + type: number + format: int32 + nullable: true + top: + maximum: 2147483647 + minimum: -2147483648 + type: number + format: int32 + nullable: true + required: true + responses: + '200': + description: Success + content: + application/octet-stream: + schema: + type: object + properties: + value: + type: string + format: base64url + nullable: true + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + /deviceManagement/virtualEndpoint/reports/microsoft.graph.retrieveFrontlineReports: + description: Provides operations to call the retrieveFrontlineReports method. + post: + tags: + - deviceManagement.virtualEndpoint + summary: Invoke action retrieveFrontlineReports + operationId: deviceManagement.virtualEndpoint.reports.retrieveFrontlineReports + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + reportName: + anyOf: + - $ref: '#/components/schemas/microsoft.graph.cloudPCFrontlineReportType' + - type: object + nullable: true + filter: + type: string + nullable: true + select: + type: array + items: + type: string + nullable: true + search: + type: string + nullable: true + groupBy: + type: array + items: + type: string + nullable: true + orderBy: + type: array + items: + type: string + nullable: true + skip: + maximum: 2147483647 + minimum: -2147483648 + type: number + format: int32 + nullable: true + top: + maximum: 2147483647 + minimum: -2147483648 + type: number + format: int32 + nullable: true + required: true + responses: + '200': + description: Success + content: + application/octet-stream: + schema: + type: object + properties: + value: + type: string + format: base64url + nullable: true + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action /deviceManagement/virtualEndpoint/servicePlans: description: Provides operations to manage the servicePlans property of the microsoft.graph.virtualEndpoint entity. get: @@ -204250,7 +204641,7 @@ paths: tags: - devices.device summary: Invoke function delta - description: 'Get newly created, updated, or deleted devices without performing a full read of the entire resource collection. For more information, see Using delta query.' + description: 'Get newly created, updated, or deleted devices without performing a full read of the entire resource collection. For more information, see Use delta query to track changes in Microsoft Graph data for details.' externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/device-delta?view=graph-rest-beta @@ -206359,7 +206750,7 @@ paths: tags: - directory.administrativeUnit summary: Invoke function delta - description: 'Get newly created, updated, or deleted administrativeUnits without having to perform a full read of the entire resource collection. For details, see Using delta query.' + description: 'Get newly created, updated, or deleted administrativeUnits without having to perform a full read of the entire resource collection. For more information, see Use delta query to track changes in Microsoft Graph data for details.' externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/administrativeunit-delta?view=graph-rest-beta @@ -213617,7 +214008,7 @@ paths: tags: - directoryObjects.directoryObject summary: Invoke function delta - description: 'Get newly created, updated, or deleted directory objects without performing a full read of the entire directoryObject collection. For more information about the delta function, see Use delta query to track changes in Microsoft Graph data for details.' + description: 'Get newly created, updated, or deleted directory objects without performing a full read of the entire directoryObject collection. For more information, see Use delta query to track changes in Microsoft Graph data for details.' externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/directoryobject-delta?view=graph-rest-beta @@ -215672,7 +216063,7 @@ paths: tags: - directoryRoles.directoryRole summary: Invoke function delta - description: 'Get newly created, updated, or deleted directory roles without having to perform a full read of the entire resource collection. See Using Delta Query for details.' + description: 'Get newly created, updated, or deleted directory roles without having to perform a full read of the entire resource collection. For more information, see Use delta query to track changes in Microsoft Graph data for details.' externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/directoryrole-delta?view=graph-rest-beta @@ -216294,7 +216685,7 @@ paths: tags: - directoryRoleTemplates.directoryRoleTemplate summary: Invoke function delta - description: 'Get newly created, updated, or deleted directory objects without performing a full read of the entire directoryObject collection. For more information about the delta function, see Use delta query to track changes in Microsoft Graph data for details.' + description: 'Get newly created, updated, or deleted directory objects without performing a full read of the entire directoryObject collection. For more information, see Use delta query to track changes in Microsoft Graph data for details.' externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/directoryobject-delta?view=graph-rest-beta @@ -216914,7 +217305,7 @@ paths: tags: - directorySettingTemplates.directorySettingTemplate summary: Invoke function delta - description: 'Get newly created, updated, or deleted directory objects without performing a full read of the entire directoryObject collection. For more information about the delta function, see Use delta query to track changes in Microsoft Graph data for details.' + description: 'Get newly created, updated, or deleted directory objects without performing a full read of the entire directoryObject collection. For more information, see Use delta query to track changes in Microsoft Graph data for details.' externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/directoryobject-delta?view=graph-rest-beta @@ -248682,11 +249073,11 @@ paths: patch: tags: - drives.driveItem - summary: 'driveItem: setRetentionLabel' - description: 'Apply (set) a retention label on a driveItem (files and folders). Retention labels don''t need to be published in a retention label policy to be applied using this method. When a retention label is applied to a folder, all the items in the folder are tagged with the same retention label. For information about conflict resolution for retention labels, see Will an existing label be overridden or removed. For information about retention labels from an administrator''s perspective, see Use retention labels to manage the lifecycle of documents stored in SharePoint.' + summary: 'driveItem: lockOrUnlockRecord' + description: 'Lock or unlock a retention label on a driveItem that classifies content as records. For information about retention labels from an administrator''s perspective, see Use retention labels to manage the lifecycle of documents stored in SharePoint. For more information about how you can lock and unlock retention labels, see Use record versioning to update records stored in SharePoint or OneDrive.' externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/driveitem-setretentionlabel?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/driveitem-lockorunlockrecord?view=graph-rest-beta operationId: drives.items.UpdateRetentionLabel parameters: - name: drive-id @@ -275968,17 +276359,466 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - /education/schools: - description: Provides operations to manage the schools property of the microsoft.graph.educationRoot entity. + /education/reports: + description: Provides operations to manage the reports property of the microsoft.graph.educationRoot entity. get: tags: - - education.educationSchool - summary: List educationSchools - description: Retrieve a list of all school objects. + - education.reportsRoot + summary: Get reports from education + operationId: education.GetReports + parameters: + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.reportsRoot' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - education.reportsRoot + summary: Update the navigation property reports in education + operationId: education.UpdateReports + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.reportsRoot' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - education.reportsRoot + summary: Delete navigation property reports for education + operationId: education.DeleteReports + parameters: + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + /education/reports/readingAssignmentSubmissions: + description: Provides operations to manage the readingAssignmentSubmissions property of the microsoft.graph.reportsRoot entity. + get: + tags: + - education.reportsRoot + summary: Get readingAssignmentSubmission + description: Read the properties and relationships of a readingAssignmentSubmission object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/educationroot-list-schools?view=graph-rest-beta - operationId: education.ListSchools + url: https://learn.microsoft.com/graph/api/readingassignmentsubmission-get?view=graph-rest-beta + operationId: education.reports.ListReadingAssignmentSubmissions + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + '200': + $ref: '#/components/responses/microsoft.graph.readingAssignmentSubmissionCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - education.reportsRoot + summary: Create new navigation property to readingAssignmentSubmissions for education + operationId: education.reports.CreateReadingAssignmentSubmissions + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.readingAssignmentSubmission' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.readingAssignmentSubmission' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/education/reports/readingAssignmentSubmissions/{readingAssignmentSubmission-id}': + description: Provides operations to manage the readingAssignmentSubmissions property of the microsoft.graph.reportsRoot entity. + get: + tags: + - education.reportsRoot + summary: Get readingAssignmentSubmissions from education + operationId: education.reports.GetReadingAssignmentSubmissions + parameters: + - name: readingAssignmentSubmission-id + in: path + description: The unique identifier of readingAssignmentSubmission + required: true + schema: + type: string + x-ms-docs-key-type: readingAssignmentSubmission + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.readingAssignmentSubmission' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - education.reportsRoot + summary: Update the navigation property readingAssignmentSubmissions in education + operationId: education.reports.UpdateReadingAssignmentSubmissions + parameters: + - name: readingAssignmentSubmission-id + in: path + description: The unique identifier of readingAssignmentSubmission + required: true + schema: + type: string + x-ms-docs-key-type: readingAssignmentSubmission + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.readingAssignmentSubmission' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - education.reportsRoot + summary: Delete navigation property readingAssignmentSubmissions for education + operationId: education.reports.DeleteReadingAssignmentSubmissions + parameters: + - name: readingAssignmentSubmission-id + in: path + description: The unique identifier of readingAssignmentSubmission + required: true + schema: + type: string + x-ms-docs-key-type: readingAssignmentSubmission + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + /education/reports/readingAssignmentSubmissions/$count: + description: Provides operations to count the resources in the collection. + get: + tags: + - education.reportsRoot + summary: Get the number of the resource + operationId: education.reports.readingAssignmentSubmissions.GetCount-536e + parameters: + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + '200': + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + /education/reports/reflectCheckInResponses: + description: Provides operations to manage the reflectCheckInResponses property of the microsoft.graph.reportsRoot entity. + get: + tags: + - education.reportsRoot + summary: Get reflectCheckInResponse + description: Read the properties and relationships of a reflectCheckInResponse object. This method gets the responses to a Microsoft Reflect check-in. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/reflectcheckinresponse-get?view=graph-rest-beta + operationId: education.reports.ListReflectCheckInResponses + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + '200': + $ref: '#/components/responses/microsoft.graph.reflectCheckInResponseCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - education.reportsRoot + summary: Create new navigation property to reflectCheckInResponses for education + operationId: education.reports.CreateReflectCheckInResponses + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.reflectCheckInResponse' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.reflectCheckInResponse' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/education/reports/reflectCheckInResponses/{reflectCheckInResponse-id}': + description: Provides operations to manage the reflectCheckInResponses property of the microsoft.graph.reportsRoot entity. + get: + tags: + - education.reportsRoot + summary: Get reflectCheckInResponses from education + operationId: education.reports.GetReflectCheckInResponses + parameters: + - name: reflectCheckInResponse-id + in: path + description: The unique identifier of reflectCheckInResponse + required: true + schema: + type: string + x-ms-docs-key-type: reflectCheckInResponse + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.reflectCheckInResponse' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - education.reportsRoot + summary: Update the navigation property reflectCheckInResponses in education + operationId: education.reports.UpdateReflectCheckInResponses + parameters: + - name: reflectCheckInResponse-id + in: path + description: The unique identifier of reflectCheckInResponse + required: true + schema: + type: string + x-ms-docs-key-type: reflectCheckInResponse + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.reflectCheckInResponse' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - education.reportsRoot + summary: Delete navigation property reflectCheckInResponses for education + operationId: education.reports.DeleteReflectCheckInResponses + parameters: + - name: reflectCheckInResponse-id + in: path + description: The unique identifier of reflectCheckInResponse + required: true + schema: + type: string + x-ms-docs-key-type: reflectCheckInResponse + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + /education/reports/reflectCheckInResponses/$count: + description: Provides operations to count the resources in the collection. + get: + tags: + - education.reportsRoot + summary: Get the number of the resource + operationId: education.reports.reflectCheckInResponses.GetCount-1316 + parameters: + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + '200': + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + /education/schools: + description: Provides operations to manage the schools property of the microsoft.graph.educationRoot entity. + get: + tags: + - education.educationSchool + summary: List educationSchools + description: Retrieve a list of all school objects. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/educationroot-list-schools?view=graph-rest-beta + operationId: education.ListSchools parameters: - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' @@ -277703,11 +278543,11 @@ paths: patch: tags: - education.educationUser - summary: Update relatedContacts - description: Update the relatedContact collection of an educationUser object. + summary: Update educationUser properties + description: Update the properties of an educationuser object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/relatedcontact-update?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/educationuser-update?view=graph-rest-beta operationId: education.UpdateUsers parameters: - name: educationUser-id @@ -283263,6 +284103,8 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation + x-ms-docs-grouped-path: + - '/employeeExperience/communities/{community-id}/owners(userPrincipalName=''{userPrincipalName}'')' '/employeeExperience/communities/{community-id}/owners/{user-id}/mailboxSettings': get: tags: @@ -283440,6 +284282,61 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' + '/employeeExperience/communities/{community-id}/owners(userPrincipalName=''{userPrincipalName}'')': + description: Provides operations to manage the owners property of the microsoft.graph.community entity. + get: + tags: + - employeeExperience.community + summary: Get owners from employeeExperience + description: 'The admins of the community. Limited to 100 users. If this property isn''t specified when you create the community, the calling user is automatically assigned as the community owner.' + operationId: employeeExperience.communities.owners.GetByUserPrincipalName + parameters: + - name: community-id + in: path + description: The unique identifier of community + required: true + schema: + type: string + x-ms-docs-key-type: community + - name: userPrincipalName + in: path + description: Alternate key of user + required: true + schema: + type: string + nullable: true + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.user' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + x-ms-docs-grouped-path: + - '/employeeExperience/communities/{community-id}/owners/{user-id}' '/employeeExperience/communities/{community-id}/owners/$count': description: Provides operations to count the resources in the collection. get: @@ -286442,12 +287339,12 @@ paths: put: tags: - external.externalConnection - summary: Create externalItem - description: Create a new externalItem. This API can be used to create a custom item. The containing externalConnection must have a schema registered of the corresponding type. + summary: Update externalItem + description: Update the properties of an externalitem. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/externalconnectors-externalconnection-put-items?view=graph-rest-beta - operationId: external.connections.UpdateItems + url: https://learn.microsoft.com/graph/api/externalconnectors-externalitem-update?view=graph-rest-beta + operationId: external.connections.SetItems parameters: - name: externalConnection-id in: path @@ -287298,11 +288195,11 @@ paths: patch: tags: - external.externalConnection - summary: Update schema - description: Update the properties of a schema for an externalConnection. + summary: Create schema + description: Create a new or update an existing schema for a Microsoft Search connection. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/externalconnectors-schema-update?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/externalconnectors-externalconnection-patch-schema?view=graph-rest-beta operationId: external.connections.UpdateSchema parameters: - name: externalConnection-id @@ -287437,11 +288334,11 @@ paths: post: tags: - external.industryDataRoot - summary: Create azureDataLakeConnector - description: Create a new azureDataLakeConnector object. + summary: Create oneRosterApiDataConnector + description: Create a new oneRosterApiDataConnector object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/industrydata-azuredatalakeconnector-post?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/industrydata-onerosterapidataconnector-post?view=graph-rest-beta operationId: external.industryData.CreateDataConnectors requestBody: description: New navigation property @@ -325843,11 +326740,11 @@ paths: post: tags: - groups.group - summary: Create group - description: 'Create a new group as specified in the request body. You can create one of the following groups: This operation returns by default only a subset of the properties for each group. These default properties are noted in the Properties section. To get properties that are not returned by default, do a GET operation and specify the properties in a $select OData query option. Note: To create a team, first create a group then add a team to it, see create team.' + summary: Upsert group + description: "Create a new group object if it doesn't exist, or update the properties of an existing group object.\nYou can create or update the following types of group: By default, this operation returns only a subset of the properties for each group. For a list of properties that are returned by default, see the Properties section of the group resource. To get properties that are not returned by default, do a GET operation and specify the properties in a $select OData query option." externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/group-post-groups?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/group-upsert?view=graph-rest-beta operationId: groups.group.CreateGroup requestBody: description: New entity @@ -353190,11 +354087,11 @@ paths: post: tags: - groups.conversation - summary: Create conversation - description: Create a new conversation by including a thread and a post. Use reply thread or reply post to further post to that conversation. + summary: Create openTypeExtension + description: 'Create an open extension (openTypeExtension object) and add custom properties in a new or existing instance of a resource. You can create an open extension in a resource instance and store custom data to it all in the same operation, except for specific resources. The table in the Permissions section lists the resources that support open extensions.' externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/group-post-conversations?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/opentypeextension-post-opentypeextension?view=graph-rest-beta operationId: groups.CreateConversations parameters: - name: group-id @@ -353567,10 +354464,10 @@ paths: tags: - groups.conversation summary: Invoke action reply - description: 'Reply to a post and add a new post to the specified thread in a group conversation. You can specify both the parent conversation and thread in the request, or, you can specify just the parent thread without the parent conversation.' + description: 'Create an open extension (openTypeExtension object) and add custom properties in a new or existing instance of a resource. You can create an open extension in a resource instance and store custom data to it all in the same operation, except for specific resources. The table in the Permissions section lists the resources that support open extensions.' externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/post-reply?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/opentypeextension-post-opentypeextension?view=graph-rest-beta operationId: groups.group.conversations.conversation.threads.conversationThread.reply parameters: - name: group-id @@ -469929,7 +470826,7 @@ paths: externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/team-put-teams?view=graph-rest-beta - operationId: groups.UpdateTeam + operationId: groups.SetTeam parameters: - name: group-id in: path @@ -476093,6 +476990,8 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation + x-ms-docs-grouped-path: + - '/groups/{group-id}/team/owners(userPrincipalName=''{userPrincipalName}'')' '/groups/{group-id}/team/owners/{user-id}/mailboxSettings': get: tags: @@ -476270,126 +477169,14 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - '/groups/{group-id}/team/owners/$count': - description: Provides operations to count the resources in the collection. - get: - tags: - - groups.team - summary: Get the number of the resource - operationId: groups.team.owners.GetCount-3888 - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - schema: - type: string - x-ms-docs-key-type: group - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - '200': - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/groups/{group-id}/team/permissionGrants': - description: Provides operations to manage the permissionGrants property of the microsoft.graph.team entity. - get: - tags: - - groups.team - summary: Get permissionGrants from groups - description: A collection of permissions granted to apps to access the team. - operationId: groups.team.ListPermissionGrants - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - schema: - type: string - x-ms-docs-key-type: group - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - '200': - $ref: '#/components/responses/microsoft.graph.resourceSpecificPermissionGrantCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - groups.team - summary: Create new navigation property to permissionGrants for groups - operationId: groups.team.CreatePermissionGrants - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - schema: - type: string - x-ms-docs-key-type: group - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.resourceSpecificPermissionGrant' - required: true - responses: - '201': - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.resourceSpecificPermissionGrant' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/groups/{group-id}/team/permissionGrants/{resourceSpecificPermissionGrant-id}': - description: Provides operations to manage the permissionGrants property of the microsoft.graph.team entity. + '/groups/{group-id}/team/owners(userPrincipalName=''{userPrincipalName}'')': + description: Provides operations to manage the owners property of the microsoft.graph.team entity. get: tags: - groups.team - summary: Get permissionGrants from groups - description: A collection of permissions granted to apps to access the team. - operationId: groups.team.GetPermissionGrants + summary: Get owners from groups + description: 'The list of this team''s owners. Currently, when creating a team using application permissions, exactly one owner must be specified. When using user-delegated permissions, no owner can be specified (the current user is the owner). The owner must be specified as an object ID (GUID), not a UPN.' + operationId: groups.team.owners.GetByUserPrincipalName parameters: - name: group-id in: path @@ -476398,13 +477185,13 @@ paths: schema: type: string x-ms-docs-key-type: group - - name: resourceSpecificPermissionGrant-id + - name: userPrincipalName in: path - description: The unique identifier of resourceSpecificPermissionGrant + description: Alternate key of user required: true schema: type: string - x-ms-docs-key-type: resourceSpecificPermissionGrant + nullable: true - name: $select in: query description: Select properties to be returned @@ -476431,81 +477218,19 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.resourceSpecificPermissionGrant' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: - tags: - - groups.team - summary: Update the navigation property permissionGrants in groups - operationId: groups.team.UpdatePermissionGrants - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - schema: - type: string - x-ms-docs-key-type: group - - name: resourceSpecificPermissionGrant-id - in: path - description: The unique identifier of resourceSpecificPermissionGrant - required: true - schema: - type: string - x-ms-docs-key-type: resourceSpecificPermissionGrant - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.resourceSpecificPermissionGrant' - required: true - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - groups.team - summary: Delete navigation property permissionGrants for groups - operationId: groups.team.DeletePermissionGrants - parameters: - - name: group-id - in: path - description: The unique identifier of group - required: true - schema: - type: string - x-ms-docs-key-type: group - - name: resourceSpecificPermissionGrant-id - in: path - description: The unique identifier of resourceSpecificPermissionGrant - required: true - schema: - type: string - x-ms-docs-key-type: resourceSpecificPermissionGrant - - name: If-Match - in: header - description: ETag - schema: - type: string - responses: - '204': - description: Success + $ref: '#/components/schemas/microsoft.graph.user' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/groups/{group-id}/team/permissionGrants/$count': + x-ms-docs-grouped-path: + - '/groups/{group-id}/team/owners/{user-id}' + '/groups/{group-id}/team/owners/$count': description: Provides operations to count the resources in the collection. get: tags: - groups.team summary: Get the number of the resource - operationId: groups.team.permissionGrants.GetCount-5668 + operationId: groups.team.owners.GetCount-3888 parameters: - name: group-id in: path @@ -476521,14 +477246,243 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - '/groups/{group-id}/team/photo': - description: Provides operations to manage the photo property of the microsoft.graph.team entity. + '/groups/{group-id}/team/permissionGrants': + description: Provides operations to manage the permissionGrants property of the microsoft.graph.team entity. get: tags: - groups.team - summary: Get photo from groups - description: The team photo. - operationId: groups.team.GetPhoto + summary: Get permissionGrants from groups + description: A collection of permissions granted to apps to access the team. + operationId: groups.team.ListPermissionGrants + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + schema: + type: string + x-ms-docs-key-type: group + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + '200': + $ref: '#/components/responses/microsoft.graph.resourceSpecificPermissionGrantCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - groups.team + summary: Create new navigation property to permissionGrants for groups + operationId: groups.team.CreatePermissionGrants + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + schema: + type: string + x-ms-docs-key-type: group + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.resourceSpecificPermissionGrant' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.resourceSpecificPermissionGrant' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/groups/{group-id}/team/permissionGrants/{resourceSpecificPermissionGrant-id}': + description: Provides operations to manage the permissionGrants property of the microsoft.graph.team entity. + get: + tags: + - groups.team + summary: Get permissionGrants from groups + description: A collection of permissions granted to apps to access the team. + operationId: groups.team.GetPermissionGrants + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + schema: + type: string + x-ms-docs-key-type: group + - name: resourceSpecificPermissionGrant-id + in: path + description: The unique identifier of resourceSpecificPermissionGrant + required: true + schema: + type: string + x-ms-docs-key-type: resourceSpecificPermissionGrant + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.resourceSpecificPermissionGrant' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - groups.team + summary: Update the navigation property permissionGrants in groups + operationId: groups.team.UpdatePermissionGrants + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + schema: + type: string + x-ms-docs-key-type: group + - name: resourceSpecificPermissionGrant-id + in: path + description: The unique identifier of resourceSpecificPermissionGrant + required: true + schema: + type: string + x-ms-docs-key-type: resourceSpecificPermissionGrant + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.resourceSpecificPermissionGrant' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - groups.team + summary: Delete navigation property permissionGrants for groups + operationId: groups.team.DeletePermissionGrants + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + schema: + type: string + x-ms-docs-key-type: group + - name: resourceSpecificPermissionGrant-id + in: path + description: The unique identifier of resourceSpecificPermissionGrant + required: true + schema: + type: string + x-ms-docs-key-type: resourceSpecificPermissionGrant + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/groups/{group-id}/team/permissionGrants/$count': + description: Provides operations to count the resources in the collection. + get: + tags: + - groups.team + summary: Get the number of the resource + operationId: groups.team.permissionGrants.GetCount-5668 + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + schema: + type: string + x-ms-docs-key-type: group + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + '200': + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/groups/{group-id}/team/photo': + description: Provides operations to manage the photo property of the microsoft.graph.team entity. + get: + tags: + - groups.team + summary: Get photo from groups + description: The team photo. + operationId: groups.team.GetPhoto parameters: - name: group-id in: path @@ -480263,7 +481217,7 @@ paths: tags: - groups.team summary: Update the navigation property schedule in groups - operationId: groups.team.UpdateSchedule + operationId: groups.team.SetSchedule parameters: - name: group-id in: path @@ -484057,11 +485011,11 @@ paths: get: tags: - groups.conversationThread - summary: Get conversation thread - description: Get a thread object. + summary: Get conversationThread + description: "Get a specific thread that belongs to a group. You can specify both the parent conversation and the thread, or, \nyou can specify the thread without referencing the parent conversation. " externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/group-get-thread?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/conversationthread-get?view=graph-rest-beta operationId: groups.GetThreads parameters: - name: group-id @@ -484148,11 +485102,11 @@ paths: delete: tags: - groups.conversationThread - summary: Delete conversation thread - description: Delete a thread object. + summary: Delete conversationThread + description: Delete conversationThread. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/group-delete-thread?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/conversationthread-delete?view=graph-rest-beta operationId: groups.DeleteThreads parameters: - name: group-id @@ -484186,10 +485140,10 @@ paths: tags: - groups.conversationThread summary: Invoke action reply - description: 'Reply to a post and add a new post to the specified thread in a group conversation. You can specify both the parent conversation and thread in the request, or, you can specify just the parent thread without the parent conversation.' + description: 'Create an open extension (openTypeExtension object) and add custom properties in a new or existing instance of a resource. You can create an open extension in a resource instance and store custom data to it all in the same operation, except for specific resources. The table in the Permissions section lists the resources that support open extensions.' externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/post-reply?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/opentypeextension-post-opentypeextension?view=graph-rest-beta operationId: groups.group.threads.conversationThread.reply parameters: - name: group-id @@ -488324,7 +489278,7 @@ paths: tags: - groups.group summary: Invoke function delta - description: 'Get newly created, updated, or deleted groups, including group membership changes, without having to perform a full read of the entire group collection. See Using Delta Query for details.' + description: 'Get newly created, updated, or deleted groups, including group membership changes, without having to perform a full read of the entire group collection. For more information, see Use delta query to track changes in Microsoft Graph data for details.' externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/group-delta?view=graph-rest-beta @@ -497367,11 +498321,11 @@ paths: get: tags: - identity.conditionalAccessRoot - summary: Get countryNamedLocation - description: Retrieve the properties and relationships of a countryNamedLocation object. + summary: Get ipNamedLocation + description: Retrieve the properties and relationships of an ipNamedLocation object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/countrynamedlocation-get?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/ipnamedlocation-get?view=graph-rest-beta operationId: identity.conditionalAccess.GetNamedLocations parameters: - name: namedLocation-id @@ -497444,11 +498398,11 @@ paths: delete: tags: - identity.conditionalAccessRoot - summary: Delete countryNamedLocation - description: Delete a countryNamedLocation object. + summary: Delete namedLocation + description: Delete a namedLocation object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/countrynamedlocation-delete?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/namedlocation-delete?view=graph-rest-beta operationId: identity.conditionalAccess.DeleteNamedLocations parameters: - name: namedLocation-id @@ -497976,11 +498930,11 @@ paths: get: tags: - identity.customAuthenticationExtension - summary: Get customAuthenticationExtension - description: Read the properties and relationships of a customAuthenticationExtension object. The following derived types are currently supported. + summary: Get authenticationEventListener + description: Read the properties and relationships of an authenticationEventListener object. The @odata.type property in the response object indicates the type of the authenticationEventListener object. The following derived types are currently supported. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/customauthenticationextension-get?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/authenticationeventlistener-get?view=graph-rest-beta operationId: identity.GetCustomAuthenticationExtensions parameters: - name: customAuthenticationExtension-id @@ -502150,7 +503104,7 @@ paths: externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/accessreviewscheduledefinition-update?view=graph-rest-beta - operationId: identityGovernance.accessReviews.UpdateDefinitions + operationId: identityGovernance.accessReviews.SetDefinitions parameters: - name: accessReviewScheduleDefinition-id in: path @@ -512128,7 +513082,7 @@ paths: externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/accesspackageassignmentpolicy-update?view=graph-rest-beta - operationId: identityGovernance.entitlementManagement.UpdateAccessPackageAssignmentPolicies + operationId: identityGovernance.entitlementManagement.SetAccessPackageAssignmentPolicies parameters: - name: accessPackageAssignmentPolicy-id in: path @@ -529724,11 +530678,11 @@ paths: get: tags: - identityGovernance.entitlementManagement - summary: Get accessPackageAssignmentWorkflowExtension - description: Read the properties and relationships of an accessPackageAssignmentWorkflowExtension object. + summary: Get accessPackageAssignmentRequestWorkflowExtension + description: Read the properties and relationships of an accessPackageAssignmentRequestWorkflowExtension object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/accesspackageassignmentworkflowextension-get?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/accesspackageassignmentrequestworkflowextension-get?view=graph-rest-beta operationId: identityGovernance.entitlementManagement.accessPackageCatalogs.GetAccessPackageCustomWorkflowExtensions parameters: - name: accessPackageCatalog-id @@ -529783,11 +530737,11 @@ paths: patch: tags: - identityGovernance.entitlementManagement - summary: Update accessPackageAssignmentRequestWorkflowExtension - description: Update the properties of an accessPackageAssignmentRequestWorkflowExtension object. + summary: Update accessPackageAssignmentWorkflowExtension + description: Update the properties of an accessPackageAssignmentWorkflowExtension object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/accesspackageassignmentrequestworkflowextension-update?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/accesspackageassignmentworkflowextension-update?view=graph-rest-beta operationId: identityGovernance.entitlementManagement.accessPackageCatalogs.UpdateAccessPackageCustomWorkflowExtensions parameters: - name: accessPackageCatalog-id @@ -537649,11 +538603,11 @@ paths: delete: tags: - identityGovernance.entitlementManagement - summary: Delete accessPackageAssignmentWorkflowExtension - description: "Delete an accessPackageAssignmentWorkflowExtension object. The custom workflow extension must first be removed from any associated policies before it can be deleted. Follow these steps to remove the custom workflow extension from any associated policies:\n1. First retrieve the accessPackageCatalogId by calling the Get accessPackageAssignmentPolicies operation and appending ?$expand=accessPackage($expand=accessPackageCatalog) to the query. For example, https://graph.microsoft.com/beta/identityGovernance/entitlementManagement/accessPackageAssignmentPolicies?$expand=accessPackage($expand=accessPackageCatalog).\n2. Use the access package catalog ID and retrieve the ID of the accessPackageCustomWorkflowExtension object that you want to delete by running the List accessPackageCustomWorkflowExtensions operation.\n3. Call the Update accessPackageAssignmentPolicy operation to remove the custom workflow extension object from the policy. For an example, see Example 3: Remove the customExtensionStageSettings from a policy." + summary: Delete customAccessPackageWorkflowExtension + description: "Delete a customAccessPackageWorkflowExtension object. The custom workflow extension must first be removed from any associated policies before it can be deleted. Follow these steps to remove the custom workflow extension from any associated policies:\n1. First retrieve the accessPackageCatalogId by calling the Get accessPackageAssignmentPolicies operation and appending ?$expand=accessPackage($expand=accessPackageCatalog) to the query. For example, https://graph.microsoft.com/beta/identityGovernance/entitlementManagement/accessPackageAssignmentPolicies?$expand=accessPackage($expand=accessPackageCatalog).\n2. Use the access package catalog ID and retrieve the ID of the customAccessPackageWorkflowExtension object that you want to delete by running the LIST customAccessPackageWorkflowExtensions operation.\n3. Call the Update accessPackageAssignmentPolicy operation to remove the custom workflow extension object from the policy. For an example, see Example 2: Remove the customExtensionHandlers and verifiableCredentialSettings from a policy." externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/accesspackageassignmentworkflowextension-delete?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/customaccesspackageworkflowextension-delete?view=graph-rest-beta operationId: identityGovernance.entitlementManagement.accessPackageCatalogs.DeleteCustomAccessPackageWorkflowExtensions parameters: - name: accessPackageCatalog-id @@ -676124,7 +677078,7 @@ paths: tags: - me.device summary: Invoke function delta - description: 'Get newly created, updated, or deleted devices without performing a full read of the entire resource collection. For more information, see Using delta query.' + description: 'Get newly created, updated, or deleted devices without performing a full read of the entire resource collection. For more information, see Use delta query to track changes in Microsoft Graph data for details.' externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/device-delta?view=graph-rest-beta @@ -715857,7 +716811,7 @@ paths: tags: - me.group summary: Invoke function delta - description: 'Get newly created, updated, or deleted groups, including group membership changes, without having to perform a full read of the entire group collection. See Using Delta Query for details.' + description: 'Get newly created, updated, or deleted groups, including group membership changes, without having to perform a full read of the entire group collection. For more information, see Use delta query to track changes in Microsoft Graph data for details.' externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/group-delta?view=graph-rest-beta @@ -725858,33 +726812,6 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action - '/me/managedDevices/{managedDevice-id}/microsoft.graph.reprovisionCloudPc': - description: Provides operations to call the reprovisionCloudPc method. - post: - tags: - - me.managedDevice - summary: Invoke action reprovisionCloudPc - operationId: me.managedDevices.managedDevice.reprovisionCloudPc - parameters: - - name: managedDevice-id - in: path - description: The unique identifier of managedDevice - required: true - schema: - type: string - x-ms-docs-key-type: managedDevice - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2023-09-30' - date: '2023-07-17' - version: 2023-07/reprovisionCloudPc - description: 'The reprovisionCloudPc API is deprecated and will stop returning on Sep 30, 2023. Please use reprovision instead' - x-ms-docs-operation-type: action '/me/managedDevices/{managedDevice-id}/microsoft.graph.requestRemoteAssistance': description: Provides operations to call the requestRemoteAssistance method. post: @@ -725929,82 +726856,6 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action - '/me/managedDevices/{managedDevice-id}/microsoft.graph.resizeCloudPc': - description: Provides operations to call the resizeCloudPc method. - post: - tags: - - me.managedDevice - summary: Invoke action resizeCloudPc - operationId: me.managedDevices.managedDevice.resizeCloudPc - parameters: - - name: managedDevice-id - in: path - description: The unique identifier of managedDevice - required: true - schema: - type: string - x-ms-docs-key-type: managedDevice - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - targetServicePlanId: - type: string - nullable: true - required: true - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2023-10-30' - date: '2023-07-24' - version: 2023-05/resizeCloudPc - description: 'The resizeCloudPc API is deprecated and will stop returning on Oct 30, 2023. Please use resize instead' - x-ms-docs-operation-type: action - '/me/managedDevices/{managedDevice-id}/microsoft.graph.restoreCloudPc': - description: Provides operations to call the restoreCloudPc method. - post: - tags: - - me.managedDevice - summary: Invoke action restoreCloudPc - operationId: me.managedDevices.managedDevice.restoreCloudPc - parameters: - - name: managedDevice-id - in: path - description: The unique identifier of managedDevice - required: true - schema: - type: string - x-ms-docs-key-type: managedDevice - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - cloudPcSnapshotId: - type: string - nullable: true - required: true - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2023-10-30' - date: '2023-08-22' - version: 2023-07/restoreCloudPc - description: 'The restoreCloudPc API is deprecated and will stop returning on Sep 30, 2023. Please use restore instead' - x-ms-docs-operation-type: action '/me/managedDevices/{managedDevice-id}/microsoft.graph.retire': description: Provides operations to call the retire method. post: @@ -728374,11 +729225,11 @@ paths: get: tags: - me.message - summary: Get openTypeExtension - description: Get an open extension (openTypeExtension object) identified by name or fully qualified name. The table in the Permissions section lists the resources that support open extensions. The following table lists the three scenarios where you can get an open extension from a supported resource instance. + summary: List messages + description: "Get the messages in the signed-in user's mailbox (including the Deleted Items and Clutter folders). Depending on the page size and mailbox data, getting messages from a mailbox can incur multiple requests. The default page size is 10 messages. Use $top to customize the page size, within the range of 1 and 1000. To improve the operation response time, use $select to specify the exact properties you need; see example 1 below. Fine-tune the values for $select and $top, especially when you must use a larger page size, as returning a page with hundreds of messages each with a full response payload may trigger the gateway timeout (HTTP 504). To get the next page of messages, simply apply the entire URL returned in @odata.nextLink to the next get-messages request. This URL includes any query parameters you may have specified in the initial request. Do not try to extract the $skip value from the @odata.nextLink URL to manipulate responses. This API uses the $skip value to keep count of all the items it has gone through in the user's mailbox to return a page of message-type items. It's therefore possible that even in the initial response, the $skip value is larger than the page size. For more information, see Paging Microsoft Graph data in your app. You can filter on the messages and get only those that include a mention of the signed-in user. See an example below.\nBy default, the GET /me/messages operation does not return the mentions property. Use the $expand query parameter\nto find details of each mention in a message. There are two scenarios where an app can get messages in another user's mail folder:" externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/opentypeextension-get?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/user-list-messages?view=graph-rest-beta operationId: me.ListMessages parameters: - name: includeHiddenMessages @@ -728433,11 +729284,11 @@ paths: post: tags: - me.message - summary: Create openTypeExtension - description: 'Create an open extension (openTypeExtension object) and add custom properties in a new or existing instance of a resource. You can create an open extension in a resource instance and store custom data to it all in the same operation, except for specific resources. The table in the Permissions section lists the resources that support open extensions.' + summary: Create Message + description: "Create a draft of a new message in either JSON or MIME format. When using JSON format, you can:\n- Include an attachment.\n- Use a mention to call out another user in the new message.\n- Update the draft later to add content to the body or change other message properties. When using MIME format:\n- Provide the applicable Internet message headers and the MIME content, all encoded in base64 format in the request body.\n- /* Add any attachments and S/MIME properties to the MIME content. By default, this operation saves the draft in the Drafts folder. Send the draft message in a subsequent operation. Alternatively, send a new message in a single action, or create a draft to forward, to reply or to reply-all to an existing message." externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/opentypeextension-post-opentypeextension?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/user-post-messages?view=graph-rest-beta operationId: me.CreateMessages requestBody: description: New navigation property @@ -728461,11 +729312,11 @@ paths: get: tags: - me.message - summary: Get singleValueLegacyExtendedProperty - description: "You can get a single resource instance expanded with a specific extended property, or a collection of resource instances\nthat include extended properties matching a filter. Using the query parameter $expand allows you to get the specified resource instance expanded with a specific extended\nproperty. Use a $filter and eq operator on the id property to specify the extended property. This is currently the only way to get the singleValueLegacyExtendedProperty object that represents an extended property. To get resource instances that have certain extended properties, use the $filter query parameter and apply an eq operator\non the id property. In addition, for numeric extended properties, apply one of the following operators on the value property:\neq, ne,ge, gt, le, or lt. For string-typed extended properties, apply a contains, startswith, eq, or ne operator on value. Filtering the string name (Name) in the id of an extended property is case-sensitive. Filtering the value property of an extended\nproperty is case-insensitive. The following user resources are supported: As well as the following group resources: See Extended properties overview for more information about when to use\nopen extensions or extended properties, and how to specify extended properties." + summary: Get message + description: 'Retrieve the properties and relationships of the message object. For example, you can get a message and expand all the mention instances in the message. For an example, see Example 2. You can use the $value parameter to get the MIME content of a message. For an example, see Example 5. An app can get a message in another user''s mail folder under two conditions: Because the message resource supports extensions, you can also use the GET operation to get custom properties and extension data in a message instance.' externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/singlevaluelegacyextendedproperty-get?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/message-get?view=graph-rest-beta operationId: me.GetMessages parameters: - name: message-id @@ -728508,11 +729359,11 @@ paths: patch: tags: - me.message - summary: Update message - description: Update the properties of a message object. + summary: Update eventMessage + description: Update the properties of an eventMessage object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/message-update?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/eventmessage-update?view=graph-rest-beta operationId: me.UpdateMessages parameters: - name: message-id @@ -728538,11 +729389,11 @@ paths: delete: tags: - me.message - summary: Delete eventMessage - description: Delete eventMessage. + summary: Delete message + description: 'Delete a message in the specified user''s mailbox, or delete a relationship of the message. For example, you can delete a specific @-mention of the specified user in the message.' externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/eventmessage-delete?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/message-delete?view=graph-rest-beta operationId: me.DeleteMessages parameters: - name: message-id @@ -728568,11 +729419,11 @@ paths: get: tags: - me.message - summary: Get openTypeExtension - description: Get an open extension (openTypeExtension object) identified by name or fully qualified name. The table in the Permissions section lists the resources that support open extensions. The following table lists the three scenarios where you can get an open extension from a supported resource instance. + summary: List messages + description: "Get the messages in the signed-in user's mailbox (including the Deleted Items and Clutter folders). Depending on the page size and mailbox data, getting messages from a mailbox can incur multiple requests. The default page size is 10 messages. Use $top to customize the page size, within the range of 1 and 1000. To improve the operation response time, use $select to specify the exact properties you need; see example 1 below. Fine-tune the values for $select and $top, especially when you must use a larger page size, as returning a page with hundreds of messages each with a full response payload may trigger the gateway timeout (HTTP 504). To get the next page of messages, simply apply the entire URL returned in @odata.nextLink to the next get-messages request. This URL includes any query parameters you may have specified in the initial request. Do not try to extract the $skip value from the @odata.nextLink URL to manipulate responses. This API uses the $skip value to keep count of all the items it has gone through in the user's mailbox to return a page of message-type items. It's therefore possible that even in the initial response, the $skip value is larger than the page size. For more information, see Paging Microsoft Graph data in your app. You can filter on the messages and get only those that include a mention of the signed-in user. See an example below.\nBy default, the GET /me/messages operation does not return the mentions property. Use the $expand query parameter\nto find details of each mention in a message. There are two scenarios where an app can get messages in another user's mail folder:" externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/opentypeextension-get?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/user-list-messages?view=graph-rest-beta operationId: me.GetMessagesContent parameters: - name: message-id @@ -728600,11 +729451,11 @@ paths: put: tags: - me.message - summary: Update message - description: Update the properties of a message object. + summary: Update eventMessage + description: Update the properties of an eventMessage object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/message-update?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/eventmessage-update?view=graph-rest-beta operationId: me.UpdateMessagesContent parameters: - name: message-id @@ -728630,11 +729481,11 @@ paths: delete: tags: - me.message - summary: Delete eventMessage - description: Delete eventMessage. + summary: Delete message + description: 'Delete a message in the specified user''s mailbox, or delete a relationship of the message. For example, you can delete a specific @-mention of the specified user in the message.' externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/eventmessage-delete?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/message-delete?view=graph-rest-beta operationId: me.DeleteMessagesContent parameters: - name: message-id @@ -728721,10 +729572,10 @@ paths: tags: - me.message summary: Add attachment - description: "Use this API to add an attachment to a message. An attachment can be one of the following types: All these types of attachment resources are derived from the attachment\nresource. You can add an attachment to an existing message by posting to its attachments collection, or to a new\nmessage that is being drafted, or created and sent on the fly." + description: "Use this API to create a new Attachment. An attachment can be one of the following types: All these types of attachment resources are derived from the attachment\nresource." externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/message-post-attachments?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/eventmessage-post-attachments?view=graph-rest-beta operationId: me.messages.CreateAttachments parameters: - name: message-id @@ -741432,6 +742283,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.meetingRegistration' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-12-12' + date: '2024-04-01' + version: 2024-04/meetingRegistrationDeprecation + description: 'The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs.' x-ms-docs-operation-type: operation patch: tags: @@ -741462,6 +742319,12 @@ paths: description: Success default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-12-12' + date: '2024-04-01' + version: 2024-04/meetingRegistrationDeprecation + description: 'The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs.' x-ms-docs-operation-type: operation delete: tags: @@ -741490,6 +742353,12 @@ paths: description: Success default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-12-12' + date: '2024-04-01' + version: 2024-04/meetingRegistrationDeprecation + description: 'The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs.' x-ms-docs-operation-type: operation '/me/onlineMeetings/{onlineMeeting-id}/registration/customQuestions': description: Provides operations to manage the customQuestions property of the microsoft.graph.meetingRegistration entity. @@ -741547,6 +742416,12 @@ paths: $ref: '#/components/responses/microsoft.graph.meetingRegistrationQuestionCollectionResponse' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-12-12' + date: '2024-04-01' + version: 2024-04/meetingRegistrationDeprecation + description: 'The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs.' x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore @@ -741580,6 +742455,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.meetingRegistrationQuestion' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-12-12' + date: '2024-04-01' + version: 2024-04/meetingRegistrationDeprecation + description: 'The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs.' x-ms-docs-operation-type: operation '/me/onlineMeetings/{onlineMeeting-id}/registration/customQuestions/{meetingRegistrationQuestion-id}': description: Provides operations to manage the customQuestions property of the microsoft.graph.meetingRegistration entity. @@ -741636,6 +742517,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.meetingRegistrationQuestion' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-12-12' + date: '2024-04-01' + version: 2024-04/meetingRegistrationDeprecation + description: 'The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs.' x-ms-docs-operation-type: operation patch: tags: @@ -741673,6 +742560,12 @@ paths: description: Success default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-12-12' + date: '2024-04-01' + version: 2024-04/meetingRegistrationDeprecation + description: 'The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs.' x-ms-docs-operation-type: operation delete: tags: @@ -741708,6 +742601,12 @@ paths: description: Success default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-12-12' + date: '2024-04-01' + version: 2024-04/meetingRegistrationDeprecation + description: 'The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs.' x-ms-docs-operation-type: operation '/me/onlineMeetings/{onlineMeeting-id}/registration/customQuestions/$count': description: Provides operations to count the resources in the collection. @@ -741731,6 +742630,12 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-12-12' + date: '2024-04-01' + version: 2024-04/meetingRegistrationDeprecation + description: 'The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs.' '/me/onlineMeetings/{onlineMeeting-id}/registration/registrants': description: Provides operations to manage the registrants property of the microsoft.graph.meetingRegistrationBase entity. get: @@ -741790,6 +742695,12 @@ paths: $ref: '#/components/responses/microsoft.graph.meetingRegistrantBaseCollectionResponse' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-12-12' + date: '2024-04-01' + version: 2024-04/meetingRegistrationDeprecation + description: 'The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs.' x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore @@ -741827,6 +742738,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.meetingRegistrantBase' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-12-12' + date: '2024-04-01' + version: 2024-04/meetingRegistrationDeprecation + description: 'The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs.' x-ms-docs-operation-type: operation '/me/onlineMeetings/{onlineMeeting-id}/registration/registrants/{meetingRegistrantBase-id}': description: Provides operations to manage the registrants property of the microsoft.graph.meetingRegistrationBase entity. @@ -741880,6 +742797,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.meetingRegistrantBase' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-12-12' + date: '2024-04-01' + version: 2024-04/meetingRegistrationDeprecation + description: 'The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs.' x-ms-docs-operation-type: operation patch: tags: @@ -741913,6 +742836,12 @@ paths: description: Success default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-12-12' + date: '2024-04-01' + version: 2024-04/meetingRegistrationDeprecation + description: 'The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs.' x-ms-docs-operation-type: operation delete: tags: @@ -741948,6 +742877,12 @@ paths: description: Success default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-12-12' + date: '2024-04-01' + version: 2024-04/meetingRegistrationDeprecation + description: 'The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs.' x-ms-docs-operation-type: operation '/me/onlineMeetings/{onlineMeeting-id}/registration/registrants/$count': description: Provides operations to count the resources in the collection. @@ -741971,6 +742906,12 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-12-12' + date: '2024-04-01' + version: 2024-04/meetingRegistrationDeprecation + description: 'The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs.' '/me/onlineMeetings/{onlineMeeting-id}/transcripts': description: Provides operations to manage the transcripts property of the microsoft.graph.onlineMeeting entity. get: @@ -780396,7 +781337,7 @@ paths: tags: - oauth2PermissionGrants.oAuth2PermissionGrant summary: Invoke function delta - description: 'Get newly created, updated, or deleted oauth2permissiongrant objects without performing a full read of the entire resource collection. For details, see Using delta query.' + description: 'Get newly created, updated, or deleted oauth2permissiongrant objects without performing a full read of the entire resource collection. For more information, see Use delta query to track changes in Microsoft Graph data for details.' externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/oauth2permissiongrant-delta?view=graph-rest-beta @@ -788301,7 +789242,7 @@ paths: tags: - organization.organization summary: Invoke function delta - description: 'Get newly created, updated, or deleted directory objects without performing a full read of the entire directoryObject collection. For more information about the delta function, see Use delta query to track changes in Microsoft Graph data for details.' + description: 'Get newly created, updated, or deleted directory objects without performing a full read of the entire directoryObject collection. For more information, see Use delta query to track changes in Microsoft Graph data for details.' externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/directoryobject-delta?view=graph-rest-beta @@ -789082,7 +790023,7 @@ paths: tags: - permissionGrants.resourceSpecificPermissionGrant summary: Invoke function delta - description: 'Get newly created, updated, or deleted directory objects without performing a full read of the entire directoryObject collection. For more information about the delta function, see Use delta query to track changes in Microsoft Graph data for details.' + description: 'Get newly created, updated, or deleted directory objects without performing a full read of the entire directoryObject collection. For more information, see Use delta query to track changes in Microsoft Graph data for details.' externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/directoryobject-delta?view=graph-rest-beta @@ -798716,12 +799657,12 @@ paths: put: tags: - policies.crossTenantAccessPolicy - summary: Update crossTenantIdentitySyncPolicyPartner - description: Update the user synchronization policy of a partner-specific configuration. + summary: Create identitySynchronization + description: Create a cross-tenant user synchronization policy for a partner-specific configuration. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/crosstenantidentitysyncpolicypartner-update?view=graph-rest-beta - operationId: policies.crossTenantAccessPolicy.partners.UpdateIdentitySynchronization + url: https://learn.microsoft.com/graph/api/crosstenantaccesspolicyconfigurationpartner-put-identitysynchronization?view=graph-rest-beta + operationId: policies.crossTenantAccessPolicy.partners.SetIdentitySynchronization parameters: - name: crossTenantAccessPolicyConfigurationPartner-tenantId in: path @@ -799798,11 +800739,11 @@ paths: get: tags: - policies.federatedTokenValidationPolicy - summary: List federatedTokenValidationPolicy - description: Get a list of the federatedTokenValidationPolicy objects and their properties. + summary: Get federatedTokenValidationPolicy + description: Read the properties and relationships of a federatedTokenValidationPolicy object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/policyroot-list-federatedtokenvalidationpolicy?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/federatedtokenvalidationpolicy-get?view=graph-rest-beta operationId: policies.GetFederatedTokenValidationPolicy parameters: - name: $select @@ -813532,6 +814473,8 @@ paths: version: 2022-02/PrivacyDeprecate description: 'The subject rights request API under Privacy is deprecated and will stop working on March 22, 2025. Please use the new API under Security.' x-ms-docs-operation-type: operation + x-ms-docs-grouped-path: + - '/privacy/subjectRightsRequests/{subjectRightsRequest-id}/approvers(userPrincipalName=''{userPrincipalName}'')' '/privacy/subjectRightsRequests/{subjectRightsRequest-id}/approvers/{user-id}/mailboxSettings': get: tags: @@ -813733,6 +814676,66 @@ paths: date: '2022-03-22' version: 2022-02/PrivacyDeprecate description: 'The subject rights request API under Privacy is deprecated and will stop working on March 22, 2025. Please use the new API under Security.' + '/privacy/subjectRightsRequests/{subjectRightsRequest-id}/approvers(userPrincipalName=''{userPrincipalName}'')': + description: Provides operations to manage the approvers property of the microsoft.graph.subjectRightsRequest entity. + get: + tags: + - privacy.subjectRightsRequest + summary: Get approvers from privacy + operationId: privacy.subjectRightsRequests.approvers.GetByUserPrincipalName + parameters: + - name: subjectRightsRequest-id + in: path + description: The unique identifier of subjectRightsRequest + required: true + schema: + type: string + x-ms-docs-key-type: subjectRightsRequest + - name: userPrincipalName + in: path + description: Alternate key of user + required: true + schema: + type: string + nullable: true + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.user' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-03-20' + date: '2022-03-22' + version: 2022-02/PrivacyDeprecate + description: 'The subject rights request API under Privacy is deprecated and will stop working on March 22, 2025. Please use the new API under Security.' + x-ms-docs-operation-type: operation + x-ms-docs-grouped-path: + - '/privacy/subjectRightsRequests/{subjectRightsRequest-id}/approvers/{user-id}' '/privacy/subjectRightsRequests/{subjectRightsRequest-id}/approvers/$count': description: Provides operations to count the resources in the collection. get: @@ -813884,6 +814887,8 @@ paths: version: 2022-02/PrivacyDeprecate description: 'The subject rights request API under Privacy is deprecated and will stop working on March 22, 2025. Please use the new API under Security.' x-ms-docs-operation-type: operation + x-ms-docs-grouped-path: + - '/privacy/subjectRightsRequests/{subjectRightsRequest-id}/collaborators(userPrincipalName=''{userPrincipalName}'')' '/privacy/subjectRightsRequests/{subjectRightsRequest-id}/collaborators/{user-id}/mailboxSettings': get: tags: @@ -814085,6 +815090,66 @@ paths: date: '2022-03-22' version: 2022-02/PrivacyDeprecate description: 'The subject rights request API under Privacy is deprecated and will stop working on March 22, 2025. Please use the new API under Security.' + '/privacy/subjectRightsRequests/{subjectRightsRequest-id}/collaborators(userPrincipalName=''{userPrincipalName}'')': + description: Provides operations to manage the collaborators property of the microsoft.graph.subjectRightsRequest entity. + get: + tags: + - privacy.subjectRightsRequest + summary: Get collaborators from privacy + operationId: privacy.subjectRightsRequests.collaborators.GetByUserPrincipalName + parameters: + - name: subjectRightsRequest-id + in: path + description: The unique identifier of subjectRightsRequest + required: true + schema: + type: string + x-ms-docs-key-type: subjectRightsRequest + - name: userPrincipalName + in: path + description: Alternate key of user + required: true + schema: + type: string + nullable: true + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.user' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-03-20' + date: '2022-03-22' + version: 2022-02/PrivacyDeprecate + description: 'The subject rights request API under Privacy is deprecated and will stop working on March 22, 2025. Please use the new API under Security.' + x-ms-docs-operation-type: operation + x-ms-docs-grouped-path: + - '/privacy/subjectRightsRequests/{subjectRightsRequest-id}/collaborators/{user-id}' '/privacy/subjectRightsRequests/{subjectRightsRequest-id}/collaborators/$count': description: Provides operations to count the resources in the collection. get: @@ -872495,7 +873560,7 @@ paths: tags: - security.casesRoot summary: List siteSources - description: Get a list of the siteSource objects associated with an ediscoveryCustodian. + description: Get a list of the siteSource objects associated with an ediscoveryCustodian or ediscoveryHoldPolicy. externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/security-ediscoverycustodian-list-sitesources?view=graph-rest-beta @@ -873281,7 +874346,7 @@ paths: tags: - security.casesRoot summary: List userSources - description: Get a list of the userSource objects associated with an ediscoveryCustodian. + description: Get a list of the userSource objects associated with an ediscoveryCustodian or ediscoveryHoldPolicy. externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/security-ediscoverycustodian-list-usersources?view=graph-rest-beta @@ -877911,6 +878976,9 @@ paths: - security.casesRoot summary: Invoke action exportReport description: 'Export an item report from an estimated ediscoverySearch. For details, see Manage a collection estimate.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/security-ediscoverysearch-exportreport?view=graph-rest-beta operationId: security.cases.ediscoveryCases.ediscoveryCase.searches.ediscoverySearch.exportReport parameters: - name: ediscoveryCase-id @@ -877969,6 +879037,9 @@ paths: - security.casesRoot summary: Invoke action exportResult description: 'Export results from an estimated ediscoverySearch. For details, see Manage a collection estimate.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/security-ediscoverysearch-exportresult?view=graph-rest-beta operationId: security.cases.ediscoveryCases.ediscoveryCase.searches.ediscoverySearch.exportResult parameters: - name: ediscoveryCase-id @@ -880558,7 +881629,7 @@ paths: description: Delete a sensor object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/security-identitycontainer-delete-sensors?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/security-sensor-delete?view=graph-rest-beta operationId: security.identities.DeleteSensors parameters: - name: sensor-id @@ -886478,6 +887549,8 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation + x-ms-docs-grouped-path: + - '/security/subjectRightsRequests/{subjectRightsRequest-id}/approvers(userPrincipalName=''{userPrincipalName}'')' '/security/subjectRightsRequests/{subjectRightsRequest-id}/approvers/{user-id}/mailboxSettings': get: tags: @@ -886655,13 +887728,13 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - '/security/subjectRightsRequests/{subjectRightsRequest-id}/approvers/$count': - description: Provides operations to count the resources in the collection. + '/security/subjectRightsRequests/{subjectRightsRequest-id}/approvers(userPrincipalName=''{userPrincipalName}'')': + description: Provides operations to manage the approvers property of the microsoft.graph.subjectRightsRequest entity. get: tags: - security.subjectRightsRequest - summary: Get the number of the resource - operationId: security.subjectRightsRequests.approvers.GetCount-2c51 + summary: Get approvers from security + operationId: security.subjectRightsRequests.approvers.GetByUserPrincipalName parameters: - name: subjectRightsRequest-id in: path @@ -886670,43 +887743,13 @@ paths: schema: type: string x-ms-docs-key-type: subjectRightsRequest - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - '200': - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - '/security/subjectRightsRequests/{subjectRightsRequest-id}/collaborators': - description: Provides operations to manage the collaborators property of the microsoft.graph.subjectRightsRequest entity. - get: - tags: - - security.subjectRightsRequest - summary: Get collaborators from security - operationId: security.subjectRightsRequests.ListCollaborators - parameters: - - name: subjectRightsRequest-id + - name: userPrincipalName in: path - description: The unique identifier of subjectRightsRequest + description: Alternate key of user required: true schema: type: string - x-ms-docs-key-type: subjectRightsRequest - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string + nullable: true - name: $select in: query description: Select properties to be returned @@ -886729,20 +887772,23 @@ paths: type: string responses: '200': - $ref: '#/components/responses/microsoft.graph.userCollectionResponse' + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.user' default: $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore x-ms-docs-operation-type: operation - '/security/subjectRightsRequests/{subjectRightsRequest-id}/collaborators/{user-id}': - description: Provides operations to manage the collaborators property of the microsoft.graph.subjectRightsRequest entity. + x-ms-docs-grouped-path: + - '/security/subjectRightsRequests/{subjectRightsRequest-id}/approvers/{user-id}' + '/security/subjectRightsRequests/{subjectRightsRequest-id}/approvers/$count': + description: Provides operations to count the resources in the collection. get: tags: - security.subjectRightsRequest - summary: Get collaborators from security - operationId: security.subjectRightsRequests.GetCollaborators + summary: Get the number of the resource + operationId: security.subjectRightsRequests.approvers.GetCount-2c51 parameters: - name: subjectRightsRequest-id in: path @@ -886751,13 +887797,94 @@ paths: schema: type: string x-ms-docs-key-type: subjectRightsRequest - - name: user-id + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + '200': + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/security/subjectRightsRequests/{subjectRightsRequest-id}/collaborators': + description: Provides operations to manage the collaborators property of the microsoft.graph.subjectRightsRequest entity. + get: + tags: + - security.subjectRightsRequest + summary: Get collaborators from security + operationId: security.subjectRightsRequests.ListCollaborators + parameters: + - name: subjectRightsRequest-id in: path - description: The unique identifier of user + description: The unique identifier of subjectRightsRequest required: true schema: type: string - x-ms-docs-key-type: user + x-ms-docs-key-type: subjectRightsRequest + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + '200': + $ref: '#/components/responses/microsoft.graph.userCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + '/security/subjectRightsRequests/{subjectRightsRequest-id}/collaborators/{user-id}': + description: Provides operations to manage the collaborators property of the microsoft.graph.subjectRightsRequest entity. + get: + tags: + - security.subjectRightsRequest + summary: Get collaborators from security + operationId: security.subjectRightsRequests.GetCollaborators + parameters: + - name: subjectRightsRequest-id + in: path + description: The unique identifier of subjectRightsRequest + required: true + schema: + type: string + x-ms-docs-key-type: subjectRightsRequest + - name: user-id + in: path + description: The unique identifier of user + required: true + schema: + type: string + x-ms-docs-key-type: user - name: $select in: query description: Select properties to be returned @@ -886788,6 +887915,8 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation + x-ms-docs-grouped-path: + - '/security/subjectRightsRequests/{subjectRightsRequest-id}/collaborators(userPrincipalName=''{userPrincipalName}'')' '/security/subjectRightsRequests/{subjectRightsRequest-id}/collaborators/{user-id}/mailboxSettings': get: tags: @@ -886965,6 +888094,60 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' + '/security/subjectRightsRequests/{subjectRightsRequest-id}/collaborators(userPrincipalName=''{userPrincipalName}'')': + description: Provides operations to manage the collaborators property of the microsoft.graph.subjectRightsRequest entity. + get: + tags: + - security.subjectRightsRequest + summary: Get collaborators from security + operationId: security.subjectRightsRequests.collaborators.GetByUserPrincipalName + parameters: + - name: subjectRightsRequest-id + in: path + description: The unique identifier of subjectRightsRequest + required: true + schema: + type: string + x-ms-docs-key-type: subjectRightsRequest + - name: userPrincipalName + in: path + description: Alternate key of user + required: true + schema: + type: string + nullable: true + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.user' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + x-ms-docs-grouped-path: + - '/security/subjectRightsRequests/{subjectRightsRequest-id}/collaborators/{user-id}' '/security/subjectRightsRequests/{subjectRightsRequest-id}/collaborators/$count': description: Provides operations to count the resources in the collection. get: @@ -897192,12 +898375,12 @@ paths: put: tags: - servicePrincipals.customClaimsPolicy - summary: Update customClaimsPolicy - description: Update a customClaimsPolicy object. + summary: Create or replace claimsPolicy + description: 'Create a new customClaimsPolicy object if it doesn''t exist, or replace an existing one.' externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/customclaimspolicy-update?view=graph-rest-beta - operationId: servicePrincipals.UpdateClaimsPolicy + url: https://learn.microsoft.com/graph/api/serviceprincipal-put-claimspolicy?view=graph-rest-beta + operationId: servicePrincipals.SetClaimsPolicy parameters: - name: servicePrincipal-id in: path @@ -897222,11 +898405,11 @@ paths: patch: tags: - servicePrincipals.customClaimsPolicy - summary: Update customClaimsPolicy - description: Update a customClaimsPolicy object. + summary: Create or replace claimsPolicy + description: 'Create a new customClaimsPolicy object if it doesn''t exist, or replace an existing one.' externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/customclaimspolicy-update?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/serviceprincipal-put-claimspolicy?view=graph-rest-beta operationId: servicePrincipals.UpdateClaimsPolicy parameters: - name: servicePrincipal-id @@ -901953,7 +903136,7 @@ paths: tags: - servicePrincipals.synchronization summary: Update the navigation property synchronization in servicePrincipals - operationId: servicePrincipals.UpdateSynchronization + operationId: servicePrincipals.SetSynchronization parameters: - name: servicePrincipal-id in: path @@ -903469,7 +904652,7 @@ paths: externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/synchronization-serviceprincipal-put-synchronization?view=graph-rest-beta - operationId: servicePrincipals.synchronization.UpdateSecrets + operationId: servicePrincipals.synchronization.SetSecrets parameters: - name: servicePrincipal-id in: path @@ -905362,7 +906545,7 @@ paths: tags: - servicePrincipals.servicePrincipal summary: Invoke function delta - description: 'Get newly created, updated, or deleted service principals without having to perform a full read of the entire resource collection.' + description: 'Get newly created, updated, or deleted service principals without having to perform a full read of the entire resource collection. For more information, see Use delta query to track changes in Microsoft Graph data for details.' externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/serviceprincipal-delta?view=graph-rest-beta @@ -968794,30 +969977,21 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - /solutions/backupRestore/exchangeRestoreSessions/$count: - description: Provides operations to count the resources in the collection. + '/solutions/backupRestore/exchangeRestoreSessions/{exchangeRestoreSession-id}/mailboxRestoreArtifactsBulkAdditionRequests': + description: Provides operations to manage the mailboxRestoreArtifactsBulkAdditionRequests property of the microsoft.graph.exchangeRestoreSession entity. get: tags: - solutions.backupRestoreRoot - summary: Get the number of the resource - operationId: solutions.backupRestore.exchangeRestoreSessions.GetCount-155a - parameters: - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - '200': - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - /solutions/backupRestore/mailboxInclusionRules: - description: Provides operations to manage the mailboxInclusionRules property of the microsoft.graph.backupRestoreRoot entity. - get: - tags: - - solutions.backupRestoreRoot - summary: Get mailboxInclusionRules from solutions - description: The list of mailbox inclusion rules applied to the tenant. - operationId: solutions.backupRestore.ListMailboxInclusionRules + summary: Get mailboxRestoreArtifactsBulkAdditionRequests from solutions + operationId: solutions.backupRestore.exchangeRestoreSessions.ListMailboxRestoreArtifactsBulkAdditionRequests parameters: + - name: exchangeRestoreSession-id + in: path + description: The unique identifier of exchangeRestoreSession + required: true + schema: + type: string + x-ms-docs-key-type: exchangeRestoreSession - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' - $ref: '#/components/parameters/search' @@ -968855,7 +970029,7 @@ paths: type: string responses: '200': - $ref: '#/components/responses/microsoft.graph.mailboxProtectionRuleCollectionResponse' + $ref: '#/components/responses/microsoft.graph.mailboxRestoreArtifactsBulkAdditionRequestCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -968865,14 +970039,22 @@ paths: post: tags: - solutions.backupRestoreRoot - summary: Create new navigation property to mailboxInclusionRules for solutions - operationId: solutions.backupRestore.CreateMailboxInclusionRules + summary: Create new navigation property to mailboxRestoreArtifactsBulkAdditionRequests for solutions + operationId: solutions.backupRestore.exchangeRestoreSessions.CreateMailboxRestoreArtifactsBulkAdditionRequests + parameters: + - name: exchangeRestoreSession-id + in: path + description: The unique identifier of exchangeRestoreSession + required: true + schema: + type: string + x-ms-docs-key-type: exchangeRestoreSession requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.mailboxProtectionRule' + $ref: '#/components/schemas/microsoft.graph.mailboxRestoreArtifactsBulkAdditionRequest' required: true responses: '201': @@ -968880,145 +970062,373 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.mailboxProtectionRule' + $ref: '#/components/schemas/microsoft.graph.mailboxRestoreArtifactsBulkAdditionRequest' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/solutions/backupRestore/mailboxInclusionRules/{mailboxProtectionRule-id}': - description: Provides operations to manage the mailboxInclusionRules property of the microsoft.graph.backupRestoreRoot entity. + '/solutions/backupRestore/exchangeRestoreSessions/{exchangeRestoreSession-id}/mailboxRestoreArtifactsBulkAdditionRequests/{mailboxRestoreArtifactsBulkAdditionRequest-id}': + description: Provides operations to manage the mailboxRestoreArtifactsBulkAdditionRequests property of the microsoft.graph.exchangeRestoreSession entity. get: tags: - solutions.backupRestoreRoot - summary: Get mailboxInclusionRules from solutions - description: The list of mailbox inclusion rules applied to the tenant. - operationId: solutions.backupRestore.GetMailboxInclusionRules + summary: Get mailboxRestoreArtifactsBulkAdditionRequests from solutions + operationId: solutions.backupRestore.exchangeRestoreSessions.GetMailboxRestoreArtifactsBulkAdditionRequests parameters: - - name: mailboxProtectionRule-id - in: path - description: The unique identifier of mailboxProtectionRule - required: true - schema: - type: string - x-ms-docs-key-type: mailboxProtectionRule - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - '200': - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.mailboxProtectionRule' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: - tags: - - solutions.backupRestoreRoot - summary: Update the navigation property mailboxInclusionRules in solutions - operationId: solutions.backupRestore.UpdateMailboxInclusionRules - parameters: - - name: mailboxProtectionRule-id + - name: exchangeRestoreSession-id in: path - description: The unique identifier of mailboxProtectionRule + description: The unique identifier of exchangeRestoreSession required: true schema: type: string - x-ms-docs-key-type: mailboxProtectionRule - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.mailboxProtectionRule' - required: true - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - solutions.backupRestoreRoot - summary: Delete navigation property mailboxInclusionRules for solutions - operationId: solutions.backupRestore.DeleteMailboxInclusionRules - parameters: - - name: mailboxProtectionRule-id + x-ms-docs-key-type: exchangeRestoreSession + - name: mailboxRestoreArtifactsBulkAdditionRequest-id in: path - description: The unique identifier of mailboxProtectionRule + description: The unique identifier of mailboxRestoreArtifactsBulkAdditionRequest required: true schema: type: string - x-ms-docs-key-type: mailboxProtectionRule - - name: If-Match - in: header - description: ETag - schema: - type: string - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - /solutions/backupRestore/mailboxInclusionRules/$count: - description: Provides operations to count the resources in the collection. - get: - tags: - - solutions.backupRestoreRoot - summary: Get the number of the resource - operationId: solutions.backupRestore.mailboxInclusionRules.GetCount-d80a - parameters: - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - '200': - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - /solutions/backupRestore/mailboxProtectionUnits: - description: Provides operations to manage the mailboxProtectionUnits property of the microsoft.graph.backupRestoreRoot entity. - get: - tags: - - solutions.backupRestoreRoot - summary: Get mailboxProtectionUnits from solutions - description: The list of mailbox protection units in the tenant. - operationId: solutions.backupRestore.ListMailboxProtectionUnits - parameters: - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string + x-ms-docs-key-type: mailboxRestoreArtifactsBulkAdditionRequest + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.mailboxRestoreArtifactsBulkAdditionRequest' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - solutions.backupRestoreRoot + summary: Update the navigation property mailboxRestoreArtifactsBulkAdditionRequests in solutions + operationId: solutions.backupRestore.exchangeRestoreSessions.UpdateMailboxRestoreArtifactsBulkAdditionRequests + parameters: + - name: exchangeRestoreSession-id + in: path + description: The unique identifier of exchangeRestoreSession + required: true + schema: + type: string + x-ms-docs-key-type: exchangeRestoreSession + - name: mailboxRestoreArtifactsBulkAdditionRequest-id + in: path + description: The unique identifier of mailboxRestoreArtifactsBulkAdditionRequest + required: true + schema: + type: string + x-ms-docs-key-type: mailboxRestoreArtifactsBulkAdditionRequest + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.mailboxRestoreArtifactsBulkAdditionRequest' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - solutions.backupRestoreRoot + summary: Delete navigation property mailboxRestoreArtifactsBulkAdditionRequests for solutions + operationId: solutions.backupRestore.exchangeRestoreSessions.DeleteMailboxRestoreArtifactsBulkAdditionRequests + parameters: + - name: exchangeRestoreSession-id + in: path + description: The unique identifier of exchangeRestoreSession + required: true + schema: + type: string + x-ms-docs-key-type: exchangeRestoreSession + - name: mailboxRestoreArtifactsBulkAdditionRequest-id + in: path + description: The unique identifier of mailboxRestoreArtifactsBulkAdditionRequest + required: true + schema: + type: string + x-ms-docs-key-type: mailboxRestoreArtifactsBulkAdditionRequest + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/solutions/backupRestore/exchangeRestoreSessions/{exchangeRestoreSession-id}/mailboxRestoreArtifactsBulkAdditionRequests/$count': + description: Provides operations to count the resources in the collection. + get: + tags: + - solutions.backupRestoreRoot + summary: Get the number of the resource + operationId: solutions.backupRestore.exchangeRestoreSessions.mailboxRestoreArtifactsBulkAdditionRequests.GetCount-609b + parameters: + - name: exchangeRestoreSession-id + in: path + description: The unique identifier of exchangeRestoreSession + required: true + schema: + type: string + x-ms-docs-key-type: exchangeRestoreSession + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + '200': + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + /solutions/backupRestore/exchangeRestoreSessions/$count: + description: Provides operations to count the resources in the collection. + get: + tags: + - solutions.backupRestoreRoot + summary: Get the number of the resource + operationId: solutions.backupRestore.exchangeRestoreSessions.GetCount-155a + parameters: + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + '200': + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + /solutions/backupRestore/mailboxInclusionRules: + description: Provides operations to manage the mailboxInclusionRules property of the microsoft.graph.backupRestoreRoot entity. + get: + tags: + - solutions.backupRestoreRoot + summary: Get mailboxInclusionRules from solutions + description: The list of mailbox inclusion rules applied to the tenant. + operationId: solutions.backupRestore.ListMailboxInclusionRules + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + '200': + $ref: '#/components/responses/microsoft.graph.mailboxProtectionRuleCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - solutions.backupRestoreRoot + summary: Create new navigation property to mailboxInclusionRules for solutions + operationId: solutions.backupRestore.CreateMailboxInclusionRules + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.mailboxProtectionRule' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.mailboxProtectionRule' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/solutions/backupRestore/mailboxInclusionRules/{mailboxProtectionRule-id}': + description: Provides operations to manage the mailboxInclusionRules property of the microsoft.graph.backupRestoreRoot entity. + get: + tags: + - solutions.backupRestoreRoot + summary: Get mailboxInclusionRules from solutions + description: The list of mailbox inclusion rules applied to the tenant. + operationId: solutions.backupRestore.GetMailboxInclusionRules + parameters: + - name: mailboxProtectionRule-id + in: path + description: The unique identifier of mailboxProtectionRule + required: true + schema: + type: string + x-ms-docs-key-type: mailboxProtectionRule + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.mailboxProtectionRule' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - solutions.backupRestoreRoot + summary: Update the navigation property mailboxInclusionRules in solutions + operationId: solutions.backupRestore.UpdateMailboxInclusionRules + parameters: + - name: mailboxProtectionRule-id + in: path + description: The unique identifier of mailboxProtectionRule + required: true + schema: + type: string + x-ms-docs-key-type: mailboxProtectionRule + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.mailboxProtectionRule' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - solutions.backupRestoreRoot + summary: Delete navigation property mailboxInclusionRules for solutions + operationId: solutions.backupRestore.DeleteMailboxInclusionRules + parameters: + - name: mailboxProtectionRule-id + in: path + description: The unique identifier of mailboxProtectionRule + required: true + schema: + type: string + x-ms-docs-key-type: mailboxProtectionRule + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + /solutions/backupRestore/mailboxInclusionRules/$count: + description: Provides operations to count the resources in the collection. + get: + tags: + - solutions.backupRestoreRoot + summary: Get the number of the resource + operationId: solutions.backupRestore.mailboxInclusionRules.GetCount-d80a + parameters: + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + '200': + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + /solutions/backupRestore/mailboxProtectionUnits: + description: Provides operations to manage the mailboxProtectionUnits property of the microsoft.graph.backupRestoreRoot entity. + get: + tags: + - solutions.backupRestoreRoot + summary: Get mailboxProtectionUnits from solutions + description: The list of mailbox protection units in the tenant. + operationId: solutions.backupRestore.ListMailboxProtectionUnits + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string - name: $select in: query description: Select properties to be returned @@ -970130,45 +971540,338 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.oneDriveForBusinessRestoreSession' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: - tags: - - solutions.backupRestoreRoot - summary: Update oneDriveForBusinessRestoreSession - description: Update the properties of a oneDriveForBusinessRestoreSession object. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/onedriveforbusinessrestoresession-update?view=graph-rest-beta - operationId: solutions.backupRestore.UpdateOneDriveForBusinessRestoreSessions - parameters: - - name: oneDriveForBusinessRestoreSession-id - in: path - description: The unique identifier of oneDriveForBusinessRestoreSession - required: true - schema: - type: string - x-ms-docs-key-type: oneDriveForBusinessRestoreSession - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.oneDriveForBusinessRestoreSession' - required: true - responses: - '204': - description: Success + $ref: '#/components/schemas/microsoft.graph.oneDriveForBusinessRestoreSession' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - solutions.backupRestoreRoot + summary: Update oneDriveForBusinessRestoreSession + description: Update the properties of a oneDriveForBusinessRestoreSession object. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/onedriveforbusinessrestoresession-update?view=graph-rest-beta + operationId: solutions.backupRestore.UpdateOneDriveForBusinessRestoreSessions + parameters: + - name: oneDriveForBusinessRestoreSession-id + in: path + description: The unique identifier of oneDriveForBusinessRestoreSession + required: true + schema: + type: string + x-ms-docs-key-type: oneDriveForBusinessRestoreSession + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.oneDriveForBusinessRestoreSession' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - solutions.backupRestoreRoot + summary: Delete navigation property oneDriveForBusinessRestoreSessions for solutions + operationId: solutions.backupRestore.DeleteOneDriveForBusinessRestoreSessions + parameters: + - name: oneDriveForBusinessRestoreSession-id + in: path + description: The unique identifier of oneDriveForBusinessRestoreSession + required: true + schema: + type: string + x-ms-docs-key-type: oneDriveForBusinessRestoreSession + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/solutions/backupRestore/oneDriveForBusinessRestoreSessions/{oneDriveForBusinessRestoreSession-id}/driveRestoreArtifacts': + description: Provides operations to manage the driveRestoreArtifacts property of the microsoft.graph.oneDriveForBusinessRestoreSession entity. + get: + tags: + - solutions.backupRestoreRoot + summary: List driveRestoreArtifacts + description: Get a list of the driveRestoreArtifact objects and their properties for a oneDriveForBusinessRestoreSession for a tenant. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/onedriveforbusinessrestoresession-list-driverestoreartifacts?view=graph-rest-beta + operationId: solutions.backupRestore.oneDriveForBusinessRestoreSessions.ListDriveRestoreArtifacts + parameters: + - name: oneDriveForBusinessRestoreSession-id + in: path + description: The unique identifier of oneDriveForBusinessRestoreSession + required: true + schema: + type: string + x-ms-docs-key-type: oneDriveForBusinessRestoreSession + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + '200': + $ref: '#/components/responses/microsoft.graph.driveRestoreArtifactCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - solutions.backupRestoreRoot + summary: Create new navigation property to driveRestoreArtifacts for solutions + operationId: solutions.backupRestore.oneDriveForBusinessRestoreSessions.CreateDriveRestoreArtifacts + parameters: + - name: oneDriveForBusinessRestoreSession-id + in: path + description: The unique identifier of oneDriveForBusinessRestoreSession + required: true + schema: + type: string + x-ms-docs-key-type: oneDriveForBusinessRestoreSession + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.driveRestoreArtifact' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.driveRestoreArtifact' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/solutions/backupRestore/oneDriveForBusinessRestoreSessions/{oneDriveForBusinessRestoreSession-id}/driveRestoreArtifacts/{driveRestoreArtifact-id}': + description: Provides operations to manage the driveRestoreArtifacts property of the microsoft.graph.oneDriveForBusinessRestoreSession entity. + get: + tags: + - solutions.backupRestoreRoot + summary: Get driveRestoreArtifacts from solutions + description: A collection of restore points and destination details that can be used to restore a OneDrive for Business drive. + operationId: solutions.backupRestore.oneDriveForBusinessRestoreSessions.GetDriveRestoreArtifacts + parameters: + - name: oneDriveForBusinessRestoreSession-id + in: path + description: The unique identifier of oneDriveForBusinessRestoreSession + required: true + schema: + type: string + x-ms-docs-key-type: oneDriveForBusinessRestoreSession + - name: driveRestoreArtifact-id + in: path + description: The unique identifier of driveRestoreArtifact + required: true + schema: + type: string + x-ms-docs-key-type: driveRestoreArtifact + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.driveRestoreArtifact' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - solutions.backupRestoreRoot + summary: Update the navigation property driveRestoreArtifacts in solutions + operationId: solutions.backupRestore.oneDriveForBusinessRestoreSessions.UpdateDriveRestoreArtifacts + parameters: + - name: oneDriveForBusinessRestoreSession-id + in: path + description: The unique identifier of oneDriveForBusinessRestoreSession + required: true + schema: + type: string + x-ms-docs-key-type: oneDriveForBusinessRestoreSession + - name: driveRestoreArtifact-id + in: path + description: The unique identifier of driveRestoreArtifact + required: true + schema: + type: string + x-ms-docs-key-type: driveRestoreArtifact + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.driveRestoreArtifact' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - solutions.backupRestoreRoot + summary: Delete navigation property driveRestoreArtifacts for solutions + operationId: solutions.backupRestore.oneDriveForBusinessRestoreSessions.DeleteDriveRestoreArtifacts + parameters: + - name: oneDriveForBusinessRestoreSession-id + in: path + description: The unique identifier of oneDriveForBusinessRestoreSession + required: true + schema: + type: string + x-ms-docs-key-type: oneDriveForBusinessRestoreSession + - name: driveRestoreArtifact-id + in: path + description: The unique identifier of driveRestoreArtifact + required: true + schema: + type: string + x-ms-docs-key-type: driveRestoreArtifact + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/solutions/backupRestore/oneDriveForBusinessRestoreSessions/{oneDriveForBusinessRestoreSession-id}/driveRestoreArtifacts/{driveRestoreArtifact-id}/restorePoint': + description: Provides operations to manage the restorePoint property of the microsoft.graph.restoreArtifactBase entity. + get: + tags: + - solutions.backupRestoreRoot + summary: Get restorePoint from solutions + description: Represents the date and time when an artifact is protected by a protectionPolicy and can be restored. + operationId: solutions.backupRestore.oneDriveForBusinessRestoreSessions.driveRestoreArtifacts.GetRestorePoint + parameters: + - name: oneDriveForBusinessRestoreSession-id + in: path + description: The unique identifier of oneDriveForBusinessRestoreSession + required: true + schema: + type: string + x-ms-docs-key-type: oneDriveForBusinessRestoreSession + - name: driveRestoreArtifact-id + in: path + description: The unique identifier of driveRestoreArtifact + required: true + schema: + type: string + x-ms-docs-key-type: driveRestoreArtifact + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.restorePoint' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - delete: + x-ms-docs-grouped-path: + - '/solutions/backupRestore/exchangeRestoreSessions/{exchangeRestoreSession-id}/granularMailboxRestoreArtifacts/{granularMailboxRestoreArtifact-id}/restorePoint' + - '/solutions/backupRestore/exchangeRestoreSessions/{exchangeRestoreSession-id}/mailboxRestoreArtifacts/{mailboxRestoreArtifact-id}/restorePoint' + - '/solutions/backupRestore/sharePointRestoreSessions/{sharePointRestoreSession-id}/siteRestoreArtifacts/{siteRestoreArtifact-id}/restorePoint' + '/solutions/backupRestore/oneDriveForBusinessRestoreSessions/{oneDriveForBusinessRestoreSession-id}/driveRestoreArtifacts/$count': + description: Provides operations to count the resources in the collection. + get: tags: - solutions.backupRestoreRoot - summary: Delete navigation property oneDriveForBusinessRestoreSessions for solutions - operationId: solutions.backupRestore.DeleteOneDriveForBusinessRestoreSessions + summary: Get the number of the resource + operationId: solutions.backupRestore.oneDriveForBusinessRestoreSessions.driveRestoreArtifacts.GetCount-9e6d parameters: - name: oneDriveForBusinessRestoreSession-id in: path @@ -970177,28 +971880,20 @@ paths: schema: type: string x-ms-docs-key-type: oneDriveForBusinessRestoreSession - - name: If-Match - in: header - description: ETag - schema: - type: string + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' responses: - '204': - description: Success + '200': + $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/solutions/backupRestore/oneDriveForBusinessRestoreSessions/{oneDriveForBusinessRestoreSession-id}/driveRestoreArtifacts': - description: Provides operations to manage the driveRestoreArtifacts property of the microsoft.graph.oneDriveForBusinessRestoreSession entity. + '/solutions/backupRestore/oneDriveForBusinessRestoreSessions/{oneDriveForBusinessRestoreSession-id}/driveRestoreArtifactsBulkAdditionRequests': + description: Provides operations to manage the driveRestoreArtifactsBulkAdditionRequests property of the microsoft.graph.oneDriveForBusinessRestoreSession entity. get: tags: - solutions.backupRestoreRoot - summary: List driveRestoreArtifacts - description: Get a list of the driveRestoreArtifact objects and their properties for a oneDriveForBusinessRestoreSession for a tenant. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/onedriveforbusinessrestoresession-list-driverestoreartifacts?view=graph-rest-beta - operationId: solutions.backupRestore.oneDriveForBusinessRestoreSessions.ListDriveRestoreArtifacts + summary: Get driveRestoreArtifactsBulkAdditionRequests from solutions + operationId: solutions.backupRestore.oneDriveForBusinessRestoreSessions.ListDriveRestoreArtifactsBulkAdditionRequests parameters: - name: oneDriveForBusinessRestoreSession-id in: path @@ -970244,7 +971939,7 @@ paths: type: string responses: '200': - $ref: '#/components/responses/microsoft.graph.driveRestoreArtifactCollectionResponse' + $ref: '#/components/responses/microsoft.graph.driveRestoreArtifactsBulkAdditionRequestCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -970254,8 +971949,8 @@ paths: post: tags: - solutions.backupRestoreRoot - summary: Create new navigation property to driveRestoreArtifacts for solutions - operationId: solutions.backupRestore.oneDriveForBusinessRestoreSessions.CreateDriveRestoreArtifacts + summary: Create new navigation property to driveRestoreArtifactsBulkAdditionRequests for solutions + operationId: solutions.backupRestore.oneDriveForBusinessRestoreSessions.CreateDriveRestoreArtifactsBulkAdditionRequests parameters: - name: oneDriveForBusinessRestoreSession-id in: path @@ -970269,7 +971964,7 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.driveRestoreArtifact' + $ref: '#/components/schemas/microsoft.graph.driveRestoreArtifactsBulkAdditionRequest' required: true responses: '201': @@ -970277,18 +971972,17 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.driveRestoreArtifact' + $ref: '#/components/schemas/microsoft.graph.driveRestoreArtifactsBulkAdditionRequest' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/solutions/backupRestore/oneDriveForBusinessRestoreSessions/{oneDriveForBusinessRestoreSession-id}/driveRestoreArtifacts/{driveRestoreArtifact-id}': - description: Provides operations to manage the driveRestoreArtifacts property of the microsoft.graph.oneDriveForBusinessRestoreSession entity. + '/solutions/backupRestore/oneDriveForBusinessRestoreSessions/{oneDriveForBusinessRestoreSession-id}/driveRestoreArtifactsBulkAdditionRequests/{driveRestoreArtifactsBulkAdditionRequest-id}': + description: Provides operations to manage the driveRestoreArtifactsBulkAdditionRequests property of the microsoft.graph.oneDriveForBusinessRestoreSession entity. get: tags: - solutions.backupRestoreRoot - summary: Get driveRestoreArtifacts from solutions - description: A collection of restore points and destination details that can be used to restore a OneDrive for Business drive. - operationId: solutions.backupRestore.oneDriveForBusinessRestoreSessions.GetDriveRestoreArtifacts + summary: Get driveRestoreArtifactsBulkAdditionRequests from solutions + operationId: solutions.backupRestore.oneDriveForBusinessRestoreSessions.GetDriveRestoreArtifactsBulkAdditionRequests parameters: - name: oneDriveForBusinessRestoreSession-id in: path @@ -970297,13 +971991,13 @@ paths: schema: type: string x-ms-docs-key-type: oneDriveForBusinessRestoreSession - - name: driveRestoreArtifact-id + - name: driveRestoreArtifactsBulkAdditionRequest-id in: path - description: The unique identifier of driveRestoreArtifact + description: The unique identifier of driveRestoreArtifactsBulkAdditionRequest required: true schema: type: string - x-ms-docs-key-type: driveRestoreArtifact + x-ms-docs-key-type: driveRestoreArtifactsBulkAdditionRequest - name: $select in: query description: Select properties to be returned @@ -970330,15 +972024,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.driveRestoreArtifact' + $ref: '#/components/schemas/microsoft.graph.driveRestoreArtifactsBulkAdditionRequest' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - solutions.backupRestoreRoot - summary: Update the navigation property driveRestoreArtifacts in solutions - operationId: solutions.backupRestore.oneDriveForBusinessRestoreSessions.UpdateDriveRestoreArtifacts + summary: Update the navigation property driveRestoreArtifactsBulkAdditionRequests in solutions + operationId: solutions.backupRestore.oneDriveForBusinessRestoreSessions.UpdateDriveRestoreArtifactsBulkAdditionRequests parameters: - name: oneDriveForBusinessRestoreSession-id in: path @@ -970347,19 +972041,19 @@ paths: schema: type: string x-ms-docs-key-type: oneDriveForBusinessRestoreSession - - name: driveRestoreArtifact-id + - name: driveRestoreArtifactsBulkAdditionRequest-id in: path - description: The unique identifier of driveRestoreArtifact + description: The unique identifier of driveRestoreArtifactsBulkAdditionRequest required: true schema: type: string - x-ms-docs-key-type: driveRestoreArtifact + x-ms-docs-key-type: driveRestoreArtifactsBulkAdditionRequest requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.driveRestoreArtifact' + $ref: '#/components/schemas/microsoft.graph.driveRestoreArtifactsBulkAdditionRequest' required: true responses: '204': @@ -970370,8 +972064,8 @@ paths: delete: tags: - solutions.backupRestoreRoot - summary: Delete navigation property driveRestoreArtifacts for solutions - operationId: solutions.backupRestore.oneDriveForBusinessRestoreSessions.DeleteDriveRestoreArtifacts + summary: Delete navigation property driveRestoreArtifactsBulkAdditionRequests for solutions + operationId: solutions.backupRestore.oneDriveForBusinessRestoreSessions.DeleteDriveRestoreArtifactsBulkAdditionRequests parameters: - name: oneDriveForBusinessRestoreSession-id in: path @@ -970380,13 +972074,13 @@ paths: schema: type: string x-ms-docs-key-type: oneDriveForBusinessRestoreSession - - name: driveRestoreArtifact-id + - name: driveRestoreArtifactsBulkAdditionRequest-id in: path - description: The unique identifier of driveRestoreArtifact + description: The unique identifier of driveRestoreArtifactsBulkAdditionRequest required: true schema: type: string - x-ms-docs-key-type: driveRestoreArtifact + x-ms-docs-key-type: driveRestoreArtifactsBulkAdditionRequest - name: If-Match in: header description: ETag @@ -970398,70 +972092,13 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/solutions/backupRestore/oneDriveForBusinessRestoreSessions/{oneDriveForBusinessRestoreSession-id}/driveRestoreArtifacts/{driveRestoreArtifact-id}/restorePoint': - description: Provides operations to manage the restorePoint property of the microsoft.graph.restoreArtifactBase entity. - get: - tags: - - solutions.backupRestoreRoot - summary: Get restorePoint from solutions - description: Represents the date and time when an artifact is protected by a protectionPolicy and can be restored. - operationId: solutions.backupRestore.oneDriveForBusinessRestoreSessions.driveRestoreArtifacts.GetRestorePoint - parameters: - - name: oneDriveForBusinessRestoreSession-id - in: path - description: The unique identifier of oneDriveForBusinessRestoreSession - required: true - schema: - type: string - x-ms-docs-key-type: oneDriveForBusinessRestoreSession - - name: driveRestoreArtifact-id - in: path - description: The unique identifier of driveRestoreArtifact - required: true - schema: - type: string - x-ms-docs-key-type: driveRestoreArtifact - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - '200': - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.restorePoint' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - x-ms-docs-grouped-path: - - '/solutions/backupRestore/exchangeRestoreSessions/{exchangeRestoreSession-id}/granularMailboxRestoreArtifacts/{granularMailboxRestoreArtifact-id}/restorePoint' - - '/solutions/backupRestore/exchangeRestoreSessions/{exchangeRestoreSession-id}/mailboxRestoreArtifacts/{mailboxRestoreArtifact-id}/restorePoint' - - '/solutions/backupRestore/sharePointRestoreSessions/{sharePointRestoreSession-id}/siteRestoreArtifacts/{siteRestoreArtifact-id}/restorePoint' - '/solutions/backupRestore/oneDriveForBusinessRestoreSessions/{oneDriveForBusinessRestoreSession-id}/driveRestoreArtifacts/$count': + '/solutions/backupRestore/oneDriveForBusinessRestoreSessions/{oneDriveForBusinessRestoreSession-id}/driveRestoreArtifactsBulkAdditionRequests/$count': description: Provides operations to count the resources in the collection. get: tags: - solutions.backupRestoreRoot summary: Get the number of the resource - operationId: solutions.backupRestore.oneDriveForBusinessRestoreSessions.driveRestoreArtifacts.GetCount-9e6d + operationId: solutions.backupRestore.oneDriveForBusinessRestoreSessions.driveRestoreArtifactsBulkAdditionRequests.GetCount-9cac parameters: - name: oneDriveForBusinessRestoreSession-id in: path @@ -972600,15 +974237,138 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.siteRestoreArtifact' + $ref: '#/components/schemas/microsoft.graph.siteRestoreArtifact' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - solutions.backupRestoreRoot + summary: Update the navigation property siteRestoreArtifacts in solutions + operationId: solutions.backupRestore.sharePointRestoreSessions.UpdateSiteRestoreArtifacts + parameters: + - name: sharePointRestoreSession-id + in: path + description: The unique identifier of sharePointRestoreSession + required: true + schema: + type: string + x-ms-docs-key-type: sharePointRestoreSession + - name: siteRestoreArtifact-id + in: path + description: The unique identifier of siteRestoreArtifact + required: true + schema: + type: string + x-ms-docs-key-type: siteRestoreArtifact + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.siteRestoreArtifact' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - solutions.backupRestoreRoot + summary: Delete navigation property siteRestoreArtifacts for solutions + operationId: solutions.backupRestore.sharePointRestoreSessions.DeleteSiteRestoreArtifacts + parameters: + - name: sharePointRestoreSession-id + in: path + description: The unique identifier of sharePointRestoreSession + required: true + schema: + type: string + x-ms-docs-key-type: sharePointRestoreSession + - name: siteRestoreArtifact-id + in: path + description: The unique identifier of siteRestoreArtifact + required: true + schema: + type: string + x-ms-docs-key-type: siteRestoreArtifact + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/solutions/backupRestore/sharePointRestoreSessions/{sharePointRestoreSession-id}/siteRestoreArtifacts/{siteRestoreArtifact-id}/restorePoint': + description: Provides operations to manage the restorePoint property of the microsoft.graph.restoreArtifactBase entity. + get: + tags: + - solutions.backupRestoreRoot + summary: Get restorePoint from solutions + description: Represents the date and time when an artifact is protected by a protectionPolicy and can be restored. + operationId: solutions.backupRestore.sharePointRestoreSessions.siteRestoreArtifacts.GetRestorePoint + parameters: + - name: sharePointRestoreSession-id + in: path + description: The unique identifier of sharePointRestoreSession + required: true + schema: + type: string + x-ms-docs-key-type: sharePointRestoreSession + - name: siteRestoreArtifact-id + in: path + description: The unique identifier of siteRestoreArtifact + required: true + schema: + type: string + x-ms-docs-key-type: siteRestoreArtifact + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.restorePoint' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - patch: + x-ms-docs-grouped-path: + - '/solutions/backupRestore/exchangeRestoreSessions/{exchangeRestoreSession-id}/granularMailboxRestoreArtifacts/{granularMailboxRestoreArtifact-id}/restorePoint' + - '/solutions/backupRestore/exchangeRestoreSessions/{exchangeRestoreSession-id}/mailboxRestoreArtifacts/{mailboxRestoreArtifact-id}/restorePoint' + - '/solutions/backupRestore/oneDriveForBusinessRestoreSessions/{oneDriveForBusinessRestoreSession-id}/driveRestoreArtifacts/{driveRestoreArtifact-id}/restorePoint' + '/solutions/backupRestore/sharePointRestoreSessions/{sharePointRestoreSession-id}/siteRestoreArtifacts/$count': + description: Provides operations to count the resources in the collection. + get: tags: - solutions.backupRestoreRoot - summary: Update the navigation property siteRestoreArtifacts in solutions - operationId: solutions.backupRestore.sharePointRestoreSessions.UpdateSiteRestoreArtifacts + summary: Get the number of the resource + operationId: solutions.backupRestore.sharePointRestoreSessions.siteRestoreArtifacts.GetCount-1a1d parameters: - name: sharePointRestoreSession-id in: path @@ -972617,31 +974377,77 @@ paths: schema: type: string x-ms-docs-key-type: sharePointRestoreSession - - name: siteRestoreArtifact-id + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + '200': + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/solutions/backupRestore/sharePointRestoreSessions/{sharePointRestoreSession-id}/siteRestoreArtifactsBulkAdditionRequests': + description: Provides operations to manage the siteRestoreArtifactsBulkAdditionRequests property of the microsoft.graph.sharePointRestoreSession entity. + get: + tags: + - solutions.backupRestoreRoot + summary: Get siteRestoreArtifactsBulkAdditionRequests from solutions + operationId: solutions.backupRestore.sharePointRestoreSessions.ListSiteRestoreArtifactsBulkAdditionRequests + parameters: + - name: sharePointRestoreSession-id in: path - description: The unique identifier of siteRestoreArtifact + description: The unique identifier of sharePointRestoreSession required: true schema: type: string - x-ms-docs-key-type: siteRestoreArtifact - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.siteRestoreArtifact' - required: true + x-ms-docs-key-type: sharePointRestoreSession + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string responses: - '204': - description: Success + '200': + $ref: '#/components/responses/microsoft.graph.siteRestoreArtifactsBulkAdditionRequestCollectionResponse' default: $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore x-ms-docs-operation-type: operation - delete: + post: tags: - solutions.backupRestoreRoot - summary: Delete navigation property siteRestoreArtifacts for solutions - operationId: solutions.backupRestore.sharePointRestoreSessions.DeleteSiteRestoreArtifacts + summary: Create new navigation property to siteRestoreArtifactsBulkAdditionRequests for solutions + operationId: solutions.backupRestore.sharePointRestoreSessions.CreateSiteRestoreArtifactsBulkAdditionRequests parameters: - name: sharePointRestoreSession-id in: path @@ -972650,32 +974456,30 @@ paths: schema: type: string x-ms-docs-key-type: sharePointRestoreSession - - name: siteRestoreArtifact-id - in: path - description: The unique identifier of siteRestoreArtifact - required: true - schema: - type: string - x-ms-docs-key-type: siteRestoreArtifact - - name: If-Match - in: header - description: ETag - schema: - type: string + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.siteRestoreArtifactsBulkAdditionRequest' + required: true responses: - '204': - description: Success + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.siteRestoreArtifactsBulkAdditionRequest' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/solutions/backupRestore/sharePointRestoreSessions/{sharePointRestoreSession-id}/siteRestoreArtifacts/{siteRestoreArtifact-id}/restorePoint': - description: Provides operations to manage the restorePoint property of the microsoft.graph.restoreArtifactBase entity. + '/solutions/backupRestore/sharePointRestoreSessions/{sharePointRestoreSession-id}/siteRestoreArtifactsBulkAdditionRequests/{siteRestoreArtifactsBulkAdditionRequest-id}': + description: Provides operations to manage the siteRestoreArtifactsBulkAdditionRequests property of the microsoft.graph.sharePointRestoreSession entity. get: tags: - solutions.backupRestoreRoot - summary: Get restorePoint from solutions - description: Represents the date and time when an artifact is protected by a protectionPolicy and can be restored. - operationId: solutions.backupRestore.sharePointRestoreSessions.siteRestoreArtifacts.GetRestorePoint + summary: Get siteRestoreArtifactsBulkAdditionRequests from solutions + operationId: solutions.backupRestore.sharePointRestoreSessions.GetSiteRestoreArtifactsBulkAdditionRequests parameters: - name: sharePointRestoreSession-id in: path @@ -972684,13 +974488,13 @@ paths: schema: type: string x-ms-docs-key-type: sharePointRestoreSession - - name: siteRestoreArtifact-id + - name: siteRestoreArtifactsBulkAdditionRequest-id in: path - description: The unique identifier of siteRestoreArtifact + description: The unique identifier of siteRestoreArtifactsBulkAdditionRequest required: true schema: type: string - x-ms-docs-key-type: siteRestoreArtifact + x-ms-docs-key-type: siteRestoreArtifactsBulkAdditionRequest - name: $select in: query description: Select properties to be returned @@ -972717,21 +974521,81 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.restorePoint' + $ref: '#/components/schemas/microsoft.graph.siteRestoreArtifactsBulkAdditionRequest' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - x-ms-docs-grouped-path: - - '/solutions/backupRestore/exchangeRestoreSessions/{exchangeRestoreSession-id}/granularMailboxRestoreArtifacts/{granularMailboxRestoreArtifact-id}/restorePoint' - - '/solutions/backupRestore/exchangeRestoreSessions/{exchangeRestoreSession-id}/mailboxRestoreArtifacts/{mailboxRestoreArtifact-id}/restorePoint' - - '/solutions/backupRestore/oneDriveForBusinessRestoreSessions/{oneDriveForBusinessRestoreSession-id}/driveRestoreArtifacts/{driveRestoreArtifact-id}/restorePoint' - '/solutions/backupRestore/sharePointRestoreSessions/{sharePointRestoreSession-id}/siteRestoreArtifacts/$count': + patch: + tags: + - solutions.backupRestoreRoot + summary: Update the navigation property siteRestoreArtifactsBulkAdditionRequests in solutions + operationId: solutions.backupRestore.sharePointRestoreSessions.UpdateSiteRestoreArtifactsBulkAdditionRequests + parameters: + - name: sharePointRestoreSession-id + in: path + description: The unique identifier of sharePointRestoreSession + required: true + schema: + type: string + x-ms-docs-key-type: sharePointRestoreSession + - name: siteRestoreArtifactsBulkAdditionRequest-id + in: path + description: The unique identifier of siteRestoreArtifactsBulkAdditionRequest + required: true + schema: + type: string + x-ms-docs-key-type: siteRestoreArtifactsBulkAdditionRequest + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.siteRestoreArtifactsBulkAdditionRequest' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - solutions.backupRestoreRoot + summary: Delete navigation property siteRestoreArtifactsBulkAdditionRequests for solutions + operationId: solutions.backupRestore.sharePointRestoreSessions.DeleteSiteRestoreArtifactsBulkAdditionRequests + parameters: + - name: sharePointRestoreSession-id + in: path + description: The unique identifier of sharePointRestoreSession + required: true + schema: + type: string + x-ms-docs-key-type: sharePointRestoreSession + - name: siteRestoreArtifactsBulkAdditionRequest-id + in: path + description: The unique identifier of siteRestoreArtifactsBulkAdditionRequest + required: true + schema: + type: string + x-ms-docs-key-type: siteRestoreArtifactsBulkAdditionRequest + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/solutions/backupRestore/sharePointRestoreSessions/{sharePointRestoreSession-id}/siteRestoreArtifactsBulkAdditionRequests/$count': description: Provides operations to count the resources in the collection. get: tags: - solutions.backupRestoreRoot summary: Get the number of the resource - operationId: solutions.backupRestore.sharePointRestoreSessions.siteRestoreArtifacts.GetCount-1a1d + operationId: solutions.backupRestore.sharePointRestoreSessions.siteRestoreArtifactsBulkAdditionRequests.GetCount-8b23 parameters: - name: sharePointRestoreSession-id in: path @@ -990947,11 +992811,11 @@ paths: patch: tags: - teams.channel - summary: Update member in channel - description: Update the role of a conversationMember in a channel. This operation is allowed only for channels with a membershipType value of private or shared. + summary: Update conversationMember + description: "Update the role of a conversationMember in a \nteam.\nor channel." externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/channel-update-members?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/conversationmember-update?view=graph-rest-beta operationId: teams.channels.UpdateMembers parameters: - name: team-id @@ -996319,6 +998183,8 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation + x-ms-docs-grouped-path: + - '/teams/{team-id}/owners(userPrincipalName=''{userPrincipalName}'')' '/teams/{team-id}/owners/{user-id}/mailboxSettings': get: tags: @@ -996363,18 +998229,117 @@ paths: type: string responses: '200': - description: Entity result. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.mailboxSettings' + description: Entity result. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.mailboxSettings' + default: + $ref: '#/components/responses/error' + patch: + tags: + - teams.user + summary: Update property mailboxSettings value. + operationId: teams.owners.UpdateMailboxSettings + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + schema: + type: string + x-ms-docs-key-type: team + - name: user-id + in: path + description: The unique identifier of user + required: true + schema: + type: string + x-ms-docs-key-type: user + requestBody: + description: New property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.mailboxSettings' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + '/teams/{team-id}/owners/{user-id}/serviceProvisioningErrors': + get: + tags: + - teams.user + summary: Get serviceProvisioningErrors property value + description: 'Errors published by a federated service describing a nontransient, service-specific error regarding the properties or link from a user object.' + operationId: teams.owners.ListServiceProvisioningErrors + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + schema: + type: string + x-ms-docs-key-type: team + - name: user-id + in: path + description: The unique identifier of user + required: true + schema: + type: string + x-ms-docs-key-type: user + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + '200': + $ref: '#/components/responses/microsoft.graph.serviceProvisioningErrorCollectionResponse' default: $ref: '#/components/responses/error' - patch: + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/teams/{team-id}/owners/{user-id}/serviceProvisioningErrors/$count': + description: Provides operations to count the resources in the collection. + get: tags: - teams.user - summary: Update property mailboxSettings value. - operationId: teams.owners.UpdateMailboxSettings + summary: Get the number of the resource + operationId: teams.owners.ServiceProvisioningErrors.GetCount-f44f parameters: - name: team-id in: path @@ -996390,25 +998355,21 @@ paths: schema: type: string x-ms-docs-key-type: user - requestBody: - description: New property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.mailboxSettings' - required: true + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' responses: - '204': - description: Success + '200': + $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - '/teams/{team-id}/owners/{user-id}/serviceProvisioningErrors': + '/teams/{team-id}/owners(userPrincipalName=''{userPrincipalName}'')': + description: Provides operations to manage the owners property of the microsoft.graph.team entity. get: tags: - teams.user - summary: Get serviceProvisioningErrors property value - description: 'Errors published by a federated service describing a nontransient, service-specific error regarding the properties or link from a user object.' - operationId: teams.owners.ListServiceProvisioningErrors + summary: Get owners from teams + description: 'The list of this team''s owners. Currently, when creating a team using application permissions, exactly one owner must be specified. When using user-delegated permissions, no owner can be specified (the current user is the owner). The owner must be specified as an object ID (GUID), not a UPN.' + operationId: teams.owners.GetByUserPrincipalName parameters: - name: team-id in: path @@ -996417,28 +998378,13 @@ paths: schema: type: string x-ms-docs-key-type: team - - name: user-id + - name: userPrincipalName in: path - description: The unique identifier of user + description: Alternate key of user required: true schema: type: string - x-ms-docs-key-type: user - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string + nullable: true - name: $select in: query description: Select properties to be returned @@ -996461,41 +998407,16 @@ paths: type: string responses: '200': - $ref: '#/components/responses/microsoft.graph.serviceProvisioningErrorCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - '/teams/{team-id}/owners/{user-id}/serviceProvisioningErrors/$count': - description: Provides operations to count the resources in the collection. - get: - tags: - - teams.user - summary: Get the number of the resource - operationId: teams.owners.ServiceProvisioningErrors.GetCount-f44f - parameters: - - name: team-id - in: path - description: The unique identifier of team - required: true - schema: - type: string - x-ms-docs-key-type: team - - name: user-id - in: path - description: The unique identifier of user - required: true - schema: - type: string - x-ms-docs-key-type: user - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - '200': - $ref: '#/components/responses/ODataCountResponse' + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.user' default: $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + x-ms-docs-grouped-path: + - '/teams/{team-id}/owners/{user-id}' '/teams/{team-id}/owners/$count': description: Provides operations to count the resources in the collection. get: @@ -1000435,7 +1002356,7 @@ paths: externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/team-put-schedule?view=graph-rest-beta - operationId: teams.UpdateSchedule + operationId: teams.SetSchedule parameters: - name: team-id in: path @@ -1011161,6 +1013082,8 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation + x-ms-docs-grouped-path: + - '/teamTemplateDefinition/{teamTemplateDefinition-id}/teamDefinition/owners(userPrincipalName=''{userPrincipalName}'')' '/teamTemplateDefinition/{teamTemplateDefinition-id}/teamDefinition/owners/{user-id}/mailboxSettings': get: tags: @@ -1011205,139 +1013128,194 @@ paths: type: string responses: '200': - description: Entity result. + description: Entity result. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.mailboxSettings' + default: + $ref: '#/components/responses/error' + patch: + tags: + - teamTemplateDefinition.team + summary: Update property mailboxSettings value. + operationId: teamTemplateDefinition.teamDefinition.owners.UpdateMailboxSettings + parameters: + - name: teamTemplateDefinition-id + in: path + description: The unique identifier of teamTemplateDefinition + required: true + schema: + type: string + x-ms-docs-key-type: teamTemplateDefinition + - name: user-id + in: path + description: The unique identifier of user + required: true + schema: + type: string + x-ms-docs-key-type: user + requestBody: + description: New property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.mailboxSettings' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + '/teamTemplateDefinition/{teamTemplateDefinition-id}/teamDefinition/owners/{user-id}/serviceProvisioningErrors': + get: + tags: + - teamTemplateDefinition.team + summary: Get serviceProvisioningErrors property value + description: 'Errors published by a federated service describing a nontransient, service-specific error regarding the properties or link from a user object.' + operationId: teamTemplateDefinition.teamDefinition.owners.ListServiceProvisioningErrors + parameters: + - name: teamTemplateDefinition-id + in: path + description: The unique identifier of teamTemplateDefinition + required: true + schema: + type: string + x-ms-docs-key-type: teamTemplateDefinition + - name: user-id + in: path + description: The unique identifier of user + required: true + schema: + type: string + x-ms-docs-key-type: user + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + '200': + $ref: '#/components/responses/microsoft.graph.serviceProvisioningErrorCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/teamTemplateDefinition/{teamTemplateDefinition-id}/teamDefinition/owners/{user-id}/serviceProvisioningErrors/$count': + description: Provides operations to count the resources in the collection. + get: + tags: + - teamTemplateDefinition.team + summary: Get the number of the resource + operationId: teamTemplateDefinition.teamDefinition.owners.ServiceProvisioningErrors.GetCount-70c1 + parameters: + - name: teamTemplateDefinition-id + in: path + description: The unique identifier of teamTemplateDefinition + required: true + schema: + type: string + x-ms-docs-key-type: teamTemplateDefinition + - name: user-id + in: path + description: The unique identifier of user + required: true + schema: + type: string + x-ms-docs-key-type: user + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + '200': + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/teamTemplateDefinition/{teamTemplateDefinition-id}/teamDefinition/owners(userPrincipalName=''{userPrincipalName}'')': + description: Provides operations to manage the owners property of the microsoft.graph.team entity. + get: + tags: + - teamTemplateDefinition.team + summary: Get owners from teamTemplateDefinition + description: 'The list of this team''s owners. Currently, when creating a team using application permissions, exactly one owner must be specified. When using user-delegated permissions, no owner can be specified (the current user is the owner). The owner must be specified as an object ID (GUID), not a UPN.' + operationId: teamTemplateDefinition.teamDefinition.owners.GetByUserPrincipalName + parameters: + - name: teamTemplateDefinition-id + in: path + description: The unique identifier of teamTemplateDefinition + required: true + schema: + type: string + x-ms-docs-key-type: teamTemplateDefinition + - name: userPrincipalName + in: path + description: Alternate key of user + required: true + schema: + type: string + nullable: true + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + '200': + description: Retrieved navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.mailboxSettings' - default: - $ref: '#/components/responses/error' - patch: - tags: - - teamTemplateDefinition.team - summary: Update property mailboxSettings value. - operationId: teamTemplateDefinition.teamDefinition.owners.UpdateMailboxSettings - parameters: - - name: teamTemplateDefinition-id - in: path - description: The unique identifier of teamTemplateDefinition - required: true - schema: - type: string - x-ms-docs-key-type: teamTemplateDefinition - - name: user-id - in: path - description: The unique identifier of user - required: true - schema: - type: string - x-ms-docs-key-type: user - requestBody: - description: New property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.mailboxSettings' - required: true - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - '/teamTemplateDefinition/{teamTemplateDefinition-id}/teamDefinition/owners/{user-id}/serviceProvisioningErrors': - get: - tags: - - teamTemplateDefinition.team - summary: Get serviceProvisioningErrors property value - description: 'Errors published by a federated service describing a nontransient, service-specific error regarding the properties or link from a user object.' - operationId: teamTemplateDefinition.teamDefinition.owners.ListServiceProvisioningErrors - parameters: - - name: teamTemplateDefinition-id - in: path - description: The unique identifier of teamTemplateDefinition - required: true - schema: - type: string - x-ms-docs-key-type: teamTemplateDefinition - - name: user-id - in: path - description: The unique identifier of user - required: true - schema: - type: string - x-ms-docs-key-type: user - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - '200': - $ref: '#/components/responses/microsoft.graph.serviceProvisioningErrorCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - '/teamTemplateDefinition/{teamTemplateDefinition-id}/teamDefinition/owners/{user-id}/serviceProvisioningErrors/$count': - description: Provides operations to count the resources in the collection. - get: - tags: - - teamTemplateDefinition.team - summary: Get the number of the resource - operationId: teamTemplateDefinition.teamDefinition.owners.ServiceProvisioningErrors.GetCount-70c1 - parameters: - - name: teamTemplateDefinition-id - in: path - description: The unique identifier of teamTemplateDefinition - required: true - schema: - type: string - x-ms-docs-key-type: teamTemplateDefinition - - name: user-id - in: path - description: The unique identifier of user - required: true - schema: - type: string - x-ms-docs-key-type: user - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - '200': - $ref: '#/components/responses/ODataCountResponse' + $ref: '#/components/schemas/microsoft.graph.user' default: $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + x-ms-docs-grouped-path: + - '/teamTemplateDefinition/{teamTemplateDefinition-id}/teamDefinition/owners/{user-id}' '/teamTemplateDefinition/{teamTemplateDefinition-id}/teamDefinition/owners/$count': description: Provides operations to count the resources in the collection. get: @@ -1015257,7 +1017235,7 @@ paths: tags: - teamTemplateDefinition.team summary: Update the navigation property schedule in teamTemplateDefinition - operationId: teamTemplateDefinition.teamDefinition.UpdateSchedule + operationId: teamTemplateDefinition.teamDefinition.SetSchedule parameters: - name: teamTemplateDefinition-id in: path @@ -1024886,11 +1026864,11 @@ paths: get: tags: - teamwork.teamTemplate - summary: List definitions - description: 'List the teamTemplateDefinition objects associated with a teamTemplate. ' + summary: List teamTemplates + description: 'Get the list of teamTemplate objects that are available for a tenant. ' externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/teamtemplate-list-definitions?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/teamwork-list-teamtemplates?view=graph-rest-beta operationId: teamwork.ListTeamTemplates parameters: - $ref: '#/components/parameters/top' @@ -1032370,6 +1034348,8 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation + x-ms-docs-grouped-path: + - '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/owners(userPrincipalName=''{userPrincipalName}'')' '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/owners/{user-id}/mailboxSettings': get: tags: @@ -1032575,6 +1034555,68 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' + '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/owners(userPrincipalName=''{userPrincipalName}'')': + description: Provides operations to manage the owners property of the microsoft.graph.team entity. + get: + tags: + - teamwork.teamTemplate + summary: Get owners from teamwork + description: 'The list of this team''s owners. Currently, when creating a team using application permissions, exactly one owner must be specified. When using user-delegated permissions, no owner can be specified (the current user is the owner). The owner must be specified as an object ID (GUID), not a UPN.' + operationId: teamwork.teamTemplates.definitions.teamDefinition.owners.GetByUserPrincipalName + parameters: + - name: teamTemplate-id + in: path + description: The unique identifier of teamTemplate + required: true + schema: + type: string + x-ms-docs-key-type: teamTemplate + - name: teamTemplateDefinition-id + in: path + description: The unique identifier of teamTemplateDefinition + required: true + schema: + type: string + x-ms-docs-key-type: teamTemplateDefinition + - name: userPrincipalName + in: path + description: Alternate key of user + required: true + schema: + type: string + nullable: true + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.user' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + x-ms-docs-grouped-path: + - '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/owners/{user-id}' '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/owners/$count': description: Provides operations to count the resources in the collection. get: @@ -1037203,7 +1039245,7 @@ paths: tags: - teamwork.teamTemplate summary: Update the navigation property schedule in teamwork - operationId: teamwork.teamTemplates.definitions.teamDefinition.UpdateSchedule + operationId: teamwork.teamTemplates.definitions.teamDefinition.SetSchedule parameters: - name: teamTemplate-id in: path @@ -1052659,11 +1054701,11 @@ paths: patch: tags: - tenantRelationships.multiTenantOrganization - summary: Update multiTenantOrganization - description: Update the properties of a multi-tenant organization. + summary: Create multiTenantOrganization + description: 'Create a new multi-tenant organization. By default, the creator tenant becomes an owner tenant upon successful creation. Only owner tenants can manage a multi-tenant organization. To allow for asynchronous processing, you must wait a minimum of 2 hours between creation and joining a multi-tenant organization.' externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/multitenantorganization-update?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/tenantrelationship-put-multitenantorganization?view=graph-rest-beta operationId: tenantRelationships.UpdateMultiTenantOrganization requestBody: description: New navigation property values @@ -1172226,7 +1174268,7 @@ paths: tags: - users.device summary: Invoke function delta - description: 'Get newly created, updated, or deleted devices without performing a full read of the entire resource collection. For more information, see Using delta query.' + description: 'Get newly created, updated, or deleted devices without performing a full read of the entire resource collection. For more information, see Use delta query to track changes in Microsoft Graph data for details.' externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/device-delta?view=graph-rest-beta @@ -1217682,7 +1219724,7 @@ paths: tags: - users.group summary: Invoke function delta - description: 'Get newly created, updated, or deleted groups, including group membership changes, without having to perform a full read of the entire group collection. See Using Delta Query for details.' + description: 'Get newly created, updated, or deleted groups, including group membership changes, without having to perform a full read of the entire group collection. For more information, see Use delta query to track changes in Microsoft Graph data for details.' externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/group-delta?view=graph-rest-beta @@ -1229186,105 +1231228,14 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action - '/users/{user-id}/managedDevices/{managedDevice-id}/microsoft.graph.reprovisionCloudPc': - description: Provides operations to call the reprovisionCloudPc method. - post: - tags: - - users.managedDevice - summary: Invoke action reprovisionCloudPc - operationId: users.user.managedDevices.managedDevice.reprovisionCloudPc - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - schema: - type: string - x-ms-docs-key-type: user - - name: managedDevice-id - in: path - description: The unique identifier of managedDevice - required: true - schema: - type: string - x-ms-docs-key-type: managedDevice - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2023-09-30' - date: '2023-07-17' - version: 2023-07/reprovisionCloudPc - description: 'The reprovisionCloudPc API is deprecated and will stop returning on Sep 30, 2023. Please use reprovision instead' - x-ms-docs-operation-type: action - '/users/{user-id}/managedDevices/{managedDevice-id}/microsoft.graph.requestRemoteAssistance': - description: Provides operations to call the requestRemoteAssistance method. - post: - tags: - - users.managedDevice - summary: Invoke action requestRemoteAssistance - description: Request remote assistance - operationId: users.user.managedDevices.managedDevice.requestRemoteAssistance - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - schema: - type: string - x-ms-docs-key-type: user - - name: managedDevice-id - in: path - description: The unique identifier of managedDevice - required: true - schema: - type: string - x-ms-docs-key-type: managedDevice - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/managedDevices/{managedDevice-id}/microsoft.graph.resetPasscode': - description: Provides operations to call the resetPasscode method. - post: - tags: - - users.managedDevice - summary: Invoke action resetPasscode - description: Reset passcode - operationId: users.user.managedDevices.managedDevice.resetPasscode - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - schema: - type: string - x-ms-docs-key-type: user - - name: managedDevice-id - in: path - description: The unique identifier of managedDevice - required: true - schema: - type: string - x-ms-docs-key-type: managedDevice - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/managedDevices/{managedDevice-id}/microsoft.graph.resizeCloudPc': - description: Provides operations to call the resizeCloudPc method. + '/users/{user-id}/managedDevices/{managedDevice-id}/microsoft.graph.requestRemoteAssistance': + description: Provides operations to call the requestRemoteAssistance method. post: tags: - users.managedDevice - summary: Invoke action resizeCloudPc - operationId: users.user.managedDevices.managedDevice.resizeCloudPc + summary: Invoke action requestRemoteAssistance + description: Request remote assistance + operationId: users.user.managedDevices.managedDevice.requestRemoteAssistance parameters: - name: user-id in: path @@ -1229300,36 +1231251,20 @@ paths: schema: type: string x-ms-docs-key-type: managedDevice - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - targetServicePlanId: - type: string - nullable: true - required: true responses: '204': description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2023-10-30' - date: '2023-07-24' - version: 2023-05/resizeCloudPc - description: 'The resizeCloudPc API is deprecated and will stop returning on Oct 30, 2023. Please use resize instead' x-ms-docs-operation-type: action - '/users/{user-id}/managedDevices/{managedDevice-id}/microsoft.graph.restoreCloudPc': - description: Provides operations to call the restoreCloudPc method. + '/users/{user-id}/managedDevices/{managedDevice-id}/microsoft.graph.resetPasscode': + description: Provides operations to call the resetPasscode method. post: tags: - users.managedDevice - summary: Invoke action restoreCloudPc - operationId: users.user.managedDevices.managedDevice.restoreCloudPc + summary: Invoke action resetPasscode + description: Reset passcode + operationId: users.user.managedDevices.managedDevice.resetPasscode parameters: - name: user-id in: path @@ -1229345,28 +1231280,11 @@ paths: schema: type: string x-ms-docs-key-type: managedDevice - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - cloudPcSnapshotId: - type: string - nullable: true - required: true responses: '204': description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2023-10-30' - date: '2023-08-22' - version: 2023-07/restoreCloudPc - description: 'The restoreCloudPc API is deprecated and will stop returning on Sep 30, 2023. Please use restore instead' x-ms-docs-operation-type: action '/users/{user-id}/managedDevices/{managedDevice-id}/microsoft.graph.retire': description: Provides operations to call the retire method. @@ -1247433,6 +1249351,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.meetingRegistration' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-12-12' + date: '2024-04-01' + version: 2024-04/meetingRegistrationDeprecation + description: 'The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs.' x-ms-docs-operation-type: operation patch: tags: @@ -1247466,6 +1249390,12 @@ paths: description: Success default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-12-12' + date: '2024-04-01' + version: 2024-04/meetingRegistrationDeprecation + description: 'The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs.' x-ms-docs-operation-type: operation delete: tags: @@ -1247497,6 +1249427,12 @@ paths: description: Success default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-12-12' + date: '2024-04-01' + version: 2024-04/meetingRegistrationDeprecation + description: 'The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs.' x-ms-docs-operation-type: operation '/users/{user-id}/onlineMeetings/{onlineMeeting-id}/registration/customQuestions': description: Provides operations to manage the customQuestions property of the microsoft.graph.meetingRegistration entity. @@ -1247561,6 +1249497,12 @@ paths: $ref: '#/components/responses/microsoft.graph.meetingRegistrationQuestionCollectionResponse' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-12-12' + date: '2024-04-01' + version: 2024-04/meetingRegistrationDeprecation + description: 'The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs.' x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore @@ -1247601,6 +1249543,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.meetingRegistrationQuestion' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-12-12' + date: '2024-04-01' + version: 2024-04/meetingRegistrationDeprecation + description: 'The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs.' x-ms-docs-operation-type: operation '/users/{user-id}/onlineMeetings/{onlineMeeting-id}/registration/customQuestions/{meetingRegistrationQuestion-id}': description: Provides operations to manage the customQuestions property of the microsoft.graph.meetingRegistration entity. @@ -1247661,6 +1249609,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.meetingRegistrationQuestion' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-12-12' + date: '2024-04-01' + version: 2024-04/meetingRegistrationDeprecation + description: 'The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs.' x-ms-docs-operation-type: operation patch: tags: @@ -1247701,6 +1249655,12 @@ paths: description: Success default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-12-12' + date: '2024-04-01' + version: 2024-04/meetingRegistrationDeprecation + description: 'The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs.' x-ms-docs-operation-type: operation delete: tags: @@ -1247739,6 +1249699,12 @@ paths: description: Success default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-12-12' + date: '2024-04-01' + version: 2024-04/meetingRegistrationDeprecation + description: 'The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs.' x-ms-docs-operation-type: operation '/users/{user-id}/onlineMeetings/{onlineMeeting-id}/registration/customQuestions/$count': description: Provides operations to count the resources in the collection. @@ -1247769,6 +1249735,12 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-12-12' + date: '2024-04-01' + version: 2024-04/meetingRegistrationDeprecation + description: 'The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs.' '/users/{user-id}/onlineMeetings/{onlineMeeting-id}/registration/registrants': description: Provides operations to manage the registrants property of the microsoft.graph.meetingRegistrationBase entity. get: @@ -1247832,6 +1249804,12 @@ paths: $ref: '#/components/responses/microsoft.graph.meetingRegistrantBaseCollectionResponse' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-12-12' + date: '2024-04-01' + version: 2024-04/meetingRegistrationDeprecation + description: 'The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs.' x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore @@ -1247876,6 +1249854,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.meetingRegistrantBase' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-12-12' + date: '2024-04-01' + version: 2024-04/meetingRegistrationDeprecation + description: 'The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs.' x-ms-docs-operation-type: operation '/users/{user-id}/onlineMeetings/{onlineMeeting-id}/registration/registrants/{meetingRegistrantBase-id}': description: Provides operations to manage the registrants property of the microsoft.graph.meetingRegistrationBase entity. @@ -1247936,6 +1249920,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.meetingRegistrantBase' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-12-12' + date: '2024-04-01' + version: 2024-04/meetingRegistrationDeprecation + description: 'The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs.' x-ms-docs-operation-type: operation patch: tags: @@ -1247976,6 +1249966,12 @@ paths: description: Success default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-12-12' + date: '2024-04-01' + version: 2024-04/meetingRegistrationDeprecation + description: 'The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs.' x-ms-docs-operation-type: operation delete: tags: @@ -1248018,6 +1250014,12 @@ paths: description: Success default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-12-12' + date: '2024-04-01' + version: 2024-04/meetingRegistrationDeprecation + description: 'The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs.' x-ms-docs-operation-type: operation '/users/{user-id}/onlineMeetings/{onlineMeeting-id}/registration/registrants/$count': description: Provides operations to count the resources in the collection. @@ -1248048,6 +1250050,12 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-12-12' + date: '2024-04-01' + version: 2024-04/meetingRegistrationDeprecation + description: 'The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs.' '/users/{user-id}/onlineMeetings/{onlineMeeting-id}/transcripts': description: Provides operations to manage the transcripts property of the microsoft.graph.onlineMeeting entity. get: @@ -1267485,11 +1269493,11 @@ paths: get: tags: - users.presence - summary: 'presence: setStatusMessage' - description: Set a presence status message for a user. An optional expiration date and time can be supplied. + summary: Get presence + description: Get a user's presence information. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/presence-setstatusmessage?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/presence-get?view=graph-rest-beta operationId: users.GetPresence parameters: - name: user-id @@ -1280989,7 +1282997,7 @@ paths: tags: - users.user summary: Invoke function delta - description: 'Get newly created, updated, or deleted users without having to perform a full read of the entire user collection. See change tracking for details.' + description: 'Get newly created, updated, or deleted users without having to perform a full read of the entire user collection. For more information, see Use delta query to track changes in Microsoft Graph data for details.' externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/user-delta?view=graph-rest-beta @@ -1283555,6 +1285563,7 @@ components: - $ref: '#/components/schemas/microsoft.graph.entra' - type: object nullable: true + description: A container for Microsoft Entra resources. Read-only. x-ms-navigationProperty: true forms: anyOf: @@ -1284972,6 +1286981,12 @@ components: nullable: true description: 'Trusted Root Certificate for Server Validation when EAP Type is configured to EAP-TLS, EAP-TTLS or PEAP. This is the certificate presented by the Wi-Fi endpoint when the device attempts to connect to Wi-Fi endpoint. The device (or user) must accept this certificate to continue the connection attempt.' x-ms-navigationProperty: true + rootCertificatesForServerValidation: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.androidDeviceOwnerTrustedRootCertificate' + description: 'Trusted Root Certificates for Server Validation when EAP Type is configured to EAP-TLS, EAP-TTLS or PEAP. This is the certificate presented by the Wi-Fi endpoint when the device attempts to connect to Wi-Fi endpoint. The device (or user) must accept this certificate to continue the connection attempt. This collection can contain a maximum of 500 elements.' + x-ms-navigationProperty: true description: By providing the configurations in this profile you can instruct the Android Device Owner device to connect to desired Wi-Fi endpoint. By specifying the authentication method and security types expected by Wi-Fi endpoint you can make the Wi-Fi connection seamless for end user. microsoft.graph.androidDeviceOwnerGeneralDeviceConfiguration: allOf: @@ -1287219,11 +1289234,11 @@ components: description: Whether the app should connect to the configured VPN on launch. customBrowserDisplayName: type: string - description: Friendly name of the preferred custom browser to open weblink on Android. + description: 'Friendly name of the preferred custom browser to open weblink on Android. When this property is configured, ManagedBrowserToOpenLinksRequired should be true.' nullable: true customBrowserPackageId: type: string - description: Unique identifier of a custom browser to open weblink on Android. + description: 'Unique identifier of the preferred custom browser to open weblink on Android. When this property is configured, ManagedBrowserToOpenLinksRequired should be true.' nullable: true customDialerAppDisplayName: type: string @@ -1287931,12 +1289946,6 @@ components: type: string description: Enable identity privacy (Outer Identity) when EAP Type is configured to EAP-TTLS or PEAP. The String provided here is used to mask the username of individual users when they attempt to connect to Wi-Fi network. nullable: true - proxyAutomaticConfigurationUrl: - type: string - description: URL of the proxy server automatic configuration script when automatic configuration is selected. This URL is typically the location of PAC (Proxy Auto Configuration) file. - nullable: true - proxySettings: - $ref: '#/components/schemas/microsoft.graph.wiFiProxySetting' trustedServerCertificateNames: type: array items: @@ -1288390,6 +1290399,19 @@ components: networkName: type: string description: Network Name + preSharedKey: + type: string + description: 'Specify the pre-shared key for a WEP or WPA personal Wi-Fi network. Restrictions depend on the value set for wiFiSecurityType. If WEP type security is used, then preSharedKey must be a valid passphrase (5 or 13 characters) or a valid HEX key (10 or 26 hexidecimal characters). If WPA security type is used, then preSharedKey can be any string between 8 and 64 characters long.' + nullable: true + preSharedKeyIsSet: + type: boolean + description: 'When set to true, indicates that the pre-shared key is configured. When set to false, indicates that pre-shared key is not configured (any values set for preSharedKey will be ignored). Default value is false.' + proxyAutomaticConfigurationUrl: + type: string + description: URL of the proxy server automatic configuration script when automatic configuration is selected. This URL is typically the location of PAC (Proxy Auto Configuration) file. + nullable: true + proxySettings: + $ref: '#/components/schemas/microsoft.graph.wiFiProxySetting' ssid: type: string description: This is the name of the Wi-Fi network that is broadcast to all devices. @@ -1290232,6 +1292254,10 @@ components: type: string description: Unique identifier of a meetingRegistrant. Presents when the participant has registered for the meeting. (deprecated) nullable: true + registrationId: + type: string + description: Unique identifier of a virtualEventRegistration. Presents for all participant who has registered for the virtualEventWebinar. + nullable: true role: type: string description: 'Role of the attendee. Possible values are: None, Attendee, Presenter, and Organizer.' @@ -1294561,6 +1296587,11 @@ components: properties: diskEncryptionType: $ref: '#/components/schemas/microsoft.graph.cloudPcDiskEncryptionType' + microsoft.graph.cloudPcBulkMove: + allOf: + - $ref: '#/components/schemas/microsoft.graph.cloudPcBulkAction' + - title: cloudPcBulkMove + type: object microsoft.graph.cloudPcBulkPowerOff: allOf: - $ref: '#/components/schemas/microsoft.graph.cloudPcBulkAction' @@ -1294945,6 +1296976,10 @@ components: displayName: type: string description: The display name for the Azure network connection. + healthCheckPaused: + type: boolean + description: 'false if the regular health checks on the network/domain configuration are currently active. true if the checks are paused. If you perform a create or update operation on a onPremisesNetworkConnection resource, this value is set to false for 4 weeks. If you retry a health check on network/domain configuration, this value is set to false for two weeks. If the onPremisesNetworkConnection resource is attached in a provisioningPolicy or used by a Cloud PC in the past 4 weeks, healthCheckPaused is set to false. Read-only. Default is false.' + nullable: true healthCheckStatus: $ref: '#/components/schemas/microsoft.graph.cloudPcOnPremisesConnectionStatus' healthCheckStatusDetail: @@ -1294963,6 +1296998,10 @@ components: type: boolean description: 'When true, the Azure network connection is in use. When false, the connection isn''t in use. You can''t delete a connection that’s in use. Returned only on $select. For an example that shows how to get the inUse property, see Example 2: Get the selected properties of an Azure network connection, including healthCheckStatusDetails. Read-only.' nullable: true + inUseByCloudPc: + type: boolean + description: 'Indicates whether a Cloud PC is using this on-premises network connection. true if at least one Cloud PC is using it. Otherwise, false. Read-only. Default is false.' + nullable: true managedBy: $ref: '#/components/schemas/microsoft.graph.cloudPcManagementService' organizationalUnit: @@ -1296871,6 +1298910,9 @@ components: items: $ref: '#/components/schemas/microsoft.graph.post' x-ms-navigationProperty: true + microsoft.graph.copilotRoot: + title: copilotRoot + type: object microsoft.graph.corsConfiguration_v2: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -1297622,6 +1299664,26 @@ components: $ref: '#/components/schemas/microsoft.graph.allowedValue' description: 'Values that are predefined for this custom security attribute. This navigation property is not returned by default and must be specified in an $expand query. For example, /directory/customSecurityAttributeDefinitions?$expand=allowedValues.' x-ms-navigationProperty: true + microsoft.graph.customSecurityAttributeExemption: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: customSecurityAttributeExemption + type: object + properties: + operator: + anyOf: + - $ref: '#/components/schemas/microsoft.graph.customSecurityAttributeComparisonOperator' + - type: object + nullable: true + microsoft.graph.customSecurityAttributeStringValueExemption: + allOf: + - $ref: '#/components/schemas/microsoft.graph.customSecurityAttributeExemption' + - title: customSecurityAttributeStringValueExemption + type: object + properties: + value: + type: string + nullable: true microsoft.graph.dailyInactiveUsersByApplicationMetric: allOf: - $ref: '#/components/schemas/microsoft.graph.inactiveUsersByApplicationMetricBase' @@ -1302294,7 +1304356,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsMetricHistory' - description: User experience analytics device metric history + description: 'User experience analytics device metric history. The report will be retired on December 31, 2024. You can start using the Cloud PC connection quality report now via https://learn.microsoft.com/windows-365/enterprise/report-cloud-pc-connection-quality.' x-ms-navigationProperty: true userExperienceAnalyticsDevicePerformance: type: array @@ -1302386,7 +1304448,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsRemoteConnection' - description: User experience analytics remote connection + description: 'User experience analytics remote connection. The report will be retired on December 31, 2024. You can start using the Cloud PC connection quality report now via https://learn.microsoft.com/windows-365/enterprise/report-cloud-pc-connection-quality.' x-ms-navigationProperty: true userExperienceAnalyticsResourcePerformance: type: array @@ -1302952,13 +1305014,13 @@ components: maximum: 2147483647 minimum: -2147483648 type: number - description: Maximum number of choices in the collection + description: Maximum number of choices in the collection. Valid values 1 to 100 format: int32 minimumCount: maximum: 2147483647 minimum: -2147483648 type: number - description: Minimum number of choices in the collection + description: Minimum number of choices in the collection. Valid values 1 to 100 format: int32 microsoft.graph.deviceManagementConfigurationChoiceSettingDefinition: allOf: @@ -1302968,13 +1305030,13 @@ components: properties: defaultOptionId: type: string - description: Default option for choice setting + description: Default option for the choice setting. nullable: true options: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationOptionDefinition' - description: Options for the setting that can be selected + description: Options for the setting that can be selected. microsoft.graph.deviceManagementConfigurationPolicy: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -1303173,33 +1305235,33 @@ components: - $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationSettingApplicability' - type: object nullable: true - description: 'Details which device setting is applicable on. Supports: $filters.' + description: Details which device setting is applicable on baseUri: type: string description: Base CSP Path nullable: true categoryId: type: string - description: Specify category in which the setting is under. Support $filters. + description: Specifies the area group under which the setting is configured in a specified configuration service provider (CSP) nullable: true description: type: string - description: Description of the setting. + description: Description of the item nullable: true displayName: type: string - description: 'Name of the setting. For example: Allow Toast.' + description: Display name of the item nullable: true helpText: type: string - description: Help text of the setting. Give more details of the setting. + description: Help text of the item nullable: true infoUrls: type: array items: type: string nullable: true - description: List of links more info for the setting can be found at. + description: List of links more info for the setting can be found at keywords: type: array items: @@ -1303227,7 +1305289,7 @@ components: description: List of referred setting information. rootDefinitionId: type: string - description: Root setting definition id if the setting is a child setting. + description: Root setting definition if the setting is a child setting. nullable: true settingUsage: $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationSettingUsage' @@ -1303249,13 +1305311,13 @@ components: maximum: 2147483647 minimum: -2147483648 type: number - description: Maximum number of setting group count in the collection + description: Maximum number of setting group count in the collection. Valid values 1 to 100 format: int32 minimumCount: maximum: 2147483647 minimum: -2147483648 type: number - description: Minimum number of setting group count in the collection + description: Minimum number of setting group count in the collection. Valid values 1 to 100 format: int32 microsoft.graph.deviceManagementConfigurationSettingGroupDefinition: allOf: @@ -1303304,13 +1305366,13 @@ components: maximum: 2147483647 minimum: -2147483648 type: number - description: Maximum number of simple settings in the collection + description: Maximum number of simple settings in the collection. Valid values 1 to 100 format: int32 minimumCount: maximum: 2147483647 minimum: -2147483648 type: number - description: Minimum number of simple settings in the collection + description: Minimum number of simple settings in the collection. Valid values 1 to 100 format: int32 microsoft.graph.deviceManagementConfigurationSimpleSettingDefinition: allOf: @@ -1305697,6 +1307759,22 @@ components: description: The web URL of the restored site. nullable: true readOnly: true + microsoft.graph.driveRestoreArtifactsBulkAdditionRequest: + allOf: + - $ref: '#/components/schemas/microsoft.graph.restoreArtifactsBulkRequestBase' + - title: driveRestoreArtifactsBulkAdditionRequest + type: object + properties: + directoryObjectIds: + type: array + items: + type: string + nullable: true + drives: + type: array + items: + type: string + nullable: true microsoft.graph.easEmailProfileConfigurationBase: allOf: - $ref: '#/components/schemas/microsoft.graph.deviceConfiguration' @@ -1306420,6 +1308498,12 @@ components: - type: object nullable: true x-ms-navigationProperty: true + reports: + anyOf: + - $ref: '#/components/schemas/microsoft.graph.reportsRoot' + - type: object + nullable: true + x-ms-navigationProperty: true schools: type: array items: @@ -1307799,6 +1309883,7 @@ components: - $ref: '#/components/schemas/microsoft.graph.uxSetting' - type: object nullable: true + description: Represents settings related to access to the Microsoft Entra admin center. x-ms-navigationProperty: true microsoft.graph.evaluateLabelJobResponse: allOf: @@ -1308382,6 +1310467,11 @@ components: $ref: '#/components/schemas/microsoft.graph.mailboxRestoreArtifact' description: A collection of restore points and destination details that can be used to restore Exchange mailboxes. x-ms-navigationProperty: true + mailboxRestoreArtifactsBulkAdditionRequests: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.mailboxRestoreArtifactsBulkAdditionRequest' + x-ms-navigationProperty: true microsoft.graph.extension: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -1309725,6 +1311815,12 @@ components: type: string description: 'Describes a classification for the group (such as low, medium or high business impact). Valid values for this property are defined by creating a ClassificationList setting value, based on the template definition.Returned by default. Supports $filter (eq, ne, not, ge, le, startsWith).' nullable: true + cloudLicensing: + anyOf: + - $ref: '#/components/schemas/microsoft.graph.cloudLicensing.groupCloudLicensing' + - type: object + nullable: true + description: The relationships of a group to cloud licensing resources. createdByAppId: type: string description: 'App ID of the app used to create the group. Can be null for some groups. Returned by default. Read-only. Supports $filter (eq, ne, not, in, startsWith).' @@ -1313958,7 +1316054,7 @@ components: $ref: '#/components/schemas/microsoft.graph.managedAppDataEncryptionType' customBrowserProtocol: type: string - description: A custom browser protocol to open weblink on iOS. + description: 'A custom browser protocol to open weblink on iOS. When this property is configured, ManagedBrowserToOpenLinksRequired should be true.' nullable: true customDialerAppProtocol: type: string @@ -1317488,6 +1319584,22 @@ components: description: The new restored folder name. nullable: true readOnly: true + microsoft.graph.mailboxRestoreArtifactsBulkAdditionRequest: + allOf: + - $ref: '#/components/schemas/microsoft.graph.restoreArtifactsBulkRequestBase' + - title: mailboxRestoreArtifactsBulkAdditionRequest + type: object + properties: + directoryObjectIds: + type: array + items: + type: string + nullable: true + mailboxes: + type: array + items: + type: string + nullable: true microsoft.graph.mailFolder: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -1320478,14 +1322590,14 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time the app was created. + description: The date and time the app was created. This property is read-only. format: date-time readOnly: true dependentAppCount: maximum: 2147483647 minimum: -2147483648 type: number - description: The total number of dependencies the child app has. + description: The total number of dependencies the child app has. This property is read-only. format: int32 readOnly: true description: @@ -1320506,7 +1322618,7 @@ components: nullable: true isAssigned: type: boolean - description: The value indicating whether the app is assigned to at least one group. + description: The value indicating whether the app is assigned to at least one group. This property is read-only. readOnly: true isFeatured: type: boolean @@ -1320520,7 +1322632,7 @@ components: lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time the app was last modified. + description: The date and time the app was last modified. This property is read-only. format: date-time readOnly: true notes: @@ -1320565,7 +1322677,7 @@ components: maximum: 2147483647 minimum: -2147483648 type: number - description: The upload state. + description: 'The upload state. Possible values are: 0 - Not Ready, 1 - Ready, 2 - Processing. This property is read-only.' format: int32 readOnly: true assignments: @@ -1320584,7 +1322696,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.mobileAppRelationship' - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. x-ms-navigationProperty: true description: 'An abstract class containing the base properties for Intune mobile apps. Note: Listing mobile apps with `$expand=assignments` has been deprecated. Instead get the list of apps without the `$expand` query on `assignments`. Then, perform the expansion on individual applications.' microsoft.graph.mobileAppAssignment: @@ -1320951,6 +1323063,26 @@ components: - title: mobileAppRelationship type: object properties: + sourceDisplayName: + type: string + description: 'The display name of the app that is the source of the mobile app relationship entity. For example: Orca. Maximum length is 500 characters. Read-Only. Supports: $select. Does not support $search, $filter, $orderBy. This property is read-only.' + nullable: true + readOnly: true + sourceDisplayVersion: + type: string + description: 'The display version of the app that is the source of the mobile app relationship entity. For example 1.0.12 or 1.2203.156 or 3. Read-Only. Supports: $select. Does not support $search, $filter, $orderBy. This property is read-only.' + nullable: true + readOnly: true + sourceId: + type: string + description: 'The unique app identifier of the source of the mobile app relationship entity. For example: 2dbc75b9-e993-4e4d-a071-91ac5a218672. If null during relationship creation, then it will be populated with parent Id. Read-Only. Supports: $select. Does not support $search, $filter, $orderBy. This property is read-only.' + nullable: true + readOnly: true + sourcePublisherDisplayName: + type: string + description: 'The publisher display name of the app that is the source of the mobile app relationship entity. For example: Fabrikam. Maximum length is 500 characters. Read-Only. Supports: $select. Does not support $search, $filter, $orderBy. This property is read-only.' + nullable: true + readOnly: true targetDisplayName: type: string description: The display name of the app that is the target of the mobile app relationship entity. Read-Only. This property is read-only. @@ -1320970,6 +1323102,11 @@ components: description: The publisher of the app that is the target of the mobile app relationship entity. Read-Only. This property is read-only. nullable: true readOnly: true + targetPublisherDisplayName: + type: string + description: 'The publisher display name of the app that is the target of the mobile app relationship entity. For example: Fabrikam. Maximum length is 500 characters. Read-Only. Supports: $select. Does not support $search, $filter, $orderBy. This property is read-only.' + nullable: true + readOnly: true targetType: $ref: '#/components/schemas/microsoft.graph.mobileAppRelationshipType' description: Describes a relationship between two mobile apps. @@ -1322466,6 +1324603,11 @@ components: $ref: '#/components/schemas/microsoft.graph.driveRestoreArtifact' description: A collection of restore points and destination details that can be used to restore a OneDrive for Business drive. x-ms-navigationProperty: true + driveRestoreArtifactsBulkAdditionRequests: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.driveRestoreArtifactsBulkAdditionRequest' + x-ms-navigationProperty: true microsoft.graph.onenote: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -1322838,6 +1324980,11 @@ components: type: boolean description: Indicates whether breakout rooms are enabled for the meeting. nullable: true + allowedLobbyAdmitters: + anyOf: + - $ref: '#/components/schemas/microsoft.graph.allowedLobbyAdmitterRoles' + - type: object + nullable: true allowedPresenters: anyOf: - $ref: '#/components/schemas/microsoft.graph.onlineMeetingPresenters' @@ -1328339,7 +1330486,7 @@ components: - $ref: '#/components/schemas/microsoft.graph.protectionRuleStatus' - type: object nullable: true - description: 'The status of the protection rule. The possible values are: draft, active, completed, completedWithErrors, unknownFutureValue.' + description: 'The status of the protection rule. The possible values are: draft, active, completed, completedWithErrors, unknownFutureValue. The draft member is currently unsupported.' microsoft.graph.protectionUnitBase: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -1328900,6 +1331047,111 @@ components: items: $ref: '#/components/schemas/microsoft.graph.unifiedRoleDefinition' x-ms-navigationProperty: true + microsoft.graph.readingAssignmentSubmission: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: readingAssignmentSubmission + type: object + properties: + accuracyScore: + oneOf: + - type: number + format: double + nullable: true + - type: string + nullable: true + - $ref: '#/components/schemas/ReferenceNumeric' + description: Accuracy score of the reading progress. + action: + type: string + description: Indicates whether the submission is an attempt by the student or a miscue edit done by the educator. The possible values are Attempt and EditMiscue. + assignmentId: + type: string + description: ID of the assignment with which this submission is associated. + challengingWords: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.challengingWord' + description: List of words that the student found challenging during the reading session. + classId: + type: string + description: ID of the class this reading progress is associated with. + nullable: true + insertions: + type: number + description: Insertions of the reading progress. + format: int64 + mispronunciations: + type: number + description: Mispronunciations of the reading progress. + format: int64 + missedExclamationMarks: + type: number + description: Number of exclamation marks missed in the reading passage. + format: int64 + missedPeriods: + type: number + description: Number of periods missed in the reading passage. + format: int64 + missedQuestionMarks: + type: number + description: Number of question marks missed in the reading passage. + format: int64 + missedShorts: + type: number + description: Number of short words missed during the reading session. + format: int64 + monotoneScore: + oneOf: + - type: number + format: double + nullable: true + - type: string + nullable: true + - $ref: '#/components/schemas/ReferenceNumeric' + description: Score that reflects the student's use of intonation and expression. Lower scores indicate more monotone reading. + omissions: + type: number + description: Omissions of the reading progress. + format: int64 + repetitions: + type: number + description: Number of times the student repeated words or phrases during the reading session. + format: int64 + selfCorrections: + type: number + description: Number of times the student self-corrected their reading errors. + format: int64 + studentId: + type: string + description: ID of the user this reading progress is associated with. + nullable: true + submissionDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Date and time of the submission this reading progress is associated with. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' + format: date-time + submissionId: + type: string + description: ID of the submission this reading progress is associated with. + nullable: true + unexpectedPauses: + type: number + description: Number of unexpected pauses made during the reading session. + format: int64 + wordCount: + type: number + description: Words count of the reading progress. + format: int64 + wordsPerMinute: + oneOf: + - type: number + format: double + nullable: true + - type: string + nullable: true + - $ref: '#/components/schemas/ReferenceNumeric' + description: Words per minute of the reading progress. microsoft.graph.recommendation: allOf: - $ref: '#/components/schemas/microsoft.graph.recommendationBase' @@ -1329163,6 +1331415,48 @@ components: type: string description: Applies to only a reference attachment of an image - URL to get a thumbnail image. Use thumbnailUrl and previewUrl only when sourceUrl identifies an image file. Optional. nullable: true + microsoft.graph.reflectCheckInResponse: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: reflectCheckInResponse + type: object + properties: + checkInId: + type: string + description: Identifier for the Reflect check-in. + nullable: true + checkInTitle: + type: string + description: The question or prompt of the Reflect check-in that this response addresses. + classId: + type: string + description: ID of the class associated with the Reflect check-in. + nullable: true + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Date and time when the Reflect check-in was created. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' + format: date-time + creatorId: + type: string + description: ID of the user who created the Reflect check-in. + nullable: true + isClosed: + type: boolean + description: Indicates whether the Reflect check-in is closed (true) or open (false). + responderId: + type: string + description: ID of the user who responded to the Reflect check-in. + nullable: true + responseEmotion: + $ref: '#/components/schemas/microsoft.graph.responseEmotionType' + responseFeedback: + $ref: '#/components/schemas/microsoft.graph.responseFeedbackType' + submitDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Date and time when the response to the Reflect check-in was submitted. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' + format: date-time microsoft.graph.regionalAndLanguageSettings: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -1329499,7 +1331793,22 @@ components: nullable: true description: Represents a collection of user activities on applications in a tenant that is configured for Microsoft Entra External ID for customers. x-ms-navigationProperty: true - description: The resource that represents an instance of Enrollment Failure Reports. + microsoft.graph.reportsRoot: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: reportsRoot + type: object + properties: + readingAssignmentSubmissions: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.readingAssignmentSubmission' + x-ms-navigationProperty: true + reflectCheckInResponses: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.reflectCheckInResponse' + x-ms-navigationProperty: true microsoft.graph.request: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -1329644,6 +1331953,70 @@ components: nullable: true description: Represents the date and time when an artifact is protected by a protectionPolicy and can be restored. x-ms-navigationProperty: true + microsoft.graph.restoreArtifactsBulkRequestBase: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: restoreArtifactsBulkRequestBase + type: object + properties: + createdBy: + anyOf: + - $ref: '#/components/schemas/microsoft.graph.identitySet' + - type: object + nullable: true + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + nullable: true + destinationType: + anyOf: + - $ref: '#/components/schemas/microsoft.graph.destinationType' + - type: object + nullable: true + displayName: + type: string + nullable: true + error: + anyOf: + - $ref: '#/components/schemas/microsoft.graph.publicError' + - type: object + nullable: true + lastModifiedBy: + anyOf: + - $ref: '#/components/schemas/microsoft.graph.identitySet' + - type: object + nullable: true + lastModifiedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + nullable: true + protectionTimePeriod: + anyOf: + - $ref: '#/components/schemas/microsoft.graph.timePeriod' + - type: object + nullable: true + protectionUnitIds: + type: array + items: + type: string + nullable: true + restorePointPreference: + anyOf: + - $ref: '#/components/schemas/microsoft.graph.restorePointPreference' + - type: object + nullable: true + status: + anyOf: + - $ref: '#/components/schemas/microsoft.graph.restoreArtifactsBulkRequestStatus' + - type: object + nullable: true + tags: + anyOf: + - $ref: '#/components/schemas/microsoft.graph.restorePointTags' + - type: object + nullable: true microsoft.graph.restorePoint: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -1333289,7 +1335662,7 @@ components: - $ref: '#/components/schemas/microsoft.graph.activityType' - type: object nullable: true - description: 'Indicates the activity type the detected risk is linked to. The possible values are: signin, servicePrincipal. Note that you must use the Prefer: include-unknown-enum-members request header to get the following value(s) in this evolvable enum: servicePrincipal.' + description: 'Indicates the activity type the detected risk is linked to. The possible values are: signin, servicePrincipal. You must use the Prefer: include-unknown-enum-members request header to get the following values in this evolvable enum: servicePrincipal.' activityDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string @@ -1333306,7 +1335679,7 @@ components: nullable: true correlationId: type: string - description: Correlation ID of the sign-in activity associated with the risk detection. This property is null if the risk detection is not associated with a sign-in activity. + description: Correlation ID of the sign-in activity associated with the risk detection. This property is null if the risk detection isn't associated with a sign-in activity. nullable: true detectedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -1333319,7 +1335692,7 @@ components: - $ref: '#/components/schemas/microsoft.graph.riskDetectionTimingType' - type: object nullable: true - description: 'Timing of the detected risk , whether real-time or offline). The possible values are: notDefined, realtime, nearRealtime, offline, unknownFutureValue.' + description: 'Timing of the detected risk, whether real-time or offline). The possible values are: notDefined, realtime, nearRealtime, offline, unknownFutureValue.' ipAddress: type: string description: Provides the IP address of the client from where the risk occurred. @@ -1333347,24 +1335720,24 @@ components: nullable: true requestId: type: string - description: Request identifier of the sign-in activity associated with the risk detection. This property is null if the risk detection is not associated with a sign-in activity. Supports $filter (eq). + description: Request identifier of the sign-in activity associated with the risk detection. This property is null if the risk detection isn't associated with a sign-in activity. Supports $filter (eq). nullable: true riskDetail: anyOf: - $ref: '#/components/schemas/microsoft.graph.riskDetail' - type: object nullable: true - description: 'Details of the detected risk. Note: Details for this property are only available for Workload Identities Premium customers. Events in tenants without this license will be returned hidden. The possible values are: none, hidden, adminConfirmedServicePrincipalCompromised, adminDismissedAllRiskForServicePrincipal. Note that you must use the Prefer: include-unknown-enum-members request header to get the following value(s) in this evolvable enum: adminConfirmedServicePrincipalCompromised , adminDismissedAllRiskForServicePrincipal.' + description: 'Details of the detected risk. Note: Details for this property are only available for Workload Identities Premium customers. Events in tenants without this license are returned hidden. The possible values are: none, hidden, adminConfirmedServicePrincipalCompromised, adminDismissedAllRiskForServicePrincipal. You must use the Prefer: include-unknown-enum-members request header to get the following values in this evolvable enum: adminConfirmedServicePrincipalCompromised , adminDismissedAllRiskForServicePrincipal.' riskEventType: type: string - description: 'The type of risk event detected. The possible values are: investigationsThreatIntelligence, generic, adminConfirmedServicePrincipalCompromised, suspiciousSignins, leakedCredentials, anomalousServicePrincipalActivity, maliciousApplication, suspiciousApplication.' + description: 'The type of risk event detected. The possible values are: investigationsThreatIntelligence, generic, adminConfirmedServicePrincipalCompromised, suspiciousSignins, leakedCredentials, anomalousServicePrincipalActivity, maliciousApplication, suspiciousApplication, suspiciousAPITraffic.' nullable: true riskLevel: anyOf: - $ref: '#/components/schemas/microsoft.graph.riskLevel' - type: object nullable: true - description: 'Level of the detected risk. Note: Details for this property are only available for Workload Identities Premium customers. Events in tenants without this license will be returned hidden. The possible values are: low, medium, high, hidden, none.' + description: 'Level of the detected risk. Note: Details for this property are only available for Workload Identities Premium customers. Events in tenants without this license are returned hidden. The possible values are: low, medium, high, hidden, none.' riskState: anyOf: - $ref: '#/components/schemas/microsoft.graph.riskState' @@ -1333801,6 +1336174,11 @@ components: $ref: '#/components/schemas/microsoft.graph.siteRestoreArtifact' description: A collection of restore points and destination details that can be used to restore SharePoint sites. x-ms-navigationProperty: true + siteRestoreArtifactsBulkAdditionRequests: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.siteRestoreArtifactsBulkAdditionRequest' + x-ms-navigationProperty: true microsoft.graph.sharepointSettings: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -1334329,6 +1336707,9 @@ components: type: string description: 'The application name used for sign-in. This field is populated when you''re signing in using an application. Supports $filter (eq, startsWith).' nullable: true + sessionId: + type: string + nullable: true sessionLifetimePolicies: type: array items: @@ -1334925,6 +1337306,22 @@ components: description: The web URL of the restored site. nullable: true readOnly: true + microsoft.graph.siteRestoreArtifactsBulkAdditionRequest: + allOf: + - $ref: '#/components/schemas/microsoft.graph.restoreArtifactsBulkRequestBase' + - title: siteRestoreArtifactsBulkAdditionRequest + type: object + properties: + siteIds: + type: array + items: + type: string + nullable: true + siteWebUrls: + type: array + items: + type: string + nullable: true microsoft.graph.skillProficiency: allOf: - $ref: '#/components/schemas/microsoft.graph.itemFacet' @@ -1339755,6 +1342152,12 @@ components: type: string description: 'The city where the user is located. Maximum length is 128 characters. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).' nullable: true + cloudLicensing: + anyOf: + - $ref: '#/components/schemas/microsoft.graph.cloudLicensing.userCloudLicensing' + - type: object + nullable: true + description: The relationships of a user to cloud licensing resources. cloudRealtimeCommunicationInfo: anyOf: - $ref: '#/components/schemas/microsoft.graph.cloudRealtimeCommunicationInfo' @@ -1342548,7 +1344951,7 @@ components: type: string description: The user experience analytics virtual network. nullable: true - description: The user experience analyte remote connection entity. + description: 'The user experience analytics remote connection entity. The report will be retired on December 31, 2024. You can start using the Cloud PC connection quality report now via https://learn.microsoft.com/windows-365/enterprise/report-cloud-pc-connection-quality.' microsoft.graph.userExperienceAnalyticsResourcePerformance: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -1344606,6 +1347009,10 @@ components: virtualizationBasedSecurityEnabled: type: boolean description: 'When TRUE, indicates that Virtualization-based Security is required to be reported as healthy by Microsoft Azure Attestion. When FALSE, indicates that Virtualization-based Security is not required to be reported as healthy. Default value is FALSE.' + wslDistributions: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.wslDistributionConfiguration' description: This class contains compliance settings for Windows 10. microsoft.graph.windows10CustomConfiguration: allOf: @@ -1348168,7 +1350575,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceConfiguration' - description: Reference to device configurations required for network connectivity. This collection can contain a maximum of 2 elements. + description: Reference to device configurations required for network connectivity x-ms-navigationProperty: true description: Windows Domain Join device configuration. microsoft.graph.windowsDriverUpdateInventory: @@ -1353914,6 +1356321,9 @@ components: v14_0: type: boolean description: 'When TRUE, only Version 14.0 or later is supported. Default value is FALSE. Exactly one of the minimum operating system boolean values will be TRUE.' + v15_0: + type: boolean + description: 'When TRUE, only Version 15.0 or later is supported. Default value is FALSE. Exactly one of the minimum operating system boolean values will be TRUE.' v4_0: type: boolean description: 'When TRUE, only Version 4.0 or later is supported. Default value is FALSE. Exactly one of the minimum operating system boolean values will be TRUE.' @@ -1354332,6 +1356742,15 @@ components: items: $ref: '#/components/schemas/microsoft.graph.passwordCredentialConfiguration' description: Collection of password restrictions settings to be applied to an application or service principal. + microsoft.graph.appManagementPolicyActorExemptions: + title: appManagementPolicyActorExemptions + type: object + properties: + customSecurityAttributes: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.customSecurityAttributeExemption' + x-ms-navigationProperty: true microsoft.graph.appManagementServicePrincipalConfiguration: allOf: - $ref: '#/components/schemas/microsoft.graph.appManagementConfiguration' @@ -1357626,7 +1360045,7 @@ components: nullable: true contentType: type: string - description: 'The media type of the content attachment. It can have the following values: reference: Attachment is a link to another file. Populate the contentURL with the link to the object.Any contentType that is supported by the Bot Framework''s Attachment object.application/vnd.microsoft.card.codesnippet: A code snippet. application/vnd.microsoft.card.announcement: An announcement header.' + description: 'The media type of the content attachment. The possible values are: reference: The attachment is a link to another file. Populate the contentURL with the link to the object.forwardedMessageReference: The attachment is a reference to a forwarded message. Populate the content with the original message context.Any contentType that is supported by the Bot Framework''s Attachment object.application/vnd.microsoft.card.codesnippet: A code snippet. application/vnd.microsoft.card.announcement: An announcement header.' nullable: true contentUrl: type: string @@ -1357634,7 +1360053,7 @@ components: nullable: true id: type: string - description: Read-only. The unique id of the attachment. + description: Read-only. The unique ID of the attachment. nullable: true name: type: string @@ -1358261,6 +1360680,11 @@ components: - type: object nullable: true description: Indicates the network settings of the Cloud PC during a cross-region disaster recovery operation. + disasterRecoveryType: + anyOf: + - $ref: '#/components/schemas/microsoft.graph.cloudPcDisasterRecoveryType' + - type: object + nullable: true maintainCrossRegionRestorePointEnabled: type: boolean description: 'Indicates whether Windows 365 maintain the cross-region disaster recovery function generated restore points. If true, the Windows 365 stored restore points; false indicates that Windows 365 doesn''t generate or keep the restore point from the original Cloud PC. If a disaster occurs, the new Cloud PC can only be provisioned using the initial image. This limitation can result in the loss of some user data on the original Cloud PC. The default value is false.' @@ -1361396,6 +1363820,41 @@ components: description: Time the action was initiated format: date-time description: Device action result + microsoft.graph.deviceAndAppManagementAssignedRoleDefinition: + title: deviceAndAppManagementAssignedRoleDefinition + type: object + properties: + permissions: + type: array + items: + type: string + nullable: true + description: 'A list of permissions based on its associated role. Each permission defines the specific actions the user can perform on Intune resources, such as managing devices, applications, or configurations. Some possible values are: Microsoft.Intune/MobileApps/Read, Microsoft.Intune/DeviceConfigurations/Write, Microsoft.Intune/ManagedDevices/Retire, and Microsoft.Intune/DeviceCompliancePolicies/Assign. This Permissions property offers a comprehensive view of the user''s effective access rights, ensuring that they can only perform actions relevant to their assigned roles. This property is read-only.' + readOnly: true + roleDefinitionDisplayName: + type: string + description: 'The RoleDefinitionDisplayName property represents the human-readable name of a specific role definition in Microsoft Intune. This property provides a clear and descriptive name that indicates the purpose or scope of the role, helping administrators identify and assign appropriate roles to users or groups.Some example values for RoleDefinitionDisplayName might include: "Helpdesk Operator," "Application Manager," or "Policy Administrator." This display name is primarily used in the Intune console or Graph API to present roles in a user-friendly manner, making it easier for administrators to manage role-based access control (RBAC) efficiently. This property is read-only.' + nullable: true + readOnly: true + description: 'Complex type to represent the role that is assigned to the user. This type contains the ID, the display name, and the permissions of the role.' + microsoft.graph.deviceAndAppManagementAssignedRoleDetail: + title: deviceAndAppManagementAssignedRoleDetail + type: object + properties: + permissions: + type: array + items: + type: string + nullable: true + description: 'The list of permissions assigned to a specific user based on their associated role definitions. Each permission defines the specific actions the user can perform on Intune resources, such as managing devices, applications, or configurations. Some possible values are: Microsoft.Intune/MobileApps/Read, Microsoft.Intune/DeviceConfigurations/Write, Microsoft.Intune/ManagedDevices/Retire, and Microsoft.Intune/DeviceCompliancePolicies/Assign. This Permissions property provides a comprehensive view of the user''s effective access rights, ensuring that they can only perform actions relevant to their assigned roles. This property is read-only.' + readOnly: true + roleDefinitions: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceAndAppManagementAssignedRoleDefinition' + description: 'A collection of RoleDefinitions represents the various administrative roles that define permissions and access levels within Microsoft Intune. Each RoleDefinition outlines a set of permissions that determine the actions an admin or user can perform in the Intune environment. These permissions can include actions like reading or writing to specific resources, managing device configurations, deploying policies, or handling user data. RoleDefinitions are critical for enforcing role-based access control (RBAC), ensuring that administrators can only interact with the features and data relevant to their responsibilities. RoleDefinitions in Intune can either be built-in roles provided by Microsoft or custom roles created by an organization to tailor access based on specific needs. These definitions are referenced when assigning roles to users or groups, effectively controlling the scope of their administrative privileges. The collection of RoleDefinitions is managed through the Intune console or the Graph API, allowing for scalable role management across large environments. This property is read-only.' + readOnly: true + description: 'The DeviceAndAppManagementAssignedRoleDetail is a complex type in Microsoft Intune used to represent the Role Definitions and Permissions that are assigned to a specific user. This type provides a detailed view of the roles a user holds, along with the associated permissions that determine the specific actions the user can perform within Intune environment.' microsoft.graph.deviceAndAppManagementAssignedRoleDetails: title: deviceAndAppManagementAssignedRoleDetails type: object @@ -1363009,7 +1365468,7 @@ components: - $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationStringFormat' - type: object nullable: true - description: 'Pre-defined format of the string. Possible values are: none, email, guid, ip, base64, url, version, xml, date, time, binary, regEx, json, dateTime, surfaceHub, bashScript, unknownFutureValue.' + description: 'Pre-defined format of the string. Possible values are: none, email, guid, ip, base64, url, version, xml, date, time, binary, regEx, json, dateTime, surfaceHub.' inputValidationSchema: type: string description: Regular expression or any xml or json schema that the input string should match @@ -1363020,12 +1365479,12 @@ components: nullable: true maximumLength: type: number - description: Maximum length of string. Valid values 0 to 87516 + description: Maximum length of string format: int64 nullable: true minimumLength: type: number - description: Minimum length of string. Valid values 0 to 87516 + description: Minimum length of string format: int64 nullable: true description: String constraints @@ -1365569,11 +1368028,11 @@ components: properties: name: type: string - description: The extended key usage (EKU) name that provides a user-friendly way to identify an EKU. + description: Extended Key Usage Name nullable: true objectIdentifier: type: string - description: 'The object identifier (OID) of an extended key usage of a certificate. For example, ''1.3.6.1.5.5.7.3.2'' for client authentication.' + description: Extended Key Usage Object Identifier nullable: true description: Complex type that represents the extended key usage of a certificate. This is shared complex type. microsoft.graph.extendRemoteHelpSessionResponse: @@ -1366718,6 +1369177,11 @@ components: title: identifierUriRestriction type: object properties: + excludeActors: + anyOf: + - $ref: '#/components/schemas/microsoft.graph.appManagementPolicyActorExemptions' + - type: object + nullable: true excludeAppsReceivingV2Tokens: type: boolean description: 'If true, the restriction isn''t enforced for applications that are configured to receive V2 tokens in Entra ID; else, the restriction isn''t enforced for those applications.' @@ -1366771,19 +1369235,19 @@ components: - $ref: '#/components/schemas/microsoft.graph.identity' - type: object nullable: true - description: The Identity of the Application. This property is read-only. + description: Optional. The application associated with this action. device: anyOf: - $ref: '#/components/schemas/microsoft.graph.identity' - type: object nullable: true - description: The Identity of the Device. This property is read-only. + description: Optional. The device associated with this action. user: anyOf: - $ref: '#/components/schemas/microsoft.graph.identity' - type: object nullable: true - description: The Identity of the User. This property is read-only. + description: Optional. The user associated with this action. microsoft.graph.identitySource: title: identitySource type: object @@ -1368609,11 +1371073,11 @@ components: properties: key: type: string - description: Contains the name of the field that a value is associated with. + description: Key. nullable: true value: type: string - description: Contains the corresponding value for the specified key. + description: Value. nullable: true microsoft.graph.keyValuePair: title: keyValuePair @@ -1369463,7 +1371927,7 @@ components: properties: uninstallOnDeviceRemoval: type: boolean - description: 'When TRUE, indicates that the app should be uninstalled when the device is removed from Intune. When FALSE, indicates that the app will not be uninstalled when the device is removed from Intune.' + description: Whether or not to uninstall the app when device is removed from Intune. nullable: true description: Contains properties used to assign a macOS LOB app to a group. microsoft.graph.macOSLobChildApp: @@ -1375884,11 +1378348,11 @@ components: properties: capabilityStatus: type: string - description: 'For example, ''Enabled''.' + description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut. See a detailed description of each value.' nullable: true provisioningStatus: type: string - description: 'For example, ''Success''.' + description: 'The possible values are:Success - Service is fully provisioned.Disabled - Service is disabled.Error - The service plan isn''t provisioned and is in an error state.PendingInput - The service isn''t provisioned and is awaiting service confirmation.PendingActivation - The service is provisioned but requires explicit activation by an administrator (for example, Intune_O365 service plan)PendingProvisioning - Microsoft has added a new service to the product SKU and it isn''t activated in the tenant.' nullable: true service: type: string @@ -1376861,7 +1379325,7 @@ components: properties: content: type: string - description: The http content that has the data + description: Report content; details vary by report type. format: base64url nullable: true description: Device Configuration profile History reports. @@ -1384420,7 +1386884,7 @@ components: description: Properties of WebAuthn authenticators allowed to be used for authentication in Microsoft Entra ID. challenge: type: string - description: A challenge generated by Microsoft Entra ID and sent back with the registration request to prevent replay attacks. + description: A Base64-encoded challenge generated by Microsoft Entra ID and sent back with the registration request to prevent replay attacks. nullable: true excludeCredentials: type: array @@ -1385153,7 +1387617,7 @@ components: properties: useDeviceContext: type: boolean - description: Whether or not to use device execution context for Windows AppX mobile app. + description: 'When TRUE, indicates that device execution context will be used for the AppX mobile app. When FALSE, indicates that user context will be used for the AppX mobile app. By default, this property is set to FALSE. Once this property has been set to TRUE it cannot be changed.' description: Contains properties used when assigning a Windows AppX mobile app to a group. microsoft.graph.windowsDefenderScanActionResult: allOf: @@ -1386038,7 +1388502,7 @@ components: properties: useDeviceContext: type: boolean - description: 'If true, uses device execution context for Windows Universal AppX mobile app. Device-context install is not allowed when this type of app is targeted with Available intent. Defaults to false.' + description: Whether or not to use device execution context for Windows Universal AppX mobile app. description: Contains properties used when assigning a Windows Universal AppX mobile app to a group. microsoft.graph.windowsUpdateActiveHoursInstall: allOf: @@ -1386479,6 +1388943,22 @@ components: type: boolean description: Indicates whether writeback of cloud groups to on-premise Active Directory is enabled. Default value is true for Microsoft 365 groups and false for security groups. nullable: true + microsoft.graph.wslDistributionConfiguration: + title: wslDistributionConfiguration + type: object + properties: + distribution: + type: string + description: 'Linux distribution like Debian, Fedora, Ubuntu etc.' + nullable: true + maximumOSVersion: + type: string + description: Maximum supported operating system version of the linux version. + nullable: true + minimumOSVersion: + type: string + description: Minimum supported operating system version of the linux version. + nullable: true microsoft.graph.x509CertificateAuthenticationModeConfiguration: title: x509CertificateAuthenticationModeConfiguration type: object @@ -1387102,6 +1389582,13 @@ components: type: string x-ms-enum-flags: isFlags: true + microsoft.graph.allowedLobbyAdmitterRoles: + title: allowedLobbyAdmitterRoles + enum: + - organizerAndCoOrganizersAndPresenters + - organizerAndCoOrganizers + - unknownFutureValue + type: string microsoft.graph.allowedRolePrincipalTypes: title: allowedRolePrincipalTypes enum: @@ -1388218,21 +1390705,33 @@ components: - open - wpaEnterprise - wpa2Enterprise + - wep + - wpaPersonal + - unknownFutureValue type: string - description: Wi-Fi Security Types for Android. + description: 'The possible security types for Android Wi-Fi profiles. Default value ''Open'', indicates no authentication required for the network. The security protocols supported are WEP, WPA and WPA2. ''WpaEnterprise'' and ''Wpa2Enterprise'' options are available for Enterprise Wi-Fi profiles. ''Wep'' and ''WpaPersonal'' (supports WPA and WPA2) options are available for Basic Wi-Fi profiles.' x-ms-enum: name: androidWiFiSecurityType modelAsString: false values: - value: open - description: Open (No Authentication). + description: Default. Indicates Android Wifi Security Type is set to "Open" i.e. no authentication is required. (No Authentication). name: open - value: wpaEnterprise - description: WPA-Enterprise. Must use AndroidEnterpriseWifiConfiguration type to configure enterprise options. + description: Indicates Android Wifi Security Type is set to WPA encryption. Must use AndroidWorkProfileEnterpriseWifiConfiguration type to configure enterprise options. name: wpaEnterprise - value: wpa2Enterprise - description: WPA2-Enterprise. Must use AndroidEnterpriseWifiConfiguration type to configure enterprise options. + description: Indicates Android Wifi Security Type is set to WPA2 encryption. Must use AndroidWorkProfileEnterpriseWifiConfiguration type to configure enterprise options. name: wpa2Enterprise + - value: wep + description: Indicates Android Wifi Security Type is set to WEP encryption. This restricts the preSharedKey to a valid passphrase (5 or 13 characters) or a valid HEX key (10 or 26 hexidecimal characters). Use AndroidWorkProfileWifiConfiguration to configure basic Wi-Fi options. + name: wep + - value: wpaPersonal + description: ' Indicates Android Wifi Security Type is set to WPA encryption. This restricts the preSharedKey to a string between 8 and 64 characters long. Use AndroidWorkProfileWifiConfiguration to configure basic Wi-Fi options.' + name: wpaPersonal + - value: unknownFutureValue + description: Evolvable enumeration sentinel value. Do not use. + name: unknownFutureValue microsoft.graph.androidWorkProfileAccountUse: title: androidWorkProfileAccountUse enum: @@ -1389429,6 +1391928,9 @@ components: - tokenIssuanceStart - pageRenderStart - unknownFutureValue + - attributeCollectionStart + - attributeCollectionSubmit + - emailOtpSend type: string microsoft.graph.authenticationFailureReasonCode: title: authenticationFailureReasonCode @@ -1391110,6 +1393612,14 @@ components: - failback - unknownFutureValue type: string + microsoft.graph.cloudPcDisasterRecoveryType: + title: cloudPcDisasterRecoveryType + enum: + - notConfigured + - crossRegion + - premium + - unknownFutureValue + type: string microsoft.graph.cloudPcDiskEncryptionState: title: cloudPcDiskEncryptionState enum: @@ -1391151,6 +1393661,16 @@ components: - unhealthy - unknownFutureValue type: string + microsoft.graph.cloudPCFrontlineReportType: + title: cloudPCFrontlineReportType + enum: + - noLicenseAvailableConnectivityFailureReport + - licenseUsageReport + - licenseUsageRealTimeReport + - licenseHourlyUsageReport + - connectedUserRealtimeReport + - unknownFutureValue + type: string microsoft.graph.cloudPcGalleryImageStatus: title: cloudPcGalleryImageStatus enum: @@ -1391398,6 +1393918,9 @@ components: - regionalConnectionQualityTrendReport - regionalConnectionQualityInsightsReport - remoteConnectionQualityReport + - frontlineLicenseHourlyUsageReport + - frontlineRealtimeUserConnectionsReport + - bulkActionStatusReport type: string microsoft.graph.cloudPcResizeValidationCode: title: cloudPcResizeValidationCode @@ -1391459,6 +1393982,7 @@ components: - resizePendingLicense - updatingSingleSignOn - modifyingSingleSignOn + - preparing type: string microsoft.graph.cloudPcSupportedRegionStatus: title: cloudPcSupportedRegionStatus @@ -1392367,6 +1394891,12 @@ components: - waitingForCallback - unknownFutureValue type: string + microsoft.graph.customSecurityAttributeComparisonOperator: + title: customSecurityAttributeComparisonOperator + enum: + - equals + - unknownFutureValue + type: string microsoft.graph.dataCollectionStatus: title: dataCollectionStatus enum: @@ -1393850,7 +1396380,7 @@ components: description: 'Apple bulk enrollment without user challenge. (DEP, Apple Configurator, Mobile Config)' name: appleBulkWithoutUser - value: windowsAzureADJoin - description: Windows 10 Azure AD Join. + description: Windows 10 Entra ID (Azure AD) Join. name: windowsAzureADJoin - value: windowsBulkUserless description: Windows 10 Bulk enrollment through ICD with certificate. @@ -1393859,13 +1396389,13 @@ components: description: Windows 10 automatic enrollment. (Add work account) name: windowsAutoEnrollment - value: windowsBulkAzureDomainJoin - description: Windows 10 bulk Azure AD Join. + description: Windows 10 bulk Entra ID (Azure AD) Join. name: windowsBulkAzureDomainJoin - value: windowsCoManagement description: Windows 10 Co-Management triggered by AutoPilot or Group Policy. name: windowsCoManagement - value: windowsAzureADJoinUsingDeviceAuth - description: Windows 10 Azure AD Join using Device Auth. + description: Windows 10 Entra ID (Azure AD) Join using Device Auth. name: windowsAzureADJoinUsingDeviceAuth - value: appleUserEnrollment description: Indicates the device is enrolled via Apple User Enrollment with Company Portal. It results in an enrollment with a new partition for managed apps and data and which supports a limited set of management capabilities @@ -1393874,7 +1396404,7 @@ components: description: Indicates the device is enrolled via Apple User Enrollment with Company Portal using a device enrollment manager user. It results in an enrollment with a new partition for managed apps and data and which supports a limited set of management capabilities name: appleUserEnrollmentWithServiceAccount - value: azureAdJoinUsingAzureVmExtension - description: Azure AD Join enrollment when an Azure VM is provisioned + description: Entra ID (Azure AD) Join enrollment when an Azure VM is provisioned name: azureAdJoinUsingAzureVmExtension - value: androidEnterpriseDedicatedDevice description: Android Enterprise Dedicated Device @@ -1394619,6 +1397149,9 @@ components: - mdm - windows10XManagement - configManager + - intuneManagementExtension + - thirdParty + - documentGateway - appleRemoteManagement - microsoftSense - exchangeOnline @@ -1394628,6 +1397161,7 @@ components: - endpointPrivilegeManagement - unknownFutureValue - windowsOsRecovery + - android type: string description: Describes which technology this setting can be deployed with x-ms-enum-flags: @@ -1394648,6 +1397182,15 @@ components: - value: configManager description: Setting can be deployed through the ConfigManager channel. name: configManager + - value: intuneManagementExtension + description: Setting can be deployed through the IntuneManagementExtension channel. + name: intuneManagementExtension + - value: thirdParty + description: Setting can be deployed through a ThirdParty channel. + name: thirdParty + - value: documentGateway + description: Setting can be deployed through Document Gateway Service. + name: documentGateway - value: appleRemoteManagement description: Setting can be deployed through the AppleRemoteManagement channel. name: appleRemoteManagement @@ -1394675,6 +1397218,9 @@ components: - value: windowsOsRecovery description: Setting can be deployed using the Operating System Recovery channel name: windowsOsRecovery + - value: android + description: Indicates the settings that can be deployed through the Android channel. + name: android microsoft.graph.deviceManagementConfigurationTemplateFamily: title: deviceManagementConfigurationTemplateFamily enum: @@ -1400023,6 +1402569,7 @@ components: - block - wipe - warn + - blockWhenSettingIsSupported type: string description: An admin initiated action to be applied on a managed app. x-ms-enum: @@ -1400030,14 +1402577,17 @@ components: modelAsString: false values: - value: block - description: app and the corresponding company data to be blocked + description: Indicates the user will be blocked from accessing the app and corporate data name: block - value: wipe - description: app and the corresponding company data to be wiped + description: Indicates the corporate data will be removed from the app name: wipe - value: warn - description: app and the corresponding user to be warned + description: Indicates user will be warned the when accessing the app name: warn + - value: blockWhenSettingIsSupported + description: Indicates user will be blocked from accessing the app and corporate data if devices supports this setting + name: blockWhenSettingIsSupported microsoft.graph.managedBrowserType: title: managedBrowserType enum: @@ -1400109,6 +1402659,7 @@ components: - unknown - company - personal + - unknownFutureValue type: string description: Owner type of device. x-ms-enum: @@ -1400116,14 +1402667,17 @@ components: modelAsString: false values: - value: unknown - description: Unknown. + description: Unknown device owner type. name: unknown - value: company - description: Owned by company. + description: Corporate device owner type. name: company - value: personal - description: Owned by person. + description: Personal device owner type. name: personal + - value: unknownFutureValue + description: Evolvable enumeration sentinel value. Do not use. + name: unknownFutureValue microsoft.graph.managedDevicePartnerReportedHealthState: title: managedDevicePartnerReportedHealthState enum: @@ -1405376,6 +1407930,80 @@ components: - unknownFutureValue - team type: string + microsoft.graph.responseEmotionType: + title: responseEmotionType + enum: + - none + - confident + - excited + - happy + - motivated + - peaceful + - ambitious + - cheerful + - comfortable + - creative + - determined + - energized + - focused + - fulfilled + - grateful + - included + - inspired + - optimistic + - proud + - successful + - valuable + - annoyed + - bored + - calm + - confused + - glad + - content + - pensive + - reserved + - restless + - shocked + - tired + - angry + - depressed + - exhausted + - lonely + - nervous + - anxious + - apathetic + - concerned + - disappointed + - frightened + - frustrated + - hopeless + - hurt + - jealous + - miserable + - overwhelmed + - skeptical + - stressed + - stuck + - worthless + - awed + - ashamed + - curious + - sensitive + - sad + - unknownFutureValue + type: string + microsoft.graph.responseFeedbackType: + title: responseFeedbackType + enum: + - none + - notDetected + - veryUnpleasant + - unpleasant + - neutral + - pleasant + - veryPleasant + - unknownFutureValue + type: string microsoft.graph.responseType: title: responseType enum: @@ -1405392,6 +1408020,15 @@ components: - message - unknownFutureValue type: string + microsoft.graph.restoreArtifactsBulkRequestStatus: + title: restoreArtifactsBulkRequestStatus + enum: + - unknown + - active + - completed + - completedWithErrors + - unknownFutureValue + type: string microsoft.graph.restorePointPreference: title: restorePointPreference enum: @@ -1408915,16 +1411552,16 @@ components: modelAsString: false values: - value: none - description: No Proxy. + description: Default. Indicates Wi-Fi Proxy is not set. name: none - value: manual - description: Manual Proxy Settings via Address and Port. + description: Indicates Wi-Fi Proxy is set by manually specifying an address and port as well as an optional list of hostnames that are exculded. This value is not supported for AndroidWorkProfileWiFiConfigurations. name: manual - value: automatic - description: Automatic Proxy Settings via URL. + description: Indicates Wi-Fi Proxy is set automatically by providing the URL to a PAC (Proxy Auto Configuration) file which contains a list of proxy servers to use. name: automatic - value: unknownFutureValue - description: Unknown future value for evolvable enum patterns. + description: Evolvable enumeration sentinel value. Do not use. name: unknownFutureValue microsoft.graph.wiFiSecurityType: title: wiFiSecurityType @@ -1413211,6 +1415848,71 @@ components: - wifi80211ax - unknownFutureValue type: string + microsoft.graph.cloudLicensing.usageRight: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: usageRight + type: object + properties: + services: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.cloudLicensing.service' + description: Information about the services associated with the usageRight. Not nullable. Read-only. Supports $filter on the planId property. + skuId: + pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' + type: string + description: Unique identifier (GUID) for the service SKU that is equal to the skuId property on the related subscribedSku object. Read-only. Supports $filter. + format: uuid + nullable: true + skuPartNumber: + type: string + description: 'Unique SKU display name that is equal to the skuPartNumber on the related subscribedSku object; for example, AAD_Premium. Read-only.' + nullable: true + microsoft.graph.cloudLicensing.groupCloudLicensing: + title: groupCloudLicensing + type: object + properties: + usageRights: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.cloudLicensing.usageRight' + x-ms-navigationProperty: true + microsoft.graph.cloudLicensing.service: + title: service + type: object + properties: + assignableTo: + $ref: '#/components/schemas/microsoft.graph.cloudLicensing.assigneeTypes' + planId: + pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' + type: string + description: The unique identifier of the service plan that is equal to the servicePlanId property on the related servicePlanInfo objects. + format: uuid + planName: + type: string + description: The name of the service plan that is equal to the servicePlanName property on the related servicePlanInfo objects. + nullable: true + microsoft.graph.cloudLicensing.userCloudLicensing: + title: userCloudLicensing + type: object + properties: + usageRights: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.cloudLicensing.usageRight' + x-ms-navigationProperty: true + microsoft.graph.cloudLicensing.assigneeTypes: + title: assigneeTypes + enum: + - none + - user + - group + - device + - unknownFutureValue + type: string + x-ms-enum-flags: + isFlags: true microsoft.graph.deviceManagement.alertRecord: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -1413278,7 +1415980,7 @@ components: - $ref: '#/components/schemas/microsoft.graph.deviceManagement.alertRuleTemplate' - type: object nullable: true - description: 'The rule template of the alert event. The possible values are: cloudPcProvisionScenario, cloudPcImageUploadScenario, cloudPcOnPremiseNetworkConnectionCheckScenario, cloudPcInGracePeriodScenario, cloudPcFrontlineInsufficientLicensesScenario, cloudPcInaccessibleScenario. Note that you must use the Prefer: include-unknown-enum-members request header to get the following values from this evolvable enum: cloudPcInGracePeriodScenario.' + description: 'The rule template of the alert event. The possible values are: cloudPcProvisionScenario, cloudPcImageUploadScenario, cloudPcOnPremiseNetworkConnectionCheckScenario, cloudPcInGracePeriodScenario, cloudPcFrontlineInsufficientLicensesScenario, cloudPcInaccessibleScenario. You must use the Prefer: include-unknown-enum-members request header to get the following values from this evolvable enum: cloudPcInGracePeriodScenario.' conditions: type: array items: @@ -1413453,7 +1416155,7 @@ components: - $ref: '#/components/schemas/microsoft.graph.deviceManagement.relationshipType' - type: object nullable: true - description: 'The relationship type. Possible values are: and, or.' + description: 'The relationship type. Possible values are: and, or.' thresholdValue: type: string description: The threshold value of the alert condition. The threshold value can be a number in string form or string like 'WestUS'. @@ -1420938,6 +1423640,11 @@ components: - type: object nullable: true description: 'Represents the networking protocol used for communication.The possible values are: ip, icmp, igmp, ggp, ipv4, tcp, pup, udp, idp, ipv6, ipv6RoutingHeader, ipv6FragmentHeader, ipSecEncapsulatingSecurityPayload, ipSecAuthenticationHeader, icmpV6, ipv6NoNextHeader, ipv6DestinationOptions, nd, raw, ipx, spx, spxII, unknownFutureValue. Supports $filter (eq) and $orderby.' + operationStatus: + anyOf: + - $ref: '#/components/schemas/microsoft.graph.networkaccess.networkTrafficOperationStatus' + - type: object + nullable: true policyId: type: string description: Represents a unique identifier assigned to a policy. Supports $filter (eq) and $orderby. @@ -1420952,6 +1423659,9 @@ components: policyRuleName: type: string nullable: true + popProcessingRegion: + type: string + nullable: true privateAccessDetails: anyOf: - $ref: '#/components/schemas/microsoft.graph.networkaccess.privateAccessDetails' @@ -1422370,6 +1425080,13 @@ components: - spxII - unknownFutureValue type: string + microsoft.graph.networkaccess.networkTrafficOperationStatus: + title: networkTrafficOperationStatus + enum: + - success + - failure + - unknownFutureValue + type: string microsoft.graph.networkaccess.onboardingStatus: title: onboardingStatus enum: @@ -1423902,7 +1426619,7 @@ components: - $ref: '#/components/schemas/microsoft.graph.security.caseAction' - type: object nullable: true - description: 'The type of action the operation represents. Possible values are: contentExport, applyTags, convertToPdf, index, estimateStatistics, addToReviewSet, holdUpdate, unknownFutureValue, purgeData, exportReport, exportResult. You must use the Prefer: include-unknown-enum-members request header to get the following values from this evolvable enum: purgeData, exportReport, exportResult.' + description: 'The type of action the operation represents. Possible values are: contentExport, applyTags, convertToPdf, index, estimateStatistics, addToReviewSet, holdUpdate, unknownFutureValue, purgeData, exportReport, exportResult. You must use the Prefer: include-unknown-enum-members request header to get the following values from this evolvable enum: purgeData, exportReport, exportResult.' completedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string @@ -1424586,11 +1427303,11 @@ components: description: 'The additional items to include in the export. The possible values are: none, teamsAndYammerConversations, cloudAttachments, allDocumentVersions, subfolderContents, listAttachments, unknownFutureValue.' description: type: string - description: The name of export provided by the user. + description: The description of the export by the user. nullable: true displayName: type: string - description: The description of the export by the user. + description: The name of export provided by the user. nullable: true exportCriteria: anyOf: @@ -1426067,7 +1428784,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time when the sensor was generated. + description: 'The date and time when the sensor was generated. The Timestamp represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time deploymentStatus: $ref: '#/components/schemas/microsoft.graph.security.deploymentStatus' @@ -1432337,8 +1435054,8 @@ components: title: purgeType enum: - recoverable - - permanentlyDeleted - unknownFutureValue + - permanentlyDelete type: string microsoft.graph.security.queryType: title: queryType @@ -1435422,6 +1438139,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceComplianceUserStatus' + microsoft.graph.androidDeviceOwnerTrustedRootCertificateCollectionResponse: + title: Collection of androidDeviceOwnerTrustedRootCertificate + type: object + allOf: + - $ref: '#/components/schemas/BaseCollectionPaginationCountResponse' + - type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.androidDeviceOwnerTrustedRootCertificate' microsoft.graph.managedDeviceCertificateStateCollectionResponse: title: Collection of managedDeviceCertificateState type: object @@ -1440427,6 +1443155,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.mailboxRestoreArtifact' + microsoft.graph.mailboxRestoreArtifactsBulkAdditionRequestCollectionResponse: + title: Collection of mailboxRestoreArtifactsBulkAdditionRequest + type: object + allOf: + - $ref: '#/components/schemas/BaseCollectionPaginationCountResponse' + - type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.mailboxRestoreArtifactsBulkAdditionRequest' microsoft.graph.externalConnectionCollectionResponse: title: Collection of externalConnection type: object @@ -1441450,6 +1444189,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.driveRestoreArtifact' + microsoft.graph.driveRestoreArtifactsBulkAdditionRequestCollectionResponse: + title: Collection of driveRestoreArtifactsBulkAdditionRequest + type: object + allOf: + - $ref: '#/components/schemas/BaseCollectionPaginationCountResponse' + - type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.driveRestoreArtifactsBulkAdditionRequest' microsoft.graph.notebookCollectionResponse: title: Collection of notebook type: object @@ -1442572,6 +1445322,28 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.userCredentialUsageDetails' + microsoft.graph.readingAssignmentSubmissionCollectionResponse: + title: Collection of readingAssignmentSubmission + type: object + allOf: + - $ref: '#/components/schemas/BaseCollectionPaginationCountResponse' + - type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.readingAssignmentSubmission' + microsoft.graph.reflectCheckInResponseCollectionResponse: + title: Collection of reflectCheckInResponse + type: object + allOf: + - $ref: '#/components/schemas/BaseCollectionPaginationCountResponse' + - type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.reflectCheckInResponse' microsoft.graph.riskyServicePrincipalHistoryItemCollectionResponse: title: Collection of riskyServicePrincipalHistoryItem type: object @@ -1443133,6 +1445905,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.siteRestoreArtifact' + microsoft.graph.siteRestoreArtifactsBulkAdditionRequestCollectionResponse: + title: Collection of siteRestoreArtifactsBulkAdditionRequest + type: object + allOf: + - $ref: '#/components/schemas/BaseCollectionPaginationCountResponse' + - type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.siteRestoreArtifactsBulkAdditionRequest' microsoft.graph.simulationAutomationRunCollectionResponse: title: Collection of simulationAutomationRun type: object @@ -1444332,6 +1447115,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.workplaceSensorDevice' + microsoft.graph.customSecurityAttributeExemptionCollectionResponse: + title: Collection of customSecurityAttributeExemption + type: object + allOf: + - $ref: '#/components/schemas/BaseCollectionPaginationCountResponse' + - type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.customSecurityAttributeExemption' microsoft.graph.authenticationConditionApplicationCollectionResponse: title: Collection of authenticationConditionApplication type: object @@ -1444552,6 +1447346,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.callRecords.segment' + microsoft.graph.cloudLicensing.usageRightCollectionResponse: + title: Collection of usageRight + type: object + allOf: + - $ref: '#/components/schemas/BaseCollectionPaginationCountResponse' + - type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.cloudLicensing.usageRight' microsoft.graph.deviceManagement.alertRecordCollectionResponse: title: Collection of alertRecord type: object @@ -1448347,17 +1451152,6 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.androidDeviceOwnerGeneralDeviceConfiguration' - microsoft.graph.androidDeviceOwnerTrustedRootCertificateCollectionResponse: - title: Collection of androidDeviceOwnerTrustedRootCertificate - type: object - allOf: - - $ref: '#/components/schemas/BaseCollectionPaginationCountResponse' - - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.androidDeviceOwnerTrustedRootCertificate' microsoft.graph.androidDeviceOwnerWiFiConfigurationCollectionResponse: title: Collection of androidDeviceOwnerWiFiConfiguration type: object @@ -1451647,6 +1454441,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.cloudPcBulkModifyDiskEncryptionType' + microsoft.graph.cloudPcBulkMoveCollectionResponse: + title: Collection of cloudPcBulkMove + type: object + allOf: + - $ref: '#/components/schemas/BaseCollectionPaginationCountResponse' + - type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.cloudPcBulkMove' microsoft.graph.cloudPcBulkPowerOffCollectionResponse: title: Collection of cloudPcBulkPowerOff type: object @@ -1451757,6 +1454562,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.virtualEventRegistrationPredefinedQuestion' + microsoft.graph.customSecurityAttributeStringValueExemptionCollectionResponse: + title: Collection of customSecurityAttributeStringValueExemption + type: object + allOf: + - $ref: '#/components/schemas/BaseCollectionPaginationCountResponse' + - type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.customSecurityAttributeStringValueExemption' microsoft.graph.awsAccessKeyCollectionResponse: title: Collection of awsAccessKey type: object @@ -1454705,6 +1457521,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.provisioningStep' + microsoft.graph.challengingWordCollectionResponse: + title: Collection of microsoft.graph.challengingWord + type: object + allOf: + - $ref: '#/components/schemas/BaseCollectionPaginationCountResponse' + - type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.challengingWord' microsoft.graph.actionStepCollectionResponse: title: Collection of microsoft.graph.actionStep type: object @@ -1455288,6 +1458115,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.operatingSystemVersionRange' + microsoft.graph.wslDistributionConfigurationCollectionResponse: + title: Collection of microsoft.graph.wslDistributionConfiguration + type: object + allOf: + - $ref: '#/components/schemas/BaseCollectionPaginationCountResponse' + - type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.wslDistributionConfiguration' microsoft.graph.windowsFirewallRuleCollectionResponse: title: Collection of microsoft.graph.windowsFirewallRule type: object @@ -1456025,6 +1458863,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.detectedSensitiveContent' + microsoft.graph.deviceAndAppManagementAssignedRoleDefinitionCollectionResponse: + title: Collection of microsoft.graph.deviceAndAppManagementAssignedRoleDefinition + type: object + allOf: + - $ref: '#/components/schemas/BaseCollectionPaginationCountResponse' + - type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceAndAppManagementAssignedRoleDefinition' microsoft.graph.deviceComplianceScriptRuleErrorCollectionResponse: title: Collection of microsoft.graph.deviceComplianceScriptRuleError type: object @@ -1457422,6 +1460271,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.callRecords.traceRouteHop' + microsoft.graph.cloudLicensing.serviceCollectionResponse: + title: Collection of microsoft.graph.cloudLicensing.service + type: object + allOf: + - $ref: '#/components/schemas/BaseCollectionPaginationCountResponse' + - type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.cloudLicensing.service' microsoft.graph.deviceManagement.ruleConditionCollectionResponse: title: Collection of microsoft.graph.deviceManagement.ruleCondition type: object @@ -1459200,6 +1462060,12 @@ components: application/json: schema: $ref: '#/components/schemas/microsoft.graph.deviceComplianceUserStatusCollectionResponse' + microsoft.graph.androidDeviceOwnerTrustedRootCertificateCollectionResponse: + description: Retrieved collection + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.androidDeviceOwnerTrustedRootCertificateCollectionResponse' microsoft.graph.managedDeviceCertificateStateCollectionResponse: description: Retrieved collection content: @@ -1461930,6 +1464796,12 @@ components: application/json: schema: $ref: '#/components/schemas/microsoft.graph.mailboxRestoreArtifactCollectionResponse' + microsoft.graph.mailboxRestoreArtifactsBulkAdditionRequestCollectionResponse: + description: Retrieved collection + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.mailboxRestoreArtifactsBulkAdditionRequestCollectionResponse' microsoft.graph.externalConnectionCollectionResponse: description: Retrieved collection content: @@ -1462488,6 +1465360,12 @@ components: application/json: schema: $ref: '#/components/schemas/microsoft.graph.driveRestoreArtifactCollectionResponse' + microsoft.graph.driveRestoreArtifactsBulkAdditionRequestCollectionResponse: + description: Retrieved collection + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.driveRestoreArtifactsBulkAdditionRequestCollectionResponse' microsoft.graph.notebookCollectionResponse: description: Retrieved collection content: @@ -1463100,6 +1465978,18 @@ components: application/json: schema: $ref: '#/components/schemas/microsoft.graph.userCredentialUsageDetailsCollectionResponse' + microsoft.graph.readingAssignmentSubmissionCollectionResponse: + description: Retrieved collection + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.readingAssignmentSubmissionCollectionResponse' + microsoft.graph.reflectCheckInResponseCollectionResponse: + description: Retrieved collection + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.reflectCheckInResponseCollectionResponse' microsoft.graph.riskyServicePrincipalHistoryItemCollectionResponse: description: Retrieved collection content: @@ -1463406,6 +1466296,12 @@ components: application/json: schema: $ref: '#/components/schemas/microsoft.graph.siteRestoreArtifactCollectionResponse' + microsoft.graph.siteRestoreArtifactsBulkAdditionRequestCollectionResponse: + description: Retrieved collection + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.siteRestoreArtifactsBulkAdditionRequestCollectionResponse' microsoft.graph.simulationAutomationRunCollectionResponse: description: Retrieved collection content: @@ -1464060,6 +1466956,12 @@ components: application/json: schema: $ref: '#/components/schemas/microsoft.graph.workplaceSensorDeviceCollectionResponse' + microsoft.graph.customSecurityAttributeExemptionCollectionResponse: + description: Retrieved collection + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.customSecurityAttributeExemptionCollectionResponse' microsoft.graph.authenticationConditionApplicationCollectionResponse: description: Retrieved collection content: @@ -1464180,6 +1467082,12 @@ components: application/json: schema: $ref: '#/components/schemas/microsoft.graph.callRecords.segmentCollectionResponse' + microsoft.graph.cloudLicensing.usageRightCollectionResponse: + description: Retrieved collection + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.cloudLicensing.usageRightCollectionResponse' microsoft.graph.deviceManagement.alertRecordCollectionResponse: description: Retrieved collection content: @@ -1466250,12 +1469158,6 @@ components: application/json: schema: $ref: '#/components/schemas/microsoft.graph.androidDeviceOwnerGeneralDeviceConfigurationCollectionResponse' - microsoft.graph.androidDeviceOwnerTrustedRootCertificateCollectionResponse: - description: Retrieved collection - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.androidDeviceOwnerTrustedRootCertificateCollectionResponse' microsoft.graph.androidDeviceOwnerWiFiConfigurationCollectionResponse: description: Retrieved collection content: @@ -1468050,6 +1470952,12 @@ components: application/json: schema: $ref: '#/components/schemas/microsoft.graph.cloudPcBulkModifyDiskEncryptionTypeCollectionResponse' + microsoft.graph.cloudPcBulkMoveCollectionResponse: + description: Retrieved collection + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.cloudPcBulkMoveCollectionResponse' microsoft.graph.cloudPcBulkPowerOffCollectionResponse: description: Retrieved collection content: @@ -1468110,6 +1471018,12 @@ components: application/json: schema: $ref: '#/components/schemas/microsoft.graph.virtualEventRegistrationPredefinedQuestionCollectionResponse' + microsoft.graph.customSecurityAttributeStringValueExemptionCollectionResponse: + description: Retrieved collection + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.customSecurityAttributeStringValueExemptionCollectionResponse' microsoft.graph.awsAccessKeyCollectionResponse: description: Retrieved collection content: @@ -1469718,6 +1472632,12 @@ components: application/json: schema: $ref: '#/components/schemas/microsoft.graph.provisioningStepCollectionResponse' + microsoft.graph.challengingWordCollectionResponse: + description: Retrieved collection + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.challengingWordCollectionResponse' microsoft.graph.actionStepCollectionResponse: description: Retrieved collection content: @@ -1470036,6 +1472956,12 @@ components: application/json: schema: $ref: '#/components/schemas/microsoft.graph.operatingSystemVersionRangeCollectionResponse' + microsoft.graph.wslDistributionConfigurationCollectionResponse: + description: Retrieved collection + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.wslDistributionConfigurationCollectionResponse' microsoft.graph.windowsFirewallRuleCollectionResponse: description: Retrieved collection content: @@ -1470438,6 +1473364,12 @@ components: application/json: schema: $ref: '#/components/schemas/microsoft.graph.detectedSensitiveContentCollectionResponse' + microsoft.graph.deviceAndAppManagementAssignedRoleDefinitionCollectionResponse: + description: Retrieved collection + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceAndAppManagementAssignedRoleDefinitionCollectionResponse' microsoft.graph.deviceComplianceScriptRuleErrorCollectionResponse: description: Retrieved collection content: @@ -1471200,6 +1474132,12 @@ components: application/json: schema: $ref: '#/components/schemas/microsoft.graph.callRecords.traceRouteHopCollectionResponse' + microsoft.graph.cloudLicensing.serviceCollectionResponse: + description: Retrieved collection + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.cloudLicensing.serviceCollectionResponse' microsoft.graph.deviceManagement.ruleConditionCollectionResponse: description: Retrieved collection content: @@ -1473015,6 +1475953,8 @@ components: outerIdentityPrivacyTemporaryValue: String rootCertificateForServerValidation: '@odata.type': microsoft.graph.androidDeviceOwnerTrustedRootCertificate + rootCertificatesForServerValidation: + - '@odata.type': microsoft.graph.androidDeviceOwnerTrustedRootCertificate trustedServerCertificateNames: - String microsoft.graph.androidDeviceOwnerGeneralDeviceConfiguration: @@ -1473941,9 +1476881,6 @@ components: innerAuthenticationProtocolForPeap: '@odata.type': microsoft.graph.nonEapAuthenticationMethodForPeap outerIdentityPrivacyTemporaryValue: String - proxyAutomaticConfigurationUrl: String - proxySettings: - '@odata.type': microsoft.graph.wiFiProxySetting rootCertificateForServerValidation: '@odata.type': microsoft.graph.androidWorkProfileTrustedRootCertificate trustedServerCertificateNames: @@ -1474081,6 +1477018,11 @@ components: connectAutomatically: 'true' connectWhenNetworkNameIsHidden: 'true' networkName: String + preSharedKey: String + preSharedKeyIsSet: 'true' + proxyAutomaticConfigurationUrl: String + proxySettings: + '@odata.type': microsoft.graph.wiFiProxySetting ssid: String wiFiSecurityType: '@odata.type': microsoft.graph.androidWiFiSecurityType @@ -1474631,6 +1477573,7 @@ components: identity: '@odata.type': microsoft.graph.identity registrantId: String + registrationId: String role: String totalAttendanceInSeconds: '0' microsoft.graph.attributeMappingFunctionSchema: @@ -1476009,6 +1478952,7 @@ components: value: diskEncryptionType: '@odata.type': microsoft.graph.cloudPcDiskEncryptionType + microsoft.graph.cloudPcBulkMove: { } microsoft.graph.cloudPcBulkPowerOff: { } microsoft.graph.cloudPcBulkPowerOn: { } microsoft.graph.cloudPcBulkReprovision: { } @@ -1476113,6 +1479057,7 @@ components: connectionType: '@odata.type': microsoft.graph.cloudPcOnPremisesConnectionType displayName: String + healthCheckPaused: 'true' healthCheckStatus: '@odata.type': microsoft.graph.cloudPcOnPremisesConnectionStatus healthCheckStatusDetail: @@ -1476120,6 +1479065,7 @@ components: healthCheckStatusDetails: '@odata.type': microsoft.graph.cloudPcOnPremisesConnectionStatusDetails inUse: 'true' + inUseByCloudPc: 'true' managedBy: '@odata.type': microsoft.graph.cloudPcManagementService organizationalUnit: String @@ -1476741,6 +1479687,7 @@ components: - '@odata.type': microsoft.graph.recipient uniqueSenders: - String + microsoft.graph.copilotRoot: { } microsoft.graph.corsConfiguration_v2: value: allowedHeaders: @@ -1476984,6 +1479931,13 @@ components: status: String type: String usePreDefinedValuesOnly: 'true' + microsoft.graph.customSecurityAttributeExemption: + value: + operator: + '@odata.type': microsoft.graph.customSecurityAttributeComparisonOperator + microsoft.graph.customSecurityAttributeStringValueExemption: + value: + value: String microsoft.graph.dailyInactiveUsersByApplicationMetric: value: inactive1DayCount: '0' @@ -1479411,6 +1482365,12 @@ components: restoredSiteId: String restoredSiteName: String restoredSiteWebUrl: String + microsoft.graph.driveRestoreArtifactsBulkAdditionRequest: + value: + directoryObjectIds: + - String + drives: + - String microsoft.graph.easEmailProfileConfigurationBase: value: customDomainName: String @@ -1479625,6 +1482585,8 @@ components: - '@odata.type': microsoft.graph.educationClass me: '@odata.type': microsoft.graph.educationUser + reports: + '@odata.type': microsoft.graph.reportsRoot schools: - '@odata.type': microsoft.graph.educationSchool synchronizationProfiles: @@ -1480231,6 +1483193,8 @@ components: - '@odata.type': microsoft.graph.granularMailboxRestoreArtifact mailboxRestoreArtifacts: - '@odata.type': microsoft.graph.mailboxRestoreArtifact + mailboxRestoreArtifactsBulkAdditionRequests: + - '@odata.type': microsoft.graph.mailboxRestoreArtifactsBulkAdditionRequest microsoft.graph.extension: { } microsoft.graph.extensionProperty: value: @@ -1480673,6 +1483637,8 @@ components: calendarView: - '@odata.type': microsoft.graph.event classification: String + cloudLicensing: + '@odata.type': microsoft.graph.cloudLicensing.groupCloudLicensing conversations: - '@odata.type': microsoft.graph.conversation createdByAppId: String @@ -1483046,6 +1486012,12 @@ components: value: restoredFolderId: String restoredFolderName: String + microsoft.graph.mailboxRestoreArtifactsBulkAdditionRequest: + value: + directoryObjectIds: + - String + mailboxes: + - String microsoft.graph.mailFolder: value: childFolderCount: '0' @@ -1484053,10 +1487025,15 @@ components: targetGroupId: String microsoft.graph.mobileAppRelationship: value: + sourceDisplayName: String + sourceDisplayVersion: String + sourceId: String + sourcePublisherDisplayName: String targetDisplayName: String targetDisplayVersion: String targetId: String targetPublisher: String + targetPublisherDisplayName: String targetType: '@odata.type': microsoft.graph.mobileAppRelationshipType microsoft.graph.mobileAppSupersedence: @@ -1484472,6 +1487449,8 @@ components: value: driveRestoreArtifacts: - '@odata.type': microsoft.graph.driveRestoreArtifact + driveRestoreArtifactsBulkAdditionRequests: + - '@odata.type': microsoft.graph.driveRestoreArtifactsBulkAdditionRequest microsoft.graph.onenote: value: notebooks: @@ -1484578,6 +1487557,8 @@ components: allowAttendeeToEnableCamera: 'true' allowAttendeeToEnableMic: 'true' allowBreakoutRooms: 'true' + allowedLobbyAdmitters: + '@odata.type': microsoft.graph.allowedLobbyAdmitterRoles allowedPresenters: '@odata.type': microsoft.graph.onlineMeetingPresenters allowLiveShare: @@ -1486475,6 +1489456,30 @@ components: - '@odata.type': microsoft.graph.unifiedRoleAssignmentMultiple roleDefinitions: - '@odata.type': microsoft.graph.unifiedRoleDefinition + microsoft.graph.readingAssignmentSubmission: + value: + accuracyScore: '0' + action: String + assignmentId: String + challengingWords: + - '@odata.type': microsoft.graph.challengingWord + classId: String + insertions: '0' + mispronunciations: '0' + missedExclamationMarks: '0' + missedPeriods: '0' + missedQuestionMarks: '0' + missedShorts: '0' + monotoneScore: '0' + omissions: '0' + repetitions: '0' + selfCorrections: '0' + studentId: String + submissionDateTime: '0001-01-01T00:00:00.0000000+00:00' + submissionId: String + unexpectedPauses: '0' + wordCount: '0' + wordsPerMinute: '0' microsoft.graph.recommendation: { } microsoft.graph.recommendationBase: value: @@ -1486547,6 +1489552,20 @@ components: '@odata.type': microsoft.graph.referenceAttachmentProvider sourceUrl: String thumbnailUrl: String + microsoft.graph.reflectCheckInResponse: + value: + checkInId: String + checkInTitle: String + classId: String + createdDateTime: '0001-01-01T00:00:00.0000000+00:00' + creatorId: String + isClosed: 'true' + responderId: String + responseEmotion: + '@odata.type': microsoft.graph.responseEmotionType + responseFeedback: + '@odata.type': microsoft.graph.responseFeedbackType + submitDateTime: '0001-01-01T00:00:00.0000000+00:00' microsoft.graph.regionalAndLanguageSettings: value: authoringLanguages: @@ -1486658,6 +1489677,12 @@ components: - '@odata.type': microsoft.graph.userCredentialUsageDetails userInsights: '@odata.type': microsoft.graph.userInsightsRoot + microsoft.graph.reportsRoot: + value: + readingAssignmentSubmissions: + - '@odata.type': microsoft.graph.readingAssignmentSubmission + reflectCheckInResponses: + - '@odata.type': microsoft.graph.reflectCheckInResponse microsoft.graph.request: value: approvalId: String @@ -1486697,6 +1489722,29 @@ components: startDateTime: '0001-01-01T00:00:00.0000000+00:00' status: '@odata.type': microsoft.graph.artifactRestoreStatus + microsoft.graph.restoreArtifactsBulkRequestBase: + value: + createdBy: + '@odata.type': microsoft.graph.identitySet + createdDateTime: '0001-01-01T00:00:00.0000000+00:00' + destinationType: + '@odata.type': microsoft.graph.destinationType + displayName: String + error: + '@odata.type': microsoft.graph.publicError + lastModifiedBy: + '@odata.type': microsoft.graph.identitySet + lastModifiedDateTime: '0001-01-01T00:00:00.0000000+00:00' + protectionTimePeriod: + '@odata.type': microsoft.graph.timePeriod + protectionUnitIds: + - String + restorePointPreference: + '@odata.type': microsoft.graph.restorePointPreference + status: + '@odata.type': microsoft.graph.restoreArtifactsBulkRequestStatus + tags: + '@odata.type': microsoft.graph.restorePointTags microsoft.graph.restorePoint: value: expirationDateTime: '0001-01-01T00:00:00.0000000+00:00' @@ -1487942,6 +1490990,8 @@ components: value: siteRestoreArtifacts: - '@odata.type': microsoft.graph.siteRestoreArtifact + siteRestoreArtifactsBulkAdditionRequests: + - '@odata.type': microsoft.graph.siteRestoreArtifactsBulkAdditionRequest microsoft.graph.sharepointSettings: value: allowedDomainGuidsForSyncApp: @@ -1488099,6 +1491149,7 @@ components: servicePrincipalCredentialThumbprint: String servicePrincipalId: String servicePrincipalName: String + sessionId: String sessionLifetimePolicies: - '@odata.type': microsoft.graph.sessionLifetimePolicy signInEventTypes: @@ -1488275,6 +1491326,12 @@ components: restoredSiteId: String restoredSiteName: String restoredSiteWebUrl: String + microsoft.graph.siteRestoreArtifactsBulkAdditionRequest: + value: + siteIds: + - String + siteWebUrls: + - String microsoft.graph.skillProficiency: value: categories: @@ -1489720,6 +1492777,8 @@ components: city: String cloudClipboard: '@odata.type': microsoft.graph.cloudClipboardRoot + cloudLicensing: + '@odata.type': microsoft.graph.cloudLicensing.userCloudLicensing cloudPCs: - '@odata.type': microsoft.graph.cloudPC cloudRealtimeCommunicationInfo: @@ -1490996,6 +1494055,8 @@ components: validOperatingSystemBuildRanges: - '@odata.type': microsoft.graph.operatingSystemVersionRange virtualizationBasedSecurityEnabled: 'true' + wslDistributions: + - '@odata.type': microsoft.graph.wslDistributionConfiguration microsoft.graph.windows10CustomConfiguration: value: omaSettings: @@ -1493968,6 +1497029,7 @@ components: v12_0: 'true' v13_0: 'true' v14_0: 'true' + v15_0: 'true' v4_0: 'true' v4_0_3: 'true' v4_1: 'true' @@ -1494115,6 +1497177,10 @@ components: - '@odata.type': microsoft.graph.keyCredentialConfiguration passwordCredentials: - '@odata.type': microsoft.graph.passwordCredentialConfiguration + microsoft.graph.appManagementPolicyActorExemptions: + value: + customSecurityAttributes: + - '@odata.type': microsoft.graph.customSecurityAttributeExemption microsoft.graph.appManagementServicePrincipalConfiguration: { } microsoft.graph.appMetadata: value: @@ -1495414,6 +1498480,8 @@ components: crossRegionDisasterRecoveryEnabled: 'true' disasterRecoveryNetworkSetting: '@odata.type': microsoft.graph.cloudPcDisasterRecoveryNetworkSetting + disasterRecoveryType: + '@odata.type': microsoft.graph.cloudPcDisasterRecoveryType maintainCrossRegionRestorePointEnabled: 'true' microsoft.graph.cloudPcDisasterRecoveryAzureConnectionSetting: value: @@ -1496466,6 +1499534,17 @@ components: '@odata.type': microsoft.graph.actionState lastUpdatedDateTime: '0001-01-01T00:00:00.0000000+00:00' startDateTime: '0001-01-01T00:00:00.0000000+00:00' + microsoft.graph.deviceAndAppManagementAssignedRoleDefinition: + value: + permissions: + - String + roleDefinitionDisplayName: String + microsoft.graph.deviceAndAppManagementAssignedRoleDetail: + value: + permissions: + - String + roleDefinitions: + - '@odata.type': microsoft.graph.deviceAndAppManagementAssignedRoleDefinition microsoft.graph.deviceAndAppManagementAssignedRoleDetails: value: roleAssignmentIds: @@ -1498156,6 +1501235,8 @@ components: '@odata.type': microsoft.graph.identifierUriRestriction microsoft.graph.identifierUriRestriction: value: + excludeActors: + '@odata.type': microsoft.graph.appManagementPolicyActorExemptions excludeAppsReceivingV2Tokens: 'true' excludeSaml: 'true' restrictForAppsCreatedAfterDateTime: '0001-01-01T00:00:00.0000000+00:00' @@ -1504499,6 +1507580,11 @@ components: microsoft.graph.writebackConfiguration: value: isEnabled: 'true' + microsoft.graph.wslDistributionConfiguration: + value: + distribution: String + maximumOSVersion: String + minimumOSVersion: String microsoft.graph.x509CertificateAuthenticationModeConfiguration: value: rules: @@ -1504879,6 +1507965,26 @@ components: microsoft.graph.callRecords.userIdentity: value: userPrincipalName: String + microsoft.graph.cloudLicensing.usageRight: + value: + services: + - '@odata.type': microsoft.graph.cloudLicensing.service + skuId: 00000000-0000-0000-0000-000000000000 + skuPartNumber: String + microsoft.graph.cloudLicensing.groupCloudLicensing: + value: + usageRights: + - '@odata.type': microsoft.graph.cloudLicensing.usageRight + microsoft.graph.cloudLicensing.service: + value: + assignableTo: + '@odata.type': microsoft.graph.cloudLicensing.assigneeTypes + planId: 00000000-0000-0000-0000-000000000000 + planName: String + microsoft.graph.cloudLicensing.userCloudLicensing: + value: + usageRights: + - '@odata.type': microsoft.graph.cloudLicensing.usageRight microsoft.graph.deviceManagement.alertRecord: value: alertImpact: @@ -1507030,10 +1510136,13 @@ components: initiatingProcessName: String networkProtocol: '@odata.type': microsoft.graph.networkaccess.networkingProtocol + operationStatus: + '@odata.type': microsoft.graph.networkaccess.networkTrafficOperationStatus policyId: String policyName: String policyRuleId: String policyRuleName: String + popProcessingRegion: String privateAccessDetails: '@odata.type': microsoft.graph.networkaccess.privateAccessDetails receivedBytes: '0' @@ -1511341,6 +1514450,8 @@ tags: x-ms-docs-toc-type: page - name: education.educationUser x-ms-docs-toc-type: page + - name: education.reportsRoot + x-ms-docs-toc-type: page - name: education.educationSchool x-ms-docs-toc-type: page - name: education.educationSynchronizationProfile diff --git a/openapi/beta/graphexplorer.yaml b/openapi/beta/graphexplorer.yaml index 6a76a117..6b1dec98 100644 --- a/openapi/beta/graphexplorer.yaml +++ b/openapi/beta/graphexplorer.yaml @@ -4353,6 +4353,7 @@ paths: tags: - admin.entra summary: Get entra from admin + description: A container for Microsoft Entra resources. Read-only. operationId: admin.GetEntra parameters: - name: $select @@ -4446,7 +4447,11 @@ paths: get: tags: - admin.entra - summary: Get uxSetting from admin + summary: Get uxSetting + description: Get the properties and relationships of a uxSetting object. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/uxsetting-get?view=graph-rest-beta operationId: admin.entra.GetUxSetting parameters: - name: $select @@ -4492,7 +4497,11 @@ paths: patch: tags: - admin.entra - summary: Update the navigation property uxSetting in admin + summary: Update uxSetting + description: Update the properties of a uxSetting object. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/uxsetting-update?view=graph-rest-beta operationId: admin.entra.UpdateUxSetting requestBody: description: New navigation property values @@ -14687,11 +14696,11 @@ paths: get: tags: - admin.adminWindows - summary: Get updatableAsset - description: Read the properties and relationships of an updatableAsset object. + summary: Get updatableAssetGroup + description: Read the properties and relationships of an updatableAssetGroup object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/windowsupdates-updatableasset-get?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/windowsupdates-updatableassetgroup-get?view=graph-rest-beta operationId: admin.windows.updates.GetUpdatableAssets parameters: - name: updatableAsset-id @@ -14764,11 +14773,11 @@ paths: delete: tags: - admin.adminWindows - summary: Delete updatableAsset - description: Delete an updatableAsset object. + summary: Delete updatableAssetGroup + description: 'Delete an updatableAssetGroup object. When an updatableAssetGroup object, its member updatableAsset objects are not deleted.' externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/windowsupdates-updatableasset-delete?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/windowsupdates-updatableassetgroup-delete?view=graph-rest-beta operationId: admin.windows.updates.DeleteUpdatableAssets parameters: - name: updatableAsset-id @@ -17570,11 +17579,11 @@ paths: get: tags: - admin.adminWindows - summary: Get complianceChange - description: Read the properties and relationships of a complianceChange object. + summary: Get contentApproval + description: Read the properties and relationships of a contentApproval object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/windowsupdates-compliancechange-get?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/windowsupdates-contentapproval-get?view=graph-rest-beta operationId: admin.windows.updates.updatePolicies.GetComplianceChanges parameters: - name: updatePolicy-id @@ -17633,11 +17642,11 @@ paths: patch: tags: - admin.adminWindows - summary: Update contentApproval - description: Update the properties of a contentApproval object. + summary: Update complianceChange + description: Update the properties of a complianceChange object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/windowsupdates-contentapproval-update?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/windowsupdates-compliancechange-update?view=graph-rest-beta operationId: admin.windows.updates.updatePolicies.UpdateComplianceChanges parameters: - name: updatePolicy-id @@ -17670,11 +17679,11 @@ paths: delete: tags: - admin.adminWindows - summary: Delete complianceChange - description: Delete a complianceChange object. + summary: Delete contentApproval + description: Delete a contentApproval object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/windowsupdates-compliancechange-delete?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/windowsupdates-contentapproval-delete?view=graph-rest-beta operationId: admin.windows.updates.updatePolicies.DeleteComplianceChanges parameters: - name: updatePolicy-id @@ -17909,7 +17918,7 @@ paths: tags: - administrativeUnits.administrativeUnit summary: Create administrativeUnit - description: Use this API to create a new administrativeUnit. + description: Create a new administrativeUnit. externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/directory-post-administrativeunits?view=graph-rest-beta @@ -18001,7 +18010,7 @@ paths: patch: tags: - administrativeUnits.administrativeUnit - summary: Update administrativeunit + summary: Update administrativeUnit description: Update the properties of an administrativeUnit object. externalDocs: description: Find more info here @@ -20148,7 +20157,7 @@ paths: tags: - administrativeUnits.administrativeUnit summary: Invoke function delta - description: 'Get newly created, updated, or deleted administrativeUnits without having to perform a full read of the entire resource collection. For details, see Using delta query.' + description: 'Get newly created, updated, or deleted administrativeUnits without having to perform a full read of the entire resource collection. For more information, see Use delta query to track changes in Microsoft Graph data for details.' externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/administrativeunit-delta?view=graph-rest-beta @@ -24907,10 +24916,10 @@ paths: tags: - app.call summary: Invoke action invite - description: 'Delete a specific participant in a call. In some situations, it is appropriate for an application to remove a participant from an active call. This action can be done before or after the participant answers the call. When an active caller is removed, they are immediately dropped from the call with no pre- or post-removal notification. When an invited participant is removed, any outstanding add participant request is canceled.' + description: 'Invite participants to the active call. For more information about how to handle operations, see commsOperation.' externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/participant-delete?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/participant-invite?view=graph-rest-beta operationId: app.calls.call.participants.invite parameters: - name: call-id @@ -25069,6 +25078,8 @@ paths: - allowAttendeeToEnableMic desc - allowBreakoutRooms - allowBreakoutRooms desc + - allowedLobbyAdmitters + - allowedLobbyAdmitters desc - allowedPresenters - allowedPresenters desc - allowLiveShare @@ -25160,6 +25171,7 @@ paths: - allowAttendeeToEnableCamera - allowAttendeeToEnableMic - allowBreakoutRooms + - allowedLobbyAdmitters - allowedPresenters - allowLiveShare - allowMeetingChat @@ -25283,6 +25295,7 @@ paths: - allowAttendeeToEnableCamera - allowAttendeeToEnableMic - allowBreakoutRooms + - allowedLobbyAdmitters - allowedPresenters - allowLiveShare - allowMeetingChat @@ -26033,6 +26046,8 @@ paths: - identity desc - registrantId - registrantId desc + - registrationId + - registrationId desc - role - role desc - totalAttendanceInSeconds @@ -26053,6 +26068,7 @@ paths: - emailAddress - identity - registrantId + - registrationId - role - totalAttendanceInSeconds type: string @@ -26161,6 +26177,7 @@ paths: - emailAddress - identity - registrantId + - registrationId - role - totalAttendanceInSeconds type: string @@ -26614,6 +26631,8 @@ paths: - identity desc - registrantId - registrantId desc + - registrationId + - registrationId desc - role - role desc - totalAttendanceInSeconds @@ -26634,6 +26653,7 @@ paths: - emailAddress - identity - registrantId + - registrationId - role - totalAttendanceInSeconds type: string @@ -26728,6 +26748,7 @@ paths: - emailAddress - identity - registrantId + - registrationId - role - totalAttendanceInSeconds type: string @@ -27577,6 +27598,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.meetingRegistration' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-12-12' + date: '2024-04-01' + version: 2024-04/meetingRegistrationDeprecation + description: 'The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs.' x-ms-docs-operation-type: operation patch: tags: @@ -27603,6 +27630,12 @@ paths: description: Success default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-12-12' + date: '2024-04-01' + version: 2024-04/meetingRegistrationDeprecation + description: 'The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs.' x-ms-docs-operation-type: operation delete: tags: @@ -27627,6 +27660,12 @@ paths: description: Success default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-12-12' + date: '2024-04-01' + version: 2024-04/meetingRegistrationDeprecation + description: 'The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs.' x-ms-docs-operation-type: operation '/app/onlineMeetings/{onlineMeeting-id}/registration/customQuestions': description: Provides operations to manage the customQuestions property of the microsoft.graph.meetingRegistration entity. @@ -27703,6 +27742,12 @@ paths: $ref: '#/components/responses/microsoft.graph.meetingRegistrationQuestionCollectionResponse' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-12-12' + date: '2024-04-01' + version: 2024-04/meetingRegistrationDeprecation + description: 'The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs.' x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore @@ -27736,6 +27781,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.meetingRegistrationQuestion' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-12-12' + date: '2024-04-01' + version: 2024-04/meetingRegistrationDeprecation + description: 'The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs.' x-ms-docs-operation-type: operation '/app/onlineMeetings/{onlineMeeting-id}/registration/customQuestions/{meetingRegistrationQuestion-id}': description: Provides operations to manage the customQuestions property of the microsoft.graph.meetingRegistration entity. @@ -27797,6 +27848,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.meetingRegistrationQuestion' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-12-12' + date: '2024-04-01' + version: 2024-04/meetingRegistrationDeprecation + description: 'The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs.' x-ms-docs-operation-type: operation patch: tags: @@ -27830,6 +27887,12 @@ paths: description: Success default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-12-12' + date: '2024-04-01' + version: 2024-04/meetingRegistrationDeprecation + description: 'The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs.' x-ms-docs-operation-type: operation delete: tags: @@ -27861,6 +27924,12 @@ paths: description: Success default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-12-12' + date: '2024-04-01' + version: 2024-04/meetingRegistrationDeprecation + description: 'The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs.' x-ms-docs-operation-type: operation '/app/onlineMeetings/{onlineMeeting-id}/registration/customQuestions/$count': description: Provides operations to count the resources in the collection. @@ -27884,6 +27953,12 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-12-12' + date: '2024-04-01' + version: 2024-04/meetingRegistrationDeprecation + description: 'The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs.' '/app/onlineMeetings/{onlineMeeting-id}/registration/registrants': description: Provides operations to manage the registrants property of the microsoft.graph.meetingRegistrationBase entity. get: @@ -27950,6 +28025,12 @@ paths: $ref: '#/components/responses/microsoft.graph.meetingRegistrantBaseCollectionResponse' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-12-12' + date: '2024-04-01' + version: 2024-04/meetingRegistrationDeprecation + description: 'The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs.' x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore @@ -27983,6 +28064,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.meetingRegistrantBase' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-12-12' + date: '2024-04-01' + version: 2024-04/meetingRegistrationDeprecation + description: 'The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs.' x-ms-docs-operation-type: operation '/app/onlineMeetings/{onlineMeeting-id}/registration/registrants/{meetingRegistrantBase-id}': description: Provides operations to manage the registrants property of the microsoft.graph.meetingRegistrationBase entity. @@ -28041,6 +28128,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.meetingRegistrantBase' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-12-12' + date: '2024-04-01' + version: 2024-04/meetingRegistrationDeprecation + description: 'The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs.' x-ms-docs-operation-type: operation patch: tags: @@ -28074,6 +28167,12 @@ paths: description: Success default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-12-12' + date: '2024-04-01' + version: 2024-04/meetingRegistrationDeprecation + description: 'The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs.' x-ms-docs-operation-type: operation delete: tags: @@ -28105,6 +28204,12 @@ paths: description: Success default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-12-12' + date: '2024-04-01' + version: 2024-04/meetingRegistrationDeprecation + description: 'The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs.' x-ms-docs-operation-type: operation '/app/onlineMeetings/{onlineMeeting-id}/registration/registrants/$count': description: Provides operations to count the resources in the collection. @@ -28128,6 +28233,12 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-12-12' + date: '2024-04-01' + version: 2024-04/meetingRegistrationDeprecation + description: 'The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs.' '/app/onlineMeetings/{onlineMeeting-id}/transcripts': description: Provides operations to manage the transcripts property of the microsoft.graph.onlineMeeting entity. get: @@ -28737,6 +28848,7 @@ paths: - allowAttendeeToEnableCamera - allowAttendeeToEnableMic - allowBreakoutRooms + - allowedLobbyAdmitters - allowedPresenters - allowLiveShare - allowMeetingChat @@ -34125,7 +34237,7 @@ paths: tags: - applications.synchronization summary: Update the navigation property synchronization in applications - operationId: applications.UpdateSynchronization + operationId: applications.SetSynchronization parameters: - name: application-id in: path @@ -35724,7 +35836,7 @@ paths: tags: - applications.synchronization summary: Update property secrets value. - operationId: applications.synchronization.UpdateSecrets + operationId: applications.synchronization.SetSecrets parameters: - name: application-id in: path @@ -37337,7 +37449,7 @@ paths: tags: - applications.application summary: Invoke function delta - description: 'Get newly created, updated, or deleted applications without having to perform a full read of the entire resource collection. See Using Delta Query for details.' + description: 'Get newly created, updated, or deleted applications without having to perform a full read of the entire resource collection. For more information, see Use delta query to track changes in Microsoft Graph data for details.' externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/application-delta?view=graph-rest-beta @@ -37839,7 +37951,7 @@ paths: tags: - applicationTemplates.applicationTemplate summary: Invoke action instantiate - description: Add an instance of an application from the Microsoft Entra application gallery into your directory. The application template with ID 8adf8e6e-67b2-4cf2-a259-e3dc5476c621 can be used to add a non-gallery app that you can configure different single-sign on (SSO) modes like SAML SSO and password-based SSO. + description: 'Add an instance of an application from the Microsoft Entra application gallery into your directory. For non-gallery apps, use an application template with one of the following IDs to configure different single sign-on (SSO) modes like SAML SSO and password-based SSO.' externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/applicationtemplate-instantiate?view=graph-rest-beta @@ -40462,6 +40574,8 @@ paths: - servicePrincipalId desc - servicePrincipalName - servicePrincipalName desc + - sessionId + - sessionId desc - sessionLifetimePolicies - sessionLifetimePolicies desc - signInEventTypes @@ -40560,6 +40674,7 @@ paths: - servicePrincipalCredentialThumbprint - servicePrincipalId - servicePrincipalName + - sessionId - sessionLifetimePolicies - signInEventTypes - signInIdentifier @@ -40705,6 +40820,7 @@ paths: - servicePrincipalCredentialThumbprint - servicePrincipalId - servicePrincipalName + - sessionId - sessionLifetimePolicies - signInEventTypes - signInIdentifier @@ -45741,11 +45857,11 @@ paths: post: tags: - chats.chatMessage - summary: Send message in a chat - description: Send a new chatMessage in the specified chat. This API cannot create a new chat; you must use the list chats method to retrieve the ID of an existing chat before creating a chat message. + summary: Send chatMessage in a channel or a chat + description: Send a new chatMessage in the specified channel or a chat. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/chat-post-messages?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/chatmessage-post?view=graph-rest-beta operationId: chats.CreateMessages parameters: - name: chat-id @@ -53870,10 +53986,10 @@ paths: tags: - communications.call summary: Invoke action invite - description: 'Delete a specific participant in a call. In some situations, it is appropriate for an application to remove a participant from an active call. This action can be done before or after the participant answers the call. When an active caller is removed, they are immediately dropped from the call with no pre- or post-removal notification. When an invited participant is removed, any outstanding add participant request is canceled.' + description: 'Invite participants to the active call. For more information about how to handle operations, see commsOperation.' externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/participant-delete?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/participant-invite?view=graph-rest-beta operationId: communications.calls.call.participants.invite parameters: - name: call-id @@ -54081,6 +54197,8 @@ paths: - allowAttendeeToEnableMic desc - allowBreakoutRooms - allowBreakoutRooms desc + - allowedLobbyAdmitters + - allowedLobbyAdmitters desc - allowedPresenters - allowedPresenters desc - allowLiveShare @@ -54172,6 +54290,7 @@ paths: - allowAttendeeToEnableCamera - allowAttendeeToEnableMic - allowBreakoutRooms + - allowedLobbyAdmitters - allowedPresenters - allowLiveShare - allowMeetingChat @@ -54295,6 +54414,7 @@ paths: - allowAttendeeToEnableCamera - allowAttendeeToEnableMic - allowBreakoutRooms + - allowedLobbyAdmitters - allowedPresenters - allowLiveShare - allowMeetingChat @@ -55045,6 +55165,8 @@ paths: - identity desc - registrantId - registrantId desc + - registrationId + - registrationId desc - role - role desc - totalAttendanceInSeconds @@ -55065,6 +55187,7 @@ paths: - emailAddress - identity - registrantId + - registrationId - role - totalAttendanceInSeconds type: string @@ -55173,6 +55296,7 @@ paths: - emailAddress - identity - registrantId + - registrationId - role - totalAttendanceInSeconds type: string @@ -55626,6 +55750,8 @@ paths: - identity desc - registrantId - registrantId desc + - registrationId + - registrationId desc - role - role desc - totalAttendanceInSeconds @@ -55646,6 +55772,7 @@ paths: - emailAddress - identity - registrantId + - registrationId - role - totalAttendanceInSeconds type: string @@ -55740,6 +55867,7 @@ paths: - emailAddress - identity - registrantId + - registrationId - role - totalAttendanceInSeconds type: string @@ -56589,6 +56717,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.meetingRegistration' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-12-12' + date: '2024-04-01' + version: 2024-04/meetingRegistrationDeprecation + description: 'The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs.' x-ms-docs-operation-type: operation patch: tags: @@ -56615,6 +56749,12 @@ paths: description: Success default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-12-12' + date: '2024-04-01' + version: 2024-04/meetingRegistrationDeprecation + description: 'The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs.' x-ms-docs-operation-type: operation delete: tags: @@ -56639,6 +56779,12 @@ paths: description: Success default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-12-12' + date: '2024-04-01' + version: 2024-04/meetingRegistrationDeprecation + description: 'The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs.' x-ms-docs-operation-type: operation '/communications/onlineMeetings/{onlineMeeting-id}/registration/customQuestions': description: Provides operations to manage the customQuestions property of the microsoft.graph.meetingRegistration entity. @@ -56715,6 +56861,12 @@ paths: $ref: '#/components/responses/microsoft.graph.meetingRegistrationQuestionCollectionResponse' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-12-12' + date: '2024-04-01' + version: 2024-04/meetingRegistrationDeprecation + description: 'The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs.' x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore @@ -56748,6 +56900,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.meetingRegistrationQuestion' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-12-12' + date: '2024-04-01' + version: 2024-04/meetingRegistrationDeprecation + description: 'The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs.' x-ms-docs-operation-type: operation '/communications/onlineMeetings/{onlineMeeting-id}/registration/customQuestions/{meetingRegistrationQuestion-id}': description: Provides operations to manage the customQuestions property of the microsoft.graph.meetingRegistration entity. @@ -56809,6 +56967,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.meetingRegistrationQuestion' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-12-12' + date: '2024-04-01' + version: 2024-04/meetingRegistrationDeprecation + description: 'The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs.' x-ms-docs-operation-type: operation patch: tags: @@ -56842,6 +57006,12 @@ paths: description: Success default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-12-12' + date: '2024-04-01' + version: 2024-04/meetingRegistrationDeprecation + description: 'The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs.' x-ms-docs-operation-type: operation delete: tags: @@ -56873,6 +57043,12 @@ paths: description: Success default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-12-12' + date: '2024-04-01' + version: 2024-04/meetingRegistrationDeprecation + description: 'The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs.' x-ms-docs-operation-type: operation '/communications/onlineMeetings/{onlineMeeting-id}/registration/customQuestions/$count': description: Provides operations to count the resources in the collection. @@ -56896,6 +57072,12 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-12-12' + date: '2024-04-01' + version: 2024-04/meetingRegistrationDeprecation + description: 'The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs.' '/communications/onlineMeetings/{onlineMeeting-id}/registration/registrants': description: Provides operations to manage the registrants property of the microsoft.graph.meetingRegistrationBase entity. get: @@ -56962,6 +57144,12 @@ paths: $ref: '#/components/responses/microsoft.graph.meetingRegistrantBaseCollectionResponse' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-12-12' + date: '2024-04-01' + version: 2024-04/meetingRegistrationDeprecation + description: 'The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs.' x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore @@ -56995,6 +57183,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.meetingRegistrantBase' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-12-12' + date: '2024-04-01' + version: 2024-04/meetingRegistrationDeprecation + description: 'The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs.' x-ms-docs-operation-type: operation '/communications/onlineMeetings/{onlineMeeting-id}/registration/registrants/{meetingRegistrantBase-id}': description: Provides operations to manage the registrants property of the microsoft.graph.meetingRegistrationBase entity. @@ -57053,6 +57247,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.meetingRegistrantBase' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-12-12' + date: '2024-04-01' + version: 2024-04/meetingRegistrationDeprecation + description: 'The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs.' x-ms-docs-operation-type: operation patch: tags: @@ -57086,6 +57286,12 @@ paths: description: Success default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-12-12' + date: '2024-04-01' + version: 2024-04/meetingRegistrationDeprecation + description: 'The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs.' x-ms-docs-operation-type: operation delete: tags: @@ -57117,6 +57323,12 @@ paths: description: Success default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-12-12' + date: '2024-04-01' + version: 2024-04/meetingRegistrationDeprecation + description: 'The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs.' x-ms-docs-operation-type: operation '/communications/onlineMeetings/{onlineMeeting-id}/registration/registrants/$count': description: Provides operations to count the resources in the collection. @@ -57140,6 +57352,12 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-12-12' + date: '2024-04-01' + version: 2024-04/meetingRegistrationDeprecation + description: 'The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs.' '/communications/onlineMeetings/{onlineMeeting-id}/transcripts': description: Provides operations to manage the transcripts property of the microsoft.graph.onlineMeeting entity. get: @@ -57749,6 +57967,7 @@ paths: - allowAttendeeToEnableCamera - allowAttendeeToEnableMic - allowBreakoutRooms + - allowedLobbyAdmitters - allowedPresenters - allowLiveShare - allowMeetingChat @@ -60600,6 +60819,7 @@ paths: - assignedLicenses - autoSubscribeNewMembers - classification + - cloudLicensing - createdByAppId - createdDateTime - description @@ -62516,6 +62736,7 @@ paths: - assignedLicenses - autoSubscribeNewMembers - classification + - cloudLicensing - createdByAppId - createdDateTime - description @@ -68622,7 +68843,7 @@ paths: tags: - connections.externalItem summary: Update the navigation property items in connections - operationId: connections.UpdateItems + operationId: connections.SetItems parameters: - name: externalConnection-id in: path @@ -72011,7 +72232,7 @@ paths: tags: - contacts.orgContact summary: Invoke function delta - description: 'Get newly created, updated, or deleted organizational contacts without having to perform a full read of the entire collection. See change tracking for details.' + description: 'Get newly created, updated, or deleted organizational contacts without having to perform a full read of the entire collection. For more information, see Use delta query to track changes in Microsoft Graph data for details.' externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/orgcontact-delta?view=graph-rest-beta @@ -72729,7 +72950,7 @@ paths: tags: - contracts.contract summary: Invoke function delta - description: 'Get newly created, updated, or deleted directory objects without performing a full read of the entire directoryObject collection. For more information about the delta function, see Use delta query to track changes in Microsoft Graph data for details.' + description: 'Get newly created, updated, or deleted directory objects without performing a full read of the entire directoryObject collection. For more information, see Use delta query to track changes in Microsoft Graph data for details.' externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/directoryobject-delta?view=graph-rest-beta @@ -88377,6 +88598,14 @@ paths: enum: - id - id desc + - sourceDisplayName + - sourceDisplayName desc + - sourceDisplayVersion + - sourceDisplayVersion desc + - sourceId + - sourceId desc + - sourcePublisherDisplayName + - sourcePublisherDisplayName desc - targetDisplayName - targetDisplayName desc - targetDisplayVersion @@ -88385,6 +88614,8 @@ paths: - targetId desc - targetPublisher - targetPublisher desc + - targetPublisherDisplayName + - targetPublisherDisplayName desc - targetType - targetType desc type: string @@ -88399,10 +88630,15 @@ paths: items: enum: - id + - sourceDisplayName + - sourceDisplayVersion + - sourceId + - sourcePublisherDisplayName - targetDisplayName - targetDisplayVersion - targetId - targetPublisher + - targetPublisherDisplayName - targetType type: string - name: $expand @@ -88475,10 +88711,15 @@ paths: items: enum: - id + - sourceDisplayName + - sourceDisplayVersion + - sourceId + - sourcePublisherDisplayName - targetDisplayName - targetDisplayVersion - targetId - targetPublisher + - targetPublisherDisplayName - targetType type: string - name: $expand @@ -89921,7 +90162,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileApps.AsAndroidForWorkApp.ListRelationships parameters: - name: mobileApp-id @@ -89948,6 +90189,14 @@ paths: enum: - id - id desc + - sourceDisplayName + - sourceDisplayName desc + - sourceDisplayVersion + - sourceDisplayVersion desc + - sourceId + - sourceId desc + - sourcePublisherDisplayName + - sourcePublisherDisplayName desc - targetDisplayName - targetDisplayName desc - targetDisplayVersion @@ -89956,6 +90205,8 @@ paths: - targetId desc - targetPublisher - targetPublisher desc + - targetPublisherDisplayName + - targetPublisherDisplayName desc - targetType - targetType desc type: string @@ -89970,10 +90221,15 @@ paths: items: enum: - id + - sourceDisplayName + - sourceDisplayVersion + - sourceId + - sourcePublisherDisplayName - targetDisplayName - targetDisplayVersion - targetId - targetPublisher + - targetPublisherDisplayName - targetType type: string - name: $expand @@ -90055,7 +90311,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileApps.AsAndroidForWorkApp.GetRelationships parameters: - name: mobileApp-id @@ -90083,10 +90339,15 @@ paths: items: enum: - id + - sourceDisplayName + - sourceDisplayVersion + - sourceId + - sourcePublisherDisplayName - targetDisplayName - targetDisplayVersion - targetId - targetPublisher + - targetPublisherDisplayName - targetType type: string - name: $expand @@ -91839,7 +92100,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileApps.AsAndroidLobApp.ListRelationships parameters: - name: mobileApp-id @@ -91866,6 +92127,14 @@ paths: enum: - id - id desc + - sourceDisplayName + - sourceDisplayName desc + - sourceDisplayVersion + - sourceDisplayVersion desc + - sourceId + - sourceId desc + - sourcePublisherDisplayName + - sourcePublisherDisplayName desc - targetDisplayName - targetDisplayName desc - targetDisplayVersion @@ -91874,6 +92143,8 @@ paths: - targetId desc - targetPublisher - targetPublisher desc + - targetPublisherDisplayName + - targetPublisherDisplayName desc - targetType - targetType desc type: string @@ -91888,10 +92159,15 @@ paths: items: enum: - id + - sourceDisplayName + - sourceDisplayVersion + - sourceId + - sourcePublisherDisplayName - targetDisplayName - targetDisplayVersion - targetId - targetPublisher + - targetPublisherDisplayName - targetType type: string - name: $expand @@ -91973,7 +92249,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileApps.AsAndroidLobApp.GetRelationships parameters: - name: mobileApp-id @@ -92001,10 +92277,15 @@ paths: items: enum: - id + - sourceDisplayName + - sourceDisplayVersion + - sourceId + - sourcePublisherDisplayName - targetDisplayName - targetDisplayVersion - targetId - targetPublisher + - targetPublisherDisplayName - targetType type: string - name: $expand @@ -92718,7 +92999,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileApps.AsAndroidManagedStoreApp.ListRelationships parameters: - name: mobileApp-id @@ -92745,6 +93026,14 @@ paths: enum: - id - id desc + - sourceDisplayName + - sourceDisplayName desc + - sourceDisplayVersion + - sourceDisplayVersion desc + - sourceId + - sourceId desc + - sourcePublisherDisplayName + - sourcePublisherDisplayName desc - targetDisplayName - targetDisplayName desc - targetDisplayVersion @@ -92753,6 +93042,8 @@ paths: - targetId desc - targetPublisher - targetPublisher desc + - targetPublisherDisplayName + - targetPublisherDisplayName desc - targetType - targetType desc type: string @@ -92767,10 +93058,15 @@ paths: items: enum: - id + - sourceDisplayName + - sourceDisplayVersion + - sourceId + - sourcePublisherDisplayName - targetDisplayName - targetDisplayVersion - targetId - targetPublisher + - targetPublisherDisplayName - targetType type: string - name: $expand @@ -92852,7 +93148,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileApps.AsAndroidManagedStoreApp.GetRelationships parameters: - name: mobileApp-id @@ -92880,10 +93176,15 @@ paths: items: enum: - id + - sourceDisplayName + - sourceDisplayVersion + - sourceId + - sourcePublisherDisplayName - targetDisplayName - targetDisplayVersion - targetId - targetPublisher + - targetPublisherDisplayName - targetType type: string - name: $expand @@ -93597,7 +93898,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileApps.AsAndroidStoreApp.ListRelationships parameters: - name: mobileApp-id @@ -93624,6 +93925,14 @@ paths: enum: - id - id desc + - sourceDisplayName + - sourceDisplayName desc + - sourceDisplayVersion + - sourceDisplayVersion desc + - sourceId + - sourceId desc + - sourcePublisherDisplayName + - sourcePublisherDisplayName desc - targetDisplayName - targetDisplayName desc - targetDisplayVersion @@ -93632,6 +93941,8 @@ paths: - targetId desc - targetPublisher - targetPublisher desc + - targetPublisherDisplayName + - targetPublisherDisplayName desc - targetType - targetType desc type: string @@ -93646,10 +93957,15 @@ paths: items: enum: - id + - sourceDisplayName + - sourceDisplayVersion + - sourceId + - sourcePublisherDisplayName - targetDisplayName - targetDisplayVersion - targetId - targetPublisher + - targetPublisherDisplayName - targetType type: string - name: $expand @@ -93731,7 +94047,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileApps.AsAndroidStoreApp.GetRelationships parameters: - name: mobileApp-id @@ -93759,10 +94075,15 @@ paths: items: enum: - id + - sourceDisplayName + - sourceDisplayVersion + - sourceId + - sourcePublisherDisplayName - targetDisplayName - targetDisplayVersion - targetId - targetPublisher + - targetPublisherDisplayName - targetType type: string - name: $expand @@ -95555,7 +95876,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileApps.AsIosLobApp.ListRelationships parameters: - name: mobileApp-id @@ -95582,6 +95903,14 @@ paths: enum: - id - id desc + - sourceDisplayName + - sourceDisplayName desc + - sourceDisplayVersion + - sourceDisplayVersion desc + - sourceId + - sourceId desc + - sourcePublisherDisplayName + - sourcePublisherDisplayName desc - targetDisplayName - targetDisplayName desc - targetDisplayVersion @@ -95590,6 +95919,8 @@ paths: - targetId desc - targetPublisher - targetPublisher desc + - targetPublisherDisplayName + - targetPublisherDisplayName desc - targetType - targetType desc type: string @@ -95604,10 +95935,15 @@ paths: items: enum: - id + - sourceDisplayName + - sourceDisplayVersion + - sourceId + - sourcePublisherDisplayName - targetDisplayName - targetDisplayVersion - targetId - targetPublisher + - targetPublisherDisplayName - targetType type: string - name: $expand @@ -95689,7 +96025,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileApps.AsIosLobApp.GetRelationships parameters: - name: mobileApp-id @@ -95717,10 +96053,15 @@ paths: items: enum: - id + - sourceDisplayName + - sourceDisplayVersion + - sourceId + - sourcePublisherDisplayName - targetDisplayName - targetDisplayVersion - targetId - targetPublisher + - targetPublisherDisplayName - targetType type: string - name: $expand @@ -96434,7 +96775,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileApps.AsIosStoreApp.ListRelationships parameters: - name: mobileApp-id @@ -96461,6 +96802,14 @@ paths: enum: - id - id desc + - sourceDisplayName + - sourceDisplayName desc + - sourceDisplayVersion + - sourceDisplayVersion desc + - sourceId + - sourceId desc + - sourcePublisherDisplayName + - sourcePublisherDisplayName desc - targetDisplayName - targetDisplayName desc - targetDisplayVersion @@ -96469,6 +96818,8 @@ paths: - targetId desc - targetPublisher - targetPublisher desc + - targetPublisherDisplayName + - targetPublisherDisplayName desc - targetType - targetType desc type: string @@ -96483,10 +96834,15 @@ paths: items: enum: - id + - sourceDisplayName + - sourceDisplayVersion + - sourceId + - sourcePublisherDisplayName - targetDisplayName - targetDisplayVersion - targetId - targetPublisher + - targetPublisherDisplayName - targetType type: string - name: $expand @@ -96568,7 +96924,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileApps.AsIosStoreApp.GetRelationships parameters: - name: mobileApp-id @@ -96596,10 +96952,15 @@ paths: items: enum: - id + - sourceDisplayName + - sourceDisplayVersion + - sourceId + - sourcePublisherDisplayName - targetDisplayName - targetDisplayVersion - targetId - targetPublisher + - targetPublisherDisplayName - targetType type: string - name: $expand @@ -97569,7 +97930,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileApps.AsIosVppApp.ListRelationships parameters: - name: mobileApp-id @@ -97596,6 +97957,14 @@ paths: enum: - id - id desc + - sourceDisplayName + - sourceDisplayName desc + - sourceDisplayVersion + - sourceDisplayVersion desc + - sourceId + - sourceId desc + - sourcePublisherDisplayName + - sourcePublisherDisplayName desc - targetDisplayName - targetDisplayName desc - targetDisplayVersion @@ -97604,6 +97973,8 @@ paths: - targetId desc - targetPublisher - targetPublisher desc + - targetPublisherDisplayName + - targetPublisherDisplayName desc - targetType - targetType desc type: string @@ -97618,10 +97989,15 @@ paths: items: enum: - id + - sourceDisplayName + - sourceDisplayVersion + - sourceId + - sourcePublisherDisplayName - targetDisplayName - targetDisplayVersion - targetId - targetPublisher + - targetPublisherDisplayName - targetType type: string - name: $expand @@ -97703,7 +98079,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileApps.AsIosVppApp.GetRelationships parameters: - name: mobileApp-id @@ -97731,10 +98107,15 @@ paths: items: enum: - id + - sourceDisplayName + - sourceDisplayVersion + - sourceId + - sourcePublisherDisplayName - targetDisplayName - targetDisplayVersion - targetId - targetPublisher + - targetPublisherDisplayName - targetType type: string - name: $expand @@ -99487,7 +99868,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileApps.AsMacOSDmgApp.ListRelationships parameters: - name: mobileApp-id @@ -99514,6 +99895,14 @@ paths: enum: - id - id desc + - sourceDisplayName + - sourceDisplayName desc + - sourceDisplayVersion + - sourceDisplayVersion desc + - sourceId + - sourceId desc + - sourcePublisherDisplayName + - sourcePublisherDisplayName desc - targetDisplayName - targetDisplayName desc - targetDisplayVersion @@ -99522,6 +99911,8 @@ paths: - targetId desc - targetPublisher - targetPublisher desc + - targetPublisherDisplayName + - targetPublisherDisplayName desc - targetType - targetType desc type: string @@ -99536,10 +99927,15 @@ paths: items: enum: - id + - sourceDisplayName + - sourceDisplayVersion + - sourceId + - sourcePublisherDisplayName - targetDisplayName - targetDisplayVersion - targetId - targetPublisher + - targetPublisherDisplayName - targetType type: string - name: $expand @@ -99621,7 +100017,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileApps.AsMacOSDmgApp.GetRelationships parameters: - name: mobileApp-id @@ -99649,10 +100045,15 @@ paths: items: enum: - id + - sourceDisplayName + - sourceDisplayVersion + - sourceId + - sourcePublisherDisplayName - targetDisplayName - targetDisplayVersion - targetId - targetPublisher + - targetPublisherDisplayName - targetType type: string - name: $expand @@ -101405,7 +101806,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileApps.AsMacOSLobApp.ListRelationships parameters: - name: mobileApp-id @@ -101432,6 +101833,14 @@ paths: enum: - id - id desc + - sourceDisplayName + - sourceDisplayName desc + - sourceDisplayVersion + - sourceDisplayVersion desc + - sourceId + - sourceId desc + - sourcePublisherDisplayName + - sourcePublisherDisplayName desc - targetDisplayName - targetDisplayName desc - targetDisplayVersion @@ -101440,6 +101849,8 @@ paths: - targetId desc - targetPublisher - targetPublisher desc + - targetPublisherDisplayName + - targetPublisherDisplayName desc - targetType - targetType desc type: string @@ -101454,10 +101865,15 @@ paths: items: enum: - id + - sourceDisplayName + - sourceDisplayVersion + - sourceId + - sourcePublisherDisplayName - targetDisplayName - targetDisplayVersion - targetId - targetPublisher + - targetPublisherDisplayName - targetType type: string - name: $expand @@ -101539,7 +101955,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileApps.AsMacOSLobApp.GetRelationships parameters: - name: mobileApp-id @@ -101567,10 +101983,15 @@ paths: items: enum: - id + - sourceDisplayName + - sourceDisplayVersion + - sourceId + - sourcePublisherDisplayName - targetDisplayName - targetDisplayVersion - targetId - targetPublisher + - targetPublisherDisplayName - targetType type: string - name: $expand @@ -103323,7 +103744,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileApps.AsMacOSPkgApp.ListRelationships parameters: - name: mobileApp-id @@ -103350,6 +103771,14 @@ paths: enum: - id - id desc + - sourceDisplayName + - sourceDisplayName desc + - sourceDisplayVersion + - sourceDisplayVersion desc + - sourceId + - sourceId desc + - sourcePublisherDisplayName + - sourcePublisherDisplayName desc - targetDisplayName - targetDisplayName desc - targetDisplayVersion @@ -103358,6 +103787,8 @@ paths: - targetId desc - targetPublisher - targetPublisher desc + - targetPublisherDisplayName + - targetPublisherDisplayName desc - targetType - targetType desc type: string @@ -103372,10 +103803,15 @@ paths: items: enum: - id + - sourceDisplayName + - sourceDisplayVersion + - sourceId + - sourcePublisherDisplayName - targetDisplayName - targetDisplayVersion - targetId - targetPublisher + - targetPublisherDisplayName - targetType type: string - name: $expand @@ -103457,7 +103893,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileApps.AsMacOSPkgApp.GetRelationships parameters: - name: mobileApp-id @@ -103485,10 +103921,15 @@ paths: items: enum: - id + - sourceDisplayName + - sourceDisplayVersion + - sourceId + - sourcePublisherDisplayName - targetDisplayName - targetDisplayVersion - targetId - targetPublisher + - targetPublisherDisplayName - targetType type: string - name: $expand @@ -105229,7 +105670,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileApps.AsManagedAndroidLobApp.ListRelationships parameters: - name: mobileApp-id @@ -105256,6 +105697,14 @@ paths: enum: - id - id desc + - sourceDisplayName + - sourceDisplayName desc + - sourceDisplayVersion + - sourceDisplayVersion desc + - sourceId + - sourceId desc + - sourcePublisherDisplayName + - sourcePublisherDisplayName desc - targetDisplayName - targetDisplayName desc - targetDisplayVersion @@ -105264,6 +105713,8 @@ paths: - targetId desc - targetPublisher - targetPublisher desc + - targetPublisherDisplayName + - targetPublisherDisplayName desc - targetType - targetType desc type: string @@ -105278,10 +105729,15 @@ paths: items: enum: - id + - sourceDisplayName + - sourceDisplayVersion + - sourceId + - sourcePublisherDisplayName - targetDisplayName - targetDisplayVersion - targetId - targetPublisher + - targetPublisherDisplayName - targetType type: string - name: $expand @@ -105363,7 +105819,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileApps.AsManagedAndroidLobApp.GetRelationships parameters: - name: mobileApp-id @@ -105391,10 +105847,15 @@ paths: items: enum: - id + - sourceDisplayName + - sourceDisplayVersion + - sourceId + - sourcePublisherDisplayName - targetDisplayName - targetDisplayVersion - targetId - targetPublisher + - targetPublisherDisplayName - targetType type: string - name: $expand @@ -107135,7 +107596,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileApps.AsManagedIOSLobApp.ListRelationships parameters: - name: mobileApp-id @@ -107162,6 +107623,14 @@ paths: enum: - id - id desc + - sourceDisplayName + - sourceDisplayName desc + - sourceDisplayVersion + - sourceDisplayVersion desc + - sourceId + - sourceId desc + - sourcePublisherDisplayName + - sourcePublisherDisplayName desc - targetDisplayName - targetDisplayName desc - targetDisplayVersion @@ -107170,6 +107639,8 @@ paths: - targetId desc - targetPublisher - targetPublisher desc + - targetPublisherDisplayName + - targetPublisherDisplayName desc - targetType - targetType desc type: string @@ -107184,10 +107655,15 @@ paths: items: enum: - id + - sourceDisplayName + - sourceDisplayVersion + - sourceId + - sourcePublisherDisplayName - targetDisplayName - targetDisplayVersion - targetId - targetPublisher + - targetPublisherDisplayName - targetType type: string - name: $expand @@ -107269,7 +107745,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileApps.AsManagedIOSLobApp.GetRelationships parameters: - name: mobileApp-id @@ -107297,10 +107773,15 @@ paths: items: enum: - id + - sourceDisplayName + - sourceDisplayVersion + - sourceId + - sourcePublisherDisplayName - targetDisplayName - targetDisplayVersion - targetId - targetPublisher + - targetPublisherDisplayName - targetType type: string - name: $expand @@ -109041,7 +109522,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileApps.AsManagedMobileLobApp.ListRelationships parameters: - name: mobileApp-id @@ -109068,6 +109549,14 @@ paths: enum: - id - id desc + - sourceDisplayName + - sourceDisplayName desc + - sourceDisplayVersion + - sourceDisplayVersion desc + - sourceId + - sourceId desc + - sourcePublisherDisplayName + - sourcePublisherDisplayName desc - targetDisplayName - targetDisplayName desc - targetDisplayVersion @@ -109076,6 +109565,8 @@ paths: - targetId desc - targetPublisher - targetPublisher desc + - targetPublisherDisplayName + - targetPublisherDisplayName desc - targetType - targetType desc type: string @@ -109090,10 +109581,15 @@ paths: items: enum: - id + - sourceDisplayName + - sourceDisplayVersion + - sourceId + - sourcePublisherDisplayName - targetDisplayName - targetDisplayVersion - targetId - targetPublisher + - targetPublisherDisplayName - targetType type: string - name: $expand @@ -109175,7 +109671,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileApps.AsManagedMobileLobApp.GetRelationships parameters: - name: mobileApp-id @@ -109203,10 +109699,15 @@ paths: items: enum: - id + - sourceDisplayName + - sourceDisplayVersion + - sourceId + - sourcePublisherDisplayName - targetDisplayName - targetDisplayVersion - targetId - targetPublisher + - targetPublisherDisplayName - targetType type: string - name: $expand @@ -110160,7 +110661,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileApps.AsMicrosoftStoreForBusinessApp.ListRelationships parameters: - name: mobileApp-id @@ -110187,6 +110688,14 @@ paths: enum: - id - id desc + - sourceDisplayName + - sourceDisplayName desc + - sourceDisplayVersion + - sourceDisplayVersion desc + - sourceId + - sourceId desc + - sourcePublisherDisplayName + - sourcePublisherDisplayName desc - targetDisplayName - targetDisplayName desc - targetDisplayVersion @@ -110195,6 +110704,8 @@ paths: - targetId desc - targetPublisher - targetPublisher desc + - targetPublisherDisplayName + - targetPublisherDisplayName desc - targetType - targetType desc type: string @@ -110209,10 +110720,15 @@ paths: items: enum: - id + - sourceDisplayName + - sourceDisplayVersion + - sourceId + - sourcePublisherDisplayName - targetDisplayName - targetDisplayVersion - targetId - targetPublisher + - targetPublisherDisplayName - targetType type: string - name: $expand @@ -110294,7 +110810,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileApps.AsMicrosoftStoreForBusinessApp.GetRelationships parameters: - name: mobileApp-id @@ -110322,10 +110838,15 @@ paths: items: enum: - id + - sourceDisplayName + - sourceDisplayVersion + - sourceId + - sourcePublisherDisplayName - targetDisplayName - targetDisplayVersion - targetId - targetPublisher + - targetPublisherDisplayName - targetType type: string - name: $expand @@ -112111,7 +112632,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileApps.AsWin32LobApp.ListRelationships parameters: - name: mobileApp-id @@ -112138,6 +112659,14 @@ paths: enum: - id - id desc + - sourceDisplayName + - sourceDisplayName desc + - sourceDisplayVersion + - sourceDisplayVersion desc + - sourceId + - sourceId desc + - sourcePublisherDisplayName + - sourcePublisherDisplayName desc - targetDisplayName - targetDisplayName desc - targetDisplayVersion @@ -112146,6 +112675,8 @@ paths: - targetId desc - targetPublisher - targetPublisher desc + - targetPublisherDisplayName + - targetPublisherDisplayName desc - targetType - targetType desc type: string @@ -112160,10 +112691,15 @@ paths: items: enum: - id + - sourceDisplayName + - sourceDisplayVersion + - sourceId + - sourcePublisherDisplayName - targetDisplayName - targetDisplayVersion - targetId - targetPublisher + - targetPublisherDisplayName - targetType type: string - name: $expand @@ -112245,7 +112781,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileApps.AsWin32LobApp.GetRelationships parameters: - name: mobileApp-id @@ -112273,10 +112809,15 @@ paths: items: enum: - id + - sourceDisplayName + - sourceDisplayVersion + - sourceId + - sourcePublisherDisplayName - targetDisplayName - targetDisplayVersion - targetId - targetPublisher + - targetPublisherDisplayName - targetType type: string - name: $expand @@ -114029,7 +114570,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileApps.AsWindowsAppX.ListRelationships parameters: - name: mobileApp-id @@ -114056,6 +114597,14 @@ paths: enum: - id - id desc + - sourceDisplayName + - sourceDisplayName desc + - sourceDisplayVersion + - sourceDisplayVersion desc + - sourceId + - sourceId desc + - sourcePublisherDisplayName + - sourcePublisherDisplayName desc - targetDisplayName - targetDisplayName desc - targetDisplayVersion @@ -114064,6 +114613,8 @@ paths: - targetId desc - targetPublisher - targetPublisher desc + - targetPublisherDisplayName + - targetPublisherDisplayName desc - targetType - targetType desc type: string @@ -114078,10 +114629,15 @@ paths: items: enum: - id + - sourceDisplayName + - sourceDisplayVersion + - sourceId + - sourcePublisherDisplayName - targetDisplayName - targetDisplayVersion - targetId - targetPublisher + - targetPublisherDisplayName - targetType type: string - name: $expand @@ -114163,7 +114719,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileApps.AsWindowsAppX.GetRelationships parameters: - name: mobileApp-id @@ -114191,10 +114747,15 @@ paths: items: enum: - id + - sourceDisplayName + - sourceDisplayVersion + - sourceId + - sourcePublisherDisplayName - targetDisplayName - targetDisplayVersion - targetId - targetPublisher + - targetPublisherDisplayName - targetType type: string - name: $expand @@ -115947,7 +116508,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileApps.AsWindowsMobileMSI.ListRelationships parameters: - name: mobileApp-id @@ -115974,6 +116535,14 @@ paths: enum: - id - id desc + - sourceDisplayName + - sourceDisplayName desc + - sourceDisplayVersion + - sourceDisplayVersion desc + - sourceId + - sourceId desc + - sourcePublisherDisplayName + - sourcePublisherDisplayName desc - targetDisplayName - targetDisplayName desc - targetDisplayVersion @@ -115982,6 +116551,8 @@ paths: - targetId desc - targetPublisher - targetPublisher desc + - targetPublisherDisplayName + - targetPublisherDisplayName desc - targetType - targetType desc type: string @@ -115996,10 +116567,15 @@ paths: items: enum: - id + - sourceDisplayName + - sourceDisplayVersion + - sourceId + - sourcePublisherDisplayName - targetDisplayName - targetDisplayVersion - targetId - targetPublisher + - targetPublisherDisplayName - targetType type: string - name: $expand @@ -116081,7 +116657,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileApps.AsWindowsMobileMSI.GetRelationships parameters: - name: mobileApp-id @@ -116109,10 +116685,15 @@ paths: items: enum: - id + - sourceDisplayName + - sourceDisplayVersion + - sourceId + - sourcePublisherDisplayName - targetDisplayName - targetDisplayVersion - targetId - targetPublisher + - targetPublisherDisplayName - targetType type: string - name: $expand @@ -116826,7 +117407,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileApps.AsWindowsStoreApp.ListRelationships parameters: - name: mobileApp-id @@ -116853,6 +117434,14 @@ paths: enum: - id - id desc + - sourceDisplayName + - sourceDisplayName desc + - sourceDisplayVersion + - sourceDisplayVersion desc + - sourceId + - sourceId desc + - sourcePublisherDisplayName + - sourcePublisherDisplayName desc - targetDisplayName - targetDisplayName desc - targetDisplayVersion @@ -116861,6 +117450,8 @@ paths: - targetId desc - targetPublisher - targetPublisher desc + - targetPublisherDisplayName + - targetPublisherDisplayName desc - targetType - targetType desc type: string @@ -116875,10 +117466,15 @@ paths: items: enum: - id + - sourceDisplayName + - sourceDisplayVersion + - sourceId + - sourcePublisherDisplayName - targetDisplayName - targetDisplayVersion - targetId - targetPublisher + - targetPublisherDisplayName - targetType type: string - name: $expand @@ -116960,7 +117556,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileApps.AsWindowsStoreApp.GetRelationships parameters: - name: mobileApp-id @@ -116988,10 +117584,15 @@ paths: items: enum: - id + - sourceDisplayName + - sourceDisplayVersion + - sourceId + - sourcePublisherDisplayName - targetDisplayName - targetDisplayVersion - targetId - targetPublisher + - targetPublisherDisplayName - targetType type: string - name: $expand @@ -118984,7 +119585,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileApps.AsWindowsUniversalAppX.ListRelationships parameters: - name: mobileApp-id @@ -119011,6 +119612,14 @@ paths: enum: - id - id desc + - sourceDisplayName + - sourceDisplayName desc + - sourceDisplayVersion + - sourceDisplayVersion desc + - sourceId + - sourceId desc + - sourcePublisherDisplayName + - sourcePublisherDisplayName desc - targetDisplayName - targetDisplayName desc - targetDisplayVersion @@ -119019,6 +119628,8 @@ paths: - targetId desc - targetPublisher - targetPublisher desc + - targetPublisherDisplayName + - targetPublisherDisplayName desc - targetType - targetType desc type: string @@ -119033,10 +119644,15 @@ paths: items: enum: - id + - sourceDisplayName + - sourceDisplayVersion + - sourceId + - sourcePublisherDisplayName - targetDisplayName - targetDisplayVersion - targetId - targetPublisher + - targetPublisherDisplayName - targetType type: string - name: $expand @@ -119118,7 +119734,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileApps.AsWindowsUniversalAppX.GetRelationships parameters: - name: mobileApp-id @@ -119146,10 +119762,15 @@ paths: items: enum: - id + - sourceDisplayName + - sourceDisplayVersion + - sourceId + - sourcePublisherDisplayName - targetDisplayName - targetDisplayVersion - targetId - targetPublisher + - targetPublisherDisplayName - targetType type: string - name: $expand @@ -119863,7 +120484,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileApps.AsWindowsWebApp.ListRelationships parameters: - name: mobileApp-id @@ -119890,6 +120511,14 @@ paths: enum: - id - id desc + - sourceDisplayName + - sourceDisplayName desc + - sourceDisplayVersion + - sourceDisplayVersion desc + - sourceId + - sourceId desc + - sourcePublisherDisplayName + - sourcePublisherDisplayName desc - targetDisplayName - targetDisplayName desc - targetDisplayVersion @@ -119898,6 +120527,8 @@ paths: - targetId desc - targetPublisher - targetPublisher desc + - targetPublisherDisplayName + - targetPublisherDisplayName desc - targetType - targetType desc type: string @@ -119912,10 +120543,15 @@ paths: items: enum: - id + - sourceDisplayName + - sourceDisplayVersion + - sourceId + - sourcePublisherDisplayName - targetDisplayName - targetDisplayVersion - targetId - targetPublisher + - targetPublisherDisplayName - targetType type: string - name: $expand @@ -119997,7 +120633,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileApps.AsWindowsWebApp.GetRelationships parameters: - name: mobileApp-id @@ -120025,10 +120661,15 @@ paths: items: enum: - id + - sourceDisplayName + - sourceDisplayVersion + - sourceId + - sourcePublisherDisplayName - targetDisplayName - targetDisplayVersion - targetId - targetPublisher + - targetPublisherDisplayName - targetType type: string - name: $expand @@ -120742,7 +121383,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileApps.AsWinGetApp.ListRelationships parameters: - name: mobileApp-id @@ -120769,6 +121410,14 @@ paths: enum: - id - id desc + - sourceDisplayName + - sourceDisplayName desc + - sourceDisplayVersion + - sourceDisplayVersion desc + - sourceId + - sourceId desc + - sourcePublisherDisplayName + - sourcePublisherDisplayName desc - targetDisplayName - targetDisplayName desc - targetDisplayVersion @@ -120777,6 +121426,8 @@ paths: - targetId desc - targetPublisher - targetPublisher desc + - targetPublisherDisplayName + - targetPublisherDisplayName desc - targetType - targetType desc type: string @@ -120791,10 +121442,15 @@ paths: items: enum: - id + - sourceDisplayName + - sourceDisplayVersion + - sourceId + - sourcePublisherDisplayName - targetDisplayName - targetDisplayVersion - targetId - targetPublisher + - targetPublisherDisplayName - targetType type: string - name: $expand @@ -120876,7 +121532,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileApps.AsWinGetApp.GetRelationships parameters: - name: mobileApp-id @@ -120904,10 +121560,15 @@ paths: items: enum: - id + - sourceDisplayName + - sourceDisplayVersion + - sourceId + - sourcePublisherDisplayName - targetDisplayName - targetDisplayVersion - targetId - targetPublisher + - targetPublisherDisplayName - targetType type: string - name: $expand @@ -121046,7 +121707,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileApps.ListRelationships parameters: - name: mobileApp-id @@ -121073,6 +121734,14 @@ paths: enum: - id - id desc + - sourceDisplayName + - sourceDisplayName desc + - sourceDisplayVersion + - sourceDisplayVersion desc + - sourceId + - sourceId desc + - sourcePublisherDisplayName + - sourcePublisherDisplayName desc - targetDisplayName - targetDisplayName desc - targetDisplayVersion @@ -121081,6 +121750,8 @@ paths: - targetId desc - targetPublisher - targetPublisher desc + - targetPublisherDisplayName + - targetPublisherDisplayName desc - targetType - targetType desc type: string @@ -121095,10 +121766,15 @@ paths: items: enum: - id + - sourceDisplayName + - sourceDisplayVersion + - sourceId + - sourcePublisherDisplayName - targetDisplayName - targetDisplayVersion - targetId - targetPublisher + - targetPublisherDisplayName - targetType type: string - name: $expand @@ -121180,7 +121856,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileApps.GetRelationships parameters: - name: mobileApp-id @@ -121208,10 +121884,15 @@ paths: items: enum: - id + - sourceDisplayName + - sourceDisplayVersion + - sourceId + - sourcePublisherDisplayName - targetDisplayName - targetDisplayVersion - targetId - targetPublisher + - targetPublisherDisplayName - targetType type: string - name: $expand @@ -136861,6 +137542,84 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + '/deviceManagement/cloudCertificationAuthority/{cloudCertificationAuthority-id}/microsoft.graph.revokeLeafCertificateBySerialNumber': + description: Provides operations to call the revokeLeafCertificateBySerialNumber method. + post: + tags: + - deviceManagement.cloudCertificationAuthority + summary: Invoke action revokeLeafCertificateBySerialNumber + operationId: deviceManagement.cloudCertificationAuthority.cloudCertificationAuthority.revokeLeafCertificateBySerialNumber + parameters: + - name: cloudCertificationAuthority-id + in: path + description: The unique identifier of cloudCertificationAuthority + required: true + schema: + type: string + x-ms-docs-key-type: cloudCertificationAuthority + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + certificateSerialNumber: + type: string + nullable: true + required: true + responses: + '200': + description: Success + content: + application/json: + schema: + anyOf: + - $ref: '#/components/schemas/microsoft.graph.cloudCertificationAuthorityLeafCertificate' + - type: object + nullable: true + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/cloudCertificationAuthority/{cloudCertificationAuthority-id}/microsoft.graph.searchCloudCertificationAuthorityLeafCertificateBySerialNumber': + description: Provides operations to call the searchCloudCertificationAuthorityLeafCertificateBySerialNumber method. + post: + tags: + - deviceManagement.cloudCertificationAuthority + summary: Invoke action searchCloudCertificationAuthorityLeafCertificateBySerialNumber + operationId: deviceManagement.cloudCertificationAuthority.cloudCertificationAuthority.searchCloudCertificationAuthorityLeafCertificateBySerialNumber + parameters: + - name: cloudCertificationAuthority-id + in: path + description: The unique identifier of cloudCertificationAuthority + required: true + schema: + type: string + x-ms-docs-key-type: cloudCertificationAuthority + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + certificateSerialNumber: + type: string + nullable: true + required: true + responses: + '200': + description: Success + content: + application/json: + schema: + anyOf: + - $ref: '#/components/schemas/microsoft.graph.cloudCertificationAuthorityLeafCertificate' + - type: object + nullable: true + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action '/deviceManagement/cloudCertificationAuthority/{cloudCertificationAuthority-id}/microsoft.graph.uploadExternallySignedCertificationAuthorityCertificate': description: Provides operations to call the uploadExternallySignedCertificationAuthorityCertificate method. post: @@ -140960,35 +141719,6 @@ paths: x-ms-docs-operation-type: action x-ms-docs-grouped-path: - '/deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.removeDeviceFirmwareConfigurationInterfaceManagement' - '/deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.reprovisionCloudPc': - description: Provides operations to call the reprovisionCloudPc method. - post: - tags: - - deviceManagement.managedDevice - summary: Invoke action reprovisionCloudPc - operationId: deviceManagement.comanagedDevices.managedDevice.reprovisionCloudPc - parameters: - - name: managedDevice-id - in: path - description: The unique identifier of managedDevice - required: true - schema: - type: string - x-ms-docs-key-type: managedDevice - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2023-09-30' - date: '2023-07-17' - version: 2023-07/reprovisionCloudPc - description: 'The reprovisionCloudPc API is deprecated and will stop returning on Sep 30, 2023. Please use reprovision instead' - x-ms-docs-operation-type: action - x-ms-docs-grouped-path: - - '/deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.reprovisionCloudPc' '/deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.requestRemoteAssistance': description: Provides operations to call the requestRemoteAssistance method. post: @@ -141037,86 +141767,6 @@ paths: x-ms-docs-operation-type: action x-ms-docs-grouped-path: - '/deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.resetPasscode' - '/deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.resizeCloudPc': - description: Provides operations to call the resizeCloudPc method. - post: - tags: - - deviceManagement.managedDevice - summary: Invoke action resizeCloudPc - operationId: deviceManagement.comanagedDevices.managedDevice.resizeCloudPc - parameters: - - name: managedDevice-id - in: path - description: The unique identifier of managedDevice - required: true - schema: - type: string - x-ms-docs-key-type: managedDevice - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - targetServicePlanId: - type: string - nullable: true - required: true - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2023-10-30' - date: '2023-07-24' - version: 2023-05/resizeCloudPc - description: 'The resizeCloudPc API is deprecated and will stop returning on Oct 30, 2023. Please use resize instead' - x-ms-docs-operation-type: action - x-ms-docs-grouped-path: - - '/deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.resizeCloudPc' - '/deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.restoreCloudPc': - description: Provides operations to call the restoreCloudPc method. - post: - tags: - - deviceManagement.managedDevice - summary: Invoke action restoreCloudPc - operationId: deviceManagement.comanagedDevices.managedDevice.restoreCloudPc - parameters: - - name: managedDevice-id - in: path - description: The unique identifier of managedDevice - required: true - schema: - type: string - x-ms-docs-key-type: managedDevice - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - cloudPcSnapshotId: - type: string - nullable: true - required: true - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2023-10-30' - date: '2023-08-22' - version: 2023-07/restoreCloudPc - description: 'The restoreCloudPc API is deprecated and will stop returning on Sep 30, 2023. Please use restore instead' - x-ms-docs-operation-type: action - x-ms-docs-grouped-path: - - '/deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.restoreCloudPc' '/deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.retire': description: Provides operations to call the retire method. post: @@ -142218,6 +142868,8 @@ paths: - businessPhones desc - city - city desc + - cloudLicensing + - cloudLicensing desc - cloudRealtimeCommunicationInfo - cloudRealtimeCommunicationInfo desc - companyName @@ -142390,6 +143042,7 @@ paths: - birthday - businessPhones - city + - cloudLicensing - cloudRealtimeCommunicationInfo - companyName - consentProvidedForMinor @@ -188345,35 +188998,6 @@ paths: x-ms-docs-operation-type: action x-ms-docs-grouped-path: - '/deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.removeDeviceFirmwareConfigurationInterfaceManagement' - '/deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.reprovisionCloudPc': - description: Provides operations to call the reprovisionCloudPc method. - post: - tags: - - deviceManagement.managedDevice - summary: Invoke action reprovisionCloudPc - operationId: deviceManagement.managedDevices.managedDevice.reprovisionCloudPc - parameters: - - name: managedDevice-id - in: path - description: The unique identifier of managedDevice - required: true - schema: - type: string - x-ms-docs-key-type: managedDevice - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2023-09-30' - date: '2023-07-17' - version: 2023-07/reprovisionCloudPc - description: 'The reprovisionCloudPc API is deprecated and will stop returning on Sep 30, 2023. Please use reprovision instead' - x-ms-docs-operation-type: action - x-ms-docs-grouped-path: - - '/deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.reprovisionCloudPc' '/deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.requestRemoteAssistance': description: Provides operations to call the requestRemoteAssistance method. post: @@ -188422,86 +189046,6 @@ paths: x-ms-docs-operation-type: action x-ms-docs-grouped-path: - '/deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.resetPasscode' - '/deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.resizeCloudPc': - description: Provides operations to call the resizeCloudPc method. - post: - tags: - - deviceManagement.managedDevice - summary: Invoke action resizeCloudPc - operationId: deviceManagement.managedDevices.managedDevice.resizeCloudPc - parameters: - - name: managedDevice-id - in: path - description: The unique identifier of managedDevice - required: true - schema: - type: string - x-ms-docs-key-type: managedDevice - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - targetServicePlanId: - type: string - nullable: true - required: true - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2023-10-30' - date: '2023-07-24' - version: 2023-05/resizeCloudPc - description: 'The resizeCloudPc API is deprecated and will stop returning on Oct 30, 2023. Please use resize instead' - x-ms-docs-operation-type: action - x-ms-docs-grouped-path: - - '/deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.resizeCloudPc' - '/deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.restoreCloudPc': - description: Provides operations to call the restoreCloudPc method. - post: - tags: - - deviceManagement.managedDevice - summary: Invoke action restoreCloudPc - operationId: deviceManagement.managedDevices.managedDevice.restoreCloudPc - parameters: - - name: managedDevice-id - in: path - description: The unique identifier of managedDevice - required: true - schema: - type: string - x-ms-docs-key-type: managedDevice - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - cloudPcSnapshotId: - type: string - nullable: true - required: true - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2023-10-30' - date: '2023-08-22' - version: 2023-07/restoreCloudPc - description: 'The restoreCloudPc API is deprecated and will stop returning on Sep 30, 2023. Please use restore instead' - x-ms-docs-operation-type: action - x-ms-docs-grouped-path: - - '/deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.restoreCloudPc' '/deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.retire': description: Provides operations to call the retire method. post: @@ -189603,6 +190147,8 @@ paths: - businessPhones desc - city - city desc + - cloudLicensing + - cloudLicensing desc - cloudRealtimeCommunicationInfo - cloudRealtimeCommunicationInfo desc - companyName @@ -189775,6 +190321,7 @@ paths: - birthday - businessPhones - city + - cloudLicensing - cloudRealtimeCommunicationInfo - companyName - consentProvidedForMinor @@ -191166,7 +191713,7 @@ paths: tags: - deviceManagement.deviceManagement summary: Invoke action enableEndpointPrivilegeManagement - description: Triggers onboarding of tenant to Microsoft Managed Platform - Cloud (MMP-C). + description: DEPRECATED - DO NOT USE. (Triggers onboarding of tenant to Microsoft Managed Platform - Cloud (MMP-C)). operationId: deviceManagement.enableEndpointPrivilegeManagement responses: '204': @@ -191644,6 +192191,34 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + '/deviceManagement/microsoft.graph.retrieveUserRoleDetail(userid=''{userid}'')': + description: Provides operations to call the retrieveUserRoleDetail method. + get: + tags: + - deviceManagement.deviceManagement + summary: Invoke function retrieveUserRoleDetail + operationId: deviceManagement.retrieveUserRoleDetail + parameters: + - name: userid + in: path + description: 'Usage: userid=''{userid}''' + required: true + schema: + type: string + nullable: true + responses: + '200': + description: Success + content: + application/json: + schema: + anyOf: + - $ref: '#/components/schemas/microsoft.graph.deviceAndAppManagementAssignedRoleDetail' + - type: object + nullable: true + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function '/deviceManagement/microsoft.graph.scopedForResource(resource=''{resource}'')': description: Provides operations to call the scopedForResource method. get: @@ -202670,6 +203245,75 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + /deviceManagement/reports/microsoft.graph.retrieveDeviceAppInstallationStatusReport: + description: Provides operations to call the retrieveDeviceAppInstallationStatusReport method. + post: + tags: + - deviceManagement.deviceManagementReports + summary: Invoke action retrieveDeviceAppInstallationStatusReport + operationId: deviceManagement.reports.retrieveDeviceAppInstallationStatusReport + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + name: + type: string + nullable: true + select: + type: array + items: + type: string + nullable: true + search: + type: string + nullable: true + groupBy: + type: array + items: + type: string + nullable: true + orderBy: + type: array + items: + type: string + nullable: true + skip: + maximum: 2147483647 + minimum: -2147483648 + type: number + format: int32 + nullable: true + top: + maximum: 2147483647 + minimum: -2147483648 + type: number + format: int32 + nullable: true + sessionId: + type: string + nullable: true + filter: + type: string + nullable: true + required: true + responses: + '200': + description: Success + content: + application/octet-stream: + schema: + type: object + properties: + value: + type: string + format: base64url + nullable: true + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action /deviceManagement/reports/microsoft.graph.retrieveSecurityTaskAppsReport: description: Provides operations to call the retrieveSecurityTaskAppsReport method. post: @@ -219231,7 +219875,7 @@ paths: tags: - deviceManagement.userExperienceAnalyticsMetricHistory summary: Get userExperienceAnalyticsDeviceMetricHistory from deviceManagement - description: User experience analytics device metric history + description: 'User experience analytics device metric history. The report will be retired on December 31, 2024. You can start using the Cloud PC connection quality report now via https://learn.microsoft.com/windows-365/enterprise/report-cloud-pc-connection-quality.' operationId: deviceManagement.ListUserExperienceAnalyticsDeviceMetricHistory parameters: - $ref: '#/components/parameters/top' @@ -219322,7 +219966,7 @@ paths: tags: - deviceManagement.userExperienceAnalyticsMetricHistory summary: Get userExperienceAnalyticsDeviceMetricHistory from deviceManagement - description: User experience analytics device metric history + description: 'User experience analytics device metric history. The report will be retired on December 31, 2024. You can start using the Cloud PC connection quality report now via https://learn.microsoft.com/windows-365/enterprise/report-cloud-pc-connection-quality.' operationId: deviceManagement.GetUserExperienceAnalyticsDeviceMetricHistory parameters: - name: userExperienceAnalyticsMetricHistory-id @@ -222602,7 +223246,7 @@ paths: tags: - deviceManagement.userExperienceAnalyticsRemoteConnection summary: Get userExperienceAnalyticsRemoteConnection from deviceManagement - description: User experience analytics remote connection + description: 'User experience analytics remote connection. The report will be retired on December 31, 2024. You can start using the Cloud PC connection quality report now via https://learn.microsoft.com/windows-365/enterprise/report-cloud-pc-connection-quality.' operationId: deviceManagement.ListUserExperienceAnalyticsRemoteConnection parameters: - $ref: '#/components/parameters/top' @@ -222723,7 +223367,7 @@ paths: tags: - deviceManagement.userExperienceAnalyticsRemoteConnection summary: Get userExperienceAnalyticsRemoteConnection from deviceManagement - description: User experience analytics remote connection + description: 'User experience analytics remote connection. The report will be retired on December 31, 2024. You can start using the Cloud PC connection quality report now via https://learn.microsoft.com/windows-365/enterprise/report-cloud-pc-connection-quality.' operationId: deviceManagement.GetUserExperienceAnalyticsRemoteConnection parameters: - name: userExperienceAnalyticsRemoteConnection-id @@ -225339,6 +225983,40 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation + '/deviceManagement/virtualEndpoint/bulkActions/{cloudPcBulkAction-id}/microsoft.graph.retry': + description: Provides operations to call the retry method. + post: + tags: + - deviceManagement.virtualEndpoint + summary: Invoke action retry + operationId: deviceManagement.virtualEndpoint.bulkActions.cloudPcBulkAction.retry + parameters: + - name: cloudPcBulkAction-id + in: path + description: The unique identifier of cloudPcBulkAction + required: true + schema: + type: string + x-ms-docs-key-type: cloudPcBulkAction + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + cloudPcIds: + type: array + items: + type: string + nullable: true + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action /deviceManagement/virtualEndpoint/bulkActions/$count: description: Provides operations to count the resources in the collection. get: @@ -228011,6 +228689,8 @@ paths: - connectionType desc - displayName - displayName desc + - healthCheckPaused + - healthCheckPaused desc - healthCheckStatus - healthCheckStatus desc - healthCheckStatusDetail @@ -228019,6 +228699,8 @@ paths: - healthCheckStatusDetails desc - inUse - inUse desc + - inUseByCloudPc + - inUseByCloudPc desc - managedBy - managedBy desc - organizationalUnit @@ -228057,10 +228739,12 @@ paths: - alternateResourceUrl - connectionType - displayName + - healthCheckPaused - healthCheckStatus - healthCheckStatusDetail - healthCheckStatusDetails - inUse + - inUseByCloudPc - managedBy - organizationalUnit - resourceGroupId @@ -228155,10 +228839,12 @@ paths: - alternateResourceUrl - connectionType - displayName + - healthCheckPaused - healthCheckStatus - healthCheckStatusDetail - healthCheckStatusDetails - inUse + - inUseByCloudPc - managedBy - organizationalUnit - resourceGroupId @@ -228986,6 +229672,8 @@ paths: - businessPhones desc - city - city desc + - cloudLicensing + - cloudLicensing desc - cloudRealtimeCommunicationInfo - cloudRealtimeCommunicationInfo desc - companyName @@ -229158,6 +229846,7 @@ paths: - birthday - businessPhones - city + - cloudLicensing - cloudRealtimeCommunicationInfo - companyName - consentProvidedForMinor @@ -229450,6 +230139,7 @@ paths: - birthday - businessPhones - city + - cloudLicensing - cloudRealtimeCommunicationInfo - companyName - consentProvidedForMinor @@ -229692,6 +230382,8 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation + x-ms-docs-grouped-path: + - '/deviceManagement/virtualEndpoint/provisioningPolicies/{cloudPcProvisioningPolicy-id}/assignments/{cloudPcProvisioningPolicyAssignment-id}/assignedUsers(userPrincipalName=''{userPrincipalName}'')' '/deviceManagement/virtualEndpoint/provisioningPolicies/{cloudPcProvisioningPolicy-id}/assignments/{cloudPcProvisioningPolicyAssignment-id}/assignedUsers/{user-id}/mailboxSettings': get: tags: @@ -229923,6 +230615,302 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' + '/deviceManagement/virtualEndpoint/provisioningPolicies/{cloudPcProvisioningPolicy-id}/assignments/{cloudPcProvisioningPolicyAssignment-id}/assignedUsers(userPrincipalName=''{userPrincipalName}'')': + description: Provides operations to manage the assignedUsers property of the microsoft.graph.cloudPcProvisioningPolicyAssignment entity. + get: + tags: + - deviceManagement.virtualEndpoint + summary: Get assignedUsers from deviceManagement + description: 'The assignment targeted users for the provisioning policy. This list of users is computed based on assignments, licenses, group memberships, and policies. This property is read-only. Supports$expand.' + operationId: deviceManagement.virtualEndpoint.provisioningPolicies.assignments.assignedUsers.GetByUserPrincipalName + parameters: + - name: cloudPcProvisioningPolicy-id + in: path + description: The unique identifier of cloudPcProvisioningPolicy + required: true + schema: + type: string + x-ms-docs-key-type: cloudPcProvisioningPolicy + - name: cloudPcProvisioningPolicyAssignment-id + in: path + description: The unique identifier of cloudPcProvisioningPolicyAssignment + required: true + schema: + type: string + x-ms-docs-key-type: cloudPcProvisioningPolicyAssignment + - name: userPrincipalName + in: path + description: Alternate key of user + required: true + schema: + type: string + nullable: true + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - deletedDateTime + - aboutMe + - accountEnabled + - ageGroup + - assignedLicenses + - assignedPlans + - authorizationInfo + - birthday + - businessPhones + - city + - cloudLicensing + - cloudRealtimeCommunicationInfo + - companyName + - consentProvidedForMinor + - country + - createdDateTime + - creationType + - customSecurityAttributes + - department + - deviceEnrollmentLimit + - deviceKeys + - displayName + - employeeHireDate + - employeeId + - employeeLeaveDateTime + - employeeOrgData + - employeeType + - externalUserState + - externalUserStateChangeDateTime + - faxNumber + - givenName + - hireDate + - identities + - imAddresses + - infoCatalogs + - interests + - isLicenseReconciliationNeeded + - isManagementRestricted + - isResourceAccount + - jobTitle + - lastPasswordChangeDateTime + - legalAgeGroupClassification + - licenseAssignmentStates + - mail + - mailboxSettings + - mailNickname + - mobilePhone + - mySite + - officeLocation + - onPremisesDistinguishedName + - onPremisesDomainName + - onPremisesExtensionAttributes + - onPremisesImmutableId + - onPremisesLastSyncDateTime + - onPremisesProvisioningErrors + - onPremisesSamAccountName + - onPremisesSecurityIdentifier + - onPremisesSipInfo + - onPremisesSyncEnabled + - onPremisesUserPrincipalName + - otherMails + - passwordPolicies + - passwordProfile + - pastProjects + - postalCode + - preferredDataLocation + - preferredLanguage + - preferredName + - print + - provisionedPlans + - proxyAddresses + - refreshTokensValidFromDateTime + - responsibilities + - schools + - securityIdentifier + - serviceProvisioningErrors + - showInAddressList + - signInActivity + - signInSessionsValidFromDateTime + - skills + - state + - streetAddress + - surname + - usageLocation + - userPrincipalName + - userType + - activities + - agreementAcceptances + - analytics + - appConsentRequestsForApproval + - appRoleAssignedResources + - appRoleAssignments + - approvals + - authentication + - calendar + - calendarGroups + - calendars + - calendarView + - chats + - cloudClipboard + - cloudPCs + - contactFolders + - contacts + - createdObjects + - deviceEnrollmentConfigurations + - deviceManagementTroubleshootingEvents + - devices + - directReports + - drive + - drives + - employeeExperience + - events + - extensions + - followedSites + - inferenceClassification + - informationProtection + - insights + - invitedBy + - joinedGroups + - joinedTeams + - licenseDetails + - mailFolders + - managedAppLogCollectionRequests + - managedAppRegistrations + - managedDevices + - manager + - memberOf + - messages + - mobileAppIntentAndStates + - mobileAppTroubleshootingEvents + - notifications + - oauth2PermissionGrants + - onenote + - onlineMeetings + - outlook + - ownedDevices + - ownedObjects + - pendingAccessReviewInstances + - people + - permissionGrants + - photo + - photos + - planner + - presence + - profile + - registeredDevices + - scopedRoleMemberOf + - security + - settings + - solutions + - sponsors + - teamwork + - todo + - transitiveMemberOf + - transitiveReports + - usageRights + - virtualEvents + - windowsInformationProtectionDeviceRegistrations + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - activities + - agreementAcceptances + - analytics + - appConsentRequestsForApproval + - appRoleAssignedResources + - appRoleAssignments + - approvals + - authentication + - calendar + - calendarGroups + - calendars + - calendarView + - chats + - cloudClipboard + - cloudPCs + - contactFolders + - contacts + - createdObjects + - deviceEnrollmentConfigurations + - deviceManagementTroubleshootingEvents + - devices + - directReports + - drive + - drives + - employeeExperience + - events + - extensions + - followedSites + - inferenceClassification + - informationProtection + - insights + - invitedBy + - joinedGroups + - joinedTeams + - licenseDetails + - mailFolders + - managedAppLogCollectionRequests + - managedAppRegistrations + - managedDevices + - manager + - memberOf + - messages + - mobileAppIntentAndStates + - mobileAppTroubleshootingEvents + - notifications + - oauth2PermissionGrants + - onenote + - onlineMeetings + - outlook + - ownedDevices + - ownedObjects + - pendingAccessReviewInstances + - people + - permissionGrants + - photo + - photos + - planner + - presence + - profile + - registeredDevices + - scopedRoleMemberOf + - security + - settings + - solutions + - sponsors + - teamwork + - todo + - transitiveMemberOf + - transitiveReports + - usageRights + - virtualEvents + - windowsInformationProtectionDeviceRegistrations + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.user' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + x-ms-docs-grouped-path: + - '/deviceManagement/virtualEndpoint/provisioningPolicies/{cloudPcProvisioningPolicy-id}/assignments/{cloudPcProvisioningPolicyAssignment-id}/assignedUsers/{user-id}' '/deviceManagement/virtualEndpoint/provisioningPolicies/{cloudPcProvisioningPolicy-id}/assignments/{cloudPcProvisioningPolicyAssignment-id}/assignedUsers/$count': description: Provides operations to count the resources in the collection. get: @@ -230005,6 +230993,12 @@ paths: - $ref: '#/components/schemas/microsoft.graph.cloudPcPolicySettingType' - type: object nullable: true + reservePercentage: + maximum: 2147483647 + minimum: -2147483648 + type: number + format: int32 + nullable: true required: true responses: '204': @@ -230858,6 +231852,12 @@ paths: nullable: true default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-12-31' + date: '2024-08-22' + version: 2024-09/getFrontlineReport + description: 'Starting from December 31, 2024, this API (''getFrontlineReport'') will be deprecated and no longer supported. Please use the retrieveFrontlineReports API.' x-ms-docs-operation-type: action /deviceManagement/virtualEndpoint/reports/microsoft.graph.getInaccessibleCloudPcReports: description: Provides operations to call the getInaccessibleCloudPcReports method. @@ -231278,6 +232278,73 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + /deviceManagement/virtualEndpoint/reports/microsoft.graph.retrieveBulkActionStatusReport: + description: Provides operations to call the retrieveBulkActionStatusReport method. + post: + tags: + - deviceManagement.virtualEndpoint + summary: Invoke action retrieveBulkActionStatusReport + description: 'Get the bulk remote action status report, including data such as the bulk action ID, bulk action display name, initiating user''s principal name, action type, and action state.