From 7214190e61ae8757eede3e8cb63990642d342008 Mon Sep 17 00:00:00 2001 From: Peter Ombwa Date: Fri, 1 May 2020 17:39:58 -0700 Subject: [PATCH 01/16] Add token cache implementation for Windows, MacOS and Linux. --- .../Authentication/Constants.cs | 1 + .../Helpers/AuthenticationHelpers.cs | 19 ++--- .../Authentication/Helpers/PlatformHelpers.cs | 29 +++++++ .../TokenCache/LinuxTokenCache.cs | 56 +++++++++++++ .../TokenCache/MacTokenCache.cs | 67 ++++++++++++++++ .../TokenCache/PlatformLibs/KeyChains.cs | 31 ++++++++ .../TokenCache/PlatformLibs/LibKeyUtils.cs | 79 +++++++++++++++++++ .../TokenCache/TokenCryptographer.cs | 52 ++++++++---- .../TokenCache/WindowsTokenCache.cs | 41 +++++++--- 9 files changed, 339 insertions(+), 36 deletions(-) create mode 100644 src/Authentication/Authentication/Helpers/PlatformHelpers.cs create mode 100644 src/Authentication/Authentication/TokenCache/LinuxTokenCache.cs create mode 100644 src/Authentication/Authentication/TokenCache/MacTokenCache.cs create mode 100644 src/Authentication/Authentication/TokenCache/PlatformLibs/KeyChains.cs create mode 100644 src/Authentication/Authentication/TokenCache/PlatformLibs/LibKeyUtils.cs diff --git a/src/Authentication/Authentication/Constants.cs b/src/Authentication/Authentication/Constants.cs index 0c9a8a5ebd1..3afe62f1b80 100644 --- a/src/Authentication/Authentication/Constants.cs +++ b/src/Authentication/Authentication/Constants.cs @@ -16,5 +16,6 @@ public static class Constants internal const string UserCacheFileName = "userTokenCache.bin3"; internal const string AppCacheFileName = "appTokenCache.bin3"; internal static readonly string TokenCacheDirectory = Path.Combine(Environment.GetFolderPath(Environment.SpecialFolder.UserProfile), ".graph"); + internal const string TokenCahceServiceName = "com.microsoft.graph.powershell.sdkcache"; } } diff --git a/src/Authentication/Authentication/Helpers/AuthenticationHelpers.cs b/src/Authentication/Authentication/Helpers/AuthenticationHelpers.cs index 0a1ae2b514a..08788458622 100644 --- a/src/Authentication/Authentication/Helpers/AuthenticationHelpers.cs +++ b/src/Authentication/Authentication/Helpers/AuthenticationHelpers.cs @@ -24,7 +24,7 @@ internal static IAuthenticationProvider GetAuthProvider(IAuthContext authConfig) .WithTenantId(authConfig.TenantId) .Build(); - ConfigureTokenCache(publicClientApp.UserTokenCache, Constants.UserCacheFileName); + ConfigureTokenCache(publicClientApp.UserTokenCache, authConfig.ClientId, Constants.UserCacheFileName); return new DeviceCodeProvider(publicClientApp, authConfig.Scopes, async (result) => { await Console.Out.WriteLineAsync(result.Message); }); @@ -37,7 +37,7 @@ internal static IAuthenticationProvider GetAuthProvider(IAuthContext authConfig) .WithCertificate(string.IsNullOrEmpty(authConfig.CertificateThumbprint) ? GetCertificateByName(authConfig.CertificateName) : GetCertificateByThumbprint(authConfig.CertificateThumbprint)) .Build(); - ConfigureTokenCache(confidentialClientApp.AppTokenCache, Constants.AppCacheFileName); + ConfigureTokenCache(confidentialClientApp.AppTokenCache, authConfig.ClientId, Constants.AppCacheFileName); return new ClientCredentialProvider(confidentialClientApp); } } @@ -47,13 +47,13 @@ internal static void Logout(IAuthContext authConfig) lock (FileLock) { if (authConfig.AuthType == AuthenticationType.Delegated) - File.Delete(Path.Combine(Constants.TokenCacheDirectory, Constants.UserCacheFileName)); + TokenCryptographer.DeleteTokenFromCache(authConfig.ClientId, Path.Combine(Constants.TokenCacheDirectory, Constants.UserCacheFileName)); else - File.Delete(Path.Combine(Constants.TokenCacheDirectory, Constants.AppCacheFileName)); + TokenCryptographer.DeleteTokenFromCache(authConfig.ClientId, Path.Combine(Constants.TokenCacheDirectory, Constants.AppCacheFileName)); } } - private static void ConfigureTokenCache(ITokenCache tokenCache, string tokenCacheFile) + private static void ConfigureTokenCache(ITokenCache tokenCache, string appId, string tokenCacheFile) { if (!Directory.Exists(Constants.TokenCacheDirectory)) Directory.CreateDirectory(Constants.TokenCacheDirectory); @@ -63,10 +63,7 @@ private static void ConfigureTokenCache(ITokenCache tokenCache, string tokenCach tokenCache.SetBeforeAccess((TokenCacheNotificationArgs args) => { lock (FileLock) { - args.TokenCache.DeserializeMsalV3(File.Exists(tokenCacheFilePath) - ? TokenCryptographer.DecryptToken(File.ReadAllBytes(tokenCacheFilePath)) - : null, - shouldClearExistingCache: true); + args.TokenCache.DeserializeMsalV3(TokenCryptographer.DencryptAndGetToken(appId, tokenCacheFilePath), shouldClearExistingCache: true); } }); @@ -74,9 +71,7 @@ private static void ConfigureTokenCache(ITokenCache tokenCache, string tokenCach lock (FileLock) { if (args.HasStateChanged) - { - File.WriteAllBytes(tokenCacheFilePath, TokenCryptographer.EncryptToken(args.TokenCache.SerializeMsalV3())); - } + TokenCryptographer.EncryptAndSetToken(appId, tokenCacheFilePath, args.TokenCache.SerializeMsalV3()); } }); } diff --git a/src/Authentication/Authentication/Helpers/PlatformHelpers.cs b/src/Authentication/Authentication/Helpers/PlatformHelpers.cs new file mode 100644 index 00000000000..a40cda7ca35 --- /dev/null +++ b/src/Authentication/Authentication/Helpers/PlatformHelpers.cs @@ -0,0 +1,29 @@ +// ------------------------------------------------------------------------------ +// Copyright (c) Microsoft Corporation. All Rights Reserved. Licensed under the MIT License. See License in the project root for license information. +// ------------------------------------------------------------------------------ + +namespace Microsoft.Graph.PowerShell.Authentication.Helpers +{ + using System; + public static class PlatformHelpers + { + /// + /// Detects if the platform we are running on is Windows or not. + /// + /// True if we are runnning on Windows or False if we are not. + public static bool IsWindows() + { + return Environment.OSVersion.Platform == PlatformID.Win32NT; + } + + public static bool IsMacOS() + { + return Environment.OSVersion.Platform == PlatformID.Unix; + } + + public static bool IsLinux() + { + return Environment.OSVersion.Platform == PlatformID.Unix; + } + } +} diff --git a/src/Authentication/Authentication/TokenCache/LinuxTokenCache.cs b/src/Authentication/Authentication/TokenCache/LinuxTokenCache.cs new file mode 100644 index 00000000000..20158f418fc --- /dev/null +++ b/src/Authentication/Authentication/TokenCache/LinuxTokenCache.cs @@ -0,0 +1,56 @@ +// ------------------------------------------------------------------------------ +// Copyright (c) Microsoft Corporation. All Rights Reserved. Licensed under the MIT License. See License in the project root for license information. +// ------------------------------------------------------------------------------ + +namespace Microsoft.Graph.PowerShell.Authentication.TokenCache +{ + using Microsoft.Graph.PowerShell.Authentication.TokenCache.PlatformLibs; + using System; + using System.Runtime.InteropServices; + + public static class LinuxTokenCache + { + public static byte[] GetToken(string appId) + { + int key = LibKeyUtils.request_key( + LibKeyUtils.KeyTypes.User, $"{Constants.TokenCahceServiceName}:{appId}", Constants.TokenCahceServiceName, (int)LibKeyUtils.KeyringType.KEY_SPEC_USER_SESSION_KEYRING); + if (key == -1) + return new byte[0]; + + LibKeyUtils.keyctl_read_alloc(key, out IntPtr contentPtr); + string content = Marshal.PtrToStringAuto(contentPtr); + Marshal.FreeHGlobal(contentPtr); + + if (string.IsNullOrEmpty(content)) + return new byte[0]; + + return Convert.FromBase64String(content); + } + + public static void SetToken(string appId, byte[] plainContent) + { + if (plainContent != null && plainContent.Length > 0) + { + string encodedContent = Convert.ToBase64String(plainContent); + int key = LibKeyUtils.request_key( + LibKeyUtils.KeyTypes.User, $"{Constants.TokenCahceServiceName}:{appId}", Constants.TokenCahceServiceName, (int)LibKeyUtils.KeyringType.KEY_SPEC_USER_SESSION_KEYRING); + if (key == -1) + LibKeyUtils.add_key( + LibKeyUtils.KeyTypes.User, $"{Constants.TokenCahceServiceName}:{appId}", encodedContent, encodedContent.Length, (int)LibKeyUtils.KeyringType.KEY_SPEC_USER_SESSION_KEYRING); + else + LibKeyUtils.keyctl_update(key, encodedContent, encodedContent.Length); + } + } + + public static void DeleteToken(string appId) + { + int key = LibKeyUtils.request_key(LibKeyUtils.KeyTypes.User, $"{Constants.TokenCahceServiceName}:{appId}", Constants.TokenCahceServiceName, (int)LibKeyUtils.KeyringType.KEY_SPEC_USER_SESSION_KEYRING); + if (key == -1) + throw new Exception("Access token not found in cache."); + + long removedState = LibKeyUtils.keyctl_revoke(key); + if (removedState == -1) + throw new Exception("Failed to remove token from cache."); + } + } +} diff --git a/src/Authentication/Authentication/TokenCache/MacTokenCache.cs b/src/Authentication/Authentication/TokenCache/MacTokenCache.cs new file mode 100644 index 00000000000..aa1532bc8e0 --- /dev/null +++ b/src/Authentication/Authentication/TokenCache/MacTokenCache.cs @@ -0,0 +1,67 @@ +// ------------------------------------------------------------------------------ +// Copyright (c) Microsoft Corporation. All Rights Reserved. Licensed under the MIT License. See License in the project root for license information. +// ------------------------------------------------------------------------------ + +namespace Microsoft.Graph.PowerShell.Authentication.TokenCache +{ + using Microsoft.Graph.PowerShell.Authentication.TokenCache.PlatformLibs; + using System; + using System.Runtime.InteropServices; + using System.Text; + internal static class MacTokenCache + { + public static byte[] GetToken(string appId) + { + IntPtr resultStatus = KeyChains.SecKeychainFindGenericPassword( + IntPtr.Zero, Constants.TokenCahceServiceName.Length, Constants.TokenCahceServiceName, appId.Length, appId, out int contentPtrLen, out IntPtr contentPtr, IntPtr.Zero); + + byte[] decodedContent = new byte[0]; + // Cache already exists, and content is not empty. + if (resultStatus.ToInt64() == 0 && contentPtrLen > 0) + { + string content = Marshal.PtrToStringAuto(contentPtr); + Marshal.FreeHGlobal(contentPtr); + + if (!string.IsNullOrEmpty(content)) + { + UTF8Encoding utf8Encoding = new UTF8Encoding(true, true); + decodedContent = utf8Encoding.GetBytes(content); + } + } + return decodedContent; + } + + public static void SetToken(string appId, byte[] plainContent) + { + IntPtr resultStatus = KeyChains.SecKeychainFindGenericPassword( + IntPtr.Zero, Constants.TokenCahceServiceName.Length, Constants.TokenCahceServiceName, appId.Length, appId, IntPtr.Zero, IntPtr.Zero, out IntPtr itemRef); + UTF8Encoding utf8Encoding = new UTF8Encoding(true, true); + string encodedContent = utf8Encoding.GetString(plainContent); + + // Cache already exists, we will update it instead. + if (resultStatus.ToInt64() == 0) + { + KeyChains.SecKeychainItemModifyAttributesAndData( + itemRef, IntPtr.Zero, encodedContent.Length, encodedContent); + Marshal.FreeHGlobal(itemRef); + } + else + { + KeyChains.SecKeychainAddGenericPassword( + IntPtr.Zero, Constants.TokenCahceServiceName.Length, Constants.TokenCahceServiceName, appId.Length, appId, encodedContent.Length, encodedContent, IntPtr.Zero); + } + } + + public static void DeleteToken(string appId) + { + IntPtr resultStatus = KeyChains.SecKeychainFindGenericPassword( + IntPtr.Zero, Constants.TokenCahceServiceName.Length, Constants.TokenCahceServiceName, appId.Length, appId, IntPtr.Zero, IntPtr.Zero, out IntPtr itemRef); + + if (resultStatus.ToInt64() == 0) + { + KeyChains.SecKeychainItemDelete(itemRef); + Marshal.FreeHGlobal(itemRef); + } + } + } +} diff --git a/src/Authentication/Authentication/TokenCache/PlatformLibs/KeyChains.cs b/src/Authentication/Authentication/TokenCache/PlatformLibs/KeyChains.cs new file mode 100644 index 00000000000..d08ab5c56f4 --- /dev/null +++ b/src/Authentication/Authentication/TokenCache/PlatformLibs/KeyChains.cs @@ -0,0 +1,31 @@ +// ------------------------------------------------------------------------------ +// Copyright (c) Microsoft Corporation. All Rights Reserved. Licensed under the MIT License. See License in the project root for license information. +// ------------------------------------------------------------------------------ + +namespace Microsoft.Graph.PowerShell.Authentication.TokenCache.PlatformLibs +{ + using System; + using System.Runtime.InteropServices; + /// + /// An implementation of MacOS KeyChains API https://developer.apple.com/documentation/security/keychain_services/keychains. + /// + internal class KeyChains + { + private const string SecurityFramework = "/System/Library/Frameworks/Security.framework/Security"; + + [DllImport(SecurityFramework)] + public static extern IntPtr SecKeychainFindGenericPassword(IntPtr keychainOrArray, int serviceNameLength, string serviceName, int accountNameLength, string accountName, IntPtr passwordLength, IntPtr passwordData, out IntPtr itemRef); + + [DllImport(SecurityFramework)] + public static extern IntPtr SecKeychainFindGenericPassword(IntPtr keychainOrArray, int serviceNameLength, string serviceName, int accountNameLength, string accountName, out int passwordLength, out IntPtr passwordData, IntPtr itemRef); + + [DllImport(SecurityFramework)] + public static extern IntPtr SecKeychainAddGenericPassword(IntPtr keychain, int serviceNameLength, string serviceName, int accountNameLength, string accountName, int passwordLength, string passwordData, IntPtr itemRef); + + [DllImport(SecurityFramework)] + public static extern IntPtr SecKeychainItemModifyAttributesAndData(IntPtr itemRef, IntPtr attrList, int passwordLength, string passwordData); + + [DllImport(SecurityFramework)] + public static extern IntPtr SecKeychainItemDelete(IntPtr itemRef); + } +} diff --git a/src/Authentication/Authentication/TokenCache/PlatformLibs/LibKeyUtils.cs b/src/Authentication/Authentication/TokenCache/PlatformLibs/LibKeyUtils.cs new file mode 100644 index 00000000000..956bcf06050 --- /dev/null +++ b/src/Authentication/Authentication/TokenCache/PlatformLibs/LibKeyUtils.cs @@ -0,0 +1,79 @@ +// ------------------------------------------------------------------------------ +// Copyright (c) Microsoft Corporation. All Rights Reserved. Licensed under the MIT License. See License in the project root for license information. +// ------------------------------------------------------------------------------ + +namespace Microsoft.Graph.PowerShell.Authentication.TokenCache.PlatformLibs +{ + using System; + using System.Runtime.InteropServices; + + /// + /// An implementation of Linux Kernel Key management API https://www.kernel.org/doc/html/latest/security/keys/core.html#id2. + /// + internal class LibKeyUtils + { + internal enum KeyringType + { + /// + /// Each thread may have its own keyring. + /// This is searched first, before all others. + /// + KEY_SPEC_THREAD_KEYRING = -1, + /// + /// Each process (thread group) may have its own keyring. + /// This is shared between all members of a group and will be searched after the thread keyring. + /// + KEY_SPEC_PROCESS_KEYRING = -2, + /// + /// Each process subscribes to a session keyring that is inherited across (v)fork, exec and clone. + /// This is searched after the process keyring. + /// + KEY_SPEC_SESSION_KEYRING = -3, + /// + /// This keyring is shared between all the processes owned by a particular user. + /// It isn't searched directly, but is normally linked to from the session keyring. + /// + KEY_SPEC_USER_KEYRING = -4, + /// + /// This is the default session keyring for a particular user. + /// Login processes that change to a particular user will bind to this session until another session is set. + /// + KEY_SPEC_USER_SESSION_KEYRING = -5 + } + + internal static class KeyTypes + { + internal const string User = "user"; + } + +#pragma warning disable SA1300 // disable lowercase function name warning. + [System.Security.SuppressUnmanagedCodeSecurity] + [DllImport("libkeyutils.so.1", CallingConvention = CallingConvention.StdCall)] + public static extern int add_key(string type, string description, string payload, int plen, int keyring); + + [System.Security.SuppressUnmanagedCodeSecurity] + [DllImport("libkeyutils.so.1", CallingConvention = CallingConvention.StdCall)] + public static extern int request_key(string type, string description, int dest_keyring); + + [System.Security.SuppressUnmanagedCodeSecurity] + [DllImport("libkeyutils.so.1", CallingConvention = CallingConvention.StdCall)] + public static extern int request_key(string type, string description, string callout_info, int dest_keyring); + + [System.Security.SuppressUnmanagedCodeSecurity] + [DllImport("libkeyutils.so.1", CallingConvention = CallingConvention.StdCall)] + public static extern long keyctl(string action, int key); + + [System.Security.SuppressUnmanagedCodeSecurity] + [DllImport("libkeyutils.so.1", CallingConvention = CallingConvention.StdCall)] + public static extern long keyctl_update(int key, string payload, int plen); + + [System.Security.SuppressUnmanagedCodeSecurity] + [DllImport("libkeyutils.so.1", CallingConvention = CallingConvention.StdCall)] + public static extern long keyctl_revoke(int key); + + [System.Security.SuppressUnmanagedCodeSecurity] + [DllImport("libkeyutils.so.1", CallingConvention = CallingConvention.StdCall)] + public static extern long keyctl_read_alloc(int key, out IntPtr buffer); +#pragma warning restore SA1300 // restore lowercase function name warning. + } +} diff --git a/src/Authentication/Authentication/TokenCache/TokenCryptographer.cs b/src/Authentication/Authentication/TokenCache/TokenCryptographer.cs index 793d912c452..448e6331940 100644 --- a/src/Authentication/Authentication/TokenCache/TokenCryptographer.cs +++ b/src/Authentication/Authentication/TokenCache/TokenCryptographer.cs @@ -3,6 +3,7 @@ // ------------------------------------------------------------------------------ namespace Microsoft.Graph.PowerShell.Authentication.TokenCache { + using Microsoft.Graph.PowerShell.Authentication.Helpers; using System; /// @@ -11,27 +12,50 @@ namespace Microsoft.Graph.PowerShell.Authentication.TokenCache internal static class TokenCryptographer { /// - /// Encrypts the passed buffer based on the host platform. + /// Encrypts and saves an access token buffer to the host platform OS. /// - /// A to encrypt. - /// An encrypted . - public static byte[] EncryptToken(byte[] buffer) + /// An