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/cloudpcreports-retrievebulkactionstatusreport?view=graph-rest-beta + operationId: deviceManagement.virtualEndpoint.reports.retrieveBulkActionStatusReport + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + filter: + type: string + nullable: true + select: + type: array + items: + type: string + nullable: true + search: + type: string + nullable: true + groupBy: + type: array + items: + type: string + nullable: true + orderBy: + type: array + items: + type: string + nullable: true + skip: + maximum: 2147483647 + minimum: -2147483648 + type: number + format: int32 + nullable: true + top: + maximum: 2147483647 + minimum: -2147483648 + type: number + format: int32 + nullable: true + required: true + responses: + '200': + description: Success + content: + application/octet-stream: + schema: + type: object + properties: + value: + type: string + format: base64url + nullable: true + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action /deviceManagement/virtualEndpoint/reports/microsoft.graph.retrieveConnectionQualityReports: description: Provides operations to call the retrieveConnectionQualityReports method. post: @@ -231413,6 +232480,74 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + /deviceManagement/virtualEndpoint/reports/microsoft.graph.retrieveFrontlineReports: + description: Provides operations to call the retrieveFrontlineReports method. + post: + tags: + - deviceManagement.virtualEndpoint + summary: Invoke action retrieveFrontlineReports + operationId: deviceManagement.virtualEndpoint.reports.retrieveFrontlineReports + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + reportName: + anyOf: + - $ref: '#/components/schemas/microsoft.graph.cloudPCFrontlineReportType' + - type: object + nullable: true + filter: + type: string + nullable: true + select: + type: array + items: + type: string + nullable: true + search: + type: string + nullable: true + groupBy: + type: array + items: + type: string + nullable: true + orderBy: + type: array + items: + type: string + nullable: true + skip: + maximum: 2147483647 + minimum: -2147483648 + type: number + format: int32 + nullable: true + top: + maximum: 2147483647 + minimum: -2147483648 + type: number + format: int32 + nullable: true + required: true + responses: + '200': + description: Success + content: + application/octet-stream: + schema: + type: object + properties: + value: + type: string + format: base64url + nullable: true + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action /deviceManagement/virtualEndpoint/servicePlans: description: Provides operations to manage the servicePlans property of the microsoft.graph.virtualEndpoint entity. get: @@ -243252,7 +244387,7 @@ paths: tags: - devices.device summary: Invoke function delta - description: 'Get newly created, updated, or deleted devices without performing a full read of the entire resource collection. For more information, see Using delta query.' + description: 'Get newly created, updated, or deleted devices without performing a full read of the entire resource collection. For more information, see Use delta query to track changes in Microsoft Graph data for details.' externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/device-delta?view=graph-rest-beta @@ -245730,7 +246865,7 @@ paths: tags: - directory.administrativeUnit summary: Invoke function delta - description: 'Get newly created, updated, or deleted administrativeUnits without having to perform a full read of the entire resource collection. For details, see Using delta query.' + description: 'Get newly created, updated, or deleted administrativeUnits without having to perform a full read of the entire resource collection. For more information, see Use delta query to track changes in Microsoft Graph data for details.' externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/administrativeunit-delta?view=graph-rest-beta @@ -254009,7 +255144,7 @@ paths: tags: - directoryObjects.directoryObject summary: Invoke function delta - description: 'Get newly created, updated, or deleted directory objects without performing a full read of the entire directoryObject collection. For more information about the delta function, see Use delta query to track changes in Microsoft Graph data for details.' + description: 'Get newly created, updated, or deleted directory objects without performing a full read of the entire directoryObject collection. For more information, see Use delta query to track changes in Microsoft Graph data for details.' externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/directoryobject-delta?view=graph-rest-beta @@ -256237,7 +257372,7 @@ paths: tags: - directoryRoles.directoryRole summary: Invoke function delta - description: 'Get newly created, updated, or deleted directory roles without having to perform a full read of the entire resource collection. See Using Delta Query for details.' + description: 'Get newly created, updated, or deleted directory roles without having to perform a full read of the entire resource collection. For more information, see Use delta query to track changes in Microsoft Graph data for details.' externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/directoryrole-delta?view=graph-rest-beta @@ -256905,7 +258040,7 @@ paths: tags: - directoryRoleTemplates.directoryRoleTemplate summary: Invoke function delta - description: 'Get newly created, updated, or deleted directory objects without performing a full read of the entire directoryObject collection. For more information about the delta function, see Use delta query to track changes in Microsoft Graph data for details.' + description: 'Get newly created, updated, or deleted directory objects without performing a full read of the entire directoryObject collection. For more information, see Use delta query to track changes in Microsoft Graph data for details.' externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/directoryobject-delta?view=graph-rest-beta @@ -257562,7 +258697,7 @@ paths: tags: - directorySettingTemplates.directorySettingTemplate summary: Invoke function delta - description: 'Get newly created, updated, or deleted directory objects without performing a full read of the entire directoryObject collection. For more information about the delta function, see Use delta query to track changes in Microsoft Graph data for details.' + description: 'Get newly created, updated, or deleted directory objects without performing a full read of the entire directoryObject collection. For more information, see Use delta query to track changes in Microsoft Graph data for details.' externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/directoryobject-delta?view=graph-rest-beta @@ -260909,6 +262044,7 @@ paths: - birthday - businessPhones - city + - cloudLicensing - cloudRealtimeCommunicationInfo - companyName - consentProvidedForMinor @@ -264304,6 +265440,7 @@ paths: - birthday - businessPhones - city + - cloudLicensing - cloudRealtimeCommunicationInfo - companyName - consentProvidedForMinor @@ -264764,6 +265901,7 @@ paths: - birthday - businessPhones - city + - cloudLicensing - cloudRealtimeCommunicationInfo - companyName - consentProvidedForMinor @@ -266093,6 +267231,7 @@ paths: - birthday - businessPhones - city + - cloudLicensing - cloudRealtimeCommunicationInfo - companyName - consentProvidedForMinor @@ -267375,6 +268514,7 @@ paths: - birthday - businessPhones - city + - cloudLicensing - cloudRealtimeCommunicationInfo - companyName - consentProvidedForMinor @@ -271882,6 +273022,7 @@ paths: - birthday - businessPhones - city + - cloudLicensing - cloudRealtimeCommunicationInfo - companyName - consentProvidedForMinor @@ -274821,6 +275962,7 @@ paths: - birthday - businessPhones - city + - cloudLicensing - cloudRealtimeCommunicationInfo - companyName - consentProvidedForMinor @@ -276330,6 +277472,7 @@ paths: - birthday - businessPhones - city + - cloudLicensing - cloudRealtimeCommunicationInfo - companyName - consentProvidedForMinor @@ -277612,6 +278755,7 @@ paths: - birthday - businessPhones - city + - cloudLicensing - cloudRealtimeCommunicationInfo - companyName - consentProvidedForMinor @@ -279388,6 +280532,7 @@ paths: - birthday - businessPhones - city + - cloudLicensing - cloudRealtimeCommunicationInfo - companyName - consentProvidedForMinor @@ -283213,6 +284358,7 @@ paths: - birthday - businessPhones - city + - cloudLicensing - cloudRealtimeCommunicationInfo - companyName - consentProvidedForMinor @@ -283637,6 +284783,7 @@ paths: - birthday - businessPhones - city + - cloudLicensing - cloudRealtimeCommunicationInfo - companyName - consentProvidedForMinor @@ -284802,6 +285949,7 @@ paths: - birthday - businessPhones - city + - cloudLicensing - cloudRealtimeCommunicationInfo - companyName - consentProvidedForMinor @@ -285903,6 +287051,7 @@ paths: - birthday - businessPhones - city + - cloudLicensing - cloudRealtimeCommunicationInfo - companyName - consentProvidedForMinor @@ -291835,6 +292984,7 @@ paths: - birthday - businessPhones - city + - cloudLicensing - cloudRealtimeCommunicationInfo - companyName - consentProvidedForMinor @@ -295658,6 +296808,7 @@ paths: - birthday - businessPhones - city + - cloudLicensing - cloudRealtimeCommunicationInfo - companyName - consentProvidedForMinor @@ -296153,6 +297304,7 @@ paths: - birthday - businessPhones - city + - cloudLicensing - cloudRealtimeCommunicationInfo - companyName - consentProvidedForMinor @@ -297643,6 +298795,7 @@ paths: - birthday - businessPhones - city + - cloudLicensing - cloudRealtimeCommunicationInfo - companyName - consentProvidedForMinor @@ -299100,6 +300253,7 @@ paths: - birthday - businessPhones - city + - cloudLicensing - cloudRealtimeCommunicationInfo - companyName - consentProvidedForMinor @@ -302883,11 +304037,11 @@ paths: patch: tags: - drives.driveItem - summary: 'driveItem: setRetentionLabel' - description: 'Apply (set) a retention label on a driveItem (files and folders). Retention labels don''t need to be published in a retention label policy to be applied using this method. When a retention label is applied to a folder, all the items in the folder are tagged with the same retention label. For information about conflict resolution for retention labels, see Will an existing label be overridden or removed. For information about retention labels from an administrator''s perspective, see Use retention labels to manage the lifecycle of documents stored in SharePoint.' + summary: 'driveItem: lockOrUnlockRecord' + description: 'Lock or unlock a retention label on a driveItem that classifies content as records. For information about retention labels from an administrator''s perspective, see Use retention labels to manage the lifecycle of documents stored in SharePoint. For more information about how you can lock and unlock retention labels, see Use record versioning to update records stored in SharePoint or OneDrive.' externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/driveitem-setretentionlabel?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/driveitem-lockorunlockrecord?view=graph-rest-beta operationId: drives.items.UpdateRetentionLabel parameters: - name: drive-id @@ -304168,6 +305322,7 @@ paths: - birthday - businessPhones - city + - cloudLicensing - cloudRealtimeCommunicationInfo - companyName - consentProvidedForMinor @@ -307471,6 +308626,7 @@ paths: - birthday - businessPhones - city + - cloudLicensing - cloudRealtimeCommunicationInfo - companyName - consentProvidedForMinor @@ -309164,6 +310320,7 @@ paths: - birthday - businessPhones - city + - cloudLicensing - cloudRealtimeCommunicationInfo - companyName - consentProvidedForMinor @@ -310621,6 +311778,7 @@ paths: - birthday - businessPhones - city + - cloudLicensing - cloudRealtimeCommunicationInfo - companyName - consentProvidedForMinor @@ -312608,6 +313766,7 @@ paths: - birthday - businessPhones - city + - cloudLicensing - cloudRealtimeCommunicationInfo - companyName - consentProvidedForMinor @@ -316969,6 +318128,7 @@ paths: - birthday - businessPhones - city + - cloudLicensing - cloudRealtimeCommunicationInfo - companyName - consentProvidedForMinor @@ -317429,6 +318589,7 @@ paths: - birthday - businessPhones - city + - cloudLicensing - cloudRealtimeCommunicationInfo - companyName - consentProvidedForMinor @@ -318758,6 +319919,7 @@ paths: - birthday - businessPhones - city + - cloudLicensing - cloudRealtimeCommunicationInfo - companyName - consentProvidedForMinor @@ -320040,6 +321202,7 @@ paths: - birthday - businessPhones - city + - cloudLicensing - cloudRealtimeCommunicationInfo - companyName - consentProvidedForMinor @@ -325066,6 +326229,7 @@ paths: enum: - classes - me + - reports - schools - synchronizationProfiles - users @@ -325083,6 +326247,7 @@ paths: - '*' - classes - me + - reports - schools - synchronizationProfiles - users @@ -331294,6 +332459,7 @@ paths: - assignedLicenses - autoSubscribeNewMembers - classification + - cloudLicensing - createdByAppId - createdDateTime - description @@ -338681,6 +339847,7 @@ paths: - birthday - businessPhones - city + - cloudLicensing - cloudRealtimeCommunicationInfo - companyName - consentProvidedForMinor @@ -339071,6 +340238,609 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' + /education/reports: + description: Provides operations to manage the reports property of the microsoft.graph.educationRoot entity. + get: + tags: + - education.reportsRoot + summary: Get reports from education + operationId: education.GetReports + parameters: + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - readingAssignmentSubmissions + - reflectCheckInResponses + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - readingAssignmentSubmissions + - reflectCheckInResponses + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.reportsRoot' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - education.reportsRoot + summary: Update the navigation property reports in education + operationId: education.UpdateReports + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.reportsRoot' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - education.reportsRoot + summary: Delete navigation property reports for education + operationId: education.DeleteReports + parameters: + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + /education/reports/readingAssignmentSubmissions: + description: Provides operations to manage the readingAssignmentSubmissions property of the microsoft.graph.reportsRoot entity. + get: + tags: + - education.reportsRoot + summary: Get readingAssignmentSubmission + description: Read the properties and relationships of a readingAssignmentSubmission object. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/readingassignmentsubmission-get?view=graph-rest-beta + operationId: education.reports.ListReadingAssignmentSubmissions + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - accuracyScore + - accuracyScore desc + - action + - action desc + - assignmentId + - assignmentId desc + - challengingWords + - challengingWords desc + - classId + - classId desc + - insertions + - insertions desc + - mispronunciations + - mispronunciations desc + - missedExclamationMarks + - missedExclamationMarks desc + - missedPeriods + - missedPeriods desc + - missedQuestionMarks + - missedQuestionMarks desc + - missedShorts + - missedShorts desc + - monotoneScore + - monotoneScore desc + - omissions + - omissions desc + - repetitions + - repetitions desc + - selfCorrections + - selfCorrections desc + - studentId + - studentId desc + - submissionDateTime + - submissionDateTime desc + - submissionId + - submissionId desc + - unexpectedPauses + - unexpectedPauses desc + - wordCount + - wordCount desc + - wordsPerMinute + - wordsPerMinute desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - accuracyScore + - action + - assignmentId + - challengingWords + - classId + - insertions + - mispronunciations + - missedExclamationMarks + - missedPeriods + - missedQuestionMarks + - missedShorts + - monotoneScore + - omissions + - repetitions + - selfCorrections + - studentId + - submissionDateTime + - submissionId + - unexpectedPauses + - wordCount + - wordsPerMinute + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + $ref: '#/components/responses/microsoft.graph.readingAssignmentSubmissionCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - education.reportsRoot + summary: Create new navigation property to readingAssignmentSubmissions for education + operationId: education.reports.CreateReadingAssignmentSubmissions + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.readingAssignmentSubmission' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.readingAssignmentSubmission' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/education/reports/readingAssignmentSubmissions/{readingAssignmentSubmission-id}': + description: Provides operations to manage the readingAssignmentSubmissions property of the microsoft.graph.reportsRoot entity. + get: + tags: + - education.reportsRoot + summary: Get readingAssignmentSubmissions from education + operationId: education.reports.GetReadingAssignmentSubmissions + parameters: + - name: readingAssignmentSubmission-id + in: path + description: The unique identifier of readingAssignmentSubmission + required: true + schema: + type: string + x-ms-docs-key-type: readingAssignmentSubmission + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - accuracyScore + - action + - assignmentId + - challengingWords + - classId + - insertions + - mispronunciations + - missedExclamationMarks + - missedPeriods + - missedQuestionMarks + - missedShorts + - monotoneScore + - omissions + - repetitions + - selfCorrections + - studentId + - submissionDateTime + - submissionId + - unexpectedPauses + - wordCount + - wordsPerMinute + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.readingAssignmentSubmission' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - education.reportsRoot + summary: Update the navigation property readingAssignmentSubmissions in education + operationId: education.reports.UpdateReadingAssignmentSubmissions + parameters: + - name: readingAssignmentSubmission-id + in: path + description: The unique identifier of readingAssignmentSubmission + required: true + schema: + type: string + x-ms-docs-key-type: readingAssignmentSubmission + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.readingAssignmentSubmission' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - education.reportsRoot + summary: Delete navigation property readingAssignmentSubmissions for education + operationId: education.reports.DeleteReadingAssignmentSubmissions + parameters: + - name: readingAssignmentSubmission-id + in: path + description: The unique identifier of readingAssignmentSubmission + required: true + schema: + type: string + x-ms-docs-key-type: readingAssignmentSubmission + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + /education/reports/readingAssignmentSubmissions/$count: + description: Provides operations to count the resources in the collection. + get: + tags: + - education.reportsRoot + summary: Get the number of the resource + operationId: education.reports.readingAssignmentSubmissions.GetCount-536e + parameters: + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + '200': + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + /education/reports/reflectCheckInResponses: + description: Provides operations to manage the reflectCheckInResponses property of the microsoft.graph.reportsRoot entity. + get: + tags: + - education.reportsRoot + summary: Get reflectCheckInResponse + description: Read the properties and relationships of a reflectCheckInResponse object. This method gets the responses to a Microsoft Reflect check-in. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/reflectcheckinresponse-get?view=graph-rest-beta + operationId: education.reports.ListReflectCheckInResponses + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - checkInId + - checkInId desc + - checkInTitle + - checkInTitle desc + - classId + - classId desc + - createdDateTime + - createdDateTime desc + - creatorId + - creatorId desc + - isClosed + - isClosed desc + - responderId + - responderId desc + - responseEmotion + - responseEmotion desc + - responseFeedback + - responseFeedback desc + - submitDateTime + - submitDateTime desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - checkInId + - checkInTitle + - classId + - createdDateTime + - creatorId + - isClosed + - responderId + - responseEmotion + - responseFeedback + - submitDateTime + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + $ref: '#/components/responses/microsoft.graph.reflectCheckInResponseCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - education.reportsRoot + summary: Create new navigation property to reflectCheckInResponses for education + operationId: education.reports.CreateReflectCheckInResponses + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.reflectCheckInResponse' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.reflectCheckInResponse' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/education/reports/reflectCheckInResponses/{reflectCheckInResponse-id}': + description: Provides operations to manage the reflectCheckInResponses property of the microsoft.graph.reportsRoot entity. + get: + tags: + - education.reportsRoot + summary: Get reflectCheckInResponses from education + operationId: education.reports.GetReflectCheckInResponses + parameters: + - name: reflectCheckInResponse-id + in: path + description: The unique identifier of reflectCheckInResponse + required: true + schema: + type: string + x-ms-docs-key-type: reflectCheckInResponse + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - checkInId + - checkInTitle + - classId + - createdDateTime + - creatorId + - isClosed + - responderId + - responseEmotion + - responseFeedback + - submitDateTime + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.reflectCheckInResponse' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - education.reportsRoot + summary: Update the navigation property reflectCheckInResponses in education + operationId: education.reports.UpdateReflectCheckInResponses + parameters: + - name: reflectCheckInResponse-id + in: path + description: The unique identifier of reflectCheckInResponse + required: true + schema: + type: string + x-ms-docs-key-type: reflectCheckInResponse + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.reflectCheckInResponse' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - education.reportsRoot + summary: Delete navigation property reflectCheckInResponses for education + operationId: education.reports.DeleteReflectCheckInResponses + parameters: + - name: reflectCheckInResponse-id + in: path + description: The unique identifier of reflectCheckInResponse + required: true + schema: + type: string + x-ms-docs-key-type: reflectCheckInResponse + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + /education/reports/reflectCheckInResponses/$count: + description: Provides operations to count the resources in the collection. + get: + tags: + - education.reportsRoot + summary: Get the number of the resource + operationId: education.reports.reflectCheckInResponses.GetCount-1316 + parameters: + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + '200': + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' /education/schools: description: Provides operations to manage the schools property of the microsoft.graph.educationRoot entity. get: @@ -341489,11 +343259,11 @@ paths: patch: tags: - education.educationUser - summary: Update relatedContacts - description: Update the relatedContact collection of an educationUser object. + summary: Update educationUser properties + description: Update the properties of an educationuser object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/relatedcontact-update?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/educationuser-update?view=graph-rest-beta operationId: education.UpdateUsers parameters: - name: educationUser-id @@ -347155,6 +348925,7 @@ paths: - birthday - businessPhones - city + - cloudLicensing - cloudRealtimeCommunicationInfo - companyName - consentProvidedForMinor @@ -348093,6 +349864,7 @@ paths: - assignedLicenses - autoSubscribeNewMembers - classification + - cloudLicensing - createdByAppId - createdDateTime - description @@ -348364,6 +350136,8 @@ paths: - businessPhones desc - city - city desc + - cloudLicensing + - cloudLicensing desc - cloudRealtimeCommunicationInfo - cloudRealtimeCommunicationInfo desc - companyName @@ -348536,6 +350310,7 @@ paths: - birthday - businessPhones - city + - cloudLicensing - cloudRealtimeCommunicationInfo - companyName - consentProvidedForMinor @@ -348821,6 +350596,7 @@ paths: - birthday - businessPhones - city + - cloudLicensing - cloudRealtimeCommunicationInfo - companyName - consentProvidedForMinor @@ -349063,6 +350839,8 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation + x-ms-docs-grouped-path: + - '/employeeExperience/communities/{community-id}/owners(userPrincipalName=''{userPrincipalName}'')' '/employeeExperience/communities/{community-id}/owners/{user-id}/mailboxSettings': get: tags: @@ -349266,6 +351044,295 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' + '/employeeExperience/communities/{community-id}/owners(userPrincipalName=''{userPrincipalName}'')': + description: Provides operations to manage the owners property of the microsoft.graph.community entity. + get: + tags: + - employeeExperience.community + summary: Get owners from employeeExperience + description: 'The admins of the community. Limited to 100 users. If this property isn''t specified when you create the community, the calling user is automatically assigned as the community owner.' + operationId: employeeExperience.communities.owners.GetByUserPrincipalName + parameters: + - name: community-id + in: path + description: The unique identifier of community + required: true + schema: + type: string + x-ms-docs-key-type: community + - name: userPrincipalName + in: path + description: Alternate key of user + required: true + schema: + type: string + nullable: true + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - deletedDateTime + - aboutMe + - accountEnabled + - ageGroup + - assignedLicenses + - assignedPlans + - authorizationInfo + - birthday + - businessPhones + - city + - cloudLicensing + - cloudRealtimeCommunicationInfo + - companyName + - consentProvidedForMinor + - country + - createdDateTime + - creationType + - customSecurityAttributes + - department + - deviceEnrollmentLimit + - deviceKeys + - displayName + - employeeHireDate + - employeeId + - employeeLeaveDateTime + - employeeOrgData + - employeeType + - externalUserState + - externalUserStateChangeDateTime + - faxNumber + - givenName + - hireDate + - identities + - imAddresses + - infoCatalogs + - interests + - isLicenseReconciliationNeeded + - isManagementRestricted + - isResourceAccount + - jobTitle + - lastPasswordChangeDateTime + - legalAgeGroupClassification + - licenseAssignmentStates + - mail + - mailboxSettings + - mailNickname + - mobilePhone + - mySite + - officeLocation + - onPremisesDistinguishedName + - onPremisesDomainName + - onPremisesExtensionAttributes + - onPremisesImmutableId + - onPremisesLastSyncDateTime + - onPremisesProvisioningErrors + - onPremisesSamAccountName + - onPremisesSecurityIdentifier + - onPremisesSipInfo + - onPremisesSyncEnabled + - onPremisesUserPrincipalName + - otherMails + - passwordPolicies + - passwordProfile + - pastProjects + - postalCode + - preferredDataLocation + - preferredLanguage + - preferredName + - print + - provisionedPlans + - proxyAddresses + - refreshTokensValidFromDateTime + - responsibilities + - schools + - securityIdentifier + - serviceProvisioningErrors + - showInAddressList + - signInActivity + - signInSessionsValidFromDateTime + - skills + - state + - streetAddress + - surname + - usageLocation + - userPrincipalName + - userType + - activities + - agreementAcceptances + - analytics + - appConsentRequestsForApproval + - appRoleAssignedResources + - appRoleAssignments + - approvals + - authentication + - calendar + - calendarGroups + - calendars + - calendarView + - chats + - cloudClipboard + - cloudPCs + - contactFolders + - contacts + - createdObjects + - deviceEnrollmentConfigurations + - deviceManagementTroubleshootingEvents + - devices + - directReports + - drive + - drives + - employeeExperience + - events + - extensions + - followedSites + - inferenceClassification + - informationProtection + - insights + - invitedBy + - joinedGroups + - joinedTeams + - licenseDetails + - mailFolders + - managedAppLogCollectionRequests + - managedAppRegistrations + - managedDevices + - manager + - memberOf + - messages + - mobileAppIntentAndStates + - mobileAppTroubleshootingEvents + - notifications + - oauth2PermissionGrants + - onenote + - onlineMeetings + - outlook + - ownedDevices + - ownedObjects + - pendingAccessReviewInstances + - people + - permissionGrants + - photo + - photos + - planner + - presence + - profile + - registeredDevices + - scopedRoleMemberOf + - security + - settings + - solutions + - sponsors + - teamwork + - todo + - transitiveMemberOf + - transitiveReports + - usageRights + - virtualEvents + - windowsInformationProtectionDeviceRegistrations + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - activities + - agreementAcceptances + - analytics + - appConsentRequestsForApproval + - appRoleAssignedResources + - appRoleAssignments + - approvals + - authentication + - calendar + - calendarGroups + - calendars + - calendarView + - chats + - cloudClipboard + - cloudPCs + - contactFolders + - contacts + - createdObjects + - deviceEnrollmentConfigurations + - deviceManagementTroubleshootingEvents + - devices + - directReports + - drive + - drives + - employeeExperience + - events + - extensions + - followedSites + - inferenceClassification + - informationProtection + - insights + - invitedBy + - joinedGroups + - joinedTeams + - licenseDetails + - mailFolders + - managedAppLogCollectionRequests + - managedAppRegistrations + - managedDevices + - manager + - memberOf + - messages + - mobileAppIntentAndStates + - mobileAppTroubleshootingEvents + - notifications + - oauth2PermissionGrants + - onenote + - onlineMeetings + - outlook + - ownedDevices + - ownedObjects + - pendingAccessReviewInstances + - people + - permissionGrants + - photo + - photos + - planner + - presence + - profile + - registeredDevices + - scopedRoleMemberOf + - security + - settings + - solutions + - sponsors + - teamwork + - todo + - transitiveMemberOf + - transitiveReports + - usageRights + - virtualEvents + - windowsInformationProtectionDeviceRegistrations + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.user' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + x-ms-docs-grouped-path: + - '/employeeExperience/communities/{community-id}/owners/{user-id}' '/employeeExperience/communities/{community-id}/owners/$count': description: Provides operations to count the resources in the collection. get: @@ -352794,12 +354861,12 @@ paths: put: tags: - external.externalConnection - summary: Create externalItem - description: Create a new externalItem. This API can be used to create a custom item. The containing externalConnection must have a schema registered of the corresponding type. + summary: Update externalItem + description: Update the properties of an externalitem. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/externalconnectors-externalconnection-put-items?view=graph-rest-beta - operationId: external.connections.UpdateItems + url: https://learn.microsoft.com/graph/api/externalconnectors-externalitem-update?view=graph-rest-beta + operationId: external.connections.SetItems parameters: - name: externalConnection-id in: path @@ -353708,11 +355775,11 @@ paths: patch: tags: - external.externalConnection - summary: Update schema - description: Update the properties of a schema for an externalConnection. + summary: Create schema + description: Create a new or update an existing schema for a Microsoft Search connection. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/externalconnectors-schema-update?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/externalconnectors-externalconnection-patch-schema?view=graph-rest-beta operationId: external.connections.UpdateSchema parameters: - name: externalConnection-id @@ -353881,11 +355948,11 @@ paths: post: tags: - external.industryDataRoot - summary: Create azureDataLakeConnector - description: Create a new azureDataLakeConnector object. + summary: Create oneRosterApiDataConnector + description: Create a new oneRosterApiDataConnector object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/industrydata-azuredatalakeconnector-post?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/industrydata-onerosterapidataconnector-post?view=graph-rest-beta operationId: external.industryData.CreateDataConnectors requestBody: description: New navigation property @@ -398759,6 +400826,8 @@ paths: - autoSubscribeNewMembers desc - classification - classification desc + - cloudLicensing + - cloudLicensing desc - createdByAppId - createdByAppId desc - createdDateTime @@ -398870,6 +400939,7 @@ paths: - assignedLicenses - autoSubscribeNewMembers - classification + - cloudLicensing - createdByAppId - createdDateTime - description @@ -398997,11 +401067,11 @@ paths: post: tags: - groups.group - summary: Create group - description: 'Create a new group as specified in the request body. You can create one of the following groups: This operation returns by default only a subset of the properties for each group. These default properties are noted in the Properties section. To get properties that are not returned by default, do a GET operation and specify the properties in a $select OData query option. Note: To create a team, first create a group then add a team to it, see create team.' + summary: Upsert group + description: "Create a new group object if it doesn't exist, or update the properties of an existing group object.\nYou can create or update the following types of group: By default, this operation returns only a subset of the properties for each group. For a list of properties that are returned by default, see the Properties section of the group resource. To get properties that are not returned by default, do a GET operation and specify the properties in a $select OData query option." externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/group-post-groups?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/group-upsert?view=graph-rest-beta operationId: groups.group.CreateGroup requestBody: description: New entity @@ -399057,6 +401127,7 @@ paths: - assignedLicenses - autoSubscribeNewMembers - classification + - cloudLicensing - createdByAppId - createdDateTime - description @@ -433091,11 +435162,11 @@ paths: post: tags: - groups.conversation - summary: Create conversation - description: Create a new conversation by including a thread and a post. Use reply thread or reply post to further post to that conversation. + summary: Create openTypeExtension + description: 'Create an open extension (openTypeExtension object) and add custom properties in a new or existing instance of a resource. You can create an open extension in a resource instance and store custom data to it all in the same operation, except for specific resources. The table in the Permissions section lists the resources that support open extensions.' externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/group-post-conversations?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/opentypeextension-post-opentypeextension?view=graph-rest-beta operationId: groups.CreateConversations parameters: - name: group-id @@ -433526,10 +435597,10 @@ paths: tags: - groups.conversation summary: Invoke action reply - description: 'Reply to a post and add a new post to the specified thread in a group conversation. You can specify both the parent conversation and thread in the request, or, you can specify just the parent thread without the parent conversation.' + description: 'Create an open extension (openTypeExtension object) and add custom properties in a new or existing instance of a resource. You can create an open extension in a resource instance and store custom data to it all in the same operation, except for specific resources. The table in the Permissions section lists the resources that support open extensions.' externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/post-reply?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/opentypeextension-post-opentypeextension?view=graph-rest-beta operationId: groups.group.conversations.conversation.threads.conversationThread.reply parameters: - name: group-id @@ -438530,6 +440601,7 @@ paths: - birthday - businessPhones - city + - cloudLicensing - cloudRealtimeCommunicationInfo - companyName - consentProvidedForMinor @@ -442797,6 +444869,7 @@ paths: - birthday - businessPhones - city + - cloudLicensing - cloudRealtimeCommunicationInfo - companyName - consentProvidedForMinor @@ -443336,6 +445409,7 @@ paths: - birthday - businessPhones - city + - cloudLicensing - cloudRealtimeCommunicationInfo - companyName - consentProvidedForMinor @@ -445001,6 +447075,7 @@ paths: - birthday - businessPhones - city + - cloudLicensing - cloudRealtimeCommunicationInfo - companyName - consentProvidedForMinor @@ -446650,6 +448725,7 @@ paths: - birthday - businessPhones - city + - cloudLicensing - cloudRealtimeCommunicationInfo - companyName - consentProvidedForMinor @@ -452424,6 +454500,7 @@ paths: - birthday - businessPhones - city + - cloudLicensing - cloudRealtimeCommunicationInfo - companyName - consentProvidedForMinor @@ -456162,6 +458239,7 @@ paths: - birthday - businessPhones - city + - cloudLicensing - cloudRealtimeCommunicationInfo - companyName - consentProvidedForMinor @@ -458057,6 +460135,7 @@ paths: - birthday - businessPhones - city + - cloudLicensing - cloudRealtimeCommunicationInfo - companyName - consentProvidedForMinor @@ -459706,6 +461785,7 @@ paths: - birthday - businessPhones - city + - cloudLicensing - cloudRealtimeCommunicationInfo - companyName - consentProvidedForMinor @@ -461952,6 +464032,7 @@ paths: - birthday - businessPhones - city + - cloudLicensing - cloudRealtimeCommunicationInfo - companyName - consentProvidedForMinor @@ -466873,6 +468954,7 @@ paths: - birthday - businessPhones - city + - cloudLicensing - cloudRealtimeCommunicationInfo - companyName - consentProvidedForMinor @@ -467377,6 +469459,7 @@ paths: - birthday - businessPhones - city + - cloudLicensing - cloudRealtimeCommunicationInfo - companyName - consentProvidedForMinor @@ -468881,6 +470964,7 @@ paths: - birthday - businessPhones - city + - cloudLicensing - cloudRealtimeCommunicationInfo - companyName - consentProvidedForMinor @@ -470355,6 +472439,7 @@ paths: - birthday - businessPhones - city + - cloudLicensing - cloudRealtimeCommunicationInfo - companyName - consentProvidedForMinor @@ -513364,6 +515449,7 @@ paths: - birthday - businessPhones - city + - cloudLicensing - cloudRealtimeCommunicationInfo - companyName - consentProvidedForMinor @@ -518302,6 +520388,7 @@ paths: - birthday - businessPhones - city + - cloudLicensing - cloudRealtimeCommunicationInfo - companyName - consentProvidedForMinor @@ -522541,6 +524628,7 @@ paths: - birthday - businessPhones - city + - cloudLicensing - cloudRealtimeCommunicationInfo - companyName - consentProvidedForMinor @@ -524618,6 +526706,7 @@ paths: - birthday - businessPhones - city + - cloudLicensing - cloudRealtimeCommunicationInfo - companyName - consentProvidedForMinor @@ -526442,6 +528531,7 @@ paths: - birthday - businessPhones - city + - cloudLicensing - cloudRealtimeCommunicationInfo - companyName - consentProvidedForMinor @@ -528877,6 +530967,7 @@ paths: - birthday - businessPhones - city + - cloudLicensing - cloudRealtimeCommunicationInfo - companyName - consentProvidedForMinor @@ -531813,6 +533904,7 @@ paths: - birthday - businessPhones - city + - cloudLicensing - cloudRealtimeCommunicationInfo - companyName - consentProvidedForMinor @@ -532948,6 +535040,7 @@ paths: - birthday - businessPhones - city + - cloudLicensing - cloudRealtimeCommunicationInfo - companyName - consentProvidedForMinor @@ -546525,6 +548618,7 @@ paths: - birthday - businessPhones - city + - cloudLicensing - cloudRealtimeCommunicationInfo - companyName - consentProvidedForMinor @@ -547064,6 +549158,7 @@ paths: - birthday - businessPhones - city + - cloudLicensing - cloudRealtimeCommunicationInfo - companyName - consentProvidedForMinor @@ -549556,6 +551651,7 @@ paths: - birthday - businessPhones - city + - cloudLicensing - cloudRealtimeCommunicationInfo - companyName - consentProvidedForMinor @@ -550095,6 +552191,7 @@ paths: - birthday - businessPhones - city + - cloudLicensing - cloudRealtimeCommunicationInfo - companyName - consentProvidedForMinor @@ -553381,6 +555478,7 @@ paths: - birthday - businessPhones - city + - cloudLicensing - cloudRealtimeCommunicationInfo - companyName - consentProvidedForMinor @@ -553920,6 +556018,7 @@ paths: - birthday - businessPhones - city + - cloudLicensing - cloudRealtimeCommunicationInfo - companyName - consentProvidedForMinor @@ -555475,6 +557574,7 @@ paths: - birthday - businessPhones - city + - cloudLicensing - cloudRealtimeCommunicationInfo - companyName - consentProvidedForMinor @@ -556295,6 +558395,7 @@ paths: - birthday - businessPhones - city + - cloudLicensing - cloudRealtimeCommunicationInfo - companyName - consentProvidedForMinor @@ -556834,6 +558935,7 @@ paths: - birthday - businessPhones - city + - cloudLicensing - cloudRealtimeCommunicationInfo - companyName - consentProvidedForMinor @@ -557395,6 +559497,7 @@ paths: - birthday - businessPhones - city + - cloudLicensing - cloudRealtimeCommunicationInfo - companyName - consentProvidedForMinor @@ -578347,7 +580450,7 @@ paths: externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/team-put-teams?view=graph-rest-beta - operationId: groups.UpdateTeam + operationId: groups.SetTeam parameters: - name: group-id in: path @@ -584063,6 +586166,7 @@ paths: - assignedLicenses - autoSubscribeNewMembers - classification + - cloudLicensing - createdByAppId - createdDateTime - description @@ -585828,6 +587932,8 @@ paths: - businessPhones desc - city - city desc + - cloudLicensing + - cloudLicensing desc - cloudRealtimeCommunicationInfo - cloudRealtimeCommunicationInfo desc - companyName @@ -586000,6 +588106,7 @@ paths: - birthday - businessPhones - city + - cloudLicensing - cloudRealtimeCommunicationInfo - companyName - consentProvidedForMinor @@ -586285,6 +588392,7 @@ paths: - birthday - businessPhones - city + - cloudLicensing - cloudRealtimeCommunicationInfo - companyName - consentProvidedForMinor @@ -586527,6 +588635,8 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation + x-ms-docs-grouped-path: + - '/groups/{group-id}/team/owners(userPrincipalName=''{userPrincipalName}'')' '/groups/{group-id}/team/owners/{user-id}/mailboxSettings': get: tags: @@ -586730,6 +588840,295 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' + '/groups/{group-id}/team/owners(userPrincipalName=''{userPrincipalName}'')': + description: Provides operations to manage the owners property of the microsoft.graph.team entity. + get: + tags: + - groups.team + summary: Get owners from groups + description: 'The list of this team''s owners. Currently, when creating a team using application permissions, exactly one owner must be specified. When using user-delegated permissions, no owner can be specified (the current user is the owner). The owner must be specified as an object ID (GUID), not a UPN.' + operationId: groups.team.owners.GetByUserPrincipalName + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + schema: + type: string + x-ms-docs-key-type: group + - name: userPrincipalName + in: path + description: Alternate key of user + required: true + schema: + type: string + nullable: true + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - deletedDateTime + - aboutMe + - accountEnabled + - ageGroup + - assignedLicenses + - assignedPlans + - authorizationInfo + - birthday + - businessPhones + - city + - cloudLicensing + - cloudRealtimeCommunicationInfo + - companyName + - consentProvidedForMinor + - country + - createdDateTime + - creationType + - customSecurityAttributes + - department + - deviceEnrollmentLimit + - deviceKeys + - displayName + - employeeHireDate + - employeeId + - employeeLeaveDateTime + - employeeOrgData + - employeeType + - externalUserState + - externalUserStateChangeDateTime + - faxNumber + - givenName + - hireDate + - identities + - imAddresses + - infoCatalogs + - interests + - isLicenseReconciliationNeeded + - isManagementRestricted + - isResourceAccount + - jobTitle + - lastPasswordChangeDateTime + - legalAgeGroupClassification + - licenseAssignmentStates + - mail + - mailboxSettings + - mailNickname + - mobilePhone + - mySite + - officeLocation + - onPremisesDistinguishedName + - onPremisesDomainName + - onPremisesExtensionAttributes + - onPremisesImmutableId + - onPremisesLastSyncDateTime + - onPremisesProvisioningErrors + - onPremisesSamAccountName + - onPremisesSecurityIdentifier + - onPremisesSipInfo + - onPremisesSyncEnabled + - onPremisesUserPrincipalName + - otherMails + - passwordPolicies + - passwordProfile + - pastProjects + - postalCode + - preferredDataLocation + - preferredLanguage + - preferredName + - print + - provisionedPlans + - proxyAddresses + - refreshTokensValidFromDateTime + - responsibilities + - schools + - securityIdentifier + - serviceProvisioningErrors + - showInAddressList + - signInActivity + - signInSessionsValidFromDateTime + - skills + - state + - streetAddress + - surname + - usageLocation + - userPrincipalName + - userType + - activities + - agreementAcceptances + - analytics + - appConsentRequestsForApproval + - appRoleAssignedResources + - appRoleAssignments + - approvals + - authentication + - calendar + - calendarGroups + - calendars + - calendarView + - chats + - cloudClipboard + - cloudPCs + - contactFolders + - contacts + - createdObjects + - deviceEnrollmentConfigurations + - deviceManagementTroubleshootingEvents + - devices + - directReports + - drive + - drives + - employeeExperience + - events + - extensions + - followedSites + - inferenceClassification + - informationProtection + - insights + - invitedBy + - joinedGroups + - joinedTeams + - licenseDetails + - mailFolders + - managedAppLogCollectionRequests + - managedAppRegistrations + - managedDevices + - manager + - memberOf + - messages + - mobileAppIntentAndStates + - mobileAppTroubleshootingEvents + - notifications + - oauth2PermissionGrants + - onenote + - onlineMeetings + - outlook + - ownedDevices + - ownedObjects + - pendingAccessReviewInstances + - people + - permissionGrants + - photo + - photos + - planner + - presence + - profile + - registeredDevices + - scopedRoleMemberOf + - security + - settings + - solutions + - sponsors + - teamwork + - todo + - transitiveMemberOf + - transitiveReports + - usageRights + - virtualEvents + - windowsInformationProtectionDeviceRegistrations + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - activities + - agreementAcceptances + - analytics + - appConsentRequestsForApproval + - appRoleAssignedResources + - appRoleAssignments + - approvals + - authentication + - calendar + - calendarGroups + - calendars + - calendarView + - chats + - cloudClipboard + - cloudPCs + - contactFolders + - contacts + - createdObjects + - deviceEnrollmentConfigurations + - deviceManagementTroubleshootingEvents + - devices + - directReports + - drive + - drives + - employeeExperience + - events + - extensions + - followedSites + - inferenceClassification + - informationProtection + - insights + - invitedBy + - joinedGroups + - joinedTeams + - licenseDetails + - mailFolders + - managedAppLogCollectionRequests + - managedAppRegistrations + - managedDevices + - manager + - memberOf + - messages + - mobileAppIntentAndStates + - mobileAppTroubleshootingEvents + - notifications + - oauth2PermissionGrants + - onenote + - onlineMeetings + - outlook + - ownedDevices + - ownedObjects + - pendingAccessReviewInstances + - people + - permissionGrants + - photo + - photos + - planner + - presence + - profile + - registeredDevices + - scopedRoleMemberOf + - security + - settings + - solutions + - sponsors + - teamwork + - todo + - transitiveMemberOf + - transitiveReports + - usageRights + - virtualEvents + - windowsInformationProtectionDeviceRegistrations + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.user' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + x-ms-docs-grouped-path: + - '/groups/{group-id}/team/owners/{user-id}' '/groups/{group-id}/team/owners/$count': description: Provides operations to count the resources in the collection. get: @@ -591493,7 +593892,7 @@ paths: tags: - groups.team summary: Update the navigation property schedule in groups - operationId: groups.team.UpdateSchedule + operationId: groups.team.SetSchedule parameters: - name: group-id in: path @@ -596055,11 +598454,11 @@ paths: get: tags: - groups.conversationThread - summary: Get conversation thread - description: Get a thread object. + summary: Get conversationThread + description: "Get a specific thread that belongs to a group. You can specify both the parent conversation and the thread, or, \nyou can specify the thread without referencing the parent conversation. " externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/group-get-thread?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/conversationthread-get?view=graph-rest-beta operationId: groups.GetThreads parameters: - name: group-id @@ -596160,11 +598559,11 @@ paths: delete: tags: - groups.conversationThread - summary: Delete conversation thread - description: Delete a thread object. + summary: Delete conversationThread + description: Delete conversationThread. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/group-delete-thread?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/conversationthread-delete?view=graph-rest-beta operationId: groups.DeleteThreads parameters: - name: group-id @@ -596198,10 +598597,10 @@ paths: tags: - groups.conversationThread summary: Invoke action reply - description: 'Reply to a post and add a new post to the specified thread in a group conversation. You can specify both the parent conversation and thread in the request, or, you can specify just the parent thread without the parent conversation.' + description: 'Create an open extension (openTypeExtension object) and add custom properties in a new or existing instance of a resource. You can create an open extension in a resource instance and store custom data to it all in the same operation, except for specific resources. The table in the Permissions section lists the resources that support open extensions.' externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/post-reply?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/opentypeextension-post-opentypeextension?view=graph-rest-beta operationId: groups.group.threads.conversationThread.reply parameters: - name: group-id @@ -600772,7 +603171,7 @@ paths: tags: - groups.group summary: Invoke function delta - description: 'Get newly created, updated, or deleted groups, including group membership changes, without having to perform a full read of the entire group collection. See Using Delta Query for details.' + description: 'Get newly created, updated, or deleted groups, including group membership changes, without having to perform a full read of the entire group collection. For more information, see Use delta query to track changes in Microsoft Graph data for details.' externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/group-delta?view=graph-rest-beta @@ -600801,6 +603200,7 @@ paths: - assignedLicenses - autoSubscribeNewMembers - classification + - cloudLicensing - createdByAppId - createdDateTime - description @@ -600902,6 +603302,8 @@ paths: - autoSubscribeNewMembers desc - classification - classification desc + - cloudLicensing + - cloudLicensing desc - createdByAppId - createdByAppId desc - createdDateTime @@ -610901,11 +613303,11 @@ paths: get: tags: - identity.conditionalAccessRoot - summary: Get countryNamedLocation - description: Retrieve the properties and relationships of a countryNamedLocation object. + summary: Get ipNamedLocation + description: Retrieve the properties and relationships of an ipNamedLocation object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/countrynamedlocation-get?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/ipnamedlocation-get?view=graph-rest-beta operationId: identity.conditionalAccess.GetNamedLocations parameters: - name: namedLocation-id @@ -610985,11 +613387,11 @@ paths: delete: tags: - identity.conditionalAccessRoot - summary: Delete countryNamedLocation - description: Delete a countryNamedLocation object. + summary: Delete namedLocation + description: Delete a namedLocation object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/countrynamedlocation-delete?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/namedlocation-delete?view=graph-rest-beta operationId: identity.conditionalAccess.DeleteNamedLocations parameters: - name: namedLocation-id @@ -611619,11 +614021,11 @@ paths: get: tags: - identity.customAuthenticationExtension - summary: Get customAuthenticationExtension - description: Read the properties and relationships of a customAuthenticationExtension object. The following derived types are currently supported. + summary: Get authenticationEventListener + description: Read the properties and relationships of an authenticationEventListener object. The @odata.type property in the response object indicates the type of the authenticationEventListener object. The following derived types are currently supported. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/customauthenticationextension-get?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/authenticationeventlistener-get?view=graph-rest-beta operationId: identity.GetCustomAuthenticationExtensions parameters: - name: customAuthenticationExtension-id @@ -616543,7 +618945,7 @@ paths: externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/accessreviewscheduledefinition-update?view=graph-rest-beta - operationId: identityGovernance.accessReviews.UpdateDefinitions + operationId: identityGovernance.accessReviews.SetDefinitions parameters: - name: accessReviewScheduleDefinition-id in: path @@ -628023,7 +630425,7 @@ paths: externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/accesspackageassignmentpolicy-update?view=graph-rest-beta - operationId: identityGovernance.entitlementManagement.UpdateAccessPackageAssignmentPolicies + operationId: identityGovernance.entitlementManagement.SetAccessPackageAssignmentPolicies parameters: - name: accessPackageAssignmentPolicy-id in: path @@ -640532,6 +642934,8 @@ paths: - autoSubscribeNewMembers desc - classification - classification desc + - cloudLicensing + - cloudLicensing desc - createdByAppId - createdByAppId desc - createdDateTime @@ -640643,6 +643047,7 @@ paths: - assignedLicenses - autoSubscribeNewMembers - classification + - cloudLicensing - createdByAppId - createdDateTime - description @@ -640978,6 +643383,8 @@ paths: - autoSubscribeNewMembers desc - classification - classification desc + - cloudLicensing + - cloudLicensing desc - createdByAppId - createdByAppId desc - createdDateTime @@ -648944,11 +651351,11 @@ paths: get: tags: - identityGovernance.entitlementManagement - summary: Get accessPackageAssignmentWorkflowExtension - description: Read the properties and relationships of an accessPackageAssignmentWorkflowExtension object. + summary: Get accessPackageAssignmentRequestWorkflowExtension + description: Read the properties and relationships of an accessPackageAssignmentRequestWorkflowExtension object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/accesspackageassignmentworkflowextension-get?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/accesspackageassignmentrequestworkflowextension-get?view=graph-rest-beta operationId: identityGovernance.entitlementManagement.accessPackageCatalogs.GetAccessPackageCustomWorkflowExtensions parameters: - name: accessPackageCatalog-id @@ -649012,11 +651419,11 @@ paths: patch: tags: - identityGovernance.entitlementManagement - summary: Update accessPackageAssignmentRequestWorkflowExtension - description: Update the properties of an accessPackageAssignmentRequestWorkflowExtension object. + summary: Update accessPackageAssignmentWorkflowExtension + description: Update the properties of an accessPackageAssignmentWorkflowExtension object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/accesspackageassignmentrequestworkflowextension-update?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/accesspackageassignmentworkflowextension-update?view=graph-rest-beta operationId: identityGovernance.entitlementManagement.accessPackageCatalogs.UpdateAccessPackageCustomWorkflowExtensions parameters: - name: accessPackageCatalog-id @@ -657829,11 +660236,11 @@ paths: delete: tags: - identityGovernance.entitlementManagement - summary: Delete accessPackageAssignmentWorkflowExtension - description: "Delete an accessPackageAssignmentWorkflowExtension object. The custom workflow extension must first be removed from any associated policies before it can be deleted. Follow these steps to remove the custom workflow extension from any associated policies:\n1. First retrieve the accessPackageCatalogId by calling the Get accessPackageAssignmentPolicies operation and appending ?$expand=accessPackage($expand=accessPackageCatalog) to the query. For example, https://graph.microsoft.com/beta/identityGovernance/entitlementManagement/accessPackageAssignmentPolicies?$expand=accessPackage($expand=accessPackageCatalog).\n2. Use the access package catalog ID and retrieve the ID of the accessPackageCustomWorkflowExtension object that you want to delete by running the List accessPackageCustomWorkflowExtensions operation.\n3. Call the Update accessPackageAssignmentPolicy operation to remove the custom workflow extension object from the policy. For an example, see Example 3: Remove the customExtensionStageSettings from a policy." + summary: Delete customAccessPackageWorkflowExtension + description: "Delete a customAccessPackageWorkflowExtension object. The custom workflow extension must first be removed from any associated policies before it can be deleted. Follow these steps to remove the custom workflow extension from any associated policies:\n1. First retrieve the accessPackageCatalogId by calling the Get accessPackageAssignmentPolicies operation and appending ?$expand=accessPackage($expand=accessPackageCatalog) to the query. For example, https://graph.microsoft.com/beta/identityGovernance/entitlementManagement/accessPackageAssignmentPolicies?$expand=accessPackage($expand=accessPackageCatalog).\n2. Use the access package catalog ID and retrieve the ID of the customAccessPackageWorkflowExtension object that you want to delete by running the LIST customAccessPackageWorkflowExtensions operation.\n3. Call the Update accessPackageAssignmentPolicy operation to remove the custom workflow extension object from the policy. For an example, see Example 2: Remove the customExtensionHandlers and verifiableCredentialSettings from a policy." externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/accesspackageassignmentworkflowextension-delete?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/customaccesspackageworkflowextension-delete?view=graph-rest-beta operationId: identityGovernance.entitlementManagement.accessPackageCatalogs.DeleteCustomAccessPackageWorkflowExtensions parameters: - name: accessPackageCatalog-id @@ -672246,6 +674653,8 @@ paths: - autoSubscribeNewMembers desc - classification - classification desc + - cloudLicensing + - cloudLicensing desc - createdByAppId - createdByAppId desc - createdDateTime @@ -672357,6 +674766,7 @@ paths: - assignedLicenses - autoSubscribeNewMembers - classification + - cloudLicensing - createdByAppId - createdDateTime - description @@ -672699,6 +675109,8 @@ paths: - autoSubscribeNewMembers desc - classification - classification desc + - cloudLicensing + - cloudLicensing desc - createdByAppId - createdByAppId desc - createdDateTime @@ -676013,6 +678425,7 @@ paths: - birthday - businessPhones - city + - cloudLicensing - cloudRealtimeCommunicationInfo - companyName - consentProvidedForMinor @@ -676467,6 +678880,7 @@ paths: - birthday - businessPhones - city + - cloudLicensing - cloudRealtimeCommunicationInfo - companyName - consentProvidedForMinor @@ -677218,6 +679632,7 @@ paths: - birthday - businessPhones - city + - cloudLicensing - cloudRealtimeCommunicationInfo - companyName - consentProvidedForMinor @@ -677870,6 +680285,7 @@ paths: - birthday - businessPhones - city + - cloudLicensing - cloudRealtimeCommunicationInfo - companyName - consentProvidedForMinor @@ -678884,6 +681300,7 @@ paths: - birthday - businessPhones - city + - cloudLicensing - cloudRealtimeCommunicationInfo - companyName - consentProvidedForMinor @@ -679723,6 +682140,7 @@ paths: - birthday - businessPhones - city + - cloudLicensing - cloudRealtimeCommunicationInfo - companyName - consentProvidedForMinor @@ -680521,6 +682939,7 @@ paths: - birthday - businessPhones - city + - cloudLicensing - cloudRealtimeCommunicationInfo - companyName - consentProvidedForMinor @@ -681926,6 +684345,7 @@ paths: - birthday - businessPhones - city + - cloudLicensing - cloudRealtimeCommunicationInfo - companyName - consentProvidedForMinor @@ -683159,6 +685579,7 @@ paths: - birthday - businessPhones - city + - cloudLicensing - cloudRealtimeCommunicationInfo - companyName - consentProvidedForMinor @@ -683999,6 +686420,7 @@ paths: - birthday - businessPhones - city + - cloudLicensing - cloudRealtimeCommunicationInfo - companyName - consentProvidedForMinor @@ -684741,6 +687163,7 @@ paths: - birthday - businessPhones - city + - cloudLicensing - cloudRealtimeCommunicationInfo - companyName - consentProvidedForMinor @@ -685639,6 +688062,7 @@ paths: - birthday - businessPhones - city + - cloudLicensing - cloudRealtimeCommunicationInfo - companyName - consentProvidedForMinor @@ -686147,6 +688571,7 @@ paths: - birthday - businessPhones - city + - cloudLicensing - cloudRealtimeCommunicationInfo - companyName - consentProvidedForMinor @@ -687255,6 +689680,7 @@ paths: - birthday - businessPhones - city + - cloudLicensing - cloudRealtimeCommunicationInfo - companyName - consentProvidedForMinor @@ -688792,6 +691218,7 @@ paths: - birthday - businessPhones - city + - cloudLicensing - cloudRealtimeCommunicationInfo - companyName - consentProvidedForMinor @@ -689444,6 +691871,7 @@ paths: - birthday - businessPhones - city + - cloudLicensing - cloudRealtimeCommunicationInfo - companyName - consentProvidedForMinor @@ -690467,6 +692895,7 @@ paths: - birthday - businessPhones - city + - cloudLicensing - cloudRealtimeCommunicationInfo - companyName - consentProvidedForMinor @@ -691312,6 +693741,7 @@ paths: - birthday - businessPhones - city + - cloudLicensing - cloudRealtimeCommunicationInfo - companyName - consentProvidedForMinor @@ -692113,6 +694543,7 @@ paths: - birthday - businessPhones - city + - cloudLicensing - cloudRealtimeCommunicationInfo - companyName - consentProvidedForMinor @@ -693525,6 +695956,7 @@ paths: - birthday - businessPhones - city + - cloudLicensing - cloudRealtimeCommunicationInfo - companyName - consentProvidedForMinor @@ -694762,6 +697194,7 @@ paths: - birthday - businessPhones - city + - cloudLicensing - cloudRealtimeCommunicationInfo - companyName - consentProvidedForMinor @@ -695605,6 +698038,7 @@ paths: - birthday - businessPhones - city + - cloudLicensing - cloudRealtimeCommunicationInfo - companyName - consentProvidedForMinor @@ -696350,6 +698784,7 @@ paths: - birthday - businessPhones - city + - cloudLicensing - cloudRealtimeCommunicationInfo - companyName - consentProvidedForMinor @@ -697254,6 +699689,7 @@ paths: - birthday - businessPhones - city + - cloudLicensing - cloudRealtimeCommunicationInfo - companyName - consentProvidedForMinor @@ -697762,6 +700198,7 @@ paths: - birthday - businessPhones - city + - cloudLicensing - cloudRealtimeCommunicationInfo - companyName - consentProvidedForMinor @@ -698876,6 +701313,7 @@ paths: - birthday - businessPhones - city + - cloudLicensing - cloudRealtimeCommunicationInfo - companyName - consentProvidedForMinor @@ -700198,6 +702636,7 @@ paths: - birthday - businessPhones - city + - cloudLicensing - cloudRealtimeCommunicationInfo - companyName - consentProvidedForMinor @@ -704854,6 +707293,7 @@ paths: - assignedLicenses - autoSubscribeNewMembers - classification + - cloudLicensing - createdByAppId - createdDateTime - description @@ -705644,6 +708084,7 @@ paths: - assignedLicenses - autoSubscribeNewMembers - classification + - cloudLicensing - createdByAppId - createdDateTime - description @@ -706522,6 +708963,7 @@ paths: - assignedLicenses - autoSubscribeNewMembers - classification + - cloudLicensing - createdByAppId - createdDateTime - description @@ -707211,6 +709653,7 @@ paths: - assignedLicenses - autoSubscribeNewMembers - classification + - cloudLicensing - createdByAppId - createdDateTime - description @@ -707929,6 +710372,7 @@ paths: - assignedLicenses - autoSubscribeNewMembers - classification + - cloudLicensing - createdByAppId - createdDateTime - description @@ -708734,6 +711178,7 @@ paths: - assignedLicenses - autoSubscribeNewMembers - classification + - cloudLicensing - createdByAppId - createdDateTime - description @@ -717620,6 +720065,7 @@ paths: - birthday - businessPhones - city + - cloudLicensing - cloudRealtimeCommunicationInfo - companyName - consentProvidedForMinor @@ -718179,6 +720625,7 @@ paths: - birthday - businessPhones - city + - cloudLicensing - cloudRealtimeCommunicationInfo - companyName - consentProvidedForMinor @@ -832030,7 +834477,7 @@ paths: tags: - me.device summary: Invoke function delta - description: 'Get newly created, updated, or deleted devices without performing a full read of the entire resource collection. For more information, see Using delta query.' + description: 'Get newly created, updated, or deleted devices without performing a full read of the entire resource collection. For more information, see Use delta query to track changes in Microsoft Graph data for details.' externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/device-delta?view=graph-rest-beta @@ -834397,6 +836844,7 @@ paths: - birthday - businessPhones - city + - cloudLicensing - cloudRealtimeCommunicationInfo - companyName - consentProvidedForMinor @@ -838214,6 +840662,7 @@ paths: - birthday - businessPhones - city + - cloudLicensing - cloudRealtimeCommunicationInfo - companyName - consentProvidedForMinor @@ -838709,6 +841158,7 @@ paths: - birthday - businessPhones - city + - cloudLicensing - cloudRealtimeCommunicationInfo - companyName - consentProvidedForMinor @@ -840199,6 +842649,7 @@ paths: - birthday - businessPhones - city + - cloudLicensing - cloudRealtimeCommunicationInfo - companyName - consentProvidedForMinor @@ -841658,6 +844109,7 @@ paths: - birthday - businessPhones - city + - cloudLicensing - cloudRealtimeCommunicationInfo - companyName - consentProvidedForMinor @@ -846963,6 +849415,7 @@ paths: - birthday - businessPhones - city + - cloudLicensing - cloudRealtimeCommunicationInfo - companyName - consentProvidedForMinor @@ -850266,6 +852719,7 @@ paths: - birthday - businessPhones - city + - cloudLicensing - cloudRealtimeCommunicationInfo - companyName - consentProvidedForMinor @@ -851959,6 +854413,7 @@ paths: - birthday - businessPhones - city + - cloudLicensing - cloudRealtimeCommunicationInfo - companyName - consentProvidedForMinor @@ -853418,6 +855873,7 @@ paths: - birthday - businessPhones - city + - cloudLicensing - cloudRealtimeCommunicationInfo - companyName - consentProvidedForMinor @@ -855511,6 +857967,7 @@ paths: - birthday - businessPhones - city + - cloudLicensing - cloudRealtimeCommunicationInfo - companyName - consentProvidedForMinor @@ -859874,6 +862331,7 @@ paths: - birthday - businessPhones - city + - cloudLicensing - cloudRealtimeCommunicationInfo - companyName - consentProvidedForMinor @@ -860334,6 +862792,7 @@ paths: - birthday - businessPhones - city + - cloudLicensing - cloudRealtimeCommunicationInfo - companyName - consentProvidedForMinor @@ -861663,6 +864122,7 @@ paths: - birthday - businessPhones - city + - cloudLicensing - cloudRealtimeCommunicationInfo - companyName - consentProvidedForMinor @@ -862947,6 +865407,7 @@ paths: - birthday - businessPhones - city + - cloudLicensing - cloudRealtimeCommunicationInfo - companyName - consentProvidedForMinor @@ -884603,6 +887064,8 @@ paths: - autoSubscribeNewMembers desc - classification - classification desc + - cloudLicensing + - cloudLicensing desc - createdByAppId - createdByAppId desc - createdDateTime @@ -884714,6 +887177,7 @@ paths: - assignedLicenses - autoSubscribeNewMembers - classification + - cloudLicensing - createdByAppId - createdDateTime - description @@ -884844,7 +887308,7 @@ paths: tags: - me.group summary: Invoke function delta - description: 'Get newly created, updated, or deleted groups, including group membership changes, without having to perform a full read of the entire group collection. See Using Delta Query for details.' + description: 'Get newly created, updated, or deleted groups, including group membership changes, without having to perform a full read of the entire group collection. For more information, see Use delta query to track changes in Microsoft Graph data for details.' externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/group-delta?view=graph-rest-beta @@ -884873,6 +887337,7 @@ paths: - assignedLicenses - autoSubscribeNewMembers - classification + - cloudLicensing - createdByAppId - createdDateTime - description @@ -884974,6 +887439,8 @@ paths: - autoSubscribeNewMembers desc - classification - classification desc + - cloudLicensing + - cloudLicensing desc - createdByAppId - createdByAppId desc - createdDateTime @@ -897137,33 +899604,6 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action - '/me/managedDevices/{managedDevice-id}/microsoft.graph.reprovisionCloudPc': - description: Provides operations to call the reprovisionCloudPc method. - post: - tags: - - me.managedDevice - summary: Invoke action reprovisionCloudPc - operationId: me.managedDevices.managedDevice.reprovisionCloudPc - parameters: - - name: managedDevice-id - in: path - description: The unique identifier of managedDevice - required: true - schema: - type: string - x-ms-docs-key-type: managedDevice - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2023-09-30' - date: '2023-07-17' - version: 2023-07/reprovisionCloudPc - description: 'The reprovisionCloudPc API is deprecated and will stop returning on Sep 30, 2023. Please use reprovision instead' - x-ms-docs-operation-type: action '/me/managedDevices/{managedDevice-id}/microsoft.graph.requestRemoteAssistance': description: Provides operations to call the requestRemoteAssistance method. post: @@ -897208,82 +899648,6 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action - '/me/managedDevices/{managedDevice-id}/microsoft.graph.resizeCloudPc': - description: Provides operations to call the resizeCloudPc method. - post: - tags: - - me.managedDevice - summary: Invoke action resizeCloudPc - operationId: me.managedDevices.managedDevice.resizeCloudPc - parameters: - - name: managedDevice-id - in: path - description: The unique identifier of managedDevice - required: true - schema: - type: string - x-ms-docs-key-type: managedDevice - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - targetServicePlanId: - type: string - nullable: true - required: true - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2023-10-30' - date: '2023-07-24' - version: 2023-05/resizeCloudPc - description: 'The resizeCloudPc API is deprecated and will stop returning on Oct 30, 2023. Please use resize instead' - x-ms-docs-operation-type: action - '/me/managedDevices/{managedDevice-id}/microsoft.graph.restoreCloudPc': - description: Provides operations to call the restoreCloudPc method. - post: - tags: - - me.managedDevice - summary: Invoke action restoreCloudPc - operationId: me.managedDevices.managedDevice.restoreCloudPc - parameters: - - name: managedDevice-id - in: path - description: The unique identifier of managedDevice - required: true - schema: - type: string - x-ms-docs-key-type: managedDevice - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - cloudPcSnapshotId: - type: string - nullable: true - required: true - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2023-10-30' - date: '2023-08-22' - version: 2023-07/restoreCloudPc - description: 'The restoreCloudPc API is deprecated and will stop returning on Sep 30, 2023. Please use restore instead' - x-ms-docs-operation-type: action '/me/managedDevices/{managedDevice-id}/microsoft.graph.retire': description: Provides operations to call the retire method. post: @@ -898346,6 +900710,8 @@ paths: - businessPhones desc - city - city desc + - cloudLicensing + - cloudLicensing desc - cloudRealtimeCommunicationInfo - cloudRealtimeCommunicationInfo desc - companyName @@ -898518,6 +900884,7 @@ paths: - birthday - businessPhones - city + - cloudLicensing - cloudRealtimeCommunicationInfo - companyName - consentProvidedForMinor @@ -900275,11 +902642,11 @@ paths: get: tags: - me.message - summary: Get openTypeExtension - description: Get an open extension (openTypeExtension object) identified by name or fully qualified name. The table in the Permissions section lists the resources that support open extensions. The following table lists the three scenarios where you can get an open extension from a supported resource instance. + summary: List messages + description: "Get the messages in the signed-in user's mailbox (including the Deleted Items and Clutter folders). Depending on the page size and mailbox data, getting messages from a mailbox can incur multiple requests. The default page size is 10 messages. Use $top to customize the page size, within the range of 1 and 1000. To improve the operation response time, use $select to specify the exact properties you need; see example 1 below. Fine-tune the values for $select and $top, especially when you must use a larger page size, as returning a page with hundreds of messages each with a full response payload may trigger the gateway timeout (HTTP 504). To get the next page of messages, simply apply the entire URL returned in @odata.nextLink to the next get-messages request. This URL includes any query parameters you may have specified in the initial request. Do not try to extract the $skip value from the @odata.nextLink URL to manipulate responses. This API uses the $skip value to keep count of all the items it has gone through in the user's mailbox to return a page of message-type items. It's therefore possible that even in the initial response, the $skip value is larger than the page size. For more information, see Paging Microsoft Graph data in your app. You can filter on the messages and get only those that include a mention of the signed-in user. See an example below.\nBy default, the GET /me/messages operation does not return the mentions property. Use the $expand query parameter\nto find details of each mention in a message. There are two scenarios where an app can get messages in another user's mail folder:" externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/opentypeextension-get?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/user-list-messages?view=graph-rest-beta operationId: me.ListMessages parameters: - name: includeHiddenMessages @@ -900450,11 +902817,11 @@ paths: post: tags: - me.message - summary: Create openTypeExtension - description: 'Create an open extension (openTypeExtension object) and add custom properties in a new or existing instance of a resource. You can create an open extension in a resource instance and store custom data to it all in the same operation, except for specific resources. The table in the Permissions section lists the resources that support open extensions.' + summary: Create Message + description: "Create a draft of a new message in either JSON or MIME format. When using JSON format, you can:\n- Include an attachment.\n- Use a mention to call out another user in the new message.\n- Update the draft later to add content to the body or change other message properties. When using MIME format:\n- Provide the applicable Internet message headers and the MIME content, all encoded in base64 format in the request body.\n- /* Add any attachments and S/MIME properties to the MIME content. By default, this operation saves the draft in the Drafts folder. Send the draft message in a subsequent operation. Alternatively, send a new message in a single action, or create a draft to forward, to reply or to reply-all to an existing message." externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/opentypeextension-post-opentypeextension?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/user-post-messages?view=graph-rest-beta operationId: me.CreateMessages requestBody: description: New navigation property @@ -900478,11 +902845,11 @@ paths: get: tags: - me.message - summary: Get singleValueLegacyExtendedProperty - description: "You can get a single resource instance expanded with a specific extended property, or a collection of resource instances\nthat include extended properties matching a filter. Using the query parameter $expand allows you to get the specified resource instance expanded with a specific extended\nproperty. Use a $filter and eq operator on the id property to specify the extended property. This is currently the only way to get the singleValueLegacyExtendedProperty object that represents an extended property. To get resource instances that have certain extended properties, use the $filter query parameter and apply an eq operator\non the id property. In addition, for numeric extended properties, apply one of the following operators on the value property:\neq, ne,ge, gt, le, or lt. For string-typed extended properties, apply a contains, startswith, eq, or ne operator on value. Filtering the string name (Name) in the id of an extended property is case-sensitive. Filtering the value property of an extended\nproperty is case-insensitive. The following user resources are supported: As well as the following group resources: See Extended properties overview for more information about when to use\nopen extensions or extended properties, and how to specify extended properties." + summary: Get message + description: 'Retrieve the properties and relationships of the message object. For example, you can get a message and expand all the mention instances in the message. For an example, see Example 2. You can use the $value parameter to get the MIME content of a message. For an example, see Example 5. An app can get a message in another user''s mail folder under two conditions: Because the message resource supports extensions, you can also use the GET operation to get custom properties and extension data in a message instance.' externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/singlevaluelegacyextendedproperty-get?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/message-get?view=graph-rest-beta operationId: me.GetMessages parameters: - name: message-id @@ -900572,11 +902939,11 @@ paths: patch: tags: - me.message - summary: Update message - description: Update the properties of a message object. + summary: Update eventMessage + description: Update the properties of an eventMessage object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/message-update?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/eventmessage-update?view=graph-rest-beta operationId: me.UpdateMessages parameters: - name: message-id @@ -900602,11 +902969,11 @@ paths: delete: tags: - me.message - summary: Delete eventMessage - description: Delete eventMessage. + summary: Delete message + description: 'Delete a message in the specified user''s mailbox, or delete a relationship of the message. For example, you can delete a specific @-mention of the specified user in the message.' externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/eventmessage-delete?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/message-delete?view=graph-rest-beta operationId: me.DeleteMessages parameters: - name: message-id @@ -900632,11 +902999,11 @@ paths: get: tags: - me.message - summary: Get openTypeExtension - description: Get an open extension (openTypeExtension object) identified by name or fully qualified name. The table in the Permissions section lists the resources that support open extensions. The following table lists the three scenarios where you can get an open extension from a supported resource instance. + summary: List messages + description: "Get the messages in the signed-in user's mailbox (including the Deleted Items and Clutter folders). Depending on the page size and mailbox data, getting messages from a mailbox can incur multiple requests. The default page size is 10 messages. Use $top to customize the page size, within the range of 1 and 1000. To improve the operation response time, use $select to specify the exact properties you need; see example 1 below. Fine-tune the values for $select and $top, especially when you must use a larger page size, as returning a page with hundreds of messages each with a full response payload may trigger the gateway timeout (HTTP 504). To get the next page of messages, simply apply the entire URL returned in @odata.nextLink to the next get-messages request. This URL includes any query parameters you may have specified in the initial request. Do not try to extract the $skip value from the @odata.nextLink URL to manipulate responses. This API uses the $skip value to keep count of all the items it has gone through in the user's mailbox to return a page of message-type items. It's therefore possible that even in the initial response, the $skip value is larger than the page size. For more information, see Paging Microsoft Graph data in your app. You can filter on the messages and get only those that include a mention of the signed-in user. See an example below.\nBy default, the GET /me/messages operation does not return the mentions property. Use the $expand query parameter\nto find details of each mention in a message. There are two scenarios where an app can get messages in another user's mail folder:" externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/opentypeextension-get?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/user-list-messages?view=graph-rest-beta operationId: me.GetMessagesContent parameters: - name: message-id @@ -900664,11 +903031,11 @@ paths: put: tags: - me.message - summary: Update message - description: Update the properties of a message object. + summary: Update eventMessage + description: Update the properties of an eventMessage object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/message-update?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/eventmessage-update?view=graph-rest-beta operationId: me.UpdateMessagesContent parameters: - name: message-id @@ -900694,11 +903061,11 @@ paths: delete: tags: - me.message - summary: Delete eventMessage - description: Delete eventMessage. + summary: Delete message + description: 'Delete a message in the specified user''s mailbox, or delete a relationship of the message. For example, you can delete a specific @-mention of the specified user in the message.' externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/eventmessage-delete?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/message-delete?view=graph-rest-beta operationId: me.DeleteMessagesContent parameters: - name: message-id @@ -900807,10 +903174,10 @@ paths: tags: - me.message summary: Add attachment - description: "Use this API to add an attachment to a message. An attachment can be one of the following types: All these types of attachment resources are derived from the attachment\nresource. You can add an attachment to an existing message by posting to its attachments collection, or to a new\nmessage that is being drafted, or created and sent on the fly." + description: "Use this API to create a new Attachment. An attachment can be one of the following types: All these types of attachment resources are derived from the attachment\nresource." externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/message-post-attachments?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/eventmessage-post-attachments?view=graph-rest-beta operationId: me.messages.CreateAttachments parameters: - name: message-id @@ -913404,6 +915771,8 @@ paths: - allowAttendeeToEnableMic desc - allowBreakoutRooms - allowBreakoutRooms desc + - allowedLobbyAdmitters + - allowedLobbyAdmitters desc - allowedPresenters - allowedPresenters desc - allowLiveShare @@ -913495,6 +915864,7 @@ paths: - allowAttendeeToEnableCamera - allowAttendeeToEnableMic - allowBreakoutRooms + - allowedLobbyAdmitters - allowedPresenters - allowLiveShare - allowMeetingChat @@ -913623,6 +915993,7 @@ paths: - allowAttendeeToEnableCamera - allowAttendeeToEnableMic - allowBreakoutRooms + - allowedLobbyAdmitters - allowedPresenters - allowLiveShare - allowMeetingChat @@ -914390,6 +916761,8 @@ paths: - identity desc - registrantId - registrantId desc + - registrationId + - registrationId desc - role - role desc - totalAttendanceInSeconds @@ -914410,6 +916783,7 @@ paths: - emailAddress - identity - registrantId + - registrationId - role - totalAttendanceInSeconds type: string @@ -914518,6 +916892,7 @@ paths: - emailAddress - identity - registrantId + - registrationId - role - totalAttendanceInSeconds type: string @@ -914977,6 +917352,8 @@ paths: - identity desc - registrantId - registrantId desc + - registrationId + - registrationId desc - role - role desc - totalAttendanceInSeconds @@ -914997,6 +917374,7 @@ paths: - emailAddress - identity - registrantId + - registrationId - role - totalAttendanceInSeconds type: string @@ -915091,6 +917469,7 @@ paths: - emailAddress - identity - registrantId + - registrationId - role - totalAttendanceInSeconds type: string @@ -916017,6 +918396,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.meetingRegistration' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-12-12' + date: '2024-04-01' + version: 2024-04/meetingRegistrationDeprecation + description: 'The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs.' x-ms-docs-operation-type: operation patch: tags: @@ -916047,6 +918432,12 @@ paths: description: Success default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-12-12' + date: '2024-04-01' + version: 2024-04/meetingRegistrationDeprecation + description: 'The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs.' x-ms-docs-operation-type: operation delete: tags: @@ -916075,6 +918466,12 @@ paths: description: Success default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-12-12' + date: '2024-04-01' + version: 2024-04/meetingRegistrationDeprecation + description: 'The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs.' x-ms-docs-operation-type: operation '/me/onlineMeetings/{onlineMeeting-id}/registration/customQuestions': description: Provides operations to manage the customQuestions property of the microsoft.graph.meetingRegistration entity. @@ -916151,6 +918548,12 @@ paths: $ref: '#/components/responses/microsoft.graph.meetingRegistrationQuestionCollectionResponse' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-12-12' + date: '2024-04-01' + version: 2024-04/meetingRegistrationDeprecation + description: 'The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs.' x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore @@ -916184,6 +918587,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.meetingRegistrationQuestion' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-12-12' + date: '2024-04-01' + version: 2024-04/meetingRegistrationDeprecation + description: 'The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs.' x-ms-docs-operation-type: operation '/me/onlineMeetings/{onlineMeeting-id}/registration/customQuestions/{meetingRegistrationQuestion-id}': description: Provides operations to manage the customQuestions property of the microsoft.graph.meetingRegistration entity. @@ -916248,6 +918657,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.meetingRegistrationQuestion' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-12-12' + date: '2024-04-01' + version: 2024-04/meetingRegistrationDeprecation + description: 'The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs.' x-ms-docs-operation-type: operation patch: tags: @@ -916285,6 +918700,12 @@ paths: description: Success default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-12-12' + date: '2024-04-01' + version: 2024-04/meetingRegistrationDeprecation + description: 'The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs.' x-ms-docs-operation-type: operation delete: tags: @@ -916320,6 +918741,12 @@ paths: description: Success default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-12-12' + date: '2024-04-01' + version: 2024-04/meetingRegistrationDeprecation + description: 'The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs.' x-ms-docs-operation-type: operation '/me/onlineMeetings/{onlineMeeting-id}/registration/customQuestions/$count': description: Provides operations to count the resources in the collection. @@ -916343,6 +918770,12 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-12-12' + date: '2024-04-01' + version: 2024-04/meetingRegistrationDeprecation + description: 'The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs.' '/me/onlineMeetings/{onlineMeeting-id}/registration/registrants': description: Provides operations to manage the registrants property of the microsoft.graph.meetingRegistrationBase entity. get: @@ -916412,6 +918845,12 @@ paths: $ref: '#/components/responses/microsoft.graph.meetingRegistrantBaseCollectionResponse' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-12-12' + date: '2024-04-01' + version: 2024-04/meetingRegistrationDeprecation + description: 'The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs.' x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore @@ -916449,6 +918888,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.meetingRegistrantBase' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-12-12' + date: '2024-04-01' + version: 2024-04/meetingRegistrationDeprecation + description: 'The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs.' x-ms-docs-operation-type: operation '/me/onlineMeetings/{onlineMeeting-id}/registration/registrants/{meetingRegistrantBase-id}': description: Provides operations to manage the registrants property of the microsoft.graph.meetingRegistrationBase entity. @@ -916507,6 +918952,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.meetingRegistrantBase' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-12-12' + date: '2024-04-01' + version: 2024-04/meetingRegistrationDeprecation + description: 'The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs.' x-ms-docs-operation-type: operation patch: tags: @@ -916540,6 +918991,12 @@ paths: description: Success default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-12-12' + date: '2024-04-01' + version: 2024-04/meetingRegistrationDeprecation + description: 'The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs.' x-ms-docs-operation-type: operation delete: tags: @@ -916575,6 +919032,12 @@ paths: description: Success default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-12-12' + date: '2024-04-01' + version: 2024-04/meetingRegistrationDeprecation + description: 'The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs.' x-ms-docs-operation-type: operation '/me/onlineMeetings/{onlineMeeting-id}/registration/registrants/$count': description: Provides operations to count the resources in the collection. @@ -916598,6 +919061,12 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-12-12' + date: '2024-04-01' + version: 2024-04/meetingRegistrationDeprecation + description: 'The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs.' '/me/onlineMeetings/{onlineMeeting-id}/transcripts': description: Provides operations to manage the transcripts property of the microsoft.graph.onlineMeeting entity. get: @@ -917279,6 +919748,7 @@ paths: - allowAttendeeToEnableCamera - allowAttendeeToEnableMic - allowBreakoutRooms + - allowedLobbyAdmitters - allowedPresenters - allowLiveShare - allowMeetingChat @@ -952568,6 +955038,8 @@ paths: - autoSubscribeNewMembers desc - classification - classification desc + - cloudLicensing + - cloudLicensing desc - createdByAppId - createdByAppId desc - createdDateTime @@ -952679,6 +955151,7 @@ paths: - assignedLicenses - autoSubscribeNewMembers - classification + - cloudLicensing - createdByAppId - createdDateTime - description @@ -953012,6 +955485,8 @@ paths: - autoSubscribeNewMembers desc - classification - classification desc + - cloudLicensing + - cloudLicensing desc - createdByAppId - createdByAppId desc - createdDateTime @@ -960802,6 +963277,8 @@ paths: - initiatingProcessName desc - networkProtocol - networkProtocol desc + - operationStatus + - operationStatus desc - policyId - policyId desc - policyName @@ -960810,6 +963287,8 @@ paths: - policyRuleId desc - policyRuleName - policyRuleName desc + - popProcessingRegion + - popProcessingRegion desc - privateAccessDetails - privateAccessDetails desc - receivedBytes @@ -960876,10 +963355,12 @@ paths: - httpMethod - initiatingProcessName - networkProtocol + - operationStatus - policyId - policyName - policyRuleId - policyRuleName + - popProcessingRegion - privateAccessDetails - receivedBytes - remoteNetworkId @@ -960992,10 +963473,12 @@ paths: - httpMethod - initiatingProcessName - networkProtocol + - operationStatus - policyId - policyName - policyRuleId - policyRuleName + - popProcessingRegion - privateAccessDetails - receivedBytes - remoteNetworkId @@ -961227,6 +963710,7 @@ paths: - birthday - businessPhones - city + - cloudLicensing - cloudRealtimeCommunicationInfo - companyName - consentProvidedForMinor @@ -963141,7 +965625,7 @@ paths: tags: - oauth2PermissionGrants.oAuth2PermissionGrant summary: Invoke function delta - description: 'Get newly created, updated, or deleted oauth2permissiongrant objects without performing a full read of the entire resource collection. For details, see Using delta query.' + description: 'Get newly created, updated, or deleted oauth2permissiongrant objects without performing a full read of the entire resource collection. For more information, see Use delta query to track changes in Microsoft Graph data for details.' externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/oauth2permissiongrant-delta?view=graph-rest-beta @@ -972276,7 +974760,7 @@ paths: tags: - organization.organization summary: Invoke function delta - description: 'Get newly created, updated, or deleted directory objects without performing a full read of the entire directoryObject collection. For more information about the delta function, see Use delta query to track changes in Microsoft Graph data for details.' + description: 'Get newly created, updated, or deleted directory objects without performing a full read of the entire directoryObject collection. For more information, see Use delta query to track changes in Microsoft Graph data for details.' externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/directoryobject-delta?view=graph-rest-beta @@ -973113,7 +975597,7 @@ paths: tags: - permissionGrants.resourceSpecificPermissionGrant summary: Invoke function delta - description: 'Get newly created, updated, or deleted directory objects without performing a full read of the entire directoryObject collection. For more information about the delta function, see Use delta query to track changes in Microsoft Graph data for details.' + description: 'Get newly created, updated, or deleted directory objects without performing a full read of the entire directoryObject collection. For more information, see Use delta query to track changes in Microsoft Graph data for details.' externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/directoryobject-delta?view=graph-rest-beta @@ -985075,12 +987559,12 @@ paths: put: tags: - policies.crossTenantAccessPolicy - summary: Update crossTenantIdentitySyncPolicyPartner - description: Update the user synchronization policy of a partner-specific configuration. + summary: Create identitySynchronization + description: Create a cross-tenant user synchronization policy for a partner-specific configuration. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/crosstenantidentitysyncpolicypartner-update?view=graph-rest-beta - operationId: policies.crossTenantAccessPolicy.partners.UpdateIdentitySynchronization + url: https://learn.microsoft.com/graph/api/crosstenantaccesspolicyconfigurationpartner-put-identitysynchronization?view=graph-rest-beta + operationId: policies.crossTenantAccessPolicy.partners.SetIdentitySynchronization parameters: - name: crossTenantAccessPolicyConfigurationPartner-tenantId in: path @@ -986267,11 +988751,11 @@ paths: get: tags: - policies.federatedTokenValidationPolicy - summary: List federatedTokenValidationPolicy - description: Get a list of the federatedTokenValidationPolicy objects and their properties. + summary: Get federatedTokenValidationPolicy + description: Read the properties and relationships of a federatedTokenValidationPolicy object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/policyroot-list-federatedtokenvalidationpolicy?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/federatedtokenvalidationpolicy-get?view=graph-rest-beta operationId: policies.GetFederatedTokenValidationPolicy parameters: - name: $select @@ -987117,6 +989601,8 @@ paths: - autoSubscribeNewMembers desc - classification - classification desc + - cloudLicensing + - cloudLicensing desc - createdByAppId - createdByAppId desc - createdDateTime @@ -987228,6 +989714,7 @@ paths: - assignedLicenses - autoSubscribeNewMembers - classification + - cloudLicensing - createdByAppId - createdDateTime - description @@ -987570,6 +990057,8 @@ paths: - autoSubscribeNewMembers desc - classification - classification desc + - cloudLicensing + - cloudLicensing desc - createdByAppId - createdByAppId desc - createdDateTime @@ -988024,6 +990513,8 @@ paths: - autoSubscribeNewMembers desc - classification - classification desc + - cloudLicensing + - cloudLicensing desc - createdByAppId - createdByAppId desc - createdDateTime @@ -988135,6 +990626,7 @@ paths: - assignedLicenses - autoSubscribeNewMembers - classification + - cloudLicensing - createdByAppId - createdDateTime - description @@ -988477,6 +990969,8 @@ paths: - autoSubscribeNewMembers desc - classification - classification desc + - cloudLicensing + - cloudLicensing desc - createdByAppId - createdByAppId desc - createdDateTime @@ -995822,6 +998316,8 @@ paths: - autoSubscribeNewMembers desc - classification - classification desc + - cloudLicensing + - cloudLicensing desc - createdByAppId - createdByAppId desc - createdDateTime @@ -995933,6 +998429,7 @@ paths: - assignedLicenses - autoSubscribeNewMembers - classification + - cloudLicensing - createdByAppId - createdDateTime - description @@ -996298,6 +998795,8 @@ paths: - autoSubscribeNewMembers desc - classification - classification desc + - cloudLicensing + - cloudLicensing desc - createdByAppId - createdByAppId desc - createdDateTime @@ -996522,6 +999021,8 @@ paths: - businessPhones desc - city - city desc + - cloudLicensing + - cloudLicensing desc - cloudRealtimeCommunicationInfo - cloudRealtimeCommunicationInfo desc - companyName @@ -996694,6 +999195,7 @@ paths: - birthday - businessPhones - city + - cloudLicensing - cloudRealtimeCommunicationInfo - companyName - consentProvidedForMinor @@ -997294,6 +999796,8 @@ paths: - businessPhones desc - city - city desc + - cloudLicensing + - cloudLicensing desc - cloudRealtimeCommunicationInfo - cloudRealtimeCommunicationInfo desc - companyName @@ -1000065,6 +1002569,8 @@ paths: - autoSubscribeNewMembers desc - classification - classification desc + - cloudLicensing + - cloudLicensing desc - createdByAppId - createdByAppId desc - createdDateTime @@ -1000176,6 +1002682,7 @@ paths: - assignedLicenses - autoSubscribeNewMembers - classification + - cloudLicensing - createdByAppId - createdDateTime - description @@ -1000518,6 +1003025,8 @@ paths: - autoSubscribeNewMembers desc - classification - classification desc + - cloudLicensing + - cloudLicensing desc - createdByAppId - createdByAppId desc - createdDateTime @@ -1000735,6 +1003244,8 @@ paths: - businessPhones desc - city - city desc + - cloudLicensing + - cloudLicensing desc - cloudRealtimeCommunicationInfo - cloudRealtimeCommunicationInfo desc - companyName @@ -1000907,6 +1003418,7 @@ paths: - birthday - businessPhones - city + - cloudLicensing - cloudRealtimeCommunicationInfo - companyName - consentProvidedForMinor @@ -1001464,6 +1003976,8 @@ paths: - businessPhones desc - city - city desc + - cloudLicensing + - cloudLicensing desc - cloudRealtimeCommunicationInfo - cloudRealtimeCommunicationInfo desc - companyName @@ -1004339,6 +1006853,8 @@ paths: - businessPhones desc - city - city desc + - cloudLicensing + - cloudLicensing desc - cloudRealtimeCommunicationInfo - cloudRealtimeCommunicationInfo desc - companyName @@ -1004511,6 +1007027,7 @@ paths: - birthday - businessPhones - city + - cloudLicensing - cloudRealtimeCommunicationInfo - companyName - consentProvidedForMinor @@ -1004801,6 +1007318,7 @@ paths: - birthday - businessPhones - city + - cloudLicensing - cloudRealtimeCommunicationInfo - companyName - consentProvidedForMinor @@ -1005049,6 +1007567,8 @@ paths: version: 2022-02/PrivacyDeprecate description: 'The subject rights request API under Privacy is deprecated and will stop working on March 22, 2025. Please use the new API under Security.' x-ms-docs-operation-type: operation + x-ms-docs-grouped-path: + - '/privacy/subjectRightsRequests/{subjectRightsRequest-id}/approvers(userPrincipalName=''{userPrincipalName}'')' '/privacy/subjectRightsRequests/{subjectRightsRequest-id}/approvers/{user-id}/mailboxSettings': get: tags: @@ -1005276,13 +1007796,13 @@ paths: date: '2022-03-22' version: 2022-02/PrivacyDeprecate description: 'The subject rights request API under Privacy is deprecated and will stop working on March 22, 2025. Please use the new API under Security.' - '/privacy/subjectRightsRequests/{subjectRightsRequest-id}/approvers/$count': - description: Provides operations to count the resources in the collection. + '/privacy/subjectRightsRequests/{subjectRightsRequest-id}/approvers(userPrincipalName=''{userPrincipalName}'')': + description: Provides operations to manage the approvers property of the microsoft.graph.subjectRightsRequest entity. get: tags: - privacy.subjectRightsRequest - summary: Get the number of the resource - operationId: privacy.subjectRightsRequests.approvers.GetCount-f1ed + summary: Get approvers from privacy + operationId: privacy.subjectRightsRequests.approvers.GetByUserPrincipalName parameters: - name: subjectRightsRequest-id in: path @@ -1005291,222 +1007811,13 @@ paths: schema: type: string x-ms-docs-key-type: subjectRightsRequest - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - '200': - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-03-20' - date: '2022-03-22' - version: 2022-02/PrivacyDeprecate - description: 'The subject rights request API under Privacy is deprecated and will stop working on March 22, 2025. Please use the new API under Security.' - '/privacy/subjectRightsRequests/{subjectRightsRequest-id}/collaborators': - description: Provides operations to manage the collaborators property of the microsoft.graph.subjectRightsRequest entity. - get: - tags: - - privacy.subjectRightsRequest - summary: Get collaborators from privacy - operationId: privacy.subjectRightsRequests.ListCollaborators - parameters: - - name: subjectRightsRequest-id + - name: userPrincipalName in: path - description: The unique identifier of subjectRightsRequest + description: Alternate key of user required: true schema: type: string - x-ms-docs-key-type: subjectRightsRequest - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - id - - id desc - - deletedDateTime - - deletedDateTime desc - - aboutMe - - aboutMe desc - - accountEnabled - - accountEnabled desc - - ageGroup - - ageGroup desc - - assignedLicenses - - assignedLicenses desc - - assignedPlans - - assignedPlans desc - - authorizationInfo - - authorizationInfo desc - - birthday - - birthday desc - - businessPhones - - businessPhones desc - - city - - city desc - - cloudRealtimeCommunicationInfo - - cloudRealtimeCommunicationInfo desc - - companyName - - companyName desc - - consentProvidedForMinor - - consentProvidedForMinor desc - - country - - country desc - - createdDateTime - - createdDateTime desc - - creationType - - creationType desc - - customSecurityAttributes - - customSecurityAttributes desc - - department - - department desc - - deviceEnrollmentLimit - - deviceEnrollmentLimit desc - - deviceKeys - - deviceKeys desc - - displayName - - displayName desc - - employeeHireDate - - employeeHireDate desc - - employeeId - - employeeId desc - - employeeLeaveDateTime - - employeeLeaveDateTime desc - - employeeOrgData - - employeeOrgData desc - - employeeType - - employeeType desc - - externalUserState - - externalUserState desc - - externalUserStateChangeDateTime - - externalUserStateChangeDateTime desc - - faxNumber - - faxNumber desc - - givenName - - givenName desc - - hireDate - - hireDate desc - - identities - - identities desc - - imAddresses - - imAddresses desc - - infoCatalogs - - infoCatalogs desc - - interests - - interests desc - - isLicenseReconciliationNeeded - - isLicenseReconciliationNeeded desc - - isManagementRestricted - - isManagementRestricted desc - - isResourceAccount - - isResourceAccount desc - - jobTitle - - jobTitle desc - - lastPasswordChangeDateTime - - lastPasswordChangeDateTime desc - - legalAgeGroupClassification - - legalAgeGroupClassification desc - - licenseAssignmentStates - - licenseAssignmentStates desc - - mail - - mail desc - - mailboxSettings - - mailboxSettings desc - - mailNickname - - mailNickname desc - - mobilePhone - - mobilePhone desc - - mySite - - mySite desc - - officeLocation - - officeLocation desc - - onPremisesDistinguishedName - - onPremisesDistinguishedName desc - - onPremisesDomainName - - onPremisesDomainName desc - - onPremisesExtensionAttributes - - onPremisesExtensionAttributes desc - - onPremisesImmutableId - - onPremisesImmutableId desc - - onPremisesLastSyncDateTime - - onPremisesLastSyncDateTime desc - - onPremisesProvisioningErrors - - onPremisesProvisioningErrors desc - - onPremisesSamAccountName - - onPremisesSamAccountName desc - - onPremisesSecurityIdentifier - - onPremisesSecurityIdentifier desc - - onPremisesSipInfo - - onPremisesSipInfo desc - - onPremisesSyncEnabled - - onPremisesSyncEnabled desc - - onPremisesUserPrincipalName - - onPremisesUserPrincipalName desc - - otherMails - - otherMails desc - - passwordPolicies - - passwordPolicies desc - - passwordProfile - - passwordProfile desc - - pastProjects - - pastProjects desc - - postalCode - - postalCode desc - - preferredDataLocation - - preferredDataLocation desc - - preferredLanguage - - preferredLanguage desc - - preferredName - - preferredName desc - - print - - print desc - - provisionedPlans - - provisionedPlans desc - - proxyAddresses - - proxyAddresses desc - - refreshTokensValidFromDateTime - - refreshTokensValidFromDateTime desc - - responsibilities - - responsibilities desc - - schools - - schools desc - - securityIdentifier - - securityIdentifier desc - - serviceProvisioningErrors - - serviceProvisioningErrors desc - - showInAddressList - - showInAddressList desc - - signInActivity - - signInActivity desc - - signInSessionsValidFromDateTime - - signInSessionsValidFromDateTime desc - - skills - - skills desc - - state - - state desc - - streetAddress - - streetAddress desc - - surname - - surname desc - - usageLocation - - usageLocation desc - - userPrincipalName - - userPrincipalName desc - - userType - - userType desc - type: string + nullable: true - name: $select in: query description: Select properties to be returned @@ -1005528,6 +1007839,512 @@ paths: - birthday - businessPhones - city + - cloudLicensing + - cloudRealtimeCommunicationInfo + - companyName + - consentProvidedForMinor + - country + - createdDateTime + - creationType + - customSecurityAttributes + - department + - deviceEnrollmentLimit + - deviceKeys + - displayName + - employeeHireDate + - employeeId + - employeeLeaveDateTime + - employeeOrgData + - employeeType + - externalUserState + - externalUserStateChangeDateTime + - faxNumber + - givenName + - hireDate + - identities + - imAddresses + - infoCatalogs + - interests + - isLicenseReconciliationNeeded + - isManagementRestricted + - isResourceAccount + - jobTitle + - lastPasswordChangeDateTime + - legalAgeGroupClassification + - licenseAssignmentStates + - mail + - mailboxSettings + - mailNickname + - mobilePhone + - mySite + - officeLocation + - onPremisesDistinguishedName + - onPremisesDomainName + - onPremisesExtensionAttributes + - onPremisesImmutableId + - onPremisesLastSyncDateTime + - onPremisesProvisioningErrors + - onPremisesSamAccountName + - onPremisesSecurityIdentifier + - onPremisesSipInfo + - onPremisesSyncEnabled + - onPremisesUserPrincipalName + - otherMails + - passwordPolicies + - passwordProfile + - pastProjects + - postalCode + - preferredDataLocation + - preferredLanguage + - preferredName + - print + - provisionedPlans + - proxyAddresses + - refreshTokensValidFromDateTime + - responsibilities + - schools + - securityIdentifier + - serviceProvisioningErrors + - showInAddressList + - signInActivity + - signInSessionsValidFromDateTime + - skills + - state + - streetAddress + - surname + - usageLocation + - userPrincipalName + - userType + - activities + - agreementAcceptances + - analytics + - appConsentRequestsForApproval + - appRoleAssignedResources + - appRoleAssignments + - approvals + - authentication + - calendar + - calendarGroups + - calendars + - calendarView + - chats + - cloudClipboard + - cloudPCs + - contactFolders + - contacts + - createdObjects + - deviceEnrollmentConfigurations + - deviceManagementTroubleshootingEvents + - devices + - directReports + - drive + - drives + - employeeExperience + - events + - extensions + - followedSites + - inferenceClassification + - informationProtection + - insights + - invitedBy + - joinedGroups + - joinedTeams + - licenseDetails + - mailFolders + - managedAppLogCollectionRequests + - managedAppRegistrations + - managedDevices + - manager + - memberOf + - messages + - mobileAppIntentAndStates + - mobileAppTroubleshootingEvents + - notifications + - oauth2PermissionGrants + - onenote + - onlineMeetings + - outlook + - ownedDevices + - ownedObjects + - pendingAccessReviewInstances + - people + - permissionGrants + - photo + - photos + - planner + - presence + - profile + - registeredDevices + - scopedRoleMemberOf + - security + - settings + - solutions + - sponsors + - teamwork + - todo + - transitiveMemberOf + - transitiveReports + - usageRights + - virtualEvents + - windowsInformationProtectionDeviceRegistrations + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - activities + - agreementAcceptances + - analytics + - appConsentRequestsForApproval + - appRoleAssignedResources + - appRoleAssignments + - approvals + - authentication + - calendar + - calendarGroups + - calendars + - calendarView + - chats + - cloudClipboard + - cloudPCs + - contactFolders + - contacts + - createdObjects + - deviceEnrollmentConfigurations + - deviceManagementTroubleshootingEvents + - devices + - directReports + - drive + - drives + - employeeExperience + - events + - extensions + - followedSites + - inferenceClassification + - informationProtection + - insights + - invitedBy + - joinedGroups + - joinedTeams + - licenseDetails + - mailFolders + - managedAppLogCollectionRequests + - managedAppRegistrations + - managedDevices + - manager + - memberOf + - messages + - mobileAppIntentAndStates + - mobileAppTroubleshootingEvents + - notifications + - oauth2PermissionGrants + - onenote + - onlineMeetings + - outlook + - ownedDevices + - ownedObjects + - pendingAccessReviewInstances + - people + - permissionGrants + - photo + - photos + - planner + - presence + - profile + - registeredDevices + - scopedRoleMemberOf + - security + - settings + - solutions + - sponsors + - teamwork + - todo + - transitiveMemberOf + - transitiveReports + - usageRights + - virtualEvents + - windowsInformationProtectionDeviceRegistrations + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.user' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-03-20' + date: '2022-03-22' + version: 2022-02/PrivacyDeprecate + description: 'The subject rights request API under Privacy is deprecated and will stop working on March 22, 2025. Please use the new API under Security.' + x-ms-docs-operation-type: operation + x-ms-docs-grouped-path: + - '/privacy/subjectRightsRequests/{subjectRightsRequest-id}/approvers/{user-id}' + '/privacy/subjectRightsRequests/{subjectRightsRequest-id}/approvers/$count': + description: Provides operations to count the resources in the collection. + get: + tags: + - privacy.subjectRightsRequest + summary: Get the number of the resource + operationId: privacy.subjectRightsRequests.approvers.GetCount-f1ed + parameters: + - name: subjectRightsRequest-id + in: path + description: The unique identifier of subjectRightsRequest + required: true + schema: + type: string + x-ms-docs-key-type: subjectRightsRequest + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + '200': + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-03-20' + date: '2022-03-22' + version: 2022-02/PrivacyDeprecate + description: 'The subject rights request API under Privacy is deprecated and will stop working on March 22, 2025. Please use the new API under Security.' + '/privacy/subjectRightsRequests/{subjectRightsRequest-id}/collaborators': + description: Provides operations to manage the collaborators property of the microsoft.graph.subjectRightsRequest entity. + get: + tags: + - privacy.subjectRightsRequest + summary: Get collaborators from privacy + operationId: privacy.subjectRightsRequests.ListCollaborators + parameters: + - name: subjectRightsRequest-id + in: path + description: The unique identifier of subjectRightsRequest + required: true + schema: + type: string + x-ms-docs-key-type: subjectRightsRequest + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - deletedDateTime + - deletedDateTime desc + - aboutMe + - aboutMe desc + - accountEnabled + - accountEnabled desc + - ageGroup + - ageGroup desc + - assignedLicenses + - assignedLicenses desc + - assignedPlans + - assignedPlans desc + - authorizationInfo + - authorizationInfo desc + - birthday + - birthday desc + - businessPhones + - businessPhones desc + - city + - city desc + - cloudLicensing + - cloudLicensing desc + - cloudRealtimeCommunicationInfo + - cloudRealtimeCommunicationInfo desc + - companyName + - companyName desc + - consentProvidedForMinor + - consentProvidedForMinor desc + - country + - country desc + - createdDateTime + - createdDateTime desc + - creationType + - creationType desc + - customSecurityAttributes + - customSecurityAttributes desc + - department + - department desc + - deviceEnrollmentLimit + - deviceEnrollmentLimit desc + - deviceKeys + - deviceKeys desc + - displayName + - displayName desc + - employeeHireDate + - employeeHireDate desc + - employeeId + - employeeId desc + - employeeLeaveDateTime + - employeeLeaveDateTime desc + - employeeOrgData + - employeeOrgData desc + - employeeType + - employeeType desc + - externalUserState + - externalUserState desc + - externalUserStateChangeDateTime + - externalUserStateChangeDateTime desc + - faxNumber + - faxNumber desc + - givenName + - givenName desc + - hireDate + - hireDate desc + - identities + - identities desc + - imAddresses + - imAddresses desc + - infoCatalogs + - infoCatalogs desc + - interests + - interests desc + - isLicenseReconciliationNeeded + - isLicenseReconciliationNeeded desc + - isManagementRestricted + - isManagementRestricted desc + - isResourceAccount + - isResourceAccount desc + - jobTitle + - jobTitle desc + - lastPasswordChangeDateTime + - lastPasswordChangeDateTime desc + - legalAgeGroupClassification + - legalAgeGroupClassification desc + - licenseAssignmentStates + - licenseAssignmentStates desc + - mail + - mail desc + - mailboxSettings + - mailboxSettings desc + - mailNickname + - mailNickname desc + - mobilePhone + - mobilePhone desc + - mySite + - mySite desc + - officeLocation + - officeLocation desc + - onPremisesDistinguishedName + - onPremisesDistinguishedName desc + - onPremisesDomainName + - onPremisesDomainName desc + - onPremisesExtensionAttributes + - onPremisesExtensionAttributes desc + - onPremisesImmutableId + - onPremisesImmutableId desc + - onPremisesLastSyncDateTime + - onPremisesLastSyncDateTime desc + - onPremisesProvisioningErrors + - onPremisesProvisioningErrors desc + - onPremisesSamAccountName + - onPremisesSamAccountName desc + - onPremisesSecurityIdentifier + - onPremisesSecurityIdentifier desc + - onPremisesSipInfo + - onPremisesSipInfo desc + - onPremisesSyncEnabled + - onPremisesSyncEnabled desc + - onPremisesUserPrincipalName + - onPremisesUserPrincipalName desc + - otherMails + - otherMails desc + - passwordPolicies + - passwordPolicies desc + - passwordProfile + - passwordProfile desc + - pastProjects + - pastProjects desc + - postalCode + - postalCode desc + - preferredDataLocation + - preferredDataLocation desc + - preferredLanguage + - preferredLanguage desc + - preferredName + - preferredName desc + - print + - print desc + - provisionedPlans + - provisionedPlans desc + - proxyAddresses + - proxyAddresses desc + - refreshTokensValidFromDateTime + - refreshTokensValidFromDateTime desc + - responsibilities + - responsibilities desc + - schools + - schools desc + - securityIdentifier + - securityIdentifier desc + - serviceProvisioningErrors + - serviceProvisioningErrors desc + - showInAddressList + - showInAddressList desc + - signInActivity + - signInActivity desc + - signInSessionsValidFromDateTime + - signInSessionsValidFromDateTime desc + - skills + - skills desc + - state + - state desc + - streetAddress + - streetAddress desc + - surname + - surname desc + - usageLocation + - usageLocation desc + - userPrincipalName + - userPrincipalName desc + - userType + - userType desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - deletedDateTime + - aboutMe + - accountEnabled + - ageGroup + - assignedLicenses + - assignedPlans + - authorizationInfo + - birthday + - businessPhones + - city + - cloudLicensing - cloudRealtimeCommunicationInfo - companyName - consentProvidedForMinor @@ -1005818,6 +1008635,7 @@ paths: - birthday - businessPhones - city + - cloudLicensing - cloudRealtimeCommunicationInfo - companyName - consentProvidedForMinor @@ -1006066,6 +1008884,8 @@ paths: version: 2022-02/PrivacyDeprecate description: 'The subject rights request API under Privacy is deprecated and will stop working on March 22, 2025. Please use the new API under Security.' x-ms-docs-operation-type: operation + x-ms-docs-grouped-path: + - '/privacy/subjectRightsRequests/{subjectRightsRequest-id}/collaborators(userPrincipalName=''{userPrincipalName}'')' '/privacy/subjectRightsRequests/{subjectRightsRequest-id}/collaborators/{user-id}/mailboxSettings': get: tags: @@ -1006293,6 +1009113,300 @@ paths: date: '2022-03-22' version: 2022-02/PrivacyDeprecate description: 'The subject rights request API under Privacy is deprecated and will stop working on March 22, 2025. Please use the new API under Security.' + '/privacy/subjectRightsRequests/{subjectRightsRequest-id}/collaborators(userPrincipalName=''{userPrincipalName}'')': + description: Provides operations to manage the collaborators property of the microsoft.graph.subjectRightsRequest entity. + get: + tags: + - privacy.subjectRightsRequest + summary: Get collaborators from privacy + operationId: privacy.subjectRightsRequests.collaborators.GetByUserPrincipalName + parameters: + - name: subjectRightsRequest-id + in: path + description: The unique identifier of subjectRightsRequest + required: true + schema: + type: string + x-ms-docs-key-type: subjectRightsRequest + - name: userPrincipalName + in: path + description: Alternate key of user + required: true + schema: + type: string + nullable: true + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - deletedDateTime + - aboutMe + - accountEnabled + - ageGroup + - assignedLicenses + - assignedPlans + - authorizationInfo + - birthday + - businessPhones + - city + - cloudLicensing + - cloudRealtimeCommunicationInfo + - companyName + - consentProvidedForMinor + - country + - createdDateTime + - creationType + - customSecurityAttributes + - department + - deviceEnrollmentLimit + - deviceKeys + - displayName + - employeeHireDate + - employeeId + - employeeLeaveDateTime + - employeeOrgData + - employeeType + - externalUserState + - externalUserStateChangeDateTime + - faxNumber + - givenName + - hireDate + - identities + - imAddresses + - infoCatalogs + - interests + - isLicenseReconciliationNeeded + - isManagementRestricted + - isResourceAccount + - jobTitle + - lastPasswordChangeDateTime + - legalAgeGroupClassification + - licenseAssignmentStates + - mail + - mailboxSettings + - mailNickname + - mobilePhone + - mySite + - officeLocation + - onPremisesDistinguishedName + - onPremisesDomainName + - onPremisesExtensionAttributes + - onPremisesImmutableId + - onPremisesLastSyncDateTime + - onPremisesProvisioningErrors + - onPremisesSamAccountName + - onPremisesSecurityIdentifier + - onPremisesSipInfo + - onPremisesSyncEnabled + - onPremisesUserPrincipalName + - otherMails + - passwordPolicies + - passwordProfile + - pastProjects + - postalCode + - preferredDataLocation + - preferredLanguage + - preferredName + - print + - provisionedPlans + - proxyAddresses + - refreshTokensValidFromDateTime + - responsibilities + - schools + - securityIdentifier + - serviceProvisioningErrors + - showInAddressList + - signInActivity + - signInSessionsValidFromDateTime + - skills + - state + - streetAddress + - surname + - usageLocation + - userPrincipalName + - userType + - activities + - agreementAcceptances + - analytics + - appConsentRequestsForApproval + - appRoleAssignedResources + - appRoleAssignments + - approvals + - authentication + - calendar + - calendarGroups + - calendars + - calendarView + - chats + - cloudClipboard + - cloudPCs + - contactFolders + - contacts + - createdObjects + - deviceEnrollmentConfigurations + - deviceManagementTroubleshootingEvents + - devices + - directReports + - drive + - drives + - employeeExperience + - events + - extensions + - followedSites + - inferenceClassification + - informationProtection + - insights + - invitedBy + - joinedGroups + - joinedTeams + - licenseDetails + - mailFolders + - managedAppLogCollectionRequests + - managedAppRegistrations + - managedDevices + - manager + - memberOf + - messages + - mobileAppIntentAndStates + - mobileAppTroubleshootingEvents + - notifications + - oauth2PermissionGrants + - onenote + - onlineMeetings + - outlook + - ownedDevices + - ownedObjects + - pendingAccessReviewInstances + - people + - permissionGrants + - photo + - photos + - planner + - presence + - profile + - registeredDevices + - scopedRoleMemberOf + - security + - settings + - solutions + - sponsors + - teamwork + - todo + - transitiveMemberOf + - transitiveReports + - usageRights + - virtualEvents + - windowsInformationProtectionDeviceRegistrations + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - activities + - agreementAcceptances + - analytics + - appConsentRequestsForApproval + - appRoleAssignedResources + - appRoleAssignments + - approvals + - authentication + - calendar + - calendarGroups + - calendars + - calendarView + - chats + - cloudClipboard + - cloudPCs + - contactFolders + - contacts + - createdObjects + - deviceEnrollmentConfigurations + - deviceManagementTroubleshootingEvents + - devices + - directReports + - drive + - drives + - employeeExperience + - events + - extensions + - followedSites + - inferenceClassification + - informationProtection + - insights + - invitedBy + - joinedGroups + - joinedTeams + - licenseDetails + - mailFolders + - managedAppLogCollectionRequests + - managedAppRegistrations + - managedDevices + - manager + - memberOf + - messages + - mobileAppIntentAndStates + - mobileAppTroubleshootingEvents + - notifications + - oauth2PermissionGrants + - onenote + - onlineMeetings + - outlook + - ownedDevices + - ownedObjects + - pendingAccessReviewInstances + - people + - permissionGrants + - photo + - photos + - planner + - presence + - profile + - registeredDevices + - scopedRoleMemberOf + - security + - settings + - solutions + - sponsors + - teamwork + - todo + - transitiveMemberOf + - transitiveReports + - usageRights + - virtualEvents + - windowsInformationProtectionDeviceRegistrations + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.user' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-03-20' + date: '2022-03-22' + version: 2022-02/PrivacyDeprecate + description: 'The subject rights request API under Privacy is deprecated and will stop working on March 22, 2025. Please use the new API under Security.' + x-ms-docs-operation-type: operation + x-ms-docs-grouped-path: + - '/privacy/subjectRightsRequests/{subjectRightsRequest-id}/collaborators/{user-id}' '/privacy/subjectRightsRequests/{subjectRightsRequest-id}/collaborators/$count': description: Provides operations to count the resources in the collection. get: @@ -1077364,7 +1080478,7 @@ paths: tags: - security.casesRoot summary: List siteSources - description: Get a list of the siteSource objects associated with an ediscoveryCustodian. + description: Get a list of the siteSource objects associated with an ediscoveryCustodian or ediscoveryHoldPolicy. externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/security-ediscoverycustodian-list-sitesources?view=graph-rest-beta @@ -1078123,6 +1081237,7 @@ paths: - assignedLicenses - autoSubscribeNewMembers - classification + - cloudLicensing - createdByAppId - createdDateTime - description @@ -1078404,7 +1081519,7 @@ paths: tags: - security.casesRoot summary: List userSources - description: Get a list of the userSource objects associated with an ediscoveryCustodian. + description: Get a list of the userSource objects associated with an ediscoveryCustodian or ediscoveryHoldPolicy. externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/security-ediscoverycustodian-list-usersources?view=graph-rest-beta @@ -1083759,6 +1086874,9 @@ paths: - security.casesRoot summary: Invoke action exportReport description: 'Export an item report from an estimated ediscoverySearch. For details, see Manage a collection estimate.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/security-ediscoverysearch-exportreport?view=graph-rest-beta operationId: security.cases.ediscoveryCases.ediscoveryCase.searches.ediscoverySearch.exportReport parameters: - name: ediscoveryCase-id @@ -1083817,6 +1086935,9 @@ paths: - security.casesRoot summary: Invoke action exportResult description: 'Export results from an estimated ediscoverySearch. For details, see Manage a collection estimate.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/security-ediscoverysearch-exportresult?view=graph-rest-beta operationId: security.cases.ediscoveryCases.ediscoveryCase.searches.ediscoverySearch.exportResult parameters: - name: ediscoveryCase-id @@ -1087136,7 +1090257,7 @@ paths: description: Delete a sensor object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/security-identitycontainer-delete-sensors?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/security-sensor-delete?view=graph-rest-beta operationId: security.identities.DeleteSensors parameters: - name: sensor-id @@ -1094393,6 +1097514,8 @@ paths: - businessPhones desc - city - city desc + - cloudLicensing + - cloudLicensing desc - cloudRealtimeCommunicationInfo - cloudRealtimeCommunicationInfo desc - companyName @@ -1094565,6 +1097688,7 @@ paths: - birthday - businessPhones - city + - cloudLicensing - cloudRealtimeCommunicationInfo - companyName - consentProvidedForMinor @@ -1094849,6 +1097973,7 @@ paths: - birthday - businessPhones - city + - cloudLicensing - cloudRealtimeCommunicationInfo - companyName - consentProvidedForMinor @@ -1095091,6 +1098216,8 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation + x-ms-docs-grouped-path: + - '/security/subjectRightsRequests/{subjectRightsRequest-id}/approvers(userPrincipalName=''{userPrincipalName}'')' '/security/subjectRightsRequests/{subjectRightsRequest-id}/approvers/{user-id}/mailboxSettings': get: tags: @@ -1095294,6 +1098421,294 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' + '/security/subjectRightsRequests/{subjectRightsRequest-id}/approvers(userPrincipalName=''{userPrincipalName}'')': + description: Provides operations to manage the approvers property of the microsoft.graph.subjectRightsRequest entity. + get: + tags: + - security.subjectRightsRequest + summary: Get approvers from security + operationId: security.subjectRightsRequests.approvers.GetByUserPrincipalName + parameters: + - name: subjectRightsRequest-id + in: path + description: The unique identifier of subjectRightsRequest + required: true + schema: + type: string + x-ms-docs-key-type: subjectRightsRequest + - name: userPrincipalName + in: path + description: Alternate key of user + required: true + schema: + type: string + nullable: true + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - deletedDateTime + - aboutMe + - accountEnabled + - ageGroup + - assignedLicenses + - assignedPlans + - authorizationInfo + - birthday + - businessPhones + - city + - cloudLicensing + - cloudRealtimeCommunicationInfo + - companyName + - consentProvidedForMinor + - country + - createdDateTime + - creationType + - customSecurityAttributes + - department + - deviceEnrollmentLimit + - deviceKeys + - displayName + - employeeHireDate + - employeeId + - employeeLeaveDateTime + - employeeOrgData + - employeeType + - externalUserState + - externalUserStateChangeDateTime + - faxNumber + - givenName + - hireDate + - identities + - imAddresses + - infoCatalogs + - interests + - isLicenseReconciliationNeeded + - isManagementRestricted + - isResourceAccount + - jobTitle + - lastPasswordChangeDateTime + - legalAgeGroupClassification + - licenseAssignmentStates + - mail + - mailboxSettings + - mailNickname + - mobilePhone + - mySite + - officeLocation + - onPremisesDistinguishedName + - onPremisesDomainName + - onPremisesExtensionAttributes + - onPremisesImmutableId + - onPremisesLastSyncDateTime + - onPremisesProvisioningErrors + - onPremisesSamAccountName + - onPremisesSecurityIdentifier + - onPremisesSipInfo + - onPremisesSyncEnabled + - onPremisesUserPrincipalName + - otherMails + - passwordPolicies + - passwordProfile + - pastProjects + - postalCode + - preferredDataLocation + - preferredLanguage + - preferredName + - print + - provisionedPlans + - proxyAddresses + - refreshTokensValidFromDateTime + - responsibilities + - schools + - securityIdentifier + - serviceProvisioningErrors + - showInAddressList + - signInActivity + - signInSessionsValidFromDateTime + - skills + - state + - streetAddress + - surname + - usageLocation + - userPrincipalName + - userType + - activities + - agreementAcceptances + - analytics + - appConsentRequestsForApproval + - appRoleAssignedResources + - appRoleAssignments + - approvals + - authentication + - calendar + - calendarGroups + - calendars + - calendarView + - chats + - cloudClipboard + - cloudPCs + - contactFolders + - contacts + - createdObjects + - deviceEnrollmentConfigurations + - deviceManagementTroubleshootingEvents + - devices + - directReports + - drive + - drives + - employeeExperience + - events + - extensions + - followedSites + - inferenceClassification + - informationProtection + - insights + - invitedBy + - joinedGroups + - joinedTeams + - licenseDetails + - mailFolders + - managedAppLogCollectionRequests + - managedAppRegistrations + - managedDevices + - manager + - memberOf + - messages + - mobileAppIntentAndStates + - mobileAppTroubleshootingEvents + - notifications + - oauth2PermissionGrants + - onenote + - onlineMeetings + - outlook + - ownedDevices + - ownedObjects + - pendingAccessReviewInstances + - people + - permissionGrants + - photo + - photos + - planner + - presence + - profile + - registeredDevices + - scopedRoleMemberOf + - security + - settings + - solutions + - sponsors + - teamwork + - todo + - transitiveMemberOf + - transitiveReports + - usageRights + - virtualEvents + - windowsInformationProtectionDeviceRegistrations + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - activities + - agreementAcceptances + - analytics + - appConsentRequestsForApproval + - appRoleAssignedResources + - appRoleAssignments + - approvals + - authentication + - calendar + - calendarGroups + - calendars + - calendarView + - chats + - cloudClipboard + - cloudPCs + - contactFolders + - contacts + - createdObjects + - deviceEnrollmentConfigurations + - deviceManagementTroubleshootingEvents + - devices + - directReports + - drive + - drives + - employeeExperience + - events + - extensions + - followedSites + - inferenceClassification + - informationProtection + - insights + - invitedBy + - joinedGroups + - joinedTeams + - licenseDetails + - mailFolders + - managedAppLogCollectionRequests + - managedAppRegistrations + - managedDevices + - manager + - memberOf + - messages + - mobileAppIntentAndStates + - mobileAppTroubleshootingEvents + - notifications + - oauth2PermissionGrants + - onenote + - onlineMeetings + - outlook + - ownedDevices + - ownedObjects + - pendingAccessReviewInstances + - people + - permissionGrants + - photo + - photos + - planner + - presence + - profile + - registeredDevices + - scopedRoleMemberOf + - security + - settings + - solutions + - sponsors + - teamwork + - todo + - transitiveMemberOf + - transitiveReports + - usageRights + - virtualEvents + - windowsInformationProtectionDeviceRegistrations + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.user' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + x-ms-docs-grouped-path: + - '/security/subjectRightsRequests/{subjectRightsRequest-id}/approvers/{user-id}' '/security/subjectRightsRequests/{subjectRightsRequest-id}/approvers/$count': description: Provides operations to count the resources in the collection. get: @@ -1095368,6 +1098783,8 @@ paths: - businessPhones desc - city - city desc + - cloudLicensing + - cloudLicensing desc - cloudRealtimeCommunicationInfo - cloudRealtimeCommunicationInfo desc - companyName @@ -1095540,6 +1098957,7 @@ paths: - birthday - businessPhones - city + - cloudLicensing - cloudRealtimeCommunicationInfo - companyName - consentProvidedForMinor @@ -1095824,6 +1099242,498 @@ paths: - birthday - businessPhones - city + - cloudLicensing + - cloudRealtimeCommunicationInfo + - companyName + - consentProvidedForMinor + - country + - createdDateTime + - creationType + - customSecurityAttributes + - department + - deviceEnrollmentLimit + - deviceKeys + - displayName + - employeeHireDate + - employeeId + - employeeLeaveDateTime + - employeeOrgData + - employeeType + - externalUserState + - externalUserStateChangeDateTime + - faxNumber + - givenName + - hireDate + - identities + - imAddresses + - infoCatalogs + - interests + - isLicenseReconciliationNeeded + - isManagementRestricted + - isResourceAccount + - jobTitle + - lastPasswordChangeDateTime + - legalAgeGroupClassification + - licenseAssignmentStates + - mail + - mailboxSettings + - mailNickname + - mobilePhone + - mySite + - officeLocation + - onPremisesDistinguishedName + - onPremisesDomainName + - onPremisesExtensionAttributes + - onPremisesImmutableId + - onPremisesLastSyncDateTime + - onPremisesProvisioningErrors + - onPremisesSamAccountName + - onPremisesSecurityIdentifier + - onPremisesSipInfo + - onPremisesSyncEnabled + - onPremisesUserPrincipalName + - otherMails + - passwordPolicies + - passwordProfile + - pastProjects + - postalCode + - preferredDataLocation + - preferredLanguage + - preferredName + - print + - provisionedPlans + - proxyAddresses + - refreshTokensValidFromDateTime + - responsibilities + - schools + - securityIdentifier + - serviceProvisioningErrors + - showInAddressList + - signInActivity + - signInSessionsValidFromDateTime + - skills + - state + - streetAddress + - surname + - usageLocation + - userPrincipalName + - userType + - activities + - agreementAcceptances + - analytics + - appConsentRequestsForApproval + - appRoleAssignedResources + - appRoleAssignments + - approvals + - authentication + - calendar + - calendarGroups + - calendars + - calendarView + - chats + - cloudClipboard + - cloudPCs + - contactFolders + - contacts + - createdObjects + - deviceEnrollmentConfigurations + - deviceManagementTroubleshootingEvents + - devices + - directReports + - drive + - drives + - employeeExperience + - events + - extensions + - followedSites + - inferenceClassification + - informationProtection + - insights + - invitedBy + - joinedGroups + - joinedTeams + - licenseDetails + - mailFolders + - managedAppLogCollectionRequests + - managedAppRegistrations + - managedDevices + - manager + - memberOf + - messages + - mobileAppIntentAndStates + - mobileAppTroubleshootingEvents + - notifications + - oauth2PermissionGrants + - onenote + - onlineMeetings + - outlook + - ownedDevices + - ownedObjects + - pendingAccessReviewInstances + - people + - permissionGrants + - photo + - photos + - planner + - presence + - profile + - registeredDevices + - scopedRoleMemberOf + - security + - settings + - solutions + - sponsors + - teamwork + - todo + - transitiveMemberOf + - transitiveReports + - usageRights + - virtualEvents + - windowsInformationProtectionDeviceRegistrations + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - activities + - agreementAcceptances + - analytics + - appConsentRequestsForApproval + - appRoleAssignedResources + - appRoleAssignments + - approvals + - authentication + - calendar + - calendarGroups + - calendars + - calendarView + - chats + - cloudClipboard + - cloudPCs + - contactFolders + - contacts + - createdObjects + - deviceEnrollmentConfigurations + - deviceManagementTroubleshootingEvents + - devices + - directReports + - drive + - drives + - employeeExperience + - events + - extensions + - followedSites + - inferenceClassification + - informationProtection + - insights + - invitedBy + - joinedGroups + - joinedTeams + - licenseDetails + - mailFolders + - managedAppLogCollectionRequests + - managedAppRegistrations + - managedDevices + - manager + - memberOf + - messages + - mobileAppIntentAndStates + - mobileAppTroubleshootingEvents + - notifications + - oauth2PermissionGrants + - onenote + - onlineMeetings + - outlook + - ownedDevices + - ownedObjects + - pendingAccessReviewInstances + - people + - permissionGrants + - photo + - photos + - planner + - presence + - profile + - registeredDevices + - scopedRoleMemberOf + - security + - settings + - solutions + - sponsors + - teamwork + - todo + - transitiveMemberOf + - transitiveReports + - usageRights + - virtualEvents + - windowsInformationProtectionDeviceRegistrations + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.user' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + x-ms-docs-grouped-path: + - '/security/subjectRightsRequests/{subjectRightsRequest-id}/collaborators(userPrincipalName=''{userPrincipalName}'')' + '/security/subjectRightsRequests/{subjectRightsRequest-id}/collaborators/{user-id}/mailboxSettings': + get: + tags: + - security.subjectRightsRequest + summary: Get mailboxSettings property value + description: 'Settings for the primary mailbox of the signed-in user. You can get or update settings for sending automatic replies to incoming messages, locale, and time zone. For more information, see User preferences for languages and regional formats. Returned only on $select.' + operationId: security.subjectRightsRequests.collaborators.GetMailboxSettings + parameters: + - name: subjectRightsRequest-id + in: path + description: The unique identifier of subjectRightsRequest + required: true + schema: + type: string + x-ms-docs-key-type: subjectRightsRequest + - name: user-id + in: path + description: The unique identifier of user + required: true + schema: + type: string + x-ms-docs-key-type: user + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - archiveFolder + - automaticRepliesSetting + - dateFormat + - delegateMeetingMessageDeliveryOptions + - language + - timeFormat + - timeZone + - userPurpose + - userPurposeV2 + - workingHours + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Entity result. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.mailboxSettings' + default: + $ref: '#/components/responses/error' + patch: + tags: + - security.subjectRightsRequest + summary: Update property mailboxSettings value. + operationId: security.subjectRightsRequests.collaborators.UpdateMailboxSettings + parameters: + - name: subjectRightsRequest-id + in: path + description: The unique identifier of subjectRightsRequest + required: true + schema: + type: string + x-ms-docs-key-type: subjectRightsRequest + - name: user-id + in: path + description: The unique identifier of user + required: true + schema: + type: string + x-ms-docs-key-type: user + requestBody: + description: New property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.mailboxSettings' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + '/security/subjectRightsRequests/{subjectRightsRequest-id}/collaborators/{user-id}/serviceProvisioningErrors': + get: + tags: + - security.subjectRightsRequest + summary: Get serviceProvisioningErrors property value + description: 'Errors published by a federated service describing a nontransient, service-specific error regarding the properties or link from a user object.' + operationId: security.subjectRightsRequests.collaborators.ListServiceProvisioningErrors + parameters: + - name: subjectRightsRequest-id + in: path + description: The unique identifier of subjectRightsRequest + required: true + schema: + type: string + x-ms-docs-key-type: subjectRightsRequest + - name: user-id + in: path + description: The unique identifier of user + required: true + schema: + type: string + x-ms-docs-key-type: user + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - createdDateTime + - createdDateTime desc + - isResolved + - isResolved desc + - serviceInstance + - serviceInstance desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - createdDateTime + - isResolved + - serviceInstance + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + $ref: '#/components/responses/microsoft.graph.serviceProvisioningErrorCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/security/subjectRightsRequests/{subjectRightsRequest-id}/collaborators/{user-id}/serviceProvisioningErrors/$count': + description: Provides operations to count the resources in the collection. + get: + tags: + - security.subjectRightsRequest + summary: Get the number of the resource + operationId: security.subjectRightsRequests.collaborators.ServiceProvisioningErrors.GetCount-9d67 + parameters: + - name: subjectRightsRequest-id + in: path + description: The unique identifier of subjectRightsRequest + required: true + schema: + type: string + x-ms-docs-key-type: subjectRightsRequest + - name: user-id + in: path + description: The unique identifier of user + required: true + schema: + type: string + x-ms-docs-key-type: user + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + '200': + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/security/subjectRightsRequests/{subjectRightsRequest-id}/collaborators(userPrincipalName=''{userPrincipalName}'')': + description: Provides operations to manage the collaborators property of the microsoft.graph.subjectRightsRequest entity. + get: + tags: + - security.subjectRightsRequest + summary: Get collaborators from security + operationId: security.subjectRightsRequests.collaborators.GetByUserPrincipalName + parameters: + - name: subjectRightsRequest-id + in: path + description: The unique identifier of subjectRightsRequest + required: true + schema: + type: string + x-ms-docs-key-type: subjectRightsRequest + - name: userPrincipalName + in: path + description: Alternate key of user + required: true + schema: + type: string + nullable: true + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - deletedDateTime + - aboutMe + - accountEnabled + - ageGroup + - assignedLicenses + - assignedPlans + - authorizationInfo + - birthday + - businessPhones + - city + - cloudLicensing - cloudRealtimeCommunicationInfo - companyName - consentProvidedForMinor @@ -1096066,209 +1099976,8 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/security/subjectRightsRequests/{subjectRightsRequest-id}/collaborators/{user-id}/mailboxSettings': - get: - tags: - - security.subjectRightsRequest - summary: Get mailboxSettings property value - description: 'Settings for the primary mailbox of the signed-in user. You can get or update settings for sending automatic replies to incoming messages, locale, and time zone. For more information, see User preferences for languages and regional formats. Returned only on $select.' - operationId: security.subjectRightsRequests.collaborators.GetMailboxSettings - parameters: - - name: subjectRightsRequest-id - in: path - description: The unique identifier of subjectRightsRequest - required: true - schema: - type: string - x-ms-docs-key-type: subjectRightsRequest - - name: user-id - in: path - description: The unique identifier of user - required: true - schema: - type: string - x-ms-docs-key-type: user - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - archiveFolder - - automaticRepliesSetting - - dateFormat - - delegateMeetingMessageDeliveryOptions - - language - - timeFormat - - timeZone - - userPurpose - - userPurposeV2 - - workingHours - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - '*' - type: string - responses: - '200': - description: Entity result. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.mailboxSettings' - default: - $ref: '#/components/responses/error' - patch: - tags: - - security.subjectRightsRequest - summary: Update property mailboxSettings value. - operationId: security.subjectRightsRequests.collaborators.UpdateMailboxSettings - parameters: - - name: subjectRightsRequest-id - in: path - description: The unique identifier of subjectRightsRequest - required: true - schema: - type: string - x-ms-docs-key-type: subjectRightsRequest - - name: user-id - in: path - description: The unique identifier of user - required: true - schema: - type: string - x-ms-docs-key-type: user - requestBody: - description: New property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.mailboxSettings' - required: true - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - '/security/subjectRightsRequests/{subjectRightsRequest-id}/collaborators/{user-id}/serviceProvisioningErrors': - get: - tags: - - security.subjectRightsRequest - summary: Get serviceProvisioningErrors property value - description: 'Errors published by a federated service describing a nontransient, service-specific error regarding the properties or link from a user object.' - operationId: security.subjectRightsRequests.collaborators.ListServiceProvisioningErrors - parameters: - - name: subjectRightsRequest-id - in: path - description: The unique identifier of subjectRightsRequest - required: true - schema: - type: string - x-ms-docs-key-type: subjectRightsRequest - - name: user-id - in: path - description: The unique identifier of user - required: true - schema: - type: string - x-ms-docs-key-type: user - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - createdDateTime - - createdDateTime desc - - isResolved - - isResolved desc - - serviceInstance - - serviceInstance desc - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - createdDateTime - - isResolved - - serviceInstance - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - '*' - type: string - responses: - '200': - $ref: '#/components/responses/microsoft.graph.serviceProvisioningErrorCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - '/security/subjectRightsRequests/{subjectRightsRequest-id}/collaborators/{user-id}/serviceProvisioningErrors/$count': - description: Provides operations to count the resources in the collection. - get: - tags: - - security.subjectRightsRequest - summary: Get the number of the resource - operationId: security.subjectRightsRequests.collaborators.ServiceProvisioningErrors.GetCount-9d67 - parameters: - - name: subjectRightsRequest-id - in: path - description: The unique identifier of subjectRightsRequest - required: true - schema: - type: string - x-ms-docs-key-type: subjectRightsRequest - - name: user-id - in: path - description: The unique identifier of user - required: true - schema: - type: string - x-ms-docs-key-type: user - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - '200': - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' + x-ms-docs-grouped-path: + - '/security/subjectRightsRequests/{subjectRightsRequest-id}/collaborators/{user-id}' '/security/subjectRightsRequests/{subjectRightsRequest-id}/collaborators/$count': description: Provides operations to count the resources in the collection. get: @@ -1109535,12 +1113244,12 @@ paths: put: tags: - servicePrincipals.customClaimsPolicy - summary: Update customClaimsPolicy - description: Update a customClaimsPolicy object. + summary: Create or replace claimsPolicy + description: 'Create a new customClaimsPolicy object if it doesn''t exist, or replace an existing one.' externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/customclaimspolicy-update?view=graph-rest-beta - operationId: servicePrincipals.UpdateClaimsPolicy + url: https://learn.microsoft.com/graph/api/serviceprincipal-put-claimspolicy?view=graph-rest-beta + operationId: servicePrincipals.SetClaimsPolicy parameters: - name: servicePrincipal-id in: path @@ -1109565,11 +1113274,11 @@ paths: patch: tags: - servicePrincipals.customClaimsPolicy - summary: Update customClaimsPolicy - description: Update a customClaimsPolicy object. + summary: Create or replace claimsPolicy + description: 'Create a new customClaimsPolicy object if it doesn''t exist, or replace an existing one.' externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/customclaimspolicy-update?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/serviceprincipal-put-claimspolicy?view=graph-rest-beta operationId: servicePrincipals.UpdateClaimsPolicy parameters: - name: servicePrincipal-id @@ -1114768,7 +1118477,7 @@ paths: tags: - servicePrincipals.synchronization summary: Update the navigation property synchronization in servicePrincipals - operationId: servicePrincipals.UpdateSynchronization + operationId: servicePrincipals.SetSynchronization parameters: - name: servicePrincipal-id in: path @@ -1116392,7 +1120101,7 @@ paths: externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/synchronization-serviceprincipal-put-synchronization?view=graph-rest-beta - operationId: servicePrincipals.synchronization.UpdateSecrets + operationId: servicePrincipals.synchronization.SetSecrets parameters: - name: servicePrincipal-id in: path @@ -1118523,7 +1122232,7 @@ paths: tags: - servicePrincipals.servicePrincipal summary: Invoke function delta - description: 'Get newly created, updated, or deleted service principals without having to perform a full read of the entire resource collection.' + description: 'Get newly created, updated, or deleted service principals without having to perform a full read of the entire resource collection. For more information, see Use delta query to track changes in Microsoft Graph data for details.' externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/serviceprincipal-delta?view=graph-rest-beta @@ -1119405,6 +1123114,7 @@ paths: - birthday - businessPhones - city + - cloudLicensing - cloudRealtimeCommunicationInfo - companyName - consentProvidedForMinor @@ -1120678,6 +1124388,7 @@ paths: - birthday - businessPhones - city + - cloudLicensing - cloudRealtimeCommunicationInfo - companyName - consentProvidedForMinor @@ -1123978,6 +1127689,7 @@ paths: - birthday - businessPhones - city + - cloudLicensing - cloudRealtimeCommunicationInfo - companyName - consentProvidedForMinor @@ -1125661,6 +1129373,7 @@ paths: - birthday - businessPhones - city + - cloudLicensing - cloudRealtimeCommunicationInfo - companyName - consentProvidedForMinor @@ -1127106,6 +1130819,7 @@ paths: - birthday - businessPhones - city + - cloudLicensing - cloudRealtimeCommunicationInfo - companyName - consentProvidedForMinor @@ -1129041,6 +1132755,7 @@ paths: - birthday - businessPhones - city + - cloudLicensing - cloudRealtimeCommunicationInfo - companyName - consentProvidedForMinor @@ -1131374,6 +1135089,7 @@ paths: - birthday - businessPhones - city + - cloudLicensing - cloudRealtimeCommunicationInfo - companyName - consentProvidedForMinor @@ -1132644,6 +1136360,7 @@ paths: - birthday - businessPhones - city + - cloudLicensing - cloudRealtimeCommunicationInfo - companyName - consentProvidedForMinor @@ -1139419,6 +1143136,7 @@ paths: - birthday - businessPhones - city + - cloudLicensing - cloudRealtimeCommunicationInfo - companyName - consentProvidedForMinor @@ -1143787,6 +1147505,7 @@ paths: - birthday - businessPhones - city + - cloudLicensing - cloudRealtimeCommunicationInfo - companyName - consentProvidedForMinor @@ -1147636,6 +1151355,7 @@ paths: - birthday - businessPhones - city + - cloudLicensing - cloudRealtimeCommunicationInfo - companyName - consentProvidedForMinor @@ -1149420,6 +1153140,7 @@ paths: - birthday - businessPhones - city + - cloudLicensing - cloudRealtimeCommunicationInfo - companyName - consentProvidedForMinor @@ -1150975,6 +1154696,7 @@ paths: - birthday - businessPhones - city + - cloudLicensing - cloudRealtimeCommunicationInfo - companyName - consentProvidedForMinor @@ -1153091,6 +1156813,7 @@ paths: - birthday - businessPhones - city + - cloudLicensing - cloudRealtimeCommunicationInfo - companyName - consentProvidedForMinor @@ -1155714,6 +1159437,7 @@ paths: - birthday - businessPhones - city + - cloudLicensing - cloudRealtimeCommunicationInfo - companyName - consentProvidedForMinor @@ -1156772,6 +1160496,7 @@ paths: - birthday - businessPhones - city + - cloudLicensing - cloudRealtimeCommunicationInfo - companyName - consentProvidedForMinor @@ -1168467,6 +1172192,7 @@ paths: - birthday - businessPhones - city + - cloudLicensing - cloudRealtimeCommunicationInfo - companyName - consentProvidedForMinor @@ -1168964,6 +1172690,7 @@ paths: - birthday - businessPhones - city + - cloudLicensing - cloudRealtimeCommunicationInfo - companyName - consentProvidedForMinor @@ -1171187,6 +1174914,7 @@ paths: - birthday - businessPhones - city + - cloudLicensing - cloudRealtimeCommunicationInfo - companyName - consentProvidedForMinor @@ -1171684,6 +1175412,7 @@ paths: - birthday - businessPhones - city + - cloudLicensing - cloudRealtimeCommunicationInfo - companyName - consentProvidedForMinor @@ -1174607,6 +1178336,7 @@ paths: - birthday - businessPhones - city + - cloudLicensing - cloudRealtimeCommunicationInfo - companyName - consentProvidedForMinor @@ -1175104,6 +1178834,7 @@ paths: - birthday - businessPhones - city + - cloudLicensing - cloudRealtimeCommunicationInfo - companyName - consentProvidedForMinor @@ -1176486,6 +1180217,7 @@ paths: - birthday - businessPhones - city + - cloudLicensing - cloudRealtimeCommunicationInfo - companyName - consentProvidedForMinor @@ -1177232,6 +1180964,7 @@ paths: - birthday - businessPhones - city + - cloudLicensing - cloudRealtimeCommunicationInfo - companyName - consentProvidedForMinor @@ -1177729,6 +1181462,7 @@ paths: - birthday - businessPhones - city + - cloudLicensing - cloudRealtimeCommunicationInfo - companyName - consentProvidedForMinor @@ -1178241,6 +1181975,7 @@ paths: - birthday - businessPhones - city + - cloudLicensing - cloudRealtimeCommunicationInfo - companyName - consentProvidedForMinor @@ -1200110,6 +1203845,7 @@ paths: - status - granularMailboxRestoreArtifacts - mailboxRestoreArtifacts + - mailboxRestoreArtifactsBulkAdditionRequests type: string - name: $expand in: query @@ -1200124,6 +1203860,7 @@ paths: - '*' - granularMailboxRestoreArtifacts - mailboxRestoreArtifacts + - mailboxRestoreArtifactsBulkAdditionRequests type: string responses: '200': @@ -1200192,6 +1203929,7 @@ paths: - status - granularMailboxRestoreArtifacts - mailboxRestoreArtifacts + - mailboxRestoreArtifactsBulkAdditionRequests type: string - name: $expand in: query @@ -1200206,6 +1203944,7 @@ paths: - '*' - granularMailboxRestoreArtifacts - mailboxRestoreArtifacts + - mailboxRestoreArtifactsBulkAdditionRequests type: string responses: '200': @@ -1200956,6 +1204695,300 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' + '/solutions/backupRestore/exchangeRestoreSessions/{exchangeRestoreSession-id}/mailboxRestoreArtifactsBulkAdditionRequests': + description: Provides operations to manage the mailboxRestoreArtifactsBulkAdditionRequests property of the microsoft.graph.exchangeRestoreSession entity. + get: + tags: + - solutions.backupRestoreRoot + summary: Get mailboxRestoreArtifactsBulkAdditionRequests from solutions + operationId: solutions.backupRestore.exchangeRestoreSessions.ListMailboxRestoreArtifactsBulkAdditionRequests + parameters: + - name: exchangeRestoreSession-id + in: path + description: The unique identifier of exchangeRestoreSession + required: true + schema: + type: string + x-ms-docs-key-type: exchangeRestoreSession + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - createdBy + - createdBy desc + - createdDateTime + - createdDateTime desc + - destinationType + - destinationType desc + - displayName + - displayName desc + - error + - error desc + - lastModifiedBy + - lastModifiedBy desc + - lastModifiedDateTime + - lastModifiedDateTime desc + - protectionTimePeriod + - protectionTimePeriod desc + - protectionUnitIds + - protectionUnitIds desc + - restorePointPreference + - restorePointPreference desc + - status + - status desc + - tags + - tags desc + - directoryObjectIds + - directoryObjectIds desc + - mailboxes + - mailboxes desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - createdBy + - createdDateTime + - destinationType + - displayName + - error + - lastModifiedBy + - lastModifiedDateTime + - protectionTimePeriod + - protectionUnitIds + - restorePointPreference + - status + - tags + - directoryObjectIds + - mailboxes + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + $ref: '#/components/responses/microsoft.graph.mailboxRestoreArtifactsBulkAdditionRequestCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - solutions.backupRestoreRoot + summary: Create new navigation property to mailboxRestoreArtifactsBulkAdditionRequests for solutions + operationId: solutions.backupRestore.exchangeRestoreSessions.CreateMailboxRestoreArtifactsBulkAdditionRequests + parameters: + - name: exchangeRestoreSession-id + in: path + description: The unique identifier of exchangeRestoreSession + required: true + schema: + type: string + x-ms-docs-key-type: exchangeRestoreSession + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.mailboxRestoreArtifactsBulkAdditionRequest' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.mailboxRestoreArtifactsBulkAdditionRequest' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/solutions/backupRestore/exchangeRestoreSessions/{exchangeRestoreSession-id}/mailboxRestoreArtifactsBulkAdditionRequests/{mailboxRestoreArtifactsBulkAdditionRequest-id}': + description: Provides operations to manage the mailboxRestoreArtifactsBulkAdditionRequests property of the microsoft.graph.exchangeRestoreSession entity. + get: + tags: + - solutions.backupRestoreRoot + summary: Get mailboxRestoreArtifactsBulkAdditionRequests from solutions + operationId: solutions.backupRestore.exchangeRestoreSessions.GetMailboxRestoreArtifactsBulkAdditionRequests + parameters: + - name: exchangeRestoreSession-id + in: path + description: The unique identifier of exchangeRestoreSession + required: true + schema: + type: string + x-ms-docs-key-type: exchangeRestoreSession + - name: mailboxRestoreArtifactsBulkAdditionRequest-id + in: path + description: The unique identifier of mailboxRestoreArtifactsBulkAdditionRequest + required: true + schema: + type: string + x-ms-docs-key-type: mailboxRestoreArtifactsBulkAdditionRequest + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - createdBy + - createdDateTime + - destinationType + - displayName + - error + - lastModifiedBy + - lastModifiedDateTime + - protectionTimePeriod + - protectionUnitIds + - restorePointPreference + - status + - tags + - directoryObjectIds + - mailboxes + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.mailboxRestoreArtifactsBulkAdditionRequest' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - solutions.backupRestoreRoot + summary: Update the navigation property mailboxRestoreArtifactsBulkAdditionRequests in solutions + operationId: solutions.backupRestore.exchangeRestoreSessions.UpdateMailboxRestoreArtifactsBulkAdditionRequests + parameters: + - name: exchangeRestoreSession-id + in: path + description: The unique identifier of exchangeRestoreSession + required: true + schema: + type: string + x-ms-docs-key-type: exchangeRestoreSession + - name: mailboxRestoreArtifactsBulkAdditionRequest-id + in: path + description: The unique identifier of mailboxRestoreArtifactsBulkAdditionRequest + required: true + schema: + type: string + x-ms-docs-key-type: mailboxRestoreArtifactsBulkAdditionRequest + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.mailboxRestoreArtifactsBulkAdditionRequest' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - solutions.backupRestoreRoot + summary: Delete navigation property mailboxRestoreArtifactsBulkAdditionRequests for solutions + operationId: solutions.backupRestore.exchangeRestoreSessions.DeleteMailboxRestoreArtifactsBulkAdditionRequests + parameters: + - name: exchangeRestoreSession-id + in: path + description: The unique identifier of exchangeRestoreSession + required: true + schema: + type: string + x-ms-docs-key-type: exchangeRestoreSession + - name: mailboxRestoreArtifactsBulkAdditionRequest-id + in: path + description: The unique identifier of mailboxRestoreArtifactsBulkAdditionRequest + required: true + schema: + type: string + x-ms-docs-key-type: mailboxRestoreArtifactsBulkAdditionRequest + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/solutions/backupRestore/exchangeRestoreSessions/{exchangeRestoreSession-id}/mailboxRestoreArtifactsBulkAdditionRequests/$count': + description: Provides operations to count the resources in the collection. + get: + tags: + - solutions.backupRestoreRoot + summary: Get the number of the resource + operationId: solutions.backupRestore.exchangeRestoreSessions.mailboxRestoreArtifactsBulkAdditionRequests.GetCount-609b + parameters: + - name: exchangeRestoreSession-id + in: path + description: The unique identifier of exchangeRestoreSession + required: true + schema: + type: string + x-ms-docs-key-type: exchangeRestoreSession + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + '200': + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' /solutions/backupRestore/exchangeRestoreSessions/$count: description: Provides operations to count the resources in the collection. get: @@ -1202568,6 +1206601,7 @@ paths: - lastModifiedDateTime - status - driveRestoreArtifacts + - driveRestoreArtifactsBulkAdditionRequests type: string - name: $expand in: query @@ -1202581,6 +1206615,7 @@ paths: enum: - '*' - driveRestoreArtifacts + - driveRestoreArtifactsBulkAdditionRequests type: string responses: '200': @@ -1202648,6 +1206683,7 @@ paths: - lastModifiedDateTime - status - driveRestoreArtifacts + - driveRestoreArtifactsBulkAdditionRequests type: string - name: $expand in: query @@ -1202661,6 +1206697,7 @@ paths: enum: - '*' - driveRestoreArtifacts + - driveRestoreArtifactsBulkAdditionRequests type: string responses: '200': @@ -1202762,22 +1206799,375 @@ paths: enum: - id - id desc - - completionDateTime - - completionDateTime desc + - completionDateTime + - completionDateTime desc + - destinationType + - destinationType desc + - error + - error desc + - startDateTime + - startDateTime desc + - status + - status desc + - restoredSiteId + - restoredSiteId desc + - restoredSiteName + - restoredSiteName desc + - restoredSiteWebUrl + - restoredSiteWebUrl desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - completionDateTime + - destinationType + - error + - startDateTime + - status + - restoredSiteId + - restoredSiteName + - restoredSiteWebUrl + - restorePoint + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - restorePoint + type: string + responses: + '200': + $ref: '#/components/responses/microsoft.graph.driveRestoreArtifactCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - solutions.backupRestoreRoot + summary: Create new navigation property to driveRestoreArtifacts for solutions + operationId: solutions.backupRestore.oneDriveForBusinessRestoreSessions.CreateDriveRestoreArtifacts + parameters: + - name: oneDriveForBusinessRestoreSession-id + in: path + description: The unique identifier of oneDriveForBusinessRestoreSession + required: true + schema: + type: string + x-ms-docs-key-type: oneDriveForBusinessRestoreSession + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.driveRestoreArtifact' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.driveRestoreArtifact' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/solutions/backupRestore/oneDriveForBusinessRestoreSessions/{oneDriveForBusinessRestoreSession-id}/driveRestoreArtifacts/{driveRestoreArtifact-id}': + description: Provides operations to manage the driveRestoreArtifacts property of the microsoft.graph.oneDriveForBusinessRestoreSession entity. + get: + tags: + - solutions.backupRestoreRoot + summary: Get driveRestoreArtifacts from solutions + description: A collection of restore points and destination details that can be used to restore a OneDrive for Business drive. + operationId: solutions.backupRestore.oneDriveForBusinessRestoreSessions.GetDriveRestoreArtifacts + parameters: + - name: oneDriveForBusinessRestoreSession-id + in: path + description: The unique identifier of oneDriveForBusinessRestoreSession + required: true + schema: + type: string + x-ms-docs-key-type: oneDriveForBusinessRestoreSession + - name: driveRestoreArtifact-id + in: path + description: The unique identifier of driveRestoreArtifact + required: true + schema: + type: string + x-ms-docs-key-type: driveRestoreArtifact + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - completionDateTime + - destinationType + - error + - startDateTime + - status + - restoredSiteId + - restoredSiteName + - restoredSiteWebUrl + - restorePoint + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - restorePoint + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.driveRestoreArtifact' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - solutions.backupRestoreRoot + summary: Update the navigation property driveRestoreArtifacts in solutions + operationId: solutions.backupRestore.oneDriveForBusinessRestoreSessions.UpdateDriveRestoreArtifacts + parameters: + - name: oneDriveForBusinessRestoreSession-id + in: path + description: The unique identifier of oneDriveForBusinessRestoreSession + required: true + schema: + type: string + x-ms-docs-key-type: oneDriveForBusinessRestoreSession + - name: driveRestoreArtifact-id + in: path + description: The unique identifier of driveRestoreArtifact + required: true + schema: + type: string + x-ms-docs-key-type: driveRestoreArtifact + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.driveRestoreArtifact' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - solutions.backupRestoreRoot + summary: Delete navigation property driveRestoreArtifacts for solutions + operationId: solutions.backupRestore.oneDriveForBusinessRestoreSessions.DeleteDriveRestoreArtifacts + parameters: + - name: oneDriveForBusinessRestoreSession-id + in: path + description: The unique identifier of oneDriveForBusinessRestoreSession + required: true + schema: + type: string + x-ms-docs-key-type: oneDriveForBusinessRestoreSession + - name: driveRestoreArtifact-id + in: path + description: The unique identifier of driveRestoreArtifact + required: true + schema: + type: string + x-ms-docs-key-type: driveRestoreArtifact + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/solutions/backupRestore/oneDriveForBusinessRestoreSessions/{oneDriveForBusinessRestoreSession-id}/driveRestoreArtifacts/{driveRestoreArtifact-id}/restorePoint': + description: Provides operations to manage the restorePoint property of the microsoft.graph.restoreArtifactBase entity. + get: + tags: + - solutions.backupRestoreRoot + summary: Get restorePoint from solutions + description: Represents the date and time when an artifact is protected by a protectionPolicy and can be restored. + operationId: solutions.backupRestore.oneDriveForBusinessRestoreSessions.driveRestoreArtifacts.GetRestorePoint + parameters: + - name: oneDriveForBusinessRestoreSession-id + in: path + description: The unique identifier of oneDriveForBusinessRestoreSession + required: true + schema: + type: string + x-ms-docs-key-type: oneDriveForBusinessRestoreSession + - name: driveRestoreArtifact-id + in: path + description: The unique identifier of driveRestoreArtifact + required: true + schema: + type: string + x-ms-docs-key-type: driveRestoreArtifact + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - expirationDateTime + - protectionDateTime + - tags + - protectionUnit + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - protectionUnit + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.restorePoint' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + x-ms-docs-grouped-path: + - '/solutions/backupRestore/exchangeRestoreSessions/{exchangeRestoreSession-id}/granularMailboxRestoreArtifacts/{granularMailboxRestoreArtifact-id}/restorePoint' + - '/solutions/backupRestore/exchangeRestoreSessions/{exchangeRestoreSession-id}/mailboxRestoreArtifacts/{mailboxRestoreArtifact-id}/restorePoint' + - '/solutions/backupRestore/sharePointRestoreSessions/{sharePointRestoreSession-id}/siteRestoreArtifacts/{siteRestoreArtifact-id}/restorePoint' + '/solutions/backupRestore/oneDriveForBusinessRestoreSessions/{oneDriveForBusinessRestoreSession-id}/driveRestoreArtifacts/$count': + description: Provides operations to count the resources in the collection. + get: + tags: + - solutions.backupRestoreRoot + summary: Get the number of the resource + operationId: solutions.backupRestore.oneDriveForBusinessRestoreSessions.driveRestoreArtifacts.GetCount-9e6d + parameters: + - name: oneDriveForBusinessRestoreSession-id + in: path + description: The unique identifier of oneDriveForBusinessRestoreSession + required: true + schema: + type: string + x-ms-docs-key-type: oneDriveForBusinessRestoreSession + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + '200': + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/solutions/backupRestore/oneDriveForBusinessRestoreSessions/{oneDriveForBusinessRestoreSession-id}/driveRestoreArtifactsBulkAdditionRequests': + description: Provides operations to manage the driveRestoreArtifactsBulkAdditionRequests property of the microsoft.graph.oneDriveForBusinessRestoreSession entity. + get: + tags: + - solutions.backupRestoreRoot + summary: Get driveRestoreArtifactsBulkAdditionRequests from solutions + operationId: solutions.backupRestore.oneDriveForBusinessRestoreSessions.ListDriveRestoreArtifactsBulkAdditionRequests + parameters: + - name: oneDriveForBusinessRestoreSession-id + in: path + description: The unique identifier of oneDriveForBusinessRestoreSession + required: true + schema: + type: string + x-ms-docs-key-type: oneDriveForBusinessRestoreSession + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - createdBy + - createdBy desc + - createdDateTime + - createdDateTime desc - destinationType - destinationType desc + - displayName + - displayName desc - error - error desc - - startDateTime - - startDateTime desc + - lastModifiedBy + - lastModifiedBy desc + - lastModifiedDateTime + - lastModifiedDateTime desc + - protectionTimePeriod + - protectionTimePeriod desc + - protectionUnitIds + - protectionUnitIds desc + - restorePointPreference + - restorePointPreference desc - status - status desc - - restoredSiteId - - restoredSiteId desc - - restoredSiteName - - restoredSiteName desc - - restoredSiteWebUrl - - restoredSiteWebUrl desc + - tags + - tags desc + - directoryObjectIds + - directoryObjectIds desc + - drives + - drives desc type: string - name: $select in: query @@ -1202790,15 +1207180,20 @@ paths: items: enum: - id - - completionDateTime + - createdBy + - createdDateTime - destinationType + - displayName - error - - startDateTime + - lastModifiedBy + - lastModifiedDateTime + - protectionTimePeriod + - protectionUnitIds + - restorePointPreference - status - - restoredSiteId - - restoredSiteName - - restoredSiteWebUrl - - restorePoint + - tags + - directoryObjectIds + - drives type: string - name: $expand in: query @@ -1202811,11 +1207206,10 @@ paths: items: enum: - '*' - - restorePoint type: string responses: '200': - $ref: '#/components/responses/microsoft.graph.driveRestoreArtifactCollectionResponse' + $ref: '#/components/responses/microsoft.graph.driveRestoreArtifactsBulkAdditionRequestCollectionResponse' default: $ref: '#/components/responses/error' x-ms-pageable: @@ -1202825,8 +1207219,8 @@ paths: post: tags: - solutions.backupRestoreRoot - summary: Create new navigation property to driveRestoreArtifacts for solutions - operationId: solutions.backupRestore.oneDriveForBusinessRestoreSessions.CreateDriveRestoreArtifacts + summary: Create new navigation property to driveRestoreArtifactsBulkAdditionRequests for solutions + operationId: solutions.backupRestore.oneDriveForBusinessRestoreSessions.CreateDriveRestoreArtifactsBulkAdditionRequests parameters: - name: oneDriveForBusinessRestoreSession-id in: path @@ -1202840,7 +1207234,7 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.driveRestoreArtifact' + $ref: '#/components/schemas/microsoft.graph.driveRestoreArtifactsBulkAdditionRequest' required: true responses: '201': @@ -1202848,18 +1207242,17 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.driveRestoreArtifact' + $ref: '#/components/schemas/microsoft.graph.driveRestoreArtifactsBulkAdditionRequest' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/solutions/backupRestore/oneDriveForBusinessRestoreSessions/{oneDriveForBusinessRestoreSession-id}/driveRestoreArtifacts/{driveRestoreArtifact-id}': - description: Provides operations to manage the driveRestoreArtifacts property of the microsoft.graph.oneDriveForBusinessRestoreSession entity. + '/solutions/backupRestore/oneDriveForBusinessRestoreSessions/{oneDriveForBusinessRestoreSession-id}/driveRestoreArtifactsBulkAdditionRequests/{driveRestoreArtifactsBulkAdditionRequest-id}': + description: Provides operations to manage the driveRestoreArtifactsBulkAdditionRequests property of the microsoft.graph.oneDriveForBusinessRestoreSession entity. get: tags: - solutions.backupRestoreRoot - summary: Get driveRestoreArtifacts from solutions - description: A collection of restore points and destination details that can be used to restore a OneDrive for Business drive. - operationId: solutions.backupRestore.oneDriveForBusinessRestoreSessions.GetDriveRestoreArtifacts + summary: Get driveRestoreArtifactsBulkAdditionRequests from solutions + operationId: solutions.backupRestore.oneDriveForBusinessRestoreSessions.GetDriveRestoreArtifactsBulkAdditionRequests parameters: - name: oneDriveForBusinessRestoreSession-id in: path @@ -1202868,13 +1207261,13 @@ paths: schema: type: string x-ms-docs-key-type: oneDriveForBusinessRestoreSession - - name: driveRestoreArtifact-id + - name: driveRestoreArtifactsBulkAdditionRequest-id in: path - description: The unique identifier of driveRestoreArtifact + description: The unique identifier of driveRestoreArtifactsBulkAdditionRequest required: true schema: type: string - x-ms-docs-key-type: driveRestoreArtifact + x-ms-docs-key-type: driveRestoreArtifactsBulkAdditionRequest - name: $select in: query description: Select properties to be returned @@ -1202886,15 +1207279,20 @@ paths: items: enum: - id - - completionDateTime + - createdBy + - createdDateTime - destinationType + - displayName - error - - startDateTime + - lastModifiedBy + - lastModifiedDateTime + - protectionTimePeriod + - protectionUnitIds + - restorePointPreference - status - - restoredSiteId - - restoredSiteName - - restoredSiteWebUrl - - restorePoint + - tags + - directoryObjectIds + - drives type: string - name: $expand in: query @@ -1202907,7 +1207305,6 @@ paths: items: enum: - '*' - - restorePoint type: string responses: '200': @@ -1202915,15 +1207312,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.driveRestoreArtifact' + $ref: '#/components/schemas/microsoft.graph.driveRestoreArtifactsBulkAdditionRequest' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - solutions.backupRestoreRoot - summary: Update the navigation property driveRestoreArtifacts in solutions - operationId: solutions.backupRestore.oneDriveForBusinessRestoreSessions.UpdateDriveRestoreArtifacts + summary: Update the navigation property driveRestoreArtifactsBulkAdditionRequests in solutions + operationId: solutions.backupRestore.oneDriveForBusinessRestoreSessions.UpdateDriveRestoreArtifactsBulkAdditionRequests parameters: - name: oneDriveForBusinessRestoreSession-id in: path @@ -1202932,19 +1207329,19 @@ paths: schema: type: string x-ms-docs-key-type: oneDriveForBusinessRestoreSession - - name: driveRestoreArtifact-id + - name: driveRestoreArtifactsBulkAdditionRequest-id in: path - description: The unique identifier of driveRestoreArtifact + description: The unique identifier of driveRestoreArtifactsBulkAdditionRequest required: true schema: type: string - x-ms-docs-key-type: driveRestoreArtifact + x-ms-docs-key-type: driveRestoreArtifactsBulkAdditionRequest requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.driveRestoreArtifact' + $ref: '#/components/schemas/microsoft.graph.driveRestoreArtifactsBulkAdditionRequest' required: true responses: '204': @@ -1202955,8 +1207352,8 @@ paths: delete: tags: - solutions.backupRestoreRoot - summary: Delete navigation property driveRestoreArtifacts for solutions - operationId: solutions.backupRestore.oneDriveForBusinessRestoreSessions.DeleteDriveRestoreArtifacts + summary: Delete navigation property driveRestoreArtifactsBulkAdditionRequests for solutions + operationId: solutions.backupRestore.oneDriveForBusinessRestoreSessions.DeleteDriveRestoreArtifactsBulkAdditionRequests parameters: - name: oneDriveForBusinessRestoreSession-id in: path @@ -1202965,13 +1207362,13 @@ paths: schema: type: string x-ms-docs-key-type: oneDriveForBusinessRestoreSession - - name: driveRestoreArtifact-id + - name: driveRestoreArtifactsBulkAdditionRequest-id in: path - description: The unique identifier of driveRestoreArtifact + description: The unique identifier of driveRestoreArtifactsBulkAdditionRequest required: true schema: type: string - x-ms-docs-key-type: driveRestoreArtifact + x-ms-docs-key-type: driveRestoreArtifactsBulkAdditionRequest - name: If-Match in: header description: ETag @@ -1202983,79 +1207380,13 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/solutions/backupRestore/oneDriveForBusinessRestoreSessions/{oneDriveForBusinessRestoreSession-id}/driveRestoreArtifacts/{driveRestoreArtifact-id}/restorePoint': - description: Provides operations to manage the restorePoint property of the microsoft.graph.restoreArtifactBase entity. - get: - tags: - - solutions.backupRestoreRoot - summary: Get restorePoint from solutions - description: Represents the date and time when an artifact is protected by a protectionPolicy and can be restored. - operationId: solutions.backupRestore.oneDriveForBusinessRestoreSessions.driveRestoreArtifacts.GetRestorePoint - parameters: - - name: oneDriveForBusinessRestoreSession-id - in: path - description: The unique identifier of oneDriveForBusinessRestoreSession - required: true - schema: - type: string - x-ms-docs-key-type: oneDriveForBusinessRestoreSession - - name: driveRestoreArtifact-id - in: path - description: The unique identifier of driveRestoreArtifact - required: true - schema: - type: string - x-ms-docs-key-type: driveRestoreArtifact - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - id - - expirationDateTime - - protectionDateTime - - tags - - protectionUnit - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - '*' - - protectionUnit - type: string - responses: - '200': - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.restorePoint' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - x-ms-docs-grouped-path: - - '/solutions/backupRestore/exchangeRestoreSessions/{exchangeRestoreSession-id}/granularMailboxRestoreArtifacts/{granularMailboxRestoreArtifact-id}/restorePoint' - - '/solutions/backupRestore/exchangeRestoreSessions/{exchangeRestoreSession-id}/mailboxRestoreArtifacts/{mailboxRestoreArtifact-id}/restorePoint' - - '/solutions/backupRestore/sharePointRestoreSessions/{sharePointRestoreSession-id}/siteRestoreArtifacts/{siteRestoreArtifact-id}/restorePoint' - '/solutions/backupRestore/oneDriveForBusinessRestoreSessions/{oneDriveForBusinessRestoreSession-id}/driveRestoreArtifacts/$count': + '/solutions/backupRestore/oneDriveForBusinessRestoreSessions/{oneDriveForBusinessRestoreSession-id}/driveRestoreArtifactsBulkAdditionRequests/$count': description: Provides operations to count the resources in the collection. get: tags: - solutions.backupRestoreRoot summary: Get the number of the resource - operationId: solutions.backupRestore.oneDriveForBusinessRestoreSessions.driveRestoreArtifacts.GetCount-9e6d + operationId: solutions.backupRestore.oneDriveForBusinessRestoreSessions.driveRestoreArtifactsBulkAdditionRequests.GetCount-9cac parameters: - name: oneDriveForBusinessRestoreSession-id in: path @@ -1205319,6 +1209650,7 @@ paths: - lastModifiedDateTime - status - siteRestoreArtifacts + - siteRestoreArtifactsBulkAdditionRequests type: string - name: $expand in: query @@ -1205332,6 +1209664,7 @@ paths: enum: - '*' - siteRestoreArtifacts + - siteRestoreArtifactsBulkAdditionRequests type: string responses: '200': @@ -1205403,6 +1209736,7 @@ paths: - lastModifiedDateTime - status - siteRestoreArtifacts + - siteRestoreArtifactsBulkAdditionRequests type: string - name: $expand in: query @@ -1205416,6 +1209750,7 @@ paths: enum: - '*' - siteRestoreArtifacts + - siteRestoreArtifactsBulkAdditionRequests type: string responses: '200': @@ -1205822,6 +1210157,300 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' + '/solutions/backupRestore/sharePointRestoreSessions/{sharePointRestoreSession-id}/siteRestoreArtifactsBulkAdditionRequests': + description: Provides operations to manage the siteRestoreArtifactsBulkAdditionRequests property of the microsoft.graph.sharePointRestoreSession entity. + get: + tags: + - solutions.backupRestoreRoot + summary: Get siteRestoreArtifactsBulkAdditionRequests from solutions + operationId: solutions.backupRestore.sharePointRestoreSessions.ListSiteRestoreArtifactsBulkAdditionRequests + parameters: + - name: sharePointRestoreSession-id + in: path + description: The unique identifier of sharePointRestoreSession + required: true + schema: + type: string + x-ms-docs-key-type: sharePointRestoreSession + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - createdBy + - createdBy desc + - createdDateTime + - createdDateTime desc + - destinationType + - destinationType desc + - displayName + - displayName desc + - error + - error desc + - lastModifiedBy + - lastModifiedBy desc + - lastModifiedDateTime + - lastModifiedDateTime desc + - protectionTimePeriod + - protectionTimePeriod desc + - protectionUnitIds + - protectionUnitIds desc + - restorePointPreference + - restorePointPreference desc + - status + - status desc + - tags + - tags desc + - siteIds + - siteIds desc + - siteWebUrls + - siteWebUrls desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - createdBy + - createdDateTime + - destinationType + - displayName + - error + - lastModifiedBy + - lastModifiedDateTime + - protectionTimePeriod + - protectionUnitIds + - restorePointPreference + - status + - tags + - siteIds + - siteWebUrls + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + $ref: '#/components/responses/microsoft.graph.siteRestoreArtifactsBulkAdditionRequestCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - solutions.backupRestoreRoot + summary: Create new navigation property to siteRestoreArtifactsBulkAdditionRequests for solutions + operationId: solutions.backupRestore.sharePointRestoreSessions.CreateSiteRestoreArtifactsBulkAdditionRequests + parameters: + - name: sharePointRestoreSession-id + in: path + description: The unique identifier of sharePointRestoreSession + required: true + schema: + type: string + x-ms-docs-key-type: sharePointRestoreSession + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.siteRestoreArtifactsBulkAdditionRequest' + required: true + responses: + '201': + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.siteRestoreArtifactsBulkAdditionRequest' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/solutions/backupRestore/sharePointRestoreSessions/{sharePointRestoreSession-id}/siteRestoreArtifactsBulkAdditionRequests/{siteRestoreArtifactsBulkAdditionRequest-id}': + description: Provides operations to manage the siteRestoreArtifactsBulkAdditionRequests property of the microsoft.graph.sharePointRestoreSession entity. + get: + tags: + - solutions.backupRestoreRoot + summary: Get siteRestoreArtifactsBulkAdditionRequests from solutions + operationId: solutions.backupRestore.sharePointRestoreSessions.GetSiteRestoreArtifactsBulkAdditionRequests + parameters: + - name: sharePointRestoreSession-id + in: path + description: The unique identifier of sharePointRestoreSession + required: true + schema: + type: string + x-ms-docs-key-type: sharePointRestoreSession + - name: siteRestoreArtifactsBulkAdditionRequest-id + in: path + description: The unique identifier of siteRestoreArtifactsBulkAdditionRequest + required: true + schema: + type: string + x-ms-docs-key-type: siteRestoreArtifactsBulkAdditionRequest + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - createdBy + - createdDateTime + - destinationType + - displayName + - error + - lastModifiedBy + - lastModifiedDateTime + - protectionTimePeriod + - protectionUnitIds + - restorePointPreference + - status + - tags + - siteIds + - siteWebUrls + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.siteRestoreArtifactsBulkAdditionRequest' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - solutions.backupRestoreRoot + summary: Update the navigation property siteRestoreArtifactsBulkAdditionRequests in solutions + operationId: solutions.backupRestore.sharePointRestoreSessions.UpdateSiteRestoreArtifactsBulkAdditionRequests + parameters: + - name: sharePointRestoreSession-id + in: path + description: The unique identifier of sharePointRestoreSession + required: true + schema: + type: string + x-ms-docs-key-type: sharePointRestoreSession + - name: siteRestoreArtifactsBulkAdditionRequest-id + in: path + description: The unique identifier of siteRestoreArtifactsBulkAdditionRequest + required: true + schema: + type: string + x-ms-docs-key-type: siteRestoreArtifactsBulkAdditionRequest + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.siteRestoreArtifactsBulkAdditionRequest' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - solutions.backupRestoreRoot + summary: Delete navigation property siteRestoreArtifactsBulkAdditionRequests for solutions + operationId: solutions.backupRestore.sharePointRestoreSessions.DeleteSiteRestoreArtifactsBulkAdditionRequests + parameters: + - name: sharePointRestoreSession-id + in: path + description: The unique identifier of sharePointRestoreSession + required: true + schema: + type: string + x-ms-docs-key-type: sharePointRestoreSession + - name: siteRestoreArtifactsBulkAdditionRequest-id + in: path + description: The unique identifier of siteRestoreArtifactsBulkAdditionRequest + required: true + schema: + type: string + x-ms-docs-key-type: siteRestoreArtifactsBulkAdditionRequest + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/solutions/backupRestore/sharePointRestoreSessions/{sharePointRestoreSession-id}/siteRestoreArtifactsBulkAdditionRequests/$count': + description: Provides operations to count the resources in the collection. + get: + tags: + - solutions.backupRestoreRoot + summary: Get the number of the resource + operationId: solutions.backupRestore.sharePointRestoreSessions.siteRestoreArtifactsBulkAdditionRequests.GetCount-8b23 + parameters: + - name: sharePointRestoreSession-id + in: path + description: The unique identifier of sharePointRestoreSession + required: true + schema: + type: string + x-ms-docs-key-type: sharePointRestoreSession + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + '200': + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' /solutions/backupRestore/sharePointRestoreSessions/$count: description: Provides operations to count the resources in the collection. get: @@ -1211778,6 +1216407,8 @@ paths: - allowAttendeeToEnableMic desc - allowBreakoutRooms - allowBreakoutRooms desc + - allowedLobbyAdmitters + - allowedLobbyAdmitters desc - allowedPresenters - allowedPresenters desc - allowLiveShare @@ -1211845,6 +1216476,7 @@ paths: - allowAttendeeToEnableCamera - allowAttendeeToEnableMic - allowBreakoutRooms + - allowedLobbyAdmitters - allowedPresenters - allowLiveShare - allowMeetingChat @@ -1211945,6 +1216577,7 @@ paths: - allowAttendeeToEnableCamera - allowAttendeeToEnableMic - allowBreakoutRooms + - allowedLobbyAdmitters - allowedPresenters - allowLiveShare - allowMeetingChat @@ -1212049,6 +1216682,7 @@ paths: - allowAttendeeToEnableCamera - allowAttendeeToEnableMic - allowBreakoutRooms + - allowedLobbyAdmitters - allowedPresenters - allowLiveShare - allowMeetingChat @@ -1212200,6 +1216834,8 @@ paths: - allowAttendeeToEnableMic desc - allowBreakoutRooms - allowBreakoutRooms desc + - allowedLobbyAdmitters + - allowedLobbyAdmitters desc - allowedPresenters - allowedPresenters desc - allowLiveShare @@ -1212267,6 +1216903,7 @@ paths: - allowAttendeeToEnableCamera - allowAttendeeToEnableMic - allowBreakoutRooms + - allowedLobbyAdmitters - allowedPresenters - allowLiveShare - allowMeetingChat @@ -1212391,6 +1217028,7 @@ paths: - allowAttendeeToEnableCamera - allowAttendeeToEnableMic - allowBreakoutRooms + - allowedLobbyAdmitters - allowedPresenters - allowLiveShare - allowMeetingChat @@ -1212846,6 +1217484,8 @@ paths: - identity desc - registrantId - registrantId desc + - registrationId + - registrationId desc - role - role desc - totalAttendanceInSeconds @@ -1212866,6 +1217506,7 @@ paths: - emailAddress - identity - registrantId + - registrationId - role - totalAttendanceInSeconds type: string @@ -1212989,6 +1217630,7 @@ paths: - emailAddress - identity - registrantId + - registrationId - role - totalAttendanceInSeconds type: string @@ -1213787,6 +1218429,7 @@ paths: - allowAttendeeToEnableCamera - allowAttendeeToEnableMic - allowBreakoutRooms + - allowedLobbyAdmitters - allowedPresenters - allowLiveShare - allowMeetingChat @@ -1214493,6 +1219136,8 @@ paths: - allowAttendeeToEnableMic desc - allowBreakoutRooms - allowBreakoutRooms desc + - allowedLobbyAdmitters + - allowedLobbyAdmitters desc - allowedPresenters - allowedPresenters desc - allowLiveShare @@ -1214560,6 +1219205,7 @@ paths: - allowAttendeeToEnableCamera - allowAttendeeToEnableMic - allowBreakoutRooms + - allowedLobbyAdmitters - allowedPresenters - allowLiveShare - allowMeetingChat @@ -1214660,6 +1219306,7 @@ paths: - allowAttendeeToEnableCamera - allowAttendeeToEnableMic - allowBreakoutRooms + - allowedLobbyAdmitters - allowedPresenters - allowLiveShare - allowMeetingChat @@ -1214764,6 +1219411,7 @@ paths: - allowAttendeeToEnableCamera - allowAttendeeToEnableMic - allowBreakoutRooms + - allowedLobbyAdmitters - allowedPresenters - allowLiveShare - allowMeetingChat @@ -1214915,6 +1219563,8 @@ paths: - allowAttendeeToEnableMic desc - allowBreakoutRooms - allowBreakoutRooms desc + - allowedLobbyAdmitters + - allowedLobbyAdmitters desc - allowedPresenters - allowedPresenters desc - allowLiveShare @@ -1214982,6 +1219632,7 @@ paths: - allowAttendeeToEnableCamera - allowAttendeeToEnableMic - allowBreakoutRooms + - allowedLobbyAdmitters - allowedPresenters - allowLiveShare - allowMeetingChat @@ -1215106,6 +1219757,7 @@ paths: - allowAttendeeToEnableCamera - allowAttendeeToEnableMic - allowBreakoutRooms + - allowedLobbyAdmitters - allowedPresenters - allowLiveShare - allowMeetingChat @@ -1215561,6 +1220213,8 @@ paths: - identity desc - registrantId - registrantId desc + - registrationId + - registrationId desc - role - role desc - totalAttendanceInSeconds @@ -1215581,6 +1220235,7 @@ paths: - emailAddress - identity - registrantId + - registrationId - role - totalAttendanceInSeconds type: string @@ -1215704,6 +1220359,7 @@ paths: - emailAddress - identity - registrantId + - registrationId - role - totalAttendanceInSeconds type: string @@ -1216502,6 +1221158,7 @@ paths: - allowAttendeeToEnableCamera - allowAttendeeToEnableMic - allowBreakoutRooms + - allowedLobbyAdmitters - allowedPresenters - allowLiveShare - allowMeetingChat @@ -1217449,6 +1222106,8 @@ paths: - allowAttendeeToEnableMic desc - allowBreakoutRooms - allowBreakoutRooms desc + - allowedLobbyAdmitters + - allowedLobbyAdmitters desc - allowedPresenters - allowedPresenters desc - allowLiveShare @@ -1217516,6 +1222175,7 @@ paths: - allowAttendeeToEnableCamera - allowAttendeeToEnableMic - allowBreakoutRooms + - allowedLobbyAdmitters - allowedPresenters - allowLiveShare - allowMeetingChat @@ -1217616,6 +1222276,7 @@ paths: - allowAttendeeToEnableCamera - allowAttendeeToEnableMic - allowBreakoutRooms + - allowedLobbyAdmitters - allowedPresenters - allowLiveShare - allowMeetingChat @@ -1217720,6 +1222381,7 @@ paths: - allowAttendeeToEnableCamera - allowAttendeeToEnableMic - allowBreakoutRooms + - allowedLobbyAdmitters - allowedPresenters - allowLiveShare - allowMeetingChat @@ -1218560,6 +1223222,8 @@ paths: - allowAttendeeToEnableMic desc - allowBreakoutRooms - allowBreakoutRooms desc + - allowedLobbyAdmitters + - allowedLobbyAdmitters desc - allowedPresenters - allowedPresenters desc - allowLiveShare @@ -1218627,6 +1223291,7 @@ paths: - allowAttendeeToEnableCamera - allowAttendeeToEnableMic - allowBreakoutRooms + - allowedLobbyAdmitters - allowedPresenters - allowLiveShare - allowMeetingChat @@ -1218724,6 +1223389,7 @@ paths: - allowAttendeeToEnableCamera - allowAttendeeToEnableMic - allowBreakoutRooms + - allowedLobbyAdmitters - allowedPresenters - allowLiveShare - allowMeetingChat @@ -1218824,6 +1223490,7 @@ paths: - allowAttendeeToEnableCamera - allowAttendeeToEnableMic - allowBreakoutRooms + - allowedLobbyAdmitters - allowedPresenters - allowLiveShare - allowMeetingChat @@ -1219324,6 +1223991,8 @@ paths: - allowAttendeeToEnableMic desc - allowBreakoutRooms - allowBreakoutRooms desc + - allowedLobbyAdmitters + - allowedLobbyAdmitters desc - allowedPresenters - allowedPresenters desc - allowLiveShare @@ -1219391,6 +1224060,7 @@ paths: - allowAttendeeToEnableCamera - allowAttendeeToEnableMic - allowBreakoutRooms + - allowedLobbyAdmitters - allowedPresenters - allowLiveShare - allowMeetingChat @@ -1219518,6 +1224188,7 @@ paths: - allowAttendeeToEnableCamera - allowAttendeeToEnableMic - allowBreakoutRooms + - allowedLobbyAdmitters - allowedPresenters - allowLiveShare - allowMeetingChat @@ -1219979,6 +1224650,8 @@ paths: - identity desc - registrantId - registrantId desc + - registrationId + - registrationId desc - role - role desc - totalAttendanceInSeconds @@ -1219999,6 +1224672,7 @@ paths: - emailAddress - identity - registrantId + - registrationId - role - totalAttendanceInSeconds type: string @@ -1220122,6 +1224796,7 @@ paths: - emailAddress - identity - registrantId + - registrationId - role - totalAttendanceInSeconds type: string @@ -1220923,6 +1225598,7 @@ paths: - allowAttendeeToEnableCamera - allowAttendeeToEnableMic - allowBreakoutRooms + - allowedLobbyAdmitters - allowedPresenters - allowLiveShare - allowMeetingChat @@ -1222942,6 +1227618,7 @@ paths: - birthday - businessPhones - city + - cloudLicensing - cloudRealtimeCommunicationInfo - companyName - consentProvidedForMinor @@ -1223684,6 +1228361,7 @@ paths: - birthday - businessPhones - city + - cloudLicensing - cloudRealtimeCommunicationInfo - companyName - consentProvidedForMinor @@ -1224176,6 +1228854,7 @@ paths: - birthday - businessPhones - city + - cloudLicensing - cloudRealtimeCommunicationInfo - companyName - consentProvidedForMinor @@ -1224683,6 +1229362,7 @@ paths: - birthday - businessPhones - city + - cloudLicensing - cloudRealtimeCommunicationInfo - companyName - consentProvidedForMinor @@ -1226573,6 +1231253,7 @@ paths: - birthday - businessPhones - city + - cloudLicensing - cloudRealtimeCommunicationInfo - companyName - consentProvidedForMinor @@ -1227315,6 +1231996,7 @@ paths: - birthday - businessPhones - city + - cloudLicensing - cloudRealtimeCommunicationInfo - companyName - consentProvidedForMinor @@ -1227807,6 +1232489,7 @@ paths: - birthday - businessPhones - city + - cloudLicensing - cloudRealtimeCommunicationInfo - companyName - consentProvidedForMinor @@ -1228314,6 +1232997,7 @@ paths: - birthday - businessPhones - city + - cloudLicensing - cloudRealtimeCommunicationInfo - companyName - consentProvidedForMinor @@ -1230975,11 +1235659,11 @@ paths: patch: tags: - teams.channel - summary: Update member in channel - description: Update the role of a conversationMember in a channel. This operation is allowed only for channels with a membershipType value of private or shared. + summary: Update conversationMember + description: "Update the role of a conversationMember in a \nteam.\nor channel." externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/channel-update-members?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/conversationmember-update?view=graph-rest-beta operationId: teams.channels.UpdateMembers parameters: - name: team-id @@ -1235630,6 +1240314,7 @@ paths: - assignedLicenses - autoSubscribeNewMembers - classification + - cloudLicensing - createdByAppId - createdDateTime - description @@ -1237426,6 +1242111,8 @@ paths: - businessPhones desc - city - city desc + - cloudLicensing + - cloudLicensing desc - cloudRealtimeCommunicationInfo - cloudRealtimeCommunicationInfo desc - companyName @@ -1237598,6 +1242285,7 @@ paths: - birthday - businessPhones - city + - cloudLicensing - cloudRealtimeCommunicationInfo - companyName - consentProvidedForMinor @@ -1237883,6 +1242571,7 @@ paths: - birthday - businessPhones - city + - cloudLicensing - cloudRealtimeCommunicationInfo - companyName - consentProvidedForMinor @@ -1238125,6 +1242814,8 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation + x-ms-docs-grouped-path: + - '/teams/{team-id}/owners(userPrincipalName=''{userPrincipalName}'')' '/teams/{team-id}/owners/{user-id}/mailboxSettings': get: tags: @@ -1238328,6 +1243019,295 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' + '/teams/{team-id}/owners(userPrincipalName=''{userPrincipalName}'')': + description: Provides operations to manage the owners property of the microsoft.graph.team entity. + get: + tags: + - teams.user + summary: Get owners from teams + description: 'The list of this team''s owners. Currently, when creating a team using application permissions, exactly one owner must be specified. When using user-delegated permissions, no owner can be specified (the current user is the owner). The owner must be specified as an object ID (GUID), not a UPN.' + operationId: teams.owners.GetByUserPrincipalName + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + schema: + type: string + x-ms-docs-key-type: team + - name: userPrincipalName + in: path + description: Alternate key of user + required: true + schema: + type: string + nullable: true + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - deletedDateTime + - aboutMe + - accountEnabled + - ageGroup + - assignedLicenses + - assignedPlans + - authorizationInfo + - birthday + - businessPhones + - city + - cloudLicensing + - cloudRealtimeCommunicationInfo + - companyName + - consentProvidedForMinor + - country + - createdDateTime + - creationType + - customSecurityAttributes + - department + - deviceEnrollmentLimit + - deviceKeys + - displayName + - employeeHireDate + - employeeId + - employeeLeaveDateTime + - employeeOrgData + - employeeType + - externalUserState + - externalUserStateChangeDateTime + - faxNumber + - givenName + - hireDate + - identities + - imAddresses + - infoCatalogs + - interests + - isLicenseReconciliationNeeded + - isManagementRestricted + - isResourceAccount + - jobTitle + - lastPasswordChangeDateTime + - legalAgeGroupClassification + - licenseAssignmentStates + - mail + - mailboxSettings + - mailNickname + - mobilePhone + - mySite + - officeLocation + - onPremisesDistinguishedName + - onPremisesDomainName + - onPremisesExtensionAttributes + - onPremisesImmutableId + - onPremisesLastSyncDateTime + - onPremisesProvisioningErrors + - onPremisesSamAccountName + - onPremisesSecurityIdentifier + - onPremisesSipInfo + - onPremisesSyncEnabled + - onPremisesUserPrincipalName + - otherMails + - passwordPolicies + - passwordProfile + - pastProjects + - postalCode + - preferredDataLocation + - preferredLanguage + - preferredName + - print + - provisionedPlans + - proxyAddresses + - refreshTokensValidFromDateTime + - responsibilities + - schools + - securityIdentifier + - serviceProvisioningErrors + - showInAddressList + - signInActivity + - signInSessionsValidFromDateTime + - skills + - state + - streetAddress + - surname + - usageLocation + - userPrincipalName + - userType + - activities + - agreementAcceptances + - analytics + - appConsentRequestsForApproval + - appRoleAssignedResources + - appRoleAssignments + - approvals + - authentication + - calendar + - calendarGroups + - calendars + - calendarView + - chats + - cloudClipboard + - cloudPCs + - contactFolders + - contacts + - createdObjects + - deviceEnrollmentConfigurations + - deviceManagementTroubleshootingEvents + - devices + - directReports + - drive + - drives + - employeeExperience + - events + - extensions + - followedSites + - inferenceClassification + - informationProtection + - insights + - invitedBy + - joinedGroups + - joinedTeams + - licenseDetails + - mailFolders + - managedAppLogCollectionRequests + - managedAppRegistrations + - managedDevices + - manager + - memberOf + - messages + - mobileAppIntentAndStates + - mobileAppTroubleshootingEvents + - notifications + - oauth2PermissionGrants + - onenote + - onlineMeetings + - outlook + - ownedDevices + - ownedObjects + - pendingAccessReviewInstances + - people + - permissionGrants + - photo + - photos + - planner + - presence + - profile + - registeredDevices + - scopedRoleMemberOf + - security + - settings + - solutions + - sponsors + - teamwork + - todo + - transitiveMemberOf + - transitiveReports + - usageRights + - virtualEvents + - windowsInformationProtectionDeviceRegistrations + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - activities + - agreementAcceptances + - analytics + - appConsentRequestsForApproval + - appRoleAssignedResources + - appRoleAssignments + - approvals + - authentication + - calendar + - calendarGroups + - calendars + - calendarView + - chats + - cloudClipboard + - cloudPCs + - contactFolders + - contacts + - createdObjects + - deviceEnrollmentConfigurations + - deviceManagementTroubleshootingEvents + - devices + - directReports + - drive + - drives + - employeeExperience + - events + - extensions + - followedSites + - inferenceClassification + - informationProtection + - insights + - invitedBy + - joinedGroups + - joinedTeams + - licenseDetails + - mailFolders + - managedAppLogCollectionRequests + - managedAppRegistrations + - managedDevices + - manager + - memberOf + - messages + - mobileAppIntentAndStates + - mobileAppTroubleshootingEvents + - notifications + - oauth2PermissionGrants + - onenote + - onlineMeetings + - outlook + - ownedDevices + - ownedObjects + - pendingAccessReviewInstances + - people + - permissionGrants + - photo + - photos + - planner + - presence + - profile + - registeredDevices + - scopedRoleMemberOf + - security + - settings + - solutions + - sponsors + - teamwork + - todo + - transitiveMemberOf + - transitiveReports + - usageRights + - virtualEvents + - windowsInformationProtectionDeviceRegistrations + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.user' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + x-ms-docs-grouped-path: + - '/teams/{team-id}/owners/{user-id}' '/teams/{team-id}/owners/$count': description: Provides operations to count the resources in the collection. get: @@ -1243037,7 +1248017,7 @@ paths: externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/team-put-schedule?view=graph-rest-beta - operationId: teams.UpdateSchedule + operationId: teams.SetSchedule parameters: - name: team-id in: path @@ -1254452,6 +1259432,7 @@ paths: - assignedLicenses - autoSubscribeNewMembers - classification + - cloudLicensing - createdByAppId - createdDateTime - description @@ -1256213,6 +1261194,8 @@ paths: - businessPhones desc - city - city desc + - cloudLicensing + - cloudLicensing desc - cloudRealtimeCommunicationInfo - cloudRealtimeCommunicationInfo desc - companyName @@ -1256385,6 +1261368,7 @@ paths: - birthday - businessPhones - city + - cloudLicensing - cloudRealtimeCommunicationInfo - companyName - consentProvidedForMinor @@ -1256670,6 +1261654,7 @@ paths: - birthday - businessPhones - city + - cloudLicensing - cloudRealtimeCommunicationInfo - companyName - consentProvidedForMinor @@ -1256902,59 +1261887,414 @@ paths: - virtualEvents - windowsInformationProtectionDeviceRegistrations type: string - responses: - '200': - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.user' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/teamTemplateDefinition/{teamTemplateDefinition-id}/teamDefinition/owners/{user-id}/mailboxSettings': - get: - tags: - - teamTemplateDefinition.team - summary: Get mailboxSettings property value - description: 'Settings for the primary mailbox of the signed-in user. You can get or update settings for sending automatic replies to incoming messages, locale, and time zone. For more information, see User preferences for languages and regional formats. Returned only on $select.' - operationId: teamTemplateDefinition.teamDefinition.owners.GetMailboxSettings - parameters: - - name: teamTemplateDefinition-id - in: path - description: The unique identifier of teamTemplateDefinition - required: true - schema: - type: string - x-ms-docs-key-type: teamTemplateDefinition - - name: user-id - in: path - description: The unique identifier of user - required: true - schema: - type: string - x-ms-docs-key-type: user - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - archiveFolder - - automaticRepliesSetting - - dateFormat - - delegateMeetingMessageDeliveryOptions - - language - - timeFormat - - timeZone - - userPurpose - - userPurposeV2 - - workingHours - type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.user' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + x-ms-docs-grouped-path: + - '/teamTemplateDefinition/{teamTemplateDefinition-id}/teamDefinition/owners(userPrincipalName=''{userPrincipalName}'')' + '/teamTemplateDefinition/{teamTemplateDefinition-id}/teamDefinition/owners/{user-id}/mailboxSettings': + get: + tags: + - teamTemplateDefinition.team + summary: Get mailboxSettings property value + description: 'Settings for the primary mailbox of the signed-in user. You can get or update settings for sending automatic replies to incoming messages, locale, and time zone. For more information, see User preferences for languages and regional formats. Returned only on $select.' + operationId: teamTemplateDefinition.teamDefinition.owners.GetMailboxSettings + parameters: + - name: teamTemplateDefinition-id + in: path + description: The unique identifier of teamTemplateDefinition + required: true + schema: + type: string + x-ms-docs-key-type: teamTemplateDefinition + - name: user-id + in: path + description: The unique identifier of user + required: true + schema: + type: string + x-ms-docs-key-type: user + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - archiveFolder + - automaticRepliesSetting + - dateFormat + - delegateMeetingMessageDeliveryOptions + - language + - timeFormat + - timeZone + - userPurpose + - userPurposeV2 + - workingHours + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Entity result. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.mailboxSettings' + default: + $ref: '#/components/responses/error' + patch: + tags: + - teamTemplateDefinition.team + summary: Update property mailboxSettings value. + operationId: teamTemplateDefinition.teamDefinition.owners.UpdateMailboxSettings + parameters: + - name: teamTemplateDefinition-id + in: path + description: The unique identifier of teamTemplateDefinition + required: true + schema: + type: string + x-ms-docs-key-type: teamTemplateDefinition + - name: user-id + in: path + description: The unique identifier of user + required: true + schema: + type: string + x-ms-docs-key-type: user + requestBody: + description: New property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.mailboxSettings' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + '/teamTemplateDefinition/{teamTemplateDefinition-id}/teamDefinition/owners/{user-id}/serviceProvisioningErrors': + get: + tags: + - teamTemplateDefinition.team + summary: Get serviceProvisioningErrors property value + description: 'Errors published by a federated service describing a nontransient, service-specific error regarding the properties or link from a user object.' + operationId: teamTemplateDefinition.teamDefinition.owners.ListServiceProvisioningErrors + parameters: + - name: teamTemplateDefinition-id + in: path + description: The unique identifier of teamTemplateDefinition + required: true + schema: + type: string + x-ms-docs-key-type: teamTemplateDefinition + - name: user-id + in: path + description: The unique identifier of user + required: true + schema: + type: string + x-ms-docs-key-type: user + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - createdDateTime + - createdDateTime desc + - isResolved + - isResolved desc + - serviceInstance + - serviceInstance desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - createdDateTime + - isResolved + - serviceInstance + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + $ref: '#/components/responses/microsoft.graph.serviceProvisioningErrorCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/teamTemplateDefinition/{teamTemplateDefinition-id}/teamDefinition/owners/{user-id}/serviceProvisioningErrors/$count': + description: Provides operations to count the resources in the collection. + get: + tags: + - teamTemplateDefinition.team + summary: Get the number of the resource + operationId: teamTemplateDefinition.teamDefinition.owners.ServiceProvisioningErrors.GetCount-70c1 + parameters: + - name: teamTemplateDefinition-id + in: path + description: The unique identifier of teamTemplateDefinition + required: true + schema: + type: string + x-ms-docs-key-type: teamTemplateDefinition + - name: user-id + in: path + description: The unique identifier of user + required: true + schema: + type: string + x-ms-docs-key-type: user + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + '200': + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/teamTemplateDefinition/{teamTemplateDefinition-id}/teamDefinition/owners(userPrincipalName=''{userPrincipalName}'')': + description: Provides operations to manage the owners property of the microsoft.graph.team entity. + get: + tags: + - teamTemplateDefinition.team + summary: Get owners from teamTemplateDefinition + description: 'The list of this team''s owners. Currently, when creating a team using application permissions, exactly one owner must be specified. When using user-delegated permissions, no owner can be specified (the current user is the owner). The owner must be specified as an object ID (GUID), not a UPN.' + operationId: teamTemplateDefinition.teamDefinition.owners.GetByUserPrincipalName + parameters: + - name: teamTemplateDefinition-id + in: path + description: The unique identifier of teamTemplateDefinition + required: true + schema: + type: string + x-ms-docs-key-type: teamTemplateDefinition + - name: userPrincipalName + in: path + description: Alternate key of user + required: true + schema: + type: string + nullable: true + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - deletedDateTime + - aboutMe + - accountEnabled + - ageGroup + - assignedLicenses + - assignedPlans + - authorizationInfo + - birthday + - businessPhones + - city + - cloudLicensing + - cloudRealtimeCommunicationInfo + - companyName + - consentProvidedForMinor + - country + - createdDateTime + - creationType + - customSecurityAttributes + - department + - deviceEnrollmentLimit + - deviceKeys + - displayName + - employeeHireDate + - employeeId + - employeeLeaveDateTime + - employeeOrgData + - employeeType + - externalUserState + - externalUserStateChangeDateTime + - faxNumber + - givenName + - hireDate + - identities + - imAddresses + - infoCatalogs + - interests + - isLicenseReconciliationNeeded + - isManagementRestricted + - isResourceAccount + - jobTitle + - lastPasswordChangeDateTime + - legalAgeGroupClassification + - licenseAssignmentStates + - mail + - mailboxSettings + - mailNickname + - mobilePhone + - mySite + - officeLocation + - onPremisesDistinguishedName + - onPremisesDomainName + - onPremisesExtensionAttributes + - onPremisesImmutableId + - onPremisesLastSyncDateTime + - onPremisesProvisioningErrors + - onPremisesSamAccountName + - onPremisesSecurityIdentifier + - onPremisesSipInfo + - onPremisesSyncEnabled + - onPremisesUserPrincipalName + - otherMails + - passwordPolicies + - passwordProfile + - pastProjects + - postalCode + - preferredDataLocation + - preferredLanguage + - preferredName + - print + - provisionedPlans + - proxyAddresses + - refreshTokensValidFromDateTime + - responsibilities + - schools + - securityIdentifier + - serviceProvisioningErrors + - showInAddressList + - signInActivity + - signInSessionsValidFromDateTime + - skills + - state + - streetAddress + - surname + - usageLocation + - userPrincipalName + - userType + - activities + - agreementAcceptances + - analytics + - appConsentRequestsForApproval + - appRoleAssignedResources + - appRoleAssignments + - approvals + - authentication + - calendar + - calendarGroups + - calendars + - calendarView + - chats + - cloudClipboard + - cloudPCs + - contactFolders + - contacts + - createdObjects + - deviceEnrollmentConfigurations + - deviceManagementTroubleshootingEvents + - devices + - directReports + - drive + - drives + - employeeExperience + - events + - extensions + - followedSites + - inferenceClassification + - informationProtection + - insights + - invitedBy + - joinedGroups + - joinedTeams + - licenseDetails + - mailFolders + - managedAppLogCollectionRequests + - managedAppRegistrations + - managedDevices + - manager + - memberOf + - messages + - mobileAppIntentAndStates + - mobileAppTroubleshootingEvents + - notifications + - oauth2PermissionGrants + - onenote + - onlineMeetings + - outlook + - ownedDevices + - ownedObjects + - pendingAccessReviewInstances + - people + - permissionGrants + - photo + - photos + - planner + - presence + - profile + - registeredDevices + - scopedRoleMemberOf + - security + - settings + - solutions + - sponsors + - teamwork + - todo + - transitiveMemberOf + - transitiveReports + - usageRights + - virtualEvents + - windowsInformationProtectionDeviceRegistrations + type: string - name: $expand in: query description: Expand related entities @@ -1256966,155 +1262306,91 @@ paths: items: enum: - '*' + - activities + - agreementAcceptances + - analytics + - appConsentRequestsForApproval + - appRoleAssignedResources + - appRoleAssignments + - approvals + - authentication + - calendar + - calendarGroups + - calendars + - calendarView + - chats + - cloudClipboard + - cloudPCs + - contactFolders + - contacts + - createdObjects + - deviceEnrollmentConfigurations + - deviceManagementTroubleshootingEvents + - devices + - directReports + - drive + - drives + - employeeExperience + - events + - extensions + - followedSites + - inferenceClassification + - informationProtection + - insights + - invitedBy + - joinedGroups + - joinedTeams + - licenseDetails + - mailFolders + - managedAppLogCollectionRequests + - managedAppRegistrations + - managedDevices + - manager + - memberOf + - messages + - mobileAppIntentAndStates + - mobileAppTroubleshootingEvents + - notifications + - oauth2PermissionGrants + - onenote + - onlineMeetings + - outlook + - ownedDevices + - ownedObjects + - pendingAccessReviewInstances + - people + - permissionGrants + - photo + - photos + - planner + - presence + - profile + - registeredDevices + - scopedRoleMemberOf + - security + - settings + - solutions + - sponsors + - teamwork + - todo + - transitiveMemberOf + - transitiveReports + - usageRights + - virtualEvents + - windowsInformationProtectionDeviceRegistrations type: string responses: '200': - description: Entity result. + description: Retrieved navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.mailboxSettings' - default: - $ref: '#/components/responses/error' - patch: - tags: - - teamTemplateDefinition.team - summary: Update property mailboxSettings value. - operationId: teamTemplateDefinition.teamDefinition.owners.UpdateMailboxSettings - parameters: - - name: teamTemplateDefinition-id - in: path - description: The unique identifier of teamTemplateDefinition - required: true - schema: - type: string - x-ms-docs-key-type: teamTemplateDefinition - - name: user-id - in: path - description: The unique identifier of user - required: true - schema: - type: string - x-ms-docs-key-type: user - requestBody: - description: New property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.mailboxSettings' - required: true - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - '/teamTemplateDefinition/{teamTemplateDefinition-id}/teamDefinition/owners/{user-id}/serviceProvisioningErrors': - get: - tags: - - teamTemplateDefinition.team - summary: Get serviceProvisioningErrors property value - description: 'Errors published by a federated service describing a nontransient, service-specific error regarding the properties or link from a user object.' - operationId: teamTemplateDefinition.teamDefinition.owners.ListServiceProvisioningErrors - parameters: - - name: teamTemplateDefinition-id - in: path - description: The unique identifier of teamTemplateDefinition - required: true - schema: - type: string - x-ms-docs-key-type: teamTemplateDefinition - - name: user-id - in: path - description: The unique identifier of user - required: true - schema: - type: string - x-ms-docs-key-type: user - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - createdDateTime - - createdDateTime desc - - isResolved - - isResolved desc - - serviceInstance - - serviceInstance desc - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - createdDateTime - - isResolved - - serviceInstance - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - '*' - type: string - responses: - '200': - $ref: '#/components/responses/microsoft.graph.serviceProvisioningErrorCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - '/teamTemplateDefinition/{teamTemplateDefinition-id}/teamDefinition/owners/{user-id}/serviceProvisioningErrors/$count': - description: Provides operations to count the resources in the collection. - get: - tags: - - teamTemplateDefinition.team - summary: Get the number of the resource - operationId: teamTemplateDefinition.teamDefinition.owners.ServiceProvisioningErrors.GetCount-70c1 - parameters: - - name: teamTemplateDefinition-id - in: path - description: The unique identifier of teamTemplateDefinition - required: true - schema: - type: string - x-ms-docs-key-type: teamTemplateDefinition - - name: user-id - in: path - description: The unique identifier of user - required: true - schema: - type: string - x-ms-docs-key-type: user - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - '200': - $ref: '#/components/responses/ODataCountResponse' + $ref: '#/components/schemas/microsoft.graph.user' default: $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + x-ms-docs-grouped-path: + - '/teamTemplateDefinition/{teamTemplateDefinition-id}/teamDefinition/owners/{user-id}' '/teamTemplateDefinition/{teamTemplateDefinition-id}/teamDefinition/owners/$count': description: Provides operations to count the resources in the collection. get: @@ -1261804,7 +1267080,7 @@ paths: tags: - teamTemplateDefinition.team summary: Update the navigation property schedule in teamTemplateDefinition - operationId: teamTemplateDefinition.teamDefinition.UpdateSchedule + operationId: teamTemplateDefinition.teamDefinition.SetSchedule parameters: - name: teamTemplateDefinition-id in: path @@ -1273431,11 +1278707,11 @@ paths: get: tags: - teamwork.teamTemplate - summary: List definitions - description: 'List the teamTemplateDefinition objects associated with a teamTemplate. ' + summary: List teamTemplates + description: 'Get the list of teamTemplate objects that are available for a tenant. ' externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/teamtemplate-list-definitions?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/teamwork-list-teamtemplates?view=graph-rest-beta operationId: teamwork.ListTeamTemplates parameters: - $ref: '#/components/parameters/top' @@ -1280346,6 +1285622,7 @@ paths: - assignedLicenses - autoSubscribeNewMembers - classification + - cloudLicensing - createdByAppId - createdDateTime - description @@ -1282350,6 +1287627,8 @@ paths: - businessPhones desc - city - city desc + - cloudLicensing + - cloudLicensing desc - cloudRealtimeCommunicationInfo - cloudRealtimeCommunicationInfo desc - companyName @@ -1282522,6 +1287801,7 @@ paths: - birthday - businessPhones - city + - cloudLicensing - cloudRealtimeCommunicationInfo - companyName - consentProvidedForMinor @@ -1282814,6 +1288094,534 @@ paths: - birthday - businessPhones - city + - cloudLicensing + - cloudRealtimeCommunicationInfo + - companyName + - consentProvidedForMinor + - country + - createdDateTime + - creationType + - customSecurityAttributes + - department + - deviceEnrollmentLimit + - deviceKeys + - displayName + - employeeHireDate + - employeeId + - employeeLeaveDateTime + - employeeOrgData + - employeeType + - externalUserState + - externalUserStateChangeDateTime + - faxNumber + - givenName + - hireDate + - identities + - imAddresses + - infoCatalogs + - interests + - isLicenseReconciliationNeeded + - isManagementRestricted + - isResourceAccount + - jobTitle + - lastPasswordChangeDateTime + - legalAgeGroupClassification + - licenseAssignmentStates + - mail + - mailboxSettings + - mailNickname + - mobilePhone + - mySite + - officeLocation + - onPremisesDistinguishedName + - onPremisesDomainName + - onPremisesExtensionAttributes + - onPremisesImmutableId + - onPremisesLastSyncDateTime + - onPremisesProvisioningErrors + - onPremisesSamAccountName + - onPremisesSecurityIdentifier + - onPremisesSipInfo + - onPremisesSyncEnabled + - onPremisesUserPrincipalName + - otherMails + - passwordPolicies + - passwordProfile + - pastProjects + - postalCode + - preferredDataLocation + - preferredLanguage + - preferredName + - print + - provisionedPlans + - proxyAddresses + - refreshTokensValidFromDateTime + - responsibilities + - schools + - securityIdentifier + - serviceProvisioningErrors + - showInAddressList + - signInActivity + - signInSessionsValidFromDateTime + - skills + - state + - streetAddress + - surname + - usageLocation + - userPrincipalName + - userType + - activities + - agreementAcceptances + - analytics + - appConsentRequestsForApproval + - appRoleAssignedResources + - appRoleAssignments + - approvals + - authentication + - calendar + - calendarGroups + - calendars + - calendarView + - chats + - cloudClipboard + - cloudPCs + - contactFolders + - contacts + - createdObjects + - deviceEnrollmentConfigurations + - deviceManagementTroubleshootingEvents + - devices + - directReports + - drive + - drives + - employeeExperience + - events + - extensions + - followedSites + - inferenceClassification + - informationProtection + - insights + - invitedBy + - joinedGroups + - joinedTeams + - licenseDetails + - mailFolders + - managedAppLogCollectionRequests + - managedAppRegistrations + - managedDevices + - manager + - memberOf + - messages + - mobileAppIntentAndStates + - mobileAppTroubleshootingEvents + - notifications + - oauth2PermissionGrants + - onenote + - onlineMeetings + - outlook + - ownedDevices + - ownedObjects + - pendingAccessReviewInstances + - people + - permissionGrants + - photo + - photos + - planner + - presence + - profile + - registeredDevices + - scopedRoleMemberOf + - security + - settings + - solutions + - sponsors + - teamwork + - todo + - transitiveMemberOf + - transitiveReports + - usageRights + - virtualEvents + - windowsInformationProtectionDeviceRegistrations + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + - activities + - agreementAcceptances + - analytics + - appConsentRequestsForApproval + - appRoleAssignedResources + - appRoleAssignments + - approvals + - authentication + - calendar + - calendarGroups + - calendars + - calendarView + - chats + - cloudClipboard + - cloudPCs + - contactFolders + - contacts + - createdObjects + - deviceEnrollmentConfigurations + - deviceManagementTroubleshootingEvents + - devices + - directReports + - drive + - drives + - employeeExperience + - events + - extensions + - followedSites + - inferenceClassification + - informationProtection + - insights + - invitedBy + - joinedGroups + - joinedTeams + - licenseDetails + - mailFolders + - managedAppLogCollectionRequests + - managedAppRegistrations + - managedDevices + - manager + - memberOf + - messages + - mobileAppIntentAndStates + - mobileAppTroubleshootingEvents + - notifications + - oauth2PermissionGrants + - onenote + - onlineMeetings + - outlook + - ownedDevices + - ownedObjects + - pendingAccessReviewInstances + - people + - permissionGrants + - photo + - photos + - planner + - presence + - profile + - registeredDevices + - scopedRoleMemberOf + - security + - settings + - solutions + - sponsors + - teamwork + - todo + - transitiveMemberOf + - transitiveReports + - usageRights + - virtualEvents + - windowsInformationProtectionDeviceRegistrations + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.user' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + x-ms-docs-grouped-path: + - '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/owners(userPrincipalName=''{userPrincipalName}'')' + '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/owners/{user-id}/mailboxSettings': + get: + tags: + - teamwork.teamTemplate + summary: Get mailboxSettings property value + description: 'Settings for the primary mailbox of the signed-in user. You can get or update settings for sending automatic replies to incoming messages, locale, and time zone. For more information, see User preferences for languages and regional formats. Returned only on $select.' + operationId: teamwork.teamTemplates.definitions.teamDefinition.owners.GetMailboxSettings + parameters: + - name: teamTemplate-id + in: path + description: The unique identifier of teamTemplate + required: true + schema: + type: string + x-ms-docs-key-type: teamTemplate + - name: teamTemplateDefinition-id + in: path + description: The unique identifier of teamTemplateDefinition + required: true + schema: + type: string + x-ms-docs-key-type: teamTemplateDefinition + - name: user-id + in: path + description: The unique identifier of user + required: true + schema: + type: string + x-ms-docs-key-type: user + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - archiveFolder + - automaticRepliesSetting + - dateFormat + - delegateMeetingMessageDeliveryOptions + - language + - timeFormat + - timeZone + - userPurpose + - userPurposeV2 + - workingHours + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Entity result. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.mailboxSettings' + default: + $ref: '#/components/responses/error' + patch: + tags: + - teamwork.teamTemplate + summary: Update property mailboxSettings value. + operationId: teamwork.teamTemplates.definitions.teamDefinition.owners.UpdateMailboxSettings + parameters: + - name: teamTemplate-id + in: path + description: The unique identifier of teamTemplate + required: true + schema: + type: string + x-ms-docs-key-type: teamTemplate + - name: teamTemplateDefinition-id + in: path + description: The unique identifier of teamTemplateDefinition + required: true + schema: + type: string + x-ms-docs-key-type: teamTemplateDefinition + - name: user-id + in: path + description: The unique identifier of user + required: true + schema: + type: string + x-ms-docs-key-type: user + requestBody: + description: New property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.mailboxSettings' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/owners/{user-id}/serviceProvisioningErrors': + get: + tags: + - teamwork.teamTemplate + summary: Get serviceProvisioningErrors property value + description: 'Errors published by a federated service describing a nontransient, service-specific error regarding the properties or link from a user object.' + operationId: teamwork.teamTemplates.definitions.teamDefinition.owners.ListServiceProvisioningErrors + parameters: + - name: teamTemplate-id + in: path + description: The unique identifier of teamTemplate + required: true + schema: + type: string + x-ms-docs-key-type: teamTemplate + - name: teamTemplateDefinition-id + in: path + description: The unique identifier of teamTemplateDefinition + required: true + schema: + type: string + x-ms-docs-key-type: teamTemplateDefinition + - name: user-id + in: path + description: The unique identifier of user + required: true + schema: + type: string + x-ms-docs-key-type: user + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - createdDateTime + - createdDateTime desc + - isResolved + - isResolved desc + - serviceInstance + - serviceInstance desc + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - createdDateTime + - isResolved + - serviceInstance + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + $ref: '#/components/responses/microsoft.graph.serviceProvisioningErrorCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/owners/{user-id}/serviceProvisioningErrors/$count': + description: Provides operations to count the resources in the collection. + get: + tags: + - teamwork.teamTemplate + summary: Get the number of the resource + operationId: teamwork.teamTemplates.definitions.teamDefinition.owners.ServiceProvisioningErrors.GetCount-2bbc + parameters: + - name: teamTemplate-id + in: path + description: The unique identifier of teamTemplate + required: true + schema: + type: string + x-ms-docs-key-type: teamTemplate + - name: teamTemplateDefinition-id + in: path + description: The unique identifier of teamTemplateDefinition + required: true + schema: + type: string + x-ms-docs-key-type: teamTemplateDefinition + - name: user-id + in: path + description: The unique identifier of user + required: true + schema: + type: string + x-ms-docs-key-type: user + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + '200': + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/owners(userPrincipalName=''{userPrincipalName}'')': + description: Provides operations to manage the owners property of the microsoft.graph.team entity. + get: + tags: + - teamwork.teamTemplate + summary: Get owners from teamwork + description: 'The list of this team''s owners. Currently, when creating a team using application permissions, exactly one owner must be specified. When using user-delegated permissions, no owner can be specified (the current user is the owner). The owner must be specified as an object ID (GUID), not a UPN.' + operationId: teamwork.teamTemplates.definitions.teamDefinition.owners.GetByUserPrincipalName + parameters: + - name: teamTemplate-id + in: path + description: The unique identifier of teamTemplate + required: true + schema: + type: string + x-ms-docs-key-type: teamTemplate + - name: teamTemplateDefinition-id + in: path + description: The unique identifier of teamTemplateDefinition + required: true + schema: + type: string + x-ms-docs-key-type: teamTemplateDefinition + - name: userPrincipalName + in: path + description: Alternate key of user + required: true + schema: + type: string + nullable: true + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - deletedDateTime + - aboutMe + - accountEnabled + - ageGroup + - assignedLicenses + - assignedPlans + - authorizationInfo + - birthday + - businessPhones + - city + - cloudLicensing - cloudRealtimeCommunicationInfo - companyName - consentProvidedForMinor @@ -1283056,237 +1288864,8 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/owners/{user-id}/mailboxSettings': - get: - tags: - - teamwork.teamTemplate - summary: Get mailboxSettings property value - description: 'Settings for the primary mailbox of the signed-in user. You can get or update settings for sending automatic replies to incoming messages, locale, and time zone. For more information, see User preferences for languages and regional formats. Returned only on $select.' - operationId: teamwork.teamTemplates.definitions.teamDefinition.owners.GetMailboxSettings - parameters: - - name: teamTemplate-id - in: path - description: The unique identifier of teamTemplate - required: true - schema: - type: string - x-ms-docs-key-type: teamTemplate - - name: teamTemplateDefinition-id - in: path - description: The unique identifier of teamTemplateDefinition - required: true - schema: - type: string - x-ms-docs-key-type: teamTemplateDefinition - - name: user-id - in: path - description: The unique identifier of user - required: true - schema: - type: string - x-ms-docs-key-type: user - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - archiveFolder - - automaticRepliesSetting - - dateFormat - - delegateMeetingMessageDeliveryOptions - - language - - timeFormat - - timeZone - - userPurpose - - userPurposeV2 - - workingHours - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - '*' - type: string - responses: - '200': - description: Entity result. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.mailboxSettings' - default: - $ref: '#/components/responses/error' - patch: - tags: - - teamwork.teamTemplate - summary: Update property mailboxSettings value. - operationId: teamwork.teamTemplates.definitions.teamDefinition.owners.UpdateMailboxSettings - parameters: - - name: teamTemplate-id - in: path - description: The unique identifier of teamTemplate - required: true - schema: - type: string - x-ms-docs-key-type: teamTemplate - - name: teamTemplateDefinition-id - in: path - description: The unique identifier of teamTemplateDefinition - required: true - schema: - type: string - x-ms-docs-key-type: teamTemplateDefinition - - name: user-id - in: path - description: The unique identifier of user - required: true - schema: - type: string - x-ms-docs-key-type: user - requestBody: - description: New property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.mailboxSettings' - required: true - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/owners/{user-id}/serviceProvisioningErrors': - get: - tags: - - teamwork.teamTemplate - summary: Get serviceProvisioningErrors property value - description: 'Errors published by a federated service describing a nontransient, service-specific error regarding the properties or link from a user object.' - operationId: teamwork.teamTemplates.definitions.teamDefinition.owners.ListServiceProvisioningErrors - parameters: - - name: teamTemplate-id - in: path - description: The unique identifier of teamTemplate - required: true - schema: - type: string - x-ms-docs-key-type: teamTemplate - - name: teamTemplateDefinition-id - in: path - description: The unique identifier of teamTemplateDefinition - required: true - schema: - type: string - x-ms-docs-key-type: teamTemplateDefinition - - name: user-id - in: path - description: The unique identifier of user - required: true - schema: - type: string - x-ms-docs-key-type: user - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - createdDateTime - - createdDateTime desc - - isResolved - - isResolved desc - - serviceInstance - - serviceInstance desc - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - createdDateTime - - isResolved - - serviceInstance - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - '*' - type: string - responses: - '200': - $ref: '#/components/responses/microsoft.graph.serviceProvisioningErrorCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/owners/{user-id}/serviceProvisioningErrors/$count': - description: Provides operations to count the resources in the collection. - get: - tags: - - teamwork.teamTemplate - summary: Get the number of the resource - operationId: teamwork.teamTemplates.definitions.teamDefinition.owners.ServiceProvisioningErrors.GetCount-2bbc - parameters: - - name: teamTemplate-id - in: path - description: The unique identifier of teamTemplate - required: true - schema: - type: string - x-ms-docs-key-type: teamTemplate - - name: teamTemplateDefinition-id - in: path - description: The unique identifier of teamTemplateDefinition - required: true - schema: - type: string - x-ms-docs-key-type: teamTemplateDefinition - - name: user-id - in: path - description: The unique identifier of user - required: true - schema: - type: string - x-ms-docs-key-type: user - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - '200': - $ref: '#/components/responses/ODataCountResponse' - default: - $ref: '#/components/responses/error' + x-ms-docs-grouped-path: + - '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/owners/{user-id}' '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/owners/$count': description: Provides operations to count the resources in the collection. get: @@ -1288685,7 +1294264,7 @@ paths: tags: - teamwork.teamTemplate summary: Update the navigation property schedule in teamwork - operationId: teamwork.teamTemplates.definitions.teamDefinition.UpdateSchedule + operationId: teamwork.teamTemplates.definitions.teamDefinition.SetSchedule parameters: - name: teamTemplate-id in: path @@ -1308017,11 +1313596,11 @@ paths: patch: tags: - tenantRelationships.multiTenantOrganization - summary: Update multiTenantOrganization - description: Update the properties of a multi-tenant organization. + summary: Create multiTenantOrganization + description: 'Create a new multi-tenant organization. By default, the creator tenant becomes an owner tenant upon successful creation. Only owner tenants can manage a multi-tenant organization. To allow for asynchronous processing, you must wait a minimum of 2 hours between creation and joining a multi-tenant organization.' externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/multitenantorganization-update?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/tenantrelationship-put-multitenantorganization?view=graph-rest-beta operationId: tenantRelationships.UpdateMultiTenantOrganization requestBody: description: New navigation property values @@ -1326544,6 +1332123,8 @@ paths: - businessPhones desc - city - city desc + - cloudLicensing + - cloudLicensing desc - cloudRealtimeCommunicationInfo - cloudRealtimeCommunicationInfo desc - companyName @@ -1326716,6 +1332297,7 @@ paths: - birthday - businessPhones - city + - cloudLicensing - cloudRealtimeCommunicationInfo - companyName - consentProvidedForMinor @@ -1327023,6 +1332605,7 @@ paths: - birthday - businessPhones - city + - cloudLicensing - cloudRealtimeCommunicationInfo - companyName - consentProvidedForMinor @@ -1450689,7 +1456272,7 @@ paths: tags: - users.device summary: Invoke function delta - description: 'Get newly created, updated, or deleted devices without performing a full read of the entire resource collection. For more information, see Using delta query.' + description: 'Get newly created, updated, or deleted devices without performing a full read of the entire resource collection. For more information, see Use delta query to track changes in Microsoft Graph data for details.' externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/device-delta?view=graph-rest-beta @@ -1453337,6 +1458920,7 @@ paths: - birthday - businessPhones - city + - cloudLicensing - cloudRealtimeCommunicationInfo - companyName - consentProvidedForMinor @@ -1457588,6 +1463172,7 @@ paths: - birthday - businessPhones - city + - cloudLicensing - cloudRealtimeCommunicationInfo - companyName - consentProvidedForMinor @@ -1458118,6 +1463703,7 @@ paths: - birthday - businessPhones - city + - cloudLicensing - cloudRealtimeCommunicationInfo - companyName - consentProvidedForMinor @@ -1459769,6 +1465355,7 @@ paths: - birthday - businessPhones - city + - cloudLicensing - cloudRealtimeCommunicationInfo - companyName - consentProvidedForMinor @@ -1461403,6 +1466990,7 @@ paths: - birthday - businessPhones - city + - cloudLicensing - cloudRealtimeCommunicationInfo - companyName - consentProvidedForMinor @@ -1467265,6 +1472853,7 @@ paths: - birthday - businessPhones - city + - cloudLicensing - cloudRealtimeCommunicationInfo - companyName - consentProvidedForMinor @@ -1470925,6 +1476514,7 @@ paths: - birthday - businessPhones - city + - cloudLicensing - cloudRealtimeCommunicationInfo - companyName - consentProvidedForMinor @@ -1472800,6 +1478390,7 @@ paths: - birthday - businessPhones - city + - cloudLicensing - cloudRealtimeCommunicationInfo - companyName - consentProvidedForMinor @@ -1474434,6 +1480025,7 @@ paths: - birthday - businessPhones - city + - cloudLicensing - cloudRealtimeCommunicationInfo - companyName - consentProvidedForMinor @@ -1476720,6 +1482312,7 @@ paths: - birthday - businessPhones - city + - cloudLicensing - cloudRealtimeCommunicationInfo - companyName - consentProvidedForMinor @@ -1481608,6 +1487201,7 @@ paths: - birthday - businessPhones - city + - cloudLicensing - cloudRealtimeCommunicationInfo - companyName - consentProvidedForMinor @@ -1482103,6 +1487697,7 @@ paths: - birthday - businessPhones - city + - cloudLicensing - cloudRealtimeCommunicationInfo - companyName - consentProvidedForMinor @@ -1483593,6 +1489188,7 @@ paths: - birthday - businessPhones - city + - cloudLicensing - cloudRealtimeCommunicationInfo - companyName - consentProvidedForMinor @@ -1485052,6 +1490648,7 @@ paths: - birthday - businessPhones - city + - cloudLicensing - cloudRealtimeCommunicationInfo - companyName - consentProvidedForMinor @@ -1508985,6 +1514582,8 @@ paths: - autoSubscribeNewMembers desc - classification - classification desc + - cloudLicensing + - cloudLicensing desc - createdByAppId - createdByAppId desc - createdDateTime @@ -1509096,6 +1514695,7 @@ paths: - assignedLicenses - autoSubscribeNewMembers - classification + - cloudLicensing - createdByAppId - createdDateTime - description @@ -1509226,7 +1514826,7 @@ paths: tags: - users.group summary: Invoke function delta - description: 'Get newly created, updated, or deleted groups, including group membership changes, without having to perform a full read of the entire group collection. See Using Delta Query for details.' + description: 'Get newly created, updated, or deleted groups, including group membership changes, without having to perform a full read of the entire group collection. For more information, see Use delta query to track changes in Microsoft Graph data for details.' externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/group-delta?view=graph-rest-beta @@ -1509262,6 +1514862,7 @@ paths: - assignedLicenses - autoSubscribeNewMembers - classification + - cloudLicensing - createdByAppId - createdDateTime - description @@ -1509363,6 +1514964,8 @@ paths: - autoSubscribeNewMembers desc - classification - classification desc + - cloudLicensing + - cloudLicensing desc - createdByAppId - createdByAppId desc - createdDateTime @@ -1523022,105 +1528625,14 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action - '/users/{user-id}/managedDevices/{managedDevice-id}/microsoft.graph.reprovisionCloudPc': - description: Provides operations to call the reprovisionCloudPc method. - post: - tags: - - users.managedDevice - summary: Invoke action reprovisionCloudPc - operationId: users.user.managedDevices.managedDevice.reprovisionCloudPc - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - schema: - type: string - x-ms-docs-key-type: user - - name: managedDevice-id - in: path - description: The unique identifier of managedDevice - required: true - schema: - type: string - x-ms-docs-key-type: managedDevice - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2023-09-30' - date: '2023-07-17' - version: 2023-07/reprovisionCloudPc - description: 'The reprovisionCloudPc API is deprecated and will stop returning on Sep 30, 2023. Please use reprovision instead' - x-ms-docs-operation-type: action - '/users/{user-id}/managedDevices/{managedDevice-id}/microsoft.graph.requestRemoteAssistance': - description: Provides operations to call the requestRemoteAssistance method. - post: - tags: - - users.managedDevice - summary: Invoke action requestRemoteAssistance - description: Request remote assistance - operationId: users.user.managedDevices.managedDevice.requestRemoteAssistance - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - schema: - type: string - x-ms-docs-key-type: user - - name: managedDevice-id - in: path - description: The unique identifier of managedDevice - required: true - schema: - type: string - x-ms-docs-key-type: managedDevice - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/managedDevices/{managedDevice-id}/microsoft.graph.resetPasscode': - description: Provides operations to call the resetPasscode method. - post: - tags: - - users.managedDevice - summary: Invoke action resetPasscode - description: Reset passcode - operationId: users.user.managedDevices.managedDevice.resetPasscode - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - schema: - type: string - x-ms-docs-key-type: user - - name: managedDevice-id - in: path - description: The unique identifier of managedDevice - required: true - schema: - type: string - x-ms-docs-key-type: managedDevice - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/managedDevices/{managedDevice-id}/microsoft.graph.resizeCloudPc': - description: Provides operations to call the resizeCloudPc method. + '/users/{user-id}/managedDevices/{managedDevice-id}/microsoft.graph.requestRemoteAssistance': + description: Provides operations to call the requestRemoteAssistance method. post: tags: - users.managedDevice - summary: Invoke action resizeCloudPc - operationId: users.user.managedDevices.managedDevice.resizeCloudPc + summary: Invoke action requestRemoteAssistance + description: Request remote assistance + operationId: users.user.managedDevices.managedDevice.requestRemoteAssistance parameters: - name: user-id in: path @@ -1523136,36 +1528648,20 @@ paths: schema: type: string x-ms-docs-key-type: managedDevice - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - targetServicePlanId: - type: string - nullable: true - required: true responses: '204': description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2023-10-30' - date: '2023-07-24' - version: 2023-05/resizeCloudPc - description: 'The resizeCloudPc API is deprecated and will stop returning on Oct 30, 2023. Please use resize instead' x-ms-docs-operation-type: action - '/users/{user-id}/managedDevices/{managedDevice-id}/microsoft.graph.restoreCloudPc': - description: Provides operations to call the restoreCloudPc method. + '/users/{user-id}/managedDevices/{managedDevice-id}/microsoft.graph.resetPasscode': + description: Provides operations to call the resetPasscode method. post: tags: - users.managedDevice - summary: Invoke action restoreCloudPc - operationId: users.user.managedDevices.managedDevice.restoreCloudPc + summary: Invoke action resetPasscode + description: Reset passcode + operationId: users.user.managedDevices.managedDevice.resetPasscode parameters: - name: user-id in: path @@ -1523181,28 +1528677,11 @@ paths: schema: type: string x-ms-docs-key-type: managedDevice - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - cloudPcSnapshotId: - type: string - nullable: true - required: true responses: '204': description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2023-10-30' - date: '2023-08-22' - version: 2023-07/restoreCloudPc - description: 'The restoreCloudPc API is deprecated and will stop returning on Sep 30, 2023. Please use restore instead' x-ms-docs-operation-type: action '/users/{user-id}/managedDevices/{managedDevice-id}/microsoft.graph.retire': description: Provides operations to call the retire method. @@ -1524462,6 +1529941,8 @@ paths: - businessPhones desc - city - city desc + - cloudLicensing + - cloudLicensing desc - cloudRealtimeCommunicationInfo - cloudRealtimeCommunicationInfo desc - companyName @@ -1524634,6 +1530115,7 @@ paths: - birthday - businessPhones - city + - cloudLicensing - cloudRealtimeCommunicationInfo - companyName - consentProvidedForMinor @@ -1541590,6 +1547072,8 @@ paths: - allowAttendeeToEnableMic desc - allowBreakoutRooms - allowBreakoutRooms desc + - allowedLobbyAdmitters + - allowedLobbyAdmitters desc - allowedPresenters - allowedPresenters desc - allowLiveShare @@ -1541681,6 +1547165,7 @@ paths: - allowAttendeeToEnableCamera - allowAttendeeToEnableMic - allowBreakoutRooms + - allowedLobbyAdmitters - allowedPresenters - allowLiveShare - allowMeetingChat @@ -1541820,6 +1547305,7 @@ paths: - allowAttendeeToEnableCamera - allowAttendeeToEnableMic - allowBreakoutRooms + - allowedLobbyAdmitters - allowedPresenters - allowLiveShare - allowMeetingChat @@ -1542689,6 +1548175,8 @@ paths: - identity desc - registrantId - registrantId desc + - registrationId + - registrationId desc - role - role desc - totalAttendanceInSeconds @@ -1542709,6 +1548197,7 @@ paths: - emailAddress - identity - registrantId + - registrationId - role - totalAttendanceInSeconds type: string @@ -1542831,6 +1548320,7 @@ paths: - emailAddress - identity - registrantId + - registrationId - role - totalAttendanceInSeconds type: string @@ -1543382,6 +1548872,8 @@ paths: - identity desc - registrantId - registrantId desc + - registrationId + - registrationId desc - role - role desc - totalAttendanceInSeconds @@ -1543402,6 +1548894,7 @@ paths: - emailAddress - identity - registrantId + - registrationId - role - totalAttendanceInSeconds type: string @@ -1543510,6 +1549003,7 @@ paths: - emailAddress - identity - registrantId + - registrationId - role - totalAttendanceInSeconds type: string @@ -1544575,6 +1550069,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.meetingRegistration' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-12-12' + date: '2024-04-01' + version: 2024-04/meetingRegistrationDeprecation + description: 'The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs.' x-ms-docs-operation-type: operation patch: tags: @@ -1544608,6 +1550108,12 @@ paths: description: Success default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-12-12' + date: '2024-04-01' + version: 2024-04/meetingRegistrationDeprecation + description: 'The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs.' x-ms-docs-operation-type: operation delete: tags: @@ -1544639,6 +1550145,12 @@ paths: description: Success default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-12-12' + date: '2024-04-01' + version: 2024-04/meetingRegistrationDeprecation + description: 'The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs.' x-ms-docs-operation-type: operation '/users/{user-id}/onlineMeetings/{onlineMeeting-id}/registration/customQuestions': description: Provides operations to manage the customQuestions property of the microsoft.graph.meetingRegistration entity. @@ -1544722,6 +1550234,12 @@ paths: $ref: '#/components/responses/microsoft.graph.meetingRegistrationQuestionCollectionResponse' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-12-12' + date: '2024-04-01' + version: 2024-04/meetingRegistrationDeprecation + description: 'The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs.' x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore @@ -1544762,6 +1550280,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.meetingRegistrationQuestion' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-12-12' + date: '2024-04-01' + version: 2024-04/meetingRegistrationDeprecation + description: 'The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs.' x-ms-docs-operation-type: operation '/users/{user-id}/onlineMeetings/{onlineMeeting-id}/registration/customQuestions/{meetingRegistrationQuestion-id}': description: Provides operations to manage the customQuestions property of the microsoft.graph.meetingRegistration entity. @@ -1544830,6 +1550354,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.meetingRegistrationQuestion' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-12-12' + date: '2024-04-01' + version: 2024-04/meetingRegistrationDeprecation + description: 'The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs.' x-ms-docs-operation-type: operation patch: tags: @@ -1544870,6 +1550400,12 @@ paths: description: Success default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-12-12' + date: '2024-04-01' + version: 2024-04/meetingRegistrationDeprecation + description: 'The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs.' x-ms-docs-operation-type: operation delete: tags: @@ -1544908,6 +1550444,12 @@ paths: description: Success default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-12-12' + date: '2024-04-01' + version: 2024-04/meetingRegistrationDeprecation + description: 'The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs.' x-ms-docs-operation-type: operation '/users/{user-id}/onlineMeetings/{onlineMeeting-id}/registration/customQuestions/$count': description: Provides operations to count the resources in the collection. @@ -1544938,6 +1550480,12 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-12-12' + date: '2024-04-01' + version: 2024-04/meetingRegistrationDeprecation + description: 'The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs.' '/users/{user-id}/onlineMeetings/{onlineMeeting-id}/registration/registrants': description: Provides operations to manage the registrants property of the microsoft.graph.meetingRegistrationBase entity. get: @@ -1545011,6 +1550559,12 @@ paths: $ref: '#/components/responses/microsoft.graph.meetingRegistrantBaseCollectionResponse' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-12-12' + date: '2024-04-01' + version: 2024-04/meetingRegistrationDeprecation + description: 'The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs.' x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore @@ -1545055,6 +1550609,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.meetingRegistrantBase' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-12-12' + date: '2024-04-01' + version: 2024-04/meetingRegistrationDeprecation + description: 'The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs.' x-ms-docs-operation-type: operation '/users/{user-id}/onlineMeetings/{onlineMeeting-id}/registration/registrants/{meetingRegistrantBase-id}': description: Provides operations to manage the registrants property of the microsoft.graph.meetingRegistrationBase entity. @@ -1545120,6 +1550680,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.meetingRegistrantBase' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-12-12' + date: '2024-04-01' + version: 2024-04/meetingRegistrationDeprecation + description: 'The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs.' x-ms-docs-operation-type: operation patch: tags: @@ -1545160,6 +1550726,12 @@ paths: description: Success default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-12-12' + date: '2024-04-01' + version: 2024-04/meetingRegistrationDeprecation + description: 'The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs.' x-ms-docs-operation-type: operation delete: tags: @@ -1545202,6 +1550774,12 @@ paths: description: Success default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-12-12' + date: '2024-04-01' + version: 2024-04/meetingRegistrationDeprecation + description: 'The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs.' x-ms-docs-operation-type: operation '/users/{user-id}/onlineMeetings/{onlineMeeting-id}/registration/registrants/$count': description: Provides operations to count the resources in the collection. @@ -1545232,6 +1550810,12 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-12-12' + date: '2024-04-01' + version: 2024-04/meetingRegistrationDeprecation + description: 'The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs.' '/users/{user-id}/onlineMeetings/{onlineMeeting-id}/transcripts': description: Provides operations to manage the transcripts property of the microsoft.graph.onlineMeeting entity. get: @@ -1546022,6 +1551606,7 @@ paths: - allowAttendeeToEnableCamera - allowAttendeeToEnableMic - allowBreakoutRooms + - allowedLobbyAdmitters - allowedPresenters - allowLiveShare - allowMeetingChat @@ -1568030,11 +1573615,11 @@ paths: get: tags: - users.presence - summary: 'presence: setStatusMessage' - description: Set a presence status message for a user. An optional expiration date and time can be supplied. + summary: Get presence + description: Get a user's presence information. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/presence-setstatusmessage?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/presence-get?view=graph-rest-beta operationId: users.GetPresence parameters: - name: user-id @@ -1583964,7 +1589549,7 @@ paths: tags: - users.user summary: Invoke function delta - description: 'Get newly created, updated, or deleted users without having to perform a full read of the entire user collection. See change tracking for details.' + description: 'Get newly created, updated, or deleted users without having to perform a full read of the entire user collection. For more information, see Use delta query to track changes in Microsoft Graph data for details.' externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/user-delta?view=graph-rest-beta @@ -1583996,6 +1589581,7 @@ paths: - birthday - businessPhones - city + - cloudLicensing - cloudRealtimeCommunicationInfo - companyName - consentProvidedForMinor @@ -1584176,6 +1589762,8 @@ paths: - businessPhones desc - city - city desc + - cloudLicensing + - cloudLicensing desc - cloudRealtimeCommunicationInfo - cloudRealtimeCommunicationInfo desc - companyName @@ -1587006,6 +1592594,7 @@ components: - $ref: '#/components/schemas/microsoft.graph.entra' - type: object nullable: true + description: A container for Microsoft Entra resources. Read-only. x-ms-navigationProperty: true forms: anyOf: @@ -1588423,6 +1594012,12 @@ components: nullable: true description: 'Trusted Root Certificate for Server Validation when EAP Type is configured to EAP-TLS, EAP-TTLS or PEAP. This is the certificate presented by the Wi-Fi endpoint when the device attempts to connect to Wi-Fi endpoint. The device (or user) must accept this certificate to continue the connection attempt.' x-ms-navigationProperty: true + rootCertificatesForServerValidation: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.androidDeviceOwnerTrustedRootCertificate' + description: 'Trusted Root Certificates for Server Validation when EAP Type is configured to EAP-TLS, EAP-TTLS or PEAP. This is the certificate presented by the Wi-Fi endpoint when the device attempts to connect to Wi-Fi endpoint. The device (or user) must accept this certificate to continue the connection attempt. This collection can contain a maximum of 500 elements.' + x-ms-navigationProperty: true description: By providing the configurations in this profile you can instruct the Android Device Owner device to connect to desired Wi-Fi endpoint. By specifying the authentication method and security types expected by Wi-Fi endpoint you can make the Wi-Fi connection seamless for end user. microsoft.graph.androidDeviceOwnerGeneralDeviceConfiguration: allOf: @@ -1590670,11 +1596265,11 @@ components: description: Whether the app should connect to the configured VPN on launch. customBrowserDisplayName: type: string - description: Friendly name of the preferred custom browser to open weblink on Android. + description: 'Friendly name of the preferred custom browser to open weblink on Android. When this property is configured, ManagedBrowserToOpenLinksRequired should be true.' nullable: true customBrowserPackageId: type: string - description: Unique identifier of a custom browser to open weblink on Android. + description: 'Unique identifier of the preferred custom browser to open weblink on Android. When this property is configured, ManagedBrowserToOpenLinksRequired should be true.' nullable: true customDialerAppDisplayName: type: string @@ -1591382,12 +1596977,6 @@ components: type: string description: Enable identity privacy (Outer Identity) when EAP Type is configured to EAP-TTLS or PEAP. The String provided here is used to mask the username of individual users when they attempt to connect to Wi-Fi network. nullable: true - proxyAutomaticConfigurationUrl: - type: string - description: URL of the proxy server automatic configuration script when automatic configuration is selected. This URL is typically the location of PAC (Proxy Auto Configuration) file. - nullable: true - proxySettings: - $ref: '#/components/schemas/microsoft.graph.wiFiProxySetting' trustedServerCertificateNames: type: array items: @@ -1591841,6 +1597430,19 @@ components: networkName: type: string description: Network Name + preSharedKey: + type: string + description: 'Specify the pre-shared key for a WEP or WPA personal Wi-Fi network. Restrictions depend on the value set for wiFiSecurityType. If WEP type security is used, then preSharedKey must be a valid passphrase (5 or 13 characters) or a valid HEX key (10 or 26 hexidecimal characters). If WPA security type is used, then preSharedKey can be any string between 8 and 64 characters long.' + nullable: true + preSharedKeyIsSet: + type: boolean + description: 'When set to true, indicates that the pre-shared key is configured. When set to false, indicates that pre-shared key is not configured (any values set for preSharedKey will be ignored). Default value is false.' + proxyAutomaticConfigurationUrl: + type: string + description: URL of the proxy server automatic configuration script when automatic configuration is selected. This URL is typically the location of PAC (Proxy Auto Configuration) file. + nullable: true + proxySettings: + $ref: '#/components/schemas/microsoft.graph.wiFiProxySetting' ssid: type: string description: This is the name of the Wi-Fi network that is broadcast to all devices. @@ -1593683,6 +1599285,10 @@ components: type: string description: Unique identifier of a meetingRegistrant. Presents when the participant has registered for the meeting. (deprecated) nullable: true + registrationId: + type: string + description: Unique identifier of a virtualEventRegistration. Presents for all participant who has registered for the virtualEventWebinar. + nullable: true role: type: string description: 'Role of the attendee. Possible values are: None, Attendee, Presenter, and Organizer.' @@ -1598012,6 +1603618,11 @@ components: properties: diskEncryptionType: $ref: '#/components/schemas/microsoft.graph.cloudPcDiskEncryptionType' + microsoft.graph.cloudPcBulkMove: + allOf: + - $ref: '#/components/schemas/microsoft.graph.cloudPcBulkAction' + - title: cloudPcBulkMove + type: object microsoft.graph.cloudPcBulkPowerOff: allOf: - $ref: '#/components/schemas/microsoft.graph.cloudPcBulkAction' @@ -1598396,6 +1604007,10 @@ components: displayName: type: string description: The display name for the Azure network connection. + healthCheckPaused: + type: boolean + description: 'false if the regular health checks on the network/domain configuration are currently active. true if the checks are paused. If you perform a create or update operation on a onPremisesNetworkConnection resource, this value is set to false for 4 weeks. If you retry a health check on network/domain configuration, this value is set to false for two weeks. If the onPremisesNetworkConnection resource is attached in a provisioningPolicy or used by a Cloud PC in the past 4 weeks, healthCheckPaused is set to false. Read-only. Default is false.' + nullable: true healthCheckStatus: $ref: '#/components/schemas/microsoft.graph.cloudPcOnPremisesConnectionStatus' healthCheckStatusDetail: @@ -1598414,6 +1604029,10 @@ components: type: boolean description: 'When true, the Azure network connection is in use. When false, the connection isn''t in use. You can''t delete a connection that’s in use. Returned only on $select. For an example that shows how to get the inUse property, see Example 2: Get the selected properties of an Azure network connection, including healthCheckStatusDetails. Read-only.' nullable: true + inUseByCloudPc: + type: boolean + description: 'Indicates whether a Cloud PC is using this on-premises network connection. true if at least one Cloud PC is using it. Otherwise, false. Read-only. Default is false.' + nullable: true managedBy: $ref: '#/components/schemas/microsoft.graph.cloudPcManagementService' organizationalUnit: @@ -1600322,6 +1605941,9 @@ components: items: $ref: '#/components/schemas/microsoft.graph.post' x-ms-navigationProperty: true + microsoft.graph.copilotRoot: + title: copilotRoot + type: object microsoft.graph.corsConfiguration_v2: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -1601073,6 +1606695,26 @@ components: $ref: '#/components/schemas/microsoft.graph.allowedValue' description: 'Values that are predefined for this custom security attribute. This navigation property is not returned by default and must be specified in an $expand query. For example, /directory/customSecurityAttributeDefinitions?$expand=allowedValues.' x-ms-navigationProperty: true + microsoft.graph.customSecurityAttributeExemption: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: customSecurityAttributeExemption + type: object + properties: + operator: + anyOf: + - $ref: '#/components/schemas/microsoft.graph.customSecurityAttributeComparisonOperator' + - type: object + nullable: true + microsoft.graph.customSecurityAttributeStringValueExemption: + allOf: + - $ref: '#/components/schemas/microsoft.graph.customSecurityAttributeExemption' + - title: customSecurityAttributeStringValueExemption + type: object + properties: + value: + type: string + nullable: true microsoft.graph.dailyInactiveUsersByApplicationMetric: allOf: - $ref: '#/components/schemas/microsoft.graph.inactiveUsersByApplicationMetricBase' @@ -1605745,7 +1611387,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsMetricHistory' - description: User experience analytics device metric history + description: 'User experience analytics device metric history. The report will be retired on December 31, 2024. You can start using the Cloud PC connection quality report now via https://learn.microsoft.com/windows-365/enterprise/report-cloud-pc-connection-quality.' x-ms-navigationProperty: true userExperienceAnalyticsDevicePerformance: type: array @@ -1605837,7 +1611479,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsRemoteConnection' - description: User experience analytics remote connection + description: 'User experience analytics remote connection. The report will be retired on December 31, 2024. You can start using the Cloud PC connection quality report now via https://learn.microsoft.com/windows-365/enterprise/report-cloud-pc-connection-quality.' x-ms-navigationProperty: true userExperienceAnalyticsResourcePerformance: type: array @@ -1606403,13 +1612045,13 @@ components: maximum: 2147483647 minimum: -2147483648 type: number - description: Maximum number of choices in the collection + description: Maximum number of choices in the collection. Valid values 1 to 100 format: int32 minimumCount: maximum: 2147483647 minimum: -2147483648 type: number - description: Minimum number of choices in the collection + description: Minimum number of choices in the collection. Valid values 1 to 100 format: int32 microsoft.graph.deviceManagementConfigurationChoiceSettingDefinition: allOf: @@ -1606419,13 +1612061,13 @@ components: properties: defaultOptionId: type: string - description: Default option for choice setting + description: Default option for the choice setting. nullable: true options: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationOptionDefinition' - description: Options for the setting that can be selected + description: Options for the setting that can be selected. microsoft.graph.deviceManagementConfigurationPolicy: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -1606624,33 +1612266,33 @@ components: - $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationSettingApplicability' - type: object nullable: true - description: 'Details which device setting is applicable on. Supports: $filters.' + description: Details which device setting is applicable on baseUri: type: string description: Base CSP Path nullable: true categoryId: type: string - description: Specify category in which the setting is under. Support $filters. + description: Specifies the area group under which the setting is configured in a specified configuration service provider (CSP) nullable: true description: type: string - description: Description of the setting. + description: Description of the item nullable: true displayName: type: string - description: 'Name of the setting. For example: Allow Toast.' + description: Display name of the item nullable: true helpText: type: string - description: Help text of the setting. Give more details of the setting. + description: Help text of the item nullable: true infoUrls: type: array items: type: string nullable: true - description: List of links more info for the setting can be found at. + description: List of links more info for the setting can be found at keywords: type: array items: @@ -1606678,7 +1612320,7 @@ components: description: List of referred setting information. rootDefinitionId: type: string - description: Root setting definition id if the setting is a child setting. + description: Root setting definition if the setting is a child setting. nullable: true settingUsage: $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationSettingUsage' @@ -1606700,13 +1612342,13 @@ components: maximum: 2147483647 minimum: -2147483648 type: number - description: Maximum number of setting group count in the collection + description: Maximum number of setting group count in the collection. Valid values 1 to 100 format: int32 minimumCount: maximum: 2147483647 minimum: -2147483648 type: number - description: Minimum number of setting group count in the collection + description: Minimum number of setting group count in the collection. Valid values 1 to 100 format: int32 microsoft.graph.deviceManagementConfigurationSettingGroupDefinition: allOf: @@ -1606755,13 +1612397,13 @@ components: maximum: 2147483647 minimum: -2147483648 type: number - description: Maximum number of simple settings in the collection + description: Maximum number of simple settings in the collection. Valid values 1 to 100 format: int32 minimumCount: maximum: 2147483647 minimum: -2147483648 type: number - description: Minimum number of simple settings in the collection + description: Minimum number of simple settings in the collection. Valid values 1 to 100 format: int32 microsoft.graph.deviceManagementConfigurationSimpleSettingDefinition: allOf: @@ -1609148,6 +1614790,22 @@ components: description: The web URL of the restored site. nullable: true readOnly: true + microsoft.graph.driveRestoreArtifactsBulkAdditionRequest: + allOf: + - $ref: '#/components/schemas/microsoft.graph.restoreArtifactsBulkRequestBase' + - title: driveRestoreArtifactsBulkAdditionRequest + type: object + properties: + directoryObjectIds: + type: array + items: + type: string + nullable: true + drives: + type: array + items: + type: string + nullable: true microsoft.graph.easEmailProfileConfigurationBase: allOf: - $ref: '#/components/schemas/microsoft.graph.deviceConfiguration' @@ -1609871,6 +1615529,12 @@ components: - type: object nullable: true x-ms-navigationProperty: true + reports: + anyOf: + - $ref: '#/components/schemas/microsoft.graph.reportsRoot' + - type: object + nullable: true + x-ms-navigationProperty: true schools: type: array items: @@ -1611250,6 +1616914,7 @@ components: - $ref: '#/components/schemas/microsoft.graph.uxSetting' - type: object nullable: true + description: Represents settings related to access to the Microsoft Entra admin center. x-ms-navigationProperty: true microsoft.graph.evaluateLabelJobResponse: allOf: @@ -1611833,6 +1617498,11 @@ components: $ref: '#/components/schemas/microsoft.graph.mailboxRestoreArtifact' description: A collection of restore points and destination details that can be used to restore Exchange mailboxes. x-ms-navigationProperty: true + mailboxRestoreArtifactsBulkAdditionRequests: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.mailboxRestoreArtifactsBulkAdditionRequest' + x-ms-navigationProperty: true microsoft.graph.extension: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -1613176,6 +1618846,12 @@ components: type: string description: 'Describes a classification for the group (such as low, medium or high business impact). Valid values for this property are defined by creating a ClassificationList setting value, based on the template definition.Returned by default. Supports $filter (eq, ne, not, ge, le, startsWith).' nullable: true + cloudLicensing: + anyOf: + - $ref: '#/components/schemas/microsoft.graph.cloudLicensing.groupCloudLicensing' + - type: object + nullable: true + description: The relationships of a group to cloud licensing resources. createdByAppId: type: string description: 'App ID of the app used to create the group. Can be null for some groups. Returned by default. Read-only. Supports $filter (eq, ne, not, in, startsWith).' @@ -1617409,7 +1623085,7 @@ components: $ref: '#/components/schemas/microsoft.graph.managedAppDataEncryptionType' customBrowserProtocol: type: string - description: A custom browser protocol to open weblink on iOS. + description: 'A custom browser protocol to open weblink on iOS. When this property is configured, ManagedBrowserToOpenLinksRequired should be true.' nullable: true customDialerAppProtocol: type: string @@ -1620939,6 +1626615,22 @@ components: description: The new restored folder name. nullable: true readOnly: true + microsoft.graph.mailboxRestoreArtifactsBulkAdditionRequest: + allOf: + - $ref: '#/components/schemas/microsoft.graph.restoreArtifactsBulkRequestBase' + - title: mailboxRestoreArtifactsBulkAdditionRequest + type: object + properties: + directoryObjectIds: + type: array + items: + type: string + nullable: true + mailboxes: + type: array + items: + type: string + nullable: true microsoft.graph.mailFolder: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -1623929,14 +1629621,14 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time the app was created. + description: The date and time the app was created. This property is read-only. format: date-time readOnly: true dependentAppCount: maximum: 2147483647 minimum: -2147483648 type: number - description: The total number of dependencies the child app has. + description: The total number of dependencies the child app has. This property is read-only. format: int32 readOnly: true description: @@ -1623957,7 +1629649,7 @@ components: nullable: true isAssigned: type: boolean - description: The value indicating whether the app is assigned to at least one group. + description: The value indicating whether the app is assigned to at least one group. This property is read-only. readOnly: true isFeatured: type: boolean @@ -1623971,7 +1629663,7 @@ components: lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time the app was last modified. + description: The date and time the app was last modified. This property is read-only. format: date-time readOnly: true notes: @@ -1624016,7 +1629708,7 @@ components: maximum: 2147483647 minimum: -2147483648 type: number - description: The upload state. + description: 'The upload state. Possible values are: 0 - Not Ready, 1 - Ready, 2 - Processing. This property is read-only.' format: int32 readOnly: true assignments: @@ -1624035,7 +1629727,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.mobileAppRelationship' - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. x-ms-navigationProperty: true description: 'An abstract class containing the base properties for Intune mobile apps. Note: Listing mobile apps with `$expand=assignments` has been deprecated. Instead get the list of apps without the `$expand` query on `assignments`. Then, perform the expansion on individual applications.' microsoft.graph.mobileAppAssignment: @@ -1624402,6 +1630094,26 @@ components: - title: mobileAppRelationship type: object properties: + sourceDisplayName: + type: string + description: 'The display name of the app that is the source of the mobile app relationship entity. For example: Orca. Maximum length is 500 characters. Read-Only. Supports: $select. Does not support $search, $filter, $orderBy. This property is read-only.' + nullable: true + readOnly: true + sourceDisplayVersion: + type: string + description: 'The display version of the app that is the source of the mobile app relationship entity. For example 1.0.12 or 1.2203.156 or 3. Read-Only. Supports: $select. Does not support $search, $filter, $orderBy. This property is read-only.' + nullable: true + readOnly: true + sourceId: + type: string + description: 'The unique app identifier of the source of the mobile app relationship entity. For example: 2dbc75b9-e993-4e4d-a071-91ac5a218672. If null during relationship creation, then it will be populated with parent Id. Read-Only. Supports: $select. Does not support $search, $filter, $orderBy. This property is read-only.' + nullable: true + readOnly: true + sourcePublisherDisplayName: + type: string + description: 'The publisher display name of the app that is the source of the mobile app relationship entity. For example: Fabrikam. Maximum length is 500 characters. Read-Only. Supports: $select. Does not support $search, $filter, $orderBy. This property is read-only.' + nullable: true + readOnly: true targetDisplayName: type: string description: The display name of the app that is the target of the mobile app relationship entity. Read-Only. This property is read-only. @@ -1624421,6 +1630133,11 @@ components: description: The publisher of the app that is the target of the mobile app relationship entity. Read-Only. This property is read-only. nullable: true readOnly: true + targetPublisherDisplayName: + type: string + description: 'The publisher display name of the app that is the target of the mobile app relationship entity. For example: Fabrikam. Maximum length is 500 characters. Read-Only. Supports: $select. Does not support $search, $filter, $orderBy. This property is read-only.' + nullable: true + readOnly: true targetType: $ref: '#/components/schemas/microsoft.graph.mobileAppRelationshipType' description: Describes a relationship between two mobile apps. @@ -1625917,6 +1631634,11 @@ components: $ref: '#/components/schemas/microsoft.graph.driveRestoreArtifact' description: A collection of restore points and destination details that can be used to restore a OneDrive for Business drive. x-ms-navigationProperty: true + driveRestoreArtifactsBulkAdditionRequests: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.driveRestoreArtifactsBulkAdditionRequest' + x-ms-navigationProperty: true microsoft.graph.onenote: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -1626289,6 +1632011,11 @@ components: type: boolean description: Indicates whether breakout rooms are enabled for the meeting. nullable: true + allowedLobbyAdmitters: + anyOf: + - $ref: '#/components/schemas/microsoft.graph.allowedLobbyAdmitterRoles' + - type: object + nullable: true allowedPresenters: anyOf: - $ref: '#/components/schemas/microsoft.graph.onlineMeetingPresenters' @@ -1631790,7 +1637517,7 @@ components: - $ref: '#/components/schemas/microsoft.graph.protectionRuleStatus' - type: object nullable: true - description: 'The status of the protection rule. The possible values are: draft, active, completed, completedWithErrors, unknownFutureValue.' + description: 'The status of the protection rule. The possible values are: draft, active, completed, completedWithErrors, unknownFutureValue. The draft member is currently unsupported.' microsoft.graph.protectionUnitBase: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -1632351,6 +1638078,111 @@ components: items: $ref: '#/components/schemas/microsoft.graph.unifiedRoleDefinition' x-ms-navigationProperty: true + microsoft.graph.readingAssignmentSubmission: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: readingAssignmentSubmission + type: object + properties: + accuracyScore: + oneOf: + - type: number + format: double + nullable: true + - type: string + nullable: true + - $ref: '#/components/schemas/ReferenceNumeric' + description: Accuracy score of the reading progress. + action: + type: string + description: Indicates whether the submission is an attempt by the student or a miscue edit done by the educator. The possible values are Attempt and EditMiscue. + assignmentId: + type: string + description: ID of the assignment with which this submission is associated. + challengingWords: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.challengingWord' + description: List of words that the student found challenging during the reading session. + classId: + type: string + description: ID of the class this reading progress is associated with. + nullable: true + insertions: + type: number + description: Insertions of the reading progress. + format: int64 + mispronunciations: + type: number + description: Mispronunciations of the reading progress. + format: int64 + missedExclamationMarks: + type: number + description: Number of exclamation marks missed in the reading passage. + format: int64 + missedPeriods: + type: number + description: Number of periods missed in the reading passage. + format: int64 + missedQuestionMarks: + type: number + description: Number of question marks missed in the reading passage. + format: int64 + missedShorts: + type: number + description: Number of short words missed during the reading session. + format: int64 + monotoneScore: + oneOf: + - type: number + format: double + nullable: true + - type: string + nullable: true + - $ref: '#/components/schemas/ReferenceNumeric' + description: Score that reflects the student's use of intonation and expression. Lower scores indicate more monotone reading. + omissions: + type: number + description: Omissions of the reading progress. + format: int64 + repetitions: + type: number + description: Number of times the student repeated words or phrases during the reading session. + format: int64 + selfCorrections: + type: number + description: Number of times the student self-corrected their reading errors. + format: int64 + studentId: + type: string + description: ID of the user this reading progress is associated with. + nullable: true + submissionDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Date and time of the submission this reading progress is associated with. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' + format: date-time + submissionId: + type: string + description: ID of the submission this reading progress is associated with. + nullable: true + unexpectedPauses: + type: number + description: Number of unexpected pauses made during the reading session. + format: int64 + wordCount: + type: number + description: Words count of the reading progress. + format: int64 + wordsPerMinute: + oneOf: + - type: number + format: double + nullable: true + - type: string + nullable: true + - $ref: '#/components/schemas/ReferenceNumeric' + description: Words per minute of the reading progress. microsoft.graph.recommendation: allOf: - $ref: '#/components/schemas/microsoft.graph.recommendationBase' @@ -1632614,6 +1638446,48 @@ components: type: string description: Applies to only a reference attachment of an image - URL to get a thumbnail image. Use thumbnailUrl and previewUrl only when sourceUrl identifies an image file. Optional. nullable: true + microsoft.graph.reflectCheckInResponse: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: reflectCheckInResponse + type: object + properties: + checkInId: + type: string + description: Identifier for the Reflect check-in. + nullable: true + checkInTitle: + type: string + description: The question or prompt of the Reflect check-in that this response addresses. + classId: + type: string + description: ID of the class associated with the Reflect check-in. + nullable: true + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Date and time when the Reflect check-in was created. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' + format: date-time + creatorId: + type: string + description: ID of the user who created the Reflect check-in. + nullable: true + isClosed: + type: boolean + description: Indicates whether the Reflect check-in is closed (true) or open (false). + responderId: + type: string + description: ID of the user who responded to the Reflect check-in. + nullable: true + responseEmotion: + $ref: '#/components/schemas/microsoft.graph.responseEmotionType' + responseFeedback: + $ref: '#/components/schemas/microsoft.graph.responseFeedbackType' + submitDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Date and time when the response to the Reflect check-in was submitted. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' + format: date-time microsoft.graph.regionalAndLanguageSettings: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -1632950,7 +1638824,22 @@ components: nullable: true description: Represents a collection of user activities on applications in a tenant that is configured for Microsoft Entra External ID for customers. x-ms-navigationProperty: true - description: The resource that represents an instance of Enrollment Failure Reports. + microsoft.graph.reportsRoot: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: reportsRoot + type: object + properties: + readingAssignmentSubmissions: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.readingAssignmentSubmission' + x-ms-navigationProperty: true + reflectCheckInResponses: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.reflectCheckInResponse' + x-ms-navigationProperty: true microsoft.graph.request: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -1633095,6 +1638984,70 @@ components: nullable: true description: Represents the date and time when an artifact is protected by a protectionPolicy and can be restored. x-ms-navigationProperty: true + microsoft.graph.restoreArtifactsBulkRequestBase: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: restoreArtifactsBulkRequestBase + type: object + properties: + createdBy: + anyOf: + - $ref: '#/components/schemas/microsoft.graph.identitySet' + - type: object + nullable: true + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + nullable: true + destinationType: + anyOf: + - $ref: '#/components/schemas/microsoft.graph.destinationType' + - type: object + nullable: true + displayName: + type: string + nullable: true + error: + anyOf: + - $ref: '#/components/schemas/microsoft.graph.publicError' + - type: object + nullable: true + lastModifiedBy: + anyOf: + - $ref: '#/components/schemas/microsoft.graph.identitySet' + - type: object + nullable: true + lastModifiedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + nullable: true + protectionTimePeriod: + anyOf: + - $ref: '#/components/schemas/microsoft.graph.timePeriod' + - type: object + nullable: true + protectionUnitIds: + type: array + items: + type: string + nullable: true + restorePointPreference: + anyOf: + - $ref: '#/components/schemas/microsoft.graph.restorePointPreference' + - type: object + nullable: true + status: + anyOf: + - $ref: '#/components/schemas/microsoft.graph.restoreArtifactsBulkRequestStatus' + - type: object + nullable: true + tags: + anyOf: + - $ref: '#/components/schemas/microsoft.graph.restorePointTags' + - type: object + nullable: true microsoft.graph.restorePoint: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -1636740,7 +1642693,7 @@ components: - $ref: '#/components/schemas/microsoft.graph.activityType' - type: object nullable: true - description: 'Indicates the activity type the detected risk is linked to. The possible values are: signin, servicePrincipal. Note that you must use the Prefer: include-unknown-enum-members request header to get the following value(s) in this evolvable enum: servicePrincipal.' + description: 'Indicates the activity type the detected risk is linked to. The possible values are: signin, servicePrincipal. You must use the Prefer: include-unknown-enum-members request header to get the following values in this evolvable enum: servicePrincipal.' activityDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string @@ -1636757,7 +1642710,7 @@ components: nullable: true correlationId: type: string - description: Correlation ID of the sign-in activity associated with the risk detection. This property is null if the risk detection is not associated with a sign-in activity. + description: Correlation ID of the sign-in activity associated with the risk detection. This property is null if the risk detection isn't associated with a sign-in activity. nullable: true detectedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -1636770,7 +1642723,7 @@ components: - $ref: '#/components/schemas/microsoft.graph.riskDetectionTimingType' - type: object nullable: true - description: 'Timing of the detected risk , whether real-time or offline). The possible values are: notDefined, realtime, nearRealtime, offline, unknownFutureValue.' + description: 'Timing of the detected risk, whether real-time or offline). The possible values are: notDefined, realtime, nearRealtime, offline, unknownFutureValue.' ipAddress: type: string description: Provides the IP address of the client from where the risk occurred. @@ -1636798,24 +1642751,24 @@ components: nullable: true requestId: type: string - description: Request identifier of the sign-in activity associated with the risk detection. This property is null if the risk detection is not associated with a sign-in activity. Supports $filter (eq). + description: Request identifier of the sign-in activity associated with the risk detection. This property is null if the risk detection isn't associated with a sign-in activity. Supports $filter (eq). nullable: true riskDetail: anyOf: - $ref: '#/components/schemas/microsoft.graph.riskDetail' - type: object nullable: true - description: 'Details of the detected risk. Note: Details for this property are only available for Workload Identities Premium customers. Events in tenants without this license will be returned hidden. The possible values are: none, hidden, adminConfirmedServicePrincipalCompromised, adminDismissedAllRiskForServicePrincipal. Note that you must use the Prefer: include-unknown-enum-members request header to get the following value(s) in this evolvable enum: adminConfirmedServicePrincipalCompromised , adminDismissedAllRiskForServicePrincipal.' + description: 'Details of the detected risk. Note: Details for this property are only available for Workload Identities Premium customers. Events in tenants without this license are returned hidden. The possible values are: none, hidden, adminConfirmedServicePrincipalCompromised, adminDismissedAllRiskForServicePrincipal. You must use the Prefer: include-unknown-enum-members request header to get the following values in this evolvable enum: adminConfirmedServicePrincipalCompromised , adminDismissedAllRiskForServicePrincipal.' riskEventType: type: string - description: 'The type of risk event detected. The possible values are: investigationsThreatIntelligence, generic, adminConfirmedServicePrincipalCompromised, suspiciousSignins, leakedCredentials, anomalousServicePrincipalActivity, maliciousApplication, suspiciousApplication.' + description: 'The type of risk event detected. The possible values are: investigationsThreatIntelligence, generic, adminConfirmedServicePrincipalCompromised, suspiciousSignins, leakedCredentials, anomalousServicePrincipalActivity, maliciousApplication, suspiciousApplication, suspiciousAPITraffic.' nullable: true riskLevel: anyOf: - $ref: '#/components/schemas/microsoft.graph.riskLevel' - type: object nullable: true - description: 'Level of the detected risk. Note: Details for this property are only available for Workload Identities Premium customers. Events in tenants without this license will be returned hidden. The possible values are: low, medium, high, hidden, none.' + description: 'Level of the detected risk. Note: Details for this property are only available for Workload Identities Premium customers. Events in tenants without this license are returned hidden. The possible values are: low, medium, high, hidden, none.' riskState: anyOf: - $ref: '#/components/schemas/microsoft.graph.riskState' @@ -1637252,6 +1643205,11 @@ components: $ref: '#/components/schemas/microsoft.graph.siteRestoreArtifact' description: A collection of restore points and destination details that can be used to restore SharePoint sites. x-ms-navigationProperty: true + siteRestoreArtifactsBulkAdditionRequests: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.siteRestoreArtifactsBulkAdditionRequest' + x-ms-navigationProperty: true microsoft.graph.sharepointSettings: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -1637780,6 +1643738,9 @@ components: type: string description: 'The application name used for sign-in. This field is populated when you''re signing in using an application. Supports $filter (eq, startsWith).' nullable: true + sessionId: + type: string + nullable: true sessionLifetimePolicies: type: array items: @@ -1638376,6 +1644337,22 @@ components: description: The web URL of the restored site. nullable: true readOnly: true + microsoft.graph.siteRestoreArtifactsBulkAdditionRequest: + allOf: + - $ref: '#/components/schemas/microsoft.graph.restoreArtifactsBulkRequestBase' + - title: siteRestoreArtifactsBulkAdditionRequest + type: object + properties: + siteIds: + type: array + items: + type: string + nullable: true + siteWebUrls: + type: array + items: + type: string + nullable: true microsoft.graph.skillProficiency: allOf: - $ref: '#/components/schemas/microsoft.graph.itemFacet' @@ -1643206,6 +1649183,12 @@ components: type: string description: 'The city where the user is located. Maximum length is 128 characters. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).' nullable: true + cloudLicensing: + anyOf: + - $ref: '#/components/schemas/microsoft.graph.cloudLicensing.userCloudLicensing' + - type: object + nullable: true + description: The relationships of a user to cloud licensing resources. cloudRealtimeCommunicationInfo: anyOf: - $ref: '#/components/schemas/microsoft.graph.cloudRealtimeCommunicationInfo' @@ -1645999,7 +1651982,7 @@ components: type: string description: The user experience analytics virtual network. nullable: true - description: The user experience analyte remote connection entity. + description: 'The user experience analytics remote connection entity. The report will be retired on December 31, 2024. You can start using the Cloud PC connection quality report now via https://learn.microsoft.com/windows-365/enterprise/report-cloud-pc-connection-quality.' microsoft.graph.userExperienceAnalyticsResourcePerformance: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -1648057,6 +1654040,10 @@ components: virtualizationBasedSecurityEnabled: type: boolean description: 'When TRUE, indicates that Virtualization-based Security is required to be reported as healthy by Microsoft Azure Attestion. When FALSE, indicates that Virtualization-based Security is not required to be reported as healthy. Default value is FALSE.' + wslDistributions: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.wslDistributionConfiguration' description: This class contains compliance settings for Windows 10. microsoft.graph.windows10CustomConfiguration: allOf: @@ -1651619,7 +1657606,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceConfiguration' - description: Reference to device configurations required for network connectivity. This collection can contain a maximum of 2 elements. + description: Reference to device configurations required for network connectivity x-ms-navigationProperty: true description: Windows Domain Join device configuration. microsoft.graph.windowsDriverUpdateInventory: @@ -1657365,6 +1663352,9 @@ components: v14_0: type: boolean description: 'When TRUE, only Version 14.0 or later is supported. Default value is FALSE. Exactly one of the minimum operating system boolean values will be TRUE.' + v15_0: + type: boolean + description: 'When TRUE, only Version 15.0 or later is supported. Default value is FALSE. Exactly one of the minimum operating system boolean values will be TRUE.' v4_0: type: boolean description: 'When TRUE, only Version 4.0 or later is supported. Default value is FALSE. Exactly one of the minimum operating system boolean values will be TRUE.' @@ -1657783,6 +1663773,15 @@ components: items: $ref: '#/components/schemas/microsoft.graph.passwordCredentialConfiguration' description: Collection of password restrictions settings to be applied to an application or service principal. + microsoft.graph.appManagementPolicyActorExemptions: + title: appManagementPolicyActorExemptions + type: object + properties: + customSecurityAttributes: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.customSecurityAttributeExemption' + x-ms-navigationProperty: true microsoft.graph.appManagementServicePrincipalConfiguration: allOf: - $ref: '#/components/schemas/microsoft.graph.appManagementConfiguration' @@ -1661077,7 +1667076,7 @@ components: nullable: true contentType: type: string - description: 'The media type of the content attachment. It can have the following values: reference: Attachment is a link to another file. Populate the contentURL with the link to the object.Any contentType that is supported by the Bot Framework''s Attachment object.application/vnd.microsoft.card.codesnippet: A code snippet. application/vnd.microsoft.card.announcement: An announcement header.' + description: 'The media type of the content attachment. The possible values are: reference: The attachment is a link to another file. Populate the contentURL with the link to the object.forwardedMessageReference: The attachment is a reference to a forwarded message. Populate the content with the original message context.Any contentType that is supported by the Bot Framework''s Attachment object.application/vnd.microsoft.card.codesnippet: A code snippet. application/vnd.microsoft.card.announcement: An announcement header.' nullable: true contentUrl: type: string @@ -1661085,7 +1667084,7 @@ components: nullable: true id: type: string - description: Read-only. The unique id of the attachment. + description: Read-only. The unique ID of the attachment. nullable: true name: type: string @@ -1661712,6 +1667711,11 @@ components: - type: object nullable: true description: Indicates the network settings of the Cloud PC during a cross-region disaster recovery operation. + disasterRecoveryType: + anyOf: + - $ref: '#/components/schemas/microsoft.graph.cloudPcDisasterRecoveryType' + - type: object + nullable: true maintainCrossRegionRestorePointEnabled: type: boolean description: 'Indicates whether Windows 365 maintain the cross-region disaster recovery function generated restore points. If true, the Windows 365 stored restore points; false indicates that Windows 365 doesn''t generate or keep the restore point from the original Cloud PC. If a disaster occurs, the new Cloud PC can only be provisioned using the initial image. This limitation can result in the loss of some user data on the original Cloud PC. The default value is false.' @@ -1664847,6 +1670851,41 @@ components: description: Time the action was initiated format: date-time description: Device action result + microsoft.graph.deviceAndAppManagementAssignedRoleDefinition: + title: deviceAndAppManagementAssignedRoleDefinition + type: object + properties: + permissions: + type: array + items: + type: string + nullable: true + description: 'A list of permissions based on its associated role. Each permission defines the specific actions the user can perform on Intune resources, such as managing devices, applications, or configurations. Some possible values are: Microsoft.Intune/MobileApps/Read, Microsoft.Intune/DeviceConfigurations/Write, Microsoft.Intune/ManagedDevices/Retire, and Microsoft.Intune/DeviceCompliancePolicies/Assign. This Permissions property offers a comprehensive view of the user''s effective access rights, ensuring that they can only perform actions relevant to their assigned roles. This property is read-only.' + readOnly: true + roleDefinitionDisplayName: + type: string + description: 'The RoleDefinitionDisplayName property represents the human-readable name of a specific role definition in Microsoft Intune. This property provides a clear and descriptive name that indicates the purpose or scope of the role, helping administrators identify and assign appropriate roles to users or groups.Some example values for RoleDefinitionDisplayName might include: "Helpdesk Operator," "Application Manager," or "Policy Administrator." This display name is primarily used in the Intune console or Graph API to present roles in a user-friendly manner, making it easier for administrators to manage role-based access control (RBAC) efficiently. This property is read-only.' + nullable: true + readOnly: true + description: 'Complex type to represent the role that is assigned to the user. This type contains the ID, the display name, and the permissions of the role.' + microsoft.graph.deviceAndAppManagementAssignedRoleDetail: + title: deviceAndAppManagementAssignedRoleDetail + type: object + properties: + permissions: + type: array + items: + type: string + nullable: true + description: 'The list of permissions assigned to a specific user based on their associated role definitions. Each permission defines the specific actions the user can perform on Intune resources, such as managing devices, applications, or configurations. Some possible values are: Microsoft.Intune/MobileApps/Read, Microsoft.Intune/DeviceConfigurations/Write, Microsoft.Intune/ManagedDevices/Retire, and Microsoft.Intune/DeviceCompliancePolicies/Assign. This Permissions property provides a comprehensive view of the user''s effective access rights, ensuring that they can only perform actions relevant to their assigned roles. This property is read-only.' + readOnly: true + roleDefinitions: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceAndAppManagementAssignedRoleDefinition' + description: 'A collection of RoleDefinitions represents the various administrative roles that define permissions and access levels within Microsoft Intune. Each RoleDefinition outlines a set of permissions that determine the actions an admin or user can perform in the Intune environment. These permissions can include actions like reading or writing to specific resources, managing device configurations, deploying policies, or handling user data. RoleDefinitions are critical for enforcing role-based access control (RBAC), ensuring that administrators can only interact with the features and data relevant to their responsibilities. RoleDefinitions in Intune can either be built-in roles provided by Microsoft or custom roles created by an organization to tailor access based on specific needs. These definitions are referenced when assigning roles to users or groups, effectively controlling the scope of their administrative privileges. The collection of RoleDefinitions is managed through the Intune console or the Graph API, allowing for scalable role management across large environments. This property is read-only.' + readOnly: true + description: 'The DeviceAndAppManagementAssignedRoleDetail is a complex type in Microsoft Intune used to represent the Role Definitions and Permissions that are assigned to a specific user. This type provides a detailed view of the roles a user holds, along with the associated permissions that determine the specific actions the user can perform within Intune environment.' microsoft.graph.deviceAndAppManagementAssignedRoleDetails: title: deviceAndAppManagementAssignedRoleDetails type: object @@ -1666460,7 +1672499,7 @@ components: - $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationStringFormat' - type: object nullable: true - description: 'Pre-defined format of the string. Possible values are: none, email, guid, ip, base64, url, version, xml, date, time, binary, regEx, json, dateTime, surfaceHub, bashScript, unknownFutureValue.' + description: 'Pre-defined format of the string. Possible values are: none, email, guid, ip, base64, url, version, xml, date, time, binary, regEx, json, dateTime, surfaceHub.' inputValidationSchema: type: string description: Regular expression or any xml or json schema that the input string should match @@ -1666471,12 +1672510,12 @@ components: nullable: true maximumLength: type: number - description: Maximum length of string. Valid values 0 to 87516 + description: Maximum length of string format: int64 nullable: true minimumLength: type: number - description: Minimum length of string. Valid values 0 to 87516 + description: Minimum length of string format: int64 nullable: true description: String constraints @@ -1669020,11 +1675059,11 @@ components: properties: name: type: string - description: The extended key usage (EKU) name that provides a user-friendly way to identify an EKU. + description: Extended Key Usage Name nullable: true objectIdentifier: type: string - description: 'The object identifier (OID) of an extended key usage of a certificate. For example, ''1.3.6.1.5.5.7.3.2'' for client authentication.' + description: Extended Key Usage Object Identifier nullable: true description: Complex type that represents the extended key usage of a certificate. This is shared complex type. microsoft.graph.extendRemoteHelpSessionResponse: @@ -1670169,6 +1676208,11 @@ components: title: identifierUriRestriction type: object properties: + excludeActors: + anyOf: + - $ref: '#/components/schemas/microsoft.graph.appManagementPolicyActorExemptions' + - type: object + nullable: true excludeAppsReceivingV2Tokens: type: boolean description: 'If true, the restriction isn''t enforced for applications that are configured to receive V2 tokens in Entra ID; else, the restriction isn''t enforced for those applications.' @@ -1670222,19 +1676266,19 @@ components: - $ref: '#/components/schemas/microsoft.graph.identity' - type: object nullable: true - description: The Identity of the Application. This property is read-only. + description: Optional. The application associated with this action. device: anyOf: - $ref: '#/components/schemas/microsoft.graph.identity' - type: object nullable: true - description: The Identity of the Device. This property is read-only. + description: Optional. The device associated with this action. user: anyOf: - $ref: '#/components/schemas/microsoft.graph.identity' - type: object nullable: true - description: The Identity of the User. This property is read-only. + description: Optional. The user associated with this action. microsoft.graph.identitySource: title: identitySource type: object @@ -1672060,11 +1678104,11 @@ components: properties: key: type: string - description: Contains the name of the field that a value is associated with. + description: Key. nullable: true value: type: string - description: Contains the corresponding value for the specified key. + description: Value. nullable: true microsoft.graph.keyValuePair: title: keyValuePair @@ -1672914,7 +1678958,7 @@ components: properties: uninstallOnDeviceRemoval: type: boolean - description: 'When TRUE, indicates that the app should be uninstalled when the device is removed from Intune. When FALSE, indicates that the app will not be uninstalled when the device is removed from Intune.' + description: Whether or not to uninstall the app when device is removed from Intune. nullable: true description: Contains properties used to assign a macOS LOB app to a group. microsoft.graph.macOSLobChildApp: @@ -1679335,11 +1685379,11 @@ components: properties: capabilityStatus: type: string - description: 'For example, ''Enabled''.' + description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut. See a detailed description of each value.' nullable: true provisioningStatus: type: string - description: 'For example, ''Success''.' + description: 'The possible values are:Success - Service is fully provisioned.Disabled - Service is disabled.Error - The service plan isn''t provisioned and is in an error state.PendingInput - The service isn''t provisioned and is awaiting service confirmation.PendingActivation - The service is provisioned but requires explicit activation by an administrator (for example, Intune_O365 service plan)PendingProvisioning - Microsoft has added a new service to the product SKU and it isn''t activated in the tenant.' nullable: true service: type: string @@ -1680312,7 +1686356,7 @@ components: properties: content: type: string - description: The http content that has the data + description: Report content; details vary by report type. format: base64url nullable: true description: Device Configuration profile History reports. @@ -1687871,7 +1693915,7 @@ components: description: Properties of WebAuthn authenticators allowed to be used for authentication in Microsoft Entra ID. challenge: type: string - description: A challenge generated by Microsoft Entra ID and sent back with the registration request to prevent replay attacks. + description: A Base64-encoded challenge generated by Microsoft Entra ID and sent back with the registration request to prevent replay attacks. nullable: true excludeCredentials: type: array @@ -1688604,7 +1694648,7 @@ components: properties: useDeviceContext: type: boolean - description: Whether or not to use device execution context for Windows AppX mobile app. + description: 'When TRUE, indicates that device execution context will be used for the AppX mobile app. When FALSE, indicates that user context will be used for the AppX mobile app. By default, this property is set to FALSE. Once this property has been set to TRUE it cannot be changed.' description: Contains properties used when assigning a Windows AppX mobile app to a group. microsoft.graph.windowsDefenderScanActionResult: allOf: @@ -1689489,7 +1695533,7 @@ components: properties: useDeviceContext: type: boolean - description: 'If true, uses device execution context for Windows Universal AppX mobile app. Device-context install is not allowed when this type of app is targeted with Available intent. Defaults to false.' + description: Whether or not to use device execution context for Windows Universal AppX mobile app. description: Contains properties used when assigning a Windows Universal AppX mobile app to a group. microsoft.graph.windowsUpdateActiveHoursInstall: allOf: @@ -1689930,6 +1695974,22 @@ components: type: boolean description: Indicates whether writeback of cloud groups to on-premise Active Directory is enabled. Default value is true for Microsoft 365 groups and false for security groups. nullable: true + microsoft.graph.wslDistributionConfiguration: + title: wslDistributionConfiguration + type: object + properties: + distribution: + type: string + description: 'Linux distribution like Debian, Fedora, Ubuntu etc.' + nullable: true + maximumOSVersion: + type: string + description: Maximum supported operating system version of the linux version. + nullable: true + minimumOSVersion: + type: string + description: Minimum supported operating system version of the linux version. + nullable: true microsoft.graph.x509CertificateAuthenticationModeConfiguration: title: x509CertificateAuthenticationModeConfiguration type: object @@ -1690553,6 +1696613,13 @@ components: type: string x-ms-enum-flags: isFlags: true + microsoft.graph.allowedLobbyAdmitterRoles: + title: allowedLobbyAdmitterRoles + enum: + - organizerAndCoOrganizersAndPresenters + - organizerAndCoOrganizers + - unknownFutureValue + type: string microsoft.graph.allowedRolePrincipalTypes: title: allowedRolePrincipalTypes enum: @@ -1691669,21 +1697736,33 @@ components: - open - wpaEnterprise - wpa2Enterprise + - wep + - wpaPersonal + - unknownFutureValue type: string - description: Wi-Fi Security Types for Android. + description: 'The possible security types for Android Wi-Fi profiles. Default value ''Open'', indicates no authentication required for the network. The security protocols supported are WEP, WPA and WPA2. ''WpaEnterprise'' and ''Wpa2Enterprise'' options are available for Enterprise Wi-Fi profiles. ''Wep'' and ''WpaPersonal'' (supports WPA and WPA2) options are available for Basic Wi-Fi profiles.' x-ms-enum: name: androidWiFiSecurityType modelAsString: false values: - value: open - description: Open (No Authentication). + description: Default. Indicates Android Wifi Security Type is set to "Open" i.e. no authentication is required. (No Authentication). name: open - value: wpaEnterprise - description: WPA-Enterprise. Must use AndroidEnterpriseWifiConfiguration type to configure enterprise options. + description: Indicates Android Wifi Security Type is set to WPA encryption. Must use AndroidWorkProfileEnterpriseWifiConfiguration type to configure enterprise options. name: wpaEnterprise - value: wpa2Enterprise - description: WPA2-Enterprise. Must use AndroidEnterpriseWifiConfiguration type to configure enterprise options. + description: Indicates Android Wifi Security Type is set to WPA2 encryption. Must use AndroidWorkProfileEnterpriseWifiConfiguration type to configure enterprise options. name: wpa2Enterprise + - value: wep + description: Indicates Android Wifi Security Type is set to WEP encryption. This restricts the preSharedKey to a valid passphrase (5 or 13 characters) or a valid HEX key (10 or 26 hexidecimal characters). Use AndroidWorkProfileWifiConfiguration to configure basic Wi-Fi options. + name: wep + - value: wpaPersonal + description: ' Indicates Android Wifi Security Type is set to WPA encryption. This restricts the preSharedKey to a string between 8 and 64 characters long. Use AndroidWorkProfileWifiConfiguration to configure basic Wi-Fi options.' + name: wpaPersonal + - value: unknownFutureValue + description: Evolvable enumeration sentinel value. Do not use. + name: unknownFutureValue microsoft.graph.androidWorkProfileAccountUse: title: androidWorkProfileAccountUse enum: @@ -1692880,6 +1698959,9 @@ components: - tokenIssuanceStart - pageRenderStart - unknownFutureValue + - attributeCollectionStart + - attributeCollectionSubmit + - emailOtpSend type: string microsoft.graph.authenticationFailureReasonCode: title: authenticationFailureReasonCode @@ -1694561,6 +1700643,14 @@ components: - failback - unknownFutureValue type: string + microsoft.graph.cloudPcDisasterRecoveryType: + title: cloudPcDisasterRecoveryType + enum: + - notConfigured + - crossRegion + - premium + - unknownFutureValue + type: string microsoft.graph.cloudPcDiskEncryptionState: title: cloudPcDiskEncryptionState enum: @@ -1694602,6 +1700692,16 @@ components: - unhealthy - unknownFutureValue type: string + microsoft.graph.cloudPCFrontlineReportType: + title: cloudPCFrontlineReportType + enum: + - noLicenseAvailableConnectivityFailureReport + - licenseUsageReport + - licenseUsageRealTimeReport + - licenseHourlyUsageReport + - connectedUserRealtimeReport + - unknownFutureValue + type: string microsoft.graph.cloudPcGalleryImageStatus: title: cloudPcGalleryImageStatus enum: @@ -1694849,6 +1700949,9 @@ components: - regionalConnectionQualityTrendReport - regionalConnectionQualityInsightsReport - remoteConnectionQualityReport + - frontlineLicenseHourlyUsageReport + - frontlineRealtimeUserConnectionsReport + - bulkActionStatusReport type: string microsoft.graph.cloudPcResizeValidationCode: title: cloudPcResizeValidationCode @@ -1694910,6 +1701013,7 @@ components: - resizePendingLicense - updatingSingleSignOn - modifyingSingleSignOn + - preparing type: string microsoft.graph.cloudPcSupportedRegionStatus: title: cloudPcSupportedRegionStatus @@ -1695818,6 +1701922,12 @@ components: - waitingForCallback - unknownFutureValue type: string + microsoft.graph.customSecurityAttributeComparisonOperator: + title: customSecurityAttributeComparisonOperator + enum: + - equals + - unknownFutureValue + type: string microsoft.graph.dataCollectionStatus: title: dataCollectionStatus enum: @@ -1697301,7 +1703411,7 @@ components: description: 'Apple bulk enrollment without user challenge. (DEP, Apple Configurator, Mobile Config)' name: appleBulkWithoutUser - value: windowsAzureADJoin - description: Windows 10 Azure AD Join. + description: Windows 10 Entra ID (Azure AD) Join. name: windowsAzureADJoin - value: windowsBulkUserless description: Windows 10 Bulk enrollment through ICD with certificate. @@ -1697310,13 +1703420,13 @@ components: description: Windows 10 automatic enrollment. (Add work account) name: windowsAutoEnrollment - value: windowsBulkAzureDomainJoin - description: Windows 10 bulk Azure AD Join. + description: Windows 10 bulk Entra ID (Azure AD) Join. name: windowsBulkAzureDomainJoin - value: windowsCoManagement description: Windows 10 Co-Management triggered by AutoPilot or Group Policy. name: windowsCoManagement - value: windowsAzureADJoinUsingDeviceAuth - description: Windows 10 Azure AD Join using Device Auth. + description: Windows 10 Entra ID (Azure AD) Join using Device Auth. name: windowsAzureADJoinUsingDeviceAuth - value: appleUserEnrollment description: Indicates the device is enrolled via Apple User Enrollment with Company Portal. It results in an enrollment with a new partition for managed apps and data and which supports a limited set of management capabilities @@ -1697325,7 +1703435,7 @@ components: description: Indicates the device is enrolled via Apple User Enrollment with Company Portal using a device enrollment manager user. It results in an enrollment with a new partition for managed apps and data and which supports a limited set of management capabilities name: appleUserEnrollmentWithServiceAccount - value: azureAdJoinUsingAzureVmExtension - description: Azure AD Join enrollment when an Azure VM is provisioned + description: Entra ID (Azure AD) Join enrollment when an Azure VM is provisioned name: azureAdJoinUsingAzureVmExtension - value: androidEnterpriseDedicatedDevice description: Android Enterprise Dedicated Device @@ -1698070,6 +1704180,9 @@ components: - mdm - windows10XManagement - configManager + - intuneManagementExtension + - thirdParty + - documentGateway - appleRemoteManagement - microsoftSense - exchangeOnline @@ -1698079,6 +1704192,7 @@ components: - endpointPrivilegeManagement - unknownFutureValue - windowsOsRecovery + - android type: string description: Describes which technology this setting can be deployed with x-ms-enum-flags: @@ -1698099,6 +1704213,15 @@ components: - value: configManager description: Setting can be deployed through the ConfigManager channel. name: configManager + - value: intuneManagementExtension + description: Setting can be deployed through the IntuneManagementExtension channel. + name: intuneManagementExtension + - value: thirdParty + description: Setting can be deployed through a ThirdParty channel. + name: thirdParty + - value: documentGateway + description: Setting can be deployed through Document Gateway Service. + name: documentGateway - value: appleRemoteManagement description: Setting can be deployed through the AppleRemoteManagement channel. name: appleRemoteManagement @@ -1698126,6 +1704249,9 @@ components: - value: windowsOsRecovery description: Setting can be deployed using the Operating System Recovery channel name: windowsOsRecovery + - value: android + description: Indicates the settings that can be deployed through the Android channel. + name: android microsoft.graph.deviceManagementConfigurationTemplateFamily: title: deviceManagementConfigurationTemplateFamily enum: @@ -1703474,6 +1709600,7 @@ components: - block - wipe - warn + - blockWhenSettingIsSupported type: string description: An admin initiated action to be applied on a managed app. x-ms-enum: @@ -1703481,14 +1709608,17 @@ components: modelAsString: false values: - value: block - description: app and the corresponding company data to be blocked + description: Indicates the user will be blocked from accessing the app and corporate data name: block - value: wipe - description: app and the corresponding company data to be wiped + description: Indicates the corporate data will be removed from the app name: wipe - value: warn - description: app and the corresponding user to be warned + description: Indicates user will be warned the when accessing the app name: warn + - value: blockWhenSettingIsSupported + description: Indicates user will be blocked from accessing the app and corporate data if devices supports this setting + name: blockWhenSettingIsSupported microsoft.graph.managedBrowserType: title: managedBrowserType enum: @@ -1703560,6 +1709690,7 @@ components: - unknown - company - personal + - unknownFutureValue type: string description: Owner type of device. x-ms-enum: @@ -1703567,14 +1709698,17 @@ components: modelAsString: false values: - value: unknown - description: Unknown. + description: Unknown device owner type. name: unknown - value: company - description: Owned by company. + description: Corporate device owner type. name: company - value: personal - description: Owned by person. + description: Personal device owner type. name: personal + - value: unknownFutureValue + description: Evolvable enumeration sentinel value. Do not use. + name: unknownFutureValue microsoft.graph.managedDevicePartnerReportedHealthState: title: managedDevicePartnerReportedHealthState enum: @@ -1708827,6 +1714961,80 @@ components: - unknownFutureValue - team type: string + microsoft.graph.responseEmotionType: + title: responseEmotionType + enum: + - none + - confident + - excited + - happy + - motivated + - peaceful + - ambitious + - cheerful + - comfortable + - creative + - determined + - energized + - focused + - fulfilled + - grateful + - included + - inspired + - optimistic + - proud + - successful + - valuable + - annoyed + - bored + - calm + - confused + - glad + - content + - pensive + - reserved + - restless + - shocked + - tired + - angry + - depressed + - exhausted + - lonely + - nervous + - anxious + - apathetic + - concerned + - disappointed + - frightened + - frustrated + - hopeless + - hurt + - jealous + - miserable + - overwhelmed + - skeptical + - stressed + - stuck + - worthless + - awed + - ashamed + - curious + - sensitive + - sad + - unknownFutureValue + type: string + microsoft.graph.responseFeedbackType: + title: responseFeedbackType + enum: + - none + - notDetected + - veryUnpleasant + - unpleasant + - neutral + - pleasant + - veryPleasant + - unknownFutureValue + type: string microsoft.graph.responseType: title: responseType enum: @@ -1708843,6 +1715051,15 @@ components: - message - unknownFutureValue type: string + microsoft.graph.restoreArtifactsBulkRequestStatus: + title: restoreArtifactsBulkRequestStatus + enum: + - unknown + - active + - completed + - completedWithErrors + - unknownFutureValue + type: string microsoft.graph.restorePointPreference: title: restorePointPreference enum: @@ -1712366,16 +1718583,16 @@ components: modelAsString: false values: - value: none - description: No Proxy. + description: Default. Indicates Wi-Fi Proxy is not set. name: none - value: manual - description: Manual Proxy Settings via Address and Port. + description: Indicates Wi-Fi Proxy is set by manually specifying an address and port as well as an optional list of hostnames that are exculded. This value is not supported for AndroidWorkProfileWiFiConfigurations. name: manual - value: automatic - description: Automatic Proxy Settings via URL. + description: Indicates Wi-Fi Proxy is set automatically by providing the URL to a PAC (Proxy Auto Configuration) file which contains a list of proxy servers to use. name: automatic - value: unknownFutureValue - description: Unknown future value for evolvable enum patterns. + description: Evolvable enumeration sentinel value. Do not use. name: unknownFutureValue microsoft.graph.wiFiSecurityType: title: wiFiSecurityType @@ -1716662,6 +1722879,71 @@ components: - wifi80211ax - unknownFutureValue type: string + microsoft.graph.cloudLicensing.usageRight: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: usageRight + type: object + properties: + services: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.cloudLicensing.service' + description: Information about the services associated with the usageRight. Not nullable. Read-only. Supports $filter on the planId property. + skuId: + pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' + type: string + description: Unique identifier (GUID) for the service SKU that is equal to the skuId property on the related subscribedSku object. Read-only. Supports $filter. + format: uuid + nullable: true + skuPartNumber: + type: string + description: 'Unique SKU display name that is equal to the skuPartNumber on the related subscribedSku object; for example, AAD_Premium. Read-only.' + nullable: true + microsoft.graph.cloudLicensing.groupCloudLicensing: + title: groupCloudLicensing + type: object + properties: + usageRights: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.cloudLicensing.usageRight' + x-ms-navigationProperty: true + microsoft.graph.cloudLicensing.service: + title: service + type: object + properties: + assignableTo: + $ref: '#/components/schemas/microsoft.graph.cloudLicensing.assigneeTypes' + planId: + pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' + type: string + description: The unique identifier of the service plan that is equal to the servicePlanId property on the related servicePlanInfo objects. + format: uuid + planName: + type: string + description: The name of the service plan that is equal to the servicePlanName property on the related servicePlanInfo objects. + nullable: true + microsoft.graph.cloudLicensing.userCloudLicensing: + title: userCloudLicensing + type: object + properties: + usageRights: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.cloudLicensing.usageRight' + x-ms-navigationProperty: true + microsoft.graph.cloudLicensing.assigneeTypes: + title: assigneeTypes + enum: + - none + - user + - group + - device + - unknownFutureValue + type: string + x-ms-enum-flags: + isFlags: true microsoft.graph.deviceManagement.alertRecord: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -1716729,7 +1723011,7 @@ components: - $ref: '#/components/schemas/microsoft.graph.deviceManagement.alertRuleTemplate' - type: object nullable: true - description: 'The rule template of the alert event. The possible values are: cloudPcProvisionScenario, cloudPcImageUploadScenario, cloudPcOnPremiseNetworkConnectionCheckScenario, cloudPcInGracePeriodScenario, cloudPcFrontlineInsufficientLicensesScenario, cloudPcInaccessibleScenario. Note that you must use the Prefer: include-unknown-enum-members request header to get the following values from this evolvable enum: cloudPcInGracePeriodScenario.' + description: 'The rule template of the alert event. The possible values are: cloudPcProvisionScenario, cloudPcImageUploadScenario, cloudPcOnPremiseNetworkConnectionCheckScenario, cloudPcInGracePeriodScenario, cloudPcFrontlineInsufficientLicensesScenario, cloudPcInaccessibleScenario. You must use the Prefer: include-unknown-enum-members request header to get the following values from this evolvable enum: cloudPcInGracePeriodScenario.' conditions: type: array items: @@ -1716904,7 +1723186,7 @@ components: - $ref: '#/components/schemas/microsoft.graph.deviceManagement.relationshipType' - type: object nullable: true - description: 'The relationship type. Possible values are: and, or.' + description: 'The relationship type. Possible values are: and, or.' thresholdValue: type: string description: The threshold value of the alert condition. The threshold value can be a number in string form or string like 'WestUS'. @@ -1724389,6 +1730671,11 @@ components: - type: object nullable: true description: 'Represents the networking protocol used for communication.The possible values are: ip, icmp, igmp, ggp, ipv4, tcp, pup, udp, idp, ipv6, ipv6RoutingHeader, ipv6FragmentHeader, ipSecEncapsulatingSecurityPayload, ipSecAuthenticationHeader, icmpV6, ipv6NoNextHeader, ipv6DestinationOptions, nd, raw, ipx, spx, spxII, unknownFutureValue. Supports $filter (eq) and $orderby.' + operationStatus: + anyOf: + - $ref: '#/components/schemas/microsoft.graph.networkaccess.networkTrafficOperationStatus' + - type: object + nullable: true policyId: type: string description: Represents a unique identifier assigned to a policy. Supports $filter (eq) and $orderby. @@ -1724403,6 +1730690,9 @@ components: policyRuleName: type: string nullable: true + popProcessingRegion: + type: string + nullable: true privateAccessDetails: anyOf: - $ref: '#/components/schemas/microsoft.graph.networkaccess.privateAccessDetails' @@ -1725821,6 +1732111,13 @@ components: - spxII - unknownFutureValue type: string + microsoft.graph.networkaccess.networkTrafficOperationStatus: + title: networkTrafficOperationStatus + enum: + - success + - failure + - unknownFutureValue + type: string microsoft.graph.networkaccess.onboardingStatus: title: onboardingStatus enum: @@ -1727353,7 +1733650,7 @@ components: - $ref: '#/components/schemas/microsoft.graph.security.caseAction' - type: object nullable: true - description: 'The type of action the operation represents. Possible values are: contentExport, applyTags, convertToPdf, index, estimateStatistics, addToReviewSet, holdUpdate, unknownFutureValue, purgeData, exportReport, exportResult. You must use the Prefer: include-unknown-enum-members request header to get the following values from this evolvable enum: purgeData, exportReport, exportResult.' + description: 'The type of action the operation represents. Possible values are: contentExport, applyTags, convertToPdf, index, estimateStatistics, addToReviewSet, holdUpdate, unknownFutureValue, purgeData, exportReport, exportResult. You must use the Prefer: include-unknown-enum-members request header to get the following values from this evolvable enum: purgeData, exportReport, exportResult.' completedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string @@ -1728037,11 +1734334,11 @@ components: description: 'The additional items to include in the export. The possible values are: none, teamsAndYammerConversations, cloudAttachments, allDocumentVersions, subfolderContents, listAttachments, unknownFutureValue.' description: type: string - description: The name of export provided by the user. + description: The description of the export by the user. nullable: true displayName: type: string - description: The description of the export by the user. + description: The name of export provided by the user. nullable: true exportCriteria: anyOf: @@ -1729518,7 +1735815,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time when the sensor was generated. + description: 'The date and time when the sensor was generated. The Timestamp represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time deploymentStatus: $ref: '#/components/schemas/microsoft.graph.security.deploymentStatus' @@ -1735788,8 +1742085,8 @@ components: title: purgeType enum: - recoverable - - permanentlyDeleted - unknownFutureValue + - permanentlyDelete type: string microsoft.graph.security.queryType: title: queryType @@ -1738873,6 +1745170,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceComplianceUserStatus' + microsoft.graph.androidDeviceOwnerTrustedRootCertificateCollectionResponse: + title: Collection of androidDeviceOwnerTrustedRootCertificate + type: object + allOf: + - $ref: '#/components/schemas/BaseCollectionPaginationCountResponse' + - type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.androidDeviceOwnerTrustedRootCertificate' microsoft.graph.managedDeviceCertificateStateCollectionResponse: title: Collection of managedDeviceCertificateState type: object @@ -1743878,6 +1750186,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.mailboxRestoreArtifact' + microsoft.graph.mailboxRestoreArtifactsBulkAdditionRequestCollectionResponse: + title: Collection of mailboxRestoreArtifactsBulkAdditionRequest + type: object + allOf: + - $ref: '#/components/schemas/BaseCollectionPaginationCountResponse' + - type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.mailboxRestoreArtifactsBulkAdditionRequest' microsoft.graph.externalConnectionCollectionResponse: title: Collection of externalConnection type: object @@ -1744901,6 +1751220,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.driveRestoreArtifact' + microsoft.graph.driveRestoreArtifactsBulkAdditionRequestCollectionResponse: + title: Collection of driveRestoreArtifactsBulkAdditionRequest + type: object + allOf: + - $ref: '#/components/schemas/BaseCollectionPaginationCountResponse' + - type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.driveRestoreArtifactsBulkAdditionRequest' microsoft.graph.notebookCollectionResponse: title: Collection of notebook type: object @@ -1746023,6 +1752353,28 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.userCredentialUsageDetails' + microsoft.graph.readingAssignmentSubmissionCollectionResponse: + title: Collection of readingAssignmentSubmission + type: object + allOf: + - $ref: '#/components/schemas/BaseCollectionPaginationCountResponse' + - type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.readingAssignmentSubmission' + microsoft.graph.reflectCheckInResponseCollectionResponse: + title: Collection of reflectCheckInResponse + type: object + allOf: + - $ref: '#/components/schemas/BaseCollectionPaginationCountResponse' + - type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.reflectCheckInResponse' microsoft.graph.riskyServicePrincipalHistoryItemCollectionResponse: title: Collection of riskyServicePrincipalHistoryItem type: object @@ -1746584,6 +1752936,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.siteRestoreArtifact' + microsoft.graph.siteRestoreArtifactsBulkAdditionRequestCollectionResponse: + title: Collection of siteRestoreArtifactsBulkAdditionRequest + type: object + allOf: + - $ref: '#/components/schemas/BaseCollectionPaginationCountResponse' + - type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.siteRestoreArtifactsBulkAdditionRequest' microsoft.graph.simulationAutomationRunCollectionResponse: title: Collection of simulationAutomationRun type: object @@ -1747783,6 +1754146,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.workplaceSensorDevice' + microsoft.graph.customSecurityAttributeExemptionCollectionResponse: + title: Collection of customSecurityAttributeExemption + type: object + allOf: + - $ref: '#/components/schemas/BaseCollectionPaginationCountResponse' + - type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.customSecurityAttributeExemption' microsoft.graph.authenticationConditionApplicationCollectionResponse: title: Collection of authenticationConditionApplication type: object @@ -1748003,6 +1754377,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.callRecords.segment' + microsoft.graph.cloudLicensing.usageRightCollectionResponse: + title: Collection of usageRight + type: object + allOf: + - $ref: '#/components/schemas/BaseCollectionPaginationCountResponse' + - type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.cloudLicensing.usageRight' microsoft.graph.deviceManagement.alertRecordCollectionResponse: title: Collection of alertRecord type: object @@ -1751798,17 +1758183,6 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.androidDeviceOwnerGeneralDeviceConfiguration' - microsoft.graph.androidDeviceOwnerTrustedRootCertificateCollectionResponse: - title: Collection of androidDeviceOwnerTrustedRootCertificate - type: object - allOf: - - $ref: '#/components/schemas/BaseCollectionPaginationCountResponse' - - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.androidDeviceOwnerTrustedRootCertificate' microsoft.graph.androidDeviceOwnerWiFiConfigurationCollectionResponse: title: Collection of androidDeviceOwnerWiFiConfiguration type: object @@ -1755098,6 +1761472,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.cloudPcBulkModifyDiskEncryptionType' + microsoft.graph.cloudPcBulkMoveCollectionResponse: + title: Collection of cloudPcBulkMove + type: object + allOf: + - $ref: '#/components/schemas/BaseCollectionPaginationCountResponse' + - type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.cloudPcBulkMove' microsoft.graph.cloudPcBulkPowerOffCollectionResponse: title: Collection of cloudPcBulkPowerOff type: object @@ -1755208,6 +1761593,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.virtualEventRegistrationPredefinedQuestion' + microsoft.graph.customSecurityAttributeStringValueExemptionCollectionResponse: + title: Collection of customSecurityAttributeStringValueExemption + type: object + allOf: + - $ref: '#/components/schemas/BaseCollectionPaginationCountResponse' + - type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.customSecurityAttributeStringValueExemption' microsoft.graph.awsAccessKeyCollectionResponse: title: Collection of awsAccessKey type: object @@ -1758156,6 +1764552,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.provisioningStep' + microsoft.graph.challengingWordCollectionResponse: + title: Collection of microsoft.graph.challengingWord + type: object + allOf: + - $ref: '#/components/schemas/BaseCollectionPaginationCountResponse' + - type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.challengingWord' microsoft.graph.actionStepCollectionResponse: title: Collection of microsoft.graph.actionStep type: object @@ -1758739,6 +1765146,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.operatingSystemVersionRange' + microsoft.graph.wslDistributionConfigurationCollectionResponse: + title: Collection of microsoft.graph.wslDistributionConfiguration + type: object + allOf: + - $ref: '#/components/schemas/BaseCollectionPaginationCountResponse' + - type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.wslDistributionConfiguration' microsoft.graph.windowsFirewallRuleCollectionResponse: title: Collection of microsoft.graph.windowsFirewallRule type: object @@ -1759476,6 +1765894,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.detectedSensitiveContent' + microsoft.graph.deviceAndAppManagementAssignedRoleDefinitionCollectionResponse: + title: Collection of microsoft.graph.deviceAndAppManagementAssignedRoleDefinition + type: object + allOf: + - $ref: '#/components/schemas/BaseCollectionPaginationCountResponse' + - type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceAndAppManagementAssignedRoleDefinition' microsoft.graph.deviceComplianceScriptRuleErrorCollectionResponse: title: Collection of microsoft.graph.deviceComplianceScriptRuleError type: object @@ -1760873,6 +1767302,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.callRecords.traceRouteHop' + microsoft.graph.cloudLicensing.serviceCollectionResponse: + title: Collection of microsoft.graph.cloudLicensing.service + type: object + allOf: + - $ref: '#/components/schemas/BaseCollectionPaginationCountResponse' + - type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.cloudLicensing.service' microsoft.graph.deviceManagement.ruleConditionCollectionResponse: title: Collection of microsoft.graph.deviceManagement.ruleCondition type: object @@ -1762651,6 +1769091,12 @@ components: application/json: schema: $ref: '#/components/schemas/microsoft.graph.deviceComplianceUserStatusCollectionResponse' + microsoft.graph.androidDeviceOwnerTrustedRootCertificateCollectionResponse: + description: Retrieved collection + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.androidDeviceOwnerTrustedRootCertificateCollectionResponse' microsoft.graph.managedDeviceCertificateStateCollectionResponse: description: Retrieved collection content: @@ -1765381,6 +1771827,12 @@ components: application/json: schema: $ref: '#/components/schemas/microsoft.graph.mailboxRestoreArtifactCollectionResponse' + microsoft.graph.mailboxRestoreArtifactsBulkAdditionRequestCollectionResponse: + description: Retrieved collection + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.mailboxRestoreArtifactsBulkAdditionRequestCollectionResponse' microsoft.graph.externalConnectionCollectionResponse: description: Retrieved collection content: @@ -1765939,6 +1772391,12 @@ components: application/json: schema: $ref: '#/components/schemas/microsoft.graph.driveRestoreArtifactCollectionResponse' + microsoft.graph.driveRestoreArtifactsBulkAdditionRequestCollectionResponse: + description: Retrieved collection + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.driveRestoreArtifactsBulkAdditionRequestCollectionResponse' microsoft.graph.notebookCollectionResponse: description: Retrieved collection content: @@ -1766551,6 +1773009,18 @@ components: application/json: schema: $ref: '#/components/schemas/microsoft.graph.userCredentialUsageDetailsCollectionResponse' + microsoft.graph.readingAssignmentSubmissionCollectionResponse: + description: Retrieved collection + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.readingAssignmentSubmissionCollectionResponse' + microsoft.graph.reflectCheckInResponseCollectionResponse: + description: Retrieved collection + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.reflectCheckInResponseCollectionResponse' microsoft.graph.riskyServicePrincipalHistoryItemCollectionResponse: description: Retrieved collection content: @@ -1766857,6 +1773327,12 @@ components: application/json: schema: $ref: '#/components/schemas/microsoft.graph.siteRestoreArtifactCollectionResponse' + microsoft.graph.siteRestoreArtifactsBulkAdditionRequestCollectionResponse: + description: Retrieved collection + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.siteRestoreArtifactsBulkAdditionRequestCollectionResponse' microsoft.graph.simulationAutomationRunCollectionResponse: description: Retrieved collection content: @@ -1767511,6 +1773987,12 @@ components: application/json: schema: $ref: '#/components/schemas/microsoft.graph.workplaceSensorDeviceCollectionResponse' + microsoft.graph.customSecurityAttributeExemptionCollectionResponse: + description: Retrieved collection + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.customSecurityAttributeExemptionCollectionResponse' microsoft.graph.authenticationConditionApplicationCollectionResponse: description: Retrieved collection content: @@ -1767631,6 +1774113,12 @@ components: application/json: schema: $ref: '#/components/schemas/microsoft.graph.callRecords.segmentCollectionResponse' + microsoft.graph.cloudLicensing.usageRightCollectionResponse: + description: Retrieved collection + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.cloudLicensing.usageRightCollectionResponse' microsoft.graph.deviceManagement.alertRecordCollectionResponse: description: Retrieved collection content: @@ -1769701,12 +1776189,6 @@ components: application/json: schema: $ref: '#/components/schemas/microsoft.graph.androidDeviceOwnerGeneralDeviceConfigurationCollectionResponse' - microsoft.graph.androidDeviceOwnerTrustedRootCertificateCollectionResponse: - description: Retrieved collection - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.androidDeviceOwnerTrustedRootCertificateCollectionResponse' microsoft.graph.androidDeviceOwnerWiFiConfigurationCollectionResponse: description: Retrieved collection content: @@ -1771501,6 +1777983,12 @@ components: application/json: schema: $ref: '#/components/schemas/microsoft.graph.cloudPcBulkModifyDiskEncryptionTypeCollectionResponse' + microsoft.graph.cloudPcBulkMoveCollectionResponse: + description: Retrieved collection + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.cloudPcBulkMoveCollectionResponse' microsoft.graph.cloudPcBulkPowerOffCollectionResponse: description: Retrieved collection content: @@ -1771561,6 +1778049,12 @@ components: application/json: schema: $ref: '#/components/schemas/microsoft.graph.virtualEventRegistrationPredefinedQuestionCollectionResponse' + microsoft.graph.customSecurityAttributeStringValueExemptionCollectionResponse: + description: Retrieved collection + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.customSecurityAttributeStringValueExemptionCollectionResponse' microsoft.graph.awsAccessKeyCollectionResponse: description: Retrieved collection content: @@ -1773169,6 +1779663,12 @@ components: application/json: schema: $ref: '#/components/schemas/microsoft.graph.provisioningStepCollectionResponse' + microsoft.graph.challengingWordCollectionResponse: + description: Retrieved collection + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.challengingWordCollectionResponse' microsoft.graph.actionStepCollectionResponse: description: Retrieved collection content: @@ -1773487,6 +1779987,12 @@ components: application/json: schema: $ref: '#/components/schemas/microsoft.graph.operatingSystemVersionRangeCollectionResponse' + microsoft.graph.wslDistributionConfigurationCollectionResponse: + description: Retrieved collection + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.wslDistributionConfigurationCollectionResponse' microsoft.graph.windowsFirewallRuleCollectionResponse: description: Retrieved collection content: @@ -1773889,6 +1780395,12 @@ components: application/json: schema: $ref: '#/components/schemas/microsoft.graph.detectedSensitiveContentCollectionResponse' + microsoft.graph.deviceAndAppManagementAssignedRoleDefinitionCollectionResponse: + description: Retrieved collection + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceAndAppManagementAssignedRoleDefinitionCollectionResponse' microsoft.graph.deviceComplianceScriptRuleErrorCollectionResponse: description: Retrieved collection content: @@ -1774651,6 +1781163,12 @@ components: application/json: schema: $ref: '#/components/schemas/microsoft.graph.callRecords.traceRouteHopCollectionResponse' + microsoft.graph.cloudLicensing.serviceCollectionResponse: + description: Retrieved collection + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.cloudLicensing.serviceCollectionResponse' microsoft.graph.deviceManagement.ruleConditionCollectionResponse: description: Retrieved collection content: @@ -1776466,6 +1782984,8 @@ components: outerIdentityPrivacyTemporaryValue: String rootCertificateForServerValidation: '@odata.type': microsoft.graph.androidDeviceOwnerTrustedRootCertificate + rootCertificatesForServerValidation: + - '@odata.type': microsoft.graph.androidDeviceOwnerTrustedRootCertificate trustedServerCertificateNames: - String microsoft.graph.androidDeviceOwnerGeneralDeviceConfiguration: @@ -1777392,9 +1783912,6 @@ components: innerAuthenticationProtocolForPeap: '@odata.type': microsoft.graph.nonEapAuthenticationMethodForPeap outerIdentityPrivacyTemporaryValue: String - proxyAutomaticConfigurationUrl: String - proxySettings: - '@odata.type': microsoft.graph.wiFiProxySetting rootCertificateForServerValidation: '@odata.type': microsoft.graph.androidWorkProfileTrustedRootCertificate trustedServerCertificateNames: @@ -1777532,6 +1784049,11 @@ components: connectAutomatically: 'true' connectWhenNetworkNameIsHidden: 'true' networkName: String + preSharedKey: String + preSharedKeyIsSet: 'true' + proxyAutomaticConfigurationUrl: String + proxySettings: + '@odata.type': microsoft.graph.wiFiProxySetting ssid: String wiFiSecurityType: '@odata.type': microsoft.graph.androidWiFiSecurityType @@ -1778082,6 +1784604,7 @@ components: identity: '@odata.type': microsoft.graph.identity registrantId: String + registrationId: String role: String totalAttendanceInSeconds: '0' microsoft.graph.attributeMappingFunctionSchema: @@ -1779460,6 +1785983,7 @@ components: value: diskEncryptionType: '@odata.type': microsoft.graph.cloudPcDiskEncryptionType + microsoft.graph.cloudPcBulkMove: { } microsoft.graph.cloudPcBulkPowerOff: { } microsoft.graph.cloudPcBulkPowerOn: { } microsoft.graph.cloudPcBulkReprovision: { } @@ -1779564,6 +1786088,7 @@ components: connectionType: '@odata.type': microsoft.graph.cloudPcOnPremisesConnectionType displayName: String + healthCheckPaused: 'true' healthCheckStatus: '@odata.type': microsoft.graph.cloudPcOnPremisesConnectionStatus healthCheckStatusDetail: @@ -1779571,6 +1786096,7 @@ components: healthCheckStatusDetails: '@odata.type': microsoft.graph.cloudPcOnPremisesConnectionStatusDetails inUse: 'true' + inUseByCloudPc: 'true' managedBy: '@odata.type': microsoft.graph.cloudPcManagementService organizationalUnit: String @@ -1780192,6 +1786718,7 @@ components: - '@odata.type': microsoft.graph.recipient uniqueSenders: - String + microsoft.graph.copilotRoot: { } microsoft.graph.corsConfiguration_v2: value: allowedHeaders: @@ -1780435,6 +1786962,13 @@ components: status: String type: String usePreDefinedValuesOnly: 'true' + microsoft.graph.customSecurityAttributeExemption: + value: + operator: + '@odata.type': microsoft.graph.customSecurityAttributeComparisonOperator + microsoft.graph.customSecurityAttributeStringValueExemption: + value: + value: String microsoft.graph.dailyInactiveUsersByApplicationMetric: value: inactive1DayCount: '0' @@ -1782862,6 +1789396,12 @@ components: restoredSiteId: String restoredSiteName: String restoredSiteWebUrl: String + microsoft.graph.driveRestoreArtifactsBulkAdditionRequest: + value: + directoryObjectIds: + - String + drives: + - String microsoft.graph.easEmailProfileConfigurationBase: value: customDomainName: String @@ -1783076,6 +1789616,8 @@ components: - '@odata.type': microsoft.graph.educationClass me: '@odata.type': microsoft.graph.educationUser + reports: + '@odata.type': microsoft.graph.reportsRoot schools: - '@odata.type': microsoft.graph.educationSchool synchronizationProfiles: @@ -1783682,6 +1790224,8 @@ components: - '@odata.type': microsoft.graph.granularMailboxRestoreArtifact mailboxRestoreArtifacts: - '@odata.type': microsoft.graph.mailboxRestoreArtifact + mailboxRestoreArtifactsBulkAdditionRequests: + - '@odata.type': microsoft.graph.mailboxRestoreArtifactsBulkAdditionRequest microsoft.graph.extension: { } microsoft.graph.extensionProperty: value: @@ -1784124,6 +1790668,8 @@ components: calendarView: - '@odata.type': microsoft.graph.event classification: String + cloudLicensing: + '@odata.type': microsoft.graph.cloudLicensing.groupCloudLicensing conversations: - '@odata.type': microsoft.graph.conversation createdByAppId: String @@ -1786497,6 +1793043,12 @@ components: value: restoredFolderId: String restoredFolderName: String + microsoft.graph.mailboxRestoreArtifactsBulkAdditionRequest: + value: + directoryObjectIds: + - String + mailboxes: + - String microsoft.graph.mailFolder: value: childFolderCount: '0' @@ -1787504,10 +1794056,15 @@ components: targetGroupId: String microsoft.graph.mobileAppRelationship: value: + sourceDisplayName: String + sourceDisplayVersion: String + sourceId: String + sourcePublisherDisplayName: String targetDisplayName: String targetDisplayVersion: String targetId: String targetPublisher: String + targetPublisherDisplayName: String targetType: '@odata.type': microsoft.graph.mobileAppRelationshipType microsoft.graph.mobileAppSupersedence: @@ -1787923,6 +1794480,8 @@ components: value: driveRestoreArtifacts: - '@odata.type': microsoft.graph.driveRestoreArtifact + driveRestoreArtifactsBulkAdditionRequests: + - '@odata.type': microsoft.graph.driveRestoreArtifactsBulkAdditionRequest microsoft.graph.onenote: value: notebooks: @@ -1788029,6 +1794588,8 @@ components: allowAttendeeToEnableCamera: 'true' allowAttendeeToEnableMic: 'true' allowBreakoutRooms: 'true' + allowedLobbyAdmitters: + '@odata.type': microsoft.graph.allowedLobbyAdmitterRoles allowedPresenters: '@odata.type': microsoft.graph.onlineMeetingPresenters allowLiveShare: @@ -1789926,6 +1796487,30 @@ components: - '@odata.type': microsoft.graph.unifiedRoleAssignmentMultiple roleDefinitions: - '@odata.type': microsoft.graph.unifiedRoleDefinition + microsoft.graph.readingAssignmentSubmission: + value: + accuracyScore: '0' + action: String + assignmentId: String + challengingWords: + - '@odata.type': microsoft.graph.challengingWord + classId: String + insertions: '0' + mispronunciations: '0' + missedExclamationMarks: '0' + missedPeriods: '0' + missedQuestionMarks: '0' + missedShorts: '0' + monotoneScore: '0' + omissions: '0' + repetitions: '0' + selfCorrections: '0' + studentId: String + submissionDateTime: '0001-01-01T00:00:00.0000000+00:00' + submissionId: String + unexpectedPauses: '0' + wordCount: '0' + wordsPerMinute: '0' microsoft.graph.recommendation: { } microsoft.graph.recommendationBase: value: @@ -1789998,6 +1796583,20 @@ components: '@odata.type': microsoft.graph.referenceAttachmentProvider sourceUrl: String thumbnailUrl: String + microsoft.graph.reflectCheckInResponse: + value: + checkInId: String + checkInTitle: String + classId: String + createdDateTime: '0001-01-01T00:00:00.0000000+00:00' + creatorId: String + isClosed: 'true' + responderId: String + responseEmotion: + '@odata.type': microsoft.graph.responseEmotionType + responseFeedback: + '@odata.type': microsoft.graph.responseFeedbackType + submitDateTime: '0001-01-01T00:00:00.0000000+00:00' microsoft.graph.regionalAndLanguageSettings: value: authoringLanguages: @@ -1790109,6 +1796708,12 @@ components: - '@odata.type': microsoft.graph.userCredentialUsageDetails userInsights: '@odata.type': microsoft.graph.userInsightsRoot + microsoft.graph.reportsRoot: + value: + readingAssignmentSubmissions: + - '@odata.type': microsoft.graph.readingAssignmentSubmission + reflectCheckInResponses: + - '@odata.type': microsoft.graph.reflectCheckInResponse microsoft.graph.request: value: approvalId: String @@ -1790148,6 +1796753,29 @@ components: startDateTime: '0001-01-01T00:00:00.0000000+00:00' status: '@odata.type': microsoft.graph.artifactRestoreStatus + microsoft.graph.restoreArtifactsBulkRequestBase: + value: + createdBy: + '@odata.type': microsoft.graph.identitySet + createdDateTime: '0001-01-01T00:00:00.0000000+00:00' + destinationType: + '@odata.type': microsoft.graph.destinationType + displayName: String + error: + '@odata.type': microsoft.graph.publicError + lastModifiedBy: + '@odata.type': microsoft.graph.identitySet + lastModifiedDateTime: '0001-01-01T00:00:00.0000000+00:00' + protectionTimePeriod: + '@odata.type': microsoft.graph.timePeriod + protectionUnitIds: + - String + restorePointPreference: + '@odata.type': microsoft.graph.restorePointPreference + status: + '@odata.type': microsoft.graph.restoreArtifactsBulkRequestStatus + tags: + '@odata.type': microsoft.graph.restorePointTags microsoft.graph.restorePoint: value: expirationDateTime: '0001-01-01T00:00:00.0000000+00:00' @@ -1791393,6 +1798021,8 @@ components: value: siteRestoreArtifacts: - '@odata.type': microsoft.graph.siteRestoreArtifact + siteRestoreArtifactsBulkAdditionRequests: + - '@odata.type': microsoft.graph.siteRestoreArtifactsBulkAdditionRequest microsoft.graph.sharepointSettings: value: allowedDomainGuidsForSyncApp: @@ -1791550,6 +1798180,7 @@ components: servicePrincipalCredentialThumbprint: String servicePrincipalId: String servicePrincipalName: String + sessionId: String sessionLifetimePolicies: - '@odata.type': microsoft.graph.sessionLifetimePolicy signInEventTypes: @@ -1791726,6 +1798357,12 @@ components: restoredSiteId: String restoredSiteName: String restoredSiteWebUrl: String + microsoft.graph.siteRestoreArtifactsBulkAdditionRequest: + value: + siteIds: + - String + siteWebUrls: + - String microsoft.graph.skillProficiency: value: categories: @@ -1793171,6 +1799808,8 @@ components: city: String cloudClipboard: '@odata.type': microsoft.graph.cloudClipboardRoot + cloudLicensing: + '@odata.type': microsoft.graph.cloudLicensing.userCloudLicensing cloudPCs: - '@odata.type': microsoft.graph.cloudPC cloudRealtimeCommunicationInfo: @@ -1794447,6 +1801086,8 @@ components: validOperatingSystemBuildRanges: - '@odata.type': microsoft.graph.operatingSystemVersionRange virtualizationBasedSecurityEnabled: 'true' + wslDistributions: + - '@odata.type': microsoft.graph.wslDistributionConfiguration microsoft.graph.windows10CustomConfiguration: value: omaSettings: @@ -1797419,6 +1804060,7 @@ components: v12_0: 'true' v13_0: 'true' v14_0: 'true' + v15_0: 'true' v4_0: 'true' v4_0_3: 'true' v4_1: 'true' @@ -1797566,6 +1804208,10 @@ components: - '@odata.type': microsoft.graph.keyCredentialConfiguration passwordCredentials: - '@odata.type': microsoft.graph.passwordCredentialConfiguration + microsoft.graph.appManagementPolicyActorExemptions: + value: + customSecurityAttributes: + - '@odata.type': microsoft.graph.customSecurityAttributeExemption microsoft.graph.appManagementServicePrincipalConfiguration: { } microsoft.graph.appMetadata: value: @@ -1798865,6 +1805511,8 @@ components: crossRegionDisasterRecoveryEnabled: 'true' disasterRecoveryNetworkSetting: '@odata.type': microsoft.graph.cloudPcDisasterRecoveryNetworkSetting + disasterRecoveryType: + '@odata.type': microsoft.graph.cloudPcDisasterRecoveryType maintainCrossRegionRestorePointEnabled: 'true' microsoft.graph.cloudPcDisasterRecoveryAzureConnectionSetting: value: @@ -1799917,6 +1806565,17 @@ components: '@odata.type': microsoft.graph.actionState lastUpdatedDateTime: '0001-01-01T00:00:00.0000000+00:00' startDateTime: '0001-01-01T00:00:00.0000000+00:00' + microsoft.graph.deviceAndAppManagementAssignedRoleDefinition: + value: + permissions: + - String + roleDefinitionDisplayName: String + microsoft.graph.deviceAndAppManagementAssignedRoleDetail: + value: + permissions: + - String + roleDefinitions: + - '@odata.type': microsoft.graph.deviceAndAppManagementAssignedRoleDefinition microsoft.graph.deviceAndAppManagementAssignedRoleDetails: value: roleAssignmentIds: @@ -1801607,6 +1808266,8 @@ components: '@odata.type': microsoft.graph.identifierUriRestriction microsoft.graph.identifierUriRestriction: value: + excludeActors: + '@odata.type': microsoft.graph.appManagementPolicyActorExemptions excludeAppsReceivingV2Tokens: 'true' excludeSaml: 'true' restrictForAppsCreatedAfterDateTime: '0001-01-01T00:00:00.0000000+00:00' @@ -1807950,6 +1814611,11 @@ components: microsoft.graph.writebackConfiguration: value: isEnabled: 'true' + microsoft.graph.wslDistributionConfiguration: + value: + distribution: String + maximumOSVersion: String + minimumOSVersion: String microsoft.graph.x509CertificateAuthenticationModeConfiguration: value: rules: @@ -1808330,6 +1814996,26 @@ components: microsoft.graph.callRecords.userIdentity: value: userPrincipalName: String + microsoft.graph.cloudLicensing.usageRight: + value: + services: + - '@odata.type': microsoft.graph.cloudLicensing.service + skuId: 00000000-0000-0000-0000-000000000000 + skuPartNumber: String + microsoft.graph.cloudLicensing.groupCloudLicensing: + value: + usageRights: + - '@odata.type': microsoft.graph.cloudLicensing.usageRight + microsoft.graph.cloudLicensing.service: + value: + assignableTo: + '@odata.type': microsoft.graph.cloudLicensing.assigneeTypes + planId: 00000000-0000-0000-0000-000000000000 + planName: String + microsoft.graph.cloudLicensing.userCloudLicensing: + value: + usageRights: + - '@odata.type': microsoft.graph.cloudLicensing.usageRight microsoft.graph.deviceManagement.alertRecord: value: alertImpact: @@ -1810481,10 +1817167,13 @@ components: initiatingProcessName: String networkProtocol: '@odata.type': microsoft.graph.networkaccess.networkingProtocol + operationStatus: + '@odata.type': microsoft.graph.networkaccess.networkTrafficOperationStatus policyId: String policyName: String policyRuleId: String policyRuleName: String + popProcessingRegion: String privateAccessDetails: '@odata.type': microsoft.graph.networkaccess.privateAccessDetails receivedBytes: '0' @@ -1814792,6 +1821481,8 @@ tags: x-ms-docs-toc-type: page - name: education.educationUser x-ms-docs-toc-type: page + - name: education.reportsRoot + x-ms-docs-toc-type: page - name: education.educationSchool x-ms-docs-toc-type: page - name: education.educationSynchronizationProfile diff --git a/openapi/beta/openapi.yaml b/openapi/beta/openapi.yaml index 5b8f9eae..c835c935 100644 --- a/openapi/beta/openapi.yaml +++ b/openapi/beta/openapi.yaml @@ -3551,6 +3551,7 @@ paths: tags: - admin.entra summary: Get entra from admin + description: A container for Microsoft Entra resources. Read-only. operationId: admin.GetEntra parameters: - name: $select @@ -3648,7 +3649,11 @@ paths: get: tags: - admin.entra - summary: Get uxSetting from admin + summary: Get uxSetting + description: Get the properties and relationships of a uxSetting object. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/uxsetting-get?view=graph-rest-beta operationId: admin.entra.GetUxSetting parameters: - name: $select @@ -3691,7 +3696,11 @@ paths: patch: tags: - admin.entra - summary: Update the navigation property uxSetting in admin + summary: Update uxSetting + description: Update the properties of a uxSetting object. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/uxsetting-update?view=graph-rest-beta operationId: admin.entra.UpdateUxSetting requestBody: description: New navigation property values @@ -12858,11 +12867,11 @@ paths: get: tags: - admin.adminWindows - summary: Get updatableAsset - description: Read the properties and relationships of an updatableAsset object. + summary: Get updatableAssetGroup + description: Read the properties and relationships of an updatableAssetGroup object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/windowsupdates-updatableasset-get?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/windowsupdates-updatableassetgroup-get?view=graph-rest-beta operationId: admin.windows.updates.GetUpdatableAssets parameters: - name: $select @@ -12924,11 +12933,11 @@ paths: delete: tags: - admin.adminWindows - summary: Delete updatableAsset - description: Delete an updatableAsset object. + summary: Delete updatableAssetGroup + description: 'Delete an updatableAssetGroup object. When an updatableAssetGroup object, its member updatableAsset objects are not deleted.' externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/windowsupdates-updatableasset-delete?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/windowsupdates-updatableassetgroup-delete?view=graph-rest-beta operationId: admin.windows.updates.DeleteUpdatableAssets parameters: - name: If-Match @@ -15568,11 +15577,11 @@ paths: get: tags: - admin.adminWindows - summary: Get complianceChange - description: Read the properties and relationships of a complianceChange object. + summary: Get contentApproval + description: Read the properties and relationships of a contentApproval object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/windowsupdates-compliancechange-get?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/windowsupdates-contentapproval-get?view=graph-rest-beta operationId: admin.windows.updates.updatePolicies.GetComplianceChanges parameters: - name: $select @@ -15610,11 +15619,11 @@ paths: patch: tags: - admin.adminWindows - summary: Update contentApproval - description: Update the properties of a contentApproval object. + summary: Update complianceChange + description: Update the properties of a complianceChange object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/windowsupdates-contentapproval-update?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/windowsupdates-compliancechange-update?view=graph-rest-beta operationId: admin.windows.updates.updatePolicies.UpdateComplianceChanges requestBody: description: New navigation property values @@ -15638,11 +15647,11 @@ paths: delete: tags: - admin.adminWindows - summary: Delete complianceChange - description: Delete a complianceChange object. + summary: Delete contentApproval + description: Delete a contentApproval object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/windowsupdates-compliancechange-delete?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/windowsupdates-contentapproval-delete?view=graph-rest-beta operationId: admin.windows.updates.updatePolicies.DeleteComplianceChanges parameters: - name: If-Match @@ -15842,7 +15851,7 @@ paths: tags: - administrativeUnits.administrativeUnit summary: Create administrativeUnit - description: Use this API to create a new administrativeUnit. + description: Create a new administrativeUnit. externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/directory-post-administrativeunits?view=graph-rest-beta @@ -15913,7 +15922,7 @@ paths: patch: tags: - administrativeUnits.administrativeUnit - summary: Update administrativeunit + summary: Update administrativeUnit description: Update the properties of an administrativeUnit object. externalDocs: description: Find more info here @@ -17947,7 +17956,7 @@ paths: tags: - administrativeUnits.administrativeUnit summary: Invoke function delta - description: 'Get newly created, updated, or deleted administrativeUnits without having to perform a full read of the entire resource collection. For details, see Using delta query.' + description: 'Get newly created, updated, or deleted administrativeUnits without having to perform a full read of the entire resource collection. For more information, see Use delta query to track changes in Microsoft Graph data for details.' externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/administrativeunit-delta?view=graph-rest-beta @@ -21901,10 +21910,10 @@ paths: tags: - app.call summary: Invoke action invite - description: 'Delete a specific participant in a call. In some situations, it is appropriate for an application to remove a participant from an active call. This action can be done before or after the participant answers the call. When an active caller is removed, they are immediately dropped from the call with no pre- or post-removal notification. When an invited participant is removed, any outstanding add participant request is canceled.' + description: 'Invite participants to the active call. For more information about how to handle operations, see commsOperation.' externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/participant-delete?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/participant-invite?view=graph-rest-beta operationId: app.calls.call.participants.invite requestBody: description: Action parameters @@ -23979,6 +23988,12 @@ paths: $ref: '#/components/responses/error' 5XX: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-12-12' + date: '2024-04-01' + version: 2024-04/meetingRegistrationDeprecation + description: 'The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs.' x-ms-docs-operation-type: operation patch: tags: @@ -24003,6 +24018,12 @@ paths: $ref: '#/components/responses/error' 5XX: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-12-12' + date: '2024-04-01' + version: 2024-04/meetingRegistrationDeprecation + description: 'The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs.' x-ms-docs-operation-type: operation delete: tags: @@ -24022,6 +24043,12 @@ paths: $ref: '#/components/responses/error' 5XX: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-12-12' + date: '2024-04-01' + version: 2024-04/meetingRegistrationDeprecation + description: 'The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs.' x-ms-docs-operation-type: operation parameters: - name: onlineMeeting-id @@ -24082,6 +24109,12 @@ paths: $ref: '#/components/responses/error' 5XX: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-12-12' + date: '2024-04-01' + version: 2024-04/meetingRegistrationDeprecation + description: 'The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs.' x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore @@ -24109,6 +24142,12 @@ paths: $ref: '#/components/responses/error' 5XX: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-12-12' + date: '2024-04-01' + version: 2024-04/meetingRegistrationDeprecation + description: 'The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs.' x-ms-docs-operation-type: operation parameters: - name: onlineMeeting-id @@ -24158,6 +24197,12 @@ paths: $ref: '#/components/responses/error' 5XX: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-12-12' + date: '2024-04-01' + version: 2024-04/meetingRegistrationDeprecation + description: 'The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs.' x-ms-docs-operation-type: operation patch: tags: @@ -24182,6 +24227,12 @@ paths: $ref: '#/components/responses/error' 5XX: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-12-12' + date: '2024-04-01' + version: 2024-04/meetingRegistrationDeprecation + description: 'The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs.' x-ms-docs-operation-type: operation delete: tags: @@ -24201,6 +24252,12 @@ paths: $ref: '#/components/responses/error' 5XX: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-12-12' + date: '2024-04-01' + version: 2024-04/meetingRegistrationDeprecation + description: 'The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs.' x-ms-docs-operation-type: operation parameters: - name: onlineMeeting-id @@ -24234,6 +24291,12 @@ paths: $ref: '#/components/responses/error' 5XX: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-12-12' + date: '2024-04-01' + version: 2024-04/meetingRegistrationDeprecation + description: 'The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs.' parameters: - name: onlineMeeting-id in: path @@ -24293,6 +24356,12 @@ paths: $ref: '#/components/responses/error' 5XX: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-12-12' + date: '2024-04-01' + version: 2024-04/meetingRegistrationDeprecation + description: 'The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs.' x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore @@ -24320,6 +24389,12 @@ paths: $ref: '#/components/responses/error' 5XX: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-12-12' + date: '2024-04-01' + version: 2024-04/meetingRegistrationDeprecation + description: 'The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs.' x-ms-docs-operation-type: operation parameters: - name: onlineMeeting-id @@ -24369,6 +24444,12 @@ paths: $ref: '#/components/responses/error' 5XX: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-12-12' + date: '2024-04-01' + version: 2024-04/meetingRegistrationDeprecation + description: 'The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs.' x-ms-docs-operation-type: operation patch: tags: @@ -24393,6 +24474,12 @@ paths: $ref: '#/components/responses/error' 5XX: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-12-12' + date: '2024-04-01' + version: 2024-04/meetingRegistrationDeprecation + description: 'The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs.' x-ms-docs-operation-type: operation delete: tags: @@ -24412,6 +24499,12 @@ paths: $ref: '#/components/responses/error' 5XX: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-12-12' + date: '2024-04-01' + version: 2024-04/meetingRegistrationDeprecation + description: 'The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs.' x-ms-docs-operation-type: operation parameters: - name: onlineMeeting-id @@ -24445,6 +24538,12 @@ paths: $ref: '#/components/responses/error' 5XX: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-12-12' + date: '2024-04-01' + version: 2024-04/meetingRegistrationDeprecation + description: 'The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs.' parameters: - name: onlineMeeting-id in: path @@ -29398,7 +29497,7 @@ paths: tags: - applications.synchronization summary: Update the navigation property synchronization in applications - operationId: applications.UpdateSynchronization + operationId: applications.SetSynchronization requestBody: description: New navigation property values content: @@ -30800,7 +30899,7 @@ paths: tags: - applications.synchronization summary: Update property secrets value. - operationId: applications.synchronization.UpdateSecrets + operationId: applications.synchronization.SetSecrets requestBody: description: New property values content: @@ -32390,7 +32489,7 @@ paths: tags: - applications.application summary: Invoke function delta - description: 'Get newly created, updated, or deleted applications without having to perform a full read of the entire resource collection. See Using Delta Query for details.' + description: 'Get newly created, updated, or deleted applications without having to perform a full read of the entire resource collection. For more information, see Use delta query to track changes in Microsoft Graph data for details.' externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/application-delta?view=graph-rest-beta @@ -32706,7 +32805,7 @@ paths: tags: - applicationTemplates.applicationTemplate summary: Invoke action instantiate - description: Add an instance of an application from the Microsoft Entra application gallery into your directory. The application template with ID 8adf8e6e-67b2-4cf2-a259-e3dc5476c621 can be used to add a non-gallery app that you can configure different single-sign on (SSO) modes like SAML SSO and password-based SSO. + description: 'Add an instance of an application from the Microsoft Entra application gallery into your directory. For non-gallery apps, use an application template with one of the following IDs to configure different single sign-on (SSO) modes like SAML SSO and password-based SSO.' externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/applicationtemplate-instantiate?view=graph-rest-beta @@ -38679,11 +38778,11 @@ paths: post: tags: - chats.chatMessage - summary: Send message in a chat - description: Send a new chatMessage in the specified chat. This API cannot create a new chat; you must use the list chats method to retrieve the ID of an existing chat before creating a chat message. + summary: Send chatMessage in a channel or a chat + description: Send a new chatMessage in the specified channel or a chat. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/chat-post-messages?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/chatmessage-post?view=graph-rest-beta operationId: chats.CreateMessages requestBody: description: New navigation property @@ -45351,10 +45450,10 @@ paths: tags: - communications.call summary: Invoke action invite - description: 'Delete a specific participant in a call. In some situations, it is appropriate for an application to remove a participant from an active call. This action can be done before or after the participant answers the call. When an active caller is removed, they are immediately dropped from the call with no pre- or post-removal notification. When an invited participant is removed, any outstanding add participant request is canceled.' + description: 'Invite participants to the active call. For more information about how to handle operations, see commsOperation.' externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/participant-delete?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/participant-invite?view=graph-rest-beta operationId: communications.calls.call.participants.invite requestBody: description: Action parameters @@ -47480,6 +47579,12 @@ paths: $ref: '#/components/responses/error' 5XX: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-12-12' + date: '2024-04-01' + version: 2024-04/meetingRegistrationDeprecation + description: 'The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs.' x-ms-docs-operation-type: operation patch: tags: @@ -47504,6 +47609,12 @@ paths: $ref: '#/components/responses/error' 5XX: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-12-12' + date: '2024-04-01' + version: 2024-04/meetingRegistrationDeprecation + description: 'The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs.' x-ms-docs-operation-type: operation delete: tags: @@ -47523,6 +47634,12 @@ paths: $ref: '#/components/responses/error' 5XX: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-12-12' + date: '2024-04-01' + version: 2024-04/meetingRegistrationDeprecation + description: 'The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs.' x-ms-docs-operation-type: operation parameters: - name: onlineMeeting-id @@ -47583,6 +47700,12 @@ paths: $ref: '#/components/responses/error' 5XX: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-12-12' + date: '2024-04-01' + version: 2024-04/meetingRegistrationDeprecation + description: 'The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs.' x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore @@ -47610,6 +47733,12 @@ paths: $ref: '#/components/responses/error' 5XX: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-12-12' + date: '2024-04-01' + version: 2024-04/meetingRegistrationDeprecation + description: 'The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs.' x-ms-docs-operation-type: operation parameters: - name: onlineMeeting-id @@ -47659,6 +47788,12 @@ paths: $ref: '#/components/responses/error' 5XX: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-12-12' + date: '2024-04-01' + version: 2024-04/meetingRegistrationDeprecation + description: 'The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs.' x-ms-docs-operation-type: operation patch: tags: @@ -47683,6 +47818,12 @@ paths: $ref: '#/components/responses/error' 5XX: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-12-12' + date: '2024-04-01' + version: 2024-04/meetingRegistrationDeprecation + description: 'The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs.' x-ms-docs-operation-type: operation delete: tags: @@ -47702,6 +47843,12 @@ paths: $ref: '#/components/responses/error' 5XX: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-12-12' + date: '2024-04-01' + version: 2024-04/meetingRegistrationDeprecation + description: 'The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs.' x-ms-docs-operation-type: operation parameters: - name: onlineMeeting-id @@ -47735,6 +47882,12 @@ paths: $ref: '#/components/responses/error' 5XX: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-12-12' + date: '2024-04-01' + version: 2024-04/meetingRegistrationDeprecation + description: 'The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs.' parameters: - name: onlineMeeting-id in: path @@ -47794,6 +47947,12 @@ paths: $ref: '#/components/responses/error' 5XX: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-12-12' + date: '2024-04-01' + version: 2024-04/meetingRegistrationDeprecation + description: 'The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs.' x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore @@ -47821,6 +47980,12 @@ paths: $ref: '#/components/responses/error' 5XX: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-12-12' + date: '2024-04-01' + version: 2024-04/meetingRegistrationDeprecation + description: 'The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs.' x-ms-docs-operation-type: operation parameters: - name: onlineMeeting-id @@ -47870,6 +48035,12 @@ paths: $ref: '#/components/responses/error' 5XX: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-12-12' + date: '2024-04-01' + version: 2024-04/meetingRegistrationDeprecation + description: 'The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs.' x-ms-docs-operation-type: operation patch: tags: @@ -47894,6 +48065,12 @@ paths: $ref: '#/components/responses/error' 5XX: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-12-12' + date: '2024-04-01' + version: 2024-04/meetingRegistrationDeprecation + description: 'The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs.' x-ms-docs-operation-type: operation delete: tags: @@ -47913,6 +48090,12 @@ paths: $ref: '#/components/responses/error' 5XX: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-12-12' + date: '2024-04-01' + version: 2024-04/meetingRegistrationDeprecation + description: 'The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs.' x-ms-docs-operation-type: operation parameters: - name: onlineMeeting-id @@ -47946,6 +48129,12 @@ paths: $ref: '#/components/responses/error' 5XX: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-12-12' + date: '2024-04-01' + version: 2024-04/meetingRegistrationDeprecation + description: 'The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs.' parameters: - name: onlineMeeting-id in: path @@ -57298,7 +57487,7 @@ paths: tags: - connections.externalItem summary: Update the navigation property items in connections - operationId: connections.UpdateItems + operationId: connections.SetItems requestBody: description: New navigation property values content: @@ -60423,7 +60612,7 @@ paths: tags: - contacts.orgContact summary: Invoke function delta - description: 'Get newly created, updated, or deleted organizational contacts without having to perform a full read of the entire collection. See change tracking for details.' + description: 'Get newly created, updated, or deleted organizational contacts without having to perform a full read of the entire collection. For more information, see Use delta query to track changes in Microsoft Graph data for details.' externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/orgcontact-delta?view=graph-rest-beta @@ -61065,7 +61254,7 @@ paths: tags: - contracts.contract summary: Invoke function delta - description: 'Get newly created, updated, or deleted directory objects without performing a full read of the entire directoryObject collection. For more information about the delta function, see Use delta query to track changes in Microsoft Graph data for details.' + description: 'Get newly created, updated, or deleted directory objects without performing a full read of the entire directoryObject collection. For more information, see Use delta query to track changes in Microsoft Graph data for details.' externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/directoryobject-delta?view=graph-rest-beta @@ -74361,7 +74550,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileApps.AsAndroidForWorkApp.ListRelationships parameters: - $ref: '#/components/parameters/top' @@ -74470,7 +74659,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileApps.AsAndroidForWorkApp.GetRelationships parameters: - name: $select @@ -75960,7 +76149,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileApps.AsAndroidLobApp.ListRelationships parameters: - $ref: '#/components/parameters/top' @@ -76069,7 +76258,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileApps.AsAndroidLobApp.GetRelationships parameters: - name: $select @@ -76705,7 +76894,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileApps.AsAndroidManagedStoreApp.ListRelationships parameters: - $ref: '#/components/parameters/top' @@ -76814,7 +77003,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileApps.AsAndroidManagedStoreApp.GetRelationships parameters: - name: $select @@ -77450,7 +77639,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileApps.AsAndroidStoreApp.ListRelationships parameters: - $ref: '#/components/parameters/top' @@ -77559,7 +77748,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileApps.AsAndroidStoreApp.GetRelationships parameters: - name: $select @@ -79091,7 +79280,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileApps.AsIosLobApp.ListRelationships parameters: - $ref: '#/components/parameters/top' @@ -79200,7 +79389,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileApps.AsIosLobApp.GetRelationships parameters: - name: $select @@ -79836,7 +80025,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileApps.AsIosStoreApp.ListRelationships parameters: - $ref: '#/components/parameters/top' @@ -79945,7 +80134,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileApps.AsIosStoreApp.GetRelationships parameters: - name: $select @@ -80792,7 +80981,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileApps.AsIosVppApp.ListRelationships parameters: - $ref: '#/components/parameters/top' @@ -80901,7 +81090,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileApps.AsIosVppApp.GetRelationships parameters: - name: $select @@ -82391,7 +82580,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileApps.AsMacOSDmgApp.ListRelationships parameters: - $ref: '#/components/parameters/top' @@ -82500,7 +82689,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileApps.AsMacOSDmgApp.GetRelationships parameters: - name: $select @@ -83990,7 +84179,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileApps.AsMacOSLobApp.ListRelationships parameters: - $ref: '#/components/parameters/top' @@ -84099,7 +84288,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileApps.AsMacOSLobApp.GetRelationships parameters: - name: $select @@ -85589,7 +85778,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileApps.AsMacOSPkgApp.ListRelationships parameters: - $ref: '#/components/parameters/top' @@ -85698,7 +85887,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileApps.AsMacOSPkgApp.GetRelationships parameters: - name: $select @@ -87176,7 +87365,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileApps.AsManagedAndroidLobApp.ListRelationships parameters: - $ref: '#/components/parameters/top' @@ -87285,7 +87474,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileApps.AsManagedAndroidLobApp.GetRelationships parameters: - name: $select @@ -88763,7 +88952,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileApps.AsManagedIOSLobApp.ListRelationships parameters: - $ref: '#/components/parameters/top' @@ -88872,7 +89061,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileApps.AsManagedIOSLobApp.GetRelationships parameters: - name: $select @@ -90350,7 +90539,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileApps.AsManagedMobileLobApp.ListRelationships parameters: - $ref: '#/components/parameters/top' @@ -90459,7 +90648,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileApps.AsManagedMobileLobApp.GetRelationships parameters: - name: $select @@ -91306,7 +91495,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileApps.AsMicrosoftStoreForBusinessApp.ListRelationships parameters: - $ref: '#/components/parameters/top' @@ -91415,7 +91604,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileApps.AsMicrosoftStoreForBusinessApp.GetRelationships parameters: - name: $select @@ -92940,7 +93129,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileApps.AsWin32LobApp.ListRelationships parameters: - $ref: '#/components/parameters/top' @@ -93049,7 +93238,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileApps.AsWin32LobApp.GetRelationships parameters: - name: $select @@ -94539,7 +94728,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileApps.AsWindowsAppX.ListRelationships parameters: - $ref: '#/components/parameters/top' @@ -94648,7 +94837,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileApps.AsWindowsAppX.GetRelationships parameters: - name: $select @@ -96138,7 +96327,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileApps.AsWindowsMobileMSI.ListRelationships parameters: - $ref: '#/components/parameters/top' @@ -96247,7 +96436,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileApps.AsWindowsMobileMSI.GetRelationships parameters: - name: $select @@ -96883,7 +97072,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileApps.AsWindowsStoreApp.ListRelationships parameters: - $ref: '#/components/parameters/top' @@ -96992,7 +97181,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileApps.AsWindowsStoreApp.GetRelationships parameters: - name: $select @@ -98693,7 +98882,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileApps.AsWindowsUniversalAppX.ListRelationships parameters: - $ref: '#/components/parameters/top' @@ -98802,7 +98991,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileApps.AsWindowsUniversalAppX.GetRelationships parameters: - name: $select @@ -99438,7 +99627,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileApps.AsWindowsWebApp.ListRelationships parameters: - $ref: '#/components/parameters/top' @@ -99547,7 +99736,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileApps.AsWindowsWebApp.GetRelationships parameters: - name: $select @@ -100183,7 +100372,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileApps.AsWinGetApp.ListRelationships parameters: - $ref: '#/components/parameters/top' @@ -100292,7 +100481,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileApps.AsWinGetApp.GetRelationships parameters: - name: $select @@ -100438,7 +100627,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileApps.ListRelationships parameters: - $ref: '#/components/parameters/top' @@ -100547,7 +100736,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileApps.GetRelationships parameters: - name: $select @@ -112339,13 +112528,13 @@ paths: schema: type: string x-ms-docs-key-type: cloudCertificationAuthority - '/deviceManagement/cloudCertificationAuthority/{cloudCertificationAuthority-id}/uploadExternallySignedCertificationAuthorityCertificate': - description: Provides operations to call the uploadExternallySignedCertificationAuthorityCertificate method. + '/deviceManagement/cloudCertificationAuthority/{cloudCertificationAuthority-id}/revokeLeafCertificateBySerialNumber': + description: Provides operations to call the revokeLeafCertificateBySerialNumber method. post: tags: - deviceManagement.cloudCertificationAuthority - summary: Invoke action uploadExternallySignedCertificationAuthorityCertificate - operationId: deviceManagement.cloudCertificationAuthority.cloudCertificationAuthority.uploadExternallySignedCertificationAuthorityCertificate + summary: Invoke action revokeLeafCertificateBySerialNumber + operationId: deviceManagement.cloudCertificationAuthority.cloudCertificationAuthority.revokeLeafCertificateBySerialNumber requestBody: description: Action parameters content: @@ -112353,18 +112542,9 @@ paths: schema: type: object properties: - signedCertificate: + certificateSerialNumber: type: string nullable: true - trustChainCertificates: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.trustChainCertificate' - certificationAuthorityVersion: - maximum: 2147483647 - minimum: -2147483648 - type: number - format: int32 required: true responses: 2XX: @@ -112373,7 +112553,7 @@ paths: application/json: schema: anyOf: - - $ref: '#/components/schemas/microsoft.graph.cloudCertificationAuthority' + - $ref: '#/components/schemas/microsoft.graph.cloudCertificationAuthorityLeafCertificate' - type: object nullable: true 4XX: @@ -112389,154 +112569,73 @@ paths: schema: type: string x-ms-docs-key-type: cloudCertificationAuthority - /deviceManagement/cloudCertificationAuthority/$count: - description: Provides operations to count the resources in the collection. - get: - tags: - - deviceManagement.cloudCertificationAuthority - summary: Get the number of the resource - operationId: deviceManagement.cloudCertificationAuthority.GetCount-88a3 - parameters: - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - 4XX: - $ref: '#/components/responses/error' - 5XX: - $ref: '#/components/responses/error' - /deviceManagement/cloudCertificationAuthorityLeafCertificate: - description: Provides operations to manage the cloudCertificationAuthorityLeafCertificate property of the microsoft.graph.deviceManagement entity. - get: - tags: - - deviceManagement.cloudCertificationAuthorityLeafCertificate - summary: Get cloudCertificationAuthorityLeafCertificate from deviceManagement - description: Collection of CloudCertificationAuthorityLeafCertificate records associated with account. - operationId: deviceManagement.ListCloudCertificationAuthorityLeafCertificate - parameters: - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.cloudCertificationAuthorityLeafCertificateCollectionResponse' - 4XX: - $ref: '#/components/responses/error' - 5XX: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation + '/deviceManagement/cloudCertificationAuthority/{cloudCertificationAuthority-id}/searchCloudCertificationAuthorityLeafCertificateBySerialNumber': + description: Provides operations to call the searchCloudCertificationAuthorityLeafCertificateBySerialNumber method. post: tags: - - deviceManagement.cloudCertificationAuthorityLeafCertificate - summary: Create new navigation property to cloudCertificationAuthorityLeafCertificate for deviceManagement - operationId: deviceManagement.CreateCloudCertificationAuthorityLeafCertificate + - deviceManagement.cloudCertificationAuthority + summary: Invoke action searchCloudCertificationAuthorityLeafCertificateBySerialNumber + operationId: deviceManagement.cloudCertificationAuthority.cloudCertificationAuthority.searchCloudCertificationAuthorityLeafCertificateBySerialNumber requestBody: - description: New navigation property + description: Action parameters content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.cloudCertificationAuthorityLeafCertificate' + type: object + properties: + certificateSerialNumber: + type: string + nullable: true required: true responses: 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.cloudCertificationAuthorityLeafCertificate' - 4XX: - $ref: '#/components/responses/error' - 5XX: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/deviceManagement/cloudCertificationAuthorityLeafCertificate/{cloudCertificationAuthorityLeafCertificate-id}': - description: Provides operations to manage the cloudCertificationAuthorityLeafCertificate property of the microsoft.graph.deviceManagement entity. - get: - tags: - - deviceManagement.cloudCertificationAuthorityLeafCertificate - summary: Get cloudCertificationAuthorityLeafCertificate from deviceManagement - description: Collection of CloudCertificationAuthorityLeafCertificate records associated with account. - operationId: deviceManagement.GetCloudCertificationAuthorityLeafCertificate - parameters: - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property + description: Success content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.cloudCertificationAuthorityLeafCertificate' + anyOf: + - $ref: '#/components/schemas/microsoft.graph.cloudCertificationAuthorityLeafCertificate' + - type: object + nullable: true 4XX: $ref: '#/components/responses/error' 5XX: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: + x-ms-docs-operation-type: action + parameters: + - name: cloudCertificationAuthority-id + in: path + description: The unique identifier of cloudCertificationAuthority + required: true + schema: + type: string + x-ms-docs-key-type: cloudCertificationAuthority + '/deviceManagement/cloudCertificationAuthority/{cloudCertificationAuthority-id}/uploadExternallySignedCertificationAuthorityCertificate': + description: Provides operations to call the uploadExternallySignedCertificationAuthorityCertificate method. + post: tags: - - deviceManagement.cloudCertificationAuthorityLeafCertificate - summary: Update the navigation property cloudCertificationAuthorityLeafCertificate in deviceManagement - operationId: deviceManagement.UpdateCloudCertificationAuthorityLeafCertificate + - deviceManagement.cloudCertificationAuthority + summary: Invoke action uploadExternallySignedCertificationAuthorityCertificate + operationId: deviceManagement.cloudCertificationAuthority.cloudCertificationAuthority.uploadExternallySignedCertificationAuthorityCertificate requestBody: - description: New navigation property values + description: Action parameters content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.cloudCertificationAuthorityLeafCertificate' + type: object + properties: + signedCertificate: + type: string + nullable: true + trustChainCertificates: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.trustChainCertificate' + certificationAuthorityVersion: + maximum: 2147483647 + minimum: -2147483648 + type: number + format: int32 required: true responses: 2XX: @@ -112544,46 +112643,30 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.cloudCertificationAuthorityLeafCertificate' - 4XX: - $ref: '#/components/responses/error' - 5XX: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - deviceManagement.cloudCertificationAuthorityLeafCertificate - summary: Delete navigation property cloudCertificationAuthorityLeafCertificate for deviceManagement - operationId: deviceManagement.DeleteCloudCertificationAuthorityLeafCertificate - parameters: - - name: If-Match - in: header - description: ETag - schema: - type: string - responses: - '204': - description: Success + anyOf: + - $ref: '#/components/schemas/microsoft.graph.cloudCertificationAuthority' + - type: object + nullable: true 4XX: $ref: '#/components/responses/error' 5XX: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation + x-ms-docs-operation-type: action parameters: - - name: cloudCertificationAuthorityLeafCertificate-id + - name: cloudCertificationAuthority-id in: path - description: The unique identifier of cloudCertificationAuthorityLeafCertificate + description: The unique identifier of cloudCertificationAuthority required: true schema: type: string - x-ms-docs-key-type: cloudCertificationAuthorityLeafCertificate - /deviceManagement/cloudCertificationAuthorityLeafCertificate/$count: + x-ms-docs-key-type: cloudCertificationAuthority + /deviceManagement/cloudCertificationAuthority/$count: description: Provides operations to count the resources in the collection. get: tags: - - deviceManagement.cloudCertificationAuthorityLeafCertificate + - deviceManagement.cloudCertificationAuthority summary: Get the number of the resource - operationId: deviceManagement.cloudCertificationAuthorityLeafCertificate.GetCount-5d16 + operationId: deviceManagement.cloudCertificationAuthority.GetCount-88a3 parameters: - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' @@ -112594,14 +112677,14 @@ paths: $ref: '#/components/responses/error' 5XX: $ref: '#/components/responses/error' - /deviceManagement/cloudPCConnectivityIssues: - description: Provides operations to manage the cloudPCConnectivityIssues property of the microsoft.graph.deviceManagement entity. + /deviceManagement/cloudCertificationAuthorityLeafCertificate: + description: Provides operations to manage the cloudCertificationAuthorityLeafCertificate property of the microsoft.graph.deviceManagement entity. get: tags: - - deviceManagement.cloudPCConnectivityIssue - summary: Get cloudPCConnectivityIssues from deviceManagement - description: The list of CloudPC Connectivity Issue. - operationId: deviceManagement.ListCloudPCConnectivityIssues + - deviceManagement.cloudCertificationAuthorityLeafCertificate + summary: Get cloudCertificationAuthorityLeafCertificate from deviceManagement + description: Collection of CloudCertificationAuthorityLeafCertificate records associated with account. + operationId: deviceManagement.ListCloudCertificationAuthorityLeafCertificate parameters: - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' @@ -112640,7 +112723,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.cloudPCConnectivityIssueCollectionResponse' + $ref: '#/components/responses/microsoft.graph.cloudCertificationAuthorityLeafCertificateCollectionResponse' 4XX: $ref: '#/components/responses/error' 5XX: @@ -112651,15 +112734,15 @@ paths: x-ms-docs-operation-type: operation post: tags: - - deviceManagement.cloudPCConnectivityIssue - summary: Create new navigation property to cloudPCConnectivityIssues for deviceManagement - operationId: deviceManagement.CreateCloudPCConnectivityIssues + - deviceManagement.cloudCertificationAuthorityLeafCertificate + summary: Create new navigation property to cloudCertificationAuthorityLeafCertificate for deviceManagement + operationId: deviceManagement.CreateCloudCertificationAuthorityLeafCertificate requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.cloudPCConnectivityIssue' + $ref: '#/components/schemas/microsoft.graph.cloudCertificationAuthorityLeafCertificate' required: true responses: 2XX: @@ -112667,20 +112750,20 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.cloudPCConnectivityIssue' + $ref: '#/components/schemas/microsoft.graph.cloudCertificationAuthorityLeafCertificate' 4XX: $ref: '#/components/responses/error' 5XX: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/cloudPCConnectivityIssues/{cloudPCConnectivityIssue-id}': - description: Provides operations to manage the cloudPCConnectivityIssues property of the microsoft.graph.deviceManagement entity. + '/deviceManagement/cloudCertificationAuthorityLeafCertificate/{cloudCertificationAuthorityLeafCertificate-id}': + description: Provides operations to manage the cloudCertificationAuthorityLeafCertificate property of the microsoft.graph.deviceManagement entity. get: tags: - - deviceManagement.cloudPCConnectivityIssue - summary: Get cloudPCConnectivityIssues from deviceManagement - description: The list of CloudPC Connectivity Issue. - operationId: deviceManagement.GetCloudPCConnectivityIssues + - deviceManagement.cloudCertificationAuthorityLeafCertificate + summary: Get cloudCertificationAuthorityLeafCertificate from deviceManagement + description: Collection of CloudCertificationAuthorityLeafCertificate records associated with account. + operationId: deviceManagement.GetCloudCertificationAuthorityLeafCertificate parameters: - name: $select in: query @@ -112708,7 +112791,7 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.cloudPCConnectivityIssue' + $ref: '#/components/schemas/microsoft.graph.cloudCertificationAuthorityLeafCertificate' 4XX: $ref: '#/components/responses/error' 5XX: @@ -112716,15 +112799,15 @@ paths: x-ms-docs-operation-type: operation patch: tags: - - deviceManagement.cloudPCConnectivityIssue - summary: Update the navigation property cloudPCConnectivityIssues in deviceManagement - operationId: deviceManagement.UpdateCloudPCConnectivityIssues + - deviceManagement.cloudCertificationAuthorityLeafCertificate + summary: Update the navigation property cloudCertificationAuthorityLeafCertificate in deviceManagement + operationId: deviceManagement.UpdateCloudCertificationAuthorityLeafCertificate requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.cloudPCConnectivityIssue' + $ref: '#/components/schemas/microsoft.graph.cloudCertificationAuthorityLeafCertificate' required: true responses: 2XX: @@ -112732,7 +112815,7 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.cloudPCConnectivityIssue' + $ref: '#/components/schemas/microsoft.graph.cloudCertificationAuthorityLeafCertificate' 4XX: $ref: '#/components/responses/error' 5XX: @@ -112740,9 +112823,9 @@ paths: x-ms-docs-operation-type: operation delete: tags: - - deviceManagement.cloudPCConnectivityIssue - summary: Delete navigation property cloudPCConnectivityIssues for deviceManagement - operationId: deviceManagement.DeleteCloudPCConnectivityIssues + - deviceManagement.cloudCertificationAuthorityLeafCertificate + summary: Delete navigation property cloudCertificationAuthorityLeafCertificate for deviceManagement + operationId: deviceManagement.DeleteCloudCertificationAuthorityLeafCertificate parameters: - name: If-Match in: header @@ -112758,20 +112841,20 @@ paths: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation parameters: - - name: cloudPCConnectivityIssue-id + - name: cloudCertificationAuthorityLeafCertificate-id in: path - description: The unique identifier of cloudPCConnectivityIssue + description: The unique identifier of cloudCertificationAuthorityLeafCertificate required: true schema: type: string - x-ms-docs-key-type: cloudPCConnectivityIssue - /deviceManagement/cloudPCConnectivityIssues/$count: + x-ms-docs-key-type: cloudCertificationAuthorityLeafCertificate + /deviceManagement/cloudCertificationAuthorityLeafCertificate/$count: description: Provides operations to count the resources in the collection. get: tags: - - deviceManagement.cloudPCConnectivityIssue + - deviceManagement.cloudCertificationAuthorityLeafCertificate summary: Get the number of the resource - operationId: deviceManagement.cloudPCConnectivityIssues.GetCount-1f72 + operationId: deviceManagement.cloudCertificationAuthorityLeafCertificate.GetCount-5d16 parameters: - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' @@ -112782,14 +112865,14 @@ paths: $ref: '#/components/responses/error' 5XX: $ref: '#/components/responses/error' - /deviceManagement/comanagedDevices: - description: Provides operations to manage the comanagedDevices property of the microsoft.graph.deviceManagement entity. + /deviceManagement/cloudPCConnectivityIssues: + description: Provides operations to manage the cloudPCConnectivityIssues property of the microsoft.graph.deviceManagement entity. get: tags: - - deviceManagement.managedDevice - summary: Get comanagedDevices from deviceManagement - description: The list of co-managed devices report - operationId: deviceManagement.ListComanagedDevices + - deviceManagement.cloudPCConnectivityIssue + summary: Get cloudPCConnectivityIssues from deviceManagement + description: The list of CloudPC Connectivity Issue. + operationId: deviceManagement.ListCloudPCConnectivityIssues parameters: - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' @@ -112828,7 +112911,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.managedDeviceCollectionResponse' + $ref: '#/components/responses/microsoft.graph.cloudPCConnectivityIssueCollectionResponse' 4XX: $ref: '#/components/responses/error' 5XX: @@ -112839,15 +112922,15 @@ paths: x-ms-docs-operation-type: operation post: tags: - - deviceManagement.managedDevice - summary: Create new navigation property to comanagedDevices for deviceManagement - operationId: deviceManagement.CreateComanagedDevices + - deviceManagement.cloudPCConnectivityIssue + summary: Create new navigation property to cloudPCConnectivityIssues for deviceManagement + operationId: deviceManagement.CreateCloudPCConnectivityIssues requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.managedDevice' + $ref: '#/components/schemas/microsoft.graph.cloudPCConnectivityIssue' required: true responses: 2XX: @@ -112855,20 +112938,20 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.managedDevice' + $ref: '#/components/schemas/microsoft.graph.cloudPCConnectivityIssue' 4XX: $ref: '#/components/responses/error' 5XX: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/deviceManagement/comanagedDevices/{managedDevice-id}': - description: Provides operations to manage the comanagedDevices property of the microsoft.graph.deviceManagement entity. + '/deviceManagement/cloudPCConnectivityIssues/{cloudPCConnectivityIssue-id}': + description: Provides operations to manage the cloudPCConnectivityIssues property of the microsoft.graph.deviceManagement entity. get: tags: - - deviceManagement.managedDevice - summary: Get comanagedDevices from deviceManagement - description: The list of co-managed devices report - operationId: deviceManagement.GetComanagedDevices + - deviceManagement.cloudPCConnectivityIssue + summary: Get cloudPCConnectivityIssues from deviceManagement + description: The list of CloudPC Connectivity Issue. + operationId: deviceManagement.GetCloudPCConnectivityIssues parameters: - name: $select in: query @@ -112896,7 +112979,7 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.managedDevice' + $ref: '#/components/schemas/microsoft.graph.cloudPCConnectivityIssue' 4XX: $ref: '#/components/responses/error' 5XX: @@ -112904,15 +112987,15 @@ paths: x-ms-docs-operation-type: operation patch: tags: - - deviceManagement.managedDevice - summary: Update the navigation property comanagedDevices in deviceManagement - operationId: deviceManagement.UpdateComanagedDevices + - deviceManagement.cloudPCConnectivityIssue + summary: Update the navigation property cloudPCConnectivityIssues in deviceManagement + operationId: deviceManagement.UpdateCloudPCConnectivityIssues requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.managedDevice' + $ref: '#/components/schemas/microsoft.graph.cloudPCConnectivityIssue' required: true responses: 2XX: @@ -112920,7 +113003,7 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.managedDevice' + $ref: '#/components/schemas/microsoft.graph.cloudPCConnectivityIssue' 4XX: $ref: '#/components/responses/error' 5XX: @@ -112928,9 +113011,9 @@ paths: x-ms-docs-operation-type: operation delete: tags: - - deviceManagement.managedDevice - summary: Delete navigation property comanagedDevices for deviceManagement - operationId: deviceManagement.DeleteComanagedDevices + - deviceManagement.cloudPCConnectivityIssue + summary: Delete navigation property cloudPCConnectivityIssues for deviceManagement + operationId: deviceManagement.DeleteCloudPCConnectivityIssues parameters: - name: If-Match in: header @@ -112946,21 +113029,38 @@ paths: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation parameters: - - name: managedDevice-id + - name: cloudPCConnectivityIssue-id in: path - description: The unique identifier of managedDevice + description: The unique identifier of cloudPCConnectivityIssue required: true schema: type: string - x-ms-docs-key-type: managedDevice - '/deviceManagement/comanagedDevices/{managedDevice-id}/assignmentFilterEvaluationStatusDetails': - description: Provides operations to manage the assignmentFilterEvaluationStatusDetails property of the microsoft.graph.managedDevice entity. + x-ms-docs-key-type: cloudPCConnectivityIssue + /deviceManagement/cloudPCConnectivityIssues/$count: + description: Provides operations to count the resources in the collection. + get: + tags: + - deviceManagement.cloudPCConnectivityIssue + summary: Get the number of the resource + operationId: deviceManagement.cloudPCConnectivityIssues.GetCount-1f72 + parameters: + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + 4XX: + $ref: '#/components/responses/error' + 5XX: + $ref: '#/components/responses/error' + /deviceManagement/comanagedDevices: + description: Provides operations to manage the comanagedDevices property of the microsoft.graph.deviceManagement entity. get: tags: - deviceManagement.managedDevice - summary: Get assignmentFilterEvaluationStatusDetails from deviceManagement - description: Managed device mobile app configuration states for this device. - operationId: deviceManagement.comanagedDevices.ListAssignmentFilterEvaluationStatusDetails + summary: Get comanagedDevices from deviceManagement + description: The list of co-managed devices report + operationId: deviceManagement.ListComanagedDevices parameters: - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' @@ -112999,7 +113099,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.assignmentFilterEvaluationStatusDetailsCollectionResponse' + $ref: '#/components/responses/microsoft.graph.managedDeviceCollectionResponse' 4XX: $ref: '#/components/responses/error' 5XX: @@ -113011,14 +113111,14 @@ paths: post: tags: - deviceManagement.managedDevice - summary: Create new navigation property to assignmentFilterEvaluationStatusDetails for deviceManagement - operationId: deviceManagement.comanagedDevices.CreateAssignmentFilterEvaluationStatusDetails + summary: Create new navigation property to comanagedDevices for deviceManagement + operationId: deviceManagement.CreateComanagedDevices requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.assignmentFilterEvaluationStatusDetails' + $ref: '#/components/schemas/microsoft.graph.managedDevice' required: true responses: 2XX: @@ -113026,30 +113126,20 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.assignmentFilterEvaluationStatusDetails' + $ref: '#/components/schemas/microsoft.graph.managedDevice' 4XX: $ref: '#/components/responses/error' 5XX: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - parameters: - - name: managedDevice-id - in: path - description: The unique identifier of managedDevice - required: true - schema: - type: string - x-ms-docs-key-type: managedDevice - x-ms-docs-grouped-path: - - '/deviceManagement/managedDevices/{managedDevice-id}/assignmentFilterEvaluationStatusDetails' - '/deviceManagement/comanagedDevices/{managedDevice-id}/assignmentFilterEvaluationStatusDetails/{assignmentFilterEvaluationStatusDetails-id}': - description: Provides operations to manage the assignmentFilterEvaluationStatusDetails property of the microsoft.graph.managedDevice entity. + '/deviceManagement/comanagedDevices/{managedDevice-id}': + description: Provides operations to manage the comanagedDevices property of the microsoft.graph.deviceManagement entity. get: tags: - deviceManagement.managedDevice - summary: Get assignmentFilterEvaluationStatusDetails from deviceManagement - description: Managed device mobile app configuration states for this device. - operationId: deviceManagement.comanagedDevices.GetAssignmentFilterEvaluationStatusDetails + summary: Get comanagedDevices from deviceManagement + description: The list of co-managed devices report + operationId: deviceManagement.GetComanagedDevices parameters: - name: $select in: query @@ -113077,7 +113167,7 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.assignmentFilterEvaluationStatusDetails' + $ref: '#/components/schemas/microsoft.graph.managedDevice' 4XX: $ref: '#/components/responses/error' 5XX: @@ -113086,14 +113176,14 @@ paths: patch: tags: - deviceManagement.managedDevice - summary: Update the navigation property assignmentFilterEvaluationStatusDetails in deviceManagement - operationId: deviceManagement.comanagedDevices.UpdateAssignmentFilterEvaluationStatusDetails + summary: Update the navigation property comanagedDevices in deviceManagement + operationId: deviceManagement.UpdateComanagedDevices requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.assignmentFilterEvaluationStatusDetails' + $ref: '#/components/schemas/microsoft.graph.managedDevice' required: true responses: 2XX: @@ -113101,7 +113191,7 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.assignmentFilterEvaluationStatusDetails' + $ref: '#/components/schemas/microsoft.graph.managedDevice' 4XX: $ref: '#/components/responses/error' 5XX: @@ -113110,8 +113200,8 @@ paths: delete: tags: - deviceManagement.managedDevice - summary: Delete navigation property assignmentFilterEvaluationStatusDetails for deviceManagement - operationId: deviceManagement.comanagedDevices.DeleteAssignmentFilterEvaluationStatusDetails + summary: Delete navigation property comanagedDevices for deviceManagement + operationId: deviceManagement.DeleteComanagedDevices parameters: - name: If-Match in: header @@ -113134,48 +113224,14 @@ paths: schema: type: string x-ms-docs-key-type: managedDevice - - name: assignmentFilterEvaluationStatusDetails-id - in: path - description: The unique identifier of assignmentFilterEvaluationStatusDetails - required: true - schema: - type: string - x-ms-docs-key-type: assignmentFilterEvaluationStatusDetails - x-ms-docs-grouped-path: - - '/deviceManagement/managedDevices/{managedDevice-id}/assignmentFilterEvaluationStatusDetails/{assignmentFilterEvaluationStatusDetails-id}' - '/deviceManagement/comanagedDevices/{managedDevice-id}/assignmentFilterEvaluationStatusDetails/$count': - description: Provides operations to count the resources in the collection. - get: - tags: - - deviceManagement.managedDevice - summary: Get the number of the resource - operationId: deviceManagement.comanagedDevices.assignmentFilterEvaluationStatusDetails.GetCount-187a - parameters: - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - 4XX: - $ref: '#/components/responses/error' - 5XX: - $ref: '#/components/responses/error' - parameters: - - name: managedDevice-id - in: path - description: The unique identifier of managedDevice - required: true - schema: - type: string - x-ms-docs-key-type: managedDevice - '/deviceManagement/comanagedDevices/{managedDevice-id}/detectedApps': - description: Provides operations to manage the detectedApps property of the microsoft.graph.managedDevice entity. + '/deviceManagement/comanagedDevices/{managedDevice-id}/assignmentFilterEvaluationStatusDetails': + description: Provides operations to manage the assignmentFilterEvaluationStatusDetails property of the microsoft.graph.managedDevice entity. get: tags: - deviceManagement.managedDevice - summary: Get detectedApps from deviceManagement - description: All applications currently installed on the device - operationId: deviceManagement.comanagedDevices.ListDetectedApps + summary: Get assignmentFilterEvaluationStatusDetails from deviceManagement + description: Managed device mobile app configuration states for this device. + operationId: deviceManagement.comanagedDevices.ListAssignmentFilterEvaluationStatusDetails parameters: - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' @@ -113214,7 +113270,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.detectedAppCollectionResponse' + $ref: '#/components/responses/microsoft.graph.assignmentFilterEvaluationStatusDetailsCollectionResponse' 4XX: $ref: '#/components/responses/error' 5XX: @@ -113223,6 +113279,30 @@ paths: nextLinkName: '@odata.nextLink' operationName: listMore x-ms-docs-operation-type: operation + post: + tags: + - deviceManagement.managedDevice + summary: Create new navigation property to assignmentFilterEvaluationStatusDetails for deviceManagement + operationId: deviceManagement.comanagedDevices.CreateAssignmentFilterEvaluationStatusDetails + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.assignmentFilterEvaluationStatusDetails' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.assignmentFilterEvaluationStatusDetails' + 4XX: + $ref: '#/components/responses/error' + 5XX: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation parameters: - name: managedDevice-id in: path @@ -113232,15 +113312,206 @@ paths: type: string x-ms-docs-key-type: managedDevice x-ms-docs-grouped-path: - - '/deviceManagement/managedDevices/{managedDevice-id}/detectedApps' - '/deviceManagement/comanagedDevices/{managedDevice-id}/detectedApps/{detectedApp-id}': - description: Provides operations to manage the detectedApps property of the microsoft.graph.managedDevice entity. + - '/deviceManagement/managedDevices/{managedDevice-id}/assignmentFilterEvaluationStatusDetails' + '/deviceManagement/comanagedDevices/{managedDevice-id}/assignmentFilterEvaluationStatusDetails/{assignmentFilterEvaluationStatusDetails-id}': + description: Provides operations to manage the assignmentFilterEvaluationStatusDetails property of the microsoft.graph.managedDevice entity. get: tags: - deviceManagement.managedDevice - summary: Get detectedApps from deviceManagement - description: All applications currently installed on the device - operationId: deviceManagement.comanagedDevices.GetDetectedApps + summary: Get assignmentFilterEvaluationStatusDetails from deviceManagement + description: Managed device mobile app configuration states for this device. + operationId: deviceManagement.comanagedDevices.GetAssignmentFilterEvaluationStatusDetails + parameters: + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.assignmentFilterEvaluationStatusDetails' + 4XX: + $ref: '#/components/responses/error' + 5XX: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - deviceManagement.managedDevice + summary: Update the navigation property assignmentFilterEvaluationStatusDetails in deviceManagement + operationId: deviceManagement.comanagedDevices.UpdateAssignmentFilterEvaluationStatusDetails + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.assignmentFilterEvaluationStatusDetails' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.assignmentFilterEvaluationStatusDetails' + 4XX: + $ref: '#/components/responses/error' + 5XX: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - deviceManagement.managedDevice + summary: Delete navigation property assignmentFilterEvaluationStatusDetails for deviceManagement + operationId: deviceManagement.comanagedDevices.DeleteAssignmentFilterEvaluationStatusDetails + parameters: + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + 4XX: + $ref: '#/components/responses/error' + 5XX: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + parameters: + - name: managedDevice-id + in: path + description: The unique identifier of managedDevice + required: true + schema: + type: string + x-ms-docs-key-type: managedDevice + - name: assignmentFilterEvaluationStatusDetails-id + in: path + description: The unique identifier of assignmentFilterEvaluationStatusDetails + required: true + schema: + type: string + x-ms-docs-key-type: assignmentFilterEvaluationStatusDetails + x-ms-docs-grouped-path: + - '/deviceManagement/managedDevices/{managedDevice-id}/assignmentFilterEvaluationStatusDetails/{assignmentFilterEvaluationStatusDetails-id}' + '/deviceManagement/comanagedDevices/{managedDevice-id}/assignmentFilterEvaluationStatusDetails/$count': + description: Provides operations to count the resources in the collection. + get: + tags: + - deviceManagement.managedDevice + summary: Get the number of the resource + operationId: deviceManagement.comanagedDevices.assignmentFilterEvaluationStatusDetails.GetCount-187a + parameters: + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + 4XX: + $ref: '#/components/responses/error' + 5XX: + $ref: '#/components/responses/error' + parameters: + - name: managedDevice-id + in: path + description: The unique identifier of managedDevice + required: true + schema: + type: string + x-ms-docs-key-type: managedDevice + '/deviceManagement/comanagedDevices/{managedDevice-id}/detectedApps': + description: Provides operations to manage the detectedApps property of the microsoft.graph.managedDevice entity. + get: + tags: + - deviceManagement.managedDevice + summary: Get detectedApps from deviceManagement + description: All applications currently installed on the device + operationId: deviceManagement.comanagedDevices.ListDetectedApps + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.detectedAppCollectionResponse' + 4XX: + $ref: '#/components/responses/error' + 5XX: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + parameters: + - name: managedDevice-id + in: path + description: The unique identifier of managedDevice + required: true + schema: + type: string + x-ms-docs-key-type: managedDevice + x-ms-docs-grouped-path: + - '/deviceManagement/managedDevices/{managedDevice-id}/detectedApps' + '/deviceManagement/comanagedDevices/{managedDevice-id}/detectedApps/{detectedApp-id}': + description: Provides operations to manage the detectedApps property of the microsoft.graph.managedDevice entity. + get: + tags: + - deviceManagement.managedDevice + summary: Get detectedApps from deviceManagement + description: All applications currently installed on the device + operationId: deviceManagement.comanagedDevices.GetDetectedApps parameters: - name: $select in: query @@ -115537,37 +115808,6 @@ paths: x-ms-docs-key-type: managedDevice x-ms-docs-grouped-path: - '/deviceManagement/managedDevices/{managedDevice-id}/removeDeviceFirmwareConfigurationInterfaceManagement' - '/deviceManagement/comanagedDevices/{managedDevice-id}/reprovisionCloudPc': - description: Provides operations to call the reprovisionCloudPc method. - post: - tags: - - deviceManagement.managedDevice - summary: Invoke action reprovisionCloudPc - operationId: deviceManagement.comanagedDevices.managedDevice.reprovisionCloudPc - responses: - '204': - description: Success - 4XX: - $ref: '#/components/responses/error' - 5XX: - $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2023-09-30' - date: '2023-07-17' - version: 2023-07/reprovisionCloudPc - description: 'The reprovisionCloudPc API is deprecated and will stop returning on Sep 30, 2023. Please use reprovision instead' - x-ms-docs-operation-type: action - parameters: - - name: managedDevice-id - in: path - description: The unique identifier of managedDevice - required: true - schema: - type: string - x-ms-docs-key-type: managedDevice - x-ms-docs-grouped-path: - - '/deviceManagement/managedDevices/{managedDevice-id}/reprovisionCloudPc' '/deviceManagement/comanagedDevices/{managedDevice-id}/requestRemoteAssistance': description: Provides operations to call the requestRemoteAssistance method. post: @@ -115620,90 +115860,6 @@ paths: x-ms-docs-key-type: managedDevice x-ms-docs-grouped-path: - '/deviceManagement/managedDevices/{managedDevice-id}/resetPasscode' - '/deviceManagement/comanagedDevices/{managedDevice-id}/resizeCloudPc': - description: Provides operations to call the resizeCloudPc method. - post: - tags: - - deviceManagement.managedDevice - summary: Invoke action resizeCloudPc - operationId: deviceManagement.comanagedDevices.managedDevice.resizeCloudPc - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - targetServicePlanId: - type: string - nullable: true - required: true - responses: - '204': - description: Success - 4XX: - $ref: '#/components/responses/error' - 5XX: - $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2023-10-30' - date: '2023-07-24' - version: 2023-05/resizeCloudPc - description: 'The resizeCloudPc API is deprecated and will stop returning on Oct 30, 2023. Please use resize instead' - x-ms-docs-operation-type: action - parameters: - - name: managedDevice-id - in: path - description: The unique identifier of managedDevice - required: true - schema: - type: string - x-ms-docs-key-type: managedDevice - x-ms-docs-grouped-path: - - '/deviceManagement/managedDevices/{managedDevice-id}/resizeCloudPc' - '/deviceManagement/comanagedDevices/{managedDevice-id}/restoreCloudPc': - description: Provides operations to call the restoreCloudPc method. - post: - tags: - - deviceManagement.managedDevice - summary: Invoke action restoreCloudPc - operationId: deviceManagement.comanagedDevices.managedDevice.restoreCloudPc - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - cloudPcSnapshotId: - type: string - nullable: true - required: true - responses: - '204': - description: Success - 4XX: - $ref: '#/components/responses/error' - 5XX: - $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2023-10-30' - date: '2023-08-22' - version: 2023-07/restoreCloudPc - description: 'The restoreCloudPc API is deprecated and will stop returning on Sep 30, 2023. Please use restore instead' - x-ms-docs-operation-type: action - parameters: - - name: managedDevice-id - in: path - description: The unique identifier of managedDevice - required: true - schema: - type: string - x-ms-docs-key-type: managedDevice - x-ms-docs-grouped-path: - - '/deviceManagement/managedDevices/{managedDevice-id}/restoreCloudPc' '/deviceManagement/comanagedDevices/{managedDevice-id}/retire': description: Provides operations to call the retire method. post: @@ -153028,37 +153184,6 @@ paths: x-ms-docs-key-type: managedDevice x-ms-docs-grouped-path: - '/deviceManagement/comanagedDevices/{managedDevice-id}/removeDeviceFirmwareConfigurationInterfaceManagement' - '/deviceManagement/managedDevices/{managedDevice-id}/reprovisionCloudPc': - description: Provides operations to call the reprovisionCloudPc method. - post: - tags: - - deviceManagement.managedDevice - summary: Invoke action reprovisionCloudPc - operationId: deviceManagement.managedDevices.managedDevice.reprovisionCloudPc - responses: - '204': - description: Success - 4XX: - $ref: '#/components/responses/error' - 5XX: - $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2023-09-30' - date: '2023-07-17' - version: 2023-07/reprovisionCloudPc - description: 'The reprovisionCloudPc API is deprecated and will stop returning on Sep 30, 2023. Please use reprovision instead' - x-ms-docs-operation-type: action - parameters: - - name: managedDevice-id - in: path - description: The unique identifier of managedDevice - required: true - schema: - type: string - x-ms-docs-key-type: managedDevice - x-ms-docs-grouped-path: - - '/deviceManagement/comanagedDevices/{managedDevice-id}/reprovisionCloudPc' '/deviceManagement/managedDevices/{managedDevice-id}/requestRemoteAssistance': description: Provides operations to call the requestRemoteAssistance method. post: @@ -153111,90 +153236,6 @@ paths: x-ms-docs-key-type: managedDevice x-ms-docs-grouped-path: - '/deviceManagement/comanagedDevices/{managedDevice-id}/resetPasscode' - '/deviceManagement/managedDevices/{managedDevice-id}/resizeCloudPc': - description: Provides operations to call the resizeCloudPc method. - post: - tags: - - deviceManagement.managedDevice - summary: Invoke action resizeCloudPc - operationId: deviceManagement.managedDevices.managedDevice.resizeCloudPc - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - targetServicePlanId: - type: string - nullable: true - required: true - responses: - '204': - description: Success - 4XX: - $ref: '#/components/responses/error' - 5XX: - $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2023-10-30' - date: '2023-07-24' - version: 2023-05/resizeCloudPc - description: 'The resizeCloudPc API is deprecated and will stop returning on Oct 30, 2023. Please use resize instead' - x-ms-docs-operation-type: action - parameters: - - name: managedDevice-id - in: path - description: The unique identifier of managedDevice - required: true - schema: - type: string - x-ms-docs-key-type: managedDevice - x-ms-docs-grouped-path: - - '/deviceManagement/comanagedDevices/{managedDevice-id}/resizeCloudPc' - '/deviceManagement/managedDevices/{managedDevice-id}/restoreCloudPc': - description: Provides operations to call the restoreCloudPc method. - post: - tags: - - deviceManagement.managedDevice - summary: Invoke action restoreCloudPc - operationId: deviceManagement.managedDevices.managedDevice.restoreCloudPc - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - cloudPcSnapshotId: - type: string - nullable: true - required: true - responses: - '204': - description: Success - 4XX: - $ref: '#/components/responses/error' - 5XX: - $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2023-10-30' - date: '2023-08-22' - version: 2023-07/restoreCloudPc - description: 'The restoreCloudPc API is deprecated and will stop returning on Sep 30, 2023. Please use restore instead' - x-ms-docs-operation-type: action - parameters: - - name: managedDevice-id - in: path - description: The unique identifier of managedDevice - required: true - schema: - type: string - x-ms-docs-key-type: managedDevice - x-ms-docs-grouped-path: - - '/deviceManagement/comanagedDevices/{managedDevice-id}/restoreCloudPc' '/deviceManagement/managedDevices/{managedDevice-id}/retire': description: Provides operations to call the retire method. post: @@ -155246,7 +155287,7 @@ paths: tags: - deviceManagement.deviceManagement summary: Invoke action enableEndpointPrivilegeManagement - description: Triggers onboarding of tenant to Microsoft Managed Platform - Cloud (MMP-C). + description: DEPRECATED - DO NOT USE. (Triggers onboarding of tenant to Microsoft Managed Platform - Cloud (MMP-C)). operationId: deviceManagement.enableEndpointPrivilegeManagement responses: '204': @@ -155717,6 +155758,36 @@ paths: schema: type: string nullable: true + '/deviceManagement/retrieveUserRoleDetail(userid=''{userid}'')': + description: Provides operations to call the retrieveUserRoleDetail method. + get: + tags: + - deviceManagement.deviceManagement + summary: Invoke function retrieveUserRoleDetail + operationId: deviceManagement.retrieveUserRoleDetail + responses: + 2XX: + description: Success + content: + application/json: + schema: + anyOf: + - $ref: '#/components/schemas/microsoft.graph.deviceAndAppManagementAssignedRoleDetail' + - type: object + nullable: true + 4XX: + $ref: '#/components/responses/error' + 5XX: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function + parameters: + - name: userid + in: path + description: 'Usage: userid=''{userid}''' + required: true + schema: + type: string + nullable: true '/deviceManagement/scopedForResource(resource=''{resource}'')': description: Provides operations to call the scopedForResource method. get: @@ -165896,6 +165967,77 @@ paths: 5XX: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + /deviceManagement/reports/retrieveDeviceAppInstallationStatusReport: + description: Provides operations to call the retrieveDeviceAppInstallationStatusReport method. + post: + tags: + - deviceManagement.deviceManagementReports + summary: Invoke action retrieveDeviceAppInstallationStatusReport + operationId: deviceManagement.reports.retrieveDeviceAppInstallationStatusReport + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + name: + type: string + nullable: true + select: + type: array + items: + type: string + nullable: true + search: + type: string + nullable: true + groupBy: + type: array + items: + type: string + nullable: true + orderBy: + type: array + items: + type: string + nullable: true + skip: + maximum: 2147483647 + minimum: -2147483648 + type: number + format: int32 + nullable: true + top: + maximum: 2147483647 + minimum: -2147483648 + type: number + format: int32 + nullable: true + sessionId: + type: string + nullable: true + filter: + type: string + nullable: true + required: true + responses: + 2XX: + description: Success + content: + application/octet-stream: + schema: + type: object + properties: + value: + type: string + format: base64url + nullable: true + 4XX: + $ref: '#/components/responses/error' + 5XX: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action /deviceManagement/reports/retrieveSecurityTaskAppsReport: description: Provides operations to call the retrieveSecurityTaskAppsReport method. post: @@ -179630,7 +179772,7 @@ paths: tags: - deviceManagement.userExperienceAnalyticsMetricHistory summary: Get userExperienceAnalyticsDeviceMetricHistory from deviceManagement - description: User experience analytics device metric history + description: 'User experience analytics device metric history. The report will be retired on December 31, 2024. You can start using the Cloud PC connection quality report now via https://learn.microsoft.com/windows-365/enterprise/report-cloud-pc-connection-quality.' operationId: deviceManagement.ListUserExperienceAnalyticsDeviceMetricHistory parameters: - $ref: '#/components/parameters/top' @@ -179709,7 +179851,7 @@ paths: tags: - deviceManagement.userExperienceAnalyticsMetricHistory summary: Get userExperienceAnalyticsDeviceMetricHistory from deviceManagement - description: User experience analytics device metric history + description: 'User experience analytics device metric history. The report will be retired on December 31, 2024. You can start using the Cloud PC connection quality report now via https://learn.microsoft.com/windows-365/enterprise/report-cloud-pc-connection-quality.' operationId: deviceManagement.GetUserExperienceAnalyticsDeviceMetricHistory parameters: - name: $select @@ -182396,7 +182538,7 @@ paths: tags: - deviceManagement.userExperienceAnalyticsRemoteConnection summary: Get userExperienceAnalyticsRemoteConnection from deviceManagement - description: User experience analytics remote connection + description: 'User experience analytics remote connection. The report will be retired on December 31, 2024. You can start using the Cloud PC connection quality report now via https://learn.microsoft.com/windows-365/enterprise/report-cloud-pc-connection-quality.' operationId: deviceManagement.ListUserExperienceAnalyticsRemoteConnection parameters: - $ref: '#/components/parameters/top' @@ -182475,7 +182617,7 @@ paths: tags: - deviceManagement.userExperienceAnalyticsRemoteConnection summary: Get userExperienceAnalyticsRemoteConnection from deviceManagement - description: User experience analytics remote connection + description: 'User experience analytics remote connection. The report will be retired on December 31, 2024. You can start using the Cloud PC connection quality report now via https://learn.microsoft.com/windows-365/enterprise/report-cloud-pc-connection-quality.' operationId: deviceManagement.GetUserExperienceAnalyticsRemoteConnection parameters: - name: $select @@ -184462,6 +184604,42 @@ paths: schema: type: string x-ms-docs-key-type: cloudPcBulkAction + '/deviceManagement/virtualEndpoint/bulkActions/{cloudPcBulkAction-id}/retry': + description: Provides operations to call the retry method. + post: + tags: + - deviceManagement.virtualEndpoint + summary: Invoke action retry + operationId: deviceManagement.virtualEndpoint.bulkActions.cloudPcBulkAction.retry + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + cloudPcIds: + type: array + items: + type: string + nullable: true + required: true + responses: + '204': + description: Success + 4XX: + $ref: '#/components/responses/error' + 5XX: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + parameters: + - name: cloudPcBulkAction-id + in: path + description: The unique identifier of cloudPcBulkAction + required: true + schema: + type: string + x-ms-docs-key-type: cloudPcBulkAction /deviceManagement/virtualEndpoint/bulkActions/$count: description: Provides operations to count the resources in the collection. get: @@ -187582,6 +187760,8 @@ paths: schema: type: string x-ms-docs-key-type: user + x-ms-docs-grouped-path: + - '/deviceManagement/virtualEndpoint/provisioningPolicies/{cloudPcProvisioningPolicy-id}/assignments/{cloudPcProvisioningPolicyAssignment-id}/assignedUsers(userPrincipalName=''{userPrincipalName}'')' '/deviceManagement/virtualEndpoint/provisioningPolicies/{cloudPcProvisioningPolicy-id}/assignments/{cloudPcProvisioningPolicyAssignment-id}/assignedUsers/{user-id}/mailboxSettings': get: tags: @@ -187780,6 +187960,71 @@ paths: schema: type: string x-ms-docs-key-type: user + '/deviceManagement/virtualEndpoint/provisioningPolicies/{cloudPcProvisioningPolicy-id}/assignments/{cloudPcProvisioningPolicyAssignment-id}/assignedUsers(userPrincipalName=''{userPrincipalName}'')': + description: Provides operations to manage the assignedUsers property of the microsoft.graph.cloudPcProvisioningPolicyAssignment entity. + get: + tags: + - deviceManagement.virtualEndpoint + summary: Get assignedUsers from deviceManagement + description: 'The assignment targeted users for the provisioning policy. This list of users is computed based on assignments, licenses, group memberships, and policies. This property is read-only. Supports$expand.' + operationId: deviceManagement.virtualEndpoint.provisioningPolicies.assignments.assignedUsers.GetByUserPrincipalName + parameters: + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.user' + 4XX: + $ref: '#/components/responses/error' + 5XX: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + parameters: + - name: cloudPcProvisioningPolicy-id + in: path + description: The unique identifier of cloudPcProvisioningPolicy + required: true + schema: + type: string + x-ms-docs-key-type: cloudPcProvisioningPolicy + - name: cloudPcProvisioningPolicyAssignment-id + in: path + description: The unique identifier of cloudPcProvisioningPolicyAssignment + required: true + schema: + type: string + x-ms-docs-key-type: cloudPcProvisioningPolicyAssignment + - name: userPrincipalName + in: path + description: Alternate key of user + required: true + schema: + type: string + nullable: true + x-ms-docs-grouped-path: + - '/deviceManagement/virtualEndpoint/provisioningPolicies/{cloudPcProvisioningPolicy-id}/assignments/{cloudPcProvisioningPolicyAssignment-id}/assignedUsers/{user-id}' '/deviceManagement/virtualEndpoint/provisioningPolicies/{cloudPcProvisioningPolicy-id}/assignments/{cloudPcProvisioningPolicyAssignment-id}/assignedUsers/$count': description: Provides operations to count the resources in the collection. get: @@ -187860,6 +188105,12 @@ paths: - $ref: '#/components/schemas/microsoft.graph.cloudPcPolicySettingType' - type: object nullable: true + reservePercentage: + maximum: 2147483647 + minimum: -2147483648 + type: number + format: int32 + nullable: true required: true responses: '204': @@ -188704,6 +188955,12 @@ paths: $ref: '#/components/responses/error' 5XX: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-12-31' + date: '2024-08-22' + version: 2024-09/getFrontlineReport + description: 'Starting from December 31, 2024, this API (''getFrontlineReport'') will be deprecated and no longer supported. Please use the retrieveFrontlineReports API.' x-ms-docs-operation-type: action /deviceManagement/virtualEndpoint/reports/getInaccessibleCloudPcReports: description: Provides operations to call the getInaccessibleCloudPcReports method. @@ -189138,6 +189395,75 @@ paths: 5XX: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + /deviceManagement/virtualEndpoint/reports/retrieveBulkActionStatusReport: + description: Provides operations to call the retrieveBulkActionStatusReport method. + post: + tags: + - deviceManagement.virtualEndpoint + summary: Invoke action retrieveBulkActionStatusReport + description: 'Get the bulk remote action status report, including data such as the bulk action ID, bulk action display name, initiating user''s principal name, action type, and action state.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/cloudpcreports-retrievebulkactionstatusreport?view=graph-rest-beta + operationId: deviceManagement.virtualEndpoint.reports.retrieveBulkActionStatusReport + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + filter: + type: string + nullable: true + select: + type: array + items: + type: string + nullable: true + search: + type: string + nullable: true + groupBy: + type: array + items: + type: string + nullable: true + orderBy: + type: array + items: + type: string + nullable: true + skip: + maximum: 2147483647 + minimum: -2147483648 + type: number + format: int32 + nullable: true + top: + maximum: 2147483647 + minimum: -2147483648 + type: number + format: int32 + nullable: true + required: true + responses: + 2XX: + description: Success + content: + application/octet-stream: + schema: + type: object + properties: + value: + type: string + format: base64url + nullable: true + 4XX: + $ref: '#/components/responses/error' + 5XX: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action /deviceManagement/virtualEndpoint/reports/retrieveConnectionQualityReports: description: Provides operations to call the retrieveConnectionQualityReports method. post: @@ -189277,6 +189603,76 @@ paths: 5XX: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + /deviceManagement/virtualEndpoint/reports/retrieveFrontlineReports: + description: Provides operations to call the retrieveFrontlineReports method. + post: + tags: + - deviceManagement.virtualEndpoint + summary: Invoke action retrieveFrontlineReports + operationId: deviceManagement.virtualEndpoint.reports.retrieveFrontlineReports + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + reportName: + anyOf: + - $ref: '#/components/schemas/microsoft.graph.cloudPCFrontlineReportType' + - type: object + nullable: true + filter: + type: string + nullable: true + select: + type: array + items: + type: string + nullable: true + search: + type: string + nullable: true + groupBy: + type: array + items: + type: string + nullable: true + orderBy: + type: array + items: + type: string + nullable: true + skip: + maximum: 2147483647 + minimum: -2147483648 + type: number + format: int32 + nullable: true + top: + maximum: 2147483647 + minimum: -2147483648 + type: number + format: int32 + nullable: true + required: true + responses: + 2XX: + description: Success + content: + application/octet-stream: + schema: + type: object + properties: + value: + type: string + format: base64url + nullable: true + 4XX: + $ref: '#/components/responses/error' + 5XX: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action /deviceManagement/virtualEndpoint/servicePlans: description: Provides operations to manage the servicePlans property of the microsoft.graph.virtualEndpoint entity. get: @@ -199602,7 +199998,7 @@ paths: tags: - devices.device summary: Invoke function delta - description: 'Get newly created, updated, or deleted devices without performing a full read of the entire resource collection. For more information, see Using delta query.' + description: 'Get newly created, updated, or deleted devices without performing a full read of the entire resource collection. For more information, see Use delta query to track changes in Microsoft Graph data for details.' externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/device-delta?view=graph-rest-beta @@ -201742,7 +202138,7 @@ paths: tags: - directory.administrativeUnit summary: Invoke function delta - description: 'Get newly created, updated, or deleted administrativeUnits without having to perform a full read of the entire resource collection. For details, see Using delta query.' + description: 'Get newly created, updated, or deleted administrativeUnits without having to perform a full read of the entire resource collection. For more information, see Use delta query to track changes in Microsoft Graph data for details.' externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/administrativeunit-delta?view=graph-rest-beta @@ -209055,7 +209451,7 @@ paths: tags: - directoryObjects.directoryObject summary: Invoke function delta - description: 'Get newly created, updated, or deleted directory objects without performing a full read of the entire directoryObject collection. For more information about the delta function, see Use delta query to track changes in Microsoft Graph data for details.' + description: 'Get newly created, updated, or deleted directory objects without performing a full read of the entire directoryObject collection. For more information, see Use delta query to track changes in Microsoft Graph data for details.' externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/directoryobject-delta?view=graph-rest-beta @@ -211262,7 +211658,7 @@ paths: tags: - directoryRoles.directoryRole summary: Invoke function delta - description: 'Get newly created, updated, or deleted directory roles without having to perform a full read of the entire resource collection. See Using Delta Query for details.' + description: 'Get newly created, updated, or deleted directory roles without having to perform a full read of the entire resource collection. For more information, see Use delta query to track changes in Microsoft Graph data for details.' externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/directoryrole-delta?view=graph-rest-beta @@ -211904,7 +212300,7 @@ paths: tags: - directoryRoleTemplates.directoryRoleTemplate summary: Invoke function delta - description: 'Get newly created, updated, or deleted directory objects without performing a full read of the entire directoryObject collection. For more information about the delta function, see Use delta query to track changes in Microsoft Graph data for details.' + description: 'Get newly created, updated, or deleted directory objects without performing a full read of the entire directoryObject collection. For more information, see Use delta query to track changes in Microsoft Graph data for details.' externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/directoryobject-delta?view=graph-rest-beta @@ -212544,7 +212940,7 @@ paths: tags: - directorySettingTemplates.directorySettingTemplate summary: Invoke function delta - description: 'Get newly created, updated, or deleted directory objects without performing a full read of the entire directoryObject collection. For more information about the delta function, see Use delta query to track changes in Microsoft Graph data for details.' + description: 'Get newly created, updated, or deleted directory objects without performing a full read of the entire directoryObject collection. For more information, see Use delta query to track changes in Microsoft Graph data for details.' externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/directoryobject-delta?view=graph-rest-beta @@ -219746,11 +220142,11 @@ paths: patch: tags: - drives.driveItem - summary: 'driveItem: setRetentionLabel' - description: 'Apply (set) a retention label on a driveItem (files and folders). Retention labels don''t need to be published in a retention label policy to be applied using this method. When a retention label is applied to a folder, all the items in the folder are tagged with the same retention label. For information about conflict resolution for retention labels, see Will an existing label be overridden or removed. For information about retention labels from an administrator''s perspective, see Use retention labels to manage the lifecycle of documents stored in SharePoint.' + summary: 'driveItem: lockOrUnlockRecord' + description: 'Lock or unlock a retention label on a driveItem that classifies content as records. For information about retention labels from an administrator''s perspective, see Use retention labels to manage the lifecycle of documents stored in SharePoint. For more information about how you can lock and unlock retention labels, see Use record versioning to update records stored in SharePoint or OneDrive.' externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/driveitem-setretentionlabel?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/driveitem-lockorunlockrecord?view=graph-rest-beta operationId: drives.items.UpdateRetentionLabel requestBody: description: New navigation property values @@ -241649,10 +242045,10 @@ paths: tags: - drives.driveItem summary: Invoke function range - description: Returns the range object that is associated with the name. Throws an exception if the named item's type is not a range. + description: Retrieve the properties and relationships of range object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/nameditem-range?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/range-get?view=graph-rest-beta operationId: drives.drive.items.driveItem.workbook.names.workbookNamedItem.range responses: 2XX: @@ -273650,10 +274046,10 @@ paths: tags: - drives.driveItem summary: Invoke action add - description: Use this API to create a new Table. + description: 'Create a new table. The range source address determines the worksheet under which the table will be added. If the table can''t be added (for example, because the address is invalid, or the table would overlap with another table), an error is thrown.' externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/workbook-post-tables?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/tablecollection-add?view=graph-rest-beta operationId: drives.drive.items.driveItem.workbook.tables.add requestBody: description: Action parameters @@ -302883,10 +303279,10 @@ paths: tags: - drives.driveItem summary: Invoke function range - description: Returns the range object that is associated with the name. Throws an exception if the named item's type is not a range. + description: Retrieve the properties and relationships of range object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/nameditem-range?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/range-get?view=graph-rest-beta operationId: drives.drive.items.driveItem.workbook.worksheets.workbookWorksheet.names.workbookNamedItem.range responses: 2XX: @@ -337798,10 +338194,10 @@ paths: tags: - drives.driveItem summary: Invoke action add - description: Use this API to create a new Table. + description: 'Create a new table. The range source address determines the worksheet under which the table will be added. If the table can''t be added (for example, because the address is invalid, or the table would overlap with another table), an error is thrown.' externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/workbook-post-tables?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/tablecollection-add?view=graph-rest-beta operationId: drives.drive.items.driveItem.workbook.worksheets.workbookWorksheet.tables.add requestBody: description: Action parameters @@ -359193,103 +359589,13 @@ paths: $ref: '#/components/responses/error' 5XX: $ref: '#/components/responses/error' - /education/schools: - description: Provides operations to manage the schools property of the microsoft.graph.educationRoot entity. - get: - tags: - - education.educationSchool - summary: List educationSchools - description: Retrieve a list of all school objects. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/educationroot-list-schools?view=graph-rest-beta - operationId: education.ListSchools - parameters: - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.educationSchoolCollectionResponse' - 4XX: - $ref: '#/components/responses/error' - 5XX: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - education.educationSchool - summary: Create educationSchool - description: Create a school. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/educationroot-post-schools?view=graph-rest-beta - operationId: education.CreateSchools - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.educationSchool' - required: true - responses: - 2XX: - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.educationSchool' - 4XX: - $ref: '#/components/responses/error' - 5XX: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/education/schools/{educationSchool-id}': - description: Provides operations to manage the schools property of the microsoft.graph.educationRoot entity. + /education/reports: + description: Provides operations to manage the reports property of the microsoft.graph.educationRoot entity. get: tags: - - education.educationSchool - summary: Get educationSchool - description: Retrieve the properties and relationships of the school object. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/educationschool-get?view=graph-rest-beta - operationId: education.GetSchools + - education.reportsRoot + summary: Get reports from education + operationId: education.GetReports parameters: - name: $select in: query @@ -359317,7 +359623,7 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.educationSchool' + $ref: '#/components/schemas/microsoft.graph.reportsRoot' 4XX: $ref: '#/components/responses/error' 5XX: @@ -359325,19 +359631,15 @@ paths: x-ms-docs-operation-type: operation patch: tags: - - education.educationSchool - summary: Update educationschool properties - description: Update the properties of a school object. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/educationschool-update?view=graph-rest-beta - operationId: education.UpdateSchools + - education.reportsRoot + summary: Update the navigation property reports in education + operationId: education.UpdateReports requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.educationSchool' + $ref: '#/components/schemas/microsoft.graph.reportsRoot' required: true responses: 2XX: @@ -359345,7 +359647,7 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.educationSchool' + $ref: '#/components/schemas/microsoft.graph.reportsRoot' 4XX: $ref: '#/components/responses/error' 5XX: @@ -359353,13 +359655,9 @@ paths: x-ms-docs-operation-type: operation delete: tags: - - education.educationSchool - summary: Delete educationSchool - description: Delete a school. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/educationschool-delete?view=graph-rest-beta - operationId: education.DeleteSchools + - education.reportsRoot + summary: Delete navigation property reports for education + operationId: education.DeleteReports parameters: - name: If-Match in: header @@ -359374,25 +359672,586 @@ paths: 5XX: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - parameters: - - name: educationSchool-id - in: path - description: The unique identifier of educationSchool - required: true - schema: - type: string - x-ms-docs-key-type: educationSchool - '/education/schools/{educationSchool-id}/administrativeUnit': - description: Provides operations to manage the administrativeUnit property of the microsoft.graph.educationSchool entity. + /education/reports/readingAssignmentSubmissions: + description: Provides operations to manage the readingAssignmentSubmissions property of the microsoft.graph.reportsRoot entity. get: tags: - - education.educationSchool - summary: Get administrativeUnit - description: Retrieve the directory administrativeUnit that corresponds to this educationSchool. + - education.reportsRoot + summary: Get readingAssignmentSubmission + description: Read the properties and relationships of a readingAssignmentSubmission object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/educationschool-get-administrativeunit?view=graph-rest-beta - operationId: education.schools.GetAdministrativeUnit + url: https://learn.microsoft.com/graph/api/readingassignmentsubmission-get?view=graph-rest-beta + operationId: education.reports.ListReadingAssignmentSubmissions + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.readingAssignmentSubmissionCollectionResponse' + 4XX: + $ref: '#/components/responses/error' + 5XX: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - education.reportsRoot + summary: Create new navigation property to readingAssignmentSubmissions for education + operationId: education.reports.CreateReadingAssignmentSubmissions + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.readingAssignmentSubmission' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.readingAssignmentSubmission' + 4XX: + $ref: '#/components/responses/error' + 5XX: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/education/reports/readingAssignmentSubmissions/{readingAssignmentSubmission-id}': + description: Provides operations to manage the readingAssignmentSubmissions property of the microsoft.graph.reportsRoot entity. + get: + tags: + - education.reportsRoot + summary: Get readingAssignmentSubmissions from education + operationId: education.reports.GetReadingAssignmentSubmissions + parameters: + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.readingAssignmentSubmission' + 4XX: + $ref: '#/components/responses/error' + 5XX: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - education.reportsRoot + summary: Update the navigation property readingAssignmentSubmissions in education + operationId: education.reports.UpdateReadingAssignmentSubmissions + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.readingAssignmentSubmission' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.readingAssignmentSubmission' + 4XX: + $ref: '#/components/responses/error' + 5XX: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - education.reportsRoot + summary: Delete navigation property readingAssignmentSubmissions for education + operationId: education.reports.DeleteReadingAssignmentSubmissions + parameters: + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + 4XX: + $ref: '#/components/responses/error' + 5XX: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + parameters: + - name: readingAssignmentSubmission-id + in: path + description: The unique identifier of readingAssignmentSubmission + required: true + schema: + type: string + x-ms-docs-key-type: readingAssignmentSubmission + /education/reports/readingAssignmentSubmissions/$count: + description: Provides operations to count the resources in the collection. + get: + tags: + - education.reportsRoot + summary: Get the number of the resource + operationId: education.reports.readingAssignmentSubmissions.GetCount-536e + parameters: + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + 4XX: + $ref: '#/components/responses/error' + 5XX: + $ref: '#/components/responses/error' + /education/reports/reflectCheckInResponses: + description: Provides operations to manage the reflectCheckInResponses property of the microsoft.graph.reportsRoot entity. + get: + tags: + - education.reportsRoot + summary: Get reflectCheckInResponse + description: Read the properties and relationships of a reflectCheckInResponse object. This method gets the responses to a Microsoft Reflect check-in. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/reflectcheckinresponse-get?view=graph-rest-beta + operationId: education.reports.ListReflectCheckInResponses + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.reflectCheckInResponseCollectionResponse' + 4XX: + $ref: '#/components/responses/error' + 5XX: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - education.reportsRoot + summary: Create new navigation property to reflectCheckInResponses for education + operationId: education.reports.CreateReflectCheckInResponses + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.reflectCheckInResponse' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.reflectCheckInResponse' + 4XX: + $ref: '#/components/responses/error' + 5XX: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/education/reports/reflectCheckInResponses/{reflectCheckInResponse-id}': + description: Provides operations to manage the reflectCheckInResponses property of the microsoft.graph.reportsRoot entity. + get: + tags: + - education.reportsRoot + summary: Get reflectCheckInResponses from education + operationId: education.reports.GetReflectCheckInResponses + parameters: + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.reflectCheckInResponse' + 4XX: + $ref: '#/components/responses/error' + 5XX: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - education.reportsRoot + summary: Update the navigation property reflectCheckInResponses in education + operationId: education.reports.UpdateReflectCheckInResponses + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.reflectCheckInResponse' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.reflectCheckInResponse' + 4XX: + $ref: '#/components/responses/error' + 5XX: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - education.reportsRoot + summary: Delete navigation property reflectCheckInResponses for education + operationId: education.reports.DeleteReflectCheckInResponses + parameters: + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + 4XX: + $ref: '#/components/responses/error' + 5XX: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + parameters: + - name: reflectCheckInResponse-id + in: path + description: The unique identifier of reflectCheckInResponse + required: true + schema: + type: string + x-ms-docs-key-type: reflectCheckInResponse + /education/reports/reflectCheckInResponses/$count: + description: Provides operations to count the resources in the collection. + get: + tags: + - education.reportsRoot + summary: Get the number of the resource + operationId: education.reports.reflectCheckInResponses.GetCount-1316 + parameters: + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + 4XX: + $ref: '#/components/responses/error' + 5XX: + $ref: '#/components/responses/error' + /education/schools: + description: Provides operations to manage the schools property of the microsoft.graph.educationRoot entity. + get: + tags: + - education.educationSchool + summary: List educationSchools + description: Retrieve a list of all school objects. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/educationroot-list-schools?view=graph-rest-beta + operationId: education.ListSchools + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.educationSchoolCollectionResponse' + 4XX: + $ref: '#/components/responses/error' + 5XX: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - education.educationSchool + summary: Create educationSchool + description: Create a school. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/educationroot-post-schools?view=graph-rest-beta + operationId: education.CreateSchools + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.educationSchool' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.educationSchool' + 4XX: + $ref: '#/components/responses/error' + 5XX: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/education/schools/{educationSchool-id}': + description: Provides operations to manage the schools property of the microsoft.graph.educationRoot entity. + get: + tags: + - education.educationSchool + summary: Get educationSchool + description: Retrieve the properties and relationships of the school object. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/educationschool-get?view=graph-rest-beta + operationId: education.GetSchools + parameters: + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.educationSchool' + 4XX: + $ref: '#/components/responses/error' + 5XX: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - education.educationSchool + summary: Update educationschool properties + description: Update the properties of a school object. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/educationschool-update?view=graph-rest-beta + operationId: education.UpdateSchools + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.educationSchool' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.educationSchool' + 4XX: + $ref: '#/components/responses/error' + 5XX: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - education.educationSchool + summary: Delete educationSchool + description: Delete a school. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/educationschool-delete?view=graph-rest-beta + operationId: education.DeleteSchools + parameters: + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + 4XX: + $ref: '#/components/responses/error' + 5XX: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + parameters: + - name: educationSchool-id + in: path + description: The unique identifier of educationSchool + required: true + schema: + type: string + x-ms-docs-key-type: educationSchool + '/education/schools/{educationSchool-id}/administrativeUnit': + description: Provides operations to manage the administrativeUnit property of the microsoft.graph.educationSchool entity. + get: + tags: + - education.educationSchool + summary: Get administrativeUnit + description: Retrieve the directory administrativeUnit that corresponds to this educationSchool. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/educationschool-get-administrativeunit?view=graph-rest-beta + operationId: education.schools.GetAdministrativeUnit parameters: - name: $select in: query @@ -360924,11 +361783,11 @@ paths: patch: tags: - education.educationUser - summary: Update relatedContacts - description: Update the relatedContact collection of an educationUser object. + summary: Update educationUser properties + description: Update the properties of an educationuser object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/relatedcontact-update?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/educationuser-update?view=graph-rest-beta operationId: education.UpdateUsers requestBody: description: New navigation property values @@ -365840,35 +366699,226 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.serviceProvisioningErrorCollectionResponse' + $ref: '#/components/responses/microsoft.graph.serviceProvisioningErrorCollectionResponse' + 4XX: + $ref: '#/components/responses/error' + 5XX: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + parameters: + - name: community-id + in: path + description: The unique identifier of community + required: true + schema: + type: string + x-ms-docs-key-type: community + '/employeeExperience/communities/{community-id}/group/serviceProvisioningErrors/$count': + description: Provides operations to count the resources in the collection. + get: + tags: + - employeeExperience.community + summary: Get the number of the resource + operationId: employeeExperience.communities.group.ServiceProvisioningErrors.GetCount-d8ef + parameters: + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + 4XX: + $ref: '#/components/responses/error' + 5XX: + $ref: '#/components/responses/error' + parameters: + - name: community-id + in: path + description: The unique identifier of community + required: true + schema: + type: string + x-ms-docs-key-type: community + '/employeeExperience/communities/{community-id}/owners': + description: Provides operations to manage the owners property of the microsoft.graph.community entity. + get: + tags: + - employeeExperience.community + summary: Get owners from employeeExperience + description: 'The admins of the community. Limited to 100 users. If this property isn''t specified when you create the community, the calling user is automatically assigned as the community owner.' + operationId: employeeExperience.communities.ListOwners + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.userCollectionResponse' + 4XX: + $ref: '#/components/responses/error' + 5XX: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + parameters: + - name: community-id + in: path + description: The unique identifier of community + required: true + schema: + type: string + x-ms-docs-key-type: community + '/employeeExperience/communities/{community-id}/owners/{user-id}': + description: Provides operations to manage the owners property of the microsoft.graph.community entity. + get: + tags: + - employeeExperience.community + summary: Get owners from employeeExperience + description: 'The admins of the community. Limited to 100 users. If this property isn''t specified when you create the community, the calling user is automatically assigned as the community owner.' + operationId: employeeExperience.communities.GetOwners + parameters: + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.user' + 4XX: + $ref: '#/components/responses/error' + 5XX: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + parameters: + - name: community-id + in: path + description: The unique identifier of community + required: true + schema: + type: string + x-ms-docs-key-type: community + - name: user-id + in: path + description: The unique identifier of user + required: true + schema: + type: string + x-ms-docs-key-type: user + x-ms-docs-grouped-path: + - '/employeeExperience/communities/{community-id}/owners(userPrincipalName=''{userPrincipalName}'')' + '/employeeExperience/communities/{community-id}/owners/{user-id}/mailboxSettings': + get: + tags: + - employeeExperience.community + summary: Get mailboxSettings property value + description: 'Settings for the primary mailbox of the signed-in user. You can get or update settings for sending automatic replies to incoming messages, locale, and time zone. For more information, see User preferences for languages and regional formats. Returned only on $select.' + operationId: employeeExperience.communities.owners.GetMailboxSettings + parameters: + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Entity result. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.mailboxSettings' 4XX: $ref: '#/components/responses/error' 5XX: $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - parameters: - - name: community-id - in: path - description: The unique identifier of community - required: true - schema: - type: string - x-ms-docs-key-type: community - '/employeeExperience/communities/{community-id}/group/serviceProvisioningErrors/$count': - description: Provides operations to count the resources in the collection. - get: + patch: tags: - employeeExperience.community - summary: Get the number of the resource - operationId: employeeExperience.communities.group.ServiceProvisioningErrors.GetCount-d8ef - parameters: - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' + summary: Update property mailboxSettings value. + operationId: employeeExperience.communities.owners.UpdateMailboxSettings + requestBody: + description: New property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.mailboxSettings' + required: true responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.mailboxSettings' 4XX: $ref: '#/components/responses/error' 5XX: @@ -365881,14 +366931,20 @@ paths: schema: type: string x-ms-docs-key-type: community - '/employeeExperience/communities/{community-id}/owners': - description: Provides operations to manage the owners property of the microsoft.graph.community entity. + - name: user-id + in: path + description: The unique identifier of user + required: true + schema: + type: string + x-ms-docs-key-type: user + '/employeeExperience/communities/{community-id}/owners/{user-id}/serviceProvisioningErrors': get: tags: - employeeExperience.community - summary: Get owners from employeeExperience - description: 'The admins of the community. Limited to 100 users. If this property isn''t specified when you create the community, the calling user is automatically assigned as the community owner.' - operationId: employeeExperience.communities.ListOwners + summary: Get serviceProvisioningErrors property value + description: 'Errors published by a federated service describing a nontransient, service-specific error regarding the properties or link from a user object.' + operationId: employeeExperience.communities.owners.ListServiceProvisioningErrors parameters: - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' @@ -365927,7 +366983,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.userCollectionResponse' + $ref: '#/components/responses/microsoft.graph.serviceProvisioningErrorCollectionResponse' 4XX: $ref: '#/components/responses/error' 5XX: @@ -365935,56 +366991,6 @@ paths: x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore - x-ms-docs-operation-type: operation - parameters: - - name: community-id - in: path - description: The unique identifier of community - required: true - schema: - type: string - x-ms-docs-key-type: community - '/employeeExperience/communities/{community-id}/owners/{user-id}': - description: Provides operations to manage the owners property of the microsoft.graph.community entity. - get: - tags: - - employeeExperience.community - summary: Get owners from employeeExperience - description: 'The admins of the community. Limited to 100 users. If this property isn''t specified when you create the community, the calling user is automatically assigned as the community owner.' - operationId: employeeExperience.communities.GetOwners - parameters: - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.user' - 4XX: - $ref: '#/components/responses/error' - 5XX: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation parameters: - name: community-id in: path @@ -366000,64 +367006,19 @@ paths: schema: type: string x-ms-docs-key-type: user - '/employeeExperience/communities/{community-id}/owners/{user-id}/mailboxSettings': + '/employeeExperience/communities/{community-id}/owners/{user-id}/serviceProvisioningErrors/$count': + description: Provides operations to count the resources in the collection. get: tags: - employeeExperience.community - summary: Get mailboxSettings property value - description: 'Settings for the primary mailbox of the signed-in user. You can get or update settings for sending automatic replies to incoming messages, locale, and time zone. For more information, see User preferences for languages and regional formats. Returned only on $select.' - operationId: employeeExperience.communities.owners.GetMailboxSettings + summary: Get the number of the resource + operationId: employeeExperience.communities.owners.ServiceProvisioningErrors.GetCount-6b17 parameters: - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Entity result. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.mailboxSettings' - 4XX: - $ref: '#/components/responses/error' - 5XX: - $ref: '#/components/responses/error' - patch: - tags: - - employeeExperience.community - summary: Update property mailboxSettings value. - operationId: employeeExperience.communities.owners.UpdateMailboxSettings - requestBody: - description: New property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.mailboxSettings' - required: true + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' responses: 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.mailboxSettings' + $ref: '#/components/responses/ODataCountResponse' 4XX: $ref: '#/components/responses/error' 5XX: @@ -366077,29 +367038,15 @@ paths: schema: type: string x-ms-docs-key-type: user - '/employeeExperience/communities/{community-id}/owners/{user-id}/serviceProvisioningErrors': + '/employeeExperience/communities/{community-id}/owners(userPrincipalName=''{userPrincipalName}'')': + description: Provides operations to manage the owners property of the microsoft.graph.community entity. get: tags: - employeeExperience.community - summary: Get serviceProvisioningErrors property value - description: 'Errors published by a federated service describing a nontransient, service-specific error regarding the properties or link from a user object.' - operationId: employeeExperience.communities.owners.ListServiceProvisioningErrors + summary: Get owners from employeeExperience + description: 'The admins of the community. Limited to 100 users. If this property isn''t specified when you create the community, the calling user is automatically assigned as the community owner.' + operationId: employeeExperience.communities.owners.GetByUserPrincipalName parameters: - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - name: $select in: query description: Select properties to be returned @@ -366122,46 +367069,16 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.serviceProvisioningErrorCollectionResponse' - 4XX: - $ref: '#/components/responses/error' - 5XX: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - parameters: - - name: community-id - in: path - description: The unique identifier of community - required: true - schema: - type: string - x-ms-docs-key-type: community - - name: user-id - in: path - description: The unique identifier of user - required: true - schema: - type: string - x-ms-docs-key-type: user - '/employeeExperience/communities/{community-id}/owners/{user-id}/serviceProvisioningErrors/$count': - description: Provides operations to count the resources in the collection. - get: - tags: - - employeeExperience.community - summary: Get the number of the resource - operationId: employeeExperience.communities.owners.ServiceProvisioningErrors.GetCount-6b17 - parameters: - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.user' 4XX: $ref: '#/components/responses/error' 5XX: $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation parameters: - name: community-id in: path @@ -366170,13 +367087,15 @@ paths: schema: type: string x-ms-docs-key-type: community - - name: user-id + - name: userPrincipalName in: path - description: The unique identifier of user + description: Alternate key of user required: true schema: type: string - x-ms-docs-key-type: user + nullable: true + x-ms-docs-grouped-path: + - '/employeeExperience/communities/{community-id}/owners/{user-id}' '/employeeExperience/communities/{community-id}/owners/$count': description: Provides operations to count the resources in the collection. get: @@ -369057,12 +369976,12 @@ paths: put: tags: - external.externalConnection - summary: Create externalItem - description: Create a new externalItem. This API can be used to create a custom item. The containing externalConnection must have a schema registered of the corresponding type. + summary: Update externalItem + description: Update the properties of an externalitem. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/externalconnectors-externalconnection-put-items?view=graph-rest-beta - operationId: external.connections.UpdateItems + url: https://learn.microsoft.com/graph/api/externalconnectors-externalitem-update?view=graph-rest-beta + operationId: external.connections.SetItems requestBody: description: New navigation property values content: @@ -369849,11 +370768,11 @@ paths: patch: tags: - external.externalConnection - summary: Update schema - description: Update the properties of a schema for an externalConnection. + summary: Create schema + description: Create a new or update an existing schema for a Microsoft Search connection. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/externalconnectors-schema-update?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/externalconnectors-externalconnection-patch-schema?view=graph-rest-beta operationId: external.connections.UpdateSchema requestBody: description: New navigation property values @@ -370000,11 +370919,11 @@ paths: post: tags: - external.industryDataRoot - summary: Create azureDataLakeConnector - description: Create a new azureDataLakeConnector object. + summary: Create oneRosterApiDataConnector + description: Create a new oneRosterApiDataConnector object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/industrydata-azuredatalakeconnector-post?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/industrydata-onerosterapidataconnector-post?view=graph-rest-beta operationId: external.industryData.CreateDataConnectors requestBody: description: New navigation property @@ -403382,11 +404301,11 @@ paths: post: tags: - groups.group - summary: Create group - description: 'Create a new group as specified in the request body. You can create one of the following groups: This operation returns by default only a subset of the properties for each group. These default properties are noted in the Properties section. To get properties that are not returned by default, do a GET operation and specify the properties in a $select OData query option. Note: To create a team, first create a group then add a team to it, see create team.' + summary: Upsert group + description: "Create a new group object if it doesn't exist, or update the properties of an existing group object.\nYou can create or update the following types of group: By default, this operation returns only a subset of the properties for each group. For a list of properties that are returned by default, see the Properties section of the group resource. To get properties that are not returned by default, do a GET operation and specify the properties in a $select OData query option." externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/group-post-groups?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/group-upsert?view=graph-rest-beta operationId: groups.group.CreateGroup requestBody: description: New entity @@ -429453,11 +430372,11 @@ paths: post: tags: - groups.conversation - summary: Create conversation - description: Create a new conversation by including a thread and a post. Use reply thread or reply post to further post to that conversation. + summary: Create openTypeExtension + description: 'Create an open extension (openTypeExtension object) and add custom properties in a new or existing instance of a resource. You can create an open extension in a resource instance and store custom data to it all in the same operation, except for specific resources. The table in the Permissions section lists the resources that support open extensions.' externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/group-post-conversations?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/opentypeextension-post-opentypeextension?view=graph-rest-beta operationId: groups.CreateConversations requestBody: description: New navigation property @@ -429781,10 +430700,10 @@ paths: tags: - groups.conversation summary: Invoke action reply - description: 'Reply to a post and add a new post to the specified thread in a group conversation. You can specify both the parent conversation and thread in the request, or, you can specify just the parent thread without the parent conversation.' + description: 'Create an open extension (openTypeExtension object) and add custom properties in a new or existing instance of a resource. You can create an open extension in a resource instance and store custom data to it all in the same operation, except for specific resources. The table in the Permissions section lists the resources that support open extensions.' externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/post-reply?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/opentypeextension-post-opentypeextension?view=graph-rest-beta operationId: groups.group.conversations.conversation.threads.conversationThread.reply requestBody: description: Action parameters @@ -507650,7 +508569,7 @@ paths: externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/team-put-teams?view=graph-rest-beta - operationId: groups.UpdateTeam + operationId: groups.SetTeam requestBody: description: New navigation property values content: @@ -513337,6 +514256,8 @@ paths: schema: type: string x-ms-docs-key-type: user + x-ms-docs-grouped-path: + - '/groups/{group-id}/team/owners(userPrincipalName=''{userPrincipalName}'')' '/groups/{group-id}/team/owners/{user-id}/mailboxSettings': get: tags: @@ -513514,6 +514435,64 @@ paths: schema: type: string x-ms-docs-key-type: user + '/groups/{group-id}/team/owners(userPrincipalName=''{userPrincipalName}'')': + description: Provides operations to manage the owners property of the microsoft.graph.team entity. + get: + tags: + - groups.team + summary: Get owners from groups + description: 'The list of this team''s owners. Currently, when creating a team using application permissions, exactly one owner must be specified. When using user-delegated permissions, no owner can be specified (the current user is the owner). The owner must be specified as an object ID (GUID), not a UPN.' + operationId: groups.team.owners.GetByUserPrincipalName + parameters: + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.user' + 4XX: + $ref: '#/components/responses/error' + 5XX: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + schema: + type: string + x-ms-docs-key-type: group + - name: userPrincipalName + in: path + description: Alternate key of user + required: true + schema: + type: string + nullable: true + x-ms-docs-grouped-path: + - '/groups/{group-id}/team/owners/{user-id}' '/groups/{group-id}/team/owners/$count': description: Provides operations to count the resources in the collection. get: @@ -517208,7 +518187,7 @@ paths: tags: - groups.team summary: Update the navigation property schedule in groups - operationId: groups.team.UpdateSchedule + operationId: groups.team.SetSchedule requestBody: description: New navigation property values content: @@ -520745,11 +521724,11 @@ paths: get: tags: - groups.conversationThread - summary: Get conversation thread - description: Get a thread object. + summary: Get conversationThread + description: "Get a specific thread that belongs to a group. You can specify both the parent conversation and the thread, or, \nyou can specify the thread without referencing the parent conversation. " externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/group-get-thread?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/conversationthread-get?view=graph-rest-beta operationId: groups.GetThreads parameters: - name: $select @@ -520815,11 +521794,11 @@ paths: delete: tags: - groups.conversationThread - summary: Delete conversation thread - description: Delete a thread object. + summary: Delete conversationThread + description: Delete conversationThread. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/group-delete-thread?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/conversationthread-delete?view=graph-rest-beta operationId: groups.DeleteThreads parameters: - name: If-Match @@ -520856,10 +521835,10 @@ paths: tags: - groups.conversationThread summary: Invoke action reply - description: 'Reply to a post and add a new post to the specified thread in a group conversation. You can specify both the parent conversation and thread in the request, or, you can specify just the parent thread without the parent conversation.' + description: 'Create an open extension (openTypeExtension object) and add custom properties in a new or existing instance of a resource. You can create an open extension in a resource instance and store custom data to it all in the same operation, except for specific resources. The table in the Permissions section lists the resources that support open extensions.' externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/post-reply?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/opentypeextension-post-opentypeextension?view=graph-rest-beta operationId: groups.group.threads.conversationThread.reply requestBody: description: Action parameters @@ -524930,7 +525909,7 @@ paths: tags: - groups.group summary: Invoke function delta - description: 'Get newly created, updated, or deleted groups, including group membership changes, without having to perform a full read of the entire group collection. See Using Delta Query for details.' + description: 'Get newly created, updated, or deleted groups, including group membership changes, without having to perform a full read of the entire group collection. For more information, see Use delta query to track changes in Microsoft Graph data for details.' externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/group-delta?view=graph-rest-beta @@ -533637,11 +534616,11 @@ paths: get: tags: - identity.conditionalAccessRoot - summary: Get countryNamedLocation - description: Retrieve the properties and relationships of a countryNamedLocation object. + summary: Get ipNamedLocation + description: Retrieve the properties and relationships of an ipNamedLocation object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/countrynamedlocation-get?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/ipnamedlocation-get?view=graph-rest-beta operationId: identity.conditionalAccess.GetNamedLocations parameters: - name: $select @@ -533707,11 +534686,11 @@ paths: delete: tags: - identity.conditionalAccessRoot - summary: Delete countryNamedLocation - description: Delete a countryNamedLocation object. + summary: Delete namedLocation + description: Delete a namedLocation object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/countrynamedlocation-delete?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/namedlocation-delete?view=graph-rest-beta operationId: identity.conditionalAccess.DeleteNamedLocations parameters: - name: If-Match @@ -534267,11 +535246,11 @@ paths: get: tags: - identity.customAuthenticationExtension - summary: Get customAuthenticationExtension - description: Read the properties and relationships of a customAuthenticationExtension object. The following derived types are currently supported. + summary: Get authenticationEventListener + description: Read the properties and relationships of an authenticationEventListener object. The @odata.type property in the response object indicates the type of the authenticationEventListener object. The following derived types are currently supported. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/customauthenticationextension-get?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/authenticationeventlistener-get?view=graph-rest-beta operationId: identity.GetCustomAuthenticationExtensions parameters: - name: $select @@ -538293,7 +539272,7 @@ paths: externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/accessreviewscheduledefinition-update?view=graph-rest-beta - operationId: identityGovernance.accessReviews.UpdateDefinitions + operationId: identityGovernance.accessReviews.SetDefinitions requestBody: description: New navigation property values content: @@ -547317,7 +548296,7 @@ paths: externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/accesspackageassignmentpolicy-update?view=graph-rest-beta - operationId: identityGovernance.entitlementManagement.UpdateAccessPackageAssignmentPolicies + operationId: identityGovernance.entitlementManagement.SetAccessPackageAssignmentPolicies requestBody: description: New navigation property values content: @@ -563816,11 +564795,11 @@ paths: get: tags: - identityGovernance.entitlementManagement - summary: Get accessPackageAssignmentWorkflowExtension - description: Read the properties and relationships of an accessPackageAssignmentWorkflowExtension object. + summary: Get accessPackageAssignmentRequestWorkflowExtension + description: Read the properties and relationships of an accessPackageAssignmentRequestWorkflowExtension object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/accesspackageassignmentworkflowextension-get?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/accesspackageassignmentrequestworkflowextension-get?view=graph-rest-beta operationId: identityGovernance.entitlementManagement.accessPackageCatalogs.GetAccessPackageCustomWorkflowExtensions parameters: - name: $select @@ -563863,11 +564842,11 @@ paths: patch: tags: - identityGovernance.entitlementManagement - summary: Update accessPackageAssignmentRequestWorkflowExtension - description: Update the properties of an accessPackageAssignmentRequestWorkflowExtension object. + summary: Update accessPackageAssignmentWorkflowExtension + description: Update the properties of an accessPackageAssignmentWorkflowExtension object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/accesspackageassignmentrequestworkflowextension-update?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/accesspackageassignmentworkflowextension-update?view=graph-rest-beta operationId: identityGovernance.entitlementManagement.accessPackageCatalogs.UpdateAccessPackageCustomWorkflowExtensions requestBody: description: New navigation property values @@ -570975,11 +571954,11 @@ paths: delete: tags: - identityGovernance.entitlementManagement - summary: Delete accessPackageAssignmentWorkflowExtension - description: "Delete an accessPackageAssignmentWorkflowExtension object. The custom workflow extension must first be removed from any associated policies before it can be deleted. Follow these steps to remove the custom workflow extension from any associated policies:\n1. First retrieve the accessPackageCatalogId by calling the Get accessPackageAssignmentPolicies operation and appending ?$expand=accessPackage($expand=accessPackageCatalog) to the query. For example, https://graph.microsoft.com/beta/identityGovernance/entitlementManagement/accessPackageAssignmentPolicies?$expand=accessPackage($expand=accessPackageCatalog).\n2. Use the access package catalog ID and retrieve the ID of the accessPackageCustomWorkflowExtension object that you want to delete by running the List accessPackageCustomWorkflowExtensions operation.\n3. Call the Update accessPackageAssignmentPolicy operation to remove the custom workflow extension object from the policy. For an example, see Example 3: Remove the customExtensionStageSettings from a policy." + summary: Delete customAccessPackageWorkflowExtension + description: "Delete a customAccessPackageWorkflowExtension object. The custom workflow extension must first be removed from any associated policies before it can be deleted. Follow these steps to remove the custom workflow extension from any associated policies:\n1. First retrieve the accessPackageCatalogId by calling the Get accessPackageAssignmentPolicies operation and appending ?$expand=accessPackage($expand=accessPackageCatalog) to the query. For example, https://graph.microsoft.com/beta/identityGovernance/entitlementManagement/accessPackageAssignmentPolicies?$expand=accessPackage($expand=accessPackageCatalog).\n2. Use the access package catalog ID and retrieve the ID of the customAccessPackageWorkflowExtension object that you want to delete by running the LIST customAccessPackageWorkflowExtensions operation.\n3. Call the Update accessPackageAssignmentPolicy operation to remove the custom workflow extension object from the policy. For an example, see Example 2: Remove the customExtensionHandlers and verifiableCredentialSettings from a policy." externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/accesspackageassignmentworkflowextension-delete?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/customaccesspackageworkflowextension-delete?view=graph-rest-beta operationId: identityGovernance.entitlementManagement.accessPackageCatalogs.DeleteCustomAccessPackageWorkflowExtensions parameters: - name: If-Match @@ -705820,7 +706799,7 @@ paths: tags: - me.device summary: Invoke function delta - description: 'Get newly created, updated, or deleted devices without performing a full read of the entire resource collection. For more information, see Using delta query.' + description: 'Get newly created, updated, or deleted devices without performing a full read of the entire resource collection. For more information, see Use delta query to track changes in Microsoft Graph data for details.' externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/device-delta?view=graph-rest-beta @@ -719986,7 +720965,7 @@ paths: tags: - me.group summary: Invoke function delta - description: 'Get newly created, updated, or deleted groups, including group membership changes, without having to perform a full read of the entire group collection. See Using Delta Query for details.' + description: 'Get newly created, updated, or deleted groups, including group membership changes, without having to perform a full read of the entire group collection. For more information, see Use delta query to track changes in Microsoft Graph data for details.' externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/group-delta?view=graph-rest-beta @@ -729577,35 +730556,6 @@ paths: schema: type: string x-ms-docs-key-type: managedDevice - '/me/managedDevices/{managedDevice-id}/reprovisionCloudPc': - description: Provides operations to call the reprovisionCloudPc method. - post: - tags: - - me.managedDevice - summary: Invoke action reprovisionCloudPc - operationId: me.managedDevices.managedDevice.reprovisionCloudPc - responses: - '204': - description: Success - 4XX: - $ref: '#/components/responses/error' - 5XX: - $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2023-09-30' - date: '2023-07-17' - version: 2023-07/reprovisionCloudPc - description: 'The reprovisionCloudPc API is deprecated and will stop returning on Sep 30, 2023. Please use reprovision instead' - x-ms-docs-operation-type: action - parameters: - - name: managedDevice-id - in: path - description: The unique identifier of managedDevice - required: true - schema: - type: string - x-ms-docs-key-type: managedDevice '/me/managedDevices/{managedDevice-id}/requestRemoteAssistance': description: Provides operations to call the requestRemoteAssistance method. post: @@ -729654,86 +730604,6 @@ paths: schema: type: string x-ms-docs-key-type: managedDevice - '/me/managedDevices/{managedDevice-id}/resizeCloudPc': - description: Provides operations to call the resizeCloudPc method. - post: - tags: - - me.managedDevice - summary: Invoke action resizeCloudPc - operationId: me.managedDevices.managedDevice.resizeCloudPc - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - targetServicePlanId: - type: string - nullable: true - required: true - responses: - '204': - description: Success - 4XX: - $ref: '#/components/responses/error' - 5XX: - $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2023-10-30' - date: '2023-07-24' - version: 2023-05/resizeCloudPc - description: 'The resizeCloudPc API is deprecated and will stop returning on Oct 30, 2023. Please use resize instead' - x-ms-docs-operation-type: action - parameters: - - name: managedDevice-id - in: path - description: The unique identifier of managedDevice - required: true - schema: - type: string - x-ms-docs-key-type: managedDevice - '/me/managedDevices/{managedDevice-id}/restoreCloudPc': - description: Provides operations to call the restoreCloudPc method. - post: - tags: - - me.managedDevice - summary: Invoke action restoreCloudPc - operationId: me.managedDevices.managedDevice.restoreCloudPc - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - cloudPcSnapshotId: - type: string - nullable: true - required: true - responses: - '204': - description: Success - 4XX: - $ref: '#/components/responses/error' - 5XX: - $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2023-10-30' - date: '2023-08-22' - version: 2023-07/restoreCloudPc - description: 'The restoreCloudPc API is deprecated and will stop returning on Sep 30, 2023. Please use restore instead' - x-ms-docs-operation-type: action - parameters: - - name: managedDevice-id - in: path - description: The unique identifier of managedDevice - required: true - schema: - type: string - x-ms-docs-key-type: managedDevice '/me/managedDevices/{managedDevice-id}/retire': description: Provides operations to call the retire method. post: @@ -732115,11 +732985,11 @@ paths: get: tags: - me.message - summary: Get openTypeExtension - description: Get an open extension (openTypeExtension object) identified by name or fully qualified name. The table in the Permissions section lists the resources that support open extensions. The following table lists the three scenarios where you can get an open extension from a supported resource instance. + summary: List messages + description: "Get the messages in the signed-in user's mailbox (including the Deleted Items and Clutter folders). Depending on the page size and mailbox data, getting messages from a mailbox can incur multiple requests. The default page size is 10 messages. Use $top to customize the page size, within the range of 1 and 1000. To improve the operation response time, use $select to specify the exact properties you need; see example 1 below. Fine-tune the values for $select and $top, especially when you must use a larger page size, as returning a page with hundreds of messages each with a full response payload may trigger the gateway timeout (HTTP 504). To get the next page of messages, simply apply the entire URL returned in @odata.nextLink to the next get-messages request. This URL includes any query parameters you may have specified in the initial request. Do not try to extract the $skip value from the @odata.nextLink URL to manipulate responses. This API uses the $skip value to keep count of all the items it has gone through in the user's mailbox to return a page of message-type items. It's therefore possible that even in the initial response, the $skip value is larger than the page size. For more information, see Paging Microsoft Graph data in your app. You can filter on the messages and get only those that include a mention of the signed-in user. See an example below.\nBy default, the GET /me/messages operation does not return the mentions property. Use the $expand query parameter\nto find details of each mention in a message. There are two scenarios where an app can get messages in another user's mail folder:" externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/opentypeextension-get?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/user-list-messages?view=graph-rest-beta operationId: me.ListMessages parameters: - name: includeHiddenMessages @@ -732176,11 +733046,11 @@ paths: post: tags: - me.message - summary: Create openTypeExtension - description: 'Create an open extension (openTypeExtension object) and add custom properties in a new or existing instance of a resource. You can create an open extension in a resource instance and store custom data to it all in the same operation, except for specific resources. The table in the Permissions section lists the resources that support open extensions.' + summary: Create Message + description: "Create a draft of a new message in either JSON or MIME format. When using JSON format, you can:\n- Include an attachment.\n- Use a mention to call out another user in the new message.\n- Update the draft later to add content to the body or change other message properties. When using MIME format:\n- Provide the applicable Internet message headers and the MIME content, all encoded in base64 format in the request body.\n- /* Add any attachments and S/MIME properties to the MIME content. By default, this operation saves the draft in the Drafts folder. Send the draft message in a subsequent operation. Alternatively, send a new message in a single action, or create a draft to forward, to reply or to reply-all to an existing message." externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/opentypeextension-post-opentypeextension?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/user-post-messages?view=graph-rest-beta operationId: me.CreateMessages requestBody: description: New navigation property @@ -732206,11 +733076,11 @@ paths: get: tags: - me.message - summary: Get singleValueLegacyExtendedProperty - description: "You can get a single resource instance expanded with a specific extended property, or a collection of resource instances\nthat include extended properties matching a filter. Using the query parameter $expand allows you to get the specified resource instance expanded with a specific extended\nproperty. Use a $filter and eq operator on the id property to specify the extended property. This is currently the only way to get the singleValueLegacyExtendedProperty object that represents an extended property. To get resource instances that have certain extended properties, use the $filter query parameter and apply an eq operator\non the id property. In addition, for numeric extended properties, apply one of the following operators on the value property:\neq, ne,ge, gt, le, or lt. For string-typed extended properties, apply a contains, startswith, eq, or ne operator on value. Filtering the string name (Name) in the id of an extended property is case-sensitive. Filtering the value property of an extended\nproperty is case-insensitive. The following user resources are supported: As well as the following group resources: See Extended properties overview for more information about when to use\nopen extensions or extended properties, and how to specify extended properties." + summary: Get message + description: 'Retrieve the properties and relationships of the message object. For example, you can get a message and expand all the mention instances in the message. For an example, see Example 2. You can use the $value parameter to get the MIME content of a message. For an example, see Example 5. An app can get a message in another user''s mail folder under two conditions: Because the message resource supports extensions, you can also use the GET operation to get custom properties and extension data in a message instance.' externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/singlevaluelegacyextendedproperty-get?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/message-get?view=graph-rest-beta operationId: me.GetMessages parameters: - name: $select @@ -732248,11 +733118,11 @@ paths: patch: tags: - me.message - summary: Update message - description: Update the properties of a message object. + summary: Update eventMessage + description: Update the properties of an eventMessage object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/message-update?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/eventmessage-update?view=graph-rest-beta operationId: me.UpdateMessages requestBody: description: New navigation property values @@ -732276,11 +733146,11 @@ paths: delete: tags: - me.message - summary: Delete eventMessage - description: Delete eventMessage. + summary: Delete message + description: 'Delete a message in the specified user''s mailbox, or delete a relationship of the message. For example, you can delete a specific @-mention of the specified user in the message.' externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/eventmessage-delete?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/message-delete?view=graph-rest-beta operationId: me.DeleteMessages parameters: - name: If-Match @@ -732309,11 +733179,11 @@ paths: get: tags: - me.message - summary: Get openTypeExtension - description: Get an open extension (openTypeExtension object) identified by name or fully qualified name. The table in the Permissions section lists the resources that support open extensions. The following table lists the three scenarios where you can get an open extension from a supported resource instance. + summary: List messages + description: "Get the messages in the signed-in user's mailbox (including the Deleted Items and Clutter folders). Depending on the page size and mailbox data, getting messages from a mailbox can incur multiple requests. The default page size is 10 messages. Use $top to customize the page size, within the range of 1 and 1000. To improve the operation response time, use $select to specify the exact properties you need; see example 1 below. Fine-tune the values for $select and $top, especially when you must use a larger page size, as returning a page with hundreds of messages each with a full response payload may trigger the gateway timeout (HTTP 504). To get the next page of messages, simply apply the entire URL returned in @odata.nextLink to the next get-messages request. This URL includes any query parameters you may have specified in the initial request. Do not try to extract the $skip value from the @odata.nextLink URL to manipulate responses. This API uses the $skip value to keep count of all the items it has gone through in the user's mailbox to return a page of message-type items. It's therefore possible that even in the initial response, the $skip value is larger than the page size. For more information, see Paging Microsoft Graph data in your app. You can filter on the messages and get only those that include a mention of the signed-in user. See an example below.\nBy default, the GET /me/messages operation does not return the mentions property. Use the $expand query parameter\nto find details of each mention in a message. There are two scenarios where an app can get messages in another user's mail folder:" externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/opentypeextension-get?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/user-list-messages?view=graph-rest-beta operationId: me.GetMessagesContent parameters: - name: includeHiddenMessages @@ -732336,11 +733206,11 @@ paths: put: tags: - me.message - summary: Update message - description: Update the properties of a message object. + summary: Update eventMessage + description: Update the properties of an eventMessage object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/message-update?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/eventmessage-update?view=graph-rest-beta operationId: me.UpdateMessagesContent requestBody: description: New media content. @@ -732360,11 +733230,11 @@ paths: delete: tags: - me.message - summary: Delete eventMessage - description: Delete eventMessage. + summary: Delete message + description: 'Delete a message in the specified user''s mailbox, or delete a relationship of the message. For example, you can delete a specific @-mention of the specified user in the message.' externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/eventmessage-delete?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/message-delete?view=graph-rest-beta operationId: me.DeleteMessagesContent parameters: - name: If-Match @@ -732449,10 +733319,10 @@ paths: tags: - me.message summary: Add attachment - description: "Use this API to add an attachment to a message. An attachment can be one of the following types: All these types of attachment resources are derived from the attachment\nresource. You can add an attachment to an existing message by posting to its attachments collection, or to a new\nmessage that is being drafted, or created and sent on the fly." + description: "Use this API to create a new Attachment. An attachment can be one of the following types: All these types of attachment resources are derived from the attachment\nresource." externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/message-post-attachments?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/eventmessage-post-attachments?view=graph-rest-beta operationId: me.messages.CreateAttachments requestBody: description: New navigation property @@ -744807,6 +745677,12 @@ paths: $ref: '#/components/responses/error' 5XX: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-12-12' + date: '2024-04-01' + version: 2024-04/meetingRegistrationDeprecation + description: 'The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs.' x-ms-docs-operation-type: operation patch: tags: @@ -744835,6 +745711,12 @@ paths: $ref: '#/components/responses/error' 5XX: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-12-12' + date: '2024-04-01' + version: 2024-04/meetingRegistrationDeprecation + description: 'The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs.' x-ms-docs-operation-type: operation delete: tags: @@ -744858,6 +745740,12 @@ paths: $ref: '#/components/responses/error' 5XX: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-12-12' + date: '2024-04-01' + version: 2024-04/meetingRegistrationDeprecation + description: 'The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs.' x-ms-docs-operation-type: operation parameters: - name: onlineMeeting-id @@ -744918,6 +745806,12 @@ paths: $ref: '#/components/responses/error' 5XX: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-12-12' + date: '2024-04-01' + version: 2024-04/meetingRegistrationDeprecation + description: 'The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs.' x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore @@ -744945,6 +745839,12 @@ paths: $ref: '#/components/responses/error' 5XX: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-12-12' + date: '2024-04-01' + version: 2024-04/meetingRegistrationDeprecation + description: 'The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs.' x-ms-docs-operation-type: operation parameters: - name: onlineMeeting-id @@ -744997,6 +745897,12 @@ paths: $ref: '#/components/responses/error' 5XX: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-12-12' + date: '2024-04-01' + version: 2024-04/meetingRegistrationDeprecation + description: 'The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs.' x-ms-docs-operation-type: operation patch: tags: @@ -745025,6 +745931,12 @@ paths: $ref: '#/components/responses/error' 5XX: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-12-12' + date: '2024-04-01' + version: 2024-04/meetingRegistrationDeprecation + description: 'The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs.' x-ms-docs-operation-type: operation delete: tags: @@ -745048,6 +745960,12 @@ paths: $ref: '#/components/responses/error' 5XX: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-12-12' + date: '2024-04-01' + version: 2024-04/meetingRegistrationDeprecation + description: 'The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs.' x-ms-docs-operation-type: operation parameters: - name: onlineMeeting-id @@ -745081,6 +745999,12 @@ paths: $ref: '#/components/responses/error' 5XX: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-12-12' + date: '2024-04-01' + version: 2024-04/meetingRegistrationDeprecation + description: 'The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs.' parameters: - name: onlineMeeting-id in: path @@ -745143,6 +746067,12 @@ paths: $ref: '#/components/responses/error' 5XX: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-12-12' + date: '2024-04-01' + version: 2024-04/meetingRegistrationDeprecation + description: 'The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs.' x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore @@ -745174,6 +746104,12 @@ paths: $ref: '#/components/responses/error' 5XX: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-12-12' + date: '2024-04-01' + version: 2024-04/meetingRegistrationDeprecation + description: 'The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs.' x-ms-docs-operation-type: operation parameters: - name: onlineMeeting-id @@ -745223,6 +746159,12 @@ paths: $ref: '#/components/responses/error' 5XX: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-12-12' + date: '2024-04-01' + version: 2024-04/meetingRegistrationDeprecation + description: 'The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs.' x-ms-docs-operation-type: operation patch: tags: @@ -745247,6 +746189,12 @@ paths: $ref: '#/components/responses/error' 5XX: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-12-12' + date: '2024-04-01' + version: 2024-04/meetingRegistrationDeprecation + description: 'The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs.' x-ms-docs-operation-type: operation delete: tags: @@ -745270,6 +746218,12 @@ paths: $ref: '#/components/responses/error' 5XX: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-12-12' + date: '2024-04-01' + version: 2024-04/meetingRegistrationDeprecation + description: 'The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs.' x-ms-docs-operation-type: operation parameters: - name: onlineMeeting-id @@ -745303,6 +746257,12 @@ paths: $ref: '#/components/responses/error' 5XX: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-12-12' + date: '2024-04-01' + version: 2024-04/meetingRegistrationDeprecation + description: 'The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs.' parameters: - name: onlineMeeting-id in: path @@ -782753,7 +783713,7 @@ paths: tags: - oauth2PermissionGrants.oAuth2PermissionGrant summary: Invoke function delta - description: 'Get newly created, updated, or deleted oauth2permissiongrant objects without performing a full read of the entire resource collection. For details, see Using delta query.' + description: 'Get newly created, updated, or deleted oauth2permissiongrant objects without performing a full read of the entire resource collection. For more information, see Use delta query to track changes in Microsoft Graph data for details.' externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/oauth2permissiongrant-delta?view=graph-rest-beta @@ -790059,7 +791019,7 @@ paths: tags: - organization.organization summary: Invoke function delta - description: 'Get newly created, updated, or deleted directory objects without performing a full read of the entire directoryObject collection. For more information about the delta function, see Use delta query to track changes in Microsoft Graph data for details.' + description: 'Get newly created, updated, or deleted directory objects without performing a full read of the entire directoryObject collection. For more information, see Use delta query to track changes in Microsoft Graph data for details.' externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/directoryobject-delta?view=graph-rest-beta @@ -790860,7 +791820,7 @@ paths: tags: - permissionGrants.resourceSpecificPermissionGrant summary: Invoke function delta - description: 'Get newly created, updated, or deleted directory objects without performing a full read of the entire directoryObject collection. For more information about the delta function, see Use delta query to track changes in Microsoft Graph data for details.' + description: 'Get newly created, updated, or deleted directory objects without performing a full read of the entire directoryObject collection. For more information, see Use delta query to track changes in Microsoft Graph data for details.' externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/directoryobject-delta?view=graph-rest-beta @@ -800258,12 +801218,12 @@ paths: put: tags: - policies.crossTenantAccessPolicy - summary: Update crossTenantIdentitySyncPolicyPartner - description: Update the user synchronization policy of a partner-specific configuration. + summary: Create identitySynchronization + description: Create a cross-tenant user synchronization policy for a partner-specific configuration. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/crosstenantidentitysyncpolicypartner-update?view=graph-rest-beta - operationId: policies.crossTenantAccessPolicy.partners.UpdateIdentitySynchronization + url: https://learn.microsoft.com/graph/api/crosstenantaccesspolicyconfigurationpartner-put-identitysynchronization?view=graph-rest-beta + operationId: policies.crossTenantAccessPolicy.partners.SetIdentitySynchronization requestBody: description: New navigation property values content: @@ -801406,11 +802366,11 @@ paths: get: tags: - policies.federatedTokenValidationPolicy - summary: List federatedTokenValidationPolicy - description: Get a list of the federatedTokenValidationPolicy objects and their properties. + summary: Get federatedTokenValidationPolicy + description: Read the properties and relationships of a federatedTokenValidationPolicy object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/policyroot-list-federatedtokenvalidationpolicy?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/federatedtokenvalidationpolicy-get?view=graph-rest-beta operationId: policies.GetFederatedTokenValidationPolicy parameters: - name: $select @@ -814819,6 +815779,8 @@ paths: schema: type: string x-ms-docs-key-type: user + x-ms-docs-grouped-path: + - '/privacy/subjectRightsRequests/{subjectRightsRequest-id}/approvers(userPrincipalName=''{userPrincipalName}'')' '/privacy/subjectRightsRequests/{subjectRightsRequest-id}/approvers/{user-id}/mailboxSettings': get: tags: @@ -815020,6 +815982,69 @@ paths: schema: type: string x-ms-docs-key-type: user + '/privacy/subjectRightsRequests/{subjectRightsRequest-id}/approvers(userPrincipalName=''{userPrincipalName}'')': + description: Provides operations to manage the approvers property of the microsoft.graph.subjectRightsRequest entity. + get: + tags: + - privacy.subjectRightsRequest + summary: Get approvers from privacy + operationId: privacy.subjectRightsRequests.approvers.GetByUserPrincipalName + parameters: + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.user' + 4XX: + $ref: '#/components/responses/error' + 5XX: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-03-20' + date: '2022-03-22' + version: 2022-02/PrivacyDeprecate + description: 'The subject rights request API under Privacy is deprecated and will stop working on March 22, 2025. Please use the new API under Security.' + x-ms-docs-operation-type: operation + parameters: + - name: subjectRightsRequest-id + in: path + description: The unique identifier of subjectRightsRequest + required: true + schema: + type: string + x-ms-docs-key-type: subjectRightsRequest + - name: userPrincipalName + in: path + description: Alternate key of user + required: true + schema: + type: string + nullable: true + x-ms-docs-grouped-path: + - '/privacy/subjectRightsRequests/{subjectRightsRequest-id}/approvers/{user-id}' '/privacy/subjectRightsRequests/{subjectRightsRequest-id}/approvers/$count': description: Provides operations to count the resources in the collection. get: @@ -815180,6 +816205,8 @@ paths: schema: type: string x-ms-docs-key-type: user + x-ms-docs-grouped-path: + - '/privacy/subjectRightsRequests/{subjectRightsRequest-id}/collaborators(userPrincipalName=''{userPrincipalName}'')' '/privacy/subjectRightsRequests/{subjectRightsRequest-id}/collaborators/{user-id}/mailboxSettings': get: tags: @@ -815381,6 +816408,69 @@ paths: schema: type: string x-ms-docs-key-type: user + '/privacy/subjectRightsRequests/{subjectRightsRequest-id}/collaborators(userPrincipalName=''{userPrincipalName}'')': + description: Provides operations to manage the collaborators property of the microsoft.graph.subjectRightsRequest entity. + get: + tags: + - privacy.subjectRightsRequest + summary: Get collaborators from privacy + operationId: privacy.subjectRightsRequests.collaborators.GetByUserPrincipalName + parameters: + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.user' + 4XX: + $ref: '#/components/responses/error' + 5XX: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-03-20' + date: '2022-03-22' + version: 2022-02/PrivacyDeprecate + description: 'The subject rights request API under Privacy is deprecated and will stop working on March 22, 2025. Please use the new API under Security.' + x-ms-docs-operation-type: operation + parameters: + - name: subjectRightsRequest-id + in: path + description: The unique identifier of subjectRightsRequest + required: true + schema: + type: string + x-ms-docs-key-type: subjectRightsRequest + - name: userPrincipalName + in: path + description: Alternate key of user + required: true + schema: + type: string + nullable: true + x-ms-docs-grouped-path: + - '/privacy/subjectRightsRequests/{subjectRightsRequest-id}/collaborators/{user-id}' '/privacy/subjectRightsRequests/{subjectRightsRequest-id}/collaborators/$count': description: Provides operations to count the resources in the collection. get: @@ -873885,7 +874975,7 @@ paths: tags: - security.casesRoot summary: List siteSources - description: Get a list of the siteSource objects associated with an ediscoveryCustodian. + description: Get a list of the siteSource objects associated with an ediscoveryCustodian or ediscoveryHoldPolicy. externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/security-ediscoverycustodian-list-sitesources?view=graph-rest-beta @@ -874605,7 +875695,7 @@ paths: tags: - security.casesRoot summary: List userSources - description: Get a list of the userSource objects associated with an ediscoveryCustodian. + description: Get a list of the userSource objects associated with an ediscoveryCustodian or ediscoveryHoldPolicy. externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/security-ediscoverycustodian-list-usersources?view=graph-rest-beta @@ -878893,6 +879983,9 @@ paths: - security.casesRoot summary: Invoke action exportReport description: 'Export an item report from an estimated ediscoverySearch. For details, see Manage a collection estimate.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/security-ediscoverysearch-exportreport?view=graph-rest-beta operationId: security.cases.ediscoveryCases.ediscoveryCase.searches.ediscoverySearch.exportReport requestBody: description: Action parameters @@ -878953,6 +880046,9 @@ paths: - security.casesRoot summary: Invoke action exportResult description: 'Export results from an estimated ediscoverySearch. For details, see Manage a collection estimate.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/security-ediscoverysearch-exportresult?view=graph-rest-beta operationId: security.cases.ediscoveryCases.ediscoveryCase.searches.ediscoverySearch.exportResult requestBody: description: Action parameters @@ -881586,7 +882682,7 @@ paths: description: Delete a sensor object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/security-identitycontainer-delete-sensors?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/security-sensor-delete?view=graph-rest-beta operationId: security.identities.DeleteSensors parameters: - name: If-Match @@ -887635,6 +888731,8 @@ paths: schema: type: string x-ms-docs-key-type: user + x-ms-docs-grouped-path: + - '/security/subjectRightsRequests/{subjectRightsRequest-id}/approvers(userPrincipalName=''{userPrincipalName}'')' '/security/subjectRightsRequests/{subjectRightsRequest-id}/approvers/{user-id}/mailboxSettings': get: tags: @@ -887812,6 +888910,63 @@ paths: schema: type: string x-ms-docs-key-type: user + '/security/subjectRightsRequests/{subjectRightsRequest-id}/approvers(userPrincipalName=''{userPrincipalName}'')': + description: Provides operations to manage the approvers property of the microsoft.graph.subjectRightsRequest entity. + get: + tags: + - security.subjectRightsRequest + summary: Get approvers from security + operationId: security.subjectRightsRequests.approvers.GetByUserPrincipalName + parameters: + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.user' + 4XX: + $ref: '#/components/responses/error' + 5XX: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + parameters: + - name: subjectRightsRequest-id + in: path + description: The unique identifier of subjectRightsRequest + required: true + schema: + type: string + x-ms-docs-key-type: subjectRightsRequest + - name: userPrincipalName + in: path + description: Alternate key of user + required: true + schema: + type: string + nullable: true + x-ms-docs-grouped-path: + - '/security/subjectRightsRequests/{subjectRightsRequest-id}/approvers/{user-id}' '/security/subjectRightsRequests/{subjectRightsRequest-id}/approvers/$count': description: Provides operations to count the resources in the collection. get: @@ -887954,6 +889109,8 @@ paths: schema: type: string x-ms-docs-key-type: user + x-ms-docs-grouped-path: + - '/security/subjectRightsRequests/{subjectRightsRequest-id}/collaborators(userPrincipalName=''{userPrincipalName}'')' '/security/subjectRightsRequests/{subjectRightsRequest-id}/collaborators/{user-id}/mailboxSettings': get: tags: @@ -888131,6 +889288,63 @@ paths: schema: type: string x-ms-docs-key-type: user + '/security/subjectRightsRequests/{subjectRightsRequest-id}/collaborators(userPrincipalName=''{userPrincipalName}'')': + description: Provides operations to manage the collaborators property of the microsoft.graph.subjectRightsRequest entity. + get: + tags: + - security.subjectRightsRequest + summary: Get collaborators from security + operationId: security.subjectRightsRequests.collaborators.GetByUserPrincipalName + parameters: + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.user' + 4XX: + $ref: '#/components/responses/error' + 5XX: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + parameters: + - name: subjectRightsRequest-id + in: path + description: The unique identifier of subjectRightsRequest + required: true + schema: + type: string + x-ms-docs-key-type: subjectRightsRequest + - name: userPrincipalName + in: path + description: Alternate key of user + required: true + schema: + type: string + nullable: true + x-ms-docs-grouped-path: + - '/security/subjectRightsRequests/{subjectRightsRequest-id}/collaborators/{user-id}' '/security/subjectRightsRequests/{subjectRightsRequest-id}/collaborators/$count': description: Provides operations to count the resources in the collection. get: @@ -898595,12 +899809,12 @@ paths: put: tags: - servicePrincipals.customClaimsPolicy - summary: Update customClaimsPolicy - description: Update a customClaimsPolicy object. + summary: Create or replace claimsPolicy + description: 'Create a new customClaimsPolicy object if it doesn''t exist, or replace an existing one.' externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/customclaimspolicy-update?view=graph-rest-beta - operationId: servicePrincipals.UpdateClaimsPolicy + url: https://learn.microsoft.com/graph/api/serviceprincipal-put-claimspolicy?view=graph-rest-beta + operationId: servicePrincipals.SetClaimsPolicy requestBody: description: New navigation property values content: @@ -898623,11 +899837,11 @@ paths: patch: tags: - servicePrincipals.customClaimsPolicy - summary: Update customClaimsPolicy - description: Update a customClaimsPolicy object. + summary: Create or replace claimsPolicy + description: 'Create a new customClaimsPolicy object if it doesn''t exist, or replace an existing one.' externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/customclaimspolicy-update?