app/client id. + /// Path to the token cache file. + /// An access token. + public static void EncryptAndSetToken(string appId, string tokenCacheFilePath, byte[] accessToken) { - if (Environment.OSVersion.Platform == PlatformID.Win32NT) - return WindowsTokenCache.EncryptToken(buffer); - return buffer; + if (PlatformHelpers.IsWindows()) + WindowsTokenCache.SetToken(tokenCacheFilePath, accessToken); + else if (PlatformHelpers.IsMacOS()) + MacTokenCache.SetToken(appId, accessToken); + else + LinuxTokenCache.SetToken(appId, accessToken); } /// - /// Decrypts the passed buffer based on the host platform. + /// Gets a decrypted access token from the host platform OS. /// - /// A to decrypt. - /// An decrypted . - public static byte[] DecryptToken(byte[] buffer) + /// An app/client id. + /// Path to the token cache file. + /// + public static byte[] DencryptAndGetToken(string appId, string tokenCacheFilePath) { - if (Environment.OSVersion.Platform == PlatformID.Win32NT) - return WindowsTokenCache.DecryptToken(buffer); - return buffer; + if (PlatformHelpers.IsWindows()) + return WindowsTokenCache.GetToken(tokenCacheFilePath); + else if (PlatformHelpers.IsMacOS()) + return MacTokenCache.GetToken(appId); + else + return LinuxTokenCache.GetToken(appId); + } + + /// + /// Deletes an access token from the host OS. + /// + /// An app/client id. + /// Path to the token cache file. + public static void DeleteTokenFromCache(string appId, string tokenCacheFilePath) + { + if (PlatformHelpers.IsWindows()) + WindowsTokenCache.DeleteToken(tokenCacheFilePath); + else if (PlatformHelpers.IsMacOS()) + MacTokenCache.DeleteToken(appId); + else + LinuxTokenCache.DeleteToken(appId); } } } diff --git a/src/Authentication/Authentication/TokenCache/WindowsTokenCache.cs b/src/Authentication/Authentication/TokenCache/WindowsTokenCache.cs index 8c97c5640af..fff977d7ea1 100644 --- a/src/Authentication/Authentication/TokenCache/WindowsTokenCache.cs +++ b/src/Authentication/Authentication/TokenCache/WindowsTokenCache.cs @@ -4,27 +4,48 @@ namespace Microsoft.Graph.PowerShell.Authentication.TokenCache { + using System.IO; using System.Security.Cryptography; + /// + /// Contains methods to store, get and encrypt access tokens using Windows DPAPI in token cache file. + /// internal static class WindowsTokenCache { /// - /// Encrypts the passed buffer using Windows DPAPI. + /// Gets a decrypted token from the token cache. /// - /// A to encrypt. - /// An encrypted . - public static byte[] EncryptToken(byte[] buffer) + /// Path to the token cache file to read from. + /// A decrypted access token. + public static byte[] GetToken(string tokenCacheFilePath) { - return ProtectedData.Protect(buffer, null, DataProtectionScope.CurrentUser); + if (!Directory.Exists(Constants.TokenCacheDirectory)) + Directory.CreateDirectory(Constants.TokenCacheDirectory); + + return File.Exists(tokenCacheFilePath) + ? ProtectedData.Unprotect(File.ReadAllBytes(tokenCacheFilePath), null, DataProtectionScope.CurrentUser) + : new byte[0]; + } + + /// + /// Sets an encrypted access token to the token cache. + /// + /// Path to the token cache file path to write to. + /// Plain access token to securely write to the token cache file. + public static void SetToken(string tokenCacheFilePath, byte[] plainContent) + { + if (!Directory.Exists(Constants.TokenCacheDirectory)) + Directory.CreateDirectory(Constants.TokenCacheDirectory); + + File.WriteAllBytes(tokenCacheFilePath, ProtectedData.Protect(plainContent, null, DataProtectionScope.CurrentUser)); } /// - /// Decrypts the passed buffer Windows DPAPI. + /// Deletes an access token cache file/ /// - /// A to decrypt. - /// An decrypted . - public static byte[] DecryptToken(byte[] buffer) + /// Token cache file path to delete. + public static void DeleteToken(string tokenCacheFilePath) { - return ProtectedData.Unprotect(buffer, null, DataProtectionScope.CurrentUser); + File.Delete(tokenCacheFilePath); } } } From cdd4ddd2a696d477fe37a139fe435f0aef3dc308 Mon Sep 17 00:00:00 2001 From: Peter Ombwa Date: Wed, 6 May 2020 16:28:32 -0700 Subject: [PATCH 02/16] Detect OS platform --- .../Authentication/Helpers/PlatformHelpers.cs | 19 ++++++------------- .../TokenCache/TokenCryptographer.cs | 12 ++++++------ 2 files changed, 12 insertions(+), 19 deletions(-) diff --git a/src/Authentication/Authentication/Helpers/PlatformHelpers.cs b/src/Authentication/Authentication/Helpers/PlatformHelpers.cs index a40cda7ca35..a93f9c5a80c 100644 --- a/src/Authentication/Authentication/Helpers/PlatformHelpers.cs +++ b/src/Authentication/Authentication/Helpers/PlatformHelpers.cs @@ -5,25 +5,18 @@ namespace Microsoft.Graph.PowerShell.Authentication.Helpers { using System; - public static class PlatformHelpers + using System.Runtime.InteropServices; + + public static class OperatingSystem { /// /// Detects if the platform we are running on is Windows or not. /// /// True if we are runnning on Windows or False if we are not. - public static bool IsWindows() - { - return Environment.OSVersion.Platform == PlatformID.Win32NT; - } + public static bool IsWindows() => RuntimeInformation.IsOSPlatform(OSPlatform.Windows); - public static bool IsMacOS() - { - return Environment.OSVersion.Platform == PlatformID.Unix; - } + public static bool IsMacOS() => RuntimeInformation.IsOSPlatform(OSPlatform.OSX); - public static bool IsLinux() - { - return Environment.OSVersion.Platform == PlatformID.Unix; - } + public static bool IsLinux() => RuntimeInformation.IsOSPlatform(OSPlatform.Linux); } } diff --git a/src/Authentication/Authentication/TokenCache/TokenCryptographer.cs b/src/Authentication/Authentication/TokenCache/TokenCryptographer.cs index 448e6331940..8ba24971b6c 100644 --- a/src/Authentication/Authentication/TokenCache/TokenCryptographer.cs +++ b/src/Authentication/Authentication/TokenCache/TokenCryptographer.cs @@ -19,9 +19,9 @@ internal static class TokenCryptographer /// An access token. public static void EncryptAndSetToken(string appId, string tokenCacheFilePath, byte[] accessToken) { - if (PlatformHelpers.IsWindows()) + if (Helpers.OperatingSystem.IsWindows()) WindowsTokenCache.SetToken(tokenCacheFilePath, accessToken); - else