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/serviceprincipal-put-claimspolicy?view=graph-rest-beta operationId: servicePrincipals.UpdateClaimsPolicy requestBody: description: New navigation property values @@ -903413,7 +904627,7 @@ paths: tags: - servicePrincipals.synchronization summary: Update the navigation property synchronization in servicePrincipals - operationId: servicePrincipals.UpdateSynchronization + operationId: servicePrincipals.SetSynchronization requestBody: description: New navigation property values content: @@ -904840,7 +906054,7 @@ paths: externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/synchronization-serviceprincipal-put-synchronization?view=graph-rest-beta - operationId: servicePrincipals.synchronization.UpdateSecrets + operationId: servicePrincipals.synchronization.SetSecrets requestBody: description: New property values content: @@ -906841,7 +908055,7 @@ paths: tags: - servicePrincipals.servicePrincipal summary: Invoke function delta - description: 'Get newly created, updated, or deleted service principals without having to perform a full read of the entire resource collection.' + description: 'Get newly created, updated, or deleted service principals without having to perform a full read of the entire resource collection. For more information, see Use delta query to track changes in Microsoft Graph data for details.' externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/serviceprincipal-delta?view=graph-rest-beta @@ -961862,7 +963076,154 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.mailboxProtectionRuleCollectionResponse' + $ref: '#/components/responses/microsoft.graph.mailboxProtectionRuleCollectionResponse' + 4XX: + $ref: '#/components/responses/error' + 5XX: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + parameters: + - name: exchangeProtectionPolicy-id + in: path + description: The unique identifier of exchangeProtectionPolicy + required: true + schema: + type: string + x-ms-docs-key-type: exchangeProtectionPolicy + '/solutions/backupRestore/exchangeProtectionPolicies/{exchangeProtectionPolicy-id}/mailboxInclusionRules/{mailboxProtectionRule-id}': + description: Provides operations to manage the mailboxInclusionRules property of the microsoft.graph.exchangeProtectionPolicy entity. + get: + tags: + - solutions.backupRestoreRoot + summary: Get protectionRuleBase + description: 'Get a protection rule that''s associated with a protection policy. You can use this operation to get mailbox, drive, and site protection rules. An inclusion rule indicates that a protection policy should contain protection units that match the specified rule criteria. The initial status of a protection rule upon creation is active. After the rule is applied, the state is either completed or completedWithErrors.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/protectionrulebase-get?view=graph-rest-beta + operationId: solutions.backupRestore.exchangeProtectionPolicies.GetMailboxInclusionRules + parameters: + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.mailboxProtectionRule' + 4XX: + $ref: '#/components/responses/error' + 5XX: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + parameters: + - name: exchangeProtectionPolicy-id + in: path + description: The unique identifier of exchangeProtectionPolicy + required: true + schema: + type: string + x-ms-docs-key-type: exchangeProtectionPolicy + - name: mailboxProtectionRule-id + in: path + description: The unique identifier of mailboxProtectionRule + required: true + schema: + type: string + x-ms-docs-key-type: mailboxProtectionRule + '/solutions/backupRestore/exchangeProtectionPolicies/{exchangeProtectionPolicy-id}/mailboxInclusionRules/$count': + description: Provides operations to count the resources in the collection. + get: + tags: + - solutions.backupRestoreRoot + summary: Get the number of the resource + operationId: solutions.backupRestore.exchangeProtectionPolicies.mailboxInclusionRules.GetCount-2c50 + parameters: + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + 4XX: + $ref: '#/components/responses/error' + 5XX: + $ref: '#/components/responses/error' + parameters: + - name: exchangeProtectionPolicy-id + in: path + description: The unique identifier of exchangeProtectionPolicy + required: true + schema: + type: string + x-ms-docs-key-type: exchangeProtectionPolicy + '/solutions/backupRestore/exchangeProtectionPolicies/{exchangeProtectionPolicy-id}/mailboxProtectionUnits': + description: Provides operations to manage the mailboxProtectionUnits property of the microsoft.graph.exchangeProtectionPolicy entity. + get: + tags: + - solutions.backupRestoreRoot + summary: Get mailboxProtectionUnits from solutions + description: The protection units (mailboxes) that are protected under the Exchange protection policy. + operationId: solutions.backupRestore.exchangeProtectionPolicies.ListMailboxProtectionUnits + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.mailboxProtectionUnitCollectionResponse' 4XX: $ref: '#/components/responses/error' 5XX: @@ -961879,17 +963240,14 @@ paths: schema: type: string x-ms-docs-key-type: exchangeProtectionPolicy - '/solutions/backupRestore/exchangeProtectionPolicies/{exchangeProtectionPolicy-id}/mailboxInclusionRules/{mailboxProtectionRule-id}': - description: Provides operations to manage the mailboxInclusionRules property of the microsoft.graph.exchangeProtectionPolicy entity. + '/solutions/backupRestore/exchangeProtectionPolicies/{exchangeProtectionPolicy-id}/mailboxProtectionUnits/{mailboxProtectionUnit-id}': + description: Provides operations to manage the mailboxProtectionUnits property of the microsoft.graph.exchangeProtectionPolicy entity. get: tags: - solutions.backupRestoreRoot - summary: Get protectionRuleBase - description: 'Get a protection rule that''s associated with a protection policy. You can use this operation to get mailbox, drive, and site protection rules. An inclusion rule indicates that a protection policy should contain protection units that match the specified rule criteria. The initial status of a protection rule upon creation is active. After the rule is applied, the state is either completed or completedWithErrors.' - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/protectionrulebase-get?view=graph-rest-beta - operationId: solutions.backupRestore.exchangeProtectionPolicies.GetMailboxInclusionRules + summary: Get mailboxProtectionUnits from solutions + description: The protection units (mailboxes) that are protected under the Exchange protection policy. + operationId: solutions.backupRestore.exchangeProtectionPolicies.GetMailboxProtectionUnits parameters: - name: $select in: query @@ -961917,7 +963275,7 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.mailboxProtectionRule' + $ref: '#/components/schemas/microsoft.graph.mailboxProtectionUnit' 4XX: $ref: '#/components/responses/error' 5XX: @@ -961931,20 +963289,20 @@ paths: schema: type: string x-ms-docs-key-type: exchangeProtectionPolicy - - name: mailboxProtectionRule-id + - name: mailboxProtectionUnit-id in: path - description: The unique identifier of mailboxProtectionRule + description: The unique identifier of mailboxProtectionUnit required: true schema: type: string - x-ms-docs-key-type: mailboxProtectionRule - '/solutions/backupRestore/exchangeProtectionPolicies/{exchangeProtectionPolicy-id}/mailboxInclusionRules/$count': + x-ms-docs-key-type: mailboxProtectionUnit + '/solutions/backupRestore/exchangeProtectionPolicies/{exchangeProtectionPolicy-id}/mailboxProtectionUnits/$count': description: Provides operations to count the resources in the collection. get: tags: - solutions.backupRestoreRoot summary: Get the number of the resource - operationId: solutions.backupRestore.exchangeProtectionPolicies.mailboxInclusionRules.GetCount-2c50 + operationId: solutions.backupRestore.exchangeProtectionPolicies.mailboxProtectionUnits.GetCount-555b parameters: - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' @@ -961963,14 +963321,17 @@ paths: schema: type: string x-ms-docs-key-type: exchangeProtectionPolicy - '/solutions/backupRestore/exchangeProtectionPolicies/{exchangeProtectionPolicy-id}/mailboxProtectionUnits': - description: Provides operations to manage the mailboxProtectionUnits property of the microsoft.graph.exchangeProtectionPolicy entity. + '/solutions/backupRestore/exchangeProtectionPolicies/{exchangeProtectionPolicy-id}/mailboxProtectionUnitsBulkAdditionJobs': + description: Provides operations to manage the mailboxProtectionUnitsBulkAdditionJobs property of the microsoft.graph.exchangeProtectionPolicy entity. get: tags: - solutions.backupRestoreRoot - summary: Get mailboxProtectionUnits from solutions - description: The protection units (mailboxes) that are protected under the Exchange protection policy. - operationId: solutions.backupRestore.exchangeProtectionPolicies.ListMailboxProtectionUnits + summary: List mailboxProtectionUnitsBulkAdditionJobs + description: Get a list of mailboxProtectionUnitsBulkAdditionJobs objects associated with an exchangeProtectionPolicy. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/exchangeprotectionpolicy-list-mailboxprotectionunitsbulkadditionjobs?view=graph-rest-beta + operationId: solutions.backupRestore.exchangeProtectionPolicies.ListMailboxProtectionUnitsBulkAdditionJobs parameters: - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' @@ -962009,7 +963370,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.mailboxProtectionUnitCollectionResponse' + $ref: '#/components/responses/microsoft.graph.mailboxProtectionUnitsBulkAdditionJobCollectionResponse' 4XX: $ref: '#/components/responses/error' 5XX: @@ -962026,14 +963387,17 @@ paths: schema: type: string x-ms-docs-key-type: exchangeProtectionPolicy - '/solutions/backupRestore/exchangeProtectionPolicies/{exchangeProtectionPolicy-id}/mailboxProtectionUnits/{mailboxProtectionUnit-id}': - description: Provides operations to manage the mailboxProtectionUnits property of the microsoft.graph.exchangeProtectionPolicy entity. + '/solutions/backupRestore/exchangeProtectionPolicies/{exchangeProtectionPolicy-id}/mailboxProtectionUnitsBulkAdditionJobs/{mailboxProtectionUnitsBulkAdditionJob-id}': + description: Provides operations to manage the mailboxProtectionUnitsBulkAdditionJobs property of the microsoft.graph.exchangeProtectionPolicy entity. get: tags: - solutions.backupRestoreRoot - summary: Get mailboxProtectionUnits from solutions - description: The protection units (mailboxes) that are protected under the Exchange protection policy. - operationId: solutions.backupRestore.exchangeProtectionPolicies.GetMailboxProtectionUnits + summary: Get mailboxProtectionUnitsBulkAdditionJob + description: Get a mailboxProtectionUnitsBulkAdditionJob object by the ID associated with an exchangeProtectionPolicy. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/mailboxprotectionunitsbulkadditionjobs-get?view=graph-rest-beta + operationId: solutions.backupRestore.exchangeProtectionPolicies.GetMailboxProtectionUnitsBulkAdditionJobs parameters: - name: $select in: query @@ -962061,7 +963425,7 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.mailboxProtectionUnit' + $ref: '#/components/schemas/microsoft.graph.mailboxProtectionUnitsBulkAdditionJob' 4XX: $ref: '#/components/responses/error' 5XX: @@ -962075,20 +963439,20 @@ paths: schema: type: string x-ms-docs-key-type: exchangeProtectionPolicy - - name: mailboxProtectionUnit-id + - name: mailboxProtectionUnitsBulkAdditionJob-id in: path - description: The unique identifier of mailboxProtectionUnit + description: The unique identifier of mailboxProtectionUnitsBulkAdditionJob required: true schema: type: string - x-ms-docs-key-type: mailboxProtectionUnit - '/solutions/backupRestore/exchangeProtectionPolicies/{exchangeProtectionPolicy-id}/mailboxProtectionUnits/$count': + x-ms-docs-key-type: mailboxProtectionUnitsBulkAdditionJob + '/solutions/backupRestore/exchangeProtectionPolicies/{exchangeProtectionPolicy-id}/mailboxProtectionUnitsBulkAdditionJobs/$count': description: Provides operations to count the resources in the collection. get: tags: - solutions.backupRestoreRoot summary: Get the number of the resource - operationId: solutions.backupRestore.exchangeProtectionPolicies.mailboxProtectionUnits.GetCount-555b + operationId: solutions.backupRestore.exchangeProtectionPolicies.mailboxProtectionUnitsBulkAdditionJobs.GetCount-c135 parameters: - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' @@ -962107,17 +963471,31 @@ paths: schema: type: string x-ms-docs-key-type: exchangeProtectionPolicy - '/solutions/backupRestore/exchangeProtectionPolicies/{exchangeProtectionPolicy-id}/mailboxProtectionUnitsBulkAdditionJobs': - description: Provides operations to manage the mailboxProtectionUnitsBulkAdditionJobs property of the microsoft.graph.exchangeProtectionPolicy entity. + /solutions/backupRestore/exchangeProtectionPolicies/$count: + description: Provides operations to count the resources in the collection. get: tags: - solutions.backupRestoreRoot - summary: List mailboxProtectionUnitsBulkAdditionJobs - description: Get a list of mailboxProtectionUnitsBulkAdditionJobs objects associated with an exchangeProtectionPolicy. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/exchangeprotectionpolicy-list-mailboxprotectionunitsbulkadditionjobs?view=graph-rest-beta - operationId: solutions.backupRestore.exchangeProtectionPolicies.ListMailboxProtectionUnitsBulkAdditionJobs + summary: Get the number of the resource + operationId: solutions.backupRestore.exchangeProtectionPolicies.GetCount-f24d + parameters: + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + 4XX: + $ref: '#/components/responses/error' + 5XX: + $ref: '#/components/responses/error' + /solutions/backupRestore/exchangeRestoreSessions: + description: Provides operations to manage the exchangeRestoreSessions property of the microsoft.graph.backupRestoreRoot entity. + get: + tags: + - solutions.backupRestoreRoot + summary: Get exchangeRestoreSessions from solutions + description: The list of Exchange restore sessions available in the tenant. + operationId: solutions.backupRestore.ListExchangeRestoreSessions parameters: - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' @@ -962156,7 +963534,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.mailboxProtectionUnitsBulkAdditionJobCollectionResponse' + $ref: '#/components/responses/microsoft.graph.exchangeRestoreSessionCollectionResponse' 4XX: $ref: '#/components/responses/error' 5XX: @@ -962165,25 +963543,38 @@ paths: nextLinkName: '@odata.nextLink' operationName: listMore x-ms-docs-operation-type: operation - parameters: - - name: exchangeProtectionPolicy-id - in: path - description: The unique identifier of exchangeProtectionPolicy + post: + tags: + - solutions.backupRestoreRoot + summary: Create new navigation property to exchangeRestoreSessions for solutions + operationId: solutions.backupRestore.CreateExchangeRestoreSessions + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.exchangeRestoreSession' required: true - schema: - type: string - x-ms-docs-key-type: exchangeProtectionPolicy - '/solutions/backupRestore/exchangeProtectionPolicies/{exchangeProtectionPolicy-id}/mailboxProtectionUnitsBulkAdditionJobs/{mailboxProtectionUnitsBulkAdditionJob-id}': - description: Provides operations to manage the mailboxProtectionUnitsBulkAdditionJobs property of the microsoft.graph.exchangeProtectionPolicy entity. + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.exchangeRestoreSession' + 4XX: + $ref: '#/components/responses/error' + 5XX: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/solutions/backupRestore/exchangeRestoreSessions/{exchangeRestoreSession-id}': + description: Provides operations to manage the exchangeRestoreSessions property of the microsoft.graph.backupRestoreRoot entity. get: tags: - solutions.backupRestoreRoot - summary: Get mailboxProtectionUnitsBulkAdditionJob - description: Get a mailboxProtectionUnitsBulkAdditionJob object by the ID associated with an exchangeProtectionPolicy. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/mailboxprotectionunitsbulkadditionjobs-get?view=graph-rest-beta - operationId: solutions.backupRestore.exchangeProtectionPolicies.GetMailboxProtectionUnitsBulkAdditionJobs + summary: Get exchangeRestoreSessions from solutions + description: The list of Exchange restore sessions available in the tenant. + operationId: solutions.backupRestore.GetExchangeRestoreSessions parameters: - name: $select in: query @@ -962211,77 +963602,74 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.mailboxProtectionUnitsBulkAdditionJob' + $ref: '#/components/schemas/microsoft.graph.exchangeRestoreSession' 4XX: $ref: '#/components/responses/error' 5XX: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - parameters: - - name: exchangeProtectionPolicy-id - in: path - description: The unique identifier of exchangeProtectionPolicy - required: true - schema: - type: string - x-ms-docs-key-type: exchangeProtectionPolicy - - name: mailboxProtectionUnitsBulkAdditionJob-id - in: path - description: The unique identifier of mailboxProtectionUnitsBulkAdditionJob - required: true - schema: - type: string - x-ms-docs-key-type: mailboxProtectionUnitsBulkAdditionJob - '/solutions/backupRestore/exchangeProtectionPolicies/{exchangeProtectionPolicy-id}/mailboxProtectionUnitsBulkAdditionJobs/$count': - description: Provides operations to count the resources in the collection. - get: + patch: tags: - solutions.backupRestoreRoot - summary: Get the number of the resource - operationId: solutions.backupRestore.exchangeProtectionPolicies.mailboxProtectionUnitsBulkAdditionJobs.GetCount-c135 - parameters: - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' + summary: Update exchangeRestoreSession + description: Update the properties of an exchangeRestoreSession. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/exchangerestoresession-update?view=graph-rest-beta + operationId: solutions.backupRestore.UpdateExchangeRestoreSessions + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.exchangeRestoreSession' + required: true responses: 2XX: - $ref: '#/components/responses/ODataCountResponse' + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.exchangeRestoreSession' 4XX: $ref: '#/components/responses/error' 5XX: $ref: '#/components/responses/error' - parameters: - - name: exchangeProtectionPolicy-id - in: path - description: The unique identifier of exchangeProtectionPolicy - required: true - schema: - type: string - x-ms-docs-key-type: exchangeProtectionPolicy - /solutions/backupRestore/exchangeProtectionPolicies/$count: - description: Provides operations to count the resources in the collection. - get: + x-ms-docs-operation-type: operation + delete: tags: - solutions.backupRestoreRoot - summary: Get the number of the resource - operationId: solutions.backupRestore.exchangeProtectionPolicies.GetCount-f24d + summary: Delete navigation property exchangeRestoreSessions for solutions + operationId: solutions.backupRestore.DeleteExchangeRestoreSessions parameters: - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' + - name: If-Match + in: header + description: ETag + schema: + type: string responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' + '204': + description: Success 4XX: $ref: '#/components/responses/error' 5XX: $ref: '#/components/responses/error' - /solutions/backupRestore/exchangeRestoreSessions: - description: Provides operations to manage the exchangeRestoreSessions property of the microsoft.graph.backupRestoreRoot entity. + x-ms-docs-operation-type: operation + parameters: + - name: exchangeRestoreSession-id + in: path + description: The unique identifier of exchangeRestoreSession + required: true + schema: + type: string + x-ms-docs-key-type: exchangeRestoreSession + '/solutions/backupRestore/exchangeRestoreSessions/{exchangeRestoreSession-id}/granularMailboxRestoreArtifacts': + description: Provides operations to manage the granularMailboxRestoreArtifacts property of the microsoft.graph.exchangeRestoreSession entity. get: tags: - solutions.backupRestoreRoot - summary: Get exchangeRestoreSessions from solutions - description: The list of Exchange restore sessions available in the tenant. - operationId: solutions.backupRestore.ListExchangeRestoreSessions + summary: Get granularMailboxRestoreArtifacts from solutions + operationId: solutions.backupRestore.exchangeRestoreSessions.ListGranularMailboxRestoreArtifacts parameters: - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' @@ -962320,7 +963708,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.exchangeRestoreSessionCollectionResponse' + $ref: '#/components/responses/microsoft.graph.granularMailboxRestoreArtifactCollectionResponse' 4XX: $ref: '#/components/responses/error' 5XX: @@ -962332,14 +963720,14 @@ paths: post: tags: - solutions.backupRestoreRoot - summary: Create new navigation property to exchangeRestoreSessions for solutions - operationId: solutions.backupRestore.CreateExchangeRestoreSessions + summary: Create new navigation property to granularMailboxRestoreArtifacts for solutions + operationId: solutions.backupRestore.exchangeRestoreSessions.CreateGranularMailboxRestoreArtifacts requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.exchangeRestoreSession' + $ref: '#/components/schemas/microsoft.graph.granularMailboxRestoreArtifact' required: true responses: 2XX: @@ -962347,20 +963735,27 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.exchangeRestoreSession' + $ref: '#/components/schemas/microsoft.graph.granularMailboxRestoreArtifact' 4XX: $ref: '#/components/responses/error' 5XX: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/solutions/backupRestore/exchangeRestoreSessions/{exchangeRestoreSession-id}': - description: Provides operations to manage the exchangeRestoreSessions property of the microsoft.graph.backupRestoreRoot entity. + parameters: + - name: exchangeRestoreSession-id + in: path + description: The unique identifier of exchangeRestoreSession + required: true + schema: + type: string + x-ms-docs-key-type: exchangeRestoreSession + '/solutions/backupRestore/exchangeRestoreSessions/{exchangeRestoreSession-id}/granularMailboxRestoreArtifacts/{granularMailboxRestoreArtifact-id}': + description: Provides operations to manage the granularMailboxRestoreArtifacts property of the microsoft.graph.exchangeRestoreSession entity. get: tags: - solutions.backupRestoreRoot - summary: Get exchangeRestoreSessions from solutions - description: The list of Exchange restore sessions available in the tenant. - operationId: solutions.backupRestore.GetExchangeRestoreSessions + summary: Get granularMailboxRestoreArtifacts from solutions + operationId: solutions.backupRestore.exchangeRestoreSessions.GetGranularMailboxRestoreArtifacts parameters: - name: $select in: query @@ -962388,7 +963783,7 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.exchangeRestoreSession' + $ref: '#/components/schemas/microsoft.graph.granularMailboxRestoreArtifact' 4XX: $ref: '#/components/responses/error' 5XX: @@ -962397,18 +963792,14 @@ paths: patch: tags: - solutions.backupRestoreRoot - summary: Update exchangeRestoreSession - description: Update the properties of an exchangeRestoreSession. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/exchangerestoresession-update?view=graph-rest-beta - operationId: solutions.backupRestore.UpdateExchangeRestoreSessions + summary: Update the navigation property granularMailboxRestoreArtifacts in solutions + operationId: solutions.backupRestore.exchangeRestoreSessions.UpdateGranularMailboxRestoreArtifacts requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.exchangeRestoreSession' + $ref: '#/components/schemas/microsoft.graph.granularMailboxRestoreArtifact' required: true responses: 2XX: @@ -962416,7 +963807,7 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.exchangeRestoreSession' + $ref: '#/components/schemas/microsoft.graph.granularMailboxRestoreArtifact' 4XX: $ref: '#/components/responses/error' 5XX: @@ -962425,8 +963816,8 @@ paths: delete: tags: - solutions.backupRestoreRoot - summary: Delete navigation property exchangeRestoreSessions for solutions - operationId: solutions.backupRestore.DeleteExchangeRestoreSessions + summary: Delete navigation property granularMailboxRestoreArtifacts for solutions + operationId: solutions.backupRestore.exchangeRestoreSessions.DeleteGranularMailboxRestoreArtifacts parameters: - name: If-Match in: header @@ -962449,13 +963840,109 @@ paths: schema: type: string x-ms-docs-key-type: exchangeRestoreSession - '/solutions/backupRestore/exchangeRestoreSessions/{exchangeRestoreSession-id}/granularMailboxRestoreArtifacts': - description: Provides operations to manage the granularMailboxRestoreArtifacts property of the microsoft.graph.exchangeRestoreSession entity. + - name: granularMailboxRestoreArtifact-id + in: path + description: The unique identifier of granularMailboxRestoreArtifact + required: true + schema: + type: string + x-ms-docs-key-type: granularMailboxRestoreArtifact + '/solutions/backupRestore/exchangeRestoreSessions/{exchangeRestoreSession-id}/granularMailboxRestoreArtifacts/{granularMailboxRestoreArtifact-id}/restorePoint': + description: Provides operations to manage the restorePoint property of the microsoft.graph.restoreArtifactBase entity. get: tags: - solutions.backupRestoreRoot - summary: Get granularMailboxRestoreArtifacts from solutions - operationId: solutions.backupRestore.exchangeRestoreSessions.ListGranularMailboxRestoreArtifacts + summary: Get restorePoint from solutions + description: Represents the date and time when an artifact is protected by a protectionPolicy and can be restored. + operationId: solutions.backupRestore.exchangeRestoreSessions.granularMailboxRestoreArtifacts.GetRestorePoint + parameters: + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.restorePoint' + 4XX: + $ref: '#/components/responses/error' + 5XX: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + parameters: + - name: exchangeRestoreSession-id + in: path + description: The unique identifier of exchangeRestoreSession + required: true + schema: + type: string + x-ms-docs-key-type: exchangeRestoreSession + - name: granularMailboxRestoreArtifact-id + in: path + description: The unique identifier of granularMailboxRestoreArtifact + required: true + schema: + type: string + x-ms-docs-key-type: granularMailboxRestoreArtifact + x-ms-docs-grouped-path: + - '/solutions/backupRestore/exchangeRestoreSessions/{exchangeRestoreSession-id}/mailboxRestoreArtifacts/{mailboxRestoreArtifact-id}/restorePoint' + - '/solutions/backupRestore/oneDriveForBusinessRestoreSessions/{oneDriveForBusinessRestoreSession-id}/driveRestoreArtifacts/{driveRestoreArtifact-id}/restorePoint' + - '/solutions/backupRestore/sharePointRestoreSessions/{sharePointRestoreSession-id}/siteRestoreArtifacts/{siteRestoreArtifact-id}/restorePoint' + '/solutions/backupRestore/exchangeRestoreSessions/{exchangeRestoreSession-id}/granularMailboxRestoreArtifacts/$count': + description: Provides operations to count the resources in the collection. + get: + tags: + - solutions.backupRestoreRoot + summary: Get the number of the resource + operationId: solutions.backupRestore.exchangeRestoreSessions.granularMailboxRestoreArtifacts.GetCount-4d23 + parameters: + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + 4XX: + $ref: '#/components/responses/error' + 5XX: + $ref: '#/components/responses/error' + parameters: + - name: exchangeRestoreSession-id + in: path + description: The unique identifier of exchangeRestoreSession + required: true + schema: + type: string + x-ms-docs-key-type: exchangeRestoreSession + '/solutions/backupRestore/exchangeRestoreSessions/{exchangeRestoreSession-id}/mailboxRestoreArtifacts': + description: Provides operations to manage the mailboxRestoreArtifacts property of the microsoft.graph.exchangeRestoreSession entity. + get: + tags: + - solutions.backupRestoreRoot + summary: List mailboxRestoreArtifacts + description: Get a list of the mailboxRestoreArtifact objects that are associated with an exchangeRestoreSession in a tenant. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/exchangerestoresession-list-mailboxrestoreartifacts?view=graph-rest-beta + operationId: solutions.backupRestore.exchangeRestoreSessions.ListMailboxRestoreArtifacts parameters: - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' @@ -962494,7 +963981,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.granularMailboxRestoreArtifactCollectionResponse' + $ref: '#/components/responses/microsoft.graph.mailboxRestoreArtifactCollectionResponse' 4XX: $ref: '#/components/responses/error' 5XX: @@ -962506,14 +963993,14 @@ paths: post: tags: - solutions.backupRestoreRoot - summary: Create new navigation property to granularMailboxRestoreArtifacts for solutions - operationId: solutions.backupRestore.exchangeRestoreSessions.CreateGranularMailboxRestoreArtifacts + summary: Create new navigation property to mailboxRestoreArtifacts for solutions + operationId: solutions.backupRestore.exchangeRestoreSessions.CreateMailboxRestoreArtifacts requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.granularMailboxRestoreArtifact' + $ref: '#/components/schemas/microsoft.graph.mailboxRestoreArtifact' required: true responses: 2XX: @@ -962521,7 +964008,7 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.granularMailboxRestoreArtifact' + $ref: '#/components/schemas/microsoft.graph.mailboxRestoreArtifact' 4XX: $ref: '#/components/responses/error' 5XX: @@ -962535,13 +964022,14 @@ paths: schema: type: string x-ms-docs-key-type: exchangeRestoreSession - '/solutions/backupRestore/exchangeRestoreSessions/{exchangeRestoreSession-id}/granularMailboxRestoreArtifacts/{granularMailboxRestoreArtifact-id}': - description: Provides operations to manage the granularMailboxRestoreArtifacts property of the microsoft.graph.exchangeRestoreSession entity. + '/solutions/backupRestore/exchangeRestoreSessions/{exchangeRestoreSession-id}/mailboxRestoreArtifacts/{mailboxRestoreArtifact-id}': + description: Provides operations to manage the mailboxRestoreArtifacts property of the microsoft.graph.exchangeRestoreSession entity. get: tags: - solutions.backupRestoreRoot - summary: Get granularMailboxRestoreArtifacts from solutions - operationId: solutions.backupRestore.exchangeRestoreSessions.GetGranularMailboxRestoreArtifacts + summary: Get mailboxRestoreArtifacts from solutions + description: A collection of restore points and destination details that can be used to restore Exchange mailboxes. + operationId: solutions.backupRestore.exchangeRestoreSessions.GetMailboxRestoreArtifacts parameters: - name: $select in: query @@ -962569,7 +964057,7 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.granularMailboxRestoreArtifact' + $ref: '#/components/schemas/microsoft.graph.mailboxRestoreArtifact' 4XX: $ref: '#/components/responses/error' 5XX: @@ -962578,14 +964066,14 @@ paths: patch: tags: - solutions.backupRestoreRoot - summary: Update the navigation property granularMailboxRestoreArtifacts in solutions - operationId: solutions.backupRestore.exchangeRestoreSessions.UpdateGranularMailboxRestoreArtifacts + summary: Update the navigation property mailboxRestoreArtifacts in solutions + operationId: solutions.backupRestore.exchangeRestoreSessions.UpdateMailboxRestoreArtifacts requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.granularMailboxRestoreArtifact' + $ref: '#/components/schemas/microsoft.graph.mailboxRestoreArtifact' required: true responses: 2XX: @@ -962593,7 +964081,7 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.granularMailboxRestoreArtifact' + $ref: '#/components/schemas/microsoft.graph.mailboxRestoreArtifact' 4XX: $ref: '#/components/responses/error' 5XX: @@ -962602,8 +964090,8 @@ paths: delete: tags: - solutions.backupRestoreRoot - summary: Delete navigation property granularMailboxRestoreArtifacts for solutions - operationId: solutions.backupRestore.exchangeRestoreSessions.DeleteGranularMailboxRestoreArtifacts + summary: Delete navigation property mailboxRestoreArtifacts for solutions + operationId: solutions.backupRestore.exchangeRestoreSessions.DeleteMailboxRestoreArtifacts parameters: - name: If-Match in: header @@ -962626,21 +964114,21 @@ paths: schema: type: string x-ms-docs-key-type: exchangeRestoreSession - - name: granularMailboxRestoreArtifact-id + - name: mailboxRestoreArtifact-id in: path - description: The unique identifier of granularMailboxRestoreArtifact + description: The unique identifier of mailboxRestoreArtifact required: true schema: type: string - x-ms-docs-key-type: granularMailboxRestoreArtifact - '/solutions/backupRestore/exchangeRestoreSessions/{exchangeRestoreSession-id}/granularMailboxRestoreArtifacts/{granularMailboxRestoreArtifact-id}/restorePoint': + x-ms-docs-key-type: mailboxRestoreArtifact + '/solutions/backupRestore/exchangeRestoreSessions/{exchangeRestoreSession-id}/mailboxRestoreArtifacts/{mailboxRestoreArtifact-id}/restorePoint': description: Provides operations to manage the restorePoint property of the microsoft.graph.restoreArtifactBase entity. get: tags: - solutions.backupRestoreRoot summary: Get restorePoint from solutions description: Represents the date and time when an artifact is protected by a protectionPolicy and can be restored. - operationId: solutions.backupRestore.exchangeRestoreSessions.granularMailboxRestoreArtifacts.GetRestorePoint + operationId: solutions.backupRestore.exchangeRestoreSessions.mailboxRestoreArtifacts.GetRestorePoint parameters: - name: $select in: query @@ -962682,24 +964170,24 @@ paths: schema: type: string x-ms-docs-key-type: exchangeRestoreSession - - name: granularMailboxRestoreArtifact-id + - name: mailboxRestoreArtifact-id in: path - description: The unique identifier of granularMailboxRestoreArtifact + description: The unique identifier of mailboxRestoreArtifact required: true schema: type: string - x-ms-docs-key-type: granularMailboxRestoreArtifact + x-ms-docs-key-type: mailboxRestoreArtifact x-ms-docs-grouped-path: - - '/solutions/backupRestore/exchangeRestoreSessions/{exchangeRestoreSession-id}/mailboxRestoreArtifacts/{mailboxRestoreArtifact-id}/restorePoint' + - '/solutions/backupRestore/exchangeRestoreSessions/{exchangeRestoreSession-id}/granularMailboxRestoreArtifacts/{granularMailboxRestoreArtifact-id}/restorePoint' - '/solutions/backupRestore/oneDriveForBusinessRestoreSessions/{oneDriveForBusinessRestoreSession-id}/driveRestoreArtifacts/{driveRestoreArtifact-id}/restorePoint' - '/solutions/backupRestore/sharePointRestoreSessions/{sharePointRestoreSession-id}/siteRestoreArtifacts/{siteRestoreArtifact-id}/restorePoint' - '/solutions/backupRestore/exchangeRestoreSessions/{exchangeRestoreSession-id}/granularMailboxRestoreArtifacts/$count': + '/solutions/backupRestore/exchangeRestoreSessions/{exchangeRestoreSession-id}/mailboxRestoreArtifacts/$count': description: Provides operations to count the resources in the collection. get: tags: - solutions.backupRestoreRoot summary: Get the number of the resource - operationId: solutions.backupRestore.exchangeRestoreSessions.granularMailboxRestoreArtifacts.GetCount-4d23 + operationId: solutions.backupRestore.exchangeRestoreSessions.mailboxRestoreArtifacts.GetCount-5e6f parameters: - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' @@ -962718,17 +964206,13 @@ paths: schema: type: string x-ms-docs-key-type: exchangeRestoreSession - '/solutions/backupRestore/exchangeRestoreSessions/{exchangeRestoreSession-id}/mailboxRestoreArtifacts': - description: Provides operations to manage the mailboxRestoreArtifacts property of the microsoft.graph.exchangeRestoreSession entity. + '/solutions/backupRestore/exchangeRestoreSessions/{exchangeRestoreSession-id}/mailboxRestoreArtifactsBulkAdditionRequests': + description: Provides operations to manage the mailboxRestoreArtifactsBulkAdditionRequests property of the microsoft.graph.exchangeRestoreSession entity. get: tags: - solutions.backupRestoreRoot - summary: List mailboxRestoreArtifacts - description: Get a list of the mailboxRestoreArtifact objects that are associated with an exchangeRestoreSession in a tenant. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/exchangerestoresession-list-mailboxrestoreartifacts?view=graph-rest-beta - operationId: solutions.backupRestore.exchangeRestoreSessions.ListMailboxRestoreArtifacts + summary: Get mailboxRestoreArtifactsBulkAdditionRequests from solutions + operationId: solutions.backupRestore.exchangeRestoreSessions.ListMailboxRestoreArtifactsBulkAdditionRequests parameters: - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' @@ -962767,7 +964251,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.mailboxRestoreArtifactCollectionResponse' + $ref: '#/components/responses/microsoft.graph.mailboxRestoreArtifactsBulkAdditionRequestCollectionResponse' 4XX: $ref: '#/components/responses/error' 5XX: @@ -962779,14 +964263,14 @@ paths: post: tags: - solutions.backupRestoreRoot - summary: Create new navigation property to mailboxRestoreArtifacts for solutions - operationId: solutions.backupRestore.exchangeRestoreSessions.CreateMailboxRestoreArtifacts + summary: Create new navigation property to mailboxRestoreArtifactsBulkAdditionRequests for solutions + operationId: solutions.backupRestore.exchangeRestoreSessions.CreateMailboxRestoreArtifactsBulkAdditionRequests requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.mailboxRestoreArtifact' + $ref: '#/components/schemas/microsoft.graph.mailboxRestoreArtifactsBulkAdditionRequest' required: true responses: 2XX: @@ -962794,7 +964278,7 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.mailboxRestoreArtifact' + $ref: '#/components/schemas/microsoft.graph.mailboxRestoreArtifactsBulkAdditionRequest' 4XX: $ref: '#/components/responses/error' 5XX: @@ -962808,14 +964292,13 @@ paths: schema: type: string x-ms-docs-key-type: exchangeRestoreSession - '/solutions/backupRestore/exchangeRestoreSessions/{exchangeRestoreSession-id}/mailboxRestoreArtifacts/{mailboxRestoreArtifact-id}': - description: Provides operations to manage the mailboxRestoreArtifacts property of the microsoft.graph.exchangeRestoreSession entity. + '/solutions/backupRestore/exchangeRestoreSessions/{exchangeRestoreSession-id}/mailboxRestoreArtifactsBulkAdditionRequests/{mailboxRestoreArtifactsBulkAdditionRequest-id}': + description: Provides operations to manage the mailboxRestoreArtifactsBulkAdditionRequests property of the microsoft.graph.exchangeRestoreSession entity. get: tags: - solutions.backupRestoreRoot - summary: Get mailboxRestoreArtifacts from solutions - description: A collection of restore points and destination details that can be used to restore Exchange mailboxes. - operationId: solutions.backupRestore.exchangeRestoreSessions.GetMailboxRestoreArtifacts + summary: Get mailboxRestoreArtifactsBulkAdditionRequests from solutions + operationId: solutions.backupRestore.exchangeRestoreSessions.GetMailboxRestoreArtifactsBulkAdditionRequests parameters: - name: $select in: query @@ -962843,7 +964326,7 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.mailboxRestoreArtifact' + $ref: '#/components/schemas/microsoft.graph.mailboxRestoreArtifactsBulkAdditionRequest' 4XX: $ref: '#/components/responses/error' 5XX: @@ -962852,14 +964335,14 @@ paths: patch: tags: - solutions.backupRestoreRoot - summary: Update the navigation property mailboxRestoreArtifacts in solutions - operationId: solutions.backupRestore.exchangeRestoreSessions.UpdateMailboxRestoreArtifacts + summary: Update the navigation property mailboxRestoreArtifactsBulkAdditionRequests in solutions + operationId: solutions.backupRestore.exchangeRestoreSessions.UpdateMailboxRestoreArtifactsBulkAdditionRequests requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.mailboxRestoreArtifact' + $ref: '#/components/schemas/microsoft.graph.mailboxRestoreArtifactsBulkAdditionRequest' required: true responses: 2XX: @@ -962867,7 +964350,7 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.mailboxRestoreArtifact' + $ref: '#/components/schemas/microsoft.graph.mailboxRestoreArtifactsBulkAdditionRequest' 4XX: $ref: '#/components/responses/error' 5XX: @@ -962876,8 +964359,8 @@ paths: delete: tags: - solutions.backupRestoreRoot - summary: Delete navigation property mailboxRestoreArtifacts for solutions - operationId: solutions.backupRestore.exchangeRestoreSessions.DeleteMailboxRestoreArtifacts + summary: Delete navigation property mailboxRestoreArtifactsBulkAdditionRequests for solutions + operationId: solutions.backupRestore.exchangeRestoreSessions.DeleteMailboxRestoreArtifactsBulkAdditionRequests parameters: - name: If-Match in: header @@ -962900,80 +964383,20 @@ paths: schema: type: string x-ms-docs-key-type: exchangeRestoreSession - - name: mailboxRestoreArtifact-id - in: path - description: The unique identifier of mailboxRestoreArtifact - required: true - schema: - type: string - x-ms-docs-key-type: mailboxRestoreArtifact - '/solutions/backupRestore/exchangeRestoreSessions/{exchangeRestoreSession-id}/mailboxRestoreArtifacts/{mailboxRestoreArtifact-id}/restorePoint': - description: Provides operations to manage the restorePoint property of the microsoft.graph.restoreArtifactBase entity. - get: - tags: - - solutions.backupRestoreRoot - summary: Get restorePoint from solutions - description: Represents the date and time when an artifact is protected by a protectionPolicy and can be restored. - operationId: solutions.backupRestore.exchangeRestoreSessions.mailboxRestoreArtifacts.GetRestorePoint - parameters: - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.restorePoint' - 4XX: - $ref: '#/components/responses/error' - 5XX: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - parameters: - - name: exchangeRestoreSession-id - in: path - description: The unique identifier of exchangeRestoreSession - required: true - schema: - type: string - x-ms-docs-key-type: exchangeRestoreSession - - name: mailboxRestoreArtifact-id + - name: mailboxRestoreArtifactsBulkAdditionRequest-id in: path - description: The unique identifier of mailboxRestoreArtifact + description: The unique identifier of mailboxRestoreArtifactsBulkAdditionRequest required: true schema: type: string - x-ms-docs-key-type: mailboxRestoreArtifact - x-ms-docs-grouped-path: - - '/solutions/backupRestore/exchangeRestoreSessions/{exchangeRestoreSession-id}/granularMailboxRestoreArtifacts/{granularMailboxRestoreArtifact-id}/restorePoint' - - '/solutions/backupRestore/oneDriveForBusinessRestoreSessions/{oneDriveForBusinessRestoreSession-id}/driveRestoreArtifacts/{driveRestoreArtifact-id}/restorePoint' - - '/solutions/backupRestore/sharePointRestoreSessions/{sharePointRestoreSession-id}/siteRestoreArtifacts/{siteRestoreArtifact-id}/restorePoint' - '/solutions/backupRestore/exchangeRestoreSessions/{exchangeRestoreSession-id}/mailboxRestoreArtifacts/$count': + x-ms-docs-key-type: mailboxRestoreArtifactsBulkAdditionRequest + '/solutions/backupRestore/exchangeRestoreSessions/{exchangeRestoreSession-id}/mailboxRestoreArtifactsBulkAdditionRequests/$count': description: Provides operations to count the resources in the collection. get: tags: - solutions.backupRestoreRoot summary: Get the number of the resource - operationId: solutions.backupRestore.exchangeRestoreSessions.mailboxRestoreArtifacts.GetCount-5e6f + operationId: solutions.backupRestore.exchangeRestoreSessions.mailboxRestoreArtifactsBulkAdditionRequests.GetCount-609b parameters: - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' @@ -964364,59 +965787,333 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.oneDriveForBusinessRestoreSession' + $ref: '#/components/schemas/microsoft.graph.oneDriveForBusinessRestoreSession' + 4XX: + $ref: '#/components/responses/error' + 5XX: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - solutions.backupRestoreRoot + summary: Update oneDriveForBusinessRestoreSession + description: Update the properties of a oneDriveForBusinessRestoreSession object. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/onedriveforbusinessrestoresession-update?view=graph-rest-beta + operationId: solutions.backupRestore.UpdateOneDriveForBusinessRestoreSessions + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.oneDriveForBusinessRestoreSession' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.oneDriveForBusinessRestoreSession' + 4XX: + $ref: '#/components/responses/error' + 5XX: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - solutions.backupRestoreRoot + summary: Delete navigation property oneDriveForBusinessRestoreSessions for solutions + operationId: solutions.backupRestore.DeleteOneDriveForBusinessRestoreSessions + parameters: + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + 4XX: + $ref: '#/components/responses/error' + 5XX: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + parameters: + - name: oneDriveForBusinessRestoreSession-id + in: path + description: The unique identifier of oneDriveForBusinessRestoreSession + required: true + schema: + type: string + x-ms-docs-key-type: oneDriveForBusinessRestoreSession + '/solutions/backupRestore/oneDriveForBusinessRestoreSessions/{oneDriveForBusinessRestoreSession-id}/driveRestoreArtifacts': + description: Provides operations to manage the driveRestoreArtifacts property of the microsoft.graph.oneDriveForBusinessRestoreSession entity. + get: + tags: + - solutions.backupRestoreRoot + summary: List driveRestoreArtifacts + description: Get a list of the driveRestoreArtifact objects and their properties for a oneDriveForBusinessRestoreSession for a tenant. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/onedriveforbusinessrestoresession-list-driverestoreartifacts?view=graph-rest-beta + operationId: solutions.backupRestore.oneDriveForBusinessRestoreSessions.ListDriveRestoreArtifacts + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.driveRestoreArtifactCollectionResponse' + 4XX: + $ref: '#/components/responses/error' + 5XX: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - solutions.backupRestoreRoot + summary: Create new navigation property to driveRestoreArtifacts for solutions + operationId: solutions.backupRestore.oneDriveForBusinessRestoreSessions.CreateDriveRestoreArtifacts + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.driveRestoreArtifact' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.driveRestoreArtifact' + 4XX: + $ref: '#/components/responses/error' + 5XX: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + parameters: + - name: oneDriveForBusinessRestoreSession-id + in: path + description: The unique identifier of oneDriveForBusinessRestoreSession + required: true + schema: + type: string + x-ms-docs-key-type: oneDriveForBusinessRestoreSession + '/solutions/backupRestore/oneDriveForBusinessRestoreSessions/{oneDriveForBusinessRestoreSession-id}/driveRestoreArtifacts/{driveRestoreArtifact-id}': + description: Provides operations to manage the driveRestoreArtifacts property of the microsoft.graph.oneDriveForBusinessRestoreSession entity. + get: + tags: + - solutions.backupRestoreRoot + summary: Get driveRestoreArtifacts from solutions + description: A collection of restore points and destination details that can be used to restore a OneDrive for Business drive. + operationId: solutions.backupRestore.oneDriveForBusinessRestoreSessions.GetDriveRestoreArtifacts + parameters: + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.driveRestoreArtifact' + 4XX: + $ref: '#/components/responses/error' + 5XX: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - solutions.backupRestoreRoot + summary: Update the navigation property driveRestoreArtifacts in solutions + operationId: solutions.backupRestore.oneDriveForBusinessRestoreSessions.UpdateDriveRestoreArtifacts + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.driveRestoreArtifact' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.driveRestoreArtifact' + 4XX: + $ref: '#/components/responses/error' + 5XX: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - solutions.backupRestoreRoot + summary: Delete navigation property driveRestoreArtifacts for solutions + operationId: solutions.backupRestore.oneDriveForBusinessRestoreSessions.DeleteDriveRestoreArtifacts + parameters: + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + 4XX: + $ref: '#/components/responses/error' + 5XX: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + parameters: + - name: oneDriveForBusinessRestoreSession-id + in: path + description: The unique identifier of oneDriveForBusinessRestoreSession + required: true + schema: + type: string + x-ms-docs-key-type: oneDriveForBusinessRestoreSession + - name: driveRestoreArtifact-id + in: path + description: The unique identifier of driveRestoreArtifact + required: true + schema: + type: string + x-ms-docs-key-type: driveRestoreArtifact + '/solutions/backupRestore/oneDriveForBusinessRestoreSessions/{oneDriveForBusinessRestoreSession-id}/driveRestoreArtifacts/{driveRestoreArtifact-id}/restorePoint': + description: Provides operations to manage the restorePoint property of the microsoft.graph.restoreArtifactBase entity. + get: + tags: + - solutions.backupRestoreRoot + summary: Get restorePoint from solutions + description: Represents the date and time when an artifact is protected by a protectionPolicy and can be restored. + operationId: solutions.backupRestore.oneDriveForBusinessRestoreSessions.driveRestoreArtifacts.GetRestorePoint + parameters: + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.restorePoint' 4XX: $ref: '#/components/responses/error' 5XX: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - patch: - tags: - - solutions.backupRestoreRoot - summary: Update oneDriveForBusinessRestoreSession - description: Update the properties of a oneDriveForBusinessRestoreSession object. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/onedriveforbusinessrestoresession-update?view=graph-rest-beta - operationId: solutions.backupRestore.UpdateOneDriveForBusinessRestoreSessions - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.oneDriveForBusinessRestoreSession' + parameters: + - name: oneDriveForBusinessRestoreSession-id + in: path + description: The unique identifier of oneDriveForBusinessRestoreSession required: true - responses: - 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.oneDriveForBusinessRestoreSession' - 4XX: - $ref: '#/components/responses/error' - 5XX: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: + schema: + type: string + x-ms-docs-key-type: oneDriveForBusinessRestoreSession + - name: driveRestoreArtifact-id + in: path + description: The unique identifier of driveRestoreArtifact + required: true + schema: + type: string + x-ms-docs-key-type: driveRestoreArtifact + x-ms-docs-grouped-path: + - '/solutions/backupRestore/exchangeRestoreSessions/{exchangeRestoreSession-id}/granularMailboxRestoreArtifacts/{granularMailboxRestoreArtifact-id}/restorePoint' + - '/solutions/backupRestore/exchangeRestoreSessions/{exchangeRestoreSession-id}/mailboxRestoreArtifacts/{mailboxRestoreArtifact-id}/restorePoint' + - '/solutions/backupRestore/sharePointRestoreSessions/{sharePointRestoreSession-id}/siteRestoreArtifacts/{siteRestoreArtifact-id}/restorePoint' + '/solutions/backupRestore/oneDriveForBusinessRestoreSessions/{oneDriveForBusinessRestoreSession-id}/driveRestoreArtifacts/$count': + description: Provides operations to count the resources in the collection. + get: tags: - solutions.backupRestoreRoot - summary: Delete navigation property oneDriveForBusinessRestoreSessions for solutions - operationId: solutions.backupRestore.DeleteOneDriveForBusinessRestoreSessions + summary: Get the number of the resource + operationId: solutions.backupRestore.oneDriveForBusinessRestoreSessions.driveRestoreArtifacts.GetCount-9e6d parameters: - - name: If-Match - in: header - description: ETag - schema: - type: string + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' responses: - '204': - description: Success + 2XX: + $ref: '#/components/responses/ODataCountResponse' 4XX: $ref: '#/components/responses/error' 5XX: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation parameters: - name: oneDriveForBusinessRestoreSession-id in: path @@ -964425,17 +966122,13 @@ paths: schema: type: string x-ms-docs-key-type: oneDriveForBusinessRestoreSession - '/solutions/backupRestore/oneDriveForBusinessRestoreSessions/{oneDriveForBusinessRestoreSession-id}/driveRestoreArtifacts': - description: Provides operations to manage the driveRestoreArtifacts property of the microsoft.graph.oneDriveForBusinessRestoreSession entity. + '/solutions/backupRestore/oneDriveForBusinessRestoreSessions/{oneDriveForBusinessRestoreSession-id}/driveRestoreArtifactsBulkAdditionRequests': + description: Provides operations to manage the driveRestoreArtifactsBulkAdditionRequests property of the microsoft.graph.oneDriveForBusinessRestoreSession entity. get: tags: - solutions.backupRestoreRoot - summary: List driveRestoreArtifacts - description: Get a list of the driveRestoreArtifact objects and their properties for a oneDriveForBusinessRestoreSession for a tenant. - externalDocs: - description: Find more info here - url: https://learn.microsoft.com/graph/api/onedriveforbusinessrestoresession-list-driverestoreartifacts?view=graph-rest-beta - operationId: solutions.backupRestore.oneDriveForBusinessRestoreSessions.ListDriveRestoreArtifacts + summary: Get driveRestoreArtifactsBulkAdditionRequests from solutions + operationId: solutions.backupRestore.oneDriveForBusinessRestoreSessions.ListDriveRestoreArtifactsBulkAdditionRequests parameters: - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' @@ -964474,7 +966167,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.driveRestoreArtifactCollectionResponse' + $ref: '#/components/responses/microsoft.graph.driveRestoreArtifactsBulkAdditionRequestCollectionResponse' 4XX: $ref: '#/components/responses/error' 5XX: @@ -964486,14 +966179,14 @@ paths: post: tags: - solutions.backupRestoreRoot - summary: Create new navigation property to driveRestoreArtifacts for solutions - operationId: solutions.backupRestore.oneDriveForBusinessRestoreSessions.CreateDriveRestoreArtifacts + summary: Create new navigation property to driveRestoreArtifactsBulkAdditionRequests for solutions + operationId: solutions.backupRestore.oneDriveForBusinessRestoreSessions.CreateDriveRestoreArtifactsBulkAdditionRequests requestBody: description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.driveRestoreArtifact' + $ref: '#/components/schemas/microsoft.graph.driveRestoreArtifactsBulkAdditionRequest' required: true responses: 2XX: @@ -964501,7 +966194,7 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.driveRestoreArtifact' + $ref: '#/components/schemas/microsoft.graph.driveRestoreArtifactsBulkAdditionRequest' 4XX: $ref: '#/components/responses/error' 5XX: @@ -964515,14 +966208,13 @@ paths: schema: type: string x-ms-docs-key-type: oneDriveForBusinessRestoreSession - '/solutions/backupRestore/oneDriveForBusinessRestoreSessions/{oneDriveForBusinessRestoreSession-id}/driveRestoreArtifacts/{driveRestoreArtifact-id}': - description: Provides operations to manage the driveRestoreArtifacts property of the microsoft.graph.oneDriveForBusinessRestoreSession entity. + '/solutions/backupRestore/oneDriveForBusinessRestoreSessions/{oneDriveForBusinessRestoreSession-id}/driveRestoreArtifactsBulkAdditionRequests/{driveRestoreArtifactsBulkAdditionRequest-id}': + description: Provides operations to manage the driveRestoreArtifactsBulkAdditionRequests property of the microsoft.graph.oneDriveForBusinessRestoreSession entity. get: tags: - solutions.backupRestoreRoot - summary: Get driveRestoreArtifacts from solutions - description: A collection of restore points and destination details that can be used to restore a OneDrive for Business drive. - operationId: solutions.backupRestore.oneDriveForBusinessRestoreSessions.GetDriveRestoreArtifacts + summary: Get driveRestoreArtifactsBulkAdditionRequests from solutions + operationId: solutions.backupRestore.oneDriveForBusinessRestoreSessions.GetDriveRestoreArtifactsBulkAdditionRequests parameters: - name: $select in: query @@ -964550,7 +966242,7 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.driveRestoreArtifact' + $ref: '#/components/schemas/microsoft.graph.driveRestoreArtifactsBulkAdditionRequest' 4XX: $ref: '#/components/responses/error' 5XX: @@ -964559,14 +966251,14 @@ paths: patch: tags: - solutions.backupRestoreRoot - summary: Update the navigation property driveRestoreArtifacts in solutions - operationId: solutions.backupRestore.oneDriveForBusinessRestoreSessions.UpdateDriveRestoreArtifacts + summary: Update the navigation property driveRestoreArtifactsBulkAdditionRequests in solutions + operationId: solutions.backupRestore.oneDriveForBusinessRestoreSessions.UpdateDriveRestoreArtifactsBulkAdditionRequests requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.driveRestoreArtifact' + $ref: '#/components/schemas/microsoft.graph.driveRestoreArtifactsBulkAdditionRequest' required: true responses: 2XX: @@ -964574,7 +966266,7 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.driveRestoreArtifact' + $ref: '#/components/schemas/microsoft.graph.driveRestoreArtifactsBulkAdditionRequest' 4XX: $ref: '#/components/responses/error' 5XX: @@ -964583,8 +966275,8 @@ paths: delete: tags: - solutions.backupRestoreRoot - summary: Delete navigation property driveRestoreArtifacts for solutions - operationId: solutions.backupRestore.oneDriveForBusinessRestoreSessions.DeleteDriveRestoreArtifacts + summary: Delete navigation property driveRestoreArtifactsBulkAdditionRequests for solutions + operationId: solutions.backupRestore.oneDriveForBusinessRestoreSessions.DeleteDriveRestoreArtifactsBulkAdditionRequests parameters: - name: If-Match in: header @@ -964607,80 +966299,20 @@ paths: schema: type: string x-ms-docs-key-type: oneDriveForBusinessRestoreSession - - name: driveRestoreArtifact-id - in: path - description: The unique identifier of driveRestoreArtifact - required: true - schema: - type: string - x-ms-docs-key-type: driveRestoreArtifact - '/solutions/backupRestore/oneDriveForBusinessRestoreSessions/{oneDriveForBusinessRestoreSession-id}/driveRestoreArtifacts/{driveRestoreArtifact-id}/restorePoint': - description: Provides operations to manage the restorePoint property of the microsoft.graph.restoreArtifactBase entity. - get: - tags: - - solutions.backupRestoreRoot - summary: Get restorePoint from solutions - description: Represents the date and time when an artifact is protected by a protectionPolicy and can be restored. - operationId: solutions.backupRestore.oneDriveForBusinessRestoreSessions.driveRestoreArtifacts.GetRestorePoint - parameters: - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.restorePoint' - 4XX: - $ref: '#/components/responses/error' - 5XX: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - parameters: - - name: oneDriveForBusinessRestoreSession-id - in: path - description: The unique identifier of oneDriveForBusinessRestoreSession - required: true - schema: - type: string - x-ms-docs-key-type: oneDriveForBusinessRestoreSession - - name: driveRestoreArtifact-id + - name: driveRestoreArtifactsBulkAdditionRequest-id in: path - description: The unique identifier of driveRestoreArtifact + description: The unique identifier of driveRestoreArtifactsBulkAdditionRequest required: true schema: type: string - x-ms-docs-key-type: driveRestoreArtifact - x-ms-docs-grouped-path: - - '/solutions/backupRestore/exchangeRestoreSessions/{exchangeRestoreSession-id}/granularMailboxRestoreArtifacts/{granularMailboxRestoreArtifact-id}/restorePoint' - - '/solutions/backupRestore/exchangeRestoreSessions/{exchangeRestoreSession-id}/mailboxRestoreArtifacts/{mailboxRestoreArtifact-id}/restorePoint' - - '/solutions/backupRestore/sharePointRestoreSessions/{sharePointRestoreSession-id}/siteRestoreArtifacts/{siteRestoreArtifact-id}/restorePoint' - '/solutions/backupRestore/oneDriveForBusinessRestoreSessions/{oneDriveForBusinessRestoreSession-id}/driveRestoreArtifacts/$count': + x-ms-docs-key-type: driveRestoreArtifactsBulkAdditionRequest + '/solutions/backupRestore/oneDriveForBusinessRestoreSessions/{oneDriveForBusinessRestoreSession-id}/driveRestoreArtifactsBulkAdditionRequests/$count': description: Provides operations to count the resources in the collection. get: tags: - solutions.backupRestoreRoot summary: Get the number of the resource - operationId: solutions.backupRestore.oneDriveForBusinessRestoreSessions.driveRestoreArtifacts.GetCount-9e6d + operationId: solutions.backupRestore.oneDriveForBusinessRestoreSessions.driveRestoreArtifactsBulkAdditionRequests.GetCount-9cac parameters: - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' @@ -966965,7 +968597,220 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.restorePoint' + $ref: '#/components/schemas/microsoft.graph.restorePoint' + 4XX: + $ref: '#/components/responses/error' + 5XX: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + parameters: + - name: sharePointRestoreSession-id + in: path + description: The unique identifier of sharePointRestoreSession + required: true + schema: + type: string + x-ms-docs-key-type: sharePointRestoreSession + - name: siteRestoreArtifact-id + in: path + description: The unique identifier of siteRestoreArtifact + required: true + schema: + type: string + x-ms-docs-key-type: siteRestoreArtifact + x-ms-docs-grouped-path: + - '/solutions/backupRestore/exchangeRestoreSessions/{exchangeRestoreSession-id}/granularMailboxRestoreArtifacts/{granularMailboxRestoreArtifact-id}/restorePoint' + - '/solutions/backupRestore/exchangeRestoreSessions/{exchangeRestoreSession-id}/mailboxRestoreArtifacts/{mailboxRestoreArtifact-id}/restorePoint' + - '/solutions/backupRestore/oneDriveForBusinessRestoreSessions/{oneDriveForBusinessRestoreSession-id}/driveRestoreArtifacts/{driveRestoreArtifact-id}/restorePoint' + '/solutions/backupRestore/sharePointRestoreSessions/{sharePointRestoreSession-id}/siteRestoreArtifacts/$count': + description: Provides operations to count the resources in the collection. + get: + tags: + - solutions.backupRestoreRoot + summary: Get the number of the resource + operationId: solutions.backupRestore.sharePointRestoreSessions.siteRestoreArtifacts.GetCount-1a1d + parameters: + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + 4XX: + $ref: '#/components/responses/error' + 5XX: + $ref: '#/components/responses/error' + parameters: + - name: sharePointRestoreSession-id + in: path + description: The unique identifier of sharePointRestoreSession + required: true + schema: + type: string + x-ms-docs-key-type: sharePointRestoreSession + '/solutions/backupRestore/sharePointRestoreSessions/{sharePointRestoreSession-id}/siteRestoreArtifactsBulkAdditionRequests': + description: Provides operations to manage the siteRestoreArtifactsBulkAdditionRequests property of the microsoft.graph.sharePointRestoreSession entity. + get: + tags: + - solutions.backupRestoreRoot + summary: Get siteRestoreArtifactsBulkAdditionRequests from solutions + operationId: solutions.backupRestore.sharePointRestoreSessions.ListSiteRestoreArtifactsBulkAdditionRequests + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.siteRestoreArtifactsBulkAdditionRequestCollectionResponse' + 4XX: + $ref: '#/components/responses/error' + 5XX: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - solutions.backupRestoreRoot + summary: Create new navigation property to siteRestoreArtifactsBulkAdditionRequests for solutions + operationId: solutions.backupRestore.sharePointRestoreSessions.CreateSiteRestoreArtifactsBulkAdditionRequests + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.siteRestoreArtifactsBulkAdditionRequest' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.siteRestoreArtifactsBulkAdditionRequest' + 4XX: + $ref: '#/components/responses/error' + 5XX: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + parameters: + - name: sharePointRestoreSession-id + in: path + description: The unique identifier of sharePointRestoreSession + required: true + schema: + type: string + x-ms-docs-key-type: sharePointRestoreSession + '/solutions/backupRestore/sharePointRestoreSessions/{sharePointRestoreSession-id}/siteRestoreArtifactsBulkAdditionRequests/{siteRestoreArtifactsBulkAdditionRequest-id}': + description: Provides operations to manage the siteRestoreArtifactsBulkAdditionRequests property of the microsoft.graph.sharePointRestoreSession entity. + get: + tags: + - solutions.backupRestoreRoot + summary: Get siteRestoreArtifactsBulkAdditionRequests from solutions + operationId: solutions.backupRestore.sharePointRestoreSessions.GetSiteRestoreArtifactsBulkAdditionRequests + parameters: + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.siteRestoreArtifactsBulkAdditionRequest' + 4XX: + $ref: '#/components/responses/error' + 5XX: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - solutions.backupRestoreRoot + summary: Update the navigation property siteRestoreArtifactsBulkAdditionRequests in solutions + operationId: solutions.backupRestore.sharePointRestoreSessions.UpdateSiteRestoreArtifactsBulkAdditionRequests + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.siteRestoreArtifactsBulkAdditionRequest' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.siteRestoreArtifactsBulkAdditionRequest' + 4XX: + $ref: '#/components/responses/error' + 5XX: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - solutions.backupRestoreRoot + summary: Delete navigation property siteRestoreArtifactsBulkAdditionRequests for solutions + operationId: solutions.backupRestore.sharePointRestoreSessions.DeleteSiteRestoreArtifactsBulkAdditionRequests + parameters: + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success 4XX: $ref: '#/components/responses/error' 5XX: @@ -966979,24 +968824,20 @@ paths: schema: type: string x-ms-docs-key-type: sharePointRestoreSession - - name: siteRestoreArtifact-id + - name: siteRestoreArtifactsBulkAdditionRequest-id in: path - description: The unique identifier of siteRestoreArtifact + description: The unique identifier of siteRestoreArtifactsBulkAdditionRequest required: true schema: type: string - x-ms-docs-key-type: siteRestoreArtifact - x-ms-docs-grouped-path: - - '/solutions/backupRestore/exchangeRestoreSessions/{exchangeRestoreSession-id}/granularMailboxRestoreArtifacts/{granularMailboxRestoreArtifact-id}/restorePoint' - - '/solutions/backupRestore/exchangeRestoreSessions/{exchangeRestoreSession-id}/mailboxRestoreArtifacts/{mailboxRestoreArtifact-id}/restorePoint' - - '/solutions/backupRestore/oneDriveForBusinessRestoreSessions/{oneDriveForBusinessRestoreSession-id}/driveRestoreArtifacts/{driveRestoreArtifact-id}/restorePoint' - '/solutions/backupRestore/sharePointRestoreSessions/{sharePointRestoreSession-id}/siteRestoreArtifacts/$count': + x-ms-docs-key-type: siteRestoreArtifactsBulkAdditionRequest + '/solutions/backupRestore/sharePointRestoreSessions/{sharePointRestoreSession-id}/siteRestoreArtifactsBulkAdditionRequests/$count': description: Provides operations to count the resources in the collection. get: tags: - solutions.backupRestoreRoot summary: Get the number of the resource - operationId: solutions.backupRestore.sharePointRestoreSessions.siteRestoreArtifacts.GetCount-1a1d + operationId: solutions.backupRestore.sharePointRestoreSessions.siteRestoreArtifactsBulkAdditionRequests.GetCount-8b23 parameters: - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' @@ -984571,11 +986412,11 @@ paths: patch: tags: - teams.channel - summary: Update member in channel - description: Update the role of a conversationMember in a channel. This operation is allowed only for channels with a membershipType value of private or shared. + summary: Update conversationMember + description: "Update the role of a conversationMember in a \nteam.\nor channel." externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/channel-update-members?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/conversationmember-update?view=graph-rest-beta operationId: teams.channels.UpdateMembers requestBody: description: New navigation property values @@ -989344,27 +991185,270 @@ paths: type: string responses: 2XX: - description: Retrieved navigation property + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.teamsAsyncOperation' + 4XX: + $ref: '#/components/responses/error' + 5XX: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - teams.teamsAsyncOperation + summary: Update the navigation property operations in teams + operationId: teams.UpdateOperations + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.teamsAsyncOperation' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.teamsAsyncOperation' + 4XX: + $ref: '#/components/responses/error' + 5XX: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - teams.teamsAsyncOperation + summary: Delete navigation property operations for teams + operationId: teams.DeleteOperations + parameters: + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + 4XX: + $ref: '#/components/responses/error' + 5XX: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + schema: + type: string + x-ms-docs-key-type: team + - name: teamsAsyncOperation-id + in: path + description: The unique identifier of teamsAsyncOperation + required: true + schema: + type: string + x-ms-docs-key-type: teamsAsyncOperation + '/teams/{team-id}/operations/$count': + description: Provides operations to count the resources in the collection. + get: + tags: + - teams.teamsAsyncOperation + summary: Get the number of the resource + operationId: teams.operations.GetCount-66af + parameters: + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + 4XX: + $ref: '#/components/responses/error' + 5XX: + $ref: '#/components/responses/error' + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + schema: + type: string + x-ms-docs-key-type: team + '/teams/{team-id}/owners': + description: Provides operations to manage the owners property of the microsoft.graph.team entity. + get: + tags: + - teams.user + summary: Get owners from teams + description: 'The list of this team''s owners. Currently, when creating a team using application permissions, exactly one owner must be specified. When using user-delegated permissions, no owner can be specified (the current user is the owner). The owner must be specified as an object ID (GUID), not a UPN.' + operationId: teams.ListOwners + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.userCollectionResponse' + 4XX: + $ref: '#/components/responses/error' + 5XX: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + schema: + type: string + x-ms-docs-key-type: team + '/teams/{team-id}/owners/{user-id}': + description: Provides operations to manage the owners property of the microsoft.graph.team entity. + get: + tags: + - teams.user + summary: Get owners from teams + description: 'The list of this team''s owners. Currently, when creating a team using application permissions, exactly one owner must be specified. When using user-delegated permissions, no owner can be specified (the current user is the owner). The owner must be specified as an object ID (GUID), not a UPN.' + operationId: teams.GetOwners + parameters: + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.user' + 4XX: + $ref: '#/components/responses/error' + 5XX: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + schema: + type: string + x-ms-docs-key-type: team + - name: user-id + in: path + description: The unique identifier of user + required: true + schema: + type: string + x-ms-docs-key-type: user + x-ms-docs-grouped-path: + - '/teams/{team-id}/owners(userPrincipalName=''{userPrincipalName}'')' + '/teams/{team-id}/owners/{user-id}/mailboxSettings': + get: + tags: + - teams.user + summary: Get mailboxSettings property value + description: 'Settings for the primary mailbox of the signed-in user. You can get or update settings for sending automatic replies to incoming messages, locale, and time zone. For more information, see User preferences for languages and regional formats. Returned only on $select.' + operationId: teams.owners.GetMailboxSettings + parameters: + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Entity result. content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.teamsAsyncOperation' + $ref: '#/components/schemas/microsoft.graph.mailboxSettings' 4XX: $ref: '#/components/responses/error' 5XX: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation patch: tags: - - teams.teamsAsyncOperation - summary: Update the navigation property operations in teams - operationId: teams.UpdateOperations + - teams.user + summary: Update property mailboxSettings value. + operationId: teams.owners.UpdateMailboxSettings requestBody: - description: New navigation property values + description: New property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.teamsAsyncOperation' + $ref: '#/components/schemas/microsoft.graph.mailboxSettings' required: true responses: 2XX: @@ -989372,31 +991456,11 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.teamsAsyncOperation' - 4XX: - $ref: '#/components/responses/error' - 5XX: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - teams.teamsAsyncOperation - summary: Delete navigation property operations for teams - operationId: teams.DeleteOperations - parameters: - - name: If-Match - in: header - description: ETag - schema: - type: string - responses: - '204': - description: Success + $ref: '#/components/schemas/microsoft.graph.mailboxSettings' 4XX: $ref: '#/components/responses/error' 5XX: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation parameters: - name: team-id in: path @@ -989405,46 +991469,20 @@ paths: schema: type: string x-ms-docs-key-type: team - - name: teamsAsyncOperation-id - in: path - description: The unique identifier of teamsAsyncOperation - required: true - schema: - type: string - x-ms-docs-key-type: teamsAsyncOperation - '/teams/{team-id}/operations/$count': - description: Provides operations to count the resources in the collection. - get: - tags: - - teams.teamsAsyncOperation - summary: Get the number of the resource - operationId: teams.operations.GetCount-66af - parameters: - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' - 4XX: - $ref: '#/components/responses/error' - 5XX: - $ref: '#/components/responses/error' - parameters: - - name: team-id + - name: user-id in: path - description: The unique identifier of team + description: The unique identifier of user required: true schema: type: string - x-ms-docs-key-type: team - '/teams/{team-id}/owners': - description: Provides operations to manage the owners property of the microsoft.graph.team entity. + x-ms-docs-key-type: user + '/teams/{team-id}/owners/{user-id}/serviceProvisioningErrors': get: tags: - teams.user - summary: Get owners from teams - description: 'The list of this team''s owners. Currently, when creating a team using application permissions, exactly one owner must be specified. When using user-delegated permissions, no owner can be specified (the current user is the owner). The owner must be specified as an object ID (GUID), not a UPN.' - operationId: teams.ListOwners + summary: Get serviceProvisioningErrors property value + description: 'Errors published by a federated service describing a nontransient, service-specific error regarding the properties or link from a user object.' + operationId: teams.owners.ListServiceProvisioningErrors parameters: - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' @@ -989483,7 +991521,7 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.userCollectionResponse' + $ref: '#/components/responses/microsoft.graph.serviceProvisioningErrorCollectionResponse' 4XX: $ref: '#/components/responses/error' 5XX: @@ -989491,56 +991529,6 @@ paths: x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore - x-ms-docs-operation-type: operation - parameters: - - name: team-id - in: path - description: The unique identifier of team - required: true - schema: - type: string - x-ms-docs-key-type: team - '/teams/{team-id}/owners/{user-id}': - description: Provides operations to manage the owners property of the microsoft.graph.team entity. - get: - tags: - - teams.user - summary: Get owners from teams - description: 'The list of this team''s owners. Currently, when creating a team using application permissions, exactly one owner must be specified. When using user-delegated permissions, no owner can be specified (the current user is the owner). The owner must be specified as an object ID (GUID), not a UPN.' - operationId: teams.GetOwners - parameters: - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.user' - 4XX: - $ref: '#/components/responses/error' - 5XX: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation parameters: - name: team-id in: path @@ -989556,64 +991544,19 @@ paths: schema: type: string x-ms-docs-key-type: user - '/teams/{team-id}/owners/{user-id}/mailboxSettings': + '/teams/{team-id}/owners/{user-id}/serviceProvisioningErrors/$count': + description: Provides operations to count the resources in the collection. get: tags: - teams.user - summary: Get mailboxSettings property value - description: 'Settings for the primary mailbox of the signed-in user. You can get or update settings for sending automatic replies to incoming messages, locale, and time zone. For more information, see User preferences for languages and regional formats. Returned only on $select.' - operationId: teams.owners.GetMailboxSettings + summary: Get the number of the resource + operationId: teams.owners.ServiceProvisioningErrors.GetCount-f44f parameters: - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Entity result. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.mailboxSettings' - 4XX: - $ref: '#/components/responses/error' - 5XX: - $ref: '#/components/responses/error' - patch: - tags: - - teams.user - summary: Update property mailboxSettings value. - operationId: teams.owners.UpdateMailboxSettings - requestBody: - description: New property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.mailboxSettings' - required: true + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' responses: 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.mailboxSettings' + $ref: '#/components/responses/ODataCountResponse' 4XX: $ref: '#/components/responses/error' 5XX: @@ -989633,29 +991576,15 @@ paths: schema: type: string x-ms-docs-key-type: user - '/teams/{team-id}/owners/{user-id}/serviceProvisioningErrors': + '/teams/{team-id}/owners(userPrincipalName=''{userPrincipalName}'')': + description: Provides operations to manage the owners property of the microsoft.graph.team entity. get: tags: - teams.user - summary: Get serviceProvisioningErrors property value - description: 'Errors published by a federated service describing a nontransient, service-specific error regarding the properties or link from a user object.' - operationId: teams.owners.ListServiceProvisioningErrors + summary: Get owners from teams + description: 'The list of this team''s owners. Currently, when creating a team using application permissions, exactly one owner must be specified. When using user-delegated permissions, no owner can be specified (the current user is the owner). The owner must be specified as an object ID (GUID), not a UPN.' + operationId: teams.owners.GetByUserPrincipalName parameters: - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - name: $select in: query description: Select properties to be returned @@ -989678,46 +991607,16 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.serviceProvisioningErrorCollectionResponse' - 4XX: - $ref: '#/components/responses/error' - 5XX: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - parameters: - - name: team-id - in: path - description: The unique identifier of team - required: true - schema: - type: string - x-ms-docs-key-type: team - - name: user-id - in: path - description: The unique identifier of user - required: true - schema: - type: string - x-ms-docs-key-type: user - '/teams/{team-id}/owners/{user-id}/serviceProvisioningErrors/$count': - description: Provides operations to count the resources in the collection. - get: - tags: - - teams.user - summary: Get the number of the resource - operationId: teams.owners.ServiceProvisioningErrors.GetCount-f44f - parameters: - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.user' 4XX: $ref: '#/components/responses/error' 5XX: $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation parameters: - name: team-id in: path @@ -989726,13 +991625,15 @@ paths: schema: type: string x-ms-docs-key-type: team - - name: user-id + - name: userPrincipalName in: path - description: The unique identifier of user + description: Alternate key of user required: true schema: type: string - x-ms-docs-key-type: user + nullable: true + x-ms-docs-grouped-path: + - '/teams/{team-id}/owners/{user-id}' '/teams/{team-id}/owners/$count': description: Provides operations to count the resources in the collection. get: @@ -993385,7 +995286,7 @@ paths: externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/team-put-schedule?view=graph-rest-beta - operationId: teams.UpdateSchedule + operationId: teams.SetSchedule requestBody: description: New navigation property values content: @@ -1003401,6 +1005302,8 @@ paths: schema: type: string x-ms-docs-key-type: user + x-ms-docs-grouped-path: + - '/teamTemplateDefinition/{teamTemplateDefinition-id}/teamDefinition/owners(userPrincipalName=''{userPrincipalName}'')' '/teamTemplateDefinition/{teamTemplateDefinition-id}/teamDefinition/owners/{user-id}/mailboxSettings': get: tags: @@ -1003578,6 +1005481,64 @@ paths: schema: type: string x-ms-docs-key-type: user + '/teamTemplateDefinition/{teamTemplateDefinition-id}/teamDefinition/owners(userPrincipalName=''{userPrincipalName}'')': + description: Provides operations to manage the owners property of the microsoft.graph.team entity. + get: + tags: + - teamTemplateDefinition.team + summary: Get owners from teamTemplateDefinition + description: 'The list of this team''s owners. Currently, when creating a team using application permissions, exactly one owner must be specified. When using user-delegated permissions, no owner can be specified (the current user is the owner). The owner must be specified as an object ID (GUID), not a UPN.' + operationId: teamTemplateDefinition.teamDefinition.owners.GetByUserPrincipalName + parameters: + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.user' + 4XX: + $ref: '#/components/responses/error' + 5XX: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + parameters: + - name: teamTemplateDefinition-id + in: path + description: The unique identifier of teamTemplateDefinition + required: true + schema: + type: string + x-ms-docs-key-type: teamTemplateDefinition + - name: userPrincipalName + in: path + description: Alternate key of user + required: true + schema: + type: string + nullable: true + x-ms-docs-grouped-path: + - '/teamTemplateDefinition/{teamTemplateDefinition-id}/teamDefinition/owners/{user-id}' '/teamTemplateDefinition/{teamTemplateDefinition-id}/teamDefinition/owners/$count': description: Provides operations to count the resources in the collection. get: @@ -1007210,7 +1009171,7 @@ paths: tags: - teamTemplateDefinition.team summary: Update the navigation property schedule in teamTemplateDefinition - operationId: teamTemplateDefinition.teamDefinition.UpdateSchedule + operationId: teamTemplateDefinition.teamDefinition.SetSchedule requestBody: description: New navigation property values content: @@ -1016126,11 +1018087,11 @@ paths: get: tags: - teamwork.teamTemplate - summary: List definitions - description: 'List the teamTemplateDefinition objects associated with a teamTemplate. ' + summary: List teamTemplates + description: 'Get the list of teamTemplate objects that are available for a tenant. ' externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/teamtemplate-list-definitions?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/teamwork-list-teamtemplates?view=graph-rest-beta operationId: teamwork.ListTeamTemplates parameters: - $ref: '#/components/parameters/top' @@ -1022818,6 +1024779,8 @@ paths: schema: type: string x-ms-docs-key-type: user + x-ms-docs-grouped-path: + - '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/owners(userPrincipalName=''{userPrincipalName}'')' '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/owners/{user-id}/mailboxSettings': get: tags: @@ -1023016,6 +1024979,71 @@ paths: schema: type: string x-ms-docs-key-type: user + '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/owners(userPrincipalName=''{userPrincipalName}'')': + description: Provides operations to manage the owners property of the microsoft.graph.team entity. + get: + tags: + - teamwork.teamTemplate + summary: Get owners from teamwork + description: 'The list of this team''s owners. Currently, when creating a team using application permissions, exactly one owner must be specified. When using user-delegated permissions, no owner can be specified (the current user is the owner). The owner must be specified as an object ID (GUID), not a UPN.' + operationId: teamwork.teamTemplates.definitions.teamDefinition.owners.GetByUserPrincipalName + parameters: + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.user' + 4XX: + $ref: '#/components/responses/error' + 5XX: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + parameters: + - name: teamTemplate-id + in: path + description: The unique identifier of teamTemplate + required: true + schema: + type: string + x-ms-docs-key-type: teamTemplate + - name: teamTemplateDefinition-id + in: path + description: The unique identifier of teamTemplateDefinition + required: true + schema: + type: string + x-ms-docs-key-type: teamTemplateDefinition + - name: userPrincipalName + in: path + description: Alternate key of user + required: true + schema: + type: string + nullable: true + x-ms-docs-grouped-path: + - '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/owners/{user-id}' '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/owners/$count': description: Provides operations to count the resources in the collection. get: @@ -1027091,7 +1029119,7 @@ paths: tags: - teamwork.teamTemplate summary: Update the navigation property schedule in teamwork - operationId: teamwork.teamTemplates.definitions.teamDefinition.UpdateSchedule + operationId: teamwork.teamTemplates.definitions.teamDefinition.SetSchedule requestBody: description: New navigation property values content: @@ -1042140,11 +1044168,11 @@ paths: patch: tags: - tenantRelationships.multiTenantOrganization - summary: Update multiTenantOrganization - description: Update the properties of a multi-tenant organization. + summary: Create multiTenantOrganization + description: 'Create a new multi-tenant organization. By default, the creator tenant becomes an owner tenant upon successful creation. Only owner tenants can manage a multi-tenant organization. To allow for asynchronous processing, you must wait a minimum of 2 hours between creation and joining a multi-tenant organization.' externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/multitenantorganization-update?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/tenantrelationship-put-multitenantorganization?view=graph-rest-beta operationId: tenantRelationships.UpdateMultiTenantOrganization requestBody: description: New navigation property values @@ -1154777,7 +1156805,7 @@ paths: tags: - users.device summary: Invoke function delta - description: 'Get newly created, updated, or deleted devices without performing a full read of the entire resource collection. For more information, see Using delta query.' + description: 'Get newly created, updated, or deleted devices without performing a full read of the entire resource collection. For more information, see Use delta query to track changes in Microsoft Graph data for details.' externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/device-delta?view=graph-rest-beta @@ -1170224,7 +1172252,7 @@ paths: tags: - users.group summary: Invoke function delta - description: 'Get newly created, updated, or deleted groups, including group membership changes, without having to perform a full read of the entire group collection. See Using Delta Query for details.' + description: 'Get newly created, updated, or deleted groups, including group membership changes, without having to perform a full read of the entire group collection. For more information, see Use delta query to track changes in Microsoft Graph data for details.' externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/group-delta?view=graph-rest-beta @@ -1180655,179 +1182683,25 @@ paths: schema: type: string x-ms-docs-key-type: managedDevice - '/users/{user-id}/managedDevices/{managedDevice-id}/playLostModeSound': - description: Provides operations to call the playLostModeSound method. - post: - tags: - - users.managedDevice - summary: Invoke action playLostModeSound - description: Play lost mode sound - operationId: users.user.managedDevices.managedDevice.playLostModeSound - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - durationInMinutes: - type: string - nullable: true - required: true - responses: - '204': - description: Success - 4XX: - $ref: '#/components/responses/error' - 5XX: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - schema: - type: string - x-ms-docs-key-type: user - - name: managedDevice-id - in: path - description: The unique identifier of managedDevice - required: true - schema: - type: string - x-ms-docs-key-type: managedDevice - '/users/{user-id}/managedDevices/{managedDevice-id}/rebootNow': - description: Provides operations to call the rebootNow method. - post: - tags: - - users.managedDevice - summary: Invoke action rebootNow - description: Reboot device - operationId: users.user.managedDevices.managedDevice.rebootNow - responses: - '204': - description: Success - 4XX: - $ref: '#/components/responses/error' - 5XX: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - schema: - type: string - x-ms-docs-key-type: user - - name: managedDevice-id - in: path - description: The unique identifier of managedDevice - required: true - schema: - type: string - x-ms-docs-key-type: managedDevice - '/users/{user-id}/managedDevices/{managedDevice-id}/recoverPasscode': - description: Provides operations to call the recoverPasscode method. - post: - tags: - - users.managedDevice - summary: Invoke action recoverPasscode - description: Recover passcode - operationId: users.user.managedDevices.managedDevice.recoverPasscode - responses: - '204': - description: Success - 4XX: - $ref: '#/components/responses/error' - 5XX: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - schema: - type: string - x-ms-docs-key-type: user - - name: managedDevice-id - in: path - description: The unique identifier of managedDevice - required: true - schema: - type: string - x-ms-docs-key-type: managedDevice - '/users/{user-id}/managedDevices/{managedDevice-id}/reenable': - description: Provides operations to call the reenable method. - post: - tags: - - users.managedDevice - summary: Invoke action reenable - operationId: users.user.managedDevices.managedDevice.reenable - responses: - '204': - description: Success - 4XX: - $ref: '#/components/responses/error' - 5XX: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - schema: - type: string - x-ms-docs-key-type: user - - name: managedDevice-id - in: path - description: The unique identifier of managedDevice - required: true - schema: - type: string - x-ms-docs-key-type: managedDevice - '/users/{user-id}/managedDevices/{managedDevice-id}/remoteLock': - description: Provides operations to call the remoteLock method. - post: - tags: - - users.managedDevice - summary: Invoke action remoteLock - description: Remote lock - operationId: users.user.managedDevices.managedDevice.remoteLock - responses: - '204': - description: Success - 4XX: - $ref: '#/components/responses/error' - 5XX: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - schema: - type: string - x-ms-docs-key-type: user - - name: managedDevice-id - in: path - description: The unique identifier of managedDevice - required: true - schema: - type: string - x-ms-docs-key-type: managedDevice - '/users/{user-id}/managedDevices/{managedDevice-id}/removeDeviceFirmwareConfigurationInterfaceManagement': - description: Provides operations to call the removeDeviceFirmwareConfigurationInterfaceManagement method. + '/users/{user-id}/managedDevices/{managedDevice-id}/playLostModeSound': + description: Provides operations to call the playLostModeSound method. post: tags: - users.managedDevice - summary: Invoke action removeDeviceFirmwareConfigurationInterfaceManagement - description: Remove device from Device Firmware Configuration Interface management - operationId: users.user.managedDevices.managedDevice.removeDeviceFirmwareConfigurationInterfaceManagement + summary: Invoke action playLostModeSound + description: Play lost mode sound + operationId: users.user.managedDevices.managedDevice.playLostModeSound + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + durationInMinutes: + type: string + nullable: true + required: true responses: '204': description: Success @@ -1180851,13 +1182725,14 @@ paths: schema: type: string x-ms-docs-key-type: managedDevice - '/users/{user-id}/managedDevices/{managedDevice-id}/reprovisionCloudPc': - description: Provides operations to call the reprovisionCloudPc method. + '/users/{user-id}/managedDevices/{managedDevice-id}/rebootNow': + description: Provides operations to call the rebootNow method. post: tags: - users.managedDevice - summary: Invoke action reprovisionCloudPc - operationId: users.user.managedDevices.managedDevice.reprovisionCloudPc + summary: Invoke action rebootNow + description: Reboot device + operationId: users.user.managedDevices.managedDevice.rebootNow responses: '204': description: Success @@ -1180865,12 +1182740,6 @@ paths: $ref: '#/components/responses/error' 5XX: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2023-09-30' - date: '2023-07-17' - version: 2023-07/reprovisionCloudPc - description: 'The reprovisionCloudPc API is deprecated and will stop returning on Sep 30, 2023. Please use reprovision instead' x-ms-docs-operation-type: action parameters: - name: user-id @@ -1180887,14 +1182756,14 @@ paths: schema: type: string x-ms-docs-key-type: managedDevice - '/users/{user-id}/managedDevices/{managedDevice-id}/requestRemoteAssistance': - description: Provides operations to call the requestRemoteAssistance method. + '/users/{user-id}/managedDevices/{managedDevice-id}/recoverPasscode': + description: Provides operations to call the recoverPasscode method. post: tags: - users.managedDevice - summary: Invoke action requestRemoteAssistance - description: Request remote assistance - operationId: users.user.managedDevices.managedDevice.requestRemoteAssistance + summary: Invoke action recoverPasscode + description: Recover passcode + operationId: users.user.managedDevices.managedDevice.recoverPasscode responses: '204': description: Success @@ -1180918,14 +1182787,13 @@ paths: schema: type: string x-ms-docs-key-type: managedDevice - '/users/{user-id}/managedDevices/{managedDevice-id}/resetPasscode': - description: Provides operations to call the resetPasscode method. + '/users/{user-id}/managedDevices/{managedDevice-id}/reenable': + description: Provides operations to call the reenable method. post: tags: - users.managedDevice - summary: Invoke action resetPasscode - description: Reset passcode - operationId: users.user.managedDevices.managedDevice.resetPasscode + summary: Invoke action reenable + operationId: users.user.managedDevices.managedDevice.reenable responses: '204': description: Success @@ -1180949,24 +1182817,45 @@ paths: schema: type: string x-ms-docs-key-type: managedDevice - '/users/{user-id}/managedDevices/{managedDevice-id}/resizeCloudPc': - description: Provides operations to call the resizeCloudPc method. + '/users/{user-id}/managedDevices/{managedDevice-id}/remoteLock': + description: Provides operations to call the remoteLock method. post: tags: - users.managedDevice - summary: Invoke action resizeCloudPc - operationId: users.user.managedDevices.managedDevice.resizeCloudPc - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - targetServicePlanId: - type: string - nullable: true + summary: Invoke action remoteLock + description: Remote lock + operationId: users.user.managedDevices.managedDevice.remoteLock + responses: + '204': + description: Success + 4XX: + $ref: '#/components/responses/error' + 5XX: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + schema: + type: string + x-ms-docs-key-type: user + - name: managedDevice-id + in: path + description: The unique identifier of managedDevice required: true + schema: + type: string + x-ms-docs-key-type: managedDevice + '/users/{user-id}/managedDevices/{managedDevice-id}/removeDeviceFirmwareConfigurationInterfaceManagement': + description: Provides operations to call the removeDeviceFirmwareConfigurationInterfaceManagement method. + post: + tags: + - users.managedDevice + summary: Invoke action removeDeviceFirmwareConfigurationInterfaceManagement + description: Remove device from Device Firmware Configuration Interface management + operationId: users.user.managedDevices.managedDevice.removeDeviceFirmwareConfigurationInterfaceManagement responses: '204': description: Success @@ -1180974,12 +1182863,6 @@ paths: $ref: '#/components/responses/error' 5XX: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2023-10-30' - date: '2023-07-24' - version: 2023-05/resizeCloudPc - description: 'The resizeCloudPc API is deprecated and will stop returning on Oct 30, 2023. Please use resize instead' x-ms-docs-operation-type: action parameters: - name: user-id @@ -1180996,24 +1182879,45 @@ paths: schema: type: string x-ms-docs-key-type: managedDevice - '/users/{user-id}/managedDevices/{managedDevice-id}/restoreCloudPc': - description: Provides operations to call the restoreCloudPc method. + '/users/{user-id}/managedDevices/{managedDevice-id}/requestRemoteAssistance': + description: Provides operations to call the requestRemoteAssistance method. post: tags: - users.managedDevice - summary: Invoke action restoreCloudPc - operationId: users.user.managedDevices.managedDevice.restoreCloudPc - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - cloudPcSnapshotId: - type: string - nullable: true + summary: Invoke action requestRemoteAssistance + description: Request remote assistance + operationId: users.user.managedDevices.managedDevice.requestRemoteAssistance + responses: + '204': + description: Success + 4XX: + $ref: '#/components/responses/error' + 5XX: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + parameters: + - name: user-id + in: path + description: The unique identifier of user required: true + schema: + type: string + x-ms-docs-key-type: user + - name: managedDevice-id + in: path + description: The unique identifier of managedDevice + required: true + schema: + type: string + x-ms-docs-key-type: managedDevice + '/users/{user-id}/managedDevices/{managedDevice-id}/resetPasscode': + description: Provides operations to call the resetPasscode method. + post: + tags: + - users.managedDevice + summary: Invoke action resetPasscode + description: Reset passcode + operationId: users.user.managedDevices.managedDevice.resetPasscode responses: '204': description: Success @@ -1181021,12 +1182925,6 @@ paths: $ref: '#/components/responses/error' 5XX: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2023-10-30' - date: '2023-08-22' - version: 2023-07/restoreCloudPc - description: 'The restoreCloudPc API is deprecated and will stop returning on Sep 30, 2023. Please use restore instead' x-ms-docs-operation-type: action parameters: - name: user-id @@ -1197916,6 +1199814,12 @@ paths: $ref: '#/components/responses/error' 5XX: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-12-12' + date: '2024-04-01' + version: 2024-04/meetingRegistrationDeprecation + description: 'The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs.' x-ms-docs-operation-type: operation patch: tags: @@ -1197940,6 +1199844,12 @@ paths: $ref: '#/components/responses/error' 5XX: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-12-12' + date: '2024-04-01' + version: 2024-04/meetingRegistrationDeprecation + description: 'The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs.' x-ms-docs-operation-type: operation delete: tags: @@ -1197959,6 +1199869,12 @@ paths: $ref: '#/components/responses/error' 5XX: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-12-12' + date: '2024-04-01' + version: 2024-04/meetingRegistrationDeprecation + description: 'The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs.' x-ms-docs-operation-type: operation parameters: - name: user-id @@ -1198026,6 +1199942,12 @@ paths: $ref: '#/components/responses/error' 5XX: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-12-12' + date: '2024-04-01' + version: 2024-04/meetingRegistrationDeprecation + description: 'The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs.' x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore @@ -1198053,6 +1199975,12 @@ paths: $ref: '#/components/responses/error' 5XX: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-12-12' + date: '2024-04-01' + version: 2024-04/meetingRegistrationDeprecation + description: 'The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs.' x-ms-docs-operation-type: operation parameters: - name: user-id @@ -1198109,6 +1200037,12 @@ paths: $ref: '#/components/responses/error' 5XX: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-12-12' + date: '2024-04-01' + version: 2024-04/meetingRegistrationDeprecation + description: 'The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs.' x-ms-docs-operation-type: operation patch: tags: @@ -1198133,6 +1200067,12 @@ paths: $ref: '#/components/responses/error' 5XX: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-12-12' + date: '2024-04-01' + version: 2024-04/meetingRegistrationDeprecation + description: 'The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs.' x-ms-docs-operation-type: operation delete: tags: @@ -1198152,6 +1200092,12 @@ paths: $ref: '#/components/responses/error' 5XX: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-12-12' + date: '2024-04-01' + version: 2024-04/meetingRegistrationDeprecation + description: 'The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs.' x-ms-docs-operation-type: operation parameters: - name: user-id @@ -1198192,6 +1200138,12 @@ paths: $ref: '#/components/responses/error' 5XX: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-12-12' + date: '2024-04-01' + version: 2024-04/meetingRegistrationDeprecation + description: 'The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs.' parameters: - name: user-id in: path @@ -1198258,6 +1200210,12 @@ paths: $ref: '#/components/responses/error' 5XX: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-12-12' + date: '2024-04-01' + version: 2024-04/meetingRegistrationDeprecation + description: 'The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs.' x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore @@ -1198289,6 +1200247,12 @@ paths: $ref: '#/components/responses/error' 5XX: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-12-12' + date: '2024-04-01' + version: 2024-04/meetingRegistrationDeprecation + description: 'The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs.' x-ms-docs-operation-type: operation parameters: - name: user-id @@ -1198345,6 +1200309,12 @@ paths: $ref: '#/components/responses/error' 5XX: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-12-12' + date: '2024-04-01' + version: 2024-04/meetingRegistrationDeprecation + description: 'The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs.' x-ms-docs-operation-type: operation patch: tags: @@ -1198369,6 +1200339,12 @@ paths: $ref: '#/components/responses/error' 5XX: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-12-12' + date: '2024-04-01' + version: 2024-04/meetingRegistrationDeprecation + description: 'The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs.' x-ms-docs-operation-type: operation delete: tags: @@ -1198392,6 +1200368,12 @@ paths: $ref: '#/components/responses/error' 5XX: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-12-12' + date: '2024-04-01' + version: 2024-04/meetingRegistrationDeprecation + description: 'The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs.' x-ms-docs-operation-type: operation parameters: - name: user-id @@ -1198432,6 +1200414,12 @@ paths: $ref: '#/components/responses/error' 5XX: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-12-12' + date: '2024-04-01' + version: 2024-04/meetingRegistrationDeprecation + description: 'The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs.' parameters: - name: user-id in: path @@ -1216035,11 +1218023,11 @@ paths: get: tags: - users.presence - summary: 'presence: setStatusMessage' - description: Set a presence status message for a user. An optional expiration date and time can be supplied. + summary: Get presence + description: Get a user's presence information. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/presence-setstatusmessage?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/presence-get?view=graph-rest-beta operationId: users.GetPresence parameters: - name: $select @@ -1228550,56 +1230538,159 @@ paths: type: string responses: 2XX: - description: Retrieved navigation property + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.windowsInformationProtectionDeviceRegistration' + 4XX: + $ref: '#/components/responses/error' + 5XX: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + schema: + type: string + x-ms-docs-key-type: user + - name: windowsInformationProtectionDeviceRegistration-id + in: path + description: The unique identifier of windowsInformationProtectionDeviceRegistration + required: true + schema: + type: string + x-ms-docs-key-type: windowsInformationProtectionDeviceRegistration + '/users/{user-id}/windowsInformationProtectionDeviceRegistrations/$count': + description: Provides operations to count the resources in the collection. + get: + tags: + - users.windowsInformationProtectionDeviceRegistration + summary: Get the number of the resource + operationId: users.windowsInformationProtectionDeviceRegistrations.GetCount-ce2a + parameters: + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + 4XX: + $ref: '#/components/responses/error' + 5XX: + $ref: '#/components/responses/error' + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + schema: + type: string + x-ms-docs-key-type: user + '/users(userPrincipalName=''{userPrincipalName}'')': + description: Provides operations to manage the collection of user entities. + get: + tags: + - users.user + summary: Get user + description: 'Retrieve the properties and relationships of user object. This operation returns by default only a subset of the more commonly used properties for each user. These default properties are noted in the Properties section. To get properties that are not returned by default, do a GET operation for the user and specify the properties in a $select OData query option. Because the user resource supports extensions, you can also use the GET operation to get custom properties and extension data in a user instance. Customers through Microsoft Entra ID for customers can also use this API operation to retrieve their details.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/user-get?view=graph-rest-beta + operationId: users.user.GetUserByUserPrincipalName + parameters: + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved entity content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.windowsInformationProtectionDeviceRegistration' + $ref: '#/components/schemas/microsoft.graph.user' 4XX: $ref: '#/components/responses/error' 5XX: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - schema: - type: string - x-ms-docs-key-type: user - - name: windowsInformationProtectionDeviceRegistration-id - in: path - description: The unique identifier of windowsInformationProtectionDeviceRegistration + patch: + tags: + - users.user + summary: Update user + description: Update the properties of a user object. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/user-update?view=graph-rest-beta + operationId: users.user.UpdateUserByUserPrincipalName + requestBody: + description: New property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.user' required: true - schema: - type: string - x-ms-docs-key-type: windowsInformationProtectionDeviceRegistration - '/users/{user-id}/windowsInformationProtectionDeviceRegistrations/$count': - description: Provides operations to count the resources in the collection. - get: + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.user' + 4XX: + $ref: '#/components/responses/error' + 5XX: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: tags: - - users.windowsInformationProtectionDeviceRegistration - summary: Get the number of the resource - operationId: users.windowsInformationProtectionDeviceRegistrations.GetCount-ce2a + - users.user + summary: Delete a user + description: 'Delete a user object. When deleted, user resources, including their mailbox and license assignments, are moved to a temporary container and if the user is restored within 30 days, these objects are restored to them. The user is also restored to any groups they were a member of. After 30 days and if not restored, the user object is permanently deleted and their assigned resources freed. To manage the deleted user object, see deletedItems.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/user-delete?view=graph-rest-beta + operationId: users.user.DeleteUserByUserPrincipalName parameters: - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' + - name: If-Match + in: header + description: ETag + schema: + type: string responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' + '204': + description: Success 4XX: $ref: '#/components/responses/error' 5XX: $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation parameters: - - name: user-id + - name: userPrincipalName in: path - description: The unique identifier of user + description: Alternate key of user required: true schema: type: string - x-ms-docs-key-type: user + nullable: true /users/$count: description: Provides operations to count the resources in the collection. get: @@ -1228632,7 +1230723,7 @@ paths: tags: - users.user summary: Invoke function delta - description: 'Get newly created, updated, or deleted users without having to perform a full read of the entire user collection. See change tracking for details.' + description: 'Get newly created, updated, or deleted users without having to perform a full read of the entire user collection. For more information, see Use delta query to track changes in Microsoft Graph data for details.' externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/user-delta?view=graph-rest-beta @@ -1231275,6 +1233366,7 @@ components: - $ref: '#/components/schemas/microsoft.graph.entra' - type: object nullable: true + description: A container for Microsoft Entra resources. Read-only. x-ms-navigationProperty: true forms: anyOf: @@ -1232890,6 +1234982,12 @@ components: nullable: true description: 'Trusted Root Certificate for Server Validation when EAP Type is configured to EAP-TLS, EAP-TTLS or PEAP. This is the certificate presented by the Wi-Fi endpoint when the device attempts to connect to Wi-Fi endpoint. The device (or user) must accept this certificate to continue the connection attempt.' x-ms-navigationProperty: true + rootCertificatesForServerValidation: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.androidDeviceOwnerTrustedRootCertificate' + description: 'Trusted Root Certificates for Server Validation when EAP Type is configured to EAP-TLS, EAP-TTLS or PEAP. This is the certificate presented by the Wi-Fi endpoint when the device attempts to connect to Wi-Fi endpoint. The device (or user) must accept this certificate to continue the connection attempt. This collection can contain a maximum of 500 elements.' + x-ms-navigationProperty: true '@odata.type': type: string default: '#microsoft.graph.androidDeviceOwnerEnterpriseWiFiConfiguration' @@ -1235341,11 +1237439,11 @@ components: description: Whether the app should connect to the configured VPN on launch. customBrowserDisplayName: type: string - description: Friendly name of the preferred custom browser to open weblink on Android. + description: 'Friendly name of the preferred custom browser to open weblink on Android. When this property is configured, ManagedBrowserToOpenLinksRequired should be true.' nullable: true customBrowserPackageId: type: string - description: Unique identifier of a custom browser to open weblink on Android. + description: 'Unique identifier of the preferred custom browser to open weblink on Android. When this property is configured, ManagedBrowserToOpenLinksRequired should be true.' nullable: true customDialerAppDisplayName: type: string @@ -1236174,12 +1238272,6 @@ components: type: string description: Enable identity privacy (Outer Identity) when EAP Type is configured to EAP-TTLS or PEAP. The String provided here is used to mask the username of individual users when they attempt to connect to Wi-Fi network. nullable: true - proxyAutomaticConfigurationUrl: - type: string - description: URL of the proxy server automatic configuration script when automatic configuration is selected. This URL is typically the location of PAC (Proxy Auto Configuration) file. - nullable: true - proxySettings: - $ref: '#/components/schemas/microsoft.graph.wiFiProxySetting' trustedServerCertificateNames: type: array items: @@ -1236682,6 +1238774,19 @@ components: networkName: type: string description: Network Name + preSharedKey: + type: string + description: 'Specify the pre-shared key for a WEP or WPA personal Wi-Fi network. Restrictions depend on the value set for wiFiSecurityType. If WEP type security is used, then preSharedKey must be a valid passphrase (5 or 13 characters) or a valid HEX key (10 or 26 hexidecimal characters). If WPA security type is used, then preSharedKey can be any string between 8 and 64 characters long.' + nullable: true + preSharedKeyIsSet: + type: boolean + description: 'When set to true, indicates that the pre-shared key is configured. When set to false, indicates that pre-shared key is not configured (any values set for preSharedKey will be ignored). Default value is false.' + proxyAutomaticConfigurationUrl: + type: string + description: URL of the proxy server automatic configuration script when automatic configuration is selected. This URL is typically the location of PAC (Proxy Auto Configuration) file. + nullable: true + proxySettings: + $ref: '#/components/schemas/microsoft.graph.wiFiProxySetting' ssid: type: string description: This is the name of the Wi-Fi network that is broadcast to all devices. @@ -1238829,6 +1240934,10 @@ components: type: string description: Unique identifier of a meetingRegistrant. Presents when the participant has registered for the meeting. (deprecated) nullable: true + registrationId: + type: string + description: Unique identifier of a virtualEventRegistration. Presents for all participant who has registered for the virtualEventWebinar. + nullable: true role: type: string description: 'Role of the attendee. Possible values are: None, Attendee, Presenter, and Organizer.' @@ -1244007,6 +1246116,7 @@ components: '#microsoft.graph.cloudPcBulkDisasterRecoveryFailback': '#/components/schemas/microsoft.graph.cloudPcBulkDisasterRecoveryFailback' '#microsoft.graph.cloudPcBulkDisasterRecoveryFailover': '#/components/schemas/microsoft.graph.cloudPcBulkDisasterRecoveryFailover' '#microsoft.graph.cloudPcBulkModifyDiskEncryptionType': '#/components/schemas/microsoft.graph.cloudPcBulkModifyDiskEncryptionType' + '#microsoft.graph.cloudPcBulkMove': '#/components/schemas/microsoft.graph.cloudPcBulkMove' '#microsoft.graph.cloudPcBulkPowerOff': '#/components/schemas/microsoft.graph.cloudPcBulkPowerOff' '#microsoft.graph.cloudPcBulkPowerOn': '#/components/schemas/microsoft.graph.cloudPcBulkPowerOn' '#microsoft.graph.cloudPcBulkReprovision': '#/components/schemas/microsoft.graph.cloudPcBulkReprovision' @@ -1244065,6 +1246175,18 @@ components: type: string default: '#microsoft.graph.cloudPcBulkModifyDiskEncryptionType' x-ms-discriminator-value: '#microsoft.graph.cloudPcBulkModifyDiskEncryptionType' + microsoft.graph.cloudPcBulkMove: + allOf: + - $ref: '#/components/schemas/microsoft.graph.cloudPcBulkAction' + - title: cloudPcBulkMove + required: + - '@odata.type' + type: object + properties: + '@odata.type': + type: string + default: '#microsoft.graph.cloudPcBulkMove' + x-ms-discriminator-value: '#microsoft.graph.cloudPcBulkMove' microsoft.graph.cloudPcBulkPowerOff: allOf: - $ref: '#/components/schemas/microsoft.graph.cloudPcBulkAction' @@ -1244539,6 +1246661,10 @@ components: displayName: type: string description: The display name for the Azure network connection. + healthCheckPaused: + type: boolean + description: 'false if the regular health checks on the network/domain configuration are currently active. true if the checks are paused. If you perform a create or update operation on a onPremisesNetworkConnection resource, this value is set to false for 4 weeks. If you retry a health check on network/domain configuration, this value is set to false for two weeks. If the onPremisesNetworkConnection resource is attached in a provisioningPolicy or used by a Cloud PC in the past 4 weeks, healthCheckPaused is set to false. Read-only. Default is false.' + nullable: true healthCheckStatus: $ref: '#/components/schemas/microsoft.graph.cloudPcOnPremisesConnectionStatus' healthCheckStatusDetail: @@ -1244557,6 +1246683,10 @@ components: type: boolean description: 'When true, the Azure network connection is in use. When false, the connection isn''t in use. You can''t delete a connection that’s in use. Returned only on $select. For an example that shows how to get the inUse property, see Example 2: Get the selected properties of an Azure network connection, including healthCheckStatusDetails. Read-only.' nullable: true + inUseByCloudPc: + type: boolean + description: 'Indicates whether a Cloud PC is using this on-premises network connection. true if at least one Cloud PC is using it. Otherwise, false. Read-only. Default is false.' + nullable: true managedBy: $ref: '#/components/schemas/microsoft.graph.cloudPcManagementService' organizationalUnit: @@ -1246703,6 +1248833,14 @@ components: '@odata.type': type: string x-ms-discriminator-value: '#microsoft.graph.conversationThread' + microsoft.graph.copilotRoot: + title: copilotRoot + required: + - '@odata.type' + type: object + properties: + '@odata.type': + type: string microsoft.graph.corsConfiguration_v2: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -1247582,6 +1249720,40 @@ components: '@odata.type': type: string x-ms-discriminator-value: '#microsoft.graph.customSecurityAttributeDefinition' + microsoft.graph.customSecurityAttributeExemption: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: customSecurityAttributeExemption + required: + - '@odata.type' + type: object + properties: + operator: + anyOf: + - $ref: '#/components/schemas/microsoft.graph.customSecurityAttributeComparisonOperator' + - type: object + nullable: true + '@odata.type': + type: string + discriminator: + propertyName: '@odata.type' + mapping: + '#microsoft.graph.customSecurityAttributeStringValueExemption': '#/components/schemas/microsoft.graph.customSecurityAttributeStringValueExemption' + microsoft.graph.customSecurityAttributeStringValueExemption: + allOf: + - $ref: '#/components/schemas/microsoft.graph.customSecurityAttributeExemption' + - title: customSecurityAttributeStringValueExemption + required: + - '@odata.type' + type: object + properties: + value: + type: string + nullable: true + '@odata.type': + type: string + default: '#microsoft.graph.customSecurityAttributeStringValueExemption' + x-ms-discriminator-value: '#microsoft.graph.customSecurityAttributeStringValueExemption' microsoft.graph.dailyInactiveUsersByApplicationMetric: allOf: - $ref: '#/components/schemas/microsoft.graph.inactiveUsersByApplicationMetricBase' @@ -1252859,7 +1255031,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsMetricHistory' - description: User experience analytics device metric history + description: 'User experience analytics device metric history. The report will be retired on December 31, 2024. You can start using the Cloud PC connection quality report now via https://learn.microsoft.com/windows-365/enterprise/report-cloud-pc-connection-quality.' x-ms-navigationProperty: true userExperienceAnalyticsDevicePerformance: type: array @@ -1252951,7 +1255123,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsRemoteConnection' - description: User experience analytics remote connection + description: 'User experience analytics remote connection. The report will be retired on December 31, 2024. You can start using the Cloud PC connection quality report now via https://learn.microsoft.com/windows-365/enterprise/report-cloud-pc-connection-quality.' x-ms-navigationProperty: true userExperienceAnalyticsResourcePerformance: type: array @@ -1253596,13 +1255768,13 @@ components: maximum: 2147483647 minimum: -2147483648 type: number - description: Maximum number of choices in the collection + description: Maximum number of choices in the collection. Valid values 1 to 100 format: int32 minimumCount: maximum: 2147483647 minimum: -2147483648 type: number - description: Minimum number of choices in the collection + description: Minimum number of choices in the collection. Valid values 1 to 100 format: int32 '@odata.type': type: string @@ -1253617,13 +1255789,13 @@ components: properties: defaultOptionId: type: string - description: Default option for choice setting + description: Default option for the choice setting. nullable: true options: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationOptionDefinition' - description: Options for the setting that can be selected + description: Options for the setting that can be selected. '@odata.type': type: string discriminator: @@ -1253862,33 +1256034,33 @@ components: - $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationSettingApplicability' - type: object nullable: true - description: 'Details which device setting is applicable on. Supports: $filters.' + description: Details which device setting is applicable on baseUri: type: string description: Base CSP Path nullable: true categoryId: type: string - description: Specify category in which the setting is under. Support $filters. + description: Specifies the area group under which the setting is configured in a specified configuration service provider (CSP) nullable: true description: type: string - description: Description of the setting. + description: Description of the item nullable: true displayName: type: string - description: 'Name of the setting. For example: Allow Toast.' + description: Display name of the item nullable: true helpText: type: string - description: Help text of the setting. Give more details of the setting. + description: Help text of the item nullable: true infoUrls: type: array items: type: string nullable: true - description: List of links more info for the setting can be found at. + description: List of links more info for the setting can be found at keywords: type: array items: @@ -1253916,7 +1256088,7 @@ components: description: List of referred setting information. rootDefinitionId: type: string - description: Root setting definition id if the setting is a child setting. + description: Root setting definition if the setting is a child setting. nullable: true settingUsage: $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationSettingUsage' @@ -1253952,13 +1256124,13 @@ components: maximum: 2147483647 minimum: -2147483648 type: number - description: Maximum number of setting group count in the collection + description: Maximum number of setting group count in the collection. Valid values 1 to 100 format: int32 minimumCount: maximum: 2147483647 minimum: -2147483648 type: number - description: Minimum number of setting group count in the collection + description: Minimum number of setting group count in the collection. Valid values 1 to 100 format: int32 '@odata.type': type: string @@ -1254025,13 +1256197,13 @@ components: maximum: 2147483647 minimum: -2147483648 type: number - description: Maximum number of simple settings in the collection + description: Maximum number of simple settings in the collection. Valid values 1 to 100 format: int32 minimumCount: maximum: 2147483647 minimum: -2147483648 type: number - description: Minimum number of simple settings in the collection + description: Minimum number of simple settings in the collection. Valid values 1 to 100 format: int32 '@odata.type': type: string @@ -1256875,6 +1259047,27 @@ components: '@odata.type': type: string x-ms-discriminator-value: '#microsoft.graph.driveRestoreArtifact' + microsoft.graph.driveRestoreArtifactsBulkAdditionRequest: + allOf: + - $ref: '#/components/schemas/microsoft.graph.restoreArtifactsBulkRequestBase' + - title: driveRestoreArtifactsBulkAdditionRequest + required: + - '@odata.type' + type: object + properties: + directoryObjectIds: + type: array + items: + type: string + nullable: true + drives: + type: array + items: + type: string + nullable: true + '@odata.type': + type: string + x-ms-discriminator-value: '#microsoft.graph.driveRestoreArtifactsBulkAdditionRequest' microsoft.graph.easEmailProfileConfigurationBase: allOf: - $ref: '#/components/schemas/microsoft.graph.deviceConfiguration' @@ -1257720,6 +1259913,12 @@ components: - type: object nullable: true x-ms-navigationProperty: true + reports: + anyOf: + - $ref: '#/components/schemas/microsoft.graph.reportsRoot' + - type: object + nullable: true + x-ms-navigationProperty: true schools: type: array items: @@ -1259563,6 +1261762,7 @@ components: '#microsoft.graph.cloudPcBulkDisasterRecoveryFailback': '#/components/schemas/microsoft.graph.cloudPcBulkDisasterRecoveryFailback' '#microsoft.graph.cloudPcBulkDisasterRecoveryFailover': '#/components/schemas/microsoft.graph.cloudPcBulkDisasterRecoveryFailover' '#microsoft.graph.cloudPcBulkModifyDiskEncryptionType': '#/components/schemas/microsoft.graph.cloudPcBulkModifyDiskEncryptionType' + '#microsoft.graph.cloudPcBulkMove': '#/components/schemas/microsoft.graph.cloudPcBulkMove' '#microsoft.graph.cloudPcBulkPowerOff': '#/components/schemas/microsoft.graph.cloudPcBulkPowerOff' '#microsoft.graph.cloudPcBulkPowerOn': '#/components/schemas/microsoft.graph.cloudPcBulkPowerOn' '#microsoft.graph.cloudPcBulkReprovision': '#/components/schemas/microsoft.graph.cloudPcBulkReprovision' @@ -1259652,6 +1261852,8 @@ components: '#microsoft.graph.customExtensionStageSetting': '#/components/schemas/microsoft.graph.customExtensionStageSetting' '#microsoft.graph.customSecurityAttributeAudit': '#/components/schemas/microsoft.graph.customSecurityAttributeAudit' '#microsoft.graph.customSecurityAttributeDefinition': '#/components/schemas/microsoft.graph.customSecurityAttributeDefinition' + '#microsoft.graph.customSecurityAttributeExemption': '#/components/schemas/microsoft.graph.customSecurityAttributeExemption' + '#microsoft.graph.customSecurityAttributeStringValueExemption': '#/components/schemas/microsoft.graph.customSecurityAttributeStringValueExemption' '#microsoft.graph.dailyUserInsightMetricsRoot': '#/components/schemas/microsoft.graph.dailyUserInsightMetricsRoot' '#microsoft.graph.dataClassificationService': '#/components/schemas/microsoft.graph.dataClassificationService' '#microsoft.graph.dataCollectionInfo': '#/components/schemas/microsoft.graph.dataCollectionInfo' @@ -1260598,8 +1262800,10 @@ components: '#microsoft.graph.purchaseInvoiceLine': '#/components/schemas/microsoft.graph.purchaseInvoiceLine' '#microsoft.graph.rbacApplication': '#/components/schemas/microsoft.graph.rbacApplication' '#microsoft.graph.rbacApplicationMultiple': '#/components/schemas/microsoft.graph.rbacApplicationMultiple' + '#microsoft.graph.readingAssignmentSubmission': '#/components/schemas/microsoft.graph.readingAssignmentSubmission' '#microsoft.graph.recommendationBase': '#/components/schemas/microsoft.graph.recommendationBase' '#microsoft.graph.recommendation': '#/components/schemas/microsoft.graph.recommendation' + '#microsoft.graph.reflectCheckInResponse': '#/components/schemas/microsoft.graph.reflectCheckInResponse' '#microsoft.graph.regionalAndLanguageSettings': '#/components/schemas/microsoft.graph.regionalAndLanguageSettings' '#microsoft.graph.relyingPartyDetailedSummary': '#/components/schemas/microsoft.graph.relyingPartyDetailedSummary' '#microsoft.graph.remoteActionAudit': '#/components/schemas/microsoft.graph.remoteActionAudit' @@ -1260607,6 +1262811,7 @@ components: '#microsoft.graph.remoteAssistanceSettings': '#/components/schemas/microsoft.graph.remoteAssistanceSettings' '#microsoft.graph.remoteDesktopSecurityConfiguration': '#/components/schemas/microsoft.graph.remoteDesktopSecurityConfiguration' '#microsoft.graph.reportRoot': '#/components/schemas/microsoft.graph.reportRoot' + '#microsoft.graph.reportsRoot': '#/components/schemas/microsoft.graph.reportsRoot' '#microsoft.graph.request': '#/components/schemas/microsoft.graph.request' '#microsoft.graph.privilegedAccessScheduleRequest': '#/components/schemas/microsoft.graph.privilegedAccessScheduleRequest' '#microsoft.graph.privilegedAccessGroupAssignmentScheduleRequest': '#/components/schemas/microsoft.graph.privilegedAccessGroupAssignmentScheduleRequest' @@ -1260620,6 +1262825,10 @@ components: '#microsoft.graph.mailboxRestoreArtifact': '#/components/schemas/microsoft.graph.mailboxRestoreArtifact' '#microsoft.graph.granularMailboxRestoreArtifact': '#/components/schemas/microsoft.graph.granularMailboxRestoreArtifact' '#microsoft.graph.siteRestoreArtifact': '#/components/schemas/microsoft.graph.siteRestoreArtifact' + '#microsoft.graph.restoreArtifactsBulkRequestBase': '#/components/schemas/microsoft.graph.restoreArtifactsBulkRequestBase' + '#microsoft.graph.driveRestoreArtifactsBulkAdditionRequest': '#/components/schemas/microsoft.graph.driveRestoreArtifactsBulkAdditionRequest' + '#microsoft.graph.mailboxRestoreArtifactsBulkAdditionRequest': '#/components/schemas/microsoft.graph.mailboxRestoreArtifactsBulkAdditionRequest' + '#microsoft.graph.siteRestoreArtifactsBulkAdditionRequest': '#/components/schemas/microsoft.graph.siteRestoreArtifactsBulkAdditionRequest' '#microsoft.graph.restorePoint': '#/components/schemas/microsoft.graph.restorePoint' '#microsoft.graph.restoreSessionBase': '#/components/schemas/microsoft.graph.restoreSessionBase' '#microsoft.graph.exchangeRestoreSession': '#/components/schemas/microsoft.graph.exchangeRestoreSession' @@ -1260980,6 +1263189,7 @@ components: '#microsoft.graph.callRecords.participant': '#/components/schemas/microsoft.graph.callRecords.participant' '#microsoft.graph.callRecords.segment': '#/components/schemas/microsoft.graph.callRecords.segment' '#microsoft.graph.callRecords.session': '#/components/schemas/microsoft.graph.callRecords.session' + '#microsoft.graph.cloudLicensing.usageRight': '#/components/schemas/microsoft.graph.cloudLicensing.usageRight' '#microsoft.graph.deviceManagement.alertRecord': '#/components/schemas/microsoft.graph.deviceManagement.alertRecord' '#microsoft.graph.deviceManagement.alertRule': '#/components/schemas/microsoft.graph.deviceManagement.alertRule' '#microsoft.graph.deviceManagement.monitoring': '#/components/schemas/microsoft.graph.deviceManagement.monitoring' @@ -1261288,6 +1263498,7 @@ components: - $ref: '#/components/schemas/microsoft.graph.uxSetting' - type: object nullable: true + description: Represents settings related to access to the Microsoft Entra admin center. x-ms-navigationProperty: true '@odata.type': type: string @@ -1261963,6 +1264174,11 @@ components: $ref: '#/components/schemas/microsoft.graph.mailboxRestoreArtifact' description: A collection of restore points and destination details that can be used to restore Exchange mailboxes. x-ms-navigationProperty: true + mailboxRestoreArtifactsBulkAdditionRequests: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.mailboxRestoreArtifactsBulkAdditionRequest' + x-ms-navigationProperty: true '@odata.type': type: string default: '#microsoft.graph.exchangeRestoreSession' @@ -1263686,6 +1265902,12 @@ components: type: string description: 'Describes a classification for the group (such as low, medium or high business impact). Valid values for this property are defined by creating a ClassificationList setting value, based on the template definition.Returned by default. Supports $filter (eq, ne, not, ge, le, startsWith).' nullable: true + cloudLicensing: + anyOf: + - $ref: '#/components/schemas/microsoft.graph.cloudLicensing.groupCloudLicensing' + - type: object + nullable: true + description: The relationships of a group to cloud licensing resources. createdByAppId: type: string description: 'App ID of the app used to create the group. Can be null for some groups. Returned by default. Read-only. Supports $filter (eq, ne, not, in, startsWith).' @@ -1268608,7 +1270830,7 @@ components: $ref: '#/components/schemas/microsoft.graph.managedAppDataEncryptionType' customBrowserProtocol: type: string - description: A custom browser protocol to open weblink on iOS. + description: 'A custom browser protocol to open weblink on iOS. When this property is configured, ManagedBrowserToOpenLinksRequired should be true.' nullable: true customDialerAppProtocol: type: string @@ -1272703,6 +1274925,27 @@ components: propertyName: '@odata.type' mapping: '#microsoft.graph.granularMailboxRestoreArtifact': '#/components/schemas/microsoft.graph.granularMailboxRestoreArtifact' + microsoft.graph.mailboxRestoreArtifactsBulkAdditionRequest: + allOf: + - $ref: '#/components/schemas/microsoft.graph.restoreArtifactsBulkRequestBase' + - title: mailboxRestoreArtifactsBulkAdditionRequest + required: + - '@odata.type' + type: object + properties: + directoryObjectIds: + type: array + items: + type: string + nullable: true + mailboxes: + type: array + items: + type: string + nullable: true + '@odata.type': + type: string + x-ms-discriminator-value: '#microsoft.graph.mailboxRestoreArtifactsBulkAdditionRequest' microsoft.graph.mailFolder: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -1276130,14 +1278373,14 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time the app was created. + description: The date and time the app was created. This property is read-only. format: date-time readOnly: true dependentAppCount: maximum: 2147483647 minimum: -2147483648 type: number - description: The total number of dependencies the child app has. + description: The total number of dependencies the child app has. This property is read-only. format: int32 readOnly: true description: @@ -1276158,7 +1278401,7 @@ components: nullable: true isAssigned: type: boolean - description: The value indicating whether the app is assigned to at least one group. + description: The value indicating whether the app is assigned to at least one group. This property is read-only. readOnly: true isFeatured: type: boolean @@ -1276172,7 +1278415,7 @@ components: lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time the app was last modified. + description: The date and time the app was last modified. This property is read-only. format: date-time readOnly: true notes: @@ -1276217,7 +1278460,7 @@ components: maximum: 2147483647 minimum: -2147483648 type: number - description: The upload state. + description: 'The upload state. Possible values are: 0 - Not Ready, 1 - Ready, 2 - Processing. This property is read-only.' format: int32 readOnly: true assignments: @@ -1276236,7 +1278479,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.mobileAppRelationship' - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. x-ms-navigationProperty: true '@odata.type': type: string @@ -1276710,6 +1278953,26 @@ components: - '@odata.type' type: object properties: + sourceDisplayName: + type: string + description: 'The display name of the app that is the source of the mobile app relationship entity. For example: Orca. Maximum length is 500 characters. Read-Only. Supports: $select. Does not support $search, $filter, $orderBy. This property is read-only.' + nullable: true + readOnly: true + sourceDisplayVersion: + type: string + description: 'The display version of the app that is the source of the mobile app relationship entity. For example 1.0.12 or 1.2203.156 or 3. Read-Only. Supports: $select. Does not support $search, $filter, $orderBy. This property is read-only.' + nullable: true + readOnly: true + sourceId: + type: string + description: 'The unique app identifier of the source of the mobile app relationship entity. For example: 2dbc75b9-e993-4e4d-a071-91ac5a218672. If null during relationship creation, then it will be populated with parent Id. Read-Only. Supports: $select. Does not support $search, $filter, $orderBy. This property is read-only.' + nullable: true + readOnly: true + sourcePublisherDisplayName: + type: string + description: 'The publisher display name of the app that is the source of the mobile app relationship entity. For example: Fabrikam. Maximum length is 500 characters. Read-Only. Supports: $select. Does not support $search, $filter, $orderBy. This property is read-only.' + nullable: true + readOnly: true targetDisplayName: type: string description: The display name of the app that is the target of the mobile app relationship entity. Read-Only. This property is read-only. @@ -1276729,6 +1278992,11 @@ components: description: The publisher of the app that is the target of the mobile app relationship entity. Read-Only. This property is read-only. nullable: true readOnly: true + targetPublisherDisplayName: + type: string + description: 'The publisher display name of the app that is the target of the mobile app relationship entity. For example: Fabrikam. Maximum length is 500 characters. Read-Only. Supports: $select. Does not support $search, $filter, $orderBy. This property is read-only.' + nullable: true + readOnly: true targetType: $ref: '#/components/schemas/microsoft.graph.mobileAppRelationshipType' '@odata.type': @@ -1278515,6 +1280783,11 @@ components: $ref: '#/components/schemas/microsoft.graph.driveRestoreArtifact' description: A collection of restore points and destination details that can be used to restore a OneDrive for Business drive. x-ms-navigationProperty: true + driveRestoreArtifactsBulkAdditionRequests: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.driveRestoreArtifactsBulkAdditionRequest' + x-ms-navigationProperty: true '@odata.type': type: string default: '#microsoft.graph.oneDriveForBusinessRestoreSession' @@ -1278971,6 +1281244,11 @@ components: type: boolean description: Indicates whether breakout rooms are enabled for the meeting. nullable: true + allowedLobbyAdmitters: + anyOf: + - $ref: '#/components/schemas/microsoft.graph.allowedLobbyAdmitterRoles' + - type: object + nullable: true allowedPresenters: anyOf: - $ref: '#/components/schemas/microsoft.graph.onlineMeetingPresenters' @@ -1285464,7 +1287742,7 @@ components: - $ref: '#/components/schemas/microsoft.graph.protectionRuleStatus' - type: object nullable: true - description: 'The status of the protection rule. The possible values are: draft, active, completed, completedWithErrors, unknownFutureValue.' + description: 'The status of the protection rule. The possible values are: draft, active, completed, completedWithErrors, unknownFutureValue. The draft member is currently unsupported.' '@odata.type': type: string discriminator: @@ -1286092,6 +1288370,116 @@ components: '@odata.type': type: string x-ms-discriminator-value: '#microsoft.graph.rbacApplicationMultiple' + microsoft.graph.readingAssignmentSubmission: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: readingAssignmentSubmission + required: + - '@odata.type' + type: object + properties: + accuracyScore: + oneOf: + - type: number + format: double + nullable: true + - type: string + nullable: true + - $ref: '#/components/schemas/ReferenceNumeric' + description: Accuracy score of the reading progress. + action: + type: string + description: Indicates whether the submission is an attempt by the student or a miscue edit done by the educator. The possible values are Attempt and EditMiscue. + assignmentId: + type: string + description: ID of the assignment with which this submission is associated. + challengingWords: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.challengingWord' + description: List of words that the student found challenging during the reading session. + classId: + type: string + description: ID of the class this reading progress is associated with. + nullable: true + insertions: + type: number + description: Insertions of the reading progress. + format: int64 + mispronunciations: + type: number + description: Mispronunciations of the reading progress. + format: int64 + missedExclamationMarks: + type: number + description: Number of exclamation marks missed in the reading passage. + format: int64 + missedPeriods: + type: number + description: Number of periods missed in the reading passage. + format: int64 + missedQuestionMarks: + type: number + description: Number of question marks missed in the reading passage. + format: int64 + missedShorts: + type: number + description: Number of short words missed during the reading session. + format: int64 + monotoneScore: + oneOf: + - type: number + format: double + nullable: true + - type: string + nullable: true + - $ref: '#/components/schemas/ReferenceNumeric' + description: Score that reflects the student's use of intonation and expression. Lower scores indicate more monotone reading. + omissions: + type: number + description: Omissions of the reading progress. + format: int64 + repetitions: + type: number + description: Number of times the student repeated words or phrases during the reading session. + format: int64 + selfCorrections: + type: number + description: Number of times the student self-corrected their reading errors. + format: int64 + studentId: + type: string + description: ID of the user this reading progress is associated with. + nullable: true + submissionDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Date and time of the submission this reading progress is associated with. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' + format: date-time + submissionId: + type: string + description: ID of the submission this reading progress is associated with. + nullable: true + unexpectedPauses: + type: number + description: Number of unexpected pauses made during the reading session. + format: int64 + wordCount: + type: number + description: Words count of the reading progress. + format: int64 + wordsPerMinute: + oneOf: + - type: number + format: double + nullable: true + - type: string + nullable: true + - $ref: '#/components/schemas/ReferenceNumeric' + description: Words per minute of the reading progress. + '@odata.type': + type: string + x-ms-discriminator-value: '#microsoft.graph.readingAssignmentSubmission' microsoft.graph.recommendation: allOf: - $ref: '#/components/schemas/microsoft.graph.recommendationBase' @@ -1286404,6 +1288792,53 @@ components: type: string default: '#microsoft.graph.referenceAttachment' x-ms-discriminator-value: '#microsoft.graph.referenceAttachment' + microsoft.graph.reflectCheckInResponse: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: reflectCheckInResponse + required: + - '@odata.type' + type: object + properties: + checkInId: + type: string + description: Identifier for the Reflect check-in. + nullable: true + checkInTitle: + type: string + description: The question or prompt of the Reflect check-in that this response addresses. + classId: + type: string + description: ID of the class associated with the Reflect check-in. + nullable: true + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Date and time when the Reflect check-in was created. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' + format: date-time + creatorId: + type: string + description: ID of the user who created the Reflect check-in. + nullable: true + isClosed: + type: boolean + description: Indicates whether the Reflect check-in is closed (true) or open (false). + responderId: + type: string + description: ID of the user who responded to the Reflect check-in. + nullable: true + responseEmotion: + $ref: '#/components/schemas/microsoft.graph.responseEmotionType' + responseFeedback: + $ref: '#/components/schemas/microsoft.graph.responseFeedbackType' + submitDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Date and time when the response to the Reflect check-in was submitted. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' + format: date-time + '@odata.type': + type: string + x-ms-discriminator-value: '#microsoft.graph.reflectCheckInResponse' microsoft.graph.regionalAndLanguageSettings: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -1286774,8 +1289209,28 @@ components: x-ms-navigationProperty: true '@odata.type': type: string - description: The resource that represents an instance of Enrollment Failure Reports. x-ms-discriminator-value: '#microsoft.graph.reportRoot' + microsoft.graph.reportsRoot: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: reportsRoot + required: + - '@odata.type' + type: object + properties: + readingAssignmentSubmissions: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.readingAssignmentSubmission' + x-ms-navigationProperty: true + reflectCheckInResponses: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.reflectCheckInResponse' + x-ms-navigationProperty: true + '@odata.type': + type: string + x-ms-discriminator-value: '#microsoft.graph.reportsRoot' microsoft.graph.request: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -1286960,6 +1289415,80 @@ components: '#microsoft.graph.mailboxRestoreArtifact': '#/components/schemas/microsoft.graph.mailboxRestoreArtifact' '#microsoft.graph.granularMailboxRestoreArtifact': '#/components/schemas/microsoft.graph.granularMailboxRestoreArtifact' '#microsoft.graph.siteRestoreArtifact': '#/components/schemas/microsoft.graph.siteRestoreArtifact' + microsoft.graph.restoreArtifactsBulkRequestBase: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: restoreArtifactsBulkRequestBase + required: + - '@odata.type' + type: object + properties: + createdBy: + anyOf: + - $ref: '#/components/schemas/microsoft.graph.identitySet' + - type: object + nullable: true + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + nullable: true + destinationType: + anyOf: + - $ref: '#/components/schemas/microsoft.graph.destinationType' + - type: object + nullable: true + displayName: + type: string + nullable: true + error: + anyOf: + - $ref: '#/components/schemas/microsoft.graph.publicError' + - type: object + nullable: true + lastModifiedBy: + anyOf: + - $ref: '#/components/schemas/microsoft.graph.identitySet' + - type: object + nullable: true + lastModifiedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + nullable: true + protectionTimePeriod: + anyOf: + - $ref: '#/components/schemas/microsoft.graph.timePeriod' + - type: object + nullable: true + protectionUnitIds: + type: array + items: + type: string + nullable: true + restorePointPreference: + anyOf: + - $ref: '#/components/schemas/microsoft.graph.restorePointPreference' + - type: object + nullable: true + status: + anyOf: + - $ref: '#/components/schemas/microsoft.graph.restoreArtifactsBulkRequestStatus' + - type: object + nullable: true + tags: + anyOf: + - $ref: '#/components/schemas/microsoft.graph.restorePointTags' + - type: object + nullable: true + '@odata.type': + type: string + discriminator: + propertyName: '@odata.type' + mapping: + '#microsoft.graph.driveRestoreArtifactsBulkAdditionRequest': '#/components/schemas/microsoft.graph.driveRestoreArtifactsBulkAdditionRequest' + '#microsoft.graph.mailboxRestoreArtifactsBulkAdditionRequest': '#/components/schemas/microsoft.graph.mailboxRestoreArtifactsBulkAdditionRequest' + '#microsoft.graph.siteRestoreArtifactsBulkAdditionRequest': '#/components/schemas/microsoft.graph.siteRestoreArtifactsBulkAdditionRequest' microsoft.graph.restorePoint: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -1291043,7 +1293572,7 @@ components: - $ref: '#/components/schemas/microsoft.graph.activityType' - type: object nullable: true - description: 'Indicates the activity type the detected risk is linked to. The possible values are: signin, servicePrincipal. Note that you must use the Prefer: include-unknown-enum-members request header to get the following value(s) in this evolvable enum: servicePrincipal.' + description: 'Indicates the activity type the detected risk is linked to. The possible values are: signin, servicePrincipal. You must use the Prefer: include-unknown-enum-members request header to get the following values in this evolvable enum: servicePrincipal.' activityDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string @@ -1291060,7 +1293589,7 @@ components: nullable: true correlationId: type: string - description: Correlation ID of the sign-in activity associated with the risk detection. This property is null if the risk detection is not associated with a sign-in activity. + description: Correlation ID of the sign-in activity associated with the risk detection. This property is null if the risk detection isn't associated with a sign-in activity. nullable: true detectedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -1291073,7 +1293602,7 @@ components: - $ref: '#/components/schemas/microsoft.graph.riskDetectionTimingType' - type: object nullable: true - description: 'Timing of the detected risk , whether real-time or offline). The possible values are: notDefined, realtime, nearRealtime, offline, unknownFutureValue.' + description: 'Timing of the detected risk, whether real-time or offline). The possible values are: notDefined, realtime, nearRealtime, offline, unknownFutureValue.' ipAddress: type: string description: Provides the IP address of the client from where the risk occurred. @@ -1291101,24 +1293630,24 @@ components: nullable: true requestId: type: string - description: Request identifier of the sign-in activity associated with the risk detection. This property is null if the risk detection is not associated with a sign-in activity. Supports $filter (eq). + description: Request identifier of the sign-in activity associated with the risk detection. This property is null if the risk detection isn't associated with a sign-in activity. Supports $filter (eq). nullable: true riskDetail: anyOf: - $ref: '#/components/schemas/microsoft.graph.riskDetail' - type: object nullable: true - description: 'Details of the detected risk. Note: Details for this property are only available for Workload Identities Premium customers. Events in tenants without this license will be returned hidden. The possible values are: none, hidden, adminConfirmedServicePrincipalCompromised, adminDismissedAllRiskForServicePrincipal. Note that you must use the Prefer: include-unknown-enum-members request header to get the following value(s) in this evolvable enum: adminConfirmedServicePrincipalCompromised , adminDismissedAllRiskForServicePrincipal.' + description: 'Details of the detected risk. Note: Details for this property are only available for Workload Identities Premium customers. Events in tenants without this license are returned hidden. The possible values are: none, hidden, adminConfirmedServicePrincipalCompromised, adminDismissedAllRiskForServicePrincipal. You must use the Prefer: include-unknown-enum-members request header to get the following values in this evolvable enum: adminConfirmedServicePrincipalCompromised , adminDismissedAllRiskForServicePrincipal.' riskEventType: type: string - description: 'The type of risk event detected. The possible values are: investigationsThreatIntelligence, generic, adminConfirmedServicePrincipalCompromised, suspiciousSignins, leakedCredentials, anomalousServicePrincipalActivity, maliciousApplication, suspiciousApplication.' + description: 'The type of risk event detected. The possible values are: investigationsThreatIntelligence, generic, adminConfirmedServicePrincipalCompromised, suspiciousSignins, leakedCredentials, anomalousServicePrincipalActivity, maliciousApplication, suspiciousApplication, suspiciousAPITraffic.' nullable: true riskLevel: anyOf: - $ref: '#/components/schemas/microsoft.graph.riskLevel' - type: object nullable: true - description: 'Level of the detected risk. Note: Details for this property are only available for Workload Identities Premium customers. Events in tenants without this license will be returned hidden. The possible values are: low, medium, high, hidden, none.' + description: 'Level of the detected risk. Note: Details for this property are only available for Workload Identities Premium customers. Events in tenants without this license are returned hidden. The possible values are: low, medium, high, hidden, none.' riskState: anyOf: - $ref: '#/components/schemas/microsoft.graph.riskState' @@ -1291625,6 +1294154,11 @@ components: $ref: '#/components/schemas/microsoft.graph.siteRestoreArtifact' description: A collection of restore points and destination details that can be used to restore SharePoint sites. x-ms-navigationProperty: true + siteRestoreArtifactsBulkAdditionRequests: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.siteRestoreArtifactsBulkAdditionRequest' + x-ms-navigationProperty: true '@odata.type': type: string default: '#microsoft.graph.sharePointRestoreSession' @@ -1292185,6 +1294719,9 @@ components: type: string description: 'The application name used for sign-in. This field is populated when you''re signing in using an application. Supports $filter (eq, startsWith).' nullable: true + sessionId: + type: string + nullable: true sessionLifetimePolicies: type: array items: @@ -1292838,6 +1295375,27 @@ components: '@odata.type': type: string x-ms-discriminator-value: '#microsoft.graph.siteRestoreArtifact' + microsoft.graph.siteRestoreArtifactsBulkAdditionRequest: + allOf: + - $ref: '#/components/schemas/microsoft.graph.restoreArtifactsBulkRequestBase' + - title: siteRestoreArtifactsBulkAdditionRequest + required: + - '@odata.type' + type: object + properties: + siteIds: + type: array + items: + type: string + nullable: true + siteWebUrls: + type: array + items: + type: string + nullable: true + '@odata.type': + type: string + x-ms-discriminator-value: '#microsoft.graph.siteRestoreArtifactsBulkAdditionRequest' microsoft.graph.skillProficiency: allOf: - $ref: '#/components/schemas/microsoft.graph.itemFacet' @@ -1298526,6 +1301084,12 @@ components: type: string description: 'The city where the user is located. Maximum length is 128 characters. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).' nullable: true + cloudLicensing: + anyOf: + - $ref: '#/components/schemas/microsoft.graph.cloudLicensing.userCloudLicensing' + - type: object + nullable: true + description: The relationships of a user to cloud licensing resources. cloudRealtimeCommunicationInfo: anyOf: - $ref: '#/components/schemas/microsoft.graph.cloudRealtimeCommunicationInfo' @@ -1301545,7 +1304109,7 @@ components: nullable: true '@odata.type': type: string - description: The user experience analyte remote connection entity. + description: 'The user experience analytics remote connection entity. The report will be retired on December 31, 2024. You can start using the Cloud PC connection quality report now via https://learn.microsoft.com/windows-365/enterprise/report-cloud-pc-connection-quality.' x-ms-discriminator-value: '#microsoft.graph.userExperienceAnalyticsRemoteConnection' microsoft.graph.userExperienceAnalyticsResourcePerformance: allOf: @@ -1303924,6 +1306488,10 @@ components: virtualizationBasedSecurityEnabled: type: boolean description: 'When TRUE, indicates that Virtualization-based Security is required to be reported as healthy by Microsoft Azure Attestion. When FALSE, indicates that Virtualization-based Security is not required to be reported as healthy. Default value is FALSE.' + wslDistributions: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.wslDistributionConfiguration' '@odata.type': type: string default: '#microsoft.graph.windows10CompliancePolicy' @@ -1307763,7 +1310331,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceConfiguration' - description: Reference to device configurations required for network connectivity. This collection can contain a maximum of 2 elements. + description: Reference to device configurations required for network connectivity x-ms-navigationProperty: true '@odata.type': type: string @@ -1314696,6 +1317264,9 @@ components: v14_0: type: boolean description: 'When TRUE, only Version 14.0 or later is supported. Default value is FALSE. Exactly one of the minimum operating system boolean values will be TRUE.' + v15_0: + type: boolean + description: 'When TRUE, only Version 15.0 or later is supported. Default value is FALSE. Exactly one of the minimum operating system boolean values will be TRUE.' v4_0: type: boolean description: 'When TRUE, only Version 4.0 or later is supported. Default value is FALSE. Exactly one of the minimum operating system boolean values will be TRUE.' @@ -1315231,6 +1317802,19 @@ components: '#microsoft.graph.appManagementApplicationConfiguration': '#/components/schemas/microsoft.graph.appManagementApplicationConfiguration' '#microsoft.graph.appManagementServicePrincipalConfiguration': '#/components/schemas/microsoft.graph.appManagementServicePrincipalConfiguration' '#microsoft.graph.customAppManagementConfiguration': '#/components/schemas/microsoft.graph.customAppManagementConfiguration' + microsoft.graph.appManagementPolicyActorExemptions: + title: appManagementPolicyActorExemptions + required: + - '@odata.type' + type: object + properties: + customSecurityAttributes: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.customSecurityAttributeExemption' + x-ms-navigationProperty: true + '@odata.type': + type: string microsoft.graph.appManagementServicePrincipalConfiguration: allOf: - $ref: '#/components/schemas/microsoft.graph.appManagementConfiguration' @@ -1319334,7 +1321918,7 @@ components: nullable: true contentType: type: string - description: 'The media type of the content attachment. It can have the following values: reference: Attachment is a link to another file. Populate the contentURL with the link to the object.Any contentType that is supported by the Bot Framework''s Attachment object.application/vnd.microsoft.card.codesnippet: A code snippet. application/vnd.microsoft.card.announcement: An announcement header.' + description: 'The media type of the content attachment. The possible values are: reference: The attachment is a link to another file. Populate the contentURL with the link to the object.forwardedMessageReference: The attachment is a reference to a forwarded message. Populate the content with the original message context.Any contentType that is supported by the Bot Framework''s Attachment object.application/vnd.microsoft.card.codesnippet: A code snippet. application/vnd.microsoft.card.announcement: An announcement header.' nullable: true contentUrl: type: string @@ -1319342,7 +1321926,7 @@ components: nullable: true id: type: string - description: Read-only. The unique id of the attachment. + description: Read-only. The unique ID of the attachment. nullable: true name: type: string @@ -1320132,6 +1322716,11 @@ components: - type: object nullable: true description: Indicates the network settings of the Cloud PC during a cross-region disaster recovery operation. + disasterRecoveryType: + anyOf: + - $ref: '#/components/schemas/microsoft.graph.cloudPcDisasterRecoveryType' + - type: object + nullable: true maintainCrossRegionRestorePointEnabled: type: boolean description: 'Indicates whether Windows 365 maintain the cross-region disaster recovery function generated restore points. If true, the Windows 365 stored restore points; false indicates that Windows 365 doesn''t generate or keep the restore point from the original Cloud PC. If a disaster occurs, the new Cloud PC can only be provisioned using the initial image. This limitation can result in the loss of some user data on the original Cloud PC. The default value is false.' @@ -1324241,6 +1326830,49 @@ components: '#microsoft.graph.revokeAppleVppLicensesActionResult': '#/components/schemas/microsoft.graph.revokeAppleVppLicensesActionResult' '#microsoft.graph.rotateBitLockerKeysDeviceActionResult': '#/components/schemas/microsoft.graph.rotateBitLockerKeysDeviceActionResult' '#microsoft.graph.windowsDefenderScanActionResult': '#/components/schemas/microsoft.graph.windowsDefenderScanActionResult' + microsoft.graph.deviceAndAppManagementAssignedRoleDefinition: + title: deviceAndAppManagementAssignedRoleDefinition + required: + - '@odata.type' + type: object + properties: + permissions: + type: array + items: + type: string + nullable: true + description: 'A list of permissions based on its associated role. Each permission defines the specific actions the user can perform on Intune resources, such as managing devices, applications, or configurations. Some possible values are: Microsoft.Intune/MobileApps/Read, Microsoft.Intune/DeviceConfigurations/Write, Microsoft.Intune/ManagedDevices/Retire, and Microsoft.Intune/DeviceCompliancePolicies/Assign. This Permissions property offers a comprehensive view of the user''s effective access rights, ensuring that they can only perform actions relevant to their assigned roles. This property is read-only.' + readOnly: true + roleDefinitionDisplayName: + type: string + description: 'The RoleDefinitionDisplayName property represents the human-readable name of a specific role definition in Microsoft Intune. This property provides a clear and descriptive name that indicates the purpose or scope of the role, helping administrators identify and assign appropriate roles to users or groups.Some example values for RoleDefinitionDisplayName might include: "Helpdesk Operator," "Application Manager," or "Policy Administrator." This display name is primarily used in the Intune console or Graph API to present roles in a user-friendly manner, making it easier for administrators to manage role-based access control (RBAC) efficiently. This property is read-only.' + nullable: true + readOnly: true + '@odata.type': + type: string + description: 'Complex type to represent the role that is assigned to the user. This type contains the ID, the display name, and the permissions of the role.' + microsoft.graph.deviceAndAppManagementAssignedRoleDetail: + title: deviceAndAppManagementAssignedRoleDetail + required: + - '@odata.type' + type: object + properties: + permissions: + type: array + items: + type: string + nullable: true + description: 'The list of permissions assigned to a specific user based on their associated role definitions. Each permission defines the specific actions the user can perform on Intune resources, such as managing devices, applications, or configurations. Some possible values are: Microsoft.Intune/MobileApps/Read, Microsoft.Intune/DeviceConfigurations/Write, Microsoft.Intune/ManagedDevices/Retire, and Microsoft.Intune/DeviceCompliancePolicies/Assign. This Permissions property provides a comprehensive view of the user''s effective access rights, ensuring that they can only perform actions relevant to their assigned roles. This property is read-only.' + readOnly: true + roleDefinitions: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceAndAppManagementAssignedRoleDefinition' + description: 'A collection of RoleDefinitions represents the various administrative roles that define permissions and access levels within Microsoft Intune. Each RoleDefinition outlines a set of permissions that determine the actions an admin or user can perform in the Intune environment. These permissions can include actions like reading or writing to specific resources, managing device configurations, deploying policies, or handling user data. RoleDefinitions are critical for enforcing role-based access control (RBAC), ensuring that administrators can only interact with the features and data relevant to their responsibilities. RoleDefinitions in Intune can either be built-in roles provided by Microsoft or custom roles created by an organization to tailor access based on specific needs. These definitions are referenced when assigning roles to users or groups, effectively controlling the scope of their administrative privileges. The collection of RoleDefinitions is managed through the Intune console or the Graph API, allowing for scalable role management across large environments. This property is read-only.' + readOnly: true + '@odata.type': + type: string + description: 'The DeviceAndAppManagementAssignedRoleDetail is a complex type in Microsoft Intune used to represent the Role Definitions and Permissions that are assigned to a specific user. This type provides a detailed view of the roles a user holds, along with the associated permissions that determine the specific actions the user can perform within Intune environment.' microsoft.graph.deviceAndAppManagementAssignedRoleDetails: title: deviceAndAppManagementAssignedRoleDetails required: @@ -1326389,7 +1329021,7 @@ components: - $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationStringFormat' - type: object nullable: true - description: 'Pre-defined format of the string. Possible values are: none, email, guid, ip, base64, url, version, xml, date, time, binary, regEx, json, dateTime, surfaceHub, bashScript, unknownFutureValue.' + description: 'Pre-defined format of the string. Possible values are: none, email, guid, ip, base64, url, version, xml, date, time, binary, regEx, json, dateTime, surfaceHub.' inputValidationSchema: type: string description: Regular expression or any xml or json schema that the input string should match @@ -1326400,12 +1329032,12 @@ components: nullable: true maximumLength: type: number - description: Maximum length of string. Valid values 0 to 87516 + description: Maximum length of string format: int64 nullable: true minimumLength: type: number - description: Minimum length of string. Valid values 0 to 87516 + description: Minimum length of string format: int64 nullable: true '@odata.type': @@ -1329943,11 +1332575,11 @@ components: properties: name: type: string - description: The extended key usage (EKU) name that provides a user-friendly way to identify an EKU. + description: Extended Key Usage Name nullable: true objectIdentifier: type: string - description: 'The object identifier (OID) of an extended key usage of a certificate. For example, ''1.3.6.1.5.5.7.3.2'' for client authentication.' + description: Extended Key Usage Object Identifier nullable: true '@odata.type': type: string @@ -1331423,6 +1334055,11 @@ components: - '@odata.type' type: object properties: + excludeActors: + anyOf: + - $ref: '#/components/schemas/microsoft.graph.appManagementPolicyActorExemptions' + - type: object + nullable: true excludeAppsReceivingV2Tokens: type: boolean description: 'If true, the restriction isn''t enforced for applications that are configured to receive V2 tokens in Entra ID; else, the restriction isn''t enforced for those applications.' @@ -1331516,19 +1334153,19 @@ components: - $ref: '#/components/schemas/microsoft.graph.identity' - type: object nullable: true - description: The Identity of the Application. This property is read-only. + description: Optional. The application associated with this action. device: anyOf: - $ref: '#/components/schemas/microsoft.graph.identity' - type: object nullable: true - description: The Identity of the Device. This property is read-only. + description: Optional. The device associated with this action. user: anyOf: - $ref: '#/components/schemas/microsoft.graph.identity' - type: object nullable: true - description: The Identity of the User. This property is read-only. + description: Optional. The user associated with this action. '@odata.type': type: string discriminator: @@ -1333881,11 +1336518,11 @@ components: properties: key: type: string - description: Contains the name of the field that a value is associated with. + description: Key. nullable: true value: type: string - description: Contains the corresponding value for the specified key. + description: Value. nullable: true '@odata.type': type: string @@ -1334936,7 +1337573,7 @@ components: properties: uninstallOnDeviceRemoval: type: boolean - description: 'When TRUE, indicates that the app should be uninstalled when the device is removed from Intune. When FALSE, indicates that the app will not be uninstalled when the device is removed from Intune.' + description: Whether or not to uninstall the app when device is removed from Intune. nullable: true '@odata.type': type: string @@ -1342950,11 +1345587,11 @@ components: properties: capabilityStatus: type: string - description: 'For example, ''Enabled''.' + description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut. See a detailed description of each value.' nullable: true provisioningStatus: type: string - description: 'For example, ''Success''.' + description: 'The possible values are:Success - Service is fully provisioned.Disabled - Service is disabled.Error - The service plan isn''t provisioned and is in an error state.PendingInput - The service isn''t provisioned and is awaiting service confirmation.PendingActivation - The service is provisioned but requires explicit activation by an administrator (for example, Intune_O365 service plan)PendingProvisioning - Microsoft has added a new service to the product SKU and it isn''t activated in the tenant.' nullable: true service: type: string @@ -1344146,7 +1346783,7 @@ components: properties: content: type: string - description: The http content that has the data + description: Report content; details vary by report type. format: base64url nullable: true '@odata.type': @@ -1353630,7 +1356267,7 @@ components: description: Properties of WebAuthn authenticators allowed to be used for authentication in Microsoft Entra ID. challenge: type: string - description: A challenge generated by Microsoft Entra ID and sent back with the registration request to prevent replay attacks. + description: A Base64-encoded challenge generated by Microsoft Entra ID and sent back with the registration request to prevent replay attacks. nullable: true excludeCredentials: type: array @@ -1354588,7 +1357225,7 @@ components: properties: useDeviceContext: type: boolean - description: Whether or not to use device execution context for Windows AppX mobile app. + description: 'When TRUE, indicates that device execution context will be used for the AppX mobile app. When FALSE, indicates that user context will be used for the AppX mobile app. By default, this property is set to FALSE. Once this property has been set to TRUE it cannot be changed.' '@odata.type': type: string default: '#microsoft.graph.windowsAppXAppAssignmentSettings' @@ -1355719,7 +1358356,7 @@ components: properties: useDeviceContext: type: boolean - description: 'If true, uses device execution context for Windows Universal AppX mobile app. Device-context install is not allowed when this type of app is targeted with Available intent. Defaults to false.' + description: Whether or not to use device execution context for Windows Universal AppX mobile app. '@odata.type': type: string default: '#microsoft.graph.windowsUniversalAppXAppAssignmentSettings' @@ -1356272,6 +1358909,26 @@ components: propertyName: '@odata.type' mapping: '#microsoft.graph.groupWritebackConfiguration': '#/components/schemas/microsoft.graph.groupWritebackConfiguration' + microsoft.graph.wslDistributionConfiguration: + title: wslDistributionConfiguration + required: + - '@odata.type' + type: object + properties: + distribution: + type: string + description: 'Linux distribution like Debian, Fedora, Ubuntu etc.' + nullable: true + maximumOSVersion: + type: string + description: Maximum supported operating system version of the linux version. + nullable: true + minimumOSVersion: + type: string + description: Minimum supported operating system version of the linux version. + nullable: true + '@odata.type': + type: string microsoft.graph.x509CertificateAuthenticationModeConfiguration: title: x509CertificateAuthenticationModeConfiguration required: @@ -1356919,6 +1359576,13 @@ components: type: string x-ms-enum-flags: isFlags: true + microsoft.graph.allowedLobbyAdmitterRoles: + title: allowedLobbyAdmitterRoles + enum: + - organizerAndCoOrganizersAndPresenters + - organizerAndCoOrganizers + - unknownFutureValue + type: string microsoft.graph.allowedRolePrincipalTypes: title: allowedRolePrincipalTypes enum: @@ -1358035,21 +1360699,33 @@ components: - open - wpaEnterprise - wpa2Enterprise + - wep + - wpaPersonal + - unknownFutureValue type: string - description: Wi-Fi Security Types for Android. + description: 'The possible security types for Android Wi-Fi profiles. Default value ''Open'', indicates no authentication required for the network. The security protocols supported are WEP, WPA and WPA2. ''WpaEnterprise'' and ''Wpa2Enterprise'' options are available for Enterprise Wi-Fi profiles. ''Wep'' and ''WpaPersonal'' (supports WPA and WPA2) options are available for Basic Wi-Fi profiles.' x-ms-enum: name: androidWiFiSecurityType modelAsString: false values: - value: open - description: Open (No Authentication). + description: Default. Indicates Android Wifi Security Type is set to "Open" i.e. no authentication is required. (No Authentication). name: open - value: wpaEnterprise - description: WPA-Enterprise. Must use AndroidEnterpriseWifiConfiguration type to configure enterprise options. + description: Indicates Android Wifi Security Type is set to WPA encryption. Must use AndroidWorkProfileEnterpriseWifiConfiguration type to configure enterprise options. name: wpaEnterprise - value: wpa2Enterprise - description: WPA2-Enterprise. Must use AndroidEnterpriseWifiConfiguration type to configure enterprise options. + description: Indicates Android Wifi Security Type is set to WPA2 encryption. Must use AndroidWorkProfileEnterpriseWifiConfiguration type to configure enterprise options. name: wpa2Enterprise + - value: wep + description: Indicates Android Wifi Security Type is set to WEP encryption. This restricts the preSharedKey to a valid passphrase (5 or 13 characters) or a valid HEX key (10 or 26 hexidecimal characters). Use AndroidWorkProfileWifiConfiguration to configure basic Wi-Fi options. + name: wep + - value: wpaPersonal + description: ' Indicates Android Wifi Security Type is set to WPA encryption. This restricts the preSharedKey to a string between 8 and 64 characters long. Use AndroidWorkProfileWifiConfiguration to configure basic Wi-Fi options.' + name: wpaPersonal + - value: unknownFutureValue + description: Evolvable enumeration sentinel value. Do not use. + name: unknownFutureValue microsoft.graph.androidWorkProfileAccountUse: title: androidWorkProfileAccountUse enum: @@ -1359246,6 +1361922,9 @@ components: - tokenIssuanceStart - pageRenderStart - unknownFutureValue + - attributeCollectionStart + - attributeCollectionSubmit + - emailOtpSend type: string microsoft.graph.authenticationFailureReasonCode: title: authenticationFailureReasonCode @@ -1360927,6 +1363606,14 @@ components: - failback - unknownFutureValue type: string + microsoft.graph.cloudPcDisasterRecoveryType: + title: cloudPcDisasterRecoveryType + enum: + - notConfigured + - crossRegion + - premium + - unknownFutureValue + type: string microsoft.graph.cloudPcDiskEncryptionState: title: cloudPcDiskEncryptionState enum: @@ -1360968,6 +1363655,16 @@ components: - unhealthy - unknownFutureValue type: string + microsoft.graph.cloudPCFrontlineReportType: + title: cloudPCFrontlineReportType + enum: + - noLicenseAvailableConnectivityFailureReport + - licenseUsageReport + - licenseUsageRealTimeReport + - licenseHourlyUsageReport + - connectedUserRealtimeReport + - unknownFutureValue + type: string microsoft.graph.cloudPcGalleryImageStatus: title: cloudPcGalleryImageStatus enum: @@ -1361215,6 +1363912,9 @@ components: - regionalConnectionQualityTrendReport - regionalConnectionQualityInsightsReport - remoteConnectionQualityReport + - frontlineLicenseHourlyUsageReport + - frontlineRealtimeUserConnectionsReport + - bulkActionStatusReport type: string microsoft.graph.cloudPcResizeValidationCode: title: cloudPcResizeValidationCode @@ -1361276,6 +1363976,7 @@ components: - resizePendingLicense - updatingSingleSignOn - modifyingSingleSignOn + - preparing type: string microsoft.graph.cloudPcSupportedRegionStatus: title: cloudPcSupportedRegionStatus @@ -1362184,6 +1364885,12 @@ components: - waitingForCallback - unknownFutureValue type: string + microsoft.graph.customSecurityAttributeComparisonOperator: + title: customSecurityAttributeComparisonOperator + enum: + - equals + - unknownFutureValue + type: string microsoft.graph.dataCollectionStatus: title: dataCollectionStatus enum: @@ -1363667,7 +1366374,7 @@ components: description: 'Apple bulk enrollment without user challenge. (DEP, Apple Configurator, Mobile Config)' name: appleBulkWithoutUser - value: windowsAzureADJoin - description: Windows 10 Azure AD Join. + description: Windows 10 Entra ID (Azure AD) Join. name: windowsAzureADJoin - value: windowsBulkUserless description: Windows 10 Bulk enrollment through ICD with certificate. @@ -1363676,13 +1366383,13 @@ components: description: Windows 10 automatic enrollment. (Add work account) name: windowsAutoEnrollment - value: windowsBulkAzureDomainJoin - description: Windows 10 bulk Azure AD Join. + description: Windows 10 bulk Entra ID (Azure AD) Join. name: windowsBulkAzureDomainJoin - value: windowsCoManagement description: Windows 10 Co-Management triggered by AutoPilot or Group Policy. name: windowsCoManagement - value: windowsAzureADJoinUsingDeviceAuth - description: Windows 10 Azure AD Join using Device Auth. + description: Windows 10 Entra ID (Azure AD) Join using Device Auth. name: windowsAzureADJoinUsingDeviceAuth - value: appleUserEnrollment description: Indicates the device is enrolled via Apple User Enrollment with Company Portal. It results in an enrollment with a new partition for managed apps and data and which supports a limited set of management capabilities @@ -1363691,7 +1366398,7 @@ components: description: Indicates the device is enrolled via Apple User Enrollment with Company Portal using a device enrollment manager user. It results in an enrollment with a new partition for managed apps and data and which supports a limited set of management capabilities name: appleUserEnrollmentWithServiceAccount - value: azureAdJoinUsingAzureVmExtension - description: Azure AD Join enrollment when an Azure VM is provisioned + description: Entra ID (Azure AD) Join enrollment when an Azure VM is provisioned name: azureAdJoinUsingAzureVmExtension - value: androidEnterpriseDedicatedDevice description: Android Enterprise Dedicated Device @@ -1364436,6 +1367143,9 @@ components: - mdm - windows10XManagement - configManager + - intuneManagementExtension + - thirdParty + - documentGateway - appleRemoteManagement - microsoftSense - exchangeOnline @@ -1364445,6 +1367155,7 @@ components: - endpointPrivilegeManagement - unknownFutureValue - windowsOsRecovery + - android type: string description: Describes which technology this setting can be deployed with x-ms-enum-flags: @@ -1364465,6 +1367176,15 @@ components: - value: configManager description: Setting can be deployed through the ConfigManager channel. name: configManager + - value: intuneManagementExtension + description: Setting can be deployed through the IntuneManagementExtension channel. + name: intuneManagementExtension + - value: thirdParty + description: Setting can be deployed through a ThirdParty channel. + name: thirdParty + - value: documentGateway + description: Setting can be deployed through Document Gateway Service. + name: documentGateway - value: appleRemoteManagement description: Setting can be deployed through the AppleRemoteManagement channel. name: appleRemoteManagement @@ -1364492,6 +1367212,9 @@ components: - value: windowsOsRecovery description: Setting can be deployed using the Operating System Recovery channel name: windowsOsRecovery + - value: android + description: Indicates the settings that can be deployed through the Android channel. + name: android microsoft.graph.deviceManagementConfigurationTemplateFamily: title: deviceManagementConfigurationTemplateFamily enum: @@ -1369840,6 +1372563,7 @@ components: - block - wipe - warn + - blockWhenSettingIsSupported type: string description: An admin initiated action to be applied on a managed app. x-ms-enum: @@ -1369847,14 +1372571,17 @@ components: modelAsString: false values: - value: block - description: app and the corresponding company data to be blocked + description: Indicates the user will be blocked from accessing the app and corporate data name: block - value: wipe - description: app and the corresponding company data to be wiped + description: Indicates the corporate data will be removed from the app name: wipe - value: warn - description: app and the corresponding user to be warned + description: Indicates user will be warned the when accessing the app name: warn + - value: blockWhenSettingIsSupported + description: Indicates user will be blocked from accessing the app and corporate data if devices supports this setting + name: blockWhenSettingIsSupported microsoft.graph.managedBrowserType: title: managedBrowserType enum: @@ -1369926,6 +1372653,7 @@ components: - unknown - company - personal + - unknownFutureValue type: string description: Owner type of device. x-ms-enum: @@ -1369933,14 +1372661,17 @@ components: modelAsString: false values: - value: unknown - description: Unknown. + description: Unknown device owner type. name: unknown - value: company - description: Owned by company. + description: Corporate device owner type. name: company - value: personal - description: Owned by person. + description: Personal device owner type. name: personal + - value: unknownFutureValue + description: Evolvable enumeration sentinel value. Do not use. + name: unknownFutureValue microsoft.graph.managedDevicePartnerReportedHealthState: title: managedDevicePartnerReportedHealthState enum: @@ -1375193,6 +1377924,80 @@ components: - unknownFutureValue - team type: string + microsoft.graph.responseEmotionType: + title: responseEmotionType + enum: + - none + - confident + - excited + - happy + - motivated + - peaceful + - ambitious + - cheerful + - comfortable + - creative + - determined + - energized + - focused + - fulfilled + - grateful + - included + - inspired + - optimistic + - proud + - successful + - valuable + - annoyed + - bored + - calm + - confused + - glad + - content + - pensive + - reserved + - restless + - shocked + - tired + - angry + - depressed + - exhausted + - lonely + - nervous + - anxious + - apathetic + - concerned + - disappointed + - frightened + - frustrated + - hopeless + - hurt + - jealous + - miserable + - overwhelmed + - skeptical + - stressed + - stuck + - worthless + - awed + - ashamed + - curious + - sensitive + - sad + - unknownFutureValue + type: string + microsoft.graph.responseFeedbackType: + title: responseFeedbackType + enum: + - none + - notDetected + - veryUnpleasant + - unpleasant + - neutral + - pleasant + - veryPleasant + - unknownFutureValue + type: string microsoft.graph.responseType: title: responseType enum: @@ -1375209,6 +1378014,15 @@ components: - message - unknownFutureValue type: string + microsoft.graph.restoreArtifactsBulkRequestStatus: + title: restoreArtifactsBulkRequestStatus + enum: + - unknown + - active + - completed + - completedWithErrors + - unknownFutureValue + type: string microsoft.graph.restorePointPreference: title: restorePointPreference enum: @@ -1378732,16 +1381546,16 @@ components: modelAsString: false values: - value: none - description: No Proxy. + description: Default. Indicates Wi-Fi Proxy is not set. name: none - value: manual - description: Manual Proxy Settings via Address and Port. + description: Indicates Wi-Fi Proxy is set by manually specifying an address and port as well as an optional list of hostnames that are exculded. This value is not supported for AndroidWorkProfileWiFiConfigurations. name: manual - value: automatic - description: Automatic Proxy Settings via URL. + description: Indicates Wi-Fi Proxy is set automatically by providing the URL to a PAC (Proxy Auto Configuration) file which contains a list of proxy servers to use. name: automatic - value: unknownFutureValue - description: Unknown future value for evolvable enum patterns. + description: Evolvable enumeration sentinel value. Do not use. name: unknownFutureValue microsoft.graph.wiFiSecurityType: title: wiFiSecurityType @@ -1383185,6 +1385999,88 @@ components: - wifi80211ax - unknownFutureValue type: string + microsoft.graph.cloudLicensing.usageRight: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: usageRight + required: + - '@odata.type' + type: object + properties: + services: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.cloudLicensing.service' + description: Information about the services associated with the usageRight. Not nullable. Read-only. Supports $filter on the planId property. + skuId: + pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' + type: string + description: Unique identifier (GUID) for the service SKU that is equal to the skuId property on the related subscribedSku object. Read-only. Supports $filter. + format: uuid + nullable: true + skuPartNumber: + type: string + description: 'Unique SKU display name that is equal to the skuPartNumber on the related subscribedSku object; for example, AAD_Premium. Read-only.' + nullable: true + '@odata.type': + type: string + x-ms-discriminator-value: '#microsoft.graph.cloudLicensing.usageRight' + microsoft.graph.cloudLicensing.groupCloudLicensing: + title: groupCloudLicensing + required: + - '@odata.type' + type: object + properties: + usageRights: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.cloudLicensing.usageRight' + x-ms-navigationProperty: true + '@odata.type': + type: string + microsoft.graph.cloudLicensing.service: + title: service + required: + - '@odata.type' + type: object + properties: + assignableTo: + $ref: '#/components/schemas/microsoft.graph.cloudLicensing.assigneeTypes' + planId: + pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' + type: string + description: The unique identifier of the service plan that is equal to the servicePlanId property on the related servicePlanInfo objects. + format: uuid + planName: + type: string + description: The name of the service plan that is equal to the servicePlanName property on the related servicePlanInfo objects. + nullable: true + '@odata.type': + type: string + microsoft.graph.cloudLicensing.userCloudLicensing: + title: userCloudLicensing + required: + - '@odata.type' + type: object + properties: + usageRights: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.cloudLicensing.usageRight' + x-ms-navigationProperty: true + '@odata.type': + type: string + microsoft.graph.cloudLicensing.assigneeTypes: + title: assigneeTypes + enum: + - none + - user + - group + - device + - unknownFutureValue + type: string + x-ms-enum-flags: + isFlags: true microsoft.graph.deviceManagement.alertRecord: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -1383259,7 +1386155,7 @@ components: - $ref: '#/components/schemas/microsoft.graph.deviceManagement.alertRuleTemplate' - type: object nullable: true - description: 'The rule template of the alert event. The possible values are: cloudPcProvisionScenario, cloudPcImageUploadScenario, cloudPcOnPremiseNetworkConnectionCheckScenario, cloudPcInGracePeriodScenario, cloudPcFrontlineInsufficientLicensesScenario, cloudPcInaccessibleScenario. Note that you must use the Prefer: include-unknown-enum-members request header to get the following values from this evolvable enum: cloudPcInGracePeriodScenario.' + description: 'The rule template of the alert event. The possible values are: cloudPcProvisionScenario, cloudPcImageUploadScenario, cloudPcOnPremiseNetworkConnectionCheckScenario, cloudPcInGracePeriodScenario, cloudPcFrontlineInsufficientLicensesScenario, cloudPcInaccessibleScenario. You must use the Prefer: include-unknown-enum-members request header to get the following values from this evolvable enum: cloudPcInGracePeriodScenario.' conditions: type: array items: @@ -1383460,7 +1386356,7 @@ components: - $ref: '#/components/schemas/microsoft.graph.deviceManagement.relationshipType' - type: object nullable: true - description: 'The relationship type. Possible values are: and, or.' + description: 'The relationship type. Possible values are: and, or.' thresholdValue: type: string description: The threshold value of the alert condition. The threshold value can be a number in string form or string like 'WestUS'. @@ -1392383,6 +1395279,11 @@ components: - type: object nullable: true description: 'Represents the networking protocol used for communication.The possible values are: ip, icmp, igmp, ggp, ipv4, tcp, pup, udp, idp, ipv6, ipv6RoutingHeader, ipv6FragmentHeader, ipSecEncapsulatingSecurityPayload, ipSecAuthenticationHeader, icmpV6, ipv6NoNextHeader, ipv6DestinationOptions, nd, raw, ipx, spx, spxII, unknownFutureValue. Supports $filter (eq) and $orderby.' + operationStatus: + anyOf: + - $ref: '#/components/schemas/microsoft.graph.networkaccess.networkTrafficOperationStatus' + - type: object + nullable: true policyId: type: string description: Represents a unique identifier assigned to a policy. Supports $filter (eq) and $orderby. @@ -1392397,6 +1395298,9 @@ components: policyRuleName: type: string nullable: true + popProcessingRegion: + type: string + nullable: true privateAccessDetails: anyOf: - $ref: '#/components/schemas/microsoft.graph.networkaccess.privateAccessDetails' @@ -1394195,6 +1397099,13 @@ components: - spxII - unknownFutureValue type: string + microsoft.graph.networkaccess.networkTrafficOperationStatus: + title: networkTrafficOperationStatus + enum: + - success + - failure + - unknownFutureValue + type: string microsoft.graph.networkaccess.onboardingStatus: title: onboardingStatus enum: @@ -1395980,7 +1398891,7 @@ components: - $ref: '#/components/schemas/microsoft.graph.security.caseAction' - type: object nullable: true - description: 'The type of action the operation represents. Possible values are: contentExport, applyTags, convertToPdf, index, estimateStatistics, addToReviewSet, holdUpdate, unknownFutureValue, purgeData, exportReport, exportResult. You must use the Prefer: include-unknown-enum-members request header to get the following values from this evolvable enum: purgeData, exportReport, exportResult.' + description: 'The type of action the operation represents. Possible values are: contentExport, applyTags, convertToPdf, index, estimateStatistics, addToReviewSet, holdUpdate, unknownFutureValue, purgeData, exportReport, exportResult. You must use the Prefer: include-unknown-enum-members request header to get the following values from this evolvable enum: purgeData, exportReport, exportResult.' completedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string @@ -1396835,11 +1399746,11 @@ components: description: 'The additional items to include in the export. The possible values are: none, teamsAndYammerConversations, cloudAttachments, allDocumentVersions, subfolderContents, listAttachments, unknownFutureValue.' description: type: string - description: The name of export provided by the user. + description: The description of the export by the user. nullable: true displayName: type: string - description: The description of the export by the user. + description: The name of export provided by the user. nullable: true exportCriteria: anyOf: @@ -1398585,7 +1401496,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time when the sensor was generated. + description: 'The date and time when the sensor was generated. The Timestamp represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time deploymentStatus: $ref: '#/components/schemas/microsoft.graph.security.deploymentStatus' @@ -1408111,8 +1411022,8 @@ components: title: purgeType enum: - recoverable - - permanentlyDeleted - unknownFutureValue + - permanentlyDelete type: string microsoft.graph.security.queryType: title: queryType @@ -1411617,6 +1414528,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceComplianceUserStatus' + microsoft.graph.androidDeviceOwnerTrustedRootCertificateCollectionResponse: + title: Collection of androidDeviceOwnerTrustedRootCertificate + type: object + allOf: + - $ref: '#/components/schemas/BaseCollectionPaginationCountResponse' + - type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.androidDeviceOwnerTrustedRootCertificate' microsoft.graph.managedDeviceCertificateStateCollectionResponse: title: Collection of managedDeviceCertificateState type: object @@ -1416622,6 +1419544,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.mailboxRestoreArtifact' + microsoft.graph.mailboxRestoreArtifactsBulkAdditionRequestCollectionResponse: + title: Collection of mailboxRestoreArtifactsBulkAdditionRequest + type: object + allOf: + - $ref: '#/components/schemas/BaseCollectionPaginationCountResponse' + - type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.mailboxRestoreArtifactsBulkAdditionRequest' microsoft.graph.externalConnectionCollectionResponse: title: Collection of externalConnection type: object @@ -1417645,6 +1420578,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.driveRestoreArtifact' + microsoft.graph.driveRestoreArtifactsBulkAdditionRequestCollectionResponse: + title: Collection of driveRestoreArtifactsBulkAdditionRequest + type: object + allOf: + - $ref: '#/components/schemas/BaseCollectionPaginationCountResponse' + - type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.driveRestoreArtifactsBulkAdditionRequest' microsoft.graph.notebookCollectionResponse: title: Collection of notebook type: object @@ -1418767,6 +1421711,28 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.userCredentialUsageDetails' + microsoft.graph.readingAssignmentSubmissionCollectionResponse: + title: Collection of readingAssignmentSubmission + type: object + allOf: + - $ref: '#/components/schemas/BaseCollectionPaginationCountResponse' + - type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.readingAssignmentSubmission' + microsoft.graph.reflectCheckInResponseCollectionResponse: + title: Collection of reflectCheckInResponse + type: object + allOf: + - $ref: '#/components/schemas/BaseCollectionPaginationCountResponse' + - type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.reflectCheckInResponse' microsoft.graph.riskyServicePrincipalHistoryItemCollectionResponse: title: Collection of riskyServicePrincipalHistoryItem type: object @@ -1419328,6 +1422294,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.siteRestoreArtifact' + microsoft.graph.siteRestoreArtifactsBulkAdditionRequestCollectionResponse: + title: Collection of siteRestoreArtifactsBulkAdditionRequest + type: object + allOf: + - $ref: '#/components/schemas/BaseCollectionPaginationCountResponse' + - type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.siteRestoreArtifactsBulkAdditionRequest' microsoft.graph.simulationAutomationRunCollectionResponse: title: Collection of simulationAutomationRun type: object @@ -1420527,6 +1423504,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.workplaceSensorDevice' + microsoft.graph.customSecurityAttributeExemptionCollectionResponse: + title: Collection of customSecurityAttributeExemption + type: object + allOf: + - $ref: '#/components/schemas/BaseCollectionPaginationCountResponse' + - type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.customSecurityAttributeExemption' microsoft.graph.authenticationConditionApplicationCollectionResponse: title: Collection of authenticationConditionApplication type: object @@ -1420747,6 +1423735,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.callRecords.segment' + microsoft.graph.cloudLicensing.usageRightCollectionResponse: + title: Collection of usageRight + type: object + allOf: + - $ref: '#/components/schemas/BaseCollectionPaginationCountResponse' + - type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.cloudLicensing.usageRight' microsoft.graph.deviceManagement.alertRecordCollectionResponse: title: Collection of alertRecord type: object @@ -1424542,17 +1427541,6 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.androidDeviceOwnerGeneralDeviceConfiguration' - microsoft.graph.androidDeviceOwnerTrustedRootCertificateCollectionResponse: - title: Collection of androidDeviceOwnerTrustedRootCertificate - type: object - allOf: - - $ref: '#/components/schemas/BaseCollectionPaginationCountResponse' - - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.androidDeviceOwnerTrustedRootCertificate' microsoft.graph.androidDeviceOwnerWiFiConfigurationCollectionResponse: title: Collection of androidDeviceOwnerWiFiConfiguration type: object @@ -1427842,6 +1430830,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.cloudPcBulkModifyDiskEncryptionType' + microsoft.graph.cloudPcBulkMoveCollectionResponse: + title: Collection of cloudPcBulkMove + type: object + allOf: + - $ref: '#/components/schemas/BaseCollectionPaginationCountResponse' + - type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.cloudPcBulkMove' microsoft.graph.cloudPcBulkPowerOffCollectionResponse: title: Collection of cloudPcBulkPowerOff type: object @@ -1427952,6 +1430951,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.virtualEventRegistrationPredefinedQuestion' + microsoft.graph.customSecurityAttributeStringValueExemptionCollectionResponse: + title: Collection of customSecurityAttributeStringValueExemption + type: object + allOf: + - $ref: '#/components/schemas/BaseCollectionPaginationCountResponse' + - type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.customSecurityAttributeStringValueExemption' microsoft.graph.awsAccessKeyCollectionResponse: title: Collection of awsAccessKey type: object @@ -1430900,6 +1433910,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.provisioningStep' + microsoft.graph.challengingWordCollectionResponse: + title: Collection of microsoft.graph.challengingWord + type: object + allOf: + - $ref: '#/components/schemas/BaseCollectionPaginationCountResponse' + - type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.challengingWord' microsoft.graph.actionStepCollectionResponse: title: Collection of microsoft.graph.actionStep type: object @@ -1431483,6 +1434504,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.operatingSystemVersionRange' + microsoft.graph.wslDistributionConfigurationCollectionResponse: + title: Collection of microsoft.graph.wslDistributionConfiguration + type: object + allOf: + - $ref: '#/components/schemas/BaseCollectionPaginationCountResponse' + - type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.wslDistributionConfiguration' microsoft.graph.windowsFirewallRuleCollectionResponse: title: Collection of microsoft.graph.windowsFirewallRule type: object @@ -1432220,6 +1435252,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.detectedSensitiveContent' + microsoft.graph.deviceAndAppManagementAssignedRoleDefinitionCollectionResponse: + title: Collection of microsoft.graph.deviceAndAppManagementAssignedRoleDefinition + type: object + allOf: + - $ref: '#/components/schemas/BaseCollectionPaginationCountResponse' + - type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceAndAppManagementAssignedRoleDefinition' microsoft.graph.deviceComplianceScriptRuleErrorCollectionResponse: title: Collection of microsoft.graph.deviceComplianceScriptRuleError type: object @@ -1433617,6 +1436660,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.callRecords.traceRouteHop' + microsoft.graph.cloudLicensing.serviceCollectionResponse: + title: Collection of microsoft.graph.cloudLicensing.service + type: object + allOf: + - $ref: '#/components/schemas/BaseCollectionPaginationCountResponse' + - type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.cloudLicensing.service' microsoft.graph.deviceManagement.ruleConditionCollectionResponse: title: Collection of microsoft.graph.deviceManagement.ruleCondition type: object @@ -1435399,6 +1438453,12 @@ components: application/json: schema: $ref: '#/components/schemas/microsoft.graph.deviceComplianceUserStatusCollectionResponse' + microsoft.graph.androidDeviceOwnerTrustedRootCertificateCollectionResponse: + description: Retrieved collection + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.androidDeviceOwnerTrustedRootCertificateCollectionResponse' microsoft.graph.managedDeviceCertificateStateCollectionResponse: description: Retrieved collection content: @@ -1438129,6 +1441189,12 @@ components: application/json: schema: $ref: '#/components/schemas/microsoft.graph.mailboxRestoreArtifactCollectionResponse' + microsoft.graph.mailboxRestoreArtifactsBulkAdditionRequestCollectionResponse: + description: Retrieved collection + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.mailboxRestoreArtifactsBulkAdditionRequestCollectionResponse' microsoft.graph.externalConnectionCollectionResponse: description: Retrieved collection content: @@ -1438687,6 +1441753,12 @@ components: application/json: schema: $ref: '#/components/schemas/microsoft.graph.driveRestoreArtifactCollectionResponse' + microsoft.graph.driveRestoreArtifactsBulkAdditionRequestCollectionResponse: + description: Retrieved collection + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.driveRestoreArtifactsBulkAdditionRequestCollectionResponse' microsoft.graph.notebookCollectionResponse: description: Retrieved collection content: @@ -1439299,6 +1442371,18 @@ components: application/json: schema: $ref: '#/components/schemas/microsoft.graph.userCredentialUsageDetailsCollectionResponse' + microsoft.graph.readingAssignmentSubmissionCollectionResponse: + description: Retrieved collection + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.readingAssignmentSubmissionCollectionResponse' + microsoft.graph.reflectCheckInResponseCollectionResponse: + description: Retrieved collection + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.reflectCheckInResponseCollectionResponse' microsoft.graph.riskyServicePrincipalHistoryItemCollectionResponse: description: Retrieved collection content: @@ -1439605,6 +1442689,12 @@ components: application/json: schema: $ref: '#/components/schemas/microsoft.graph.siteRestoreArtifactCollectionResponse' + microsoft.graph.siteRestoreArtifactsBulkAdditionRequestCollectionResponse: + description: Retrieved collection + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.siteRestoreArtifactsBulkAdditionRequestCollectionResponse' microsoft.graph.simulationAutomationRunCollectionResponse: description: Retrieved collection content: @@ -1440259,6 +1443349,12 @@ components: application/json: schema: $ref: '#/components/schemas/microsoft.graph.workplaceSensorDeviceCollectionResponse' + microsoft.graph.customSecurityAttributeExemptionCollectionResponse: + description: Retrieved collection + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.customSecurityAttributeExemptionCollectionResponse' microsoft.graph.authenticationConditionApplicationCollectionResponse: description: Retrieved collection content: @@ -1440379,6 +1443475,12 @@ components: application/json: schema: $ref: '#/components/schemas/microsoft.graph.callRecords.segmentCollectionResponse' + microsoft.graph.cloudLicensing.usageRightCollectionResponse: + description: Retrieved collection + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.cloudLicensing.usageRightCollectionResponse' microsoft.graph.deviceManagement.alertRecordCollectionResponse: description: Retrieved collection content: @@ -1442449,12 +1445551,6 @@ components: application/json: schema: $ref: '#/components/schemas/microsoft.graph.androidDeviceOwnerGeneralDeviceConfigurationCollectionResponse' - microsoft.graph.androidDeviceOwnerTrustedRootCertificateCollectionResponse: - description: Retrieved collection - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.androidDeviceOwnerTrustedRootCertificateCollectionResponse' microsoft.graph.androidDeviceOwnerWiFiConfigurationCollectionResponse: description: Retrieved collection content: @@ -1444249,6 +1447345,12 @@ components: application/json: schema: $ref: '#/components/schemas/microsoft.graph.cloudPcBulkModifyDiskEncryptionTypeCollectionResponse' + microsoft.graph.cloudPcBulkMoveCollectionResponse: + description: Retrieved collection + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.cloudPcBulkMoveCollectionResponse' microsoft.graph.cloudPcBulkPowerOffCollectionResponse: description: Retrieved collection content: @@ -1444309,6 +1447411,12 @@ components: application/json: schema: $ref: '#/components/schemas/microsoft.graph.virtualEventRegistrationPredefinedQuestionCollectionResponse' + microsoft.graph.customSecurityAttributeStringValueExemptionCollectionResponse: + description: Retrieved collection + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.customSecurityAttributeStringValueExemptionCollectionResponse' microsoft.graph.awsAccessKeyCollectionResponse: description: Retrieved collection content: @@ -1445917,6 +1449025,12 @@ components: application/json: schema: $ref: '#/components/schemas/microsoft.graph.provisioningStepCollectionResponse' + microsoft.graph.challengingWordCollectionResponse: + description: Retrieved collection + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.challengingWordCollectionResponse' microsoft.graph.actionStepCollectionResponse: description: Retrieved collection content: @@ -1446235,6 +1449349,12 @@ components: application/json: schema: $ref: '#/components/schemas/microsoft.graph.operatingSystemVersionRangeCollectionResponse' + microsoft.graph.wslDistributionConfigurationCollectionResponse: + description: Retrieved collection + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.wslDistributionConfigurationCollectionResponse' microsoft.graph.windowsFirewallRuleCollectionResponse: description: Retrieved collection content: @@ -1446637,6 +1449757,12 @@ components: application/json: schema: $ref: '#/components/schemas/microsoft.graph.detectedSensitiveContentCollectionResponse' + microsoft.graph.deviceAndAppManagementAssignedRoleDefinitionCollectionResponse: + description: Retrieved collection + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceAndAppManagementAssignedRoleDefinitionCollectionResponse' microsoft.graph.deviceComplianceScriptRuleErrorCollectionResponse: description: Retrieved collection content: @@ -1447399,6 +1450525,12 @@ components: application/json: schema: $ref: '#/components/schemas/microsoft.graph.callRecords.traceRouteHopCollectionResponse' + microsoft.graph.cloudLicensing.serviceCollectionResponse: + description: Retrieved collection + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.cloudLicensing.serviceCollectionResponse' microsoft.graph.deviceManagement.ruleConditionCollectionResponse: description: Retrieved collection content: @@ -1449169,6 +1452301,8 @@ components: outerIdentityPrivacyTemporaryValue: String rootCertificateForServerValidation: '@odata.type': microsoft.graph.androidDeviceOwnerTrustedRootCertificate + rootCertificatesForServerValidation: + - '@odata.type': microsoft.graph.androidDeviceOwnerTrustedRootCertificate trustedServerCertificateNames: - String microsoft.graph.androidDeviceOwnerGeneralDeviceConfiguration: @@ -1450095,9 +1453229,6 @@ components: innerAuthenticationProtocolForPeap: '@odata.type': microsoft.graph.nonEapAuthenticationMethodForPeap outerIdentityPrivacyTemporaryValue: String - proxyAutomaticConfigurationUrl: String - proxySettings: - '@odata.type': microsoft.graph.wiFiProxySetting rootCertificateForServerValidation: '@odata.type': microsoft.graph.androidWorkProfileTrustedRootCertificate trustedServerCertificateNames: @@ -1450235,6 +1453366,11 @@ components: connectAutomatically: 'true' connectWhenNetworkNameIsHidden: 'true' networkName: String + preSharedKey: String + preSharedKeyIsSet: 'true' + proxyAutomaticConfigurationUrl: String + proxySettings: + '@odata.type': microsoft.graph.wiFiProxySetting ssid: String wiFiSecurityType: '@odata.type': microsoft.graph.androidWiFiSecurityType @@ -1450785,6 +1453921,7 @@ components: identity: '@odata.type': microsoft.graph.identity registrantId: String + registrationId: String role: String totalAttendanceInSeconds: '0' microsoft.graph.attributeMappingFunctionSchema: @@ -1452163,6 +1455300,7 @@ components: value: diskEncryptionType: '@odata.type': microsoft.graph.cloudPcDiskEncryptionType + microsoft.graph.cloudPcBulkMove: { } microsoft.graph.cloudPcBulkPowerOff: { } microsoft.graph.cloudPcBulkPowerOn: { } microsoft.graph.cloudPcBulkReprovision: { } @@ -1452267,6 +1455405,7 @@ components: connectionType: '@odata.type': microsoft.graph.cloudPcOnPremisesConnectionType displayName: String + healthCheckPaused: 'true' healthCheckStatus: '@odata.type': microsoft.graph.cloudPcOnPremisesConnectionStatus healthCheckStatusDetail: @@ -1452274,6 +1455413,7 @@ components: healthCheckStatusDetails: '@odata.type': microsoft.graph.cloudPcOnPremisesConnectionStatusDetails inUse: 'true' + inUseByCloudPc: 'true' managedBy: '@odata.type': microsoft.graph.cloudPcManagementService organizationalUnit: String @@ -1452895,6 +1456035,7 @@ components: - '@odata.type': microsoft.graph.recipient uniqueSenders: - String + microsoft.graph.copilotRoot: { } microsoft.graph.corsConfiguration_v2: value: allowedHeaders: @@ -1453138,6 +1456279,13 @@ components: status: String type: String usePreDefinedValuesOnly: 'true' + microsoft.graph.customSecurityAttributeExemption: + value: + operator: + '@odata.type': microsoft.graph.customSecurityAttributeComparisonOperator + microsoft.graph.customSecurityAttributeStringValueExemption: + value: + value: String microsoft.graph.dailyInactiveUsersByApplicationMetric: value: inactive1DayCount: '0' @@ -1455565,6 +1458713,12 @@ components: restoredSiteId: String restoredSiteName: String restoredSiteWebUrl: String + microsoft.graph.driveRestoreArtifactsBulkAdditionRequest: + value: + directoryObjectIds: + - String + drives: + - String microsoft.graph.easEmailProfileConfigurationBase: value: customDomainName: String @@ -1455779,6 +1458933,8 @@ components: - '@odata.type': microsoft.graph.educationClass me: '@odata.type': microsoft.graph.educationUser + reports: + '@odata.type': microsoft.graph.reportsRoot schools: - '@odata.type': microsoft.graph.educationSchool synchronizationProfiles: @@ -1456385,6 +1459541,8 @@ components: - '@odata.type': microsoft.graph.granularMailboxRestoreArtifact mailboxRestoreArtifacts: - '@odata.type': microsoft.graph.mailboxRestoreArtifact + mailboxRestoreArtifactsBulkAdditionRequests: + - '@odata.type': microsoft.graph.mailboxRestoreArtifactsBulkAdditionRequest microsoft.graph.extension: { } microsoft.graph.extensionProperty: value: @@ -1456827,6 +1459985,8 @@ components: calendarView: - '@odata.type': microsoft.graph.event classification: String + cloudLicensing: + '@odata.type': microsoft.graph.cloudLicensing.groupCloudLicensing conversations: - '@odata.type': microsoft.graph.conversation createdByAppId: String @@ -1459200,6 +1462360,12 @@ components: value: restoredFolderId: String restoredFolderName: String + microsoft.graph.mailboxRestoreArtifactsBulkAdditionRequest: + value: + directoryObjectIds: + - String + mailboxes: + - String microsoft.graph.mailFolder: value: childFolderCount: '0' @@ -1460206,10 +1463372,15 @@ components: targetGroupId: String microsoft.graph.mobileAppRelationship: value: + sourceDisplayName: String + sourceDisplayVersion: String + sourceId: String + sourcePublisherDisplayName: String targetDisplayName: String targetDisplayVersion: String targetId: String targetPublisher: String + targetPublisherDisplayName: String targetType: '@odata.type': microsoft.graph.mobileAppRelationshipType microsoft.graph.mobileAppSupersedence: @@ -1460625,6 +1463796,8 @@ components: value: driveRestoreArtifacts: - '@odata.type': microsoft.graph.driveRestoreArtifact + driveRestoreArtifactsBulkAdditionRequests: + - '@odata.type': microsoft.graph.driveRestoreArtifactsBulkAdditionRequest microsoft.graph.onenote: value: notebooks: @@ -1460731,6 +1463904,8 @@ components: allowAttendeeToEnableCamera: 'true' allowAttendeeToEnableMic: 'true' allowBreakoutRooms: 'true' + allowedLobbyAdmitters: + '@odata.type': microsoft.graph.allowedLobbyAdmitterRoles allowedPresenters: '@odata.type': microsoft.graph.onlineMeetingPresenters allowLiveShare: @@ -1462628,6 +1465803,30 @@ components: - '@odata.type': microsoft.graph.unifiedRoleAssignmentMultiple roleDefinitions: - '@odata.type': microsoft.graph.unifiedRoleDefinition + microsoft.graph.readingAssignmentSubmission: + value: + accuracyScore: '0' + action: String + assignmentId: String + challengingWords: + - '@odata.type': microsoft.graph.challengingWord + classId: String + insertions: '0' + mispronunciations: '0' + missedExclamationMarks: '0' + missedPeriods: '0' + missedQuestionMarks: '0' + missedShorts: '0' + monotoneScore: '0' + omissions: '0' + repetitions: '0' + selfCorrections: '0' + studentId: String + submissionDateTime: '0001-01-01T00:00:00.0000000+00:00' + submissionId: String + unexpectedPauses: '0' + wordCount: '0' + wordsPerMinute: '0' microsoft.graph.recommendation: { } microsoft.graph.recommendationBase: value: @@ -1462700,6 +1465899,20 @@ components: '@odata.type': microsoft.graph.referenceAttachmentProvider sourceUrl: String thumbnailUrl: String + microsoft.graph.reflectCheckInResponse: + value: + checkInId: String + checkInTitle: String + classId: String + createdDateTime: '0001-01-01T00:00:00.0000000+00:00' + creatorId: String + isClosed: 'true' + responderId: String + responseEmotion: + '@odata.type': microsoft.graph.responseEmotionType + responseFeedback: + '@odata.type': microsoft.graph.responseFeedbackType + submitDateTime: '0001-01-01T00:00:00.0000000+00:00' microsoft.graph.regionalAndLanguageSettings: value: authoringLanguages: @@ -1462811,6 +1466024,12 @@ components: - '@odata.type': microsoft.graph.userCredentialUsageDetails userInsights: '@odata.type': microsoft.graph.userInsightsRoot + microsoft.graph.reportsRoot: + value: + readingAssignmentSubmissions: + - '@odata.type': microsoft.graph.readingAssignmentSubmission + reflectCheckInResponses: + - '@odata.type': microsoft.graph.reflectCheckInResponse microsoft.graph.request: value: approvalId: String @@ -1462850,6 +1466069,29 @@ components: startDateTime: '0001-01-01T00:00:00.0000000+00:00' status: '@odata.type': microsoft.graph.artifactRestoreStatus + microsoft.graph.restoreArtifactsBulkRequestBase: + value: + createdBy: + '@odata.type': microsoft.graph.identitySet + createdDateTime: '0001-01-01T00:00:00.0000000+00:00' + destinationType: + '@odata.type': microsoft.graph.destinationType + displayName: String + error: + '@odata.type': microsoft.graph.publicError + lastModifiedBy: + '@odata.type': microsoft.graph.identitySet + lastModifiedDateTime: '0001-01-01T00:00:00.0000000+00:00' + protectionTimePeriod: + '@odata.type': microsoft.graph.timePeriod + protectionUnitIds: + - String + restorePointPreference: + '@odata.type': microsoft.graph.restorePointPreference + status: + '@odata.type': microsoft.graph.restoreArtifactsBulkRequestStatus + tags: + '@odata.type': microsoft.graph.restorePointTags microsoft.graph.restorePoint: value: expirationDateTime: '0001-01-01T00:00:00.0000000+00:00' @@ -1464095,6 +1467337,8 @@ components: value: siteRestoreArtifacts: - '@odata.type': microsoft.graph.siteRestoreArtifact + siteRestoreArtifactsBulkAdditionRequests: + - '@odata.type': microsoft.graph.siteRestoreArtifactsBulkAdditionRequest microsoft.graph.sharepointSettings: value: allowedDomainGuidsForSyncApp: @@ -1464252,6 +1467496,7 @@ components: servicePrincipalCredentialThumbprint: String servicePrincipalId: String servicePrincipalName: String + sessionId: String sessionLifetimePolicies: - '@odata.type': microsoft.graph.sessionLifetimePolicy signInEventTypes: @@ -1464428,6 +1467673,12 @@ components: restoredSiteId: String restoredSiteName: String restoredSiteWebUrl: String + microsoft.graph.siteRestoreArtifactsBulkAdditionRequest: + value: + siteIds: + - String + siteWebUrls: + - String microsoft.graph.skillProficiency: value: categories: @@ -1465873,6 +1469124,8 @@ components: city: String cloudClipboard: '@odata.type': microsoft.graph.cloudClipboardRoot + cloudLicensing: + '@odata.type': microsoft.graph.cloudLicensing.userCloudLicensing cloudPCs: - '@odata.type': microsoft.graph.cloudPC cloudRealtimeCommunicationInfo: @@ -1467148,6 +1470401,8 @@ components: validOperatingSystemBuildRanges: - '@odata.type': microsoft.graph.operatingSystemVersionRange virtualizationBasedSecurityEnabled: 'true' + wslDistributions: + - '@odata.type': microsoft.graph.wslDistributionConfiguration microsoft.graph.windows10CustomConfiguration: value: omaSettings: @@ -1470096,6 +1473351,7 @@ components: v12_0: 'true' v13_0: 'true' v14_0: 'true' + v15_0: 'true' v4_0: 'true' v4_0_3: 'true' v4_1: 'true' @@ -1470243,6 +1473499,10 @@ components: - '@odata.type': microsoft.graph.keyCredentialConfiguration passwordCredentials: - '@odata.type': microsoft.graph.passwordCredentialConfiguration + microsoft.graph.appManagementPolicyActorExemptions: + value: + customSecurityAttributes: + - '@odata.type': microsoft.graph.customSecurityAttributeExemption microsoft.graph.appManagementServicePrincipalConfiguration: { } microsoft.graph.appMetadata: value: @@ -1471542,6 +1474802,8 @@ components: crossRegionDisasterRecoveryEnabled: 'true' disasterRecoveryNetworkSetting: '@odata.type': microsoft.graph.cloudPcDisasterRecoveryNetworkSetting + disasterRecoveryType: + '@odata.type': microsoft.graph.cloudPcDisasterRecoveryType maintainCrossRegionRestorePointEnabled: 'true' microsoft.graph.cloudPcDisasterRecoveryAzureConnectionSetting: value: @@ -1472594,6 +1475856,17 @@ components: '@odata.type': microsoft.graph.actionState lastUpdatedDateTime: '0001-01-01T00:00:00.0000000+00:00' startDateTime: '0001-01-01T00:00:00.0000000+00:00' + microsoft.graph.deviceAndAppManagementAssignedRoleDefinition: + value: + permissions: + - String + roleDefinitionDisplayName: String + microsoft.graph.deviceAndAppManagementAssignedRoleDetail: + value: + permissions: + - String + roleDefinitions: + - '@odata.type': microsoft.graph.deviceAndAppManagementAssignedRoleDefinition microsoft.graph.deviceAndAppManagementAssignedRoleDetails: value: roleAssignmentIds: @@ -1474284,6 +1477557,8 @@ components: '@odata.type': microsoft.graph.identifierUriRestriction microsoft.graph.identifierUriRestriction: value: + excludeActors: + '@odata.type': microsoft.graph.appManagementPolicyActorExemptions excludeAppsReceivingV2Tokens: 'true' excludeSaml: 'true' restrictForAppsCreatedAfterDateTime: '0001-01-01T00:00:00.0000000+00:00' @@ -1480622,6 +1483897,11 @@ components: microsoft.graph.writebackConfiguration: value: isEnabled: 'true' + microsoft.graph.wslDistributionConfiguration: + value: + distribution: String + maximumOSVersion: String + minimumOSVersion: String microsoft.graph.x509CertificateAuthenticationModeConfiguration: value: rules: @@ -1481007,6 +1484287,26 @@ components: microsoft.graph.callRecords.userIdentity: value: userPrincipalName: String + microsoft.graph.cloudLicensing.usageRight: + value: + services: + - '@odata.type': microsoft.graph.cloudLicensing.service + skuId: 00000000-0000-0000-0000-000000000000 + skuPartNumber: String + microsoft.graph.cloudLicensing.groupCloudLicensing: + value: + usageRights: + - '@odata.type': microsoft.graph.cloudLicensing.usageRight + microsoft.graph.cloudLicensing.service: + value: + assignableTo: + '@odata.type': microsoft.graph.cloudLicensing.assigneeTypes + planId: 00000000-0000-0000-0000-000000000000 + planName: String + microsoft.graph.cloudLicensing.userCloudLicensing: + value: + usageRights: + - '@odata.type': microsoft.graph.cloudLicensing.usageRight microsoft.graph.deviceManagement.alertRecord: value: alertImpact: @@ -1483157,10 +1486457,13 @@ components: initiatingProcessName: String networkProtocol: '@odata.type': microsoft.graph.networkaccess.networkingProtocol + operationStatus: + '@odata.type': microsoft.graph.networkaccess.networkTrafficOperationStatus policyId: String policyName: String policyRuleId: String policyRuleName: String + popProcessingRegion: String privateAccessDetails: '@odata.type': microsoft.graph.networkaccess.privateAccessDetails receivedBytes: '0' @@ -1487458,6 +1490761,8 @@ tags: x-ms-docs-toc-type: page - name: education.educationUser x-ms-docs-toc-type: page + - name: education.reportsRoot + x-ms-docs-toc-type: page - name: education.educationSchool x-ms-docs-toc-type: page - name: education.educationSynchronizationProfile diff --git a/openapi/beta/powershell_v2.yaml b/openapi/beta/powershell_v2.yaml index 0eb93e61..8051d456 100644 --- a/openapi/beta/powershell_v2.yaml +++ b/openapi/beta/powershell_v2.yaml @@ -3774,6 +3774,7 @@ paths: tags: - admin.entra summary: Get entra from admin + description: A container for Microsoft Entra resources. Read-only. operationId: admin.GetEntra parameters: - name: $select @@ -3865,7 +3866,11 @@ paths: get: tags: - admin.entra - summary: Get uxSetting from admin + summary: Get uxSetting + description: Get the properties and relationships of a uxSetting object. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/uxsetting-get?view=graph-rest-beta operationId: admin.entra.GetUxSetting parameters: - name: $select @@ -3906,7 +3911,11 @@ paths: patch: tags: - admin.entra - summary: Update the navigation property uxSetting in admin + summary: Update uxSetting + description: Update the properties of a uxSetting object. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/uxsetting-update?view=graph-rest-beta operationId: admin.entra.UpdateUxSetting requestBody: description: New navigation property values @@ -13352,11 +13361,11 @@ paths: get: tags: - admin.adminWindows - summary: Get updatableAsset - description: Read the properties and relationships of an updatableAsset object. + summary: Get updatableAssetGroup + description: Read the properties and relationships of an updatableAssetGroup object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/windowsupdates-updatableasset-get?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/windowsupdates-updatableassetgroup-get?view=graph-rest-beta operationId: admin.windows.updates.GetUpdatableAssets parameters: - name: updatableAsset-id @@ -13429,11 +13438,11 @@ paths: delete: tags: - admin.adminWindows - summary: Delete updatableAsset - description: Delete an updatableAsset object. + summary: Delete updatableAssetGroup + description: 'Delete an updatableAssetGroup object. When an updatableAssetGroup object, its member updatableAsset objects are not deleted.' externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/windowsupdates-updatableasset-delete?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/windowsupdates-updatableassetgroup-delete?view=graph-rest-beta operationId: admin.windows.updates.DeleteUpdatableAssets parameters: - name: updatableAsset-id @@ -16137,11 +16146,11 @@ paths: get: tags: - admin.adminWindows - summary: Get complianceChange - description: Read the properties and relationships of a complianceChange object. + summary: Get contentApproval + description: Read the properties and relationships of a contentApproval object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/windowsupdates-compliancechange-get?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/windowsupdates-contentapproval-get?view=graph-rest-beta operationId: admin.windows.updates.updatePolicies.GetComplianceChanges parameters: - name: updatePolicy-id @@ -16191,11 +16200,11 @@ paths: patch: tags: - admin.adminWindows - summary: Update contentApproval - description: Update the properties of a contentApproval object. + summary: Update complianceChange + description: Update the properties of a complianceChange object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/windowsupdates-contentapproval-update?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/windowsupdates-compliancechange-update?view=graph-rest-beta operationId: admin.windows.updates.updatePolicies.UpdateComplianceChanges parameters: - name: updatePolicy-id @@ -16232,11 +16241,11 @@ paths: delete: tags: - admin.adminWindows - summary: Delete complianceChange - description: Delete a complianceChange object. + summary: Delete contentApproval + description: Delete a contentApproval object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/windowsupdates-compliancechange-delete?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/windowsupdates-contentapproval-delete?view=graph-rest-beta operationId: admin.windows.updates.updatePolicies.DeleteComplianceChanges parameters: - name: updatePolicy-id @@ -16423,7 +16432,7 @@ paths: tags: - administrativeUnits.administrativeUnit summary: Create administrativeUnit - description: Use this API to create a new administrativeUnit. + description: Create a new administrativeUnit. externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/directory-post-administrativeunits?view=graph-rest-beta @@ -16497,7 +16506,7 @@ paths: patch: tags: - administrativeUnits.administrativeUnit - summary: Update administrativeunit + summary: Update administrativeUnit description: Update the properties of an administrativeUnit object. externalDocs: description: Find more info here @@ -18517,7 +18526,7 @@ paths: tags: - administrativeUnits.administrativeUnit summary: Invoke function delta - description: 'Get newly created, updated, or deleted administrativeUnits without having to perform a full read of the entire resource collection. For details, see Using delta query.' + description: 'Get newly created, updated, or deleted administrativeUnits without having to perform a full read of the entire resource collection. For more information, see Use delta query to track changes in Microsoft Graph data for details.' externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/administrativeunit-delta?view=graph-rest-beta @@ -22686,10 +22695,10 @@ paths: tags: - app.call summary: Invoke action invite - description: 'Delete a specific participant in a call. In some situations, it is appropriate for an application to remove a participant from an active call. This action can be done before or after the participant answers the call. When an active caller is removed, they are immediately dropped from the call with no pre- or post-removal notification. When an invited participant is removed, any outstanding add participant request is canceled.' + description: 'Invite participants to the active call. For more information about how to handle operations, see commsOperation.' externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/participant-delete?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/participant-invite?view=graph-rest-beta operationId: app.calls.call.participants.invite parameters: - name: call-id @@ -24957,6 +24966,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.meetingRegistration' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-12-12' + date: '2024-04-01' + version: 2024-04/meetingRegistrationDeprecation + description: 'The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs.' x-ms-docs-operation-type: operation patch: tags: @@ -24987,6 +25002,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.meetingRegistration' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-12-12' + date: '2024-04-01' + version: 2024-04/meetingRegistrationDeprecation + description: 'The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs.' x-ms-docs-operation-type: operation delete: tags: @@ -25011,6 +25032,12 @@ paths: description: Success default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-12-12' + date: '2024-04-01' + version: 2024-04/meetingRegistrationDeprecation + description: 'The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs.' x-ms-docs-operation-type: operation '/app/onlineMeetings/{onlineMeeting-id}/registration/customQuestions': description: Provides operations to manage the customQuestions property of the microsoft.graph.meetingRegistration entity. @@ -25068,6 +25095,12 @@ paths: $ref: '#/components/responses/microsoft.graph.meetingRegistrationQuestionCollectionResponse' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-12-12' + date: '2024-04-01' + version: 2024-04/meetingRegistrationDeprecation + description: 'The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs.' x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore @@ -25101,6 +25134,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.meetingRegistrationQuestion' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-12-12' + date: '2024-04-01' + version: 2024-04/meetingRegistrationDeprecation + description: 'The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs.' x-ms-docs-operation-type: operation '/app/onlineMeetings/{onlineMeeting-id}/registration/customQuestions/{meetingRegistrationQuestion-id}': description: Provides operations to manage the customQuestions property of the microsoft.graph.meetingRegistration entity. @@ -25154,6 +25193,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.meetingRegistrationQuestion' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-12-12' + date: '2024-04-01' + version: 2024-04/meetingRegistrationDeprecation + description: 'The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs.' x-ms-docs-operation-type: operation patch: tags: @@ -25191,6 +25236,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.meetingRegistrationQuestion' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-12-12' + date: '2024-04-01' + version: 2024-04/meetingRegistrationDeprecation + description: 'The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs.' x-ms-docs-operation-type: operation delete: tags: @@ -25222,6 +25273,12 @@ paths: description: Success default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-12-12' + date: '2024-04-01' + version: 2024-04/meetingRegistrationDeprecation + description: 'The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs.' x-ms-docs-operation-type: operation '/app/onlineMeetings/{onlineMeeting-id}/registration/customQuestions/$count': description: Provides operations to count the resources in the collection. @@ -25245,6 +25302,12 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-12-12' + date: '2024-04-01' + version: 2024-04/meetingRegistrationDeprecation + description: 'The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs.' '/app/onlineMeetings/{onlineMeeting-id}/registration/registrants': description: Provides operations to manage the registrants property of the microsoft.graph.meetingRegistrationBase entity. get: @@ -25301,6 +25364,12 @@ paths: $ref: '#/components/responses/microsoft.graph.meetingRegistrantBaseCollectionResponse' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-12-12' + date: '2024-04-01' + version: 2024-04/meetingRegistrationDeprecation + description: 'The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs.' x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore @@ -25334,6 +25403,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.meetingRegistrantBase' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-12-12' + date: '2024-04-01' + version: 2024-04/meetingRegistrationDeprecation + description: 'The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs.' x-ms-docs-operation-type: operation '/app/onlineMeetings/{onlineMeeting-id}/registration/registrants/{meetingRegistrantBase-id}': description: Provides operations to manage the registrants property of the microsoft.graph.meetingRegistrationBase entity. @@ -25387,6 +25462,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.meetingRegistrantBase' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-12-12' + date: '2024-04-01' + version: 2024-04/meetingRegistrationDeprecation + description: 'The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs.' x-ms-docs-operation-type: operation patch: tags: @@ -25424,6 +25505,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.meetingRegistrantBase' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-12-12' + date: '2024-04-01' + version: 2024-04/meetingRegistrationDeprecation + description: 'The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs.' x-ms-docs-operation-type: operation delete: tags: @@ -25455,6 +25542,12 @@ paths: description: Success default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-12-12' + date: '2024-04-01' + version: 2024-04/meetingRegistrationDeprecation + description: 'The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs.' x-ms-docs-operation-type: operation '/app/onlineMeetings/{onlineMeeting-id}/registration/registrants/$count': description: Provides operations to count the resources in the collection. @@ -25478,6 +25571,12 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-12-12' + date: '2024-04-01' + version: 2024-04/meetingRegistrationDeprecation + description: 'The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs.' '/app/onlineMeetings/{onlineMeeting-id}/transcripts': description: Provides operations to manage the transcripts property of the microsoft.graph.onlineMeeting entity. get: @@ -30727,7 +30826,7 @@ paths: tags: - applications.synchronization summary: Update the navigation property synchronization in applications - operationId: applications.UpdateSynchronization + operationId: applications.SetSynchronization parameters: - name: application-id in: path @@ -32238,7 +32337,7 @@ paths: tags: - applications.synchronization summary: Update property secrets value. - operationId: applications.synchronization.UpdateSecrets + operationId: applications.synchronization.SetSecrets parameters: - name: application-id in: path @@ -33912,7 +34011,7 @@ paths: tags: - applications.application summary: Invoke function delta - description: 'Get newly created, updated, or deleted applications without having to perform a full read of the entire resource collection. See Using Delta Query for details.' + description: 'Get newly created, updated, or deleted applications without having to perform a full read of the entire resource collection. For more information, see Use delta query to track changes in Microsoft Graph data for details.' externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/application-delta?view=graph-rest-beta @@ -34218,7 +34317,7 @@ paths: tags: - applicationTemplates.applicationTemplate summary: Invoke action instantiate - description: Add an instance of an application from the Microsoft Entra application gallery into your directory. The application template with ID 8adf8e6e-67b2-4cf2-a259-e3dc5476c621 can be used to add a non-gallery app that you can configure different single-sign on (SSO) modes like SAML SSO and password-based SSO. + description: 'Add an instance of an application from the Microsoft Entra application gallery into your directory. For non-gallery apps, use an application template with one of the following IDs to configure different single sign-on (SSO) modes like SAML SSO and password-based SSO.' externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/applicationtemplate-instantiate?view=graph-rest-beta @@ -40434,11 +40533,11 @@ paths: post: tags: - chats.chatMessage - summary: Send message in a chat - description: Send a new chatMessage in the specified chat. This API cannot create a new chat; you must use the list chats method to retrieve the ID of an existing chat before creating a chat message. + summary: Send chatMessage in a channel or a chat + description: Send a new chatMessage in the specified channel or a chat. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/chat-post-messages?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/chatmessage-post?view=graph-rest-beta operationId: chats.CreateMessages parameters: - name: chat-id @@ -47430,10 +47529,10 @@ paths: tags: - communications.call summary: Invoke action invite - description: 'Delete a specific participant in a call. In some situations, it is appropriate for an application to remove a participant from an active call. This action can be done before or after the participant answers the call. When an active caller is removed, they are immediately dropped from the call with no pre- or post-removal notification. When an invited participant is removed, any outstanding add participant request is canceled.' + description: 'Invite participants to the active call. For more information about how to handle operations, see commsOperation.' externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/participant-delete?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/participant-invite?view=graph-rest-beta operationId: communications.calls.call.participants.invite parameters: - name: call-id @@ -49750,6 +49849,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.meetingRegistration' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-12-12' + date: '2024-04-01' + version: 2024-04/meetingRegistrationDeprecation + description: 'The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs.' x-ms-docs-operation-type: operation patch: tags: @@ -49780,6 +49885,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.meetingRegistration' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-12-12' + date: '2024-04-01' + version: 2024-04/meetingRegistrationDeprecation + description: 'The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs.' x-ms-docs-operation-type: operation delete: tags: @@ -49804,6 +49915,12 @@ paths: description: Success default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-12-12' + date: '2024-04-01' + version: 2024-04/meetingRegistrationDeprecation + description: 'The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs.' x-ms-docs-operation-type: operation '/communications/onlineMeetings/{onlineMeeting-id}/registration/customQuestions': description: Provides operations to manage the customQuestions property of the microsoft.graph.meetingRegistration entity. @@ -49861,6 +49978,12 @@ paths: $ref: '#/components/responses/microsoft.graph.meetingRegistrationQuestionCollectionResponse' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-12-12' + date: '2024-04-01' + version: 2024-04/meetingRegistrationDeprecation + description: 'The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs.' x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore @@ -49894,6 +50017,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.meetingRegistrationQuestion' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-12-12' + date: '2024-04-01' + version: 2024-04/meetingRegistrationDeprecation + description: 'The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs.' x-ms-docs-operation-type: operation '/communications/onlineMeetings/{onlineMeeting-id}/registration/customQuestions/{meetingRegistrationQuestion-id}': description: Provides operations to manage the customQuestions property of the microsoft.graph.meetingRegistration entity. @@ -49947,6 +50076,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.meetingRegistrationQuestion' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-12-12' + date: '2024-04-01' + version: 2024-04/meetingRegistrationDeprecation + description: 'The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs.' x-ms-docs-operation-type: operation patch: tags: @@ -49984,6 +50119,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.meetingRegistrationQuestion' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-12-12' + date: '2024-04-01' + version: 2024-04/meetingRegistrationDeprecation + description: 'The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs.' x-ms-docs-operation-type: operation delete: tags: @@ -50015,6 +50156,12 @@ paths: description: Success default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-12-12' + date: '2024-04-01' + version: 2024-04/meetingRegistrationDeprecation + description: 'The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs.' x-ms-docs-operation-type: operation '/communications/onlineMeetings/{onlineMeeting-id}/registration/customQuestions/$count': description: Provides operations to count the resources in the collection. @@ -50038,6 +50185,12 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-12-12' + date: '2024-04-01' + version: 2024-04/meetingRegistrationDeprecation + description: 'The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs.' '/communications/onlineMeetings/{onlineMeeting-id}/registration/registrants': description: Provides operations to manage the registrants property of the microsoft.graph.meetingRegistrationBase entity. get: @@ -50094,6 +50247,12 @@ paths: $ref: '#/components/responses/microsoft.graph.meetingRegistrantBaseCollectionResponse' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-12-12' + date: '2024-04-01' + version: 2024-04/meetingRegistrationDeprecation + description: 'The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs.' x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore @@ -50127,6 +50286,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.meetingRegistrantBase' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-12-12' + date: '2024-04-01' + version: 2024-04/meetingRegistrationDeprecation + description: 'The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs.' x-ms-docs-operation-type: operation '/communications/onlineMeetings/{onlineMeeting-id}/registration/registrants/{meetingRegistrantBase-id}': description: Provides operations to manage the registrants property of the microsoft.graph.meetingRegistrationBase entity. @@ -50180,6 +50345,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.meetingRegistrantBase' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-12-12' + date: '2024-04-01' + version: 2024-04/meetingRegistrationDeprecation + description: 'The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs.' x-ms-docs-operation-type: operation patch: tags: @@ -50217,6 +50388,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.meetingRegistrantBase' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-12-12' + date: '2024-04-01' + version: 2024-04/meetingRegistrationDeprecation + description: 'The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs.' x-ms-docs-operation-type: operation delete: tags: @@ -50248,6 +50425,12 @@ paths: description: Success default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-12-12' + date: '2024-04-01' + version: 2024-04/meetingRegistrationDeprecation + description: 'The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs.' x-ms-docs-operation-type: operation '/communications/onlineMeetings/{onlineMeeting-id}/registration/registrants/$count': description: Provides operations to count the resources in the collection. @@ -50271,6 +50454,12 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-12-12' + date: '2024-04-01' + version: 2024-04/meetingRegistrationDeprecation + description: 'The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs.' '/communications/onlineMeetings/{onlineMeeting-id}/transcripts': description: Provides operations to manage the transcripts property of the microsoft.graph.onlineMeeting entity. get: @@ -60148,7 +60337,7 @@ paths: tags: - connections.externalItem summary: Update the navigation property items in connections - operationId: connections.UpdateItems + operationId: connections.SetItems parameters: - name: externalConnection-id in: path @@ -63240,7 +63429,7 @@ paths: tags: - contacts.orgContact summary: Invoke function delta - description: 'Get newly created, updated, or deleted organizational contacts without having to perform a full read of the entire collection. See change tracking for details.' + description: 'Get newly created, updated, or deleted organizational contacts without having to perform a full read of the entire collection. For more information, see Use delta query to track changes in Microsoft Graph data for details.' externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/orgcontact-delta?view=graph-rest-beta @@ -63869,7 +64058,7 @@ paths: tags: - contracts.contract summary: Invoke function delta - description: 'Get newly created, updated, or deleted directory objects without performing a full read of the entire directoryObject collection. For more information about the delta function, see Use delta query to track changes in Microsoft Graph data for details.' + description: 'Get newly created, updated, or deleted directory objects without performing a full read of the entire directoryObject collection. For more information, see Use delta query to track changes in Microsoft Graph data for details.' externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/directoryobject-delta?view=graph-rest-beta @@ -77821,7 +78010,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileApps.AsAndroidForWorkApp.ListRelationships parameters: - name: mobileApp-id @@ -77933,7 +78122,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileApps.AsAndroidForWorkApp.GetRelationships parameters: - name: mobileApp-id @@ -79556,7 +79745,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileApps.AsAndroidLobApp.ListRelationships parameters: - name: mobileApp-id @@ -79668,7 +79857,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileApps.AsAndroidLobApp.GetRelationships parameters: - name: mobileApp-id @@ -80333,7 +80522,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileApps.AsAndroidManagedStoreApp.ListRelationships parameters: - name: mobileApp-id @@ -80445,7 +80634,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileApps.AsAndroidManagedStoreApp.GetRelationships parameters: - name: mobileApp-id @@ -81110,7 +81299,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileApps.AsAndroidStoreApp.ListRelationships parameters: - name: mobileApp-id @@ -81222,7 +81411,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileApps.AsAndroidStoreApp.GetRelationships parameters: - name: mobileApp-id @@ -82885,7 +83074,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileApps.AsIosLobApp.ListRelationships parameters: - name: mobileApp-id @@ -82997,7 +83186,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileApps.AsIosLobApp.GetRelationships parameters: - name: mobileApp-id @@ -83662,7 +83851,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileApps.AsIosStoreApp.ListRelationships parameters: - name: mobileApp-id @@ -83774,7 +83963,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileApps.AsIosStoreApp.GetRelationships parameters: - name: mobileApp-id @@ -84672,7 +84861,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileApps.AsIosVppApp.ListRelationships parameters: - name: mobileApp-id @@ -84784,7 +84973,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileApps.AsIosVppApp.GetRelationships parameters: - name: mobileApp-id @@ -86407,7 +86596,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileApps.AsMacOSDmgApp.ListRelationships parameters: - name: mobileApp-id @@ -86519,7 +86708,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileApps.AsMacOSDmgApp.GetRelationships parameters: - name: mobileApp-id @@ -88142,7 +88331,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileApps.AsMacOSLobApp.ListRelationships parameters: - name: mobileApp-id @@ -88254,7 +88443,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileApps.AsMacOSLobApp.GetRelationships parameters: - name: mobileApp-id @@ -89877,7 +90066,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileApps.AsMacOSPkgApp.ListRelationships parameters: - name: mobileApp-id @@ -89989,7 +90178,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileApps.AsMacOSPkgApp.GetRelationships parameters: - name: mobileApp-id @@ -91600,7 +91789,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileApps.AsManagedAndroidLobApp.ListRelationships parameters: - name: mobileApp-id @@ -91712,7 +91901,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileApps.AsManagedAndroidLobApp.GetRelationships parameters: - name: mobileApp-id @@ -93323,7 +93512,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileApps.AsManagedIOSLobApp.ListRelationships parameters: - name: mobileApp-id @@ -93435,7 +93624,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileApps.AsManagedIOSLobApp.GetRelationships parameters: - name: mobileApp-id @@ -95046,7 +95235,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileApps.AsManagedMobileLobApp.ListRelationships parameters: - name: mobileApp-id @@ -95158,7 +95347,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileApps.AsManagedMobileLobApp.GetRelationships parameters: - name: mobileApp-id @@ -96056,7 +96245,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileApps.AsMicrosoftStoreForBusinessApp.ListRelationships parameters: - name: mobileApp-id @@ -96168,7 +96357,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileApps.AsMicrosoftStoreForBusinessApp.GetRelationships parameters: - name: mobileApp-id @@ -97824,7 +98013,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileApps.AsWin32LobApp.ListRelationships parameters: - name: mobileApp-id @@ -97936,7 +98125,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileApps.AsWin32LobApp.GetRelationships parameters: - name: mobileApp-id @@ -99559,7 +99748,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileApps.AsWindowsAppX.ListRelationships parameters: - name: mobileApp-id @@ -99671,7 +99860,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileApps.AsWindowsAppX.GetRelationships parameters: - name: mobileApp-id @@ -101294,7 +101483,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileApps.AsWindowsMobileMSI.ListRelationships parameters: - name: mobileApp-id @@ -101406,7 +101595,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileApps.AsWindowsMobileMSI.GetRelationships parameters: - name: mobileApp-id @@ -102071,7 +102260,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileApps.AsWindowsStoreApp.ListRelationships parameters: - name: mobileApp-id @@ -102183,7 +102372,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileApps.AsWindowsStoreApp.GetRelationships parameters: - name: mobileApp-id @@ -104039,7 +104228,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileApps.AsWindowsUniversalAppX.ListRelationships parameters: - name: mobileApp-id @@ -104151,7 +104340,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileApps.AsWindowsUniversalAppX.GetRelationships parameters: - name: mobileApp-id @@ -104816,7 +105005,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileApps.AsWindowsWebApp.ListRelationships parameters: - name: mobileApp-id @@ -104928,7 +105117,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileApps.AsWindowsWebApp.GetRelationships parameters: - name: mobileApp-id @@ -105593,7 +105782,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileApps.AsWinGetApp.ListRelationships parameters: - name: mobileApp-id @@ -105705,7 +105894,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileApps.AsWinGetApp.GetRelationships parameters: - name: mobileApp-id @@ -105870,7 +106059,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileApps.ListRelationships parameters: - name: mobileApp-id @@ -105982,7 +106171,7 @@ paths: tags: - deviceAppManagement.mobileApp summary: Get relationships from deviceAppManagement - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. operationId: deviceAppManagement.mobileApps.GetRelationships parameters: - name: mobileApp-id @@ -117914,6 +118103,84 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + '/deviceManagement/cloudCertificationAuthority/{cloudCertificationAuthority-id}/microsoft.graph.revokeLeafCertificateBySerialNumber': + description: Provides operations to call the revokeLeafCertificateBySerialNumber method. + post: + tags: + - deviceManagement.cloudCertificationAuthority + summary: Invoke action revokeLeafCertificateBySerialNumber + operationId: deviceManagement.cloudCertificationAuthority.cloudCertificationAuthority.revokeLeafCertificateBySerialNumber + parameters: + - name: cloudCertificationAuthority-id + in: path + description: The unique identifier of cloudCertificationAuthority + required: true + schema: + type: string + x-ms-docs-key-type: cloudCertificationAuthority + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + certificateSerialNumber: + type: string + nullable: true + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + anyOf: + - $ref: '#/components/schemas/microsoft.graph.cloudCertificationAuthorityLeafCertificate' + - type: object + nullable: true + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + '/deviceManagement/cloudCertificationAuthority/{cloudCertificationAuthority-id}/microsoft.graph.searchCloudCertificationAuthorityLeafCertificateBySerialNumber': + description: Provides operations to call the searchCloudCertificationAuthorityLeafCertificateBySerialNumber method. + post: + tags: + - deviceManagement.cloudCertificationAuthority + summary: Invoke action searchCloudCertificationAuthorityLeafCertificateBySerialNumber + operationId: deviceManagement.cloudCertificationAuthority.cloudCertificationAuthority.searchCloudCertificationAuthorityLeafCertificateBySerialNumber + parameters: + - name: cloudCertificationAuthority-id + in: path + description: The unique identifier of cloudCertificationAuthority + required: true + schema: + type: string + x-ms-docs-key-type: cloudCertificationAuthority + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + certificateSerialNumber: + type: string + nullable: true + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + anyOf: + - $ref: '#/components/schemas/microsoft.graph.cloudCertificationAuthorityLeafCertificate' + - type: object + nullable: true + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action '/deviceManagement/cloudCertificationAuthority/{cloudCertificationAuthority-id}/microsoft.graph.uploadExternallySignedCertificationAuthorityCertificate': description: Provides operations to call the uploadExternallySignedCertificationAuthorityCertificate method. post: @@ -121224,35 +121491,6 @@ paths: x-ms-docs-operation-type: action x-ms-docs-grouped-path: - '/deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.removeDeviceFirmwareConfigurationInterfaceManagement' - '/deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.reprovisionCloudPc': - description: Provides operations to call the reprovisionCloudPc method. - post: - tags: - - deviceManagement.managedDevice - summary: Invoke action reprovisionCloudPc - operationId: deviceManagement.comanagedDevices.managedDevice.reprovisionCloudPc - parameters: - - name: managedDevice-id - in: path - description: The unique identifier of managedDevice - required: true - schema: - type: string - x-ms-docs-key-type: managedDevice - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2023-09-30' - date: '2023-07-17' - version: 2023-07/reprovisionCloudPc - description: 'The reprovisionCloudPc API is deprecated and will stop returning on Sep 30, 2023. Please use reprovision instead' - x-ms-docs-operation-type: action - x-ms-docs-grouped-path: - - '/deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.reprovisionCloudPc' '/deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.requestRemoteAssistance': description: Provides operations to call the requestRemoteAssistance method. post: @@ -121301,86 +121539,6 @@ paths: x-ms-docs-operation-type: action x-ms-docs-grouped-path: - '/deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.resetPasscode' - '/deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.resizeCloudPc': - description: Provides operations to call the resizeCloudPc method. - post: - tags: - - deviceManagement.managedDevice - summary: Invoke action resizeCloudPc - operationId: deviceManagement.comanagedDevices.managedDevice.resizeCloudPc - parameters: - - name: managedDevice-id - in: path - description: The unique identifier of managedDevice - required: true - schema: - type: string - x-ms-docs-key-type: managedDevice - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - targetServicePlanId: - type: string - nullable: true - required: true - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2023-10-30' - date: '2023-07-24' - version: 2023-05/resizeCloudPc - description: 'The resizeCloudPc API is deprecated and will stop returning on Oct 30, 2023. Please use resize instead' - x-ms-docs-operation-type: action - x-ms-docs-grouped-path: - - '/deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.resizeCloudPc' - '/deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.restoreCloudPc': - description: Provides operations to call the restoreCloudPc method. - post: - tags: - - deviceManagement.managedDevice - summary: Invoke action restoreCloudPc - operationId: deviceManagement.comanagedDevices.managedDevice.restoreCloudPc - parameters: - - name: managedDevice-id - in: path - description: The unique identifier of managedDevice - required: true - schema: - type: string - x-ms-docs-key-type: managedDevice - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - cloudPcSnapshotId: - type: string - nullable: true - required: true - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2023-10-30' - date: '2023-08-22' - version: 2023-07/restoreCloudPc - description: 'The restoreCloudPc API is deprecated and will stop returning on Sep 30, 2023. Please use restore instead' - x-ms-docs-operation-type: action - x-ms-docs-grouped-path: - - '/deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.restoreCloudPc' '/deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.retire': description: Provides operations to call the retire method. post: @@ -160428,35 +160586,6 @@ paths: x-ms-docs-operation-type: action x-ms-docs-grouped-path: - '/deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.removeDeviceFirmwareConfigurationInterfaceManagement' - '/deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.reprovisionCloudPc': - description: Provides operations to call the reprovisionCloudPc method. - post: - tags: - - deviceManagement.managedDevice - summary: Invoke action reprovisionCloudPc - operationId: deviceManagement.managedDevices.managedDevice.reprovisionCloudPc - parameters: - - name: managedDevice-id - in: path - description: The unique identifier of managedDevice - required: true - schema: - type: string - x-ms-docs-key-type: managedDevice - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2023-09-30' - date: '2023-07-17' - version: 2023-07/reprovisionCloudPc - description: 'The reprovisionCloudPc API is deprecated and will stop returning on Sep 30, 2023. Please use reprovision instead' - x-ms-docs-operation-type: action - x-ms-docs-grouped-path: - - '/deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.reprovisionCloudPc' '/deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.requestRemoteAssistance': description: Provides operations to call the requestRemoteAssistance method. post: @@ -160505,86 +160634,6 @@ paths: x-ms-docs-operation-type: action x-ms-docs-grouped-path: - '/deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.resetPasscode' - '/deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.resizeCloudPc': - description: Provides operations to call the resizeCloudPc method. - post: - tags: - - deviceManagement.managedDevice - summary: Invoke action resizeCloudPc - operationId: deviceManagement.managedDevices.managedDevice.resizeCloudPc - parameters: - - name: managedDevice-id - in: path - description: The unique identifier of managedDevice - required: true - schema: - type: string - x-ms-docs-key-type: managedDevice - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - targetServicePlanId: - type: string - nullable: true - required: true - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2023-10-30' - date: '2023-07-24' - version: 2023-05/resizeCloudPc - description: 'The resizeCloudPc API is deprecated and will stop returning on Oct 30, 2023. Please use resize instead' - x-ms-docs-operation-type: action - x-ms-docs-grouped-path: - - '/deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.resizeCloudPc' - '/deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.restoreCloudPc': - description: Provides operations to call the restoreCloudPc method. - post: - tags: - - deviceManagement.managedDevice - summary: Invoke action restoreCloudPc - operationId: deviceManagement.managedDevices.managedDevice.restoreCloudPc - parameters: - - name: managedDevice-id - in: path - description: The unique identifier of managedDevice - required: true - schema: - type: string - x-ms-docs-key-type: managedDevice - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - cloudPcSnapshotId: - type: string - nullable: true - required: true - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2023-10-30' - date: '2023-08-22' - version: 2023-07/restoreCloudPc - description: 'The restoreCloudPc API is deprecated and will stop returning on Sep 30, 2023. Please use restore instead' - x-ms-docs-operation-type: action - x-ms-docs-grouped-path: - - '/deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.restoreCloudPc' '/deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.retire': description: Provides operations to call the retire method. post: @@ -162673,7 +162722,7 @@ paths: tags: - deviceManagement.deviceManagement summary: Invoke action enableEndpointPrivilegeManagement - description: Triggers onboarding of tenant to Microsoft Managed Platform - Cloud (MMP-C). + description: DEPRECATED - DO NOT USE. (Triggers onboarding of tenant to Microsoft Managed Platform - Cloud (MMP-C)). operationId: deviceManagement.enableEndpointPrivilegeManagement responses: '204': @@ -163115,6 +163164,34 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function + '/deviceManagement/microsoft.graph.retrieveUserRoleDetail(userid=''{userid}'')': + description: Provides operations to call the retrieveUserRoleDetail method. + get: + tags: + - deviceManagement.deviceManagement + summary: Invoke function retrieveUserRoleDetail + operationId: deviceManagement.retrieveUserRoleDetail + parameters: + - name: userid + in: path + description: 'Usage: userid=''{userid}''' + required: true + schema: + type: string + nullable: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + anyOf: + - $ref: '#/components/schemas/microsoft.graph.deviceAndAppManagementAssignedRoleDetail' + - type: object + nullable: true + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: function '/deviceManagement/microsoft.graph.scopedForResource(resource=''{resource}'')': description: Provides operations to call the scopedForResource method. get: @@ -172845,13 +172922,82 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action - /deviceManagement/reports/microsoft.graph.getWindowsQualityUpdateAlertsPerPolicyPerDeviceReport: - description: Provides operations to call the getWindowsQualityUpdateAlertsPerPolicyPerDeviceReport method. + /deviceManagement/reports/microsoft.graph.getWindowsQualityUpdateAlertsPerPolicyPerDeviceReport: + description: Provides operations to call the getWindowsQualityUpdateAlertsPerPolicyPerDeviceReport method. + post: + tags: + - deviceManagement.deviceManagementReports + summary: Invoke action getWindowsQualityUpdateAlertsPerPolicyPerDeviceReport + operationId: deviceManagement.reports.getWindowsQualityUpdateAlertsPerPolicyPerDeviceReport + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + name: + type: string + nullable: true + select: + type: array + items: + type: string + nullable: true + search: + type: string + nullable: true + groupBy: + type: array + items: + type: string + nullable: true + orderBy: + type: array + items: + type: string + nullable: true + skip: + maximum: 2147483647 + minimum: -2147483648 + type: number + format: int32 + nullable: true + top: + maximum: 2147483647 + minimum: -2147483648 + type: number + format: int32 + nullable: true + sessionId: + type: string + nullable: true + filter: + type: string + nullable: true + required: true + responses: + 2XX: + description: Success + content: + application/octet-stream: + schema: + type: object + properties: + value: + type: string + format: base64url + nullable: true + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action + /deviceManagement/reports/microsoft.graph.getWindowsQualityUpdateAlertSummaryReport: + description: Provides operations to call the getWindowsQualityUpdateAlertSummaryReport method. post: tags: - deviceManagement.deviceManagementReports - summary: Invoke action getWindowsQualityUpdateAlertsPerPolicyPerDeviceReport - operationId: deviceManagement.reports.getWindowsQualityUpdateAlertsPerPolicyPerDeviceReport + summary: Invoke action getWindowsQualityUpdateAlertSummaryReport + operationId: deviceManagement.reports.getWindowsQualityUpdateAlertSummaryReport requestBody: description: Action parameters content: @@ -172914,13 +173060,13 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action - /deviceManagement/reports/microsoft.graph.getWindowsQualityUpdateAlertSummaryReport: - description: Provides operations to call the getWindowsQualityUpdateAlertSummaryReport method. + /deviceManagement/reports/microsoft.graph.getWindowsUpdateAlertsPerPolicyPerDeviceReport: + description: Provides operations to call the getWindowsUpdateAlertsPerPolicyPerDeviceReport method. post: tags: - deviceManagement.deviceManagementReports - summary: Invoke action getWindowsQualityUpdateAlertSummaryReport - operationId: deviceManagement.reports.getWindowsQualityUpdateAlertSummaryReport + summary: Invoke action getWindowsUpdateAlertsPerPolicyPerDeviceReport + operationId: deviceManagement.reports.getWindowsUpdateAlertsPerPolicyPerDeviceReport requestBody: description: Action parameters content: @@ -172983,13 +173129,13 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action - /deviceManagement/reports/microsoft.graph.getWindowsUpdateAlertsPerPolicyPerDeviceReport: - description: Provides operations to call the getWindowsUpdateAlertsPerPolicyPerDeviceReport method. + /deviceManagement/reports/microsoft.graph.getWindowsUpdateAlertSummaryReport: + description: Provides operations to call the getWindowsUpdateAlertSummaryReport method. post: tags: - deviceManagement.deviceManagementReports - summary: Invoke action getWindowsUpdateAlertsPerPolicyPerDeviceReport - operationId: deviceManagement.reports.getWindowsUpdateAlertsPerPolicyPerDeviceReport + summary: Invoke action getWindowsUpdateAlertSummaryReport + operationId: deviceManagement.reports.getWindowsUpdateAlertSummaryReport requestBody: description: Action parameters content: @@ -173052,13 +173198,13 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action - /deviceManagement/reports/microsoft.graph.getWindowsUpdateAlertSummaryReport: - description: Provides operations to call the getWindowsUpdateAlertSummaryReport method. + /deviceManagement/reports/microsoft.graph.getZebraFotaDeploymentReport: + description: Provides operations to call the getZebraFotaDeploymentReport method. post: tags: - deviceManagement.deviceManagementReports - summary: Invoke action getWindowsUpdateAlertSummaryReport - operationId: deviceManagement.reports.getWindowsUpdateAlertSummaryReport + summary: Invoke action getZebraFotaDeploymentReport + operationId: deviceManagement.reports.getZebraFotaDeploymentReport requestBody: description: Action parameters content: @@ -173092,13 +173238,11 @@ paths: minimum: -2147483648 type: number format: int32 - nullable: true top: maximum: 2147483647 minimum: -2147483648 type: number format: int32 - nullable: true sessionId: type: string nullable: true @@ -173121,13 +173265,13 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action - /deviceManagement/reports/microsoft.graph.getZebraFotaDeploymentReport: - description: Provides operations to call the getZebraFotaDeploymentReport method. + /deviceManagement/reports/microsoft.graph.retrieveDeviceAppInstallationStatusReport: + description: Provides operations to call the retrieveDeviceAppInstallationStatusReport method. post: tags: - deviceManagement.deviceManagementReports - summary: Invoke action getZebraFotaDeploymentReport - operationId: deviceManagement.reports.getZebraFotaDeploymentReport + summary: Invoke action retrieveDeviceAppInstallationStatusReport + operationId: deviceManagement.reports.retrieveDeviceAppInstallationStatusReport requestBody: description: Action parameters content: @@ -173161,11 +173305,13 @@ paths: minimum: -2147483648 type: number format: int32 + nullable: true top: maximum: 2147483647 minimum: -2147483648 type: number format: int32 + nullable: true sessionId: type: string nullable: true @@ -187516,7 +187662,7 @@ paths: tags: - deviceManagement.userExperienceAnalyticsMetricHistory summary: Get userExperienceAnalyticsDeviceMetricHistory from deviceManagement - description: User experience analytics device metric history + description: 'User experience analytics device metric history. The report will be retired on December 31, 2024. You can start using the Cloud PC connection quality report now via https://learn.microsoft.com/windows-365/enterprise/report-cloud-pc-connection-quality.' operationId: deviceManagement.ListUserExperienceAnalyticsDeviceMetricHistory parameters: - $ref: '#/components/parameters/top' @@ -187591,7 +187737,7 @@ paths: tags: - deviceManagement.userExperienceAnalyticsMetricHistory summary: Get userExperienceAnalyticsDeviceMetricHistory from deviceManagement - description: User experience analytics device metric history + description: 'User experience analytics device metric history. The report will be retired on December 31, 2024. You can start using the Cloud PC connection quality report now via https://learn.microsoft.com/windows-365/enterprise/report-cloud-pc-connection-quality.' operationId: deviceManagement.GetUserExperienceAnalyticsDeviceMetricHistory parameters: - name: userExperienceAnalyticsMetricHistory-id @@ -190289,7 +190435,7 @@ paths: tags: - deviceManagement.userExperienceAnalyticsRemoteConnection summary: Get userExperienceAnalyticsRemoteConnection from deviceManagement - description: User experience analytics remote connection + description: 'User experience analytics remote connection. The report will be retired on December 31, 2024. You can start using the Cloud PC connection quality report now via https://learn.microsoft.com/windows-365/enterprise/report-cloud-pc-connection-quality.' operationId: deviceManagement.ListUserExperienceAnalyticsRemoteConnection parameters: - $ref: '#/components/parameters/top' @@ -190364,7 +190510,7 @@ paths: tags: - deviceManagement.userExperienceAnalyticsRemoteConnection summary: Get userExperienceAnalyticsRemoteConnection from deviceManagement - description: User experience analytics remote connection + description: 'User experience analytics remote connection. The report will be retired on December 31, 2024. You can start using the Cloud PC connection quality report now via https://learn.microsoft.com/windows-365/enterprise/report-cloud-pc-connection-quality.' operationId: deviceManagement.GetUserExperienceAnalyticsRemoteConnection parameters: - name: userExperienceAnalyticsRemoteConnection-id @@ -192375,6 +192521,40 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation + '/deviceManagement/virtualEndpoint/bulkActions/{cloudPcBulkAction-id}/microsoft.graph.retry': + description: Provides operations to call the retry method. + post: + tags: + - deviceManagement.virtualEndpoint + summary: Invoke action retry + operationId: deviceManagement.virtualEndpoint.bulkActions.cloudPcBulkAction.retry + parameters: + - name: cloudPcBulkAction-id + in: path + description: The unique identifier of cloudPcBulkAction + required: true + schema: + type: string + x-ms-docs-key-type: cloudPcBulkAction + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + cloudPcIds: + type: array + items: + type: string + nullable: true + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action /deviceManagement/virtualEndpoint/bulkActions/$count: description: Provides operations to count the resources in the collection. get: @@ -195447,6 +195627,8 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation + x-ms-docs-grouped-path: + - '/deviceManagement/virtualEndpoint/provisioningPolicies/{cloudPcProvisioningPolicy-id}/assignments/{cloudPcProvisioningPolicyAssignment-id}/assignedUsers(userPrincipalName=''{userPrincipalName}'')' '/deviceManagement/virtualEndpoint/provisioningPolicies/{cloudPcProvisioningPolicy-id}/assignments/{cloudPcProvisioningPolicyAssignment-id}/assignedUsers/{user-id}/mailboxSettings': get: tags: @@ -195656,6 +195838,68 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' + '/deviceManagement/virtualEndpoint/provisioningPolicies/{cloudPcProvisioningPolicy-id}/assignments/{cloudPcProvisioningPolicyAssignment-id}/assignedUsers(userPrincipalName=''{userPrincipalName}'')': + description: Provides operations to manage the assignedUsers property of the microsoft.graph.cloudPcProvisioningPolicyAssignment entity. + get: + tags: + - deviceManagement.virtualEndpoint + summary: Get assignedUsers from deviceManagement + description: 'The assignment targeted users for the provisioning policy. This list of users is computed based on assignments, licenses, group memberships, and policies. This property is read-only. Supports$expand.' + operationId: deviceManagement.virtualEndpoint.provisioningPolicies.assignments.assignedUsers.GetByUserPrincipalName + parameters: + - name: cloudPcProvisioningPolicy-id + in: path + description: The unique identifier of cloudPcProvisioningPolicy + required: true + schema: + type: string + x-ms-docs-key-type: cloudPcProvisioningPolicy + - name: cloudPcProvisioningPolicyAssignment-id + in: path + description: The unique identifier of cloudPcProvisioningPolicyAssignment + required: true + schema: + type: string + x-ms-docs-key-type: cloudPcProvisioningPolicyAssignment + - name: userPrincipalName + in: path + description: Alternate key of user + required: true + schema: + type: string + nullable: true + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.user' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + x-ms-docs-grouped-path: + - '/deviceManagement/virtualEndpoint/provisioningPolicies/{cloudPcProvisioningPolicy-id}/assignments/{cloudPcProvisioningPolicyAssignment-id}/assignedUsers/{user-id}' '/deviceManagement/virtualEndpoint/provisioningPolicies/{cloudPcProvisioningPolicy-id}/assignments/{cloudPcProvisioningPolicyAssignment-id}/assignedUsers/$count': description: Provides operations to count the resources in the collection. get: @@ -195738,6 +195982,12 @@ paths: - $ref: '#/components/schemas/microsoft.graph.cloudPcPolicySettingType' - type: object nullable: true + reservePercentage: + maximum: 2147483647 + minimum: -2147483648 + type: number + format: int32 + nullable: true required: true responses: '204': @@ -196550,6 +196800,12 @@ paths: nullable: true default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-12-31' + date: '2024-08-22' + version: 2024-09/getFrontlineReport + description: 'Starting from December 31, 2024, this API (''getFrontlineReport'') will be deprecated and no longer supported. Please use the retrieveFrontlineReports API.' x-ms-docs-operation-type: action /deviceManagement/virtualEndpoint/reports/microsoft.graph.getInaccessibleCloudPcReports: description: Provides operations to call the getInaccessibleCloudPcReports method. @@ -196970,6 +197226,73 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + /deviceManagement/virtualEndpoint/reports/microsoft.graph.retrieveBulkActionStatusReport: + description: Provides operations to call the retrieveBulkActionStatusReport method. + post: + tags: + - deviceManagement.virtualEndpoint + summary: Invoke action retrieveBulkActionStatusReport + description: 'Get the bulk remote action status report, including data such as the bulk action ID, bulk action display name, initiating user''s principal name, action type, and action state.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/cloudpcreports-retrievebulkactionstatusreport?view=graph-rest-beta + operationId: deviceManagement.virtualEndpoint.reports.retrieveBulkActionStatusReport + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + filter: + type: string + nullable: true + select: + type: array + items: + type: string + nullable: true + search: + type: string + nullable: true + groupBy: + type: array + items: + type: string + nullable: true + orderBy: + type: array + items: + type: string + nullable: true + skip: + maximum: 2147483647 + minimum: -2147483648 + type: number + format: int32 + nullable: true + top: + maximum: 2147483647 + minimum: -2147483648 + type: number + format: int32 + nullable: true + required: true + responses: + 2XX: + description: Success + content: + application/octet-stream: + schema: + type: object + properties: + value: + type: string + format: base64url + nullable: true + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action /deviceManagement/virtualEndpoint/reports/microsoft.graph.retrieveConnectionQualityReports: description: Provides operations to call the retrieveConnectionQualityReports method. post: @@ -197105,6 +197428,74 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + /deviceManagement/virtualEndpoint/reports/microsoft.graph.retrieveFrontlineReports: + description: Provides operations to call the retrieveFrontlineReports method. + post: + tags: + - deviceManagement.virtualEndpoint + summary: Invoke action retrieveFrontlineReports + operationId: deviceManagement.virtualEndpoint.reports.retrieveFrontlineReports + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + reportName: + anyOf: + - $ref: '#/components/schemas/microsoft.graph.cloudPCFrontlineReportType' + - type: object + nullable: true + filter: + type: string + nullable: true + select: + type: array + items: + type: string + nullable: true + search: + type: string + nullable: true + groupBy: + type: array + items: + type: string + nullable: true + orderBy: + type: array + items: + type: string + nullable: true + skip: + maximum: 2147483647 + minimum: -2147483648 + type: number + format: int32 + nullable: true + top: + maximum: 2147483647 + minimum: -2147483648 + type: number + format: int32 + nullable: true + required: true + responses: + 2XX: + description: Success + content: + application/octet-stream: + schema: + type: object + properties: + value: + type: string + format: base64url + nullable: true + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action /deviceManagement/virtualEndpoint/servicePlans: description: Provides operations to manage the servicePlans property of the microsoft.graph.virtualEndpoint entity. get: @@ -207530,7 +207921,7 @@ paths: tags: - devices.device summary: Invoke function delta - description: 'Get newly created, updated, or deleted devices without performing a full read of the entire resource collection. For more information, see Using delta query.' + description: 'Get newly created, updated, or deleted devices without performing a full read of the entire resource collection. For more information, see Use delta query to track changes in Microsoft Graph data for details.' externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/device-delta?view=graph-rest-beta @@ -209658,7 +210049,7 @@ paths: tags: - directory.administrativeUnit summary: Invoke function delta - description: 'Get newly created, updated, or deleted administrativeUnits without having to perform a full read of the entire resource collection. For details, see Using delta query.' + description: 'Get newly created, updated, or deleted administrativeUnits without having to perform a full read of the entire resource collection. For more information, see Use delta query to track changes in Microsoft Graph data for details.' externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/administrativeunit-delta?view=graph-rest-beta @@ -217023,7 +217414,7 @@ paths: tags: - directoryObjects.directoryObject summary: Invoke function delta - description: 'Get newly created, updated, or deleted directory objects without performing a full read of the entire directoryObject collection. For more information about the delta function, see Use delta query to track changes in Microsoft Graph data for details.' + description: 'Get newly created, updated, or deleted directory objects without performing a full read of the entire directoryObject collection. For more information, see Use delta query to track changes in Microsoft Graph data for details.' externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/directoryobject-delta?view=graph-rest-beta @@ -219192,7 +219583,7 @@ paths: tags: - directoryRoles.directoryRole summary: Invoke function delta - description: 'Get newly created, updated, or deleted directory roles without having to perform a full read of the entire resource collection. See Using Delta Query for details.' + description: 'Get newly created, updated, or deleted directory roles without having to perform a full read of the entire resource collection. For more information, see Use delta query to track changes in Microsoft Graph data for details.' externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/directoryrole-delta?view=graph-rest-beta @@ -219821,7 +220212,7 @@ paths: tags: - directoryRoleTemplates.directoryRoleTemplate summary: Invoke function delta - description: 'Get newly created, updated, or deleted directory objects without performing a full read of the entire directoryObject collection. For more information about the delta function, see Use delta query to track changes in Microsoft Graph data for details.' + description: 'Get newly created, updated, or deleted directory objects without performing a full read of the entire directoryObject collection. For more information, see Use delta query to track changes in Microsoft Graph data for details.' externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/directoryobject-delta?view=graph-rest-beta @@ -220448,7 +220839,7 @@ paths: tags: - directorySettingTemplates.directorySettingTemplate summary: Invoke function delta - description: 'Get newly created, updated, or deleted directory objects without performing a full read of the entire directoryObject collection. For more information about the delta function, see Use delta query to track changes in Microsoft Graph data for details.' + description: 'Get newly created, updated, or deleted directory objects without performing a full read of the entire directoryObject collection. For more information, see Use delta query to track changes in Microsoft Graph data for details.' externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/directoryobject-delta?view=graph-rest-beta @@ -252715,11 +253106,11 @@ paths: patch: tags: - drives.driveItem - summary: 'driveItem: setRetentionLabel' - description: 'Apply (set) a retention label on a driveItem (files and folders). Retention labels don''t need to be published in a retention label policy to be applied using this method. When a retention label is applied to a folder, all the items in the folder are tagged with the same retention label. For information about conflict resolution for retention labels, see Will an existing label be overridden or removed. For information about retention labels from an administrator''s perspective, see Use retention labels to manage the lifecycle of documents stored in SharePoint.' + summary: 'driveItem: lockOrUnlockRecord' + description: 'Lock or unlock a retention label on a driveItem that classifies content as records. For information about retention labels from an administrator''s perspective, see Use retention labels to manage the lifecycle of documents stored in SharePoint. For more information about how you can lock and unlock retention labels, see Use record versioning to update records stored in SharePoint or OneDrive.' externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/driveitem-setretentionlabel?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/driveitem-lockorunlockrecord?view=graph-rest-beta operationId: drives.items.UpdateRetentionLabel parameters: - name: drive-id @@ -280253,20 +280644,432 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.user' + $ref: '#/components/schemas/microsoft.graph.user' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + x-ms-docs-grouped-path: + - '/education/users/{educationUser-id}/user' + /education/me/user/mailboxSettings: + get: + tags: + - education.educationUser + summary: Get mailboxSettings property value + description: 'Settings for the primary mailbox of the signed-in user. You can get or update settings for sending automatic replies to incoming messages, locale, and time zone. For more information, see User preferences for languages and regional formats. Returned only on $select.' + operationId: education.me.user.GetMailboxSettings + parameters: + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Entity result. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.mailboxSettings' + default: + $ref: '#/components/responses/error' + patch: + tags: + - education.educationUser + summary: Update property mailboxSettings value. + operationId: education.me.user.UpdateMailboxSettings + requestBody: + description: New property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.mailboxSettings' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.mailboxSettings' + default: + $ref: '#/components/responses/error' + /education/me/user/serviceProvisioningErrors: + get: + tags: + - education.educationUser + summary: Get serviceProvisioningErrors property value + description: 'Errors published by a federated service describing a nontransient, service-specific error regarding the properties or link from a user object.' + operationId: education.me.user.ListServiceProvisioningErrors + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.serviceProvisioningErrorCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + /education/me/user/serviceProvisioningErrors/$count: + description: Provides operations to count the resources in the collection. + get: + tags: + - education.educationUser + summary: Get the number of the resource + operationId: education.me.user.ServiceProvisioningErrors.GetCount-b2a3 + parameters: + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + /education/reports: + description: Provides operations to manage the reports property of the microsoft.graph.educationRoot entity. + get: + tags: + - education.reportsRoot + summary: Get reports from education + operationId: education.GetReports + parameters: + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.reportsRoot' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - education.reportsRoot + summary: Update the navigation property reports in education + operationId: education.UpdateReports + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.reportsRoot' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.reportsRoot' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - education.reportsRoot + summary: Delete navigation property reports for education + operationId: education.DeleteReports + parameters: + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + /education/reports/readingAssignmentSubmissions: + description: Provides operations to manage the readingAssignmentSubmissions property of the microsoft.graph.reportsRoot entity. + get: + tags: + - education.reportsRoot + summary: Get readingAssignmentSubmission + description: Read the properties and relationships of a readingAssignmentSubmission object. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/readingassignmentsubmission-get?view=graph-rest-beta + operationId: education.reports.ListReadingAssignmentSubmissions + parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.readingAssignmentSubmissionCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - education.reportsRoot + summary: Create new navigation property to readingAssignmentSubmissions for education + operationId: education.reports.CreateReadingAssignmentSubmissions + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.readingAssignmentSubmission' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.readingAssignmentSubmission' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/education/reports/readingAssignmentSubmissions/{readingAssignmentSubmission-id}': + description: Provides operations to manage the readingAssignmentSubmissions property of the microsoft.graph.reportsRoot entity. + get: + tags: + - education.reportsRoot + summary: Get readingAssignmentSubmissions from education + operationId: education.reports.GetReadingAssignmentSubmissions + parameters: + - name: readingAssignmentSubmission-id + in: path + description: The unique identifier of readingAssignmentSubmission + required: true + schema: + type: string + x-ms-docs-key-type: readingAssignmentSubmission + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.readingAssignmentSubmission' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - x-ms-docs-grouped-path: - - '/education/users/{educationUser-id}/user' - /education/me/user/mailboxSettings: + patch: + tags: + - education.reportsRoot + summary: Update the navigation property readingAssignmentSubmissions in education + operationId: education.reports.UpdateReadingAssignmentSubmissions + parameters: + - name: readingAssignmentSubmission-id + in: path + description: The unique identifier of readingAssignmentSubmission + required: true + schema: + type: string + x-ms-docs-key-type: readingAssignmentSubmission + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.readingAssignmentSubmission' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.readingAssignmentSubmission' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - education.reportsRoot + summary: Delete navigation property readingAssignmentSubmissions for education + operationId: education.reports.DeleteReadingAssignmentSubmissions + parameters: + - name: readingAssignmentSubmission-id + in: path + description: The unique identifier of readingAssignmentSubmission + required: true + schema: + type: string + x-ms-docs-key-type: readingAssignmentSubmission + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + /education/reports/readingAssignmentSubmissions/$count: + description: Provides operations to count the resources in the collection. get: tags: - - education.educationUser - summary: Get mailboxSettings property value - description: 'Settings for the primary mailbox of the signed-in user. You can get or update settings for sending automatic replies to incoming messages, locale, and time zone. For more information, see User preferences for languages and regional formats. Returned only on $select.' - operationId: education.me.user.GetMailboxSettings + - education.reportsRoot + summary: Get the number of the resource + operationId: education.reports.readingAssignmentSubmissions.GetCount-536e + parameters: + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + /education/reports/reflectCheckInResponses: + description: Provides operations to manage the reflectCheckInResponses property of the microsoft.graph.reportsRoot entity. + get: + tags: + - education.reportsRoot + summary: Get reflectCheckInResponse + description: Read the properties and relationships of a reflectCheckInResponse object. This method gets the responses to a Microsoft Reflect check-in. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/reflectcheckinresponse-get?view=graph-rest-beta + operationId: education.reports.ListReflectCheckInResponses parameters: + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string - name: $select in: query description: Select properties to be returned @@ -280289,57 +281092,50 @@ paths: type: string responses: 2XX: - description: Entity result. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.mailboxSettings' + $ref: '#/components/responses/microsoft.graph.reflectCheckInResponseCollectionResponse' default: $ref: '#/components/responses/error' - patch: + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: tags: - - education.educationUser - summary: Update property mailboxSettings value. - operationId: education.me.user.UpdateMailboxSettings + - education.reportsRoot + summary: Create new navigation property to reflectCheckInResponses for education + operationId: education.reports.CreateReflectCheckInResponses requestBody: - description: New property values + description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.mailboxSettings' + $ref: '#/components/schemas/microsoft.graph.reflectCheckInResponse' required: true responses: 2XX: - description: Success + description: Created navigation property. content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.mailboxSettings' + $ref: '#/components/schemas/microsoft.graph.reflectCheckInResponse' default: $ref: '#/components/responses/error' - /education/me/user/serviceProvisioningErrors: + x-ms-docs-operation-type: operation + '/education/reports/reflectCheckInResponses/{reflectCheckInResponse-id}': + description: Provides operations to manage the reflectCheckInResponses property of the microsoft.graph.reportsRoot entity. get: tags: - - education.educationUser - summary: Get serviceProvisioningErrors property value - description: 'Errors published by a federated service describing a nontransient, service-specific error regarding the properties or link from a user object.' - operationId: education.me.user.ListServiceProvisioningErrors + - education.reportsRoot + summary: Get reflectCheckInResponses from education + operationId: education.reports.GetReflectCheckInResponses parameters: - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false + - name: reflectCheckInResponse-id + in: path + description: The unique identifier of reflectCheckInResponse + required: true schema: - uniqueItems: true - type: array - items: - type: string + type: string + x-ms-docs-key-type: reflectCheckInResponse - name: $select in: query description: Select properties to be returned @@ -280362,19 +281158,75 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.serviceProvisioningErrorCollectionResponse' + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.reflectCheckInResponse' default: $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - /education/me/user/serviceProvisioningErrors/$count: + x-ms-docs-operation-type: operation + patch: + tags: + - education.reportsRoot + summary: Update the navigation property reflectCheckInResponses in education + operationId: education.reports.UpdateReflectCheckInResponses + parameters: + - name: reflectCheckInResponse-id + in: path + description: The unique identifier of reflectCheckInResponse + required: true + schema: + type: string + x-ms-docs-key-type: reflectCheckInResponse + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.reflectCheckInResponse' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.reflectCheckInResponse' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - education.reportsRoot + summary: Delete navigation property reflectCheckInResponses for education + operationId: education.reports.DeleteReflectCheckInResponses + parameters: + - name: reflectCheckInResponse-id + in: path + description: The unique identifier of reflectCheckInResponse + required: true + schema: + type: string + x-ms-docs-key-type: reflectCheckInResponse + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + /education/reports/reflectCheckInResponses/$count: description: Provides operations to count the resources in the collection. get: tags: - - education.educationUser + - education.reportsRoot summary: Get the number of the resource - operationId: education.me.user.ServiceProvisioningErrors.GetCount-b2a3 + operationId: education.reports.reflectCheckInResponses.GetCount-1316 parameters: - $ref: '#/components/parameters/search' - $ref: '#/components/parameters/filter' @@ -282141,11 +282993,11 @@ paths: patch: tags: - education.educationUser - summary: Update relatedContacts - description: Update the relatedContact collection of an educationUser object. + summary: Update educationUser properties + description: Update the properties of an educationuser object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/relatedcontact-update?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/educationuser-update?view=graph-rest-beta operationId: education.UpdateUsers parameters: - name: educationUser-id @@ -287770,6 +288622,8 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation + x-ms-docs-grouped-path: + - '/employeeExperience/communities/{community-id}/owners(userPrincipalName=''{userPrincipalName}'')' '/employeeExperience/communities/{community-id}/owners/{user-id}/mailboxSettings': get: tags: @@ -287814,18 +288668,121 @@ paths: type: string responses: 2XX: - description: Entity result. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.mailboxSettings' + description: Entity result. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.mailboxSettings' + default: + $ref: '#/components/responses/error' + patch: + tags: + - employeeExperience.community + summary: Update property mailboxSettings value. + operationId: employeeExperience.communities.owners.UpdateMailboxSettings + parameters: + - name: community-id + in: path + description: The unique identifier of community + required: true + schema: + type: string + x-ms-docs-key-type: community + - name: user-id + in: path + description: The unique identifier of user + required: true + schema: + type: string + x-ms-docs-key-type: user + requestBody: + description: New property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.mailboxSettings' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.mailboxSettings' + default: + $ref: '#/components/responses/error' + '/employeeExperience/communities/{community-id}/owners/{user-id}/serviceProvisioningErrors': + get: + tags: + - employeeExperience.community + summary: Get serviceProvisioningErrors property value + description: 'Errors published by a federated service describing a nontransient, service-specific error regarding the properties or link from a user object.' + operationId: employeeExperience.communities.owners.ListServiceProvisioningErrors + parameters: + - name: community-id + in: path + description: The unique identifier of community + required: true + schema: + type: string + x-ms-docs-key-type: community + - name: user-id + in: path + description: The unique identifier of user + required: true + schema: + type: string + x-ms-docs-key-type: user + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.serviceProvisioningErrorCollectionResponse' default: $ref: '#/components/responses/error' - patch: + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + '/employeeExperience/communities/{community-id}/owners/{user-id}/serviceProvisioningErrors/$count': + description: Provides operations to count the resources in the collection. + get: tags: - employeeExperience.community - summary: Update property mailboxSettings value. - operationId: employeeExperience.communities.owners.UpdateMailboxSettings + summary: Get the number of the resource + operationId: employeeExperience.communities.owners.ServiceProvisioningErrors.GetCount-6b17 parameters: - name: community-id in: path @@ -287841,29 +288798,21 @@ paths: schema: type: string x-ms-docs-key-type: user - requestBody: - description: New property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.mailboxSettings' - required: true + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' responses: 2XX: - description: Success - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.mailboxSettings' + $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' - '/employeeExperience/communities/{community-id}/owners/{user-id}/serviceProvisioningErrors': + '/employeeExperience/communities/{community-id}/owners(userPrincipalName=''{userPrincipalName}'')': + description: Provides operations to manage the owners property of the microsoft.graph.community entity. get: tags: - employeeExperience.community - summary: Get serviceProvisioningErrors property value - description: 'Errors published by a federated service describing a nontransient, service-specific error regarding the properties or link from a user object.' - operationId: employeeExperience.communities.owners.ListServiceProvisioningErrors + summary: Get owners from employeeExperience + description: 'The admins of the community. Limited to 100 users. If this property isn''t specified when you create the community, the calling user is automatically assigned as the community owner.' + operationId: employeeExperience.communities.owners.GetByUserPrincipalName parameters: - name: community-id in: path @@ -287872,28 +288821,13 @@ paths: schema: type: string x-ms-docs-key-type: community - - name: user-id + - name: userPrincipalName in: path - description: The unique identifier of user + description: Alternate key of user required: true schema: type: string - x-ms-docs-key-type: user - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string + nullable: true - name: $select in: query description: Select properties to be returned @@ -287916,41 +288850,16 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.serviceProvisioningErrorCollectionResponse' - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - '/employeeExperience/communities/{community-id}/owners/{user-id}/serviceProvisioningErrors/$count': - description: Provides operations to count the resources in the collection. - get: - tags: - - employeeExperience.community - summary: Get the number of the resource - operationId: employeeExperience.communities.owners.ServiceProvisioningErrors.GetCount-6b17 - parameters: - - name: community-id - in: path - description: The unique identifier of community - required: true - schema: - type: string - x-ms-docs-key-type: community - - name: user-id - in: path - description: The unique identifier of user - required: true - schema: - type: string - x-ms-docs-key-type: user - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.user' default: $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + x-ms-docs-grouped-path: + - '/employeeExperience/communities/{community-id}/owners/{user-id}' '/employeeExperience/communities/{community-id}/owners/$count': description: Provides operations to count the resources in the collection. get: @@ -291021,12 +291930,12 @@ paths: put: tags: - external.externalConnection - summary: Create externalItem - description: Create a new externalItem. This API can be used to create a custom item. The containing externalConnection must have a schema registered of the corresponding type. + summary: Update externalItem + description: Update the properties of an externalitem. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/externalconnectors-externalconnection-put-items?view=graph-rest-beta - operationId: external.connections.UpdateItems + url: https://learn.microsoft.com/graph/api/externalconnectors-externalitem-update?view=graph-rest-beta + operationId: external.connections.SetItems parameters: - name: externalConnection-id in: path @@ -291893,11 +292802,11 @@ paths: patch: tags: - external.externalConnection - summary: Update schema - description: Update the properties of a schema for an externalConnection. + summary: Create schema + description: Create a new or update an existing schema for a Microsoft Search connection. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/externalconnectors-schema-update?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/externalconnectors-externalconnection-patch-schema?view=graph-rest-beta operationId: external.connections.UpdateSchema parameters: - name: externalConnection-id @@ -292036,11 +292945,11 @@ paths: post: tags: - external.industryDataRoot - summary: Create azureDataLakeConnector - description: Create a new azureDataLakeConnector object. + summary: Create oneRosterApiDataConnector + description: Create a new oneRosterApiDataConnector object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/industrydata-azuredatalakeconnector-post?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/industrydata-onerosterapidataconnector-post?view=graph-rest-beta operationId: external.industryData.CreateDataConnectors requestBody: description: New navigation property @@ -331190,11 +332099,11 @@ paths: post: tags: - groups.group - summary: Create group - description: 'Create a new group as specified in the request body. You can create one of the following groups: This operation returns by default only a subset of the properties for each group. These default properties are noted in the Properties section. To get properties that are not returned by default, do a GET operation and specify the properties in a $select OData query option. Note: To create a team, first create a group then add a team to it, see create team.' + summary: Upsert group + description: "Create a new group object if it doesn't exist, or update the properties of an existing group object.\nYou can create or update the following types of group: By default, this operation returns only a subset of the properties for each group. For a list of properties that are returned by default, see the Properties section of the group resource. To get properties that are not returned by default, do a GET operation and specify the properties in a $select OData query option." externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/group-post-groups?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/group-upsert?view=graph-rest-beta operationId: groups.group.CreateGroup requestBody: description: New entity @@ -358658,11 +359567,11 @@ paths: post: tags: - groups.conversation - summary: Create conversation - description: Create a new conversation by including a thread and a post. Use reply thread or reply post to further post to that conversation. + summary: Create openTypeExtension + description: 'Create an open extension (openTypeExtension object) and add custom properties in a new or existing instance of a resource. You can create an open extension in a resource instance and store custom data to it all in the same operation, except for specific resources. The table in the Permissions section lists the resources that support open extensions.' externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/group-post-conversations?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/opentypeextension-post-opentypeextension?view=graph-rest-beta operationId: groups.CreateConversations parameters: - name: group-id @@ -359039,10 +359948,10 @@ paths: tags: - groups.conversation summary: Invoke action reply - description: 'Reply to a post and add a new post to the specified thread in a group conversation. You can specify both the parent conversation and thread in the request, or, you can specify just the parent thread without the parent conversation.' + description: 'Create an open extension (openTypeExtension object) and add custom properties in a new or existing instance of a resource. You can create an open extension in a resource instance and store custom data to it all in the same operation, except for specific resources. The table in the Permissions section lists the resources that support open extensions.' externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/post-reply?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/opentypeextension-post-opentypeextension?view=graph-rest-beta operationId: groups.group.conversations.conversation.threads.conversationThread.reply parameters: - name: group-id @@ -476527,7 +477436,7 @@ paths: externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/team-put-teams?view=graph-rest-beta - operationId: groups.UpdateTeam + operationId: groups.SetTeam parameters: - name: group-id in: path @@ -482749,6 +483658,8 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation + x-ms-docs-grouped-path: + - '/groups/{group-id}/team/owners(userPrincipalName=''{userPrincipalName}'')' '/groups/{group-id}/team/owners/{user-id}/mailboxSettings': get: tags: @@ -482930,6 +483841,61 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' + '/groups/{group-id}/team/owners(userPrincipalName=''{userPrincipalName}'')': + description: Provides operations to manage the owners property of the microsoft.graph.team entity. + get: + tags: + - groups.team + summary: Get owners from groups + description: 'The list of this team''s owners. Currently, when creating a team using application permissions, exactly one owner must be specified. When using user-delegated permissions, no owner can be specified (the current user is the owner). The owner must be specified as an object ID (GUID), not a UPN.' + operationId: groups.team.owners.GetByUserPrincipalName + parameters: + - name: group-id + in: path + description: The unique identifier of group + required: true + schema: + type: string + x-ms-docs-key-type: group + - name: userPrincipalName + in: path + description: Alternate key of user + required: true + schema: + type: string + nullable: true + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.user' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + x-ms-docs-grouped-path: + - '/groups/{group-id}/team/owners/{user-id}' '/groups/{group-id}/team/owners/$count': description: Provides operations to count the resources in the collection. get: @@ -486973,7 +487939,7 @@ paths: tags: - groups.team summary: Update the navigation property schedule in groups - operationId: groups.team.UpdateSchedule + operationId: groups.team.SetSchedule parameters: - name: group-id in: path @@ -490827,11 +491793,11 @@ paths: get: tags: - groups.conversationThread - summary: Get conversation thread - description: Get a thread object. + summary: Get conversationThread + description: "Get a specific thread that belongs to a group. You can specify both the parent conversation and the thread, or, \nyou can specify the thread without referencing the parent conversation. " externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/group-get-thread?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/conversationthread-get?view=graph-rest-beta operationId: groups.GetThreads parameters: - name: group-id @@ -490922,11 +491888,11 @@ paths: delete: tags: - groups.conversationThread - summary: Delete conversation thread - description: Delete a thread object. + summary: Delete conversationThread + description: Delete conversationThread. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/group-delete-thread?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/conversationthread-delete?view=graph-rest-beta operationId: groups.DeleteThreads parameters: - name: group-id @@ -490960,10 +491926,10 @@ paths: tags: - groups.conversationThread summary: Invoke action reply - description: 'Reply to a post and add a new post to the specified thread in a group conversation. You can specify both the parent conversation and thread in the request, or, you can specify just the parent thread without the parent conversation.' + description: 'Create an open extension (openTypeExtension object) and add custom properties in a new or existing instance of a resource. You can create an open extension in a resource instance and store custom data to it all in the same operation, except for specific resources. The table in the Permissions section lists the resources that support open extensions.' externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/post-reply?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/opentypeextension-post-opentypeextension?view=graph-rest-beta operationId: groups.group.threads.conversationThread.reply parameters: - name: group-id @@ -495221,7 +496187,7 @@ paths: tags: - groups.group summary: Invoke function delta - description: 'Get newly created, updated, or deleted groups, including group membership changes, without having to perform a full read of the entire group collection. See Using Delta Query for details.' + description: 'Get newly created, updated, or deleted groups, including group membership changes, without having to perform a full read of the entire group collection. For more information, see Use delta query to track changes in Microsoft Graph data for details.' externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/group-delta?view=graph-rest-beta @@ -504379,11 +505345,11 @@ paths: get: tags: - identity.conditionalAccessRoot - summary: Get countryNamedLocation - description: Retrieve the properties and relationships of a countryNamedLocation object. + summary: Get ipNamedLocation + description: Retrieve the properties and relationships of an ipNamedLocation object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/countrynamedlocation-get?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/ipnamedlocation-get?view=graph-rest-beta operationId: identity.conditionalAccess.GetNamedLocations parameters: - name: namedLocation-id @@ -504460,11 +505426,11 @@ paths: delete: tags: - identity.conditionalAccessRoot - summary: Delete countryNamedLocation - description: Delete a countryNamedLocation object. + summary: Delete namedLocation + description: Delete a namedLocation object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/countrynamedlocation-delete?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/namedlocation-delete?view=graph-rest-beta operationId: identity.conditionalAccess.DeleteNamedLocations parameters: - name: namedLocation-id @@ -505000,11 +505966,11 @@ paths: get: tags: - identity.customAuthenticationExtension - summary: Get customAuthenticationExtension - description: Read the properties and relationships of a customAuthenticationExtension object. The following derived types are currently supported. + summary: Get authenticationEventListener + description: Read the properties and relationships of an authenticationEventListener object. The @odata.type property in the response object indicates the type of the authenticationEventListener object. The following derived types are currently supported. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/customauthenticationextension-get?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/authenticationeventlistener-get?view=graph-rest-beta operationId: identity.GetCustomAuthenticationExtensions parameters: - name: customAuthenticationExtension-id @@ -509234,7 +510200,7 @@ paths: externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/accessreviewscheduledefinition-update?view=graph-rest-beta - operationId: identityGovernance.accessReviews.UpdateDefinitions + operationId: identityGovernance.accessReviews.SetDefinitions parameters: - name: accessReviewScheduleDefinition-id in: path @@ -519324,7 +520290,7 @@ paths: externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/accesspackageassignmentpolicy-update?view=graph-rest-beta - operationId: identityGovernance.entitlementManagement.UpdateAccessPackageAssignmentPolicies + operationId: identityGovernance.entitlementManagement.SetAccessPackageAssignmentPolicies parameters: - name: accessPackageAssignmentPolicy-id in: path @@ -537152,11 +538118,11 @@ paths: get: tags: - identityGovernance.entitlementManagement - summary: Get accessPackageAssignmentWorkflowExtension - description: Read the properties and relationships of an accessPackageAssignmentWorkflowExtension object. + summary: Get accessPackageAssignmentRequestWorkflowExtension + description: Read the properties and relationships of an accessPackageAssignmentRequestWorkflowExtension object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/accesspackageassignmentworkflowextension-get?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/accesspackageassignmentrequestworkflowextension-get?view=graph-rest-beta operationId: identityGovernance.entitlementManagement.accessPackageCatalogs.GetAccessPackageCustomWorkflowExtensions parameters: - name: accessPackageCatalog-id @@ -537211,11 +538177,11 @@ paths: patch: tags: - identityGovernance.entitlementManagement - summary: Update accessPackageAssignmentRequestWorkflowExtension - description: Update the properties of an accessPackageAssignmentRequestWorkflowExtension object. + summary: Update accessPackageAssignmentWorkflowExtension + description: Update the properties of an accessPackageAssignmentWorkflowExtension object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/accesspackageassignmentrequestworkflowextension-update?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/accesspackageassignmentworkflowextension-update?view=graph-rest-beta operationId: identityGovernance.entitlementManagement.accessPackageCatalogs.UpdateAccessPackageCustomWorkflowExtensions parameters: - name: accessPackageCatalog-id @@ -545169,11 +546135,11 @@ paths: delete: tags: - identityGovernance.entitlementManagement - summary: Delete accessPackageAssignmentWorkflowExtension - description: "Delete an accessPackageAssignmentWorkflowExtension object. The custom workflow extension must first be removed from any associated policies before it can be deleted. Follow these steps to remove the custom workflow extension from any associated policies:\n1. First retrieve the accessPackageCatalogId by calling the Get accessPackageAssignmentPolicies operation and appending ?$expand=accessPackage($expand=accessPackageCatalog) to the query. For example, https://graph.microsoft.com/beta/identityGovernance/entitlementManagement/accessPackageAssignmentPolicies?$expand=accessPackage($expand=accessPackageCatalog).\n2. Use the access package catalog ID and retrieve the ID of the accessPackageCustomWorkflowExtension object that you want to delete by running the List accessPackageCustomWorkflowExtensions operation.\n3. Call the Update accessPackageAssignmentPolicy operation to remove the custom workflow extension object from the policy. For an example, see Example 3: Remove the customExtensionStageSettings from a policy." + summary: Delete customAccessPackageWorkflowExtension + description: "Delete a customAccessPackageWorkflowExtension object. The custom workflow extension must first be removed from any associated policies before it can be deleted. Follow these steps to remove the custom workflow extension from any associated policies:\n1. First retrieve the accessPackageCatalogId by calling the Get accessPackageAssignmentPolicies operation and appending ?$expand=accessPackage($expand=accessPackageCatalog) to the query. For example, https://graph.microsoft.com/beta/identityGovernance/entitlementManagement/accessPackageAssignmentPolicies?$expand=accessPackage($expand=accessPackageCatalog).\n2. Use the access package catalog ID and retrieve the ID of the customAccessPackageWorkflowExtension object that you want to delete by running the LIST customAccessPackageWorkflowExtensions operation.\n3. Call the Update accessPackageAssignmentPolicy operation to remove the custom workflow extension object from the policy. For an example, see Example 2: Remove the customExtensionHandlers and verifiableCredentialSettings from a policy." externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/accesspackageassignmentworkflowextension-delete?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/customaccesspackageworkflowextension-delete?view=graph-rest-beta operationId: identityGovernance.entitlementManagement.accessPackageCatalogs.DeleteCustomAccessPackageWorkflowExtensions parameters: - name: accessPackageCatalog-id @@ -684734,7 +685700,7 @@ paths: tags: - me.device summary: Invoke function delta - description: 'Get newly created, updated, or deleted devices without performing a full read of the entire resource collection. For more information, see Using delta query.' + description: 'Get newly created, updated, or deleted devices without performing a full read of the entire resource collection. For more information, see Use delta query to track changes in Microsoft Graph data for details.' externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/device-delta?view=graph-rest-beta @@ -724931,7 +725897,7 @@ paths: tags: - me.group summary: Invoke function delta - description: 'Get newly created, updated, or deleted groups, including group membership changes, without having to perform a full read of the entire group collection. See Using Delta Query for details.' + description: 'Get newly created, updated, or deleted groups, including group membership changes, without having to perform a full read of the entire group collection. For more information, see Use delta query to track changes in Microsoft Graph data for details.' externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/group-delta?view=graph-rest-beta @@ -735023,33 +735989,6 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action - '/me/managedDevices/{managedDevice-id}/microsoft.graph.reprovisionCloudPc': - description: Provides operations to call the reprovisionCloudPc method. - post: - tags: - - me.managedDevice - summary: Invoke action reprovisionCloudPc - operationId: me.managedDevices.managedDevice.reprovisionCloudPc - parameters: - - name: managedDevice-id - in: path - description: The unique identifier of managedDevice - required: true - schema: - type: string - x-ms-docs-key-type: managedDevice - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2023-09-30' - date: '2023-07-17' - version: 2023-07/reprovisionCloudPc - description: 'The reprovisionCloudPc API is deprecated and will stop returning on Sep 30, 2023. Please use reprovision instead' - x-ms-docs-operation-type: action '/me/managedDevices/{managedDevice-id}/microsoft.graph.requestRemoteAssistance': description: Provides operations to call the requestRemoteAssistance method. post: @@ -735094,82 +736033,6 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action - '/me/managedDevices/{managedDevice-id}/microsoft.graph.resizeCloudPc': - description: Provides operations to call the resizeCloudPc method. - post: - tags: - - me.managedDevice - summary: Invoke action resizeCloudPc - operationId: me.managedDevices.managedDevice.resizeCloudPc - parameters: - - name: managedDevice-id - in: path - description: The unique identifier of managedDevice - required: true - schema: - type: string - x-ms-docs-key-type: managedDevice - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - targetServicePlanId: - type: string - nullable: true - required: true - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2023-10-30' - date: '2023-07-24' - version: 2023-05/resizeCloudPc - description: 'The resizeCloudPc API is deprecated and will stop returning on Oct 30, 2023. Please use resize instead' - x-ms-docs-operation-type: action - '/me/managedDevices/{managedDevice-id}/microsoft.graph.restoreCloudPc': - description: Provides operations to call the restoreCloudPc method. - post: - tags: - - me.managedDevice - summary: Invoke action restoreCloudPc - operationId: me.managedDevices.managedDevice.restoreCloudPc - parameters: - - name: managedDevice-id - in: path - description: The unique identifier of managedDevice - required: true - schema: - type: string - x-ms-docs-key-type: managedDevice - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - cloudPcSnapshotId: - type: string - nullable: true - required: true - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2023-10-30' - date: '2023-08-22' - version: 2023-07/restoreCloudPc - description: 'The restoreCloudPc API is deprecated and will stop returning on Sep 30, 2023. Please use restore instead' - x-ms-docs-operation-type: action '/me/managedDevices/{managedDevice-id}/microsoft.graph.retire': description: Provides operations to call the retire method. post: @@ -737555,11 +738418,11 @@ paths: get: tags: - me.message - summary: Get openTypeExtension - description: Get an open extension (openTypeExtension object) identified by name or fully qualified name. The table in the Permissions section lists the resources that support open extensions. The following table lists the three scenarios where you can get an open extension from a supported resource instance. + summary: List messages + description: "Get the messages in the signed-in user's mailbox (including the Deleted Items and Clutter folders). Depending on the page size and mailbox data, getting messages from a mailbox can incur multiple requests. The default page size is 10 messages. Use $top to customize the page size, within the range of 1 and 1000. To improve the operation response time, use $select to specify the exact properties you need; see example 1 below. Fine-tune the values for $select and $top, especially when you must use a larger page size, as returning a page with hundreds of messages each with a full response payload may trigger the gateway timeout (HTTP 504). To get the next page of messages, simply apply the entire URL returned in @odata.nextLink to the next get-messages request. This URL includes any query parameters you may have specified in the initial request. Do not try to extract the $skip value from the @odata.nextLink URL to manipulate responses. This API uses the $skip value to keep count of all the items it has gone through in the user's mailbox to return a page of message-type items. It's therefore possible that even in the initial response, the $skip value is larger than the page size. For more information, see Paging Microsoft Graph data in your app. You can filter on the messages and get only those that include a mention of the signed-in user. See an example below.\nBy default, the GET /me/messages operation does not return the mentions property. Use the $expand query parameter\nto find details of each mention in a message. There are two scenarios where an app can get messages in another user's mail folder:" externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/opentypeextension-get?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/user-list-messages?view=graph-rest-beta operationId: me.ListMessages parameters: - name: includeHiddenMessages @@ -737614,11 +738477,11 @@ paths: post: tags: - me.message - summary: Create openTypeExtension - description: 'Create an open extension (openTypeExtension object) and add custom properties in a new or existing instance of a resource. You can create an open extension in a resource instance and store custom data to it all in the same operation, except for specific resources. The table in the Permissions section lists the resources that support open extensions.' + summary: Create Message + description: "Create a draft of a new message in either JSON or MIME format. When using JSON format, you can:\n- Include an attachment.\n- Use a mention to call out another user in the new message.\n- Update the draft later to add content to the body or change other message properties. When using MIME format:\n- Provide the applicable Internet message headers and the MIME content, all encoded in base64 format in the request body.\n- /* Add any attachments and S/MIME properties to the MIME content. By default, this operation saves the draft in the Drafts folder. Send the draft message in a subsequent operation. Alternatively, send a new message in a single action, or create a draft to forward, to reply or to reply-all to an existing message." externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/opentypeextension-post-opentypeextension?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/user-post-messages?view=graph-rest-beta operationId: me.CreateMessages requestBody: description: New navigation property @@ -737642,11 +738505,11 @@ paths: get: tags: - me.message - summary: Get singleValueLegacyExtendedProperty - description: "You can get a single resource instance expanded with a specific extended property, or a collection of resource instances\nthat include extended properties matching a filter. Using the query parameter $expand allows you to get the specified resource instance expanded with a specific extended\nproperty. Use a $filter and eq operator on the id property to specify the extended property. This is currently the only way to get the singleValueLegacyExtendedProperty object that represents an extended property. To get resource instances that have certain extended properties, use the $filter query parameter and apply an eq operator\non the id property. In addition, for numeric extended properties, apply one of the following operators on the value property:\neq, ne,ge, gt, le, or lt. For string-typed extended properties, apply a contains, startswith, eq, or ne operator on value. Filtering the string name (Name) in the id of an extended property is case-sensitive. Filtering the value property of an extended\nproperty is case-insensitive. The following user resources are supported: As well as the following group resources: See Extended properties overview for more information about when to use\nopen extensions or extended properties, and how to specify extended properties." + summary: Get message + description: 'Retrieve the properties and relationships of the message object. For example, you can get a message and expand all the mention instances in the message. For an example, see Example 2. You can use the $value parameter to get the MIME content of a message. For an example, see Example 5. An app can get a message in another user''s mail folder under two conditions: Because the message resource supports extensions, you can also use the GET operation to get custom properties and extension data in a message instance.' externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/singlevaluelegacyextendedproperty-get?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/message-get?view=graph-rest-beta operationId: me.GetMessages parameters: - name: message-id @@ -737689,11 +738552,11 @@ paths: patch: tags: - me.message - summary: Update message - description: Update the properties of a message object. + summary: Update eventMessage + description: Update the properties of an eventMessage object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/message-update?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/eventmessage-update?view=graph-rest-beta operationId: me.UpdateMessages parameters: - name: message-id @@ -737723,11 +738586,11 @@ paths: delete: tags: - me.message - summary: Delete eventMessage - description: Delete eventMessage. + summary: Delete message + description: 'Delete a message in the specified user''s mailbox, or delete a relationship of the message. For example, you can delete a specific @-mention of the specified user in the message.' externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/eventmessage-delete?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/message-delete?view=graph-rest-beta operationId: me.DeleteMessages parameters: - name: message-id @@ -737753,11 +738616,11 @@ paths: get: tags: - me.message - summary: Get openTypeExtension - description: Get an open extension (openTypeExtension object) identified by name or fully qualified name. The table in the Permissions section lists the resources that support open extensions. The following table lists the three scenarios where you can get an open extension from a supported resource instance. + summary: List messages + description: "Get the messages in the signed-in user's mailbox (including the Deleted Items and Clutter folders). Depending on the page size and mailbox data, getting messages from a mailbox can incur multiple requests. The default page size is 10 messages. Use $top to customize the page size, within the range of 1 and 1000. To improve the operation response time, use $select to specify the exact properties you need; see example 1 below. Fine-tune the values for $select and $top, especially when you must use a larger page size, as returning a page with hundreds of messages each with a full response payload may trigger the gateway timeout (HTTP 504). To get the next page of messages, simply apply the entire URL returned in @odata.nextLink to the next get-messages request. This URL includes any query parameters you may have specified in the initial request. Do not try to extract the $skip value from the @odata.nextLink URL to manipulate responses. This API uses the $skip value to keep count of all the items it has gone through in the user's mailbox to return a page of message-type items. It's therefore possible that even in the initial response, the $skip value is larger than the page size. For more information, see Paging Microsoft Graph data in your app. You can filter on the messages and get only those that include a mention of the signed-in user. See an example below.\nBy default, the GET /me/messages operation does not return the mentions property. Use the $expand query parameter\nto find details of each mention in a message. There are two scenarios where an app can get messages in another user's mail folder:" externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/opentypeextension-get?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/user-list-messages?view=graph-rest-beta operationId: me.GetMessagesContent parameters: - name: message-id @@ -737785,11 +738648,11 @@ paths: put: tags: - me.message - summary: Update message - description: Update the properties of a message object. + summary: Update eventMessage + description: Update the properties of an eventMessage object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/message-update?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/eventmessage-update?view=graph-rest-beta operationId: me.UpdateMessagesContent parameters: - name: message-id @@ -737815,11 +738678,11 @@ paths: delete: tags: - me.message - summary: Delete eventMessage - description: Delete eventMessage. + summary: Delete message + description: 'Delete a message in the specified user''s mailbox, or delete a relationship of the message. For example, you can delete a specific @-mention of the specified user in the message.' externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/eventmessage-delete?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/message-delete?view=graph-rest-beta operationId: me.DeleteMessagesContent parameters: - name: message-id @@ -737906,10 +738769,10 @@ paths: tags: - me.message summary: Add attachment - description: "Use this API to add an attachment to a message. An attachment can be one of the following types: All these types of attachment resources are derived from the attachment\nresource. You can add an attachment to an existing message by posting to its attachments collection, or to a new\nmessage that is being drafted, or created and sent on the fly." + description: "Use this API to create a new Attachment. An attachment can be one of the following types: All these types of attachment resources are derived from the attachment\nresource." externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/message-post-attachments?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/eventmessage-post-attachments?view=graph-rest-beta operationId: me.messages.CreateAttachments parameters: - name: message-id @@ -750759,6 +751622,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.meetingRegistration' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-12-12' + date: '2024-04-01' + version: 2024-04/meetingRegistrationDeprecation + description: 'The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs.' x-ms-docs-operation-type: operation patch: tags: @@ -750793,6 +751662,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.meetingRegistration' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-12-12' + date: '2024-04-01' + version: 2024-04/meetingRegistrationDeprecation + description: 'The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs.' x-ms-docs-operation-type: operation delete: tags: @@ -750821,6 +751696,12 @@ paths: description: Success default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-12-12' + date: '2024-04-01' + version: 2024-04/meetingRegistrationDeprecation + description: 'The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs.' x-ms-docs-operation-type: operation '/me/onlineMeetings/{onlineMeeting-id}/registration/customQuestions': description: Provides operations to manage the customQuestions property of the microsoft.graph.meetingRegistration entity. @@ -750878,6 +751759,12 @@ paths: $ref: '#/components/responses/microsoft.graph.meetingRegistrationQuestionCollectionResponse' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-12-12' + date: '2024-04-01' + version: 2024-04/meetingRegistrationDeprecation + description: 'The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs.' x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore @@ -750911,6 +751798,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.meetingRegistrationQuestion' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-12-12' + date: '2024-04-01' + version: 2024-04/meetingRegistrationDeprecation + description: 'The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs.' x-ms-docs-operation-type: operation '/me/onlineMeetings/{onlineMeeting-id}/registration/customQuestions/{meetingRegistrationQuestion-id}': description: Provides operations to manage the customQuestions property of the microsoft.graph.meetingRegistration entity. @@ -750967,6 +751860,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.meetingRegistrationQuestion' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-12-12' + date: '2024-04-01' + version: 2024-04/meetingRegistrationDeprecation + description: 'The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs.' x-ms-docs-operation-type: operation patch: tags: @@ -751008,6 +751907,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.meetingRegistrationQuestion' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-12-12' + date: '2024-04-01' + version: 2024-04/meetingRegistrationDeprecation + description: 'The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs.' x-ms-docs-operation-type: operation delete: tags: @@ -751043,6 +751948,12 @@ paths: description: Success default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-12-12' + date: '2024-04-01' + version: 2024-04/meetingRegistrationDeprecation + description: 'The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs.' x-ms-docs-operation-type: operation '/me/onlineMeetings/{onlineMeeting-id}/registration/customQuestions/$count': description: Provides operations to count the resources in the collection. @@ -751066,6 +751977,12 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-12-12' + date: '2024-04-01' + version: 2024-04/meetingRegistrationDeprecation + description: 'The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs.' '/me/onlineMeetings/{onlineMeeting-id}/registration/registrants': description: Provides operations to manage the registrants property of the microsoft.graph.meetingRegistrationBase entity. get: @@ -751125,6 +752042,12 @@ paths: $ref: '#/components/responses/microsoft.graph.meetingRegistrantBaseCollectionResponse' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-12-12' + date: '2024-04-01' + version: 2024-04/meetingRegistrationDeprecation + description: 'The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs.' x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore @@ -751162,6 +752085,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.meetingRegistrantBase' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-12-12' + date: '2024-04-01' + version: 2024-04/meetingRegistrationDeprecation + description: 'The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs.' x-ms-docs-operation-type: operation '/me/onlineMeetings/{onlineMeeting-id}/registration/registrants/{meetingRegistrantBase-id}': description: Provides operations to manage the registrants property of the microsoft.graph.meetingRegistrationBase entity. @@ -751215,6 +752144,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.meetingRegistrantBase' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-12-12' + date: '2024-04-01' + version: 2024-04/meetingRegistrationDeprecation + description: 'The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs.' x-ms-docs-operation-type: operation patch: tags: @@ -751252,6 +752187,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.meetingRegistrantBase' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-12-12' + date: '2024-04-01' + version: 2024-04/meetingRegistrationDeprecation + description: 'The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs.' x-ms-docs-operation-type: operation delete: tags: @@ -751287,6 +752228,12 @@ paths: description: Success default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-12-12' + date: '2024-04-01' + version: 2024-04/meetingRegistrationDeprecation + description: 'The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs.' x-ms-docs-operation-type: operation '/me/onlineMeetings/{onlineMeeting-id}/registration/registrants/$count': description: Provides operations to count the resources in the collection. @@ -751310,6 +752257,12 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-12-12' + date: '2024-04-01' + version: 2024-04/meetingRegistrationDeprecation + description: 'The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs.' '/me/onlineMeetings/{onlineMeeting-id}/transcripts': description: Provides operations to manage the transcripts property of the microsoft.graph.onlineMeeting entity. get: @@ -790350,7 +791303,7 @@ paths: tags: - oauth2PermissionGrants.oAuth2PermissionGrant summary: Invoke function delta - description: 'Get newly created, updated, or deleted oauth2permissiongrant objects without performing a full read of the entire resource collection. For details, see Using delta query.' + description: 'Get newly created, updated, or deleted oauth2permissiongrant objects without performing a full read of the entire resource collection. For more information, see Use delta query to track changes in Microsoft Graph data for details.' externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/oauth2permissiongrant-delta?view=graph-rest-beta @@ -798330,7 +799283,7 @@ paths: tags: - organization.organization summary: Invoke function delta - description: 'Get newly created, updated, or deleted directory objects without performing a full read of the entire directoryObject collection. For more information about the delta function, see Use delta query to track changes in Microsoft Graph data for details.' + description: 'Get newly created, updated, or deleted directory objects without performing a full read of the entire directoryObject collection. For more information, see Use delta query to track changes in Microsoft Graph data for details.' externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/directoryobject-delta?view=graph-rest-beta @@ -799122,7 +800075,7 @@ paths: tags: - permissionGrants.resourceSpecificPermissionGrant summary: Invoke function delta - description: 'Get newly created, updated, or deleted directory objects without performing a full read of the entire directoryObject collection. For more information about the delta function, see Use delta query to track changes in Microsoft Graph data for details.' + description: 'Get newly created, updated, or deleted directory objects without performing a full read of the entire directoryObject collection. For more information, see Use delta query to track changes in Microsoft Graph data for details.' externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/directoryobject-delta?view=graph-rest-beta @@ -809040,12 +809993,12 @@ paths: put: tags: - policies.crossTenantAccessPolicy - summary: Update crossTenantIdentitySyncPolicyPartner - description: Update the user synchronization policy of a partner-specific configuration. + summary: Create identitySynchronization + description: Create a cross-tenant user synchronization policy for a partner-specific configuration. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/crosstenantidentitysyncpolicypartner-update?view=graph-rest-beta - operationId: policies.crossTenantAccessPolicy.partners.UpdateIdentitySynchronization + url: https://learn.microsoft.com/graph/api/crosstenantaccesspolicyconfigurationpartner-put-identitysynchronization?view=graph-rest-beta + operationId: policies.crossTenantAccessPolicy.partners.SetIdentitySynchronization parameters: - name: crossTenantAccessPolicyConfigurationPartner-tenantId in: path @@ -810154,11 +811107,11 @@ paths: get: tags: - policies.federatedTokenValidationPolicy - summary: List federatedTokenValidationPolicy - description: Get a list of the federatedTokenValidationPolicy objects and their properties. + summary: Get federatedTokenValidationPolicy + description: Read the properties and relationships of a federatedTokenValidationPolicy object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/policyroot-list-federatedtokenvalidationpolicy?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/federatedtokenvalidationpolicy-get?view=graph-rest-beta operationId: policies.GetFederatedTokenValidationPolicy parameters: - name: $select @@ -823985,7 +824938,238 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.userCollectionResponse' + $ref: '#/components/responses/microsoft.graph.userCollectionResponse' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-03-20' + date: '2022-03-22' + version: 2022-02/PrivacyDeprecate + description: 'The subject rights request API under Privacy is deprecated and will stop working on March 22, 2025. Please use the new API under Security.' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + '/privacy/subjectRightsRequests/{subjectRightsRequest-id}/approvers/{user-id}': + description: Provides operations to manage the approvers property of the microsoft.graph.subjectRightsRequest entity. + get: + tags: + - privacy.subjectRightsRequest + summary: Get approvers from privacy + operationId: privacy.subjectRightsRequests.GetApprovers + parameters: + - name: subjectRightsRequest-id + in: path + description: The unique identifier of subjectRightsRequest + required: true + schema: + type: string + x-ms-docs-key-type: subjectRightsRequest + - name: user-id + in: path + description: The unique identifier of user + required: true + schema: + type: string + x-ms-docs-key-type: user + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.user' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-03-20' + date: '2022-03-22' + version: 2022-02/PrivacyDeprecate + description: 'The subject rights request API under Privacy is deprecated and will stop working on March 22, 2025. Please use the new API under Security.' + x-ms-docs-operation-type: operation + x-ms-docs-grouped-path: + - '/privacy/subjectRightsRequests/{subjectRightsRequest-id}/approvers(userPrincipalName=''{userPrincipalName}'')' + '/privacy/subjectRightsRequests/{subjectRightsRequest-id}/approvers/{user-id}/mailboxSettings': + get: + tags: + - privacy.subjectRightsRequest + summary: Get mailboxSettings property value + description: 'Settings for the primary mailbox of the signed-in user. You can get or update settings for sending automatic replies to incoming messages, locale, and time zone. For more information, see User preferences for languages and regional formats. Returned only on $select.' + operationId: privacy.subjectRightsRequests.approvers.GetMailboxSettings + parameters: + - name: subjectRightsRequest-id + in: path + description: The unique identifier of subjectRightsRequest + required: true + schema: + type: string + x-ms-docs-key-type: subjectRightsRequest + - name: user-id + in: path + description: The unique identifier of user + required: true + schema: + type: string + x-ms-docs-key-type: user + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Entity result. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.mailboxSettings' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-03-20' + date: '2022-03-22' + version: 2022-02/PrivacyDeprecate + description: 'The subject rights request API under Privacy is deprecated and will stop working on March 22, 2025. Please use the new API under Security.' + patch: + tags: + - privacy.subjectRightsRequest + summary: Update property mailboxSettings value. + operationId: privacy.subjectRightsRequests.approvers.UpdateMailboxSettings + parameters: + - name: subjectRightsRequest-id + in: path + description: The unique identifier of subjectRightsRequest + required: true + schema: + type: string + x-ms-docs-key-type: subjectRightsRequest + - name: user-id + in: path + description: The unique identifier of user + required: true + schema: + type: string + x-ms-docs-key-type: user + requestBody: + description: New property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.mailboxSettings' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.mailboxSettings' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-03-20' + date: '2022-03-22' + version: 2022-02/PrivacyDeprecate + description: 'The subject rights request API under Privacy is deprecated and will stop working on March 22, 2025. Please use the new API under Security.' + '/privacy/subjectRightsRequests/{subjectRightsRequest-id}/approvers/{user-id}/serviceProvisioningErrors': + get: + tags: + - privacy.subjectRightsRequest + summary: Get serviceProvisioningErrors property value + description: 'Errors published by a federated service describing a nontransient, service-specific error regarding the properties or link from a user object.' + operationId: privacy.subjectRightsRequests.approvers.ListServiceProvisioningErrors + parameters: + - name: subjectRightsRequest-id + in: path + description: The unique identifier of subjectRightsRequest + required: true + schema: + type: string + x-ms-docs-key-type: subjectRightsRequest + - name: user-id + in: path + description: The unique identifier of user + required: true + schema: + type: string + x-ms-docs-key-type: user + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.serviceProvisioningErrorCollectionResponse' default: $ref: '#/components/responses/error' deprecated: true @@ -823997,14 +825181,13 @@ paths: x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore - x-ms-docs-operation-type: operation - '/privacy/subjectRightsRequests/{subjectRightsRequest-id}/approvers/{user-id}': - description: Provides operations to manage the approvers property of the microsoft.graph.subjectRightsRequest entity. + '/privacy/subjectRightsRequests/{subjectRightsRequest-id}/approvers/{user-id}/serviceProvisioningErrors/$count': + description: Provides operations to count the resources in the collection. get: tags: - privacy.subjectRightsRequest - summary: Get approvers from privacy - operationId: privacy.subjectRightsRequests.GetApprovers + summary: Get the number of the resource + operationId: privacy.subjectRightsRequests.approvers.ServiceProvisioningErrors.GetCount-6b48 parameters: - name: subjectRightsRequest-id in: path @@ -824020,33 +825203,11 @@ paths: schema: type: string x-ms-docs-key-type: user - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' responses: 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.user' + $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' deprecated: true @@ -824055,14 +825216,13 @@ paths: date: '2022-03-22' version: 2022-02/PrivacyDeprecate description: 'The subject rights request API under Privacy is deprecated and will stop working on March 22, 2025. Please use the new API under Security.' - x-ms-docs-operation-type: operation - '/privacy/subjectRightsRequests/{subjectRightsRequest-id}/approvers/{user-id}/mailboxSettings': + '/privacy/subjectRightsRequests/{subjectRightsRequest-id}/approvers(userPrincipalName=''{userPrincipalName}'')': + description: Provides operations to manage the approvers property of the microsoft.graph.subjectRightsRequest entity. get: tags: - privacy.subjectRightsRequest - summary: Get mailboxSettings property value - description: 'Settings for the primary mailbox of the signed-in user. You can get or update settings for sending automatic replies to incoming messages, locale, and time zone. For more information, see User preferences for languages and regional formats. Returned only on $select.' - operationId: privacy.subjectRightsRequests.approvers.GetMailboxSettings + summary: Get approvers from privacy + operationId: privacy.subjectRightsRequests.approvers.GetByUserPrincipalName parameters: - name: subjectRightsRequest-id in: path @@ -824071,13 +825231,13 @@ paths: schema: type: string x-ms-docs-key-type: subjectRightsRequest - - name: user-id + - name: userPrincipalName in: path - description: The unique identifier of user + description: Alternate key of user required: true schema: type: string - x-ms-docs-key-type: user + nullable: true - name: $select in: query description: Select properties to be returned @@ -824100,159 +825260,11 @@ paths: type: string responses: 2XX: - description: Entity result. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.mailboxSettings' - default: - $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-03-20' - date: '2022-03-22' - version: 2022-02/PrivacyDeprecate - description: 'The subject rights request API under Privacy is deprecated and will stop working on March 22, 2025. Please use the new API under Security.' - patch: - tags: - - privacy.subjectRightsRequest - summary: Update property mailboxSettings value. - operationId: privacy.subjectRightsRequests.approvers.UpdateMailboxSettings - parameters: - - name: subjectRightsRequest-id - in: path - description: The unique identifier of subjectRightsRequest - required: true - schema: - type: string - x-ms-docs-key-type: subjectRightsRequest - - name: user-id - in: path - description: The unique identifier of user - required: true - schema: - type: string - x-ms-docs-key-type: user - requestBody: - description: New property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.mailboxSettings' - required: true - responses: - 2XX: - description: Success + description: Retrieved navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.mailboxSettings' - default: - $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-03-20' - date: '2022-03-22' - version: 2022-02/PrivacyDeprecate - description: 'The subject rights request API under Privacy is deprecated and will stop working on March 22, 2025. Please use the new API under Security.' - '/privacy/subjectRightsRequests/{subjectRightsRequest-id}/approvers/{user-id}/serviceProvisioningErrors': - get: - tags: - - privacy.subjectRightsRequest - summary: Get serviceProvisioningErrors property value - description: 'Errors published by a federated service describing a nontransient, service-specific error regarding the properties or link from a user object.' - operationId: privacy.subjectRightsRequests.approvers.ListServiceProvisioningErrors - parameters: - - name: subjectRightsRequest-id - in: path - description: The unique identifier of subjectRightsRequest - required: true - schema: - type: string - x-ms-docs-key-type: subjectRightsRequest - - name: user-id - in: path - description: The unique identifier of user - required: true - schema: - type: string - x-ms-docs-key-type: user - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - $ref: '#/components/responses/microsoft.graph.serviceProvisioningErrorCollectionResponse' - default: - $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2025-03-20' - date: '2022-03-22' - version: 2022-02/PrivacyDeprecate - description: 'The subject rights request API under Privacy is deprecated and will stop working on March 22, 2025. Please use the new API under Security.' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - '/privacy/subjectRightsRequests/{subjectRightsRequest-id}/approvers/{user-id}/serviceProvisioningErrors/$count': - description: Provides operations to count the resources in the collection. - get: - tags: - - privacy.subjectRightsRequest - summary: Get the number of the resource - operationId: privacy.subjectRightsRequests.approvers.ServiceProvisioningErrors.GetCount-6b48 - parameters: - - name: subjectRightsRequest-id - in: path - description: The unique identifier of subjectRightsRequest - required: true - schema: - type: string - x-ms-docs-key-type: subjectRightsRequest - - name: user-id - in: path - description: The unique identifier of user - required: true - schema: - type: string - x-ms-docs-key-type: user - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' + $ref: '#/components/schemas/microsoft.graph.user' default: $ref: '#/components/responses/error' deprecated: true @@ -824261,6 +825273,9 @@ paths: date: '2022-03-22' version: 2022-02/PrivacyDeprecate description: 'The subject rights request API under Privacy is deprecated and will stop working on March 22, 2025. Please use the new API under Security.' + x-ms-docs-operation-type: operation + x-ms-docs-grouped-path: + - '/privacy/subjectRightsRequests/{subjectRightsRequest-id}/approvers/{user-id}' '/privacy/subjectRightsRequests/{subjectRightsRequest-id}/approvers/$count': description: Provides operations to count the resources in the collection. get: @@ -824412,6 +825427,8 @@ paths: version: 2022-02/PrivacyDeprecate description: 'The subject rights request API under Privacy is deprecated and will stop working on March 22, 2025. Please use the new API under Security.' x-ms-docs-operation-type: operation + x-ms-docs-grouped-path: + - '/privacy/subjectRightsRequests/{subjectRightsRequest-id}/collaborators(userPrincipalName=''{userPrincipalName}'')' '/privacy/subjectRightsRequests/{subjectRightsRequest-id}/collaborators/{user-id}/mailboxSettings': get: tags: @@ -824617,6 +825634,66 @@ paths: date: '2022-03-22' version: 2022-02/PrivacyDeprecate description: 'The subject rights request API under Privacy is deprecated and will stop working on March 22, 2025. Please use the new API under Security.' + '/privacy/subjectRightsRequests/{subjectRightsRequest-id}/collaborators(userPrincipalName=''{userPrincipalName}'')': + description: Provides operations to manage the collaborators property of the microsoft.graph.subjectRightsRequest entity. + get: + tags: + - privacy.subjectRightsRequest + summary: Get collaborators from privacy + operationId: privacy.subjectRightsRequests.collaborators.GetByUserPrincipalName + parameters: + - name: subjectRightsRequest-id + in: path + description: The unique identifier of subjectRightsRequest + required: true + schema: + type: string + x-ms-docs-key-type: subjectRightsRequest + - name: userPrincipalName + in: path + description: Alternate key of user + required: true + schema: + type: string + nullable: true + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.user' + default: + $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2025-03-20' + date: '2022-03-22' + version: 2022-02/PrivacyDeprecate + description: 'The subject rights request API under Privacy is deprecated and will stop working on March 22, 2025. Please use the new API under Security.' + x-ms-docs-operation-type: operation + x-ms-docs-grouped-path: + - '/privacy/subjectRightsRequests/{subjectRightsRequest-id}/collaborators/{user-id}' '/privacy/subjectRightsRequests/{subjectRightsRequest-id}/collaborators/$count': description: Provides operations to count the resources in the collection. get: @@ -883845,7 +884922,7 @@ paths: tags: - security.casesRoot summary: List siteSources - description: Get a list of the siteSource objects associated with an ediscoveryCustodian. + description: Get a list of the siteSource objects associated with an ediscoveryCustodian or ediscoveryHoldPolicy. externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/security-ediscoverycustodian-list-sitesources?view=graph-rest-beta @@ -884639,7 +885716,7 @@ paths: tags: - security.casesRoot summary: List userSources - description: Get a list of the userSource objects associated with an ediscoveryCustodian. + description: Get a list of the userSource objects associated with an ediscoveryCustodian or ediscoveryHoldPolicy. externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/security-ediscoverycustodian-list-usersources?view=graph-rest-beta @@ -889321,6 +890398,9 @@ paths: - security.casesRoot summary: Invoke action exportReport description: 'Export an item report from an estimated ediscoverySearch. For details, see Manage a collection estimate.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/security-ediscoverysearch-exportreport?view=graph-rest-beta operationId: security.cases.ediscoveryCases.ediscoveryCase.searches.ediscoverySearch.exportReport parameters: - name: ediscoveryCase-id @@ -889379,6 +890459,9 @@ paths: - security.casesRoot summary: Invoke action exportResult description: 'Export results from an estimated ediscoverySearch. For details, see Manage a collection estimate.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/security-ediscoverysearch-exportresult?view=graph-rest-beta operationId: security.cases.ediscoveryCases.ediscoveryCase.searches.ediscoverySearch.exportResult parameters: - name: ediscoveryCase-id @@ -892012,7 +893095,7 @@ paths: description: Delete a sensor object. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/security-identitycontainer-delete-sensors?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/security-sensor-delete?view=graph-rest-beta operationId: security.identities.DeleteSensors parameters: - name: sensor-id @@ -898054,6 +899137,8 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation + x-ms-docs-grouped-path: + - '/security/subjectRightsRequests/{subjectRightsRequest-id}/approvers(userPrincipalName=''{userPrincipalName}'')' '/security/subjectRightsRequests/{subjectRightsRequest-id}/approvers/{user-id}/mailboxSettings': get: tags: @@ -898235,6 +899320,60 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' + '/security/subjectRightsRequests/{subjectRightsRequest-id}/approvers(userPrincipalName=''{userPrincipalName}'')': + description: Provides operations to manage the approvers property of the microsoft.graph.subjectRightsRequest entity. + get: + tags: + - security.subjectRightsRequest + summary: Get approvers from security + operationId: security.subjectRightsRequests.approvers.GetByUserPrincipalName + parameters: + - name: subjectRightsRequest-id + in: path + description: The unique identifier of subjectRightsRequest + required: true + schema: + type: string + x-ms-docs-key-type: subjectRightsRequest + - name: userPrincipalName + in: path + description: Alternate key of user + required: true + schema: + type: string + nullable: true + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.user' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + x-ms-docs-grouped-path: + - '/security/subjectRightsRequests/{subjectRightsRequest-id}/approvers/{user-id}' '/security/subjectRightsRequests/{subjectRightsRequest-id}/approvers/$count': description: Provides operations to count the resources in the collection. get: @@ -898368,6 +899507,8 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation + x-ms-docs-grouped-path: + - '/security/subjectRightsRequests/{subjectRightsRequest-id}/collaborators(userPrincipalName=''{userPrincipalName}'')' '/security/subjectRightsRequests/{subjectRightsRequest-id}/collaborators/{user-id}/mailboxSettings': get: tags: @@ -898549,6 +899690,60 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' + '/security/subjectRightsRequests/{subjectRightsRequest-id}/collaborators(userPrincipalName=''{userPrincipalName}'')': + description: Provides operations to manage the collaborators property of the microsoft.graph.subjectRightsRequest entity. + get: + tags: + - security.subjectRightsRequest + summary: Get collaborators from security + operationId: security.subjectRightsRequests.collaborators.GetByUserPrincipalName + parameters: + - name: subjectRightsRequest-id + in: path + description: The unique identifier of subjectRightsRequest + required: true + schema: + type: string + x-ms-docs-key-type: subjectRightsRequest + - name: userPrincipalName + in: path + description: Alternate key of user + required: true + schema: + type: string + nullable: true + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.user' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + x-ms-docs-grouped-path: + - '/security/subjectRightsRequests/{subjectRightsRequest-id}/collaborators/{user-id}' '/security/subjectRightsRequests/{subjectRightsRequest-id}/collaborators/$count': description: Provides operations to count the resources in the collection. get: @@ -908916,12 +910111,12 @@ paths: put: tags: - servicePrincipals.customClaimsPolicy - summary: Update customClaimsPolicy - description: Update a customClaimsPolicy object. + summary: Create or replace claimsPolicy + description: 'Create a new customClaimsPolicy object if it doesn''t exist, or replace an existing one.' externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/customclaimspolicy-update?view=graph-rest-beta - operationId: servicePrincipals.UpdateClaimsPolicy + url: https://learn.microsoft.com/graph/api/serviceprincipal-put-claimspolicy?view=graph-rest-beta + operationId: servicePrincipals.SetClaimsPolicy parameters: - name: servicePrincipal-id in: path @@ -908950,11 +910145,11 @@ paths: patch: tags: - servicePrincipals.customClaimsPolicy - summary: Update customClaimsPolicy - description: Update a customClaimsPolicy object. + summary: Create or replace claimsPolicy + description: 'Create a new customClaimsPolicy object if it doesn''t exist, or replace an existing one.' externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/customclaimspolicy-update?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/serviceprincipal-put-claimspolicy?view=graph-rest-beta operationId: servicePrincipals.UpdateClaimsPolicy parameters: - name: servicePrincipal-id @@ -913713,7 +914908,7 @@ paths: tags: - servicePrincipals.synchronization summary: Update the navigation property synchronization in servicePrincipals - operationId: servicePrincipals.UpdateSynchronization + operationId: servicePrincipals.SetSynchronization parameters: - name: servicePrincipal-id in: path @@ -915249,7 +916444,7 @@ paths: externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/synchronization-serviceprincipal-put-synchronization?view=graph-rest-beta - operationId: servicePrincipals.synchronization.UpdateSecrets + operationId: servicePrincipals.synchronization.SetSecrets parameters: - name: servicePrincipal-id in: path @@ -917274,7 +918469,7 @@ paths: tags: - servicePrincipals.servicePrincipal summary: Invoke function delta - description: 'Get newly created, updated, or deleted service principals without having to perform a full read of the entire resource collection.' + description: 'Get newly created, updated, or deleted service principals without having to perform a full read of the entire resource collection. For more information, see Use delta query to track changes in Microsoft Graph data for details.' externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/serviceprincipal-delta?view=graph-rest-beta @@ -981454,21 +982649,252 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.restorePoint' + $ref: '#/components/schemas/microsoft.graph.restorePoint' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + x-ms-docs-grouped-path: + - '/solutions/backupRestore/exchangeRestoreSessions/{exchangeRestoreSession-id}/granularMailboxRestoreArtifacts/{granularMailboxRestoreArtifact-id}/restorePoint' + - '/solutions/backupRestore/oneDriveForBusinessRestoreSessions/{oneDriveForBusinessRestoreSession-id}/driveRestoreArtifacts/{driveRestoreArtifact-id}/restorePoint' + - '/solutions/backupRestore/sharePointRestoreSessions/{sharePointRestoreSession-id}/siteRestoreArtifacts/{siteRestoreArtifact-id}/restorePoint' + '/solutions/backupRestore/exchangeRestoreSessions/{exchangeRestoreSession-id}/mailboxRestoreArtifacts/$count': + description: Provides operations to count the resources in the collection. + get: + tags: + - solutions.backupRestoreRoot + summary: Get the number of the resource + operationId: solutions.backupRestore.exchangeRestoreSessions.mailboxRestoreArtifacts.GetCount-5e6f + parameters: + - name: exchangeRestoreSession-id + in: path + description: The unique identifier of exchangeRestoreSession + required: true + schema: + type: string + x-ms-docs-key-type: exchangeRestoreSession + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/solutions/backupRestore/exchangeRestoreSessions/{exchangeRestoreSession-id}/mailboxRestoreArtifactsBulkAdditionRequests': + description: Provides operations to manage the mailboxRestoreArtifactsBulkAdditionRequests property of the microsoft.graph.exchangeRestoreSession entity. + get: + tags: + - solutions.backupRestoreRoot + summary: Get mailboxRestoreArtifactsBulkAdditionRequests from solutions + operationId: solutions.backupRestore.exchangeRestoreSessions.ListMailboxRestoreArtifactsBulkAdditionRequests + parameters: + - name: exchangeRestoreSession-id + in: path + description: The unique identifier of exchangeRestoreSession + required: true + schema: + type: string + x-ms-docs-key-type: exchangeRestoreSession + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.mailboxRestoreArtifactsBulkAdditionRequestCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - solutions.backupRestoreRoot + summary: Create new navigation property to mailboxRestoreArtifactsBulkAdditionRequests for solutions + operationId: solutions.backupRestore.exchangeRestoreSessions.CreateMailboxRestoreArtifactsBulkAdditionRequests + parameters: + - name: exchangeRestoreSession-id + in: path + description: The unique identifier of exchangeRestoreSession + required: true + schema: + type: string + x-ms-docs-key-type: exchangeRestoreSession + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.mailboxRestoreArtifactsBulkAdditionRequest' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.mailboxRestoreArtifactsBulkAdditionRequest' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/solutions/backupRestore/exchangeRestoreSessions/{exchangeRestoreSession-id}/mailboxRestoreArtifactsBulkAdditionRequests/{mailboxRestoreArtifactsBulkAdditionRequest-id}': + description: Provides operations to manage the mailboxRestoreArtifactsBulkAdditionRequests property of the microsoft.graph.exchangeRestoreSession entity. + get: + tags: + - solutions.backupRestoreRoot + summary: Get mailboxRestoreArtifactsBulkAdditionRequests from solutions + operationId: solutions.backupRestore.exchangeRestoreSessions.GetMailboxRestoreArtifactsBulkAdditionRequests + parameters: + - name: exchangeRestoreSession-id + in: path + description: The unique identifier of exchangeRestoreSession + required: true + schema: + type: string + x-ms-docs-key-type: exchangeRestoreSession + - name: mailboxRestoreArtifactsBulkAdditionRequest-id + in: path + description: The unique identifier of mailboxRestoreArtifactsBulkAdditionRequest + required: true + schema: + type: string + x-ms-docs-key-type: mailboxRestoreArtifactsBulkAdditionRequest + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.mailboxRestoreArtifactsBulkAdditionRequest' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - x-ms-docs-grouped-path: - - '/solutions/backupRestore/exchangeRestoreSessions/{exchangeRestoreSession-id}/granularMailboxRestoreArtifacts/{granularMailboxRestoreArtifact-id}/restorePoint' - - '/solutions/backupRestore/oneDriveForBusinessRestoreSessions/{oneDriveForBusinessRestoreSession-id}/driveRestoreArtifacts/{driveRestoreArtifact-id}/restorePoint' - - '/solutions/backupRestore/sharePointRestoreSessions/{sharePointRestoreSession-id}/siteRestoreArtifacts/{siteRestoreArtifact-id}/restorePoint' - '/solutions/backupRestore/exchangeRestoreSessions/{exchangeRestoreSession-id}/mailboxRestoreArtifacts/$count': + patch: + tags: + - solutions.backupRestoreRoot + summary: Update the navigation property mailboxRestoreArtifactsBulkAdditionRequests in solutions + operationId: solutions.backupRestore.exchangeRestoreSessions.UpdateMailboxRestoreArtifactsBulkAdditionRequests + parameters: + - name: exchangeRestoreSession-id + in: path + description: The unique identifier of exchangeRestoreSession + required: true + schema: + type: string + x-ms-docs-key-type: exchangeRestoreSession + - name: mailboxRestoreArtifactsBulkAdditionRequest-id + in: path + description: The unique identifier of mailboxRestoreArtifactsBulkAdditionRequest + required: true + schema: + type: string + x-ms-docs-key-type: mailboxRestoreArtifactsBulkAdditionRequest + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.mailboxRestoreArtifactsBulkAdditionRequest' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.mailboxRestoreArtifactsBulkAdditionRequest' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - solutions.backupRestoreRoot + summary: Delete navigation property mailboxRestoreArtifactsBulkAdditionRequests for solutions + operationId: solutions.backupRestore.exchangeRestoreSessions.DeleteMailboxRestoreArtifactsBulkAdditionRequests + parameters: + - name: exchangeRestoreSession-id + in: path + description: The unique identifier of exchangeRestoreSession + required: true + schema: + type: string + x-ms-docs-key-type: exchangeRestoreSession + - name: mailboxRestoreArtifactsBulkAdditionRequest-id + in: path + description: The unique identifier of mailboxRestoreArtifactsBulkAdditionRequest + required: true + schema: + type: string + x-ms-docs-key-type: mailboxRestoreArtifactsBulkAdditionRequest + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/solutions/backupRestore/exchangeRestoreSessions/{exchangeRestoreSession-id}/mailboxRestoreArtifactsBulkAdditionRequests/$count': description: Provides operations to count the resources in the collection. get: tags: - solutions.backupRestoreRoot summary: Get the number of the resource - operationId: solutions.backupRestore.exchangeRestoreSessions.mailboxRestoreArtifacts.GetCount-5e6f + operationId: solutions.backupRestore.exchangeRestoreSessions.mailboxRestoreArtifactsBulkAdditionRequests.GetCount-609b parameters: - name: exchangeRestoreSession-id in: path @@ -983191,6 +984617,237 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' + '/solutions/backupRestore/oneDriveForBusinessRestoreSessions/{oneDriveForBusinessRestoreSession-id}/driveRestoreArtifactsBulkAdditionRequests': + description: Provides operations to manage the driveRestoreArtifactsBulkAdditionRequests property of the microsoft.graph.oneDriveForBusinessRestoreSession entity. + get: + tags: + - solutions.backupRestoreRoot + summary: Get driveRestoreArtifactsBulkAdditionRequests from solutions + operationId: solutions.backupRestore.oneDriveForBusinessRestoreSessions.ListDriveRestoreArtifactsBulkAdditionRequests + parameters: + - name: oneDriveForBusinessRestoreSession-id + in: path + description: The unique identifier of oneDriveForBusinessRestoreSession + required: true + schema: + type: string + x-ms-docs-key-type: oneDriveForBusinessRestoreSession + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.driveRestoreArtifactsBulkAdditionRequestCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - solutions.backupRestoreRoot + summary: Create new navigation property to driveRestoreArtifactsBulkAdditionRequests for solutions + operationId: solutions.backupRestore.oneDriveForBusinessRestoreSessions.CreateDriveRestoreArtifactsBulkAdditionRequests + parameters: + - name: oneDriveForBusinessRestoreSession-id + in: path + description: The unique identifier of oneDriveForBusinessRestoreSession + required: true + schema: + type: string + x-ms-docs-key-type: oneDriveForBusinessRestoreSession + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.driveRestoreArtifactsBulkAdditionRequest' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.driveRestoreArtifactsBulkAdditionRequest' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/solutions/backupRestore/oneDriveForBusinessRestoreSessions/{oneDriveForBusinessRestoreSession-id}/driveRestoreArtifactsBulkAdditionRequests/{driveRestoreArtifactsBulkAdditionRequest-id}': + description: Provides operations to manage the driveRestoreArtifactsBulkAdditionRequests property of the microsoft.graph.oneDriveForBusinessRestoreSession entity. + get: + tags: + - solutions.backupRestoreRoot + summary: Get driveRestoreArtifactsBulkAdditionRequests from solutions + operationId: solutions.backupRestore.oneDriveForBusinessRestoreSessions.GetDriveRestoreArtifactsBulkAdditionRequests + parameters: + - name: oneDriveForBusinessRestoreSession-id + in: path + description: The unique identifier of oneDriveForBusinessRestoreSession + required: true + schema: + type: string + x-ms-docs-key-type: oneDriveForBusinessRestoreSession + - name: driveRestoreArtifactsBulkAdditionRequest-id + in: path + description: The unique identifier of driveRestoreArtifactsBulkAdditionRequest + required: true + schema: + type: string + x-ms-docs-key-type: driveRestoreArtifactsBulkAdditionRequest + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.driveRestoreArtifactsBulkAdditionRequest' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - solutions.backupRestoreRoot + summary: Update the navigation property driveRestoreArtifactsBulkAdditionRequests in solutions + operationId: solutions.backupRestore.oneDriveForBusinessRestoreSessions.UpdateDriveRestoreArtifactsBulkAdditionRequests + parameters: + - name: oneDriveForBusinessRestoreSession-id + in: path + description: The unique identifier of oneDriveForBusinessRestoreSession + required: true + schema: + type: string + x-ms-docs-key-type: oneDriveForBusinessRestoreSession + - name: driveRestoreArtifactsBulkAdditionRequest-id + in: path + description: The unique identifier of driveRestoreArtifactsBulkAdditionRequest + required: true + schema: + type: string + x-ms-docs-key-type: driveRestoreArtifactsBulkAdditionRequest + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.driveRestoreArtifactsBulkAdditionRequest' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.driveRestoreArtifactsBulkAdditionRequest' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - solutions.backupRestoreRoot + summary: Delete navigation property driveRestoreArtifactsBulkAdditionRequests for solutions + operationId: solutions.backupRestore.oneDriveForBusinessRestoreSessions.DeleteDriveRestoreArtifactsBulkAdditionRequests + parameters: + - name: oneDriveForBusinessRestoreSession-id + in: path + description: The unique identifier of oneDriveForBusinessRestoreSession + required: true + schema: + type: string + x-ms-docs-key-type: oneDriveForBusinessRestoreSession + - name: driveRestoreArtifactsBulkAdditionRequest-id + in: path + description: The unique identifier of driveRestoreArtifactsBulkAdditionRequest + required: true + schema: + type: string + x-ms-docs-key-type: driveRestoreArtifactsBulkAdditionRequest + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/solutions/backupRestore/oneDriveForBusinessRestoreSessions/{oneDriveForBusinessRestoreSession-id}/driveRestoreArtifactsBulkAdditionRequests/$count': + description: Provides operations to count the resources in the collection. + get: + tags: + - solutions.backupRestoreRoot + summary: Get the number of the resource + operationId: solutions.backupRestore.oneDriveForBusinessRestoreSessions.driveRestoreArtifactsBulkAdditionRequests.GetCount-9cac + parameters: + - name: oneDriveForBusinessRestoreSession-id + in: path + description: The unique identifier of oneDriveForBusinessRestoreSession + required: true + schema: + type: string + x-ms-docs-key-type: oneDriveForBusinessRestoreSession + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' /solutions/backupRestore/oneDriveForBusinessRestoreSessions/$count: description: Provides operations to count the resources in the collection. get: @@ -985338,15 +986995,303 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.siteRestoreArtifact' + $ref: '#/components/schemas/microsoft.graph.siteRestoreArtifact' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - solutions.backupRestoreRoot + summary: Update the navigation property siteRestoreArtifacts in solutions + operationId: solutions.backupRestore.sharePointRestoreSessions.UpdateSiteRestoreArtifacts + parameters: + - name: sharePointRestoreSession-id + in: path + description: The unique identifier of sharePointRestoreSession + required: true + schema: + type: string + x-ms-docs-key-type: sharePointRestoreSession + - name: siteRestoreArtifact-id + in: path + description: The unique identifier of siteRestoreArtifact + required: true + schema: + type: string + x-ms-docs-key-type: siteRestoreArtifact + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.siteRestoreArtifact' + required: true + responses: + 2XX: + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.siteRestoreArtifact' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - solutions.backupRestoreRoot + summary: Delete navigation property siteRestoreArtifacts for solutions + operationId: solutions.backupRestore.sharePointRestoreSessions.DeleteSiteRestoreArtifacts + parameters: + - name: sharePointRestoreSession-id + in: path + description: The unique identifier of sharePointRestoreSession + required: true + schema: + type: string + x-ms-docs-key-type: sharePointRestoreSession + - name: siteRestoreArtifact-id + in: path + description: The unique identifier of siteRestoreArtifact + required: true + schema: + type: string + x-ms-docs-key-type: siteRestoreArtifact + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/solutions/backupRestore/sharePointRestoreSessions/{sharePointRestoreSession-id}/siteRestoreArtifacts/{siteRestoreArtifact-id}/restorePoint': + description: Provides operations to manage the restorePoint property of the microsoft.graph.restoreArtifactBase entity. + get: + tags: + - solutions.backupRestoreRoot + summary: Get restorePoint from solutions + description: Represents the date and time when an artifact is protected by a protectionPolicy and can be restored. + operationId: solutions.backupRestore.sharePointRestoreSessions.siteRestoreArtifacts.GetRestorePoint + parameters: + - name: sharePointRestoreSession-id + in: path + description: The unique identifier of sharePointRestoreSession + required: true + schema: + type: string + x-ms-docs-key-type: sharePointRestoreSession + - name: siteRestoreArtifact-id + in: path + description: The unique identifier of siteRestoreArtifact + required: true + schema: + type: string + x-ms-docs-key-type: siteRestoreArtifact + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.restorePoint' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + x-ms-docs-grouped-path: + - '/solutions/backupRestore/exchangeRestoreSessions/{exchangeRestoreSession-id}/granularMailboxRestoreArtifacts/{granularMailboxRestoreArtifact-id}/restorePoint' + - '/solutions/backupRestore/exchangeRestoreSessions/{exchangeRestoreSession-id}/mailboxRestoreArtifacts/{mailboxRestoreArtifact-id}/restorePoint' + - '/solutions/backupRestore/oneDriveForBusinessRestoreSessions/{oneDriveForBusinessRestoreSession-id}/driveRestoreArtifacts/{driveRestoreArtifact-id}/restorePoint' + '/solutions/backupRestore/sharePointRestoreSessions/{sharePointRestoreSession-id}/siteRestoreArtifacts/$count': + description: Provides operations to count the resources in the collection. + get: + tags: + - solutions.backupRestoreRoot + summary: Get the number of the resource + operationId: solutions.backupRestore.sharePointRestoreSessions.siteRestoreArtifacts.GetCount-1a1d + parameters: + - name: sharePointRestoreSession-id + in: path + description: The unique identifier of sharePointRestoreSession + required: true + schema: + type: string + x-ms-docs-key-type: sharePointRestoreSession + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/solutions/backupRestore/sharePointRestoreSessions/{sharePointRestoreSession-id}/siteRestoreArtifactsBulkAdditionRequests': + description: Provides operations to manage the siteRestoreArtifactsBulkAdditionRequests property of the microsoft.graph.sharePointRestoreSession entity. + get: + tags: + - solutions.backupRestoreRoot + summary: Get siteRestoreArtifactsBulkAdditionRequests from solutions + operationId: solutions.backupRestore.sharePointRestoreSessions.ListSiteRestoreArtifactsBulkAdditionRequests + parameters: + - name: sharePointRestoreSession-id + in: path + description: The unique identifier of sharePointRestoreSession + required: true + schema: + type: string + x-ms-docs-key-type: sharePointRestoreSession + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + $ref: '#/components/responses/microsoft.graph.siteRestoreArtifactsBulkAdditionRequestCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + post: + tags: + - solutions.backupRestoreRoot + summary: Create new navigation property to siteRestoreArtifactsBulkAdditionRequests for solutions + operationId: solutions.backupRestore.sharePointRestoreSessions.CreateSiteRestoreArtifactsBulkAdditionRequests + parameters: + - name: sharePointRestoreSession-id + in: path + description: The unique identifier of sharePointRestoreSession + required: true + schema: + type: string + x-ms-docs-key-type: sharePointRestoreSession + requestBody: + description: New navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.siteRestoreArtifactsBulkAdditionRequest' + required: true + responses: + 2XX: + description: Created navigation property. + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.siteRestoreArtifactsBulkAdditionRequest' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/solutions/backupRestore/sharePointRestoreSessions/{sharePointRestoreSession-id}/siteRestoreArtifactsBulkAdditionRequests/{siteRestoreArtifactsBulkAdditionRequest-id}': + description: Provides operations to manage the siteRestoreArtifactsBulkAdditionRequests property of the microsoft.graph.sharePointRestoreSession entity. + get: + tags: + - solutions.backupRestoreRoot + summary: Get siteRestoreArtifactsBulkAdditionRequests from solutions + operationId: solutions.backupRestore.sharePointRestoreSessions.GetSiteRestoreArtifactsBulkAdditionRequests + parameters: + - name: sharePointRestoreSession-id + in: path + description: The unique identifier of sharePointRestoreSession + required: true + schema: + type: string + x-ms-docs-key-type: sharePointRestoreSession + - name: siteRestoreArtifactsBulkAdditionRequest-id + in: path + description: The unique identifier of siteRestoreArtifactsBulkAdditionRequest + required: true + schema: + type: string + x-ms-docs-key-type: siteRestoreArtifactsBulkAdditionRequest + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.siteRestoreArtifactsBulkAdditionRequest' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - solutions.backupRestoreRoot - summary: Update the navigation property siteRestoreArtifacts in solutions - operationId: solutions.backupRestore.sharePointRestoreSessions.UpdateSiteRestoreArtifacts + summary: Update the navigation property siteRestoreArtifactsBulkAdditionRequests in solutions + operationId: solutions.backupRestore.sharePointRestoreSessions.UpdateSiteRestoreArtifactsBulkAdditionRequests parameters: - name: sharePointRestoreSession-id in: path @@ -985355,19 +987300,19 @@ paths: schema: type: string x-ms-docs-key-type: sharePointRestoreSession - - name: siteRestoreArtifact-id + - name: siteRestoreArtifactsBulkAdditionRequest-id in: path - description: The unique identifier of siteRestoreArtifact + description: The unique identifier of siteRestoreArtifactsBulkAdditionRequest required: true schema: type: string - x-ms-docs-key-type: siteRestoreArtifact + x-ms-docs-key-type: siteRestoreArtifactsBulkAdditionRequest requestBody: description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.siteRestoreArtifact' + $ref: '#/components/schemas/microsoft.graph.siteRestoreArtifactsBulkAdditionRequest' required: true responses: 2XX: @@ -985375,15 +987320,15 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.siteRestoreArtifact' + $ref: '#/components/schemas/microsoft.graph.siteRestoreArtifactsBulkAdditionRequest' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation delete: tags: - solutions.backupRestoreRoot - summary: Delete navigation property siteRestoreArtifacts for solutions - operationId: solutions.backupRestore.sharePointRestoreSessions.DeleteSiteRestoreArtifacts + summary: Delete navigation property siteRestoreArtifactsBulkAdditionRequests for solutions + operationId: solutions.backupRestore.sharePointRestoreSessions.DeleteSiteRestoreArtifactsBulkAdditionRequests parameters: - name: sharePointRestoreSession-id in: path @@ -985392,13 +987337,13 @@ paths: schema: type: string x-ms-docs-key-type: sharePointRestoreSession - - name: siteRestoreArtifact-id + - name: siteRestoreArtifactsBulkAdditionRequest-id in: path - description: The unique identifier of siteRestoreArtifact + description: The unique identifier of siteRestoreArtifactsBulkAdditionRequest required: true schema: type: string - x-ms-docs-key-type: siteRestoreArtifact + x-ms-docs-key-type: siteRestoreArtifactsBulkAdditionRequest - name: If-Match in: header description: ETag @@ -985410,70 +987355,13 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/solutions/backupRestore/sharePointRestoreSessions/{sharePointRestoreSession-id}/siteRestoreArtifacts/{siteRestoreArtifact-id}/restorePoint': - description: Provides operations to manage the restorePoint property of the microsoft.graph.restoreArtifactBase entity. - get: - tags: - - solutions.backupRestoreRoot - summary: Get restorePoint from solutions - description: Represents the date and time when an artifact is protected by a protectionPolicy and can be restored. - operationId: solutions.backupRestore.sharePointRestoreSessions.siteRestoreArtifacts.GetRestorePoint - parameters: - - name: sharePointRestoreSession-id - in: path - description: The unique identifier of sharePointRestoreSession - required: true - schema: - type: string - x-ms-docs-key-type: sharePointRestoreSession - - name: siteRestoreArtifact-id - in: path - description: The unique identifier of siteRestoreArtifact - required: true - schema: - type: string - x-ms-docs-key-type: siteRestoreArtifact - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - responses: - 2XX: - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.restorePoint' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - x-ms-docs-grouped-path: - - '/solutions/backupRestore/exchangeRestoreSessions/{exchangeRestoreSession-id}/granularMailboxRestoreArtifacts/{granularMailboxRestoreArtifact-id}/restorePoint' - - '/solutions/backupRestore/exchangeRestoreSessions/{exchangeRestoreSession-id}/mailboxRestoreArtifacts/{mailboxRestoreArtifact-id}/restorePoint' - - '/solutions/backupRestore/oneDriveForBusinessRestoreSessions/{oneDriveForBusinessRestoreSession-id}/driveRestoreArtifacts/{driveRestoreArtifact-id}/restorePoint' - '/solutions/backupRestore/sharePointRestoreSessions/{sharePointRestoreSession-id}/siteRestoreArtifacts/$count': + '/solutions/backupRestore/sharePointRestoreSessions/{sharePointRestoreSession-id}/siteRestoreArtifactsBulkAdditionRequests/$count': description: Provides operations to count the resources in the collection. get: tags: - solutions.backupRestoreRoot summary: Get the number of the resource - operationId: solutions.backupRestore.sharePointRestoreSessions.siteRestoreArtifacts.GetCount-1a1d + operationId: solutions.backupRestore.sharePointRestoreSessions.siteRestoreArtifactsBulkAdditionRequests.GetCount-8b23 parameters: - name: sharePointRestoreSession-id in: path @@ -1003985,11 +1005873,11 @@ paths: patch: tags: - teams.channel - summary: Update member in channel - description: Update the role of a conversationMember in a channel. This operation is allowed only for channels with a membershipType value of private or shared. + summary: Update conversationMember + description: "Update the role of a conversationMember in a \nteam.\nor channel." externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/channel-update-members?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/conversationmember-update?view=graph-rest-beta operationId: teams.channels.UpdateMembers parameters: - name: team-id @@ -1009403,6 +1011291,8 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation + x-ms-docs-grouped-path: + - '/teams/{team-id}/owners(userPrincipalName=''{userPrincipalName}'')' '/teams/{team-id}/owners/{user-id}/mailboxSettings': get: tags: @@ -1009584,6 +1011474,61 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' + '/teams/{team-id}/owners(userPrincipalName=''{userPrincipalName}'')': + description: Provides operations to manage the owners property of the microsoft.graph.team entity. + get: + tags: + - teams.user + summary: Get owners from teams + description: 'The list of this team''s owners. Currently, when creating a team using application permissions, exactly one owner must be specified. When using user-delegated permissions, no owner can be specified (the current user is the owner). The owner must be specified as an object ID (GUID), not a UPN.' + operationId: teams.owners.GetByUserPrincipalName + parameters: + - name: team-id + in: path + description: The unique identifier of team + required: true + schema: + type: string + x-ms-docs-key-type: team + - name: userPrincipalName + in: path + description: Alternate key of user + required: true + schema: + type: string + nullable: true + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.user' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + x-ms-docs-grouped-path: + - '/teams/{team-id}/owners/{user-id}' '/teams/{team-id}/owners/$count': description: Provides operations to count the resources in the collection. get: @@ -1013573,7 +1015518,7 @@ paths: externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/team-put-schedule?view=graph-rest-beta - operationId: teams.UpdateSchedule + operationId: teams.SetSchedule parameters: - name: team-id in: path @@ -1024425,6 +1026370,8 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation + x-ms-docs-grouped-path: + - '/teamTemplateDefinition/{teamTemplateDefinition-id}/teamDefinition/owners(userPrincipalName=''{userPrincipalName}'')' '/teamTemplateDefinition/{teamTemplateDefinition-id}/teamDefinition/owners/{user-id}/mailboxSettings': get: tags: @@ -1024606,6 +1026553,61 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' + '/teamTemplateDefinition/{teamTemplateDefinition-id}/teamDefinition/owners(userPrincipalName=''{userPrincipalName}'')': + description: Provides operations to manage the owners property of the microsoft.graph.team entity. + get: + tags: + - teamTemplateDefinition.team + summary: Get owners from teamTemplateDefinition + description: 'The list of this team''s owners. Currently, when creating a team using application permissions, exactly one owner must be specified. When using user-delegated permissions, no owner can be specified (the current user is the owner). The owner must be specified as an object ID (GUID), not a UPN.' + operationId: teamTemplateDefinition.teamDefinition.owners.GetByUserPrincipalName + parameters: + - name: teamTemplateDefinition-id + in: path + description: The unique identifier of teamTemplateDefinition + required: true + schema: + type: string + x-ms-docs-key-type: teamTemplateDefinition + - name: userPrincipalName + in: path + description: Alternate key of user + required: true + schema: + type: string + nullable: true + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.user' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + x-ms-docs-grouped-path: + - '/teamTemplateDefinition/{teamTemplateDefinition-id}/teamDefinition/owners/{user-id}' '/teamTemplateDefinition/{teamTemplateDefinition-id}/teamDefinition/owners/$count': description: Provides operations to count the resources in the collection. get: @@ -1028575,7 +1030577,7 @@ paths: tags: - teamTemplateDefinition.team summary: Update the navigation property schedule in teamTemplateDefinition - operationId: teamTemplateDefinition.teamDefinition.UpdateSchedule + operationId: teamTemplateDefinition.teamDefinition.SetSchedule parameters: - name: teamTemplateDefinition-id in: path @@ -1038342,11 +1040344,11 @@ paths: get: tags: - teamwork.teamTemplate - summary: List definitions - description: 'List the teamTemplateDefinition objects associated with a teamTemplate. ' + summary: List teamTemplates + description: 'Get the list of teamTemplate objects that are available for a tenant. ' externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/teamtemplate-list-definitions?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/teamwork-list-teamtemplates?view=graph-rest-beta operationId: teamwork.ListTeamTemplates parameters: - $ref: '#/components/parameters/top' @@ -1045892,6 +1047894,8 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation + x-ms-docs-grouped-path: + - '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/owners(userPrincipalName=''{userPrincipalName}'')' '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/owners/{user-id}/mailboxSettings': get: tags: @@ -1046101,6 +1048105,68 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' + '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/owners(userPrincipalName=''{userPrincipalName}'')': + description: Provides operations to manage the owners property of the microsoft.graph.team entity. + get: + tags: + - teamwork.teamTemplate + summary: Get owners from teamwork + description: 'The list of this team''s owners. Currently, when creating a team using application permissions, exactly one owner must be specified. When using user-delegated permissions, no owner can be specified (the current user is the owner). The owner must be specified as an object ID (GUID), not a UPN.' + operationId: teamwork.teamTemplates.definitions.teamDefinition.owners.GetByUserPrincipalName + parameters: + - name: teamTemplate-id + in: path + description: The unique identifier of teamTemplate + required: true + schema: + type: string + x-ms-docs-key-type: teamTemplate + - name: teamTemplateDefinition-id + in: path + description: The unique identifier of teamTemplateDefinition + required: true + schema: + type: string + x-ms-docs-key-type: teamTemplateDefinition + - name: userPrincipalName + in: path + description: Alternate key of user + required: true + schema: + type: string + nullable: true + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.user' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + x-ms-docs-grouped-path: + - '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/owners/{user-id}' '/teamwork/teamTemplates/{teamTemplate-id}/definitions/{teamTemplateDefinition-id}/teamDefinition/owners/$count': description: Provides operations to count the resources in the collection. get: @@ -1050779,7 +1052845,7 @@ paths: tags: - teamwork.teamTemplate summary: Update the navigation property schedule in teamwork - operationId: teamwork.teamTemplates.definitions.teamDefinition.UpdateSchedule + operationId: teamwork.teamTemplates.definitions.teamDefinition.SetSchedule parameters: - name: teamTemplate-id in: path @@ -1066483,11 +1068549,11 @@ paths: patch: tags: - tenantRelationships.multiTenantOrganization - summary: Update multiTenantOrganization - description: Update the properties of a multi-tenant organization. + summary: Create multiTenantOrganization + description: 'Create a new multi-tenant organization. By default, the creator tenant becomes an owner tenant upon successful creation. Only owner tenants can manage a multi-tenant organization. To allow for asynchronous processing, you must wait a minimum of 2 hours between creation and joining a multi-tenant organization.' externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/multitenantorganization-update?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/tenantrelationship-put-multitenantorganization?view=graph-rest-beta operationId: tenantRelationships.UpdateMultiTenantOrganization requestBody: description: New navigation property values @@ -1186748,7 +1188814,7 @@ paths: tags: - users.device summary: Invoke function delta - description: 'Get newly created, updated, or deleted devices without performing a full read of the entire resource collection. For more information, see Using delta query.' + description: 'Get newly created, updated, or deleted devices without performing a full read of the entire resource collection. For more information, see Use delta query to track changes in Microsoft Graph data for details.' externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/device-delta?view=graph-rest-beta @@ -1232668,7 +1234734,7 @@ paths: tags: - users.group summary: Invoke function delta - description: 'Get newly created, updated, or deleted groups, including group membership changes, without having to perform a full read of the entire group collection. See Using Delta Query for details.' + description: 'Get newly created, updated, or deleted groups, including group membership changes, without having to perform a full read of the entire group collection. For more information, see Use delta query to track changes in Microsoft Graph data for details.' externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/group-delta?view=graph-rest-beta @@ -1244148,42 +1246214,14 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action - '/users/{user-id}/managedDevices/{managedDevice-id}/microsoft.graph.recoverPasscode': - description: Provides operations to call the recoverPasscode method. - post: - tags: - - users.managedDevice - summary: Invoke action recoverPasscode - description: Recover passcode - operationId: users.user.managedDevices.managedDevice.recoverPasscode - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - schema: - type: string - x-ms-docs-key-type: user - - name: managedDevice-id - in: path - description: The unique identifier of managedDevice - required: true - schema: - type: string - x-ms-docs-key-type: managedDevice - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - '/users/{user-id}/managedDevices/{managedDevice-id}/microsoft.graph.reenable': - description: Provides operations to call the reenable method. + '/users/{user-id}/managedDevices/{managedDevice-id}/microsoft.graph.recoverPasscode': + description: Provides operations to call the recoverPasscode method. post: tags: - users.managedDevice - summary: Invoke action reenable - operationId: users.user.managedDevices.managedDevice.reenable + summary: Invoke action recoverPasscode + description: Recover passcode + operationId: users.user.managedDevices.managedDevice.recoverPasscode parameters: - name: user-id in: path @@ -1244205,14 +1246243,13 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action - '/users/{user-id}/managedDevices/{managedDevice-id}/microsoft.graph.remoteLock': - description: Provides operations to call the remoteLock method. + '/users/{user-id}/managedDevices/{managedDevice-id}/microsoft.graph.reenable': + description: Provides operations to call the reenable method. post: tags: - users.managedDevice - summary: Invoke action remoteLock - description: Remote lock - operationId: users.user.managedDevices.managedDevice.remoteLock + summary: Invoke action reenable + operationId: users.user.managedDevices.managedDevice.reenable parameters: - name: user-id in: path @@ -1244234,14 +1246271,14 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action - '/users/{user-id}/managedDevices/{managedDevice-id}/microsoft.graph.removeDeviceFirmwareConfigurationInterfaceManagement': - description: Provides operations to call the removeDeviceFirmwareConfigurationInterfaceManagement method. + '/users/{user-id}/managedDevices/{managedDevice-id}/microsoft.graph.remoteLock': + description: Provides operations to call the remoteLock method. post: tags: - users.managedDevice - summary: Invoke action removeDeviceFirmwareConfigurationInterfaceManagement - description: Remove device from Device Firmware Configuration Interface management - operationId: users.user.managedDevices.managedDevice.removeDeviceFirmwareConfigurationInterfaceManagement + summary: Invoke action remoteLock + description: Remote lock + operationId: users.user.managedDevices.managedDevice.remoteLock parameters: - name: user-id in: path @@ -1244263,13 +1246300,14 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action - '/users/{user-id}/managedDevices/{managedDevice-id}/microsoft.graph.reprovisionCloudPc': - description: Provides operations to call the reprovisionCloudPc method. + '/users/{user-id}/managedDevices/{managedDevice-id}/microsoft.graph.removeDeviceFirmwareConfigurationInterfaceManagement': + description: Provides operations to call the removeDeviceFirmwareConfigurationInterfaceManagement method. post: tags: - users.managedDevice - summary: Invoke action reprovisionCloudPc - operationId: users.user.managedDevices.managedDevice.reprovisionCloudPc + summary: Invoke action removeDeviceFirmwareConfigurationInterfaceManagement + description: Remove device from Device Firmware Configuration Interface management + operationId: users.user.managedDevices.managedDevice.removeDeviceFirmwareConfigurationInterfaceManagement parameters: - name: user-id in: path @@ -1244290,12 +1246328,6 @@ paths: description: Success default: $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2023-09-30' - date: '2023-07-17' - version: 2023-07/reprovisionCloudPc - description: 'The reprovisionCloudPc API is deprecated and will stop returning on Sep 30, 2023. Please use reprovision instead' x-ms-docs-operation-type: action '/users/{user-id}/managedDevices/{managedDevice-id}/microsoft.graph.requestRemoteAssistance': description: Provides operations to call the requestRemoteAssistance method. @@ -1244355,96 +1246387,6 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action - '/users/{user-id}/managedDevices/{managedDevice-id}/microsoft.graph.resizeCloudPc': - description: Provides operations to call the resizeCloudPc method. - post: - tags: - - users.managedDevice - summary: Invoke action resizeCloudPc - operationId: users.user.managedDevices.managedDevice.resizeCloudPc - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - schema: - type: string - x-ms-docs-key-type: user - - name: managedDevice-id - in: path - description: The unique identifier of managedDevice - required: true - schema: - type: string - x-ms-docs-key-type: managedDevice - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - targetServicePlanId: - type: string - nullable: true - required: true - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2023-10-30' - date: '2023-07-24' - version: 2023-05/resizeCloudPc - description: 'The resizeCloudPc API is deprecated and will stop returning on Oct 30, 2023. Please use resize instead' - x-ms-docs-operation-type: action - '/users/{user-id}/managedDevices/{managedDevice-id}/microsoft.graph.restoreCloudPc': - description: Provides operations to call the restoreCloudPc method. - post: - tags: - - users.managedDevice - summary: Invoke action restoreCloudPc - operationId: users.user.managedDevices.managedDevice.restoreCloudPc - parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - schema: - type: string - x-ms-docs-key-type: user - - name: managedDevice-id - in: path - description: The unique identifier of managedDevice - required: true - schema: - type: string - x-ms-docs-key-type: managedDevice - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - cloudPcSnapshotId: - type: string - nullable: true - required: true - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - deprecated: true - x-ms-deprecation: - removalDate: '2023-10-30' - date: '2023-08-22' - version: 2023-07/restoreCloudPc - description: 'The restoreCloudPc API is deprecated and will stop returning on Sep 30, 2023. Please use restore instead' - x-ms-docs-operation-type: action '/users/{user-id}/managedDevices/{managedDevice-id}/microsoft.graph.retire': description: Provides operations to call the retire method. post: @@ -1262672,6 +1264614,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.meetingRegistration' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-12-12' + date: '2024-04-01' + version: 2024-04/meetingRegistrationDeprecation + description: 'The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs.' x-ms-docs-operation-type: operation patch: tags: @@ -1262709,6 +1264657,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.meetingRegistration' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-12-12' + date: '2024-04-01' + version: 2024-04/meetingRegistrationDeprecation + description: 'The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs.' x-ms-docs-operation-type: operation delete: tags: @@ -1262740,6 +1264694,12 @@ paths: description: Success default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-12-12' + date: '2024-04-01' + version: 2024-04/meetingRegistrationDeprecation + description: 'The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs.' x-ms-docs-operation-type: operation '/users/{user-id}/onlineMeetings/{onlineMeeting-id}/registration/customQuestions': description: Provides operations to manage the customQuestions property of the microsoft.graph.meetingRegistration entity. @@ -1262804,6 +1264764,12 @@ paths: $ref: '#/components/responses/microsoft.graph.meetingRegistrationQuestionCollectionResponse' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-12-12' + date: '2024-04-01' + version: 2024-04/meetingRegistrationDeprecation + description: 'The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs.' x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore @@ -1262844,6 +1264810,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.meetingRegistrationQuestion' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-12-12' + date: '2024-04-01' + version: 2024-04/meetingRegistrationDeprecation + description: 'The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs.' x-ms-docs-operation-type: operation '/users/{user-id}/onlineMeetings/{onlineMeeting-id}/registration/customQuestions/{meetingRegistrationQuestion-id}': description: Provides operations to manage the customQuestions property of the microsoft.graph.meetingRegistration entity. @@ -1262904,6 +1264876,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.meetingRegistrationQuestion' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-12-12' + date: '2024-04-01' + version: 2024-04/meetingRegistrationDeprecation + description: 'The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs.' x-ms-docs-operation-type: operation patch: tags: @@ -1262948,6 +1264926,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.meetingRegistrationQuestion' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-12-12' + date: '2024-04-01' + version: 2024-04/meetingRegistrationDeprecation + description: 'The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs.' x-ms-docs-operation-type: operation delete: tags: @@ -1262986,6 +1264970,12 @@ paths: description: Success default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-12-12' + date: '2024-04-01' + version: 2024-04/meetingRegistrationDeprecation + description: 'The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs.' x-ms-docs-operation-type: operation '/users/{user-id}/onlineMeetings/{onlineMeeting-id}/registration/customQuestions/$count': description: Provides operations to count the resources in the collection. @@ -1263016,6 +1265006,12 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-12-12' + date: '2024-04-01' + version: 2024-04/meetingRegistrationDeprecation + description: 'The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs.' '/users/{user-id}/onlineMeetings/{onlineMeeting-id}/registration/registrants': description: Provides operations to manage the registrants property of the microsoft.graph.meetingRegistrationBase entity. get: @@ -1263079,6 +1265075,12 @@ paths: $ref: '#/components/responses/microsoft.graph.meetingRegistrantBaseCollectionResponse' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-12-12' + date: '2024-04-01' + version: 2024-04/meetingRegistrationDeprecation + description: 'The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs.' x-ms-pageable: nextLinkName: '@odata.nextLink' operationName: listMore @@ -1263123,6 +1265125,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.meetingRegistrantBase' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-12-12' + date: '2024-04-01' + version: 2024-04/meetingRegistrationDeprecation + description: 'The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs.' x-ms-docs-operation-type: operation '/users/{user-id}/onlineMeetings/{onlineMeeting-id}/registration/registrants/{meetingRegistrantBase-id}': description: Provides operations to manage the registrants property of the microsoft.graph.meetingRegistrationBase entity. @@ -1263183,6 +1265191,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.meetingRegistrantBase' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-12-12' + date: '2024-04-01' + version: 2024-04/meetingRegistrationDeprecation + description: 'The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs.' x-ms-docs-operation-type: operation patch: tags: @@ -1263227,6 +1265241,12 @@ paths: $ref: '#/components/schemas/microsoft.graph.meetingRegistrantBase' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-12-12' + date: '2024-04-01' + version: 2024-04/meetingRegistrationDeprecation + description: 'The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs.' x-ms-docs-operation-type: operation delete: tags: @@ -1263269,6 +1265289,12 @@ paths: description: Success default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-12-12' + date: '2024-04-01' + version: 2024-04/meetingRegistrationDeprecation + description: 'The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs.' x-ms-docs-operation-type: operation '/users/{user-id}/onlineMeetings/{onlineMeeting-id}/registration/registrants/$count': description: Provides operations to count the resources in the collection. @@ -1263299,6 +1265325,12 @@ paths: $ref: '#/components/responses/ODataCountResponse' default: $ref: '#/components/responses/error' + deprecated: true + x-ms-deprecation: + removalDate: '2024-12-12' + date: '2024-04-01' + version: 2024-04/meetingRegistrationDeprecation + description: 'The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs.' '/users/{user-id}/onlineMeetings/{onlineMeeting-id}/transcripts': description: Provides operations to manage the transcripts property of the microsoft.graph.onlineMeeting entity. get: @@ -1282949,11 +1284981,11 @@ paths: get: tags: - users.presence - summary: 'presence: setStatusMessage' - description: Set a presence status message for a user. An optional expiration date and time can be supplied. + summary: Get presence + description: Get a user's presence information. externalDocs: description: Find more info here - url: https://learn.microsoft.com/graph/api/presence-setstatusmessage?view=graph-rest-beta + url: https://learn.microsoft.com/graph/api/presence-get?view=graph-rest-beta operationId: users.GetPresence parameters: - name: user-id @@ -1296559,88 +1298591,199 @@ paths: type: string responses: 2XX: - $ref: '#/components/responses/microsoft.graph.windowsInformationProtectionDeviceRegistrationCollectionResponse' + $ref: '#/components/responses/microsoft.graph.windowsInformationProtectionDeviceRegistrationCollectionResponse' + default: + $ref: '#/components/responses/error' + x-ms-pageable: + nextLinkName: '@odata.nextLink' + operationName: listMore + x-ms-docs-operation-type: operation + '/users/{user-id}/windowsInformationProtectionDeviceRegistrations/{windowsInformationProtectionDeviceRegistration-id}': + description: Provides operations to manage the windowsInformationProtectionDeviceRegistrations property of the microsoft.graph.user entity. + get: + tags: + - users.windowsInformationProtectionDeviceRegistration + summary: Get windowsInformationProtectionDeviceRegistrations from users + description: Zero or more WIP device registrations that belong to the user. + operationId: users.GetWindowsInformationProtectionDeviceRegistrations + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + schema: + type: string + x-ms-docs-key-type: user + - name: windowsInformationProtectionDeviceRegistration-id + in: path + description: The unique identifier of windowsInformationProtectionDeviceRegistration + required: true + schema: + type: string + x-ms-docs-key-type: windowsInformationProtectionDeviceRegistration + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.windowsInformationProtectionDeviceRegistration' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + '/users/{user-id}/windowsInformationProtectionDeviceRegistrations/$count': + description: Provides operations to count the resources in the collection. + get: + tags: + - users.windowsInformationProtectionDeviceRegistration + summary: Get the number of the resource + operationId: users.windowsInformationProtectionDeviceRegistrations.GetCount-ce2a + parameters: + - name: user-id + in: path + description: The unique identifier of user + required: true + schema: + type: string + x-ms-docs-key-type: user + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + responses: + 2XX: + $ref: '#/components/responses/ODataCountResponse' + default: + $ref: '#/components/responses/error' + '/users(userPrincipalName=''{userPrincipalName}'')': + description: Provides operations to manage the collection of user entities. + get: + tags: + - users.user + summary: Get user + description: 'Retrieve the properties and relationships of user object. This operation returns by default only a subset of the more commonly used properties for each user. These default properties are noted in the Properties section. To get properties that are not returned by default, do a GET operation for the user and specify the properties in a $select OData query option. Because the user resource supports extensions, you can also use the GET operation to get custom properties and extension data in a user instance. Customers through Microsoft Entra ID for customers can also use this API operation to retrieve their details.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/user-get?view=graph-rest-beta + operationId: users.user.GetUserByUserPrincipalName + parameters: + - name: userPrincipalName + in: path + description: Alternate key of user + required: true + schema: + type: string + nullable: true + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + type: string + responses: + 2XX: + description: Retrieved entity + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.user' default: $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore x-ms-docs-operation-type: operation - '/users/{user-id}/windowsInformationProtectionDeviceRegistrations/{windowsInformationProtectionDeviceRegistration-id}': - description: Provides operations to manage the windowsInformationProtectionDeviceRegistrations property of the microsoft.graph.user entity. - get: + patch: tags: - - users.windowsInformationProtectionDeviceRegistration - summary: Get windowsInformationProtectionDeviceRegistrations from users - description: Zero or more WIP device registrations that belong to the user. - operationId: users.GetWindowsInformationProtectionDeviceRegistrations + - users.user + summary: Update user + description: Update the properties of a user object. + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/user-update?view=graph-rest-beta + operationId: users.user.UpdateUserByUserPrincipalName parameters: - - name: user-id - in: path - description: The unique identifier of user - required: true - schema: - type: string - x-ms-docs-key-type: user - - name: windowsInformationProtectionDeviceRegistration-id + - name: userPrincipalName in: path - description: The unique identifier of windowsInformationProtectionDeviceRegistration + description: Alternate key of user required: true schema: type: string - x-ms-docs-key-type: windowsInformationProtectionDeviceRegistration - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - type: string + nullable: true + requestBody: + description: New property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.user' + required: true responses: 2XX: - description: Retrieved navigation property + description: Success content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.windowsInformationProtectionDeviceRegistration' + $ref: '#/components/schemas/microsoft.graph.user' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/users/{user-id}/windowsInformationProtectionDeviceRegistrations/$count': - description: Provides operations to count the resources in the collection. - get: + delete: tags: - - users.windowsInformationProtectionDeviceRegistration - summary: Get the number of the resource - operationId: users.windowsInformationProtectionDeviceRegistrations.GetCount-ce2a + - users.user + summary: Delete a user + description: 'Delete a user object. When deleted, user resources, including their mailbox and license assignments, are moved to a temporary container and if the user is restored within 30 days, these objects are restored to them. The user is also restored to any groups they were a member of. After 30 days and if not restored, the user object is permanently deleted and their assigned resources freed. To manage the deleted user object, see deletedItems.' + externalDocs: + description: Find more info here + url: https://learn.microsoft.com/graph/api/user-delete?view=graph-rest-beta + operationId: users.user.DeleteUserByUserPrincipalName parameters: - - name: user-id + - name: userPrincipalName in: path - description: The unique identifier of user + description: Alternate key of user required: true schema: type: string - x-ms-docs-key-type: user - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' + nullable: true + - name: If-Match + in: header + description: ETag + schema: + type: string responses: - 2XX: - $ref: '#/components/responses/ODataCountResponse' + '204': + description: Success default: $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation /users/$count: description: Provides operations to count the resources in the collection. get: @@ -1296671,7 +1298814,7 @@ paths: tags: - users.user summary: Invoke function delta - description: 'Get newly created, updated, or deleted users without having to perform a full read of the entire user collection. See change tracking for details.' + description: 'Get newly created, updated, or deleted users without having to perform a full read of the entire user collection. For more information, see Use delta query to track changes in Microsoft Graph data for details.' externalDocs: description: Find more info here url: https://learn.microsoft.com/graph/api/user-delta?view=graph-rest-beta @@ -1299128,6 +1301271,7 @@ components: - $ref: '#/components/schemas/microsoft.graph.entra' - type: object nullable: true + description: A container for Microsoft Entra resources. Read-only. x-ms-navigationProperty: true forms: anyOf: @@ -1300545,6 +1302689,12 @@ components: nullable: true description: 'Trusted Root Certificate for Server Validation when EAP Type is configured to EAP-TLS, EAP-TTLS or PEAP. This is the certificate presented by the Wi-Fi endpoint when the device attempts to connect to Wi-Fi endpoint. The device (or user) must accept this certificate to continue the connection attempt.' x-ms-navigationProperty: true + rootCertificatesForServerValidation: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.androidDeviceOwnerTrustedRootCertificate' + description: 'Trusted Root Certificates for Server Validation when EAP Type is configured to EAP-TLS, EAP-TTLS or PEAP. This is the certificate presented by the Wi-Fi endpoint when the device attempts to connect to Wi-Fi endpoint. The device (or user) must accept this certificate to continue the connection attempt. This collection can contain a maximum of 500 elements.' + x-ms-navigationProperty: true description: By providing the configurations in this profile you can instruct the Android Device Owner device to connect to desired Wi-Fi endpoint. By specifying the authentication method and security types expected by Wi-Fi endpoint you can make the Wi-Fi connection seamless for end user. microsoft.graph.androidDeviceOwnerGeneralDeviceConfiguration: allOf: @@ -1302792,11 +1304942,11 @@ components: description: Whether the app should connect to the configured VPN on launch. customBrowserDisplayName: type: string - description: Friendly name of the preferred custom browser to open weblink on Android. + description: 'Friendly name of the preferred custom browser to open weblink on Android. When this property is configured, ManagedBrowserToOpenLinksRequired should be true.' nullable: true customBrowserPackageId: type: string - description: Unique identifier of a custom browser to open weblink on Android. + description: 'Unique identifier of the preferred custom browser to open weblink on Android. When this property is configured, ManagedBrowserToOpenLinksRequired should be true.' nullable: true customDialerAppDisplayName: type: string @@ -1303504,12 +1305654,6 @@ components: type: string description: Enable identity privacy (Outer Identity) when EAP Type is configured to EAP-TTLS or PEAP. The String provided here is used to mask the username of individual users when they attempt to connect to Wi-Fi network. nullable: true - proxyAutomaticConfigurationUrl: - type: string - description: URL of the proxy server automatic configuration script when automatic configuration is selected. This URL is typically the location of PAC (Proxy Auto Configuration) file. - nullable: true - proxySettings: - $ref: '#/components/schemas/microsoft.graph.wiFiProxySetting' trustedServerCertificateNames: type: array items: @@ -1303963,6 +1306107,19 @@ components: networkName: type: string description: Network Name + preSharedKey: + type: string + description: 'Specify the pre-shared key for a WEP or WPA personal Wi-Fi network. Restrictions depend on the value set for wiFiSecurityType. If WEP type security is used, then preSharedKey must be a valid passphrase (5 or 13 characters) or a valid HEX key (10 or 26 hexidecimal characters). If WPA security type is used, then preSharedKey can be any string between 8 and 64 characters long.' + nullable: true + preSharedKeyIsSet: + type: boolean + description: 'When set to true, indicates that the pre-shared key is configured. When set to false, indicates that pre-shared key is not configured (any values set for preSharedKey will be ignored). Default value is false.' + proxyAutomaticConfigurationUrl: + type: string + description: URL of the proxy server automatic configuration script when automatic configuration is selected. This URL is typically the location of PAC (Proxy Auto Configuration) file. + nullable: true + proxySettings: + $ref: '#/components/schemas/microsoft.graph.wiFiProxySetting' ssid: type: string description: This is the name of the Wi-Fi network that is broadcast to all devices. @@ -1305805,6 +1307962,10 @@ components: type: string description: Unique identifier of a meetingRegistrant. Presents when the participant has registered for the meeting. (deprecated) nullable: true + registrationId: + type: string + description: Unique identifier of a virtualEventRegistration. Presents for all participant who has registered for the virtualEventWebinar. + nullable: true role: type: string description: 'Role of the attendee. Possible values are: None, Attendee, Presenter, and Organizer.' @@ -1310134,6 +1312295,11 @@ components: properties: diskEncryptionType: $ref: '#/components/schemas/microsoft.graph.cloudPcDiskEncryptionType' + microsoft.graph.cloudPcBulkMove: + allOf: + - $ref: '#/components/schemas/microsoft.graph.cloudPcBulkAction' + - title: cloudPcBulkMove + type: object microsoft.graph.cloudPcBulkPowerOff: allOf: - $ref: '#/components/schemas/microsoft.graph.cloudPcBulkAction' @@ -1310518,6 +1312684,10 @@ components: displayName: type: string description: The display name for the Azure network connection. + healthCheckPaused: + type: boolean + description: 'false if the regular health checks on the network/domain configuration are currently active. true if the checks are paused. If you perform a create or update operation on a onPremisesNetworkConnection resource, this value is set to false for 4 weeks. If you retry a health check on network/domain configuration, this value is set to false for two weeks. If the onPremisesNetworkConnection resource is attached in a provisioningPolicy or used by a Cloud PC in the past 4 weeks, healthCheckPaused is set to false. Read-only. Default is false.' + nullable: true healthCheckStatus: $ref: '#/components/schemas/microsoft.graph.cloudPcOnPremisesConnectionStatus' healthCheckStatusDetail: @@ -1310536,6 +1312706,10 @@ components: type: boolean description: 'When true, the Azure network connection is in use. When false, the connection isn''t in use. You can''t delete a connection that’s in use. Returned only on $select. For an example that shows how to get the inUse property, see Example 2: Get the selected properties of an Azure network connection, including healthCheckStatusDetails. Read-only.' nullable: true + inUseByCloudPc: + type: boolean + description: 'Indicates whether a Cloud PC is using this on-premises network connection. true if at least one Cloud PC is using it. Otherwise, false. Read-only. Default is false.' + nullable: true managedBy: $ref: '#/components/schemas/microsoft.graph.cloudPcManagementService' organizationalUnit: @@ -1312444,6 +1314618,9 @@ components: items: $ref: '#/components/schemas/microsoft.graph.post' x-ms-navigationProperty: true + microsoft.graph.copilotRoot: + title: copilotRoot + type: object microsoft.graph.corsConfiguration_v2: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -1313195,6 +1315372,26 @@ components: $ref: '#/components/schemas/microsoft.graph.allowedValue' description: 'Values that are predefined for this custom security attribute. This navigation property is not returned by default and must be specified in an $expand query. For example, /directory/customSecurityAttributeDefinitions?$expand=allowedValues.' x-ms-navigationProperty: true + microsoft.graph.customSecurityAttributeExemption: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: customSecurityAttributeExemption + type: object + properties: + operator: + anyOf: + - $ref: '#/components/schemas/microsoft.graph.customSecurityAttributeComparisonOperator' + - type: object + nullable: true + microsoft.graph.customSecurityAttributeStringValueExemption: + allOf: + - $ref: '#/components/schemas/microsoft.graph.customSecurityAttributeExemption' + - title: customSecurityAttributeStringValueExemption + type: object + properties: + value: + type: string + nullable: true microsoft.graph.dailyInactiveUsersByApplicationMetric: allOf: - $ref: '#/components/schemas/microsoft.graph.inactiveUsersByApplicationMetricBase' @@ -1317867,7 +1320064,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsMetricHistory' - description: User experience analytics device metric history + description: 'User experience analytics device metric history. The report will be retired on December 31, 2024. You can start using the Cloud PC connection quality report now via https://learn.microsoft.com/windows-365/enterprise/report-cloud-pc-connection-quality.' x-ms-navigationProperty: true userExperienceAnalyticsDevicePerformance: type: array @@ -1317959,7 +1320156,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.userExperienceAnalyticsRemoteConnection' - description: User experience analytics remote connection + description: 'User experience analytics remote connection. The report will be retired on December 31, 2024. You can start using the Cloud PC connection quality report now via https://learn.microsoft.com/windows-365/enterprise/report-cloud-pc-connection-quality.' x-ms-navigationProperty: true userExperienceAnalyticsResourcePerformance: type: array @@ -1318525,13 +1320722,13 @@ components: maximum: 2147483647 minimum: -2147483648 type: number - description: Maximum number of choices in the collection + description: Maximum number of choices in the collection. Valid values 1 to 100 format: int32 minimumCount: maximum: 2147483647 minimum: -2147483648 type: number - description: Minimum number of choices in the collection + description: Minimum number of choices in the collection. Valid values 1 to 100 format: int32 microsoft.graph.deviceManagementConfigurationChoiceSettingDefinition: allOf: @@ -1318541,13 +1320738,13 @@ components: properties: defaultOptionId: type: string - description: Default option for choice setting + description: Default option for the choice setting. nullable: true options: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationOptionDefinition' - description: Options for the setting that can be selected + description: Options for the setting that can be selected. microsoft.graph.deviceManagementConfigurationPolicy: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -1318746,33 +1320943,33 @@ components: - $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationSettingApplicability' - type: object nullable: true - description: 'Details which device setting is applicable on. Supports: $filters.' + description: Details which device setting is applicable on baseUri: type: string description: Base CSP Path nullable: true categoryId: type: string - description: Specify category in which the setting is under. Support $filters. + description: Specifies the area group under which the setting is configured in a specified configuration service provider (CSP) nullable: true description: type: string - description: Description of the setting. + description: Description of the item nullable: true displayName: type: string - description: 'Name of the setting. For example: Allow Toast.' + description: Display name of the item nullable: true helpText: type: string - description: Help text of the setting. Give more details of the setting. + description: Help text of the item nullable: true infoUrls: type: array items: type: string nullable: true - description: List of links more info for the setting can be found at. + description: List of links more info for the setting can be found at keywords: type: array items: @@ -1318800,7 +1320997,7 @@ components: description: List of referred setting information. rootDefinitionId: type: string - description: Root setting definition id if the setting is a child setting. + description: Root setting definition if the setting is a child setting. nullable: true settingUsage: $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationSettingUsage' @@ -1318822,13 +1321019,13 @@ components: maximum: 2147483647 minimum: -2147483648 type: number - description: Maximum number of setting group count in the collection + description: Maximum number of setting group count in the collection. Valid values 1 to 100 format: int32 minimumCount: maximum: 2147483647 minimum: -2147483648 type: number - description: Minimum number of setting group count in the collection + description: Minimum number of setting group count in the collection. Valid values 1 to 100 format: int32 microsoft.graph.deviceManagementConfigurationSettingGroupDefinition: allOf: @@ -1318877,13 +1321074,13 @@ components: maximum: 2147483647 minimum: -2147483648 type: number - description: Maximum number of simple settings in the collection + description: Maximum number of simple settings in the collection. Valid values 1 to 100 format: int32 minimumCount: maximum: 2147483647 minimum: -2147483648 type: number - description: Minimum number of simple settings in the collection + description: Minimum number of simple settings in the collection. Valid values 1 to 100 format: int32 microsoft.graph.deviceManagementConfigurationSimpleSettingDefinition: allOf: @@ -1321270,6 +1323467,22 @@ components: description: The web URL of the restored site. nullable: true readOnly: true + microsoft.graph.driveRestoreArtifactsBulkAdditionRequest: + allOf: + - $ref: '#/components/schemas/microsoft.graph.restoreArtifactsBulkRequestBase' + - title: driveRestoreArtifactsBulkAdditionRequest + type: object + properties: + directoryObjectIds: + type: array + items: + type: string + nullable: true + drives: + type: array + items: + type: string + nullable: true microsoft.graph.easEmailProfileConfigurationBase: allOf: - $ref: '#/components/schemas/microsoft.graph.deviceConfiguration' @@ -1321993,6 +1324206,12 @@ components: - type: object nullable: true x-ms-navigationProperty: true + reports: + anyOf: + - $ref: '#/components/schemas/microsoft.graph.reportsRoot' + - type: object + nullable: true + x-ms-navigationProperty: true schools: type: array items: @@ -1323372,6 +1325591,7 @@ components: - $ref: '#/components/schemas/microsoft.graph.uxSetting' - type: object nullable: true + description: Represents settings related to access to the Microsoft Entra admin center. x-ms-navigationProperty: true microsoft.graph.evaluateLabelJobResponse: allOf: @@ -1323955,6 +1326175,11 @@ components: $ref: '#/components/schemas/microsoft.graph.mailboxRestoreArtifact' description: A collection of restore points and destination details that can be used to restore Exchange mailboxes. x-ms-navigationProperty: true + mailboxRestoreArtifactsBulkAdditionRequests: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.mailboxRestoreArtifactsBulkAdditionRequest' + x-ms-navigationProperty: true microsoft.graph.extension: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -1325298,6 +1327523,12 @@ components: type: string description: 'Describes a classification for the group (such as low, medium or high business impact). Valid values for this property are defined by creating a ClassificationList setting value, based on the template definition.Returned by default. Supports $filter (eq, ne, not, ge, le, startsWith).' nullable: true + cloudLicensing: + anyOf: + - $ref: '#/components/schemas/microsoft.graph.cloudLicensing.groupCloudLicensing' + - type: object + nullable: true + description: The relationships of a group to cloud licensing resources. createdByAppId: type: string description: 'App ID of the app used to create the group. Can be null for some groups. Returned by default. Read-only. Supports $filter (eq, ne, not, in, startsWith).' @@ -1329531,7 +1331762,7 @@ components: $ref: '#/components/schemas/microsoft.graph.managedAppDataEncryptionType' customBrowserProtocol: type: string - description: A custom browser protocol to open weblink on iOS. + description: 'A custom browser protocol to open weblink on iOS. When this property is configured, ManagedBrowserToOpenLinksRequired should be true.' nullable: true customDialerAppProtocol: type: string @@ -1333061,6 +1335292,22 @@ components: description: The new restored folder name. nullable: true readOnly: true + microsoft.graph.mailboxRestoreArtifactsBulkAdditionRequest: + allOf: + - $ref: '#/components/schemas/microsoft.graph.restoreArtifactsBulkRequestBase' + - title: mailboxRestoreArtifactsBulkAdditionRequest + type: object + properties: + directoryObjectIds: + type: array + items: + type: string + nullable: true + mailboxes: + type: array + items: + type: string + nullable: true microsoft.graph.mailFolder: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -1336051,14 +1338298,14 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time the app was created. + description: The date and time the app was created. This property is read-only. format: date-time readOnly: true dependentAppCount: maximum: 2147483647 minimum: -2147483648 type: number - description: The total number of dependencies the child app has. + description: The total number of dependencies the child app has. This property is read-only. format: int32 readOnly: true description: @@ -1336079,7 +1338326,7 @@ components: nullable: true isAssigned: type: boolean - description: The value indicating whether the app is assigned to at least one group. + description: The value indicating whether the app is assigned to at least one group. This property is read-only. readOnly: true isFeatured: type: boolean @@ -1336093,7 +1338340,7 @@ components: lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time the app was last modified. + description: The date and time the app was last modified. This property is read-only. format: date-time readOnly: true notes: @@ -1336138,7 +1338385,7 @@ components: maximum: 2147483647 minimum: -2147483648 type: number - description: The upload state. + description: 'The upload state. Possible values are: 0 - Not Ready, 1 - Ready, 2 - Processing. This property is read-only.' format: int32 readOnly: true assignments: @@ -1336157,7 +1338404,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.mobileAppRelationship' - description: List of relationships for this mobile app. + description: The set of direct relationships for this app. x-ms-navigationProperty: true description: 'An abstract class containing the base properties for Intune mobile apps. Note: Listing mobile apps with `$expand=assignments` has been deprecated. Instead get the list of apps without the `$expand` query on `assignments`. Then, perform the expansion on individual applications.' microsoft.graph.mobileAppAssignment: @@ -1336524,6 +1338771,26 @@ components: - title: mobileAppRelationship type: object properties: + sourceDisplayName: + type: string + description: 'The display name of the app that is the source of the mobile app relationship entity. For example: Orca. Maximum length is 500 characters. Read-Only. Supports: $select. Does not support $search, $filter, $orderBy. This property is read-only.' + nullable: true + readOnly: true + sourceDisplayVersion: + type: string + description: 'The display version of the app that is the source of the mobile app relationship entity. For example 1.0.12 or 1.2203.156 or 3. Read-Only. Supports: $select. Does not support $search, $filter, $orderBy. This property is read-only.' + nullable: true + readOnly: true + sourceId: + type: string + description: 'The unique app identifier of the source of the mobile app relationship entity. For example: 2dbc75b9-e993-4e4d-a071-91ac5a218672. If null during relationship creation, then it will be populated with parent Id. Read-Only. Supports: $select. Does not support $search, $filter, $orderBy. This property is read-only.' + nullable: true + readOnly: true + sourcePublisherDisplayName: + type: string + description: 'The publisher display name of the app that is the source of the mobile app relationship entity. For example: Fabrikam. Maximum length is 500 characters. Read-Only. Supports: $select. Does not support $search, $filter, $orderBy. This property is read-only.' + nullable: true + readOnly: true targetDisplayName: type: string description: The display name of the app that is the target of the mobile app relationship entity. Read-Only. This property is read-only. @@ -1336543,6 +1338810,11 @@ components: description: The publisher of the app that is the target of the mobile app relationship entity. Read-Only. This property is read-only. nullable: true readOnly: true + targetPublisherDisplayName: + type: string + description: 'The publisher display name of the app that is the target of the mobile app relationship entity. For example: Fabrikam. Maximum length is 500 characters. Read-Only. Supports: $select. Does not support $search, $filter, $orderBy. This property is read-only.' + nullable: true + readOnly: true targetType: $ref: '#/components/schemas/microsoft.graph.mobileAppRelationshipType' description: Describes a relationship between two mobile apps. @@ -1338039,6 +1340311,11 @@ components: $ref: '#/components/schemas/microsoft.graph.driveRestoreArtifact' description: A collection of restore points and destination details that can be used to restore a OneDrive for Business drive. x-ms-navigationProperty: true + driveRestoreArtifactsBulkAdditionRequests: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.driveRestoreArtifactsBulkAdditionRequest' + x-ms-navigationProperty: true microsoft.graph.onenote: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -1338411,6 +1340688,11 @@ components: type: boolean description: Indicates whether breakout rooms are enabled for the meeting. nullable: true + allowedLobbyAdmitters: + anyOf: + - $ref: '#/components/schemas/microsoft.graph.allowedLobbyAdmitterRoles' + - type: object + nullable: true allowedPresenters: anyOf: - $ref: '#/components/schemas/microsoft.graph.onlineMeetingPresenters' @@ -1343912,7 +1346194,7 @@ components: - $ref: '#/components/schemas/microsoft.graph.protectionRuleStatus' - type: object nullable: true - description: 'The status of the protection rule. The possible values are: draft, active, completed, completedWithErrors, unknownFutureValue.' + description: 'The status of the protection rule. The possible values are: draft, active, completed, completedWithErrors, unknownFutureValue. The draft member is currently unsupported.' microsoft.graph.protectionUnitBase: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -1344473,6 +1346755,111 @@ components: items: $ref: '#/components/schemas/microsoft.graph.unifiedRoleDefinition' x-ms-navigationProperty: true + microsoft.graph.readingAssignmentSubmission: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: readingAssignmentSubmission + type: object + properties: + accuracyScore: + oneOf: + - type: number + format: double + nullable: true + - type: string + nullable: true + - $ref: '#/components/schemas/ReferenceNumeric' + description: Accuracy score of the reading progress. + action: + type: string + description: Indicates whether the submission is an attempt by the student or a miscue edit done by the educator. The possible values are Attempt and EditMiscue. + assignmentId: + type: string + description: ID of the assignment with which this submission is associated. + challengingWords: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.challengingWord' + description: List of words that the student found challenging during the reading session. + classId: + type: string + description: ID of the class this reading progress is associated with. + nullable: true + insertions: + type: number + description: Insertions of the reading progress. + format: int64 + mispronunciations: + type: number + description: Mispronunciations of the reading progress. + format: int64 + missedExclamationMarks: + type: number + description: Number of exclamation marks missed in the reading passage. + format: int64 + missedPeriods: + type: number + description: Number of periods missed in the reading passage. + format: int64 + missedQuestionMarks: + type: number + description: Number of question marks missed in the reading passage. + format: int64 + missedShorts: + type: number + description: Number of short words missed during the reading session. + format: int64 + monotoneScore: + oneOf: + - type: number + format: double + nullable: true + - type: string + nullable: true + - $ref: '#/components/schemas/ReferenceNumeric' + description: Score that reflects the student's use of intonation and expression. Lower scores indicate more monotone reading. + omissions: + type: number + description: Omissions of the reading progress. + format: int64 + repetitions: + type: number + description: Number of times the student repeated words or phrases during the reading session. + format: int64 + selfCorrections: + type: number + description: Number of times the student self-corrected their reading errors. + format: int64 + studentId: + type: string + description: ID of the user this reading progress is associated with. + nullable: true + submissionDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Date and time of the submission this reading progress is associated with. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' + format: date-time + submissionId: + type: string + description: ID of the submission this reading progress is associated with. + nullable: true + unexpectedPauses: + type: number + description: Number of unexpected pauses made during the reading session. + format: int64 + wordCount: + type: number + description: Words count of the reading progress. + format: int64 + wordsPerMinute: + oneOf: + - type: number + format: double + nullable: true + - type: string + nullable: true + - $ref: '#/components/schemas/ReferenceNumeric' + description: Words per minute of the reading progress. microsoft.graph.recommendation: allOf: - $ref: '#/components/schemas/microsoft.graph.recommendationBase' @@ -1344736,6 +1347123,48 @@ components: type: string description: Applies to only a reference attachment of an image - URL to get a thumbnail image. Use thumbnailUrl and previewUrl only when sourceUrl identifies an image file. Optional. nullable: true + microsoft.graph.reflectCheckInResponse: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: reflectCheckInResponse + type: object + properties: + checkInId: + type: string + description: Identifier for the Reflect check-in. + nullable: true + checkInTitle: + type: string + description: The question or prompt of the Reflect check-in that this response addresses. + classId: + type: string + description: ID of the class associated with the Reflect check-in. + nullable: true + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Date and time when the Reflect check-in was created. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' + format: date-time + creatorId: + type: string + description: ID of the user who created the Reflect check-in. + nullable: true + isClosed: + type: boolean + description: Indicates whether the Reflect check-in is closed (true) or open (false). + responderId: + type: string + description: ID of the user who responded to the Reflect check-in. + nullable: true + responseEmotion: + $ref: '#/components/schemas/microsoft.graph.responseEmotionType' + responseFeedback: + $ref: '#/components/schemas/microsoft.graph.responseFeedbackType' + submitDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: 'Date and time when the response to the Reflect check-in was submitted. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' + format: date-time microsoft.graph.regionalAndLanguageSettings: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -1345072,7 +1347501,22 @@ components: nullable: true description: Represents a collection of user activities on applications in a tenant that is configured for Microsoft Entra External ID for customers. x-ms-navigationProperty: true - description: The resource that represents an instance of Enrollment Failure Reports. + microsoft.graph.reportsRoot: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: reportsRoot + type: object + properties: + readingAssignmentSubmissions: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.readingAssignmentSubmission' + x-ms-navigationProperty: true + reflectCheckInResponses: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.reflectCheckInResponse' + x-ms-navigationProperty: true microsoft.graph.request: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -1345217,6 +1347661,70 @@ components: nullable: true description: Represents the date and time when an artifact is protected by a protectionPolicy and can be restored. x-ms-navigationProperty: true + microsoft.graph.restoreArtifactsBulkRequestBase: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: restoreArtifactsBulkRequestBase + type: object + properties: + createdBy: + anyOf: + - $ref: '#/components/schemas/microsoft.graph.identitySet' + - type: object + nullable: true + createdDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + nullable: true + destinationType: + anyOf: + - $ref: '#/components/schemas/microsoft.graph.destinationType' + - type: object + nullable: true + displayName: + type: string + nullable: true + error: + anyOf: + - $ref: '#/components/schemas/microsoft.graph.publicError' + - type: object + nullable: true + lastModifiedBy: + anyOf: + - $ref: '#/components/schemas/microsoft.graph.identitySet' + - type: object + nullable: true + lastModifiedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + nullable: true + protectionTimePeriod: + anyOf: + - $ref: '#/components/schemas/microsoft.graph.timePeriod' + - type: object + nullable: true + protectionUnitIds: + type: array + items: + type: string + nullable: true + restorePointPreference: + anyOf: + - $ref: '#/components/schemas/microsoft.graph.restorePointPreference' + - type: object + nullable: true + status: + anyOf: + - $ref: '#/components/schemas/microsoft.graph.restoreArtifactsBulkRequestStatus' + - type: object + nullable: true + tags: + anyOf: + - $ref: '#/components/schemas/microsoft.graph.restorePointTags' + - type: object + nullable: true microsoft.graph.restorePoint: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -1348862,7 +1351370,7 @@ components: - $ref: '#/components/schemas/microsoft.graph.activityType' - type: object nullable: true - description: 'Indicates the activity type the detected risk is linked to. The possible values are: signin, servicePrincipal. Note that you must use the Prefer: include-unknown-enum-members request header to get the following value(s) in this evolvable enum: servicePrincipal.' + description: 'Indicates the activity type the detected risk is linked to. The possible values are: signin, servicePrincipal. You must use the Prefer: include-unknown-enum-members request header to get the following values in this evolvable enum: servicePrincipal.' activityDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string @@ -1348879,7 +1351387,7 @@ components: nullable: true correlationId: type: string - description: Correlation ID of the sign-in activity associated with the risk detection. This property is null if the risk detection is not associated with a sign-in activity. + description: Correlation ID of the sign-in activity associated with the risk detection. This property is null if the risk detection isn't associated with a sign-in activity. nullable: true detectedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -1348892,7 +1351400,7 @@ components: - $ref: '#/components/schemas/microsoft.graph.riskDetectionTimingType' - type: object nullable: true - description: 'Timing of the detected risk , whether real-time or offline). The possible values are: notDefined, realtime, nearRealtime, offline, unknownFutureValue.' + description: 'Timing of the detected risk, whether real-time or offline). The possible values are: notDefined, realtime, nearRealtime, offline, unknownFutureValue.' ipAddress: type: string description: Provides the IP address of the client from where the risk occurred. @@ -1348920,24 +1351428,24 @@ components: nullable: true requestId: type: string - description: Request identifier of the sign-in activity associated with the risk detection. This property is null if the risk detection is not associated with a sign-in activity. Supports $filter (eq). + description: Request identifier of the sign-in activity associated with the risk detection. This property is null if the risk detection isn't associated with a sign-in activity. Supports $filter (eq). nullable: true riskDetail: anyOf: - $ref: '#/components/schemas/microsoft.graph.riskDetail' - type: object nullable: true - description: 'Details of the detected risk. Note: Details for this property are only available for Workload Identities Premium customers. Events in tenants without this license will be returned hidden. The possible values are: none, hidden, adminConfirmedServicePrincipalCompromised, adminDismissedAllRiskForServicePrincipal. Note that you must use the Prefer: include-unknown-enum-members request header to get the following value(s) in this evolvable enum: adminConfirmedServicePrincipalCompromised , adminDismissedAllRiskForServicePrincipal.' + description: 'Details of the detected risk. Note: Details for this property are only available for Workload Identities Premium customers. Events in tenants without this license are returned hidden. The possible values are: none, hidden, adminConfirmedServicePrincipalCompromised, adminDismissedAllRiskForServicePrincipal. You must use the Prefer: include-unknown-enum-members request header to get the following values in this evolvable enum: adminConfirmedServicePrincipalCompromised , adminDismissedAllRiskForServicePrincipal.' riskEventType: type: string - description: 'The type of risk event detected. The possible values are: investigationsThreatIntelligence, generic, adminConfirmedServicePrincipalCompromised, suspiciousSignins, leakedCredentials, anomalousServicePrincipalActivity, maliciousApplication, suspiciousApplication.' + description: 'The type of risk event detected. The possible values are: investigationsThreatIntelligence, generic, adminConfirmedServicePrincipalCompromised, suspiciousSignins, leakedCredentials, anomalousServicePrincipalActivity, maliciousApplication, suspiciousApplication, suspiciousAPITraffic.' nullable: true riskLevel: anyOf: - $ref: '#/components/schemas/microsoft.graph.riskLevel' - type: object nullable: true - description: 'Level of the detected risk. Note: Details for this property are only available for Workload Identities Premium customers. Events in tenants without this license will be returned hidden. The possible values are: low, medium, high, hidden, none.' + description: 'Level of the detected risk. Note: Details for this property are only available for Workload Identities Premium customers. Events in tenants without this license are returned hidden. The possible values are: low, medium, high, hidden, none.' riskState: anyOf: - $ref: '#/components/schemas/microsoft.graph.riskState' @@ -1349374,6 +1351882,11 @@ components: $ref: '#/components/schemas/microsoft.graph.siteRestoreArtifact' description: A collection of restore points and destination details that can be used to restore SharePoint sites. x-ms-navigationProperty: true + siteRestoreArtifactsBulkAdditionRequests: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.siteRestoreArtifactsBulkAdditionRequest' + x-ms-navigationProperty: true microsoft.graph.sharepointSettings: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -1349902,6 +1352415,9 @@ components: type: string description: 'The application name used for sign-in. This field is populated when you''re signing in using an application. Supports $filter (eq, startsWith).' nullable: true + sessionId: + type: string + nullable: true sessionLifetimePolicies: type: array items: @@ -1350498,6 +1353014,22 @@ components: description: The web URL of the restored site. nullable: true readOnly: true + microsoft.graph.siteRestoreArtifactsBulkAdditionRequest: + allOf: + - $ref: '#/components/schemas/microsoft.graph.restoreArtifactsBulkRequestBase' + - title: siteRestoreArtifactsBulkAdditionRequest + type: object + properties: + siteIds: + type: array + items: + type: string + nullable: true + siteWebUrls: + type: array + items: + type: string + nullable: true microsoft.graph.skillProficiency: allOf: - $ref: '#/components/schemas/microsoft.graph.itemFacet' @@ -1355328,6 +1357860,12 @@ components: type: string description: 'The city where the user is located. Maximum length is 128 characters. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).' nullable: true + cloudLicensing: + anyOf: + - $ref: '#/components/schemas/microsoft.graph.cloudLicensing.userCloudLicensing' + - type: object + nullable: true + description: The relationships of a user to cloud licensing resources. cloudRealtimeCommunicationInfo: anyOf: - $ref: '#/components/schemas/microsoft.graph.cloudRealtimeCommunicationInfo' @@ -1358121,7 +1360659,7 @@ components: type: string description: The user experience analytics virtual network. nullable: true - description: The user experience analyte remote connection entity. + description: 'The user experience analytics remote connection entity. The report will be retired on December 31, 2024. You can start using the Cloud PC connection quality report now via https://learn.microsoft.com/windows-365/enterprise/report-cloud-pc-connection-quality.' microsoft.graph.userExperienceAnalyticsResourcePerformance: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -1360179,6 +1362717,10 @@ components: virtualizationBasedSecurityEnabled: type: boolean description: 'When TRUE, indicates that Virtualization-based Security is required to be reported as healthy by Microsoft Azure Attestion. When FALSE, indicates that Virtualization-based Security is not required to be reported as healthy. Default value is FALSE.' + wslDistributions: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.wslDistributionConfiguration' description: This class contains compliance settings for Windows 10. microsoft.graph.windows10CustomConfiguration: allOf: @@ -1363741,7 +1366283,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceConfiguration' - description: Reference to device configurations required for network connectivity. This collection can contain a maximum of 2 elements. + description: Reference to device configurations required for network connectivity x-ms-navigationProperty: true description: Windows Domain Join device configuration. microsoft.graph.windowsDriverUpdateInventory: @@ -1369487,6 +1372029,9 @@ components: v14_0: type: boolean description: 'When TRUE, only Version 14.0 or later is supported. Default value is FALSE. Exactly one of the minimum operating system boolean values will be TRUE.' + v15_0: + type: boolean + description: 'When TRUE, only Version 15.0 or later is supported. Default value is FALSE. Exactly one of the minimum operating system boolean values will be TRUE.' v4_0: type: boolean description: 'When TRUE, only Version 4.0 or later is supported. Default value is FALSE. Exactly one of the minimum operating system boolean values will be TRUE.' @@ -1369905,6 +1372450,15 @@ components: items: $ref: '#/components/schemas/microsoft.graph.passwordCredentialConfiguration' description: Collection of password restrictions settings to be applied to an application or service principal. + microsoft.graph.appManagementPolicyActorExemptions: + title: appManagementPolicyActorExemptions + type: object + properties: + customSecurityAttributes: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.customSecurityAttributeExemption' + x-ms-navigationProperty: true microsoft.graph.appManagementServicePrincipalConfiguration: allOf: - $ref: '#/components/schemas/microsoft.graph.appManagementConfiguration' @@ -1373199,7 +1375753,7 @@ components: nullable: true contentType: type: string - description: 'The media type of the content attachment. It can have the following values: reference: Attachment is a link to another file. Populate the contentURL with the link to the object.Any contentType that is supported by the Bot Framework''s Attachment object.application/vnd.microsoft.card.codesnippet: A code snippet. application/vnd.microsoft.card.announcement: An announcement header.' + description: 'The media type of the content attachment. The possible values are: reference: The attachment is a link to another file. Populate the contentURL with the link to the object.forwardedMessageReference: The attachment is a reference to a forwarded message. Populate the content with the original message context.Any contentType that is supported by the Bot Framework''s Attachment object.application/vnd.microsoft.card.codesnippet: A code snippet. application/vnd.microsoft.card.announcement: An announcement header.' nullable: true contentUrl: type: string @@ -1373207,7 +1375761,7 @@ components: nullable: true id: type: string - description: Read-only. The unique id of the attachment. + description: Read-only. The unique ID of the attachment. nullable: true name: type: string @@ -1373834,6 +1376388,11 @@ components: - type: object nullable: true description: Indicates the network settings of the Cloud PC during a cross-region disaster recovery operation. + disasterRecoveryType: + anyOf: + - $ref: '#/components/schemas/microsoft.graph.cloudPcDisasterRecoveryType' + - type: object + nullable: true maintainCrossRegionRestorePointEnabled: type: boolean description: 'Indicates whether Windows 365 maintain the cross-region disaster recovery function generated restore points. If true, the Windows 365 stored restore points; false indicates that Windows 365 doesn''t generate or keep the restore point from the original Cloud PC. If a disaster occurs, the new Cloud PC can only be provisioned using the initial image. This limitation can result in the loss of some user data on the original Cloud PC. The default value is false.' @@ -1376969,6 +1379528,41 @@ components: description: Time the action was initiated format: date-time description: Device action result + microsoft.graph.deviceAndAppManagementAssignedRoleDefinition: + title: deviceAndAppManagementAssignedRoleDefinition + type: object + properties: + permissions: + type: array + items: + type: string + nullable: true + description: 'A list of permissions based on its associated role. Each permission defines the specific actions the user can perform on Intune resources, such as managing devices, applications, or configurations. Some possible values are: Microsoft.Intune/MobileApps/Read, Microsoft.Intune/DeviceConfigurations/Write, Microsoft.Intune/ManagedDevices/Retire, and Microsoft.Intune/DeviceCompliancePolicies/Assign. This Permissions property offers a comprehensive view of the user''s effective access rights, ensuring that they can only perform actions relevant to their assigned roles. This property is read-only.' + readOnly: true + roleDefinitionDisplayName: + type: string + description: 'The RoleDefinitionDisplayName property represents the human-readable name of a specific role definition in Microsoft Intune. This property provides a clear and descriptive name that indicates the purpose or scope of the role, helping administrators identify and assign appropriate roles to users or groups.Some example values for RoleDefinitionDisplayName might include: "Helpdesk Operator," "Application Manager," or "Policy Administrator." This display name is primarily used in the Intune console or Graph API to present roles in a user-friendly manner, making it easier for administrators to manage role-based access control (RBAC) efficiently. This property is read-only.' + nullable: true + readOnly: true + description: 'Complex type to represent the role that is assigned to the user. This type contains the ID, the display name, and the permissions of the role.' + microsoft.graph.deviceAndAppManagementAssignedRoleDetail: + title: deviceAndAppManagementAssignedRoleDetail + type: object + properties: + permissions: + type: array + items: + type: string + nullable: true + description: 'The list of permissions assigned to a specific user based on their associated role definitions. Each permission defines the specific actions the user can perform on Intune resources, such as managing devices, applications, or configurations. Some possible values are: Microsoft.Intune/MobileApps/Read, Microsoft.Intune/DeviceConfigurations/Write, Microsoft.Intune/ManagedDevices/Retire, and Microsoft.Intune/DeviceCompliancePolicies/Assign. This Permissions property provides a comprehensive view of the user''s effective access rights, ensuring that they can only perform actions relevant to their assigned roles. This property is read-only.' + readOnly: true + roleDefinitions: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceAndAppManagementAssignedRoleDefinition' + description: 'A collection of RoleDefinitions represents the various administrative roles that define permissions and access levels within Microsoft Intune. Each RoleDefinition outlines a set of permissions that determine the actions an admin or user can perform in the Intune environment. These permissions can include actions like reading or writing to specific resources, managing device configurations, deploying policies, or handling user data. RoleDefinitions are critical for enforcing role-based access control (RBAC), ensuring that administrators can only interact with the features and data relevant to their responsibilities. RoleDefinitions in Intune can either be built-in roles provided by Microsoft or custom roles created by an organization to tailor access based on specific needs. These definitions are referenced when assigning roles to users or groups, effectively controlling the scope of their administrative privileges. The collection of RoleDefinitions is managed through the Intune console or the Graph API, allowing for scalable role management across large environments. This property is read-only.' + readOnly: true + description: 'The DeviceAndAppManagementAssignedRoleDetail is a complex type in Microsoft Intune used to represent the Role Definitions and Permissions that are assigned to a specific user. This type provides a detailed view of the roles a user holds, along with the associated permissions that determine the specific actions the user can perform within Intune environment.' microsoft.graph.deviceAndAppManagementAssignedRoleDetails: title: deviceAndAppManagementAssignedRoleDetails type: object @@ -1378582,7 +1381176,7 @@ components: - $ref: '#/components/schemas/microsoft.graph.deviceManagementConfigurationStringFormat' - type: object nullable: true - description: 'Pre-defined format of the string. Possible values are: none, email, guid, ip, base64, url, version, xml, date, time, binary, regEx, json, dateTime, surfaceHub, bashScript, unknownFutureValue.' + description: 'Pre-defined format of the string. Possible values are: none, email, guid, ip, base64, url, version, xml, date, time, binary, regEx, json, dateTime, surfaceHub.' inputValidationSchema: type: string description: Regular expression or any xml or json schema that the input string should match @@ -1378593,12 +1381187,12 @@ components: nullable: true maximumLength: type: number - description: Maximum length of string. Valid values 0 to 87516 + description: Maximum length of string format: int64 nullable: true minimumLength: type: number - description: Minimum length of string. Valid values 0 to 87516 + description: Minimum length of string format: int64 nullable: true description: String constraints @@ -1381142,11 +1383736,11 @@ components: properties: name: type: string - description: The extended key usage (EKU) name that provides a user-friendly way to identify an EKU. + description: Extended Key Usage Name nullable: true objectIdentifier: type: string - description: 'The object identifier (OID) of an extended key usage of a certificate. For example, ''1.3.6.1.5.5.7.3.2'' for client authentication.' + description: Extended Key Usage Object Identifier nullable: true description: Complex type that represents the extended key usage of a certificate. This is shared complex type. microsoft.graph.extendRemoteHelpSessionResponse: @@ -1382291,6 +1384885,11 @@ components: title: identifierUriRestriction type: object properties: + excludeActors: + anyOf: + - $ref: '#/components/schemas/microsoft.graph.appManagementPolicyActorExemptions' + - type: object + nullable: true excludeAppsReceivingV2Tokens: type: boolean description: 'If true, the restriction isn''t enforced for applications that are configured to receive V2 tokens in Entra ID; else, the restriction isn''t enforced for those applications.' @@ -1382344,19 +1384943,19 @@ components: - $ref: '#/components/schemas/microsoft.graph.identity' - type: object nullable: true - description: The Identity of the Application. This property is read-only. + description: Optional. The application associated with this action. device: anyOf: - $ref: '#/components/schemas/microsoft.graph.identity' - type: object nullable: true - description: The Identity of the Device. This property is read-only. + description: Optional. The device associated with this action. user: anyOf: - $ref: '#/components/schemas/microsoft.graph.identity' - type: object nullable: true - description: The Identity of the User. This property is read-only. + description: Optional. The user associated with this action. microsoft.graph.identitySource: title: identitySource type: object @@ -1384182,11 +1386781,11 @@ components: properties: key: type: string - description: Contains the name of the field that a value is associated with. + description: Key. nullable: true value: type: string - description: Contains the corresponding value for the specified key. + description: Value. nullable: true microsoft.graph.keyValuePair: title: keyValuePair @@ -1385036,7 +1387635,7 @@ components: properties: uninstallOnDeviceRemoval: type: boolean - description: 'When TRUE, indicates that the app should be uninstalled when the device is removed from Intune. When FALSE, indicates that the app will not be uninstalled when the device is removed from Intune.' + description: Whether or not to uninstall the app when device is removed from Intune. nullable: true description: Contains properties used to assign a macOS LOB app to a group. microsoft.graph.macOSLobChildApp: @@ -1391457,11 +1394056,11 @@ components: properties: capabilityStatus: type: string - description: 'For example, ''Enabled''.' + description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut. See a detailed description of each value.' nullable: true provisioningStatus: type: string - description: 'For example, ''Success''.' + description: 'The possible values are:Success - Service is fully provisioned.Disabled - Service is disabled.Error - The service plan isn''t provisioned and is in an error state.PendingInput - The service isn''t provisioned and is awaiting service confirmation.PendingActivation - The service is provisioned but requires explicit activation by an administrator (for example, Intune_O365 service plan)PendingProvisioning - Microsoft has added a new service to the product SKU and it isn''t activated in the tenant.' nullable: true service: type: string @@ -1392434,7 +1395033,7 @@ components: properties: content: type: string - description: The http content that has the data + description: Report content; details vary by report type. format: base64url nullable: true description: Device Configuration profile History reports. @@ -1399993,7 +1402592,7 @@ components: description: Properties of WebAuthn authenticators allowed to be used for authentication in Microsoft Entra ID. challenge: type: string - description: A challenge generated by Microsoft Entra ID and sent back with the registration request to prevent replay attacks. + description: A Base64-encoded challenge generated by Microsoft Entra ID and sent back with the registration request to prevent replay attacks. nullable: true excludeCredentials: type: array @@ -1400726,7 +1403325,7 @@ components: properties: useDeviceContext: type: boolean - description: Whether or not to use device execution context for Windows AppX mobile app. + description: 'When TRUE, indicates that device execution context will be used for the AppX mobile app. When FALSE, indicates that user context will be used for the AppX mobile app. By default, this property is set to FALSE. Once this property has been set to TRUE it cannot be changed.' description: Contains properties used when assigning a Windows AppX mobile app to a group. microsoft.graph.windowsDefenderScanActionResult: allOf: @@ -1401611,7 +1404210,7 @@ components: properties: useDeviceContext: type: boolean - description: 'If true, uses device execution context for Windows Universal AppX mobile app. Device-context install is not allowed when this type of app is targeted with Available intent. Defaults to false.' + description: Whether or not to use device execution context for Windows Universal AppX mobile app. description: Contains properties used when assigning a Windows Universal AppX mobile app to a group. microsoft.graph.windowsUpdateActiveHoursInstall: allOf: @@ -1402052,6 +1404651,22 @@ components: type: boolean description: Indicates whether writeback of cloud groups to on-premise Active Directory is enabled. Default value is true for Microsoft 365 groups and false for security groups. nullable: true + microsoft.graph.wslDistributionConfiguration: + title: wslDistributionConfiguration + type: object + properties: + distribution: + type: string + description: 'Linux distribution like Debian, Fedora, Ubuntu etc.' + nullable: true + maximumOSVersion: + type: string + description: Maximum supported operating system version of the linux version. + nullable: true + minimumOSVersion: + type: string + description: Minimum supported operating system version of the linux version. + nullable: true microsoft.graph.x509CertificateAuthenticationModeConfiguration: title: x509CertificateAuthenticationModeConfiguration type: object @@ -1402675,6 +1405290,13 @@ components: type: string x-ms-enum-flags: isFlags: true + microsoft.graph.allowedLobbyAdmitterRoles: + title: allowedLobbyAdmitterRoles + enum: + - organizerAndCoOrganizersAndPresenters + - organizerAndCoOrganizers + - unknownFutureValue + type: string microsoft.graph.allowedRolePrincipalTypes: title: allowedRolePrincipalTypes enum: @@ -1403791,21 +1406413,33 @@ components: - open - wpaEnterprise - wpa2Enterprise + - wep + - wpaPersonal + - unknownFutureValue type: string - description: Wi-Fi Security Types for Android. + description: 'The possible security types for Android Wi-Fi profiles. Default value ''Open'', indicates no authentication required for the network. The security protocols supported are WEP, WPA and WPA2. ''WpaEnterprise'' and ''Wpa2Enterprise'' options are available for Enterprise Wi-Fi profiles. ''Wep'' and ''WpaPersonal'' (supports WPA and WPA2) options are available for Basic Wi-Fi profiles.' x-ms-enum: name: androidWiFiSecurityType modelAsString: false values: - value: open - description: Open (No Authentication). + description: Default. Indicates Android Wifi Security Type is set to "Open" i.e. no authentication is required. (No Authentication). name: open - value: wpaEnterprise - description: WPA-Enterprise. Must use AndroidEnterpriseWifiConfiguration type to configure enterprise options. + description: Indicates Android Wifi Security Type is set to WPA encryption. Must use AndroidWorkProfileEnterpriseWifiConfiguration type to configure enterprise options. name: wpaEnterprise - value: wpa2Enterprise - description: WPA2-Enterprise. Must use AndroidEnterpriseWifiConfiguration type to configure enterprise options. + description: Indicates Android Wifi Security Type is set to WPA2 encryption. Must use AndroidWorkProfileEnterpriseWifiConfiguration type to configure enterprise options. name: wpa2Enterprise + - value: wep + description: Indicates Android Wifi Security Type is set to WEP encryption. This restricts the preSharedKey to a valid passphrase (5 or 13 characters) or a valid HEX key (10 or 26 hexidecimal characters). Use AndroidWorkProfileWifiConfiguration to configure basic Wi-Fi options. + name: wep + - value: wpaPersonal + description: ' Indicates Android Wifi Security Type is set to WPA encryption. This restricts the preSharedKey to a string between 8 and 64 characters long. Use AndroidWorkProfileWifiConfiguration to configure basic Wi-Fi options.' + name: wpaPersonal + - value: unknownFutureValue + description: Evolvable enumeration sentinel value. Do not use. + name: unknownFutureValue microsoft.graph.androidWorkProfileAccountUse: title: androidWorkProfileAccountUse enum: @@ -1405002,6 +1407636,9 @@ components: - tokenIssuanceStart - pageRenderStart - unknownFutureValue + - attributeCollectionStart + - attributeCollectionSubmit + - emailOtpSend type: string microsoft.graph.authenticationFailureReasonCode: title: authenticationFailureReasonCode @@ -1406683,6 +1409320,14 @@ components: - failback - unknownFutureValue type: string + microsoft.graph.cloudPcDisasterRecoveryType: + title: cloudPcDisasterRecoveryType + enum: + - notConfigured + - crossRegion + - premium + - unknownFutureValue + type: string microsoft.graph.cloudPcDiskEncryptionState: title: cloudPcDiskEncryptionState enum: @@ -1406724,6 +1409369,16 @@ components: - unhealthy - unknownFutureValue type: string + microsoft.graph.cloudPCFrontlineReportType: + title: cloudPCFrontlineReportType + enum: + - noLicenseAvailableConnectivityFailureReport + - licenseUsageReport + - licenseUsageRealTimeReport + - licenseHourlyUsageReport + - connectedUserRealtimeReport + - unknownFutureValue + type: string microsoft.graph.cloudPcGalleryImageStatus: title: cloudPcGalleryImageStatus enum: @@ -1406971,6 +1409626,9 @@ components: - regionalConnectionQualityTrendReport - regionalConnectionQualityInsightsReport - remoteConnectionQualityReport + - frontlineLicenseHourlyUsageReport + - frontlineRealtimeUserConnectionsReport + - bulkActionStatusReport type: string microsoft.graph.cloudPcResizeValidationCode: title: cloudPcResizeValidationCode @@ -1407032,6 +1409690,7 @@ components: - resizePendingLicense - updatingSingleSignOn - modifyingSingleSignOn + - preparing type: string microsoft.graph.cloudPcSupportedRegionStatus: title: cloudPcSupportedRegionStatus @@ -1407940,6 +1410599,12 @@ components: - waitingForCallback - unknownFutureValue type: string + microsoft.graph.customSecurityAttributeComparisonOperator: + title: customSecurityAttributeComparisonOperator + enum: + - equals + - unknownFutureValue + type: string microsoft.graph.dataCollectionStatus: title: dataCollectionStatus enum: @@ -1409423,7 +1412088,7 @@ components: description: 'Apple bulk enrollment without user challenge. (DEP, Apple Configurator, Mobile Config)' name: appleBulkWithoutUser - value: windowsAzureADJoin - description: Windows 10 Azure AD Join. + description: Windows 10 Entra ID (Azure AD) Join. name: windowsAzureADJoin - value: windowsBulkUserless description: Windows 10 Bulk enrollment through ICD with certificate. @@ -1409432,13 +1412097,13 @@ components: description: Windows 10 automatic enrollment. (Add work account) name: windowsAutoEnrollment - value: windowsBulkAzureDomainJoin - description: Windows 10 bulk Azure AD Join. + description: Windows 10 bulk Entra ID (Azure AD) Join. name: windowsBulkAzureDomainJoin - value: windowsCoManagement description: Windows 10 Co-Management triggered by AutoPilot or Group Policy. name: windowsCoManagement - value: windowsAzureADJoinUsingDeviceAuth - description: Windows 10 Azure AD Join using Device Auth. + description: Windows 10 Entra ID (Azure AD) Join using Device Auth. name: windowsAzureADJoinUsingDeviceAuth - value: appleUserEnrollment description: Indicates the device is enrolled via Apple User Enrollment with Company Portal. It results in an enrollment with a new partition for managed apps and data and which supports a limited set of management capabilities @@ -1409447,7 +1412112,7 @@ components: description: Indicates the device is enrolled via Apple User Enrollment with Company Portal using a device enrollment manager user. It results in an enrollment with a new partition for managed apps and data and which supports a limited set of management capabilities name: appleUserEnrollmentWithServiceAccount - value: azureAdJoinUsingAzureVmExtension - description: Azure AD Join enrollment when an Azure VM is provisioned + description: Entra ID (Azure AD) Join enrollment when an Azure VM is provisioned name: azureAdJoinUsingAzureVmExtension - value: androidEnterpriseDedicatedDevice description: Android Enterprise Dedicated Device @@ -1410192,6 +1412857,9 @@ components: - mdm - windows10XManagement - configManager + - intuneManagementExtension + - thirdParty + - documentGateway - appleRemoteManagement - microsoftSense - exchangeOnline @@ -1410201,6 +1412869,7 @@ components: - endpointPrivilegeManagement - unknownFutureValue - windowsOsRecovery + - android type: string description: Describes which technology this setting can be deployed with x-ms-enum-flags: @@ -1410221,6 +1412890,15 @@ components: - value: configManager description: Setting can be deployed through the ConfigManager channel. name: configManager + - value: intuneManagementExtension + description: Setting can be deployed through the IntuneManagementExtension channel. + name: intuneManagementExtension + - value: thirdParty + description: Setting can be deployed through a ThirdParty channel. + name: thirdParty + - value: documentGateway + description: Setting can be deployed through Document Gateway Service. + name: documentGateway - value: appleRemoteManagement description: Setting can be deployed through the AppleRemoteManagement channel. name: appleRemoteManagement @@ -1410248,6 +1412926,9 @@ components: - value: windowsOsRecovery description: Setting can be deployed using the Operating System Recovery channel name: windowsOsRecovery + - value: android + description: Indicates the settings that can be deployed through the Android channel. + name: android microsoft.graph.deviceManagementConfigurationTemplateFamily: title: deviceManagementConfigurationTemplateFamily enum: @@ -1415596,6 +1418277,7 @@ components: - block - wipe - warn + - blockWhenSettingIsSupported type: string description: An admin initiated action to be applied on a managed app. x-ms-enum: @@ -1415603,14 +1418285,17 @@ components: modelAsString: false values: - value: block - description: app and the corresponding company data to be blocked + description: Indicates the user will be blocked from accessing the app and corporate data name: block - value: wipe - description: app and the corresponding company data to be wiped + description: Indicates the corporate data will be removed from the app name: wipe - value: warn - description: app and the corresponding user to be warned + description: Indicates user will be warned the when accessing the app name: warn + - value: blockWhenSettingIsSupported + description: Indicates user will be blocked from accessing the app and corporate data if devices supports this setting + name: blockWhenSettingIsSupported microsoft.graph.managedBrowserType: title: managedBrowserType enum: @@ -1415682,6 +1418367,7 @@ components: - unknown - company - personal + - unknownFutureValue type: string description: Owner type of device. x-ms-enum: @@ -1415689,14 +1418375,17 @@ components: modelAsString: false values: - value: unknown - description: Unknown. + description: Unknown device owner type. name: unknown - value: company - description: Owned by company. + description: Corporate device owner type. name: company - value: personal - description: Owned by person. + description: Personal device owner type. name: personal + - value: unknownFutureValue + description: Evolvable enumeration sentinel value. Do not use. + name: unknownFutureValue microsoft.graph.managedDevicePartnerReportedHealthState: title: managedDevicePartnerReportedHealthState enum: @@ -1420949,6 +1423638,80 @@ components: - unknownFutureValue - team type: string + microsoft.graph.responseEmotionType: + title: responseEmotionType + enum: + - none + - confident + - excited + - happy + - motivated + - peaceful + - ambitious + - cheerful + - comfortable + - creative + - determined + - energized + - focused + - fulfilled + - grateful + - included + - inspired + - optimistic + - proud + - successful + - valuable + - annoyed + - bored + - calm + - confused + - glad + - content + - pensive + - reserved + - restless + - shocked + - tired + - angry + - depressed + - exhausted + - lonely + - nervous + - anxious + - apathetic + - concerned + - disappointed + - frightened + - frustrated + - hopeless + - hurt + - jealous + - miserable + - overwhelmed + - skeptical + - stressed + - stuck + - worthless + - awed + - ashamed + - curious + - sensitive + - sad + - unknownFutureValue + type: string + microsoft.graph.responseFeedbackType: + title: responseFeedbackType + enum: + - none + - notDetected + - veryUnpleasant + - unpleasant + - neutral + - pleasant + - veryPleasant + - unknownFutureValue + type: string microsoft.graph.responseType: title: responseType enum: @@ -1420965,6 +1423728,15 @@ components: - message - unknownFutureValue type: string + microsoft.graph.restoreArtifactsBulkRequestStatus: + title: restoreArtifactsBulkRequestStatus + enum: + - unknown + - active + - completed + - completedWithErrors + - unknownFutureValue + type: string microsoft.graph.restorePointPreference: title: restorePointPreference enum: @@ -1424488,16 +1427260,16 @@ components: modelAsString: false values: - value: none - description: No Proxy. + description: Default. Indicates Wi-Fi Proxy is not set. name: none - value: manual - description: Manual Proxy Settings via Address and Port. + description: Indicates Wi-Fi Proxy is set by manually specifying an address and port as well as an optional list of hostnames that are exculded. This value is not supported for AndroidWorkProfileWiFiConfigurations. name: manual - value: automatic - description: Automatic Proxy Settings via URL. + description: Indicates Wi-Fi Proxy is set automatically by providing the URL to a PAC (Proxy Auto Configuration) file which contains a list of proxy servers to use. name: automatic - value: unknownFutureValue - description: Unknown future value for evolvable enum patterns. + description: Evolvable enumeration sentinel value. Do not use. name: unknownFutureValue microsoft.graph.wiFiSecurityType: title: wiFiSecurityType @@ -1428784,6 +1431556,71 @@ components: - wifi80211ax - unknownFutureValue type: string + microsoft.graph.cloudLicensing.usageRight: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: usageRight + type: object + properties: + services: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.cloudLicensing.service' + description: Information about the services associated with the usageRight. Not nullable. Read-only. Supports $filter on the planId property. + skuId: + pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' + type: string + description: Unique identifier (GUID) for the service SKU that is equal to the skuId property on the related subscribedSku object. Read-only. Supports $filter. + format: uuid + nullable: true + skuPartNumber: + type: string + description: 'Unique SKU display name that is equal to the skuPartNumber on the related subscribedSku object; for example, AAD_Premium. Read-only.' + nullable: true + microsoft.graph.cloudLicensing.groupCloudLicensing: + title: groupCloudLicensing + type: object + properties: + usageRights: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.cloudLicensing.usageRight' + x-ms-navigationProperty: true + microsoft.graph.cloudLicensing.service: + title: service + type: object + properties: + assignableTo: + $ref: '#/components/schemas/microsoft.graph.cloudLicensing.assigneeTypes' + planId: + pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' + type: string + description: The unique identifier of the service plan that is equal to the servicePlanId property on the related servicePlanInfo objects. + format: uuid + planName: + type: string + description: The name of the service plan that is equal to the servicePlanName property on the related servicePlanInfo objects. + nullable: true + microsoft.graph.cloudLicensing.userCloudLicensing: + title: userCloudLicensing + type: object + properties: + usageRights: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.cloudLicensing.usageRight' + x-ms-navigationProperty: true + microsoft.graph.cloudLicensing.assigneeTypes: + title: assigneeTypes + enum: + - none + - user + - group + - device + - unknownFutureValue + type: string + x-ms-enum-flags: + isFlags: true microsoft.graph.deviceManagement.alertRecord: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -1428851,7 +1431688,7 @@ components: - $ref: '#/components/schemas/microsoft.graph.deviceManagement.alertRuleTemplate' - type: object nullable: true - description: 'The rule template of the alert event. The possible values are: cloudPcProvisionScenario, cloudPcImageUploadScenario, cloudPcOnPremiseNetworkConnectionCheckScenario, cloudPcInGracePeriodScenario, cloudPcFrontlineInsufficientLicensesScenario, cloudPcInaccessibleScenario. Note that you must use the Prefer: include-unknown-enum-members request header to get the following values from this evolvable enum: cloudPcInGracePeriodScenario.' + description: 'The rule template of the alert event. The possible values are: cloudPcProvisionScenario, cloudPcImageUploadScenario, cloudPcOnPremiseNetworkConnectionCheckScenario, cloudPcInGracePeriodScenario, cloudPcFrontlineInsufficientLicensesScenario, cloudPcInaccessibleScenario. You must use the Prefer: include-unknown-enum-members request header to get the following values from this evolvable enum: cloudPcInGracePeriodScenario.' conditions: type: array items: @@ -1429026,7 +1431863,7 @@ components: - $ref: '#/components/schemas/microsoft.graph.deviceManagement.relationshipType' - type: object nullable: true - description: 'The relationship type. Possible values are: and, or.' + description: 'The relationship type. Possible values are: and, or.' thresholdValue: type: string description: The threshold value of the alert condition. The threshold value can be a number in string form or string like 'WestUS'. @@ -1436511,6 +1439348,11 @@ components: - type: object nullable: true description: 'Represents the networking protocol used for communication.The possible values are: ip, icmp, igmp, ggp, ipv4, tcp, pup, udp, idp, ipv6, ipv6RoutingHeader, ipv6FragmentHeader, ipSecEncapsulatingSecurityPayload, ipSecAuthenticationHeader, icmpV6, ipv6NoNextHeader, ipv6DestinationOptions, nd, raw, ipx, spx, spxII, unknownFutureValue. Supports $filter (eq) and $orderby.' + operationStatus: + anyOf: + - $ref: '#/components/schemas/microsoft.graph.networkaccess.networkTrafficOperationStatus' + - type: object + nullable: true policyId: type: string description: Represents a unique identifier assigned to a policy. Supports $filter (eq) and $orderby. @@ -1436525,6 +1439367,9 @@ components: policyRuleName: type: string nullable: true + popProcessingRegion: + type: string + nullable: true privateAccessDetails: anyOf: - $ref: '#/components/schemas/microsoft.graph.networkaccess.privateAccessDetails' @@ -1437943,6 +1440788,13 @@ components: - spxII - unknownFutureValue type: string + microsoft.graph.networkaccess.networkTrafficOperationStatus: + title: networkTrafficOperationStatus + enum: + - success + - failure + - unknownFutureValue + type: string microsoft.graph.networkaccess.onboardingStatus: title: onboardingStatus enum: @@ -1439475,7 +1442327,7 @@ components: - $ref: '#/components/schemas/microsoft.graph.security.caseAction' - type: object nullable: true - description: 'The type of action the operation represents. Possible values are: contentExport, applyTags, convertToPdf, index, estimateStatistics, addToReviewSet, holdUpdate, unknownFutureValue, purgeData, exportReport, exportResult. You must use the Prefer: include-unknown-enum-members request header to get the following values from this evolvable enum: purgeData, exportReport, exportResult.' + description: 'The type of action the operation represents. Possible values are: contentExport, applyTags, convertToPdf, index, estimateStatistics, addToReviewSet, holdUpdate, unknownFutureValue, purgeData, exportReport, exportResult. You must use the Prefer: include-unknown-enum-members request header to get the following values from this evolvable enum: purgeData, exportReport, exportResult.' completedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string @@ -1440159,11 +1443011,11 @@ components: description: 'The additional items to include in the export. The possible values are: none, teamsAndYammerConversations, cloudAttachments, allDocumentVersions, subfolderContents, listAttachments, unknownFutureValue.' description: type: string - description: The name of export provided by the user. + description: The description of the export by the user. nullable: true displayName: type: string - description: The description of the export by the user. + description: The name of export provided by the user. nullable: true exportCriteria: anyOf: @@ -1441640,7 +1444492,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time when the sensor was generated. + description: 'The date and time when the sensor was generated. The Timestamp represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.' format: date-time deploymentStatus: $ref: '#/components/schemas/microsoft.graph.security.deploymentStatus' @@ -1447910,8 +1450762,8 @@ components: title: purgeType enum: - recoverable - - permanentlyDeleted - unknownFutureValue + - permanentlyDelete type: string microsoft.graph.security.queryType: title: queryType @@ -1450995,6 +1453847,17 @@ components: '@odata.nextLink': type: string nullable: true + microsoft.graph.androidDeviceOwnerTrustedRootCertificateCollectionResponse: + title: Collection of androidDeviceOwnerTrustedRootCertificate + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.androidDeviceOwnerTrustedRootCertificate' + '@odata.nextLink': + type: string + nullable: true microsoft.graph.managedDeviceCertificateStateCollectionResponse: title: Collection of managedDeviceCertificateState type: object @@ -1456000,6 +1458863,17 @@ components: '@odata.nextLink': type: string nullable: true + microsoft.graph.mailboxRestoreArtifactsBulkAdditionRequestCollectionResponse: + title: Collection of mailboxRestoreArtifactsBulkAdditionRequest + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.mailboxRestoreArtifactsBulkAdditionRequest' + '@odata.nextLink': + type: string + nullable: true microsoft.graph.externalConnectionCollectionResponse: title: Collection of externalConnection type: object @@ -1457023,6 +1459897,17 @@ components: '@odata.nextLink': type: string nullable: true + microsoft.graph.driveRestoreArtifactsBulkAdditionRequestCollectionResponse: + title: Collection of driveRestoreArtifactsBulkAdditionRequest + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.driveRestoreArtifactsBulkAdditionRequest' + '@odata.nextLink': + type: string + nullable: true microsoft.graph.notebookCollectionResponse: title: Collection of notebook type: object @@ -1458145,6 +1461030,28 @@ components: '@odata.nextLink': type: string nullable: true + microsoft.graph.readingAssignmentSubmissionCollectionResponse: + title: Collection of readingAssignmentSubmission + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.readingAssignmentSubmission' + '@odata.nextLink': + type: string + nullable: true + microsoft.graph.reflectCheckInResponseCollectionResponse: + title: Collection of reflectCheckInResponse + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.reflectCheckInResponse' + '@odata.nextLink': + type: string + nullable: true microsoft.graph.riskyServicePrincipalHistoryItemCollectionResponse: title: Collection of riskyServicePrincipalHistoryItem type: object @@ -1458706,6 +1461613,17 @@ components: '@odata.nextLink': type: string nullable: true + microsoft.graph.siteRestoreArtifactsBulkAdditionRequestCollectionResponse: + title: Collection of siteRestoreArtifactsBulkAdditionRequest + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.siteRestoreArtifactsBulkAdditionRequest' + '@odata.nextLink': + type: string + nullable: true microsoft.graph.simulationAutomationRunCollectionResponse: title: Collection of simulationAutomationRun type: object @@ -1459905,6 +1462823,17 @@ components: '@odata.nextLink': type: string nullable: true + microsoft.graph.customSecurityAttributeExemptionCollectionResponse: + title: Collection of customSecurityAttributeExemption + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.customSecurityAttributeExemption' + '@odata.nextLink': + type: string + nullable: true microsoft.graph.authenticationConditionApplicationCollectionResponse: title: Collection of authenticationConditionApplication type: object @@ -1460125,6 +1463054,17 @@ components: '@odata.nextLink': type: string nullable: true + microsoft.graph.cloudLicensing.usageRightCollectionResponse: + title: Collection of usageRight + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.cloudLicensing.usageRight' + '@odata.nextLink': + type: string + nullable: true microsoft.graph.deviceManagement.alertRecordCollectionResponse: title: Collection of alertRecord type: object @@ -1463920,17 +1466860,6 @@ components: '@odata.nextLink': type: string nullable: true - microsoft.graph.androidDeviceOwnerTrustedRootCertificateCollectionResponse: - title: Collection of androidDeviceOwnerTrustedRootCertificate - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.androidDeviceOwnerTrustedRootCertificate' - '@odata.nextLink': - type: string - nullable: true microsoft.graph.androidDeviceOwnerWiFiConfigurationCollectionResponse: title: Collection of androidDeviceOwnerWiFiConfiguration type: object @@ -1467220,6 +1470149,17 @@ components: '@odata.nextLink': type: string nullable: true + microsoft.graph.cloudPcBulkMoveCollectionResponse: + title: Collection of cloudPcBulkMove + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.cloudPcBulkMove' + '@odata.nextLink': + type: string + nullable: true microsoft.graph.cloudPcBulkPowerOffCollectionResponse: title: Collection of cloudPcBulkPowerOff type: object @@ -1467330,6 +1470270,17 @@ components: '@odata.nextLink': type: string nullable: true + microsoft.graph.customSecurityAttributeStringValueExemptionCollectionResponse: + title: Collection of customSecurityAttributeStringValueExemption + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.customSecurityAttributeStringValueExemption' + '@odata.nextLink': + type: string + nullable: true microsoft.graph.awsAccessKeyCollectionResponse: title: Collection of awsAccessKey type: object @@ -1470278,6 +1473229,17 @@ components: '@odata.nextLink': type: string nullable: true + microsoft.graph.challengingWordCollectionResponse: + title: Collection of microsoft.graph.challengingWord + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.challengingWord' + '@odata.nextLink': + type: string + nullable: true microsoft.graph.actionStepCollectionResponse: title: Collection of microsoft.graph.actionStep type: object @@ -1470861,6 +1473823,17 @@ components: '@odata.nextLink': type: string nullable: true + microsoft.graph.wslDistributionConfigurationCollectionResponse: + title: Collection of microsoft.graph.wslDistributionConfiguration + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.wslDistributionConfiguration' + '@odata.nextLink': + type: string + nullable: true microsoft.graph.windowsFirewallRuleCollectionResponse: title: Collection of microsoft.graph.windowsFirewallRule type: object @@ -1471598,6 +1474571,17 @@ components: '@odata.nextLink': type: string nullable: true + microsoft.graph.deviceAndAppManagementAssignedRoleDefinitionCollectionResponse: + title: Collection of microsoft.graph.deviceAndAppManagementAssignedRoleDefinition + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.deviceAndAppManagementAssignedRoleDefinition' + '@odata.nextLink': + type: string + nullable: true microsoft.graph.deviceComplianceScriptRuleErrorCollectionResponse: title: Collection of microsoft.graph.deviceComplianceScriptRuleError type: object @@ -1472995,6 +1475979,17 @@ components: '@odata.nextLink': type: string nullable: true + microsoft.graph.cloudLicensing.serviceCollectionResponse: + title: Collection of microsoft.graph.cloudLicensing.service + type: object + properties: + value: + type: array + items: + $ref: '#/components/schemas/microsoft.graph.cloudLicensing.service' + '@odata.nextLink': + type: string + nullable: true microsoft.graph.deviceManagement.ruleConditionCollectionResponse: title: Collection of microsoft.graph.deviceManagement.ruleCondition type: object @@ -1474756,6 +1477751,12 @@ components: application/json: schema: $ref: '#/components/schemas/microsoft.graph.deviceComplianceUserStatusCollectionResponse' + microsoft.graph.androidDeviceOwnerTrustedRootCertificateCollectionResponse: + description: Retrieved collection + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.androidDeviceOwnerTrustedRootCertificateCollectionResponse' microsoft.graph.managedDeviceCertificateStateCollectionResponse: description: Retrieved collection content: @@ -1477486,6 +1480487,12 @@ components: application/json: schema: $ref: '#/components/schemas/microsoft.graph.mailboxRestoreArtifactCollectionResponse' + microsoft.graph.mailboxRestoreArtifactsBulkAdditionRequestCollectionResponse: + description: Retrieved collection + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.mailboxRestoreArtifactsBulkAdditionRequestCollectionResponse' microsoft.graph.externalConnectionCollectionResponse: description: Retrieved collection content: @@ -1478044,6 +1481051,12 @@ components: application/json: schema: $ref: '#/components/schemas/microsoft.graph.driveRestoreArtifactCollectionResponse' + microsoft.graph.driveRestoreArtifactsBulkAdditionRequestCollectionResponse: + description: Retrieved collection + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.driveRestoreArtifactsBulkAdditionRequestCollectionResponse' microsoft.graph.notebookCollectionResponse: description: Retrieved collection content: @@ -1478656,6 +1481669,18 @@ components: application/json: schema: $ref: '#/components/schemas/microsoft.graph.userCredentialUsageDetailsCollectionResponse' + microsoft.graph.readingAssignmentSubmissionCollectionResponse: + description: Retrieved collection + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.readingAssignmentSubmissionCollectionResponse' + microsoft.graph.reflectCheckInResponseCollectionResponse: + description: Retrieved collection + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.reflectCheckInResponseCollectionResponse' microsoft.graph.riskyServicePrincipalHistoryItemCollectionResponse: description: Retrieved collection content: @@ -1478962,6 +1481987,12 @@ components: application/json: schema: $ref: '#/components/schemas/microsoft.graph.siteRestoreArtifactCollectionResponse' + microsoft.graph.siteRestoreArtifactsBulkAdditionRequestCollectionResponse: + description: Retrieved collection + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.siteRestoreArtifactsBulkAdditionRequestCollectionResponse' microsoft.graph.simulationAutomationRunCollectionResponse: description: Retrieved collection content: @@ -1479616,6 +1482647,12 @@ components: application/json: schema: $ref: '#/components/schemas/microsoft.graph.workplaceSensorDeviceCollectionResponse' + microsoft.graph.customSecurityAttributeExemptionCollectionResponse: + description: Retrieved collection + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.customSecurityAttributeExemptionCollectionResponse' microsoft.graph.authenticationConditionApplicationCollectionResponse: description: Retrieved collection content: @@ -1479736,6 +1482773,12 @@ components: application/json: schema: $ref: '#/components/schemas/microsoft.graph.callRecords.segmentCollectionResponse' + microsoft.graph.cloudLicensing.usageRightCollectionResponse: + description: Retrieved collection + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.cloudLicensing.usageRightCollectionResponse' microsoft.graph.deviceManagement.alertRecordCollectionResponse: description: Retrieved collection content: @@ -1481806,12 +1484849,6 @@ components: application/json: schema: $ref: '#/components/schemas/microsoft.graph.androidDeviceOwnerGeneralDeviceConfigurationCollectionResponse' - microsoft.graph.androidDeviceOwnerTrustedRootCertificateCollectionResponse: - description: Retrieved collection - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.androidDeviceOwnerTrustedRootCertificateCollectionResponse' microsoft.graph.androidDeviceOwnerWiFiConfigurationCollectionResponse: description: Retrieved collection content: @@ -1483606,6 +1486643,12 @@ components: application/json: schema: $ref: '#/components/schemas/microsoft.graph.cloudPcBulkModifyDiskEncryptionTypeCollectionResponse' + microsoft.graph.cloudPcBulkMoveCollectionResponse: + description: Retrieved collection + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.cloudPcBulkMoveCollectionResponse' microsoft.graph.cloudPcBulkPowerOffCollectionResponse: description: Retrieved collection content: @@ -1483666,6 +1486709,12 @@ components: application/json: schema: $ref: '#/components/schemas/microsoft.graph.virtualEventRegistrationPredefinedQuestionCollectionResponse' + microsoft.graph.customSecurityAttributeStringValueExemptionCollectionResponse: + description: Retrieved collection + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.customSecurityAttributeStringValueExemptionCollectionResponse' microsoft.graph.awsAccessKeyCollectionResponse: description: Retrieved collection content: @@ -1485274,6 +1488323,12 @@ components: application/json: schema: $ref: '#/components/schemas/microsoft.graph.provisioningStepCollectionResponse' + microsoft.graph.challengingWordCollectionResponse: + description: Retrieved collection + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.challengingWordCollectionResponse' microsoft.graph.actionStepCollectionResponse: description: Retrieved collection content: @@ -1485592,6 +1488647,12 @@ components: application/json: schema: $ref: '#/components/schemas/microsoft.graph.operatingSystemVersionRangeCollectionResponse' + microsoft.graph.wslDistributionConfigurationCollectionResponse: + description: Retrieved collection + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.wslDistributionConfigurationCollectionResponse' microsoft.graph.windowsFirewallRuleCollectionResponse: description: Retrieved collection content: @@ -1485994,6 +1489055,12 @@ components: application/json: schema: $ref: '#/components/schemas/microsoft.graph.detectedSensitiveContentCollectionResponse' + microsoft.graph.deviceAndAppManagementAssignedRoleDefinitionCollectionResponse: + description: Retrieved collection + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.deviceAndAppManagementAssignedRoleDefinitionCollectionResponse' microsoft.graph.deviceComplianceScriptRuleErrorCollectionResponse: description: Retrieved collection content: @@ -1486756,6 +1489823,12 @@ components: application/json: schema: $ref: '#/components/schemas/microsoft.graph.callRecords.traceRouteHopCollectionResponse' + microsoft.graph.cloudLicensing.serviceCollectionResponse: + description: Retrieved collection + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.cloudLicensing.serviceCollectionResponse' microsoft.graph.deviceManagement.ruleConditionCollectionResponse: description: Retrieved collection content: @@ -1488571,6 +1491644,8 @@ components: outerIdentityPrivacyTemporaryValue: String rootCertificateForServerValidation: '@odata.type': microsoft.graph.androidDeviceOwnerTrustedRootCertificate + rootCertificatesForServerValidation: + - '@odata.type': microsoft.graph.androidDeviceOwnerTrustedRootCertificate trustedServerCertificateNames: - String microsoft.graph.androidDeviceOwnerGeneralDeviceConfiguration: @@ -1489497,9 +1492572,6 @@ components: innerAuthenticationProtocolForPeap: '@odata.type': microsoft.graph.nonEapAuthenticationMethodForPeap outerIdentityPrivacyTemporaryValue: String - proxyAutomaticConfigurationUrl: String - proxySettings: - '@odata.type': microsoft.graph.wiFiProxySetting rootCertificateForServerValidation: '@odata.type': microsoft.graph.androidWorkProfileTrustedRootCertificate trustedServerCertificateNames: @@ -1489637,6 +1492709,11 @@ components: connectAutomatically: 'true' connectWhenNetworkNameIsHidden: 'true' networkName: String + preSharedKey: String + preSharedKeyIsSet: 'true' + proxyAutomaticConfigurationUrl: String + proxySettings: + '@odata.type': microsoft.graph.wiFiProxySetting ssid: String wiFiSecurityType: '@odata.type': microsoft.graph.androidWiFiSecurityType @@ -1490187,6 +1493264,7 @@ components: identity: '@odata.type': microsoft.graph.identity registrantId: String + registrationId: String role: String totalAttendanceInSeconds: '0' microsoft.graph.attributeMappingFunctionSchema: @@ -1491565,6 +1494643,7 @@ components: value: diskEncryptionType: '@odata.type': microsoft.graph.cloudPcDiskEncryptionType + microsoft.graph.cloudPcBulkMove: { } microsoft.graph.cloudPcBulkPowerOff: { } microsoft.graph.cloudPcBulkPowerOn: { } microsoft.graph.cloudPcBulkReprovision: { } @@ -1491669,6 +1494748,7 @@ components: connectionType: '@odata.type': microsoft.graph.cloudPcOnPremisesConnectionType displayName: String + healthCheckPaused: 'true' healthCheckStatus: '@odata.type': microsoft.graph.cloudPcOnPremisesConnectionStatus healthCheckStatusDetail: @@ -1491676,6 +1494756,7 @@ components: healthCheckStatusDetails: '@odata.type': microsoft.graph.cloudPcOnPremisesConnectionStatusDetails inUse: 'true' + inUseByCloudPc: 'true' managedBy: '@odata.type': microsoft.graph.cloudPcManagementService organizationalUnit: String @@ -1492297,6 +1495378,7 @@ components: - '@odata.type': microsoft.graph.recipient uniqueSenders: - String + microsoft.graph.copilotRoot: { } microsoft.graph.corsConfiguration_v2: value: allowedHeaders: @@ -1492540,6 +1495622,13 @@ components: status: String type: String usePreDefinedValuesOnly: 'true' + microsoft.graph.customSecurityAttributeExemption: + value: + operator: + '@odata.type': microsoft.graph.customSecurityAttributeComparisonOperator + microsoft.graph.customSecurityAttributeStringValueExemption: + value: + value: String microsoft.graph.dailyInactiveUsersByApplicationMetric: value: inactive1DayCount: '0' @@ -1494967,6 +1498056,12 @@ components: restoredSiteId: String restoredSiteName: String restoredSiteWebUrl: String + microsoft.graph.driveRestoreArtifactsBulkAdditionRequest: + value: + directoryObjectIds: + - String + drives: + - String microsoft.graph.easEmailProfileConfigurationBase: value: customDomainName: String @@ -1495181,6 +1498276,8 @@ components: - '@odata.type': microsoft.graph.educationClass me: '@odata.type': microsoft.graph.educationUser + reports: + '@odata.type': microsoft.graph.reportsRoot schools: - '@odata.type': microsoft.graph.educationSchool synchronizationProfiles: @@ -1495787,6 +1498884,8 @@ components: - '@odata.type': microsoft.graph.granularMailboxRestoreArtifact mailboxRestoreArtifacts: - '@odata.type': microsoft.graph.mailboxRestoreArtifact + mailboxRestoreArtifactsBulkAdditionRequests: + - '@odata.type': microsoft.graph.mailboxRestoreArtifactsBulkAdditionRequest microsoft.graph.extension: { } microsoft.graph.extensionProperty: value: @@ -1496229,6 +1499328,8 @@ components: calendarView: - '@odata.type': microsoft.graph.event classification: String + cloudLicensing: + '@odata.type': microsoft.graph.cloudLicensing.groupCloudLicensing conversations: - '@odata.type': microsoft.graph.conversation createdByAppId: String @@ -1498602,6 +1501703,12 @@ components: value: restoredFolderId: String restoredFolderName: String + microsoft.graph.mailboxRestoreArtifactsBulkAdditionRequest: + value: + directoryObjectIds: + - String + mailboxes: + - String microsoft.graph.mailFolder: value: childFolderCount: '0' @@ -1499609,10 +1502716,15 @@ components: targetGroupId: String microsoft.graph.mobileAppRelationship: value: + sourceDisplayName: String + sourceDisplayVersion: String + sourceId: String + sourcePublisherDisplayName: String targetDisplayName: String targetDisplayVersion: String targetId: String targetPublisher: String + targetPublisherDisplayName: String targetType: '@odata.type': microsoft.graph.mobileAppRelationshipType microsoft.graph.mobileAppSupersedence: @@ -1500028,6 +1503140,8 @@ components: value: driveRestoreArtifacts: - '@odata.type': microsoft.graph.driveRestoreArtifact + driveRestoreArtifactsBulkAdditionRequests: + - '@odata.type': microsoft.graph.driveRestoreArtifactsBulkAdditionRequest microsoft.graph.onenote: value: notebooks: @@ -1500134,6 +1503248,8 @@ components: allowAttendeeToEnableCamera: 'true' allowAttendeeToEnableMic: 'true' allowBreakoutRooms: 'true' + allowedLobbyAdmitters: + '@odata.type': microsoft.graph.allowedLobbyAdmitterRoles allowedPresenters: '@odata.type': microsoft.graph.onlineMeetingPresenters allowLiveShare: @@ -1502031,6 +1505147,30 @@ components: - '@odata.type': microsoft.graph.unifiedRoleAssignmentMultiple roleDefinitions: - '@odata.type': microsoft.graph.unifiedRoleDefinition + microsoft.graph.readingAssignmentSubmission: + value: + accuracyScore: '0' + action: String + assignmentId: String + challengingWords: + - '@odata.type': microsoft.graph.challengingWord + classId: String + insertions: '0' + mispronunciations: '0' + missedExclamationMarks: '0' + missedPeriods: '0' + missedQuestionMarks: '0' + missedShorts: '0' + monotoneScore: '0' + omissions: '0' + repetitions: '0' + selfCorrections: '0' + studentId: String + submissionDateTime: '0001-01-01T00:00:00.0000000+00:00' + submissionId: String + unexpectedPauses: '0' + wordCount: '0' + wordsPerMinute: '0' microsoft.graph.recommendation: { } microsoft.graph.recommendationBase: value: @@ -1502103,6 +1505243,20 @@ components: '@odata.type': microsoft.graph.referenceAttachmentProvider sourceUrl: String thumbnailUrl: String + microsoft.graph.reflectCheckInResponse: + value: + checkInId: String + checkInTitle: String + classId: String + createdDateTime: '0001-01-01T00:00:00.0000000+00:00' + creatorId: String + isClosed: 'true' + responderId: String + responseEmotion: + '@odata.type': microsoft.graph.responseEmotionType + responseFeedback: + '@odata.type': microsoft.graph.responseFeedbackType + submitDateTime: '0001-01-01T00:00:00.0000000+00:00' microsoft.graph.regionalAndLanguageSettings: value: authoringLanguages: @@ -1502214,6 +1505368,12 @@ components: - '@odata.type': microsoft.graph.userCredentialUsageDetails userInsights: '@odata.type': microsoft.graph.userInsightsRoot + microsoft.graph.reportsRoot: + value: + readingAssignmentSubmissions: + - '@odata.type': microsoft.graph.readingAssignmentSubmission + reflectCheckInResponses: + - '@odata.type': microsoft.graph.reflectCheckInResponse microsoft.graph.request: value: approvalId: String @@ -1502253,6 +1505413,29 @@ components: startDateTime: '0001-01-01T00:00:00.0000000+00:00' status: '@odata.type': microsoft.graph.artifactRestoreStatus + microsoft.graph.restoreArtifactsBulkRequestBase: + value: + createdBy: + '@odata.type': microsoft.graph.identitySet + createdDateTime: '0001-01-01T00:00:00.0000000+00:00' + destinationType: + '@odata.type': microsoft.graph.destinationType + displayName: String + error: + '@odata.type': microsoft.graph.publicError + lastModifiedBy: + '@odata.type': microsoft.graph.identitySet + lastModifiedDateTime: '0001-01-01T00:00:00.0000000+00:00' + protectionTimePeriod: + '@odata.type': microsoft.graph.timePeriod + protectionUnitIds: + - String + restorePointPreference: + '@odata.type': microsoft.graph.restorePointPreference + status: + '@odata.type': microsoft.graph.restoreArtifactsBulkRequestStatus + tags: + '@odata.type': microsoft.graph.restorePointTags microsoft.graph.restorePoint: value: expirationDateTime: '0001-01-01T00:00:00.0000000+00:00' @@ -1503498,6 +1506681,8 @@ components: value: siteRestoreArtifacts: - '@odata.type': microsoft.graph.siteRestoreArtifact + siteRestoreArtifactsBulkAdditionRequests: + - '@odata.type': microsoft.graph.siteRestoreArtifactsBulkAdditionRequest microsoft.graph.sharepointSettings: value: allowedDomainGuidsForSyncApp: @@ -1503655,6 +1506840,7 @@ components: servicePrincipalCredentialThumbprint: String servicePrincipalId: String servicePrincipalName: String + sessionId: String sessionLifetimePolicies: - '@odata.type': microsoft.graph.sessionLifetimePolicy signInEventTypes: @@ -1503831,6 +1507017,12 @@ components: restoredSiteId: String restoredSiteName: String restoredSiteWebUrl: String + microsoft.graph.siteRestoreArtifactsBulkAdditionRequest: + value: + siteIds: + - String + siteWebUrls: + - String microsoft.graph.skillProficiency: value: categories: @@ -1505276,6 +1508468,8 @@ components: city: String cloudClipboard: '@odata.type': microsoft.graph.cloudClipboardRoot + cloudLicensing: + '@odata.type': microsoft.graph.cloudLicensing.userCloudLicensing cloudPCs: - '@odata.type': microsoft.graph.cloudPC cloudRealtimeCommunicationInfo: @@ -1506552,6 +1509746,8 @@ components: validOperatingSystemBuildRanges: - '@odata.type': microsoft.graph.operatingSystemVersionRange virtualizationBasedSecurityEnabled: 'true' + wslDistributions: + - '@odata.type': microsoft.graph.wslDistributionConfiguration microsoft.graph.windows10CustomConfiguration: value: omaSettings: @@ -1509524,6 +1512720,7 @@ components: v12_0: 'true' v13_0: 'true' v14_0: 'true' + v15_0: 'true' v4_0: 'true' v4_0_3: 'true' v4_1: 'true' @@ -1509671,6 +1512868,10 @@ components: - '@odata.type': microsoft.graph.keyCredentialConfiguration passwordCredentials: - '@odata.type': microsoft.graph.passwordCredentialConfiguration + microsoft.graph.appManagementPolicyActorExemptions: + value: + customSecurityAttributes: + - '@odata.type': microsoft.graph.customSecurityAttributeExemption microsoft.graph.appManagementServicePrincipalConfiguration: { } microsoft.graph.appMetadata: value: @@ -1510970,6 +1514171,8 @@ components: crossRegionDisasterRecoveryEnabled: 'true' disasterRecoveryNetworkSetting: '@odata.type': microsoft.graph.cloudPcDisasterRecoveryNetworkSetting + disasterRecoveryType: + '@odata.type': microsoft.graph.cloudPcDisasterRecoveryType maintainCrossRegionRestorePointEnabled: 'true' microsoft.graph.cloudPcDisasterRecoveryAzureConnectionSetting: value: @@ -1512022,6 +1515225,17 @@ components: '@odata.type': microsoft.graph.actionState lastUpdatedDateTime: '0001-01-01T00:00:00.0000000+00:00' startDateTime: '0001-01-01T00:00:00.0000000+00:00' + microsoft.graph.deviceAndAppManagementAssignedRoleDefinition: + value: + permissions: + - String + roleDefinitionDisplayName: String + microsoft.graph.deviceAndAppManagementAssignedRoleDetail: + value: + permissions: + - String + roleDefinitions: + - '@odata.type': microsoft.graph.deviceAndAppManagementAssignedRoleDefinition microsoft.graph.deviceAndAppManagementAssignedRoleDetails: value: roleAssignmentIds: @@ -1513712,6 +1516926,8 @@ components: '@odata.type': microsoft.graph.identifierUriRestriction microsoft.graph.identifierUriRestriction: value: + excludeActors: + '@odata.type': microsoft.graph.appManagementPolicyActorExemptions excludeAppsReceivingV2Tokens: 'true' excludeSaml: 'true' restrictForAppsCreatedAfterDateTime: '0001-01-01T00:00:00.0000000+00:00' @@ -1520055,6 +1523271,11 @@ components: microsoft.graph.writebackConfiguration: value: isEnabled: 'true' + microsoft.graph.wslDistributionConfiguration: + value: + distribution: String + maximumOSVersion: String + minimumOSVersion: String microsoft.graph.x509CertificateAuthenticationModeConfiguration: value: rules: @@ -1520435,6 +1523656,26 @@ components: microsoft.graph.callRecords.userIdentity: value: userPrincipalName: String + microsoft.graph.cloudLicensing.usageRight: + value: + services: + - '@odata.type': microsoft.graph.cloudLicensing.service + skuId: 00000000-0000-0000-0000-000000000000 + skuPartNumber: String + microsoft.graph.cloudLicensing.groupCloudLicensing: + value: + usageRights: + - '@odata.type': microsoft.graph.cloudLicensing.usageRight + microsoft.graph.cloudLicensing.service: + value: + assignableTo: + '@odata.type': microsoft.graph.cloudLicensing.assigneeTypes + planId: 00000000-0000-0000-0000-000000000000 + planName: String + microsoft.graph.cloudLicensing.userCloudLicensing: + value: + usageRights: + - '@odata.type': microsoft.graph.cloudLicensing.usageRight microsoft.graph.deviceManagement.alertRecord: value: alertImpact: @@ -1522586,10 +1525827,13 @@ components: initiatingProcessName: String networkProtocol: '@odata.type': microsoft.graph.networkaccess.networkingProtocol + operationStatus: + '@odata.type': microsoft.graph.networkaccess.networkTrafficOperationStatus policyId: String policyName: String policyRuleId: String policyRuleName: String + popProcessingRegion: String privateAccessDetails: '@odata.type': microsoft.graph.networkaccess.privateAccessDetails receivedBytes: '0' @@ -1526897,6 +1530141,8 @@ tags: x-ms-docs-toc-type: page - name: education.educationUser x-ms-docs-toc-type: page + - name: education.reportsRoot + x-ms-docs-toc-type: page - name: education.educationSchool x-ms-docs-toc-type: page - name: education.educationSynchronizationProfile