if (PlatformHelpers.IsMacOS()) + else if (Helpers.OperatingSystem.IsMacOS()) MacTokenCache.SetToken(appId, accessToken); else LinuxTokenCache.SetToken(appId, accessToken); @@ -35,9 +35,9 @@ public static void EncryptAndSetToken(string appId, string tokenCacheFilePath, b /// public static byte[] DencryptAndGetToken(string appId, string tokenCacheFilePath) { - if (PlatformHelpers.IsWindows()) + if (Helpers.OperatingSystem.IsWindows()) return WindowsTokenCache.GetToken(tokenCacheFilePath); - else if (PlatformHelpers.IsMacOS()) + else if (Helpers.OperatingSystem.IsMacOS()) return MacTokenCache.GetToken(appId); else return LinuxTokenCache.GetToken(appId); @@ -50,9 +50,9 @@ public static byte[] DencryptAndGetToken(string appId, string tokenCacheFilePath /// Path to the token cache file. public static void DeleteTokenFromCache(string appId, string tokenCacheFilePath) { - if (PlatformHelpers.IsWindows()) + if (Helpers.OperatingSystem.IsWindows()) WindowsTokenCache.DeleteToken(tokenCacheFilePath); - else if (PlatformHelpers.IsMacOS()) + else if (Helpers.OperatingSystem.IsMacOS()) MacTokenCache.DeleteToken(appId); else LinuxTokenCache.DeleteToken(appId); From b1ea728d4966f8d9bb01dbc06be5ae074f7b02fb Mon Sep 17 00:00:00 2001 From: Peter Ombwa Date: Thu, 7 May 2020 17:36:20 -0700 Subject: [PATCH 03/16] Update KeyChain APIs. --- .../Authentication/ErrorConstants.cs | 1 + .../TokenCache/LinuxTokenCache.cs | 70 ++++-- .../TokenCache/MacTokenCache.cs | 209 +++++++++++++++--- .../NativePlatformLibs/LinuxNativeKeyUtils.cs | 124 +++++++++++ .../NativePlatformLibs/MacNativeKeyChain.cs | 124 +++++++++++ .../TokenCache/PlatformLibs/KeyChains.cs | 31 --- .../TokenCache/PlatformLibs/LibKeyUtils.cs | 79 ------- 7 files changed, 481 insertions(+), 157 deletions(-) create mode 100644 src/Authentication/Authentication/TokenCache/NativePlatformLibs/LinuxNativeKeyUtils.cs create mode 100644 src/Authentication/Authentication/TokenCache/NativePlatformLibs/MacNativeKeyChain.cs delete mode 100644 src/Authentication/Authentication/TokenCache/PlatformLibs/KeyChains.cs delete mode 100644 src/Authentication/Authentication/TokenCache/PlatformLibs/LibKeyUtils.cs diff --git a/src/Authentication/Authentication/ErrorConstants.cs b/src/Authentication/Authentication/ErrorConstants.cs index ca1b815b4cb..ff875b1e86c 100644 --- a/src/Authentication/Authentication/ErrorConstants.cs +++ b/src/Authentication/Authentication/ErrorConstants.cs @@ -20,6 +20,7 @@ internal static class Message internal const string InvalidJWT = "Invalid JWT access token."; internal const string MissingAuthContext = "Authentication needed, call Connect-Graph."; internal const string InstanceExists = "An instance of {0} already exists. Call {1} to overwrite it."; + internal const string MacKeyChainFailed = "{0} failed with result code {1}."; } } } diff --git a/src/Authentication/Authentication/TokenCache/LinuxTokenCache.cs b/src/Authentication/Authentication/TokenCache/LinuxTokenCache.cs index 20158f418fc..893fcbd466e 100644 --- a/src/Authentication/Authentication/TokenCache/LinuxTokenCache.cs +++ b/src/Authentication/Authentication/TokenCache/LinuxTokenCache.cs @@ -4,20 +4,34 @@ namespace Microsoft.Graph.PowerShell.Authentication.TokenCache { - using Microsoft.Graph.PowerShell.Authentication.TokenCache.PlatformLibs; + using Microsoft.Graph.PowerShell.Authentication.TokenCache.NativePlatformLibs; using System; using System.Runtime.InteropServices; + /// + /// A set of methods for getting, setting and deleting tokens on Linux via keyutils. + /// public static class LinuxTokenCache { + /// + /// Gets an app's token from Linux kerings faciility. + /// + /// An app/client id. + /// A decypted token. public static byte[] GetToken(string appId) { - int key = LibKeyUtils.request_key( - LibKeyUtils.KeyTypes.User, $"{Constants.TokenCahceServiceName}:{appId}", Constants.TokenCahceServiceName, (int)LibKeyUtils.KeyringType.KEY_SPEC_USER_SESSION_KEYRING); + int key = LinuxNativeKeyUtils.request_key( + type: LinuxNativeKeyUtils.KeyTypes.User, + description: $"{Constants.TokenCahceServiceName}:{appId}", + callout_info: IntPtr.Zero, + dest_keyring: (int)LinuxNativeKeyUtils.KeyringType.KEY_SPEC_USER_SESSION_KEYRING); + if (key == -1) return new byte[0]; - LibKeyUtils.keyctl_read_alloc(key, out IntPtr contentPtr); + LinuxNativeKeyUtils.keyctl_read_alloc( + key: key, + buffer: out IntPtr contentPtr); string content = Marshal.PtrToStringAuto(contentPtr); Marshal.FreeHGlobal(contentPtr); @@ -27,30 +41,54 @@ public static byte[] GetToken(string appId) return Convert.FromBase64String(content); } + /// + /// Adds or updates an app's token to Linux kerings faciility. + /// + /// An app/client id. + /// The content to store. public static void SetToken(string appId, byte[] plainContent) { if (plainContent != null && plainContent.Length > 0) { string encodedContent = Convert.ToBase64String(plainContent); - int key = LibKeyUtils.request_key( - LibKeyUtils.KeyTypes.User, $"{Constants.TokenCahceServiceName}:{appId}", Constants.TokenCahceServiceName, (int)LibKeyUtils.KeyringType.KEY_SPEC_USER_SESSION_KEYRING); + int key = LinuxNativeKeyUtils.request_key( + type: LinuxNativeKeyUtils.KeyTypes.User, + description: $"{Constants.TokenCahceServiceName}:{appId}", + callout_info: IntPtr.Zero, + dest_keyring: (int)LinuxNativeKeyUtils.KeyringType.KEY_SPEC_USER_SESSION_KEYRING); + if (key == -1) - LibKeyUtils.add_key( - LibKeyUtils.KeyTypes.User, $"{Constants.TokenCahceServiceName}:{appId}", encodedContent, encodedContent.Length, (int)LibKeyUtils.KeyringType.KEY_SPEC_USER_SESSION_KEYRING); + LinuxNativeKeyUtils.add_key( + type: LinuxNativeKeyUtils.KeyTypes.User, + description: $"{Constants.TokenCahceServiceName}:{appId}", + payload: encodedContent, + plen: encodedContent.Length, + keyring: (int)LinuxNativeKeyUtils.KeyringType.KEY_SPEC_USER_SESSION_KEYRING); else - LibKeyUtils.keyctl_update(key, encodedContent, encodedContent.Length); + LinuxNativeKeyUtils.keyctl_update( + key: key, + payload: encodedContent, + plen: encodedContent.Length); } } + /// + /// Deletes an app's token from Linux kerings faciility. + /// + /// An app/client id. public static void DeleteToken(string appId) { - int key = LibKeyUtils.request_key(LibKeyUtils.KeyTypes.User, $"{Constants.TokenCahceServiceName}:{appId}", Constants.TokenCahceServiceName, (int)LibKeyUtils.KeyringType.KEY_SPEC_USER_SESSION_KEYRING); - if (key == -1) - throw new Exception("Access token not found in cache."); - - long removedState = LibKeyUtils.keyctl_revoke(key); - if (removedState == -1) - throw new Exception("Failed to remove token from cache."); + int key = LinuxNativeKeyUtils.request_key( + type: LinuxNativeKeyUtils.KeyTypes.User, + description: $"{Constants.TokenCahceServiceName}:{appId}", + callout_info: IntPtr.Zero, + dest_keyring: (int)LinuxNativeKeyUtils.KeyringType.KEY_SPEC_USER_SESSION_KEYRING); + if (key != -1) + { + int removedState = LinuxNativeKeyUtils.keyctl_revoke(key); + if (removedState == -1) + throw new Exception("Failed to remove token from cache."); + } } } } diff --git a/src/Authentication/Authentication/TokenCache/MacTokenCache.cs b/src/Authentication/Authentication/TokenCache/MacTokenCache.cs index aa1532bc8e0..83fcd9af89a 100644 --- a/src/Authentication/Authentication/TokenCache/MacTokenCache.cs +++ b/src/Authentication/Authentication/TokenCache/MacTokenCache.cs @@ -4,63 +4,210 @@ namespace Microsoft.Graph.PowerShell.Authentication.TokenCache { - using Microsoft.Graph.PowerShell.Authentication.TokenCache.PlatformLibs; + using Microsoft.Graph.PowerShell.Authentication.TokenCache.NativePlatformLibs; using System; + using System.Globalization; using System.Runtime.InteropServices; - using System.Text; + + /// + /// A set of methods for getting, setting and deleting tokens on MacOS via KeyChain. + /// internal static class MacTokenCache { + /// + /// Gets an app's token from MacOS KeyChain. + /// + /// An app/client id. + /// A decypted token. public static byte[] GetToken(string appId) { - IntPtr resultStatus = KeyChains.SecKeychainFindGenericPassword( - IntPtr.Zero, Constants.TokenCahceServiceName.Length, Constants.TokenCahceServiceName, appId.Length, appId, out int contentPtrLen, out IntPtr contentPtr, IntPtr.Zero); + IntPtr passwordDataPtr = IntPtr.Zero; + IntPtr itemPtr = IntPtr.Zero; - byte[] decodedContent = new byte[0]; - // Cache already exists, and content is not empty. - if (resultStatus.ToInt64() == 0 && contentPtrLen > 0) + try { - string content = Marshal.PtrToStringAuto(contentPtr); - Marshal.FreeHGlobal(contentPtr); + byte[] contentBuffer = new byte[0]; + int resultStatus = MacNativeKeyChain.SecKeychainFindGenericPassword( + keychainOrArray: IntPtr.Zero, + serviceNameLength: (uint)Constants.TokenCahceServiceName.Length, + serviceName: Constants.TokenCahceServiceName, + accountNameLength: (uint)appId.Length, + accountName: appId, + passwordLength: out uint passwordLength, + passwordData: out passwordDataPtr, + itemRef: out itemPtr); + + if (resultStatus == MacNativeKeyChain.SecResultCodes.errSecItemNotFound) + return contentBuffer; + + else if (resultStatus != MacNativeKeyChain.SecResultCodes.errSecSuccess) + { + throw new Exception(string.Format( + CultureInfo.CurrentCulture, + ErrorConstants.Message.MacKeyChainFailed, + "SecKeychainFindGenericPassword", + resultStatus)); + } - if (!string.IsNullOrEmpty(content)) + if (itemPtr != IntPtr.Zero && passwordLength > 0) { - UTF8Encoding utf8Encoding = new UTF8Encoding(true, true); - decodedContent = utf8Encoding.GetBytes(content); + contentBuffer = new byte[passwordLength]; + Marshal.Copy(passwordDataPtr, contentBuffer, 0, contentBuffer.Length); } + return contentBuffer; + } + finally + { + FreePointers(ref itemPtr, ref passwordDataPtr); } - return decodedContent; } + /// + /// Adds or updates an app's token to MacOS KeyChain. + /// + /// An app/client id. + /// The content to store. public static void SetToken(string appId, byte[] plainContent) { - IntPtr resultStatus = KeyChains.SecKeychainFindGenericPassword( - IntPtr.Zero, Constants.TokenCahceServiceName.Length, Constants.TokenCahceServiceName, appId.Length, appId, IntPtr.Zero, IntPtr.Zero, out IntPtr itemRef); - UTF8Encoding utf8Encoding = new UTF8Encoding(true, true); - string encodedContent = utf8Encoding.GetString(plainContent); - - // Cache already exists, we will update it instead. - if (resultStatus.ToInt64() == 0) + IntPtr passwordDataPtr = IntPtr.Zero; + IntPtr itemPtr = IntPtr.Zero; + try { - KeyChains.SecKeychainItemModifyAttributesAndData( - itemRef, IntPtr.Zero, encodedContent.Length, encodedContent); - Marshal.FreeHGlobal(itemRef); + int resultStatus = MacNativeKeyChain.SecKeychainFindGenericPassword( + keychainOrArray: IntPtr.Zero, + serviceNameLength: (uint)Constants.TokenCahceServiceName.Length, + serviceName: Constants.TokenCahceServiceName, + accountNameLength: (uint)appId.Length, + accountName: appId, + passwordLength: out uint passwordLength, + passwordData: out passwordDataPtr, + itemRef: out itemPtr); + + if (resultStatus != MacNativeKeyChain.SecResultCodes.errSecSuccess && + resultStatus != MacNativeKeyChain.SecResultCodes.errSecItemNotFound) + { + throw new Exception(string.Format( + CultureInfo.CurrentCulture, + ErrorConstants.Message.MacKeyChainFailed, + "SecKeychainFindGenericPassword", + resultStatus)); + } + + if (itemPtr != IntPtr.Zero) + { + // Key exists, let's update it. + resultStatus = MacNativeKeyChain.SecKeychainItemModifyAttributesAndData( + itemRef: itemPtr, + attrList: IntPtr.Zero, + passwordLength: (uint)plainContent.Length, + passwordData: plainContent); + + if (resultStatus != MacNativeKeyChain.SecResultCodes.errSecSuccess) + { + throw new Exception(string.Format( + CultureInfo.CurrentCulture, + ErrorConstants.Message.MacKeyChainFailed, + "SecKeychainItemModifyAttributesAndData", + resultStatus)); + } + } + else + { + // Key not found, let's create a new one in the default keychain. + resultStatus = MacNativeKeyChain.SecKeychainAddGenericPassword( + keychain: IntPtr.Zero, + serviceNameLength: (uint)Constants.TokenCahceServiceName.Length, + serviceName: Constants.TokenCahceServiceName, + accountNameLength: (uint)appId.Length, + accountName: appId, + passwordLength: (uint)plainContent.Length, + passwordData: plainContent, + itemRef: out itemPtr); + + if (resultStatus != MacNativeKeyChain.SecResultCodes.errSecSuccess) + { + throw new Exception(string.Format( + CultureInfo.CurrentCulture, + ErrorConstants.Message.MacKeyChainFailed, + "SecKeychainAddGenericPassword", + resultStatus)); + } + } } - else + finally { - KeyChains.SecKeychainAddGenericPassword( - IntPtr.Zero, Constants.TokenCahceServiceName.Length, Constants.TokenCahceServiceName, appId.Length, appId, encodedContent.Length, encodedContent, IntPtr.Zero); + FreePointers(ref itemPtr, ref passwordDataPtr); } } + /// + /// Deletes an app's token from MacOS KeyChain. + /// + /// An app/client id. public static void DeleteToken(string appId) { - IntPtr resultStatus = KeyChains.SecKeychainFindGenericPassword( - IntPtr.Zero, Constants.TokenCahceServiceName.Length, Constants.TokenCahceServiceName, appId.Length, appId, IntPtr.Zero, IntPtr.Zero, out IntPtr itemRef); + IntPtr passwordDataPtr = IntPtr.Zero; + IntPtr itemPtr = IntPtr.Zero; + + try + { + int resultStatus = MacNativeKeyChain.SecKeychainFindGenericPassword( + keychainOrArray: IntPtr.Zero, + serviceNameLength: (uint)Constants.TokenCahceServiceName.Length, + serviceName: Constants.TokenCahceServiceName, + accountNameLength: (uint)appId.Length, + accountName: appId, + passwordLength: out uint passwordLength, + passwordData: out passwordDataPtr, + itemRef: out itemPtr); + + if (resultStatus == MacNativeKeyChain.SecResultCodes.errSecItemNotFound) + return; + else if (resultStatus != MacNativeKeyChain.SecResultCodes.errSecSuccess) + { + throw new Exception(string.Format( + CultureInfo.CurrentCulture, + ErrorConstants.Message.MacKeyChainFailed, + "SecKeychainFindGenericPassword", + resultStatus)); + } + + if (itemPtr == IntPtr.Zero) + return; + + resultStatus = MacNativeKeyChain.SecKeychainItemDelete(itemPtr); + if (resultStatus != MacNativeKeyChain.SecResultCodes.errSecSuccess) + { + throw new Exception(string.Format( + CultureInfo.CurrentCulture, + ErrorConstants.Message.MacKeyChainFailed, + "SecKeychainItemDelete", + resultStatus)); + } + } + finally + { + FreePointers(ref itemPtr, ref passwordDataPtr); + } + } + + /// + /// Frees up memory referenced by a keychain data and/or a CFType object after use. + /// + /// A pointer to a generic password item. + /// A pointer to the data buffer to release. + private static void FreePointers(ref IntPtr itemPtr, ref IntPtr passwordDataPtr) + { + if (itemPtr != IntPtr.Zero) + { + MacNativeKeyChain.CFRelease(itemPtr); + itemPtr = IntPtr.Zero; + } - if (resultStatus.ToInt64() == 0) + if (passwordDataPtr != IntPtr.Zero) { - KeyChains.SecKeychainItemDelete(itemRef); - Marshal.FreeHGlobal(itemRef); + MacNativeKeyChain.SecKeychainItemFreeContent(attrList: IntPtr.Zero, data: passwordDataPtr); + passwordDataPtr = IntPtr.Zero; } } } diff --git a/src/Authentication/Authentication/TokenCache/NativePlatformLibs/LinuxNativeKeyUtils.cs b/src/Authentication/Authentication/TokenCache/NativePlatformLibs/LinuxNativeKeyUtils.cs new file mode 100644 index 00000000000..f420c8dc7cf --- /dev/null +++ b/src/Authentication/Authentication/TokenCache/NativePlatformLibs/LinuxNativeKeyUtils.cs @@ -0,0 +1,124 @@ +// ------------------------------------------------------------------------------ +// Copyright (c) Microsoft Corporation. All Rights Reserved. Licensed under the MIT License. See License in the project root for license information. +// ------------------------------------------------------------------------------ + +namespace Microsoft.Graph.PowerShell.Authentication.TokenCache.NativePlatformLibs +{ + using System; + using System.Runtime.InteropServices; + + /// + /// A set of methods to call native Linux keyutils in-kernel key management API - http://man7.org/linux/man-pages/man7/keyutils.7.html. + /// + internal class LinuxNativeKeyUtils + { + /// + /// Keyring type serial numbers. + /// + internal enum KeyringType + { + /// + /// Each thread may have its own keyring. + /// It specifies the caller's thread-specific keyring + /// This is searched first, before all others. + /// + KEY_SPEC_THREAD_KEYRING = -1, + + /// + /// Each process (thread group) may have its own keyring. + /// It specifies the caller's process-specific keyring. + /// This is shared between all members of a group and will be searched after the thread keyring. + /// + KEY_SPEC_PROCESS_KEYRING = -2, + + /// + /// Each process subscribes to a session keyring that is inherited across (v)fork, exec and clone. + /// It specifies the caller's session-specific keyring. + /// This is searched after the process keyring. + /// + KEY_SPEC_SESSION_KEYRING = -3, + + /// + /// This keyring is shared between all the processes owned by a particular user. + /// It specifies the caller's UID-specific keyring. + /// It isn't searched directly, but is normally linked to from the session keyring. + /// + KEY_SPEC_USER_KEYRING = -4, + + /// + /// This is the default session keyring for a particular user. + /// It specifies the caller's UID-session keyring. + /// + KEY_SPEC_USER_SESSION_KEYRING = -5 + } + + /// + /// Keyutils key types. + /// + internal static class KeyTypes + { + /// + /// This is a general purpose key type whose payload may be read and updated by user-space applications. + /// + public const string User = "user"; + } + +#pragma warning disable SA1300 // disable lowercase function name warning. + /// + /// Creates or updates a key to the Kernel's key management facility. + /// + /// A key type. + /// A description of the key to lookup. + /// The payload to instantiate the key with. + /// The length of the payload. + /// The keyring to attach the key to. + /// On success, it returns the serial number of the key. On error, it returns -1. + [System.Security.SuppressUnmanagedCodeSecurity] + [DllImport("libkeyutils.so.1", CallingConvention = CallingConvention.StdCall)] + public static extern int add_key(string type, string description, string payload, int plen, int keyring); + + /// + /// Requests a key from the kernel's key management facility. + /// + /// A key type. + /// A description of the key to lookup. + /// The payload of the key. + /// A serial number of the keyring type to request the key from. + /// On success, it returns the serial number of the key. On error, it returns -1. + [System.Security.SuppressUnmanagedCodeSecurity] + [DllImport("libkeyutils.so.1", CallingConvention = CallingConvention.StdCall)] + public static extern int request_key(string type, string description, IntPtr callout_info, int dest_keyring); + + /// + /// Updates a key's data payload. + /// + /// The id of the key to update. + /// New payload data.> + /// Length of the new payload data. + /// On success, it returns the serial number of the key. On error, it returns -1. + [System.Security.SuppressUnmanagedCodeSecurity] + [DllImport("libkeyutils.so.1", CallingConvention = CallingConvention.StdCall)] + public static extern int keyctl_update(int key, string payload, int plen); + + /// + /// Revokes a key. The key is the scheduled for garbage collection. + /// it will no longer be findable, and will be unavailable for further operations. + /// + /// The id of the key to revoke. + /// On success, it returns the serial number of the key. On error, it returns -1. + [System.Security.SuppressUnmanagedCodeSecurity] + [DllImport("libkeyutils.so.1", CallingConvention = CallingConvention.StdCall)] + public static extern int keyctl_revoke(int key); + + /// + /// Reads the payload of a key if the key type supports it. + /// + /// The id of the key to read. + /// A buffer to hold the payload data. + /// On success, it returns the serial number of the key. On error, it returns -1. + [System.Security.SuppressUnmanagedCodeSecurity] + [DllImport("libkeyutils.so.1", CallingConvention = CallingConvention.StdCall)] + public static extern int keyctl_read_alloc(int key, out IntPtr buffer); +#pragma warning restore SA1300 // restore lowercase function name warning. + } +} diff --git a/src/Authentication/Authentication/TokenCache/NativePlatformLibs/MacNativeKeyChain.cs b/src/Authentication/Authentication/TokenCache/NativePlatformLibs/MacNativeKeyChain.cs new file mode 100644 index 00000000000..27c9dbf7b08 --- /dev/null +++ b/src/Authentication/Authentication/TokenCache/NativePlatformLibs/MacNativeKeyChain.cs @@ -0,0 +1,124 @@ +// ------------------------------------------------------------------------------ +// Copyright (c) Microsoft Corporation. All Rights Reserved. Licensed under the MIT License. See License in the project root for license information. +// ------------------------------------------------------------------------------ + +namespace Microsoft.Graph.PowerShell.Authentication.TokenCache.NativePlatformLibs +{ + using System; + using System.Runtime.InteropServices; + + /// + /// A set of methods to call native MacOS KeyChains Items API - https://developer.apple.com/documentation/security/keychain_services/keychain_items. + /// + internal class MacNativeKeyChain + { + /// + /// Keychain Result Codes. + /// https://developer.apple.com/documentation/security/1542001-security_framework_result_codes + /// https://github.com/xamarin/xamarin-macios/blob/master/src/Security/Enums.cs#L11 + /// + public static class SecResultCodes + { + /// + /// No error. + /// + public const int errSecSuccess = 0; + /// + /// Authorization and/or authentication failed. + /// + public const int errSecAuthFailed = -25293; + /// + /// The keychain does not exist. + /// + public const int errSecNoSuchKeychain = -25294; + /// + /// A keychain with the same name already exists. + /// + public const int errSecDuplicateKeychain = -25296; + /// + /// The item already exists. + /// + public const int errSecDuplicateItem = -25299; + /// + /// The item cannot be found. + /// + public const int errSecItemNotFound = -25300; + /// + /// A default keychain does not exist. + /// + public const int errSecNoDefaultKeychain = -25307; + /// + /// Unable to decode the provided data. + /// + public const int errSecDecode = -26275; + } + + private const string FoundationFramework = "/System/Library/Frameworks/Foundation.framework/Foundation"; + private const string SecurityFramework = "/System/Library/Frameworks/Security.framework/Security"; + + /// + /// Releases memory a Foundation object. + /// + /// An object to release. + [DllImport(FoundationFramework)] + public static extern void CFRelease(IntPtr handle); + + /// + /// Releases the memory used by the keychain attribute list and the keychain data retrieved in a call. + /// + /// A pointer to the attribute list to release. + /// A pointer to the data buffer to release. + /// A + [DllImport(SecurityFramework)] + public static extern int SecKeychainItemFreeContent(IntPtr attrList, IntPtr data); + + /// + /// Finds a generic password bassed on the parameters passed. + /// + /// A reference to the keychains to search. + /// The length of a service name. + /// The service name. + /// The length of an account name. + /// The account name. + /// On return, the length of the buffer pointed by passwordData.. + /// On return, a pointer to a buffer that holds the password data. + /// On return, a pointer to the item object of the generic password. This MUST be released after use. + /// A + [DllImport(SecurityFramework)] + public static extern int SecKeychainFindGenericPassword(IntPtr keychainOrArray, uint serviceNameLength, string serviceName, uint accountNameLength, string accountName, out uint passwordLength, out IntPtr passwordData, out IntPtr itemRef); + + /// + /// Adds a new generic password to keychain. + /// + /// A reference to the keychains to add the password. + /// The length of a service name. + /// The service name. + /// The length of an account name. + /// The account name. + /// The length of the passwordData buffer. + /// A buffer containing the password data. + /// On return, a pointer to the item object of the generic password. This MUST be released after use. + /// A + [DllImport(SecurityFramework)] + public static extern int SecKeychainAddGenericPassword(IntPtr keychain, uint serviceNameLength, string serviceName, uint accountNameLength, string accountName, uint passwordLength, byte[] passwordData, out IntPtr itemRef); + + /// + /// Updates an existing keychain item. + /// + /// A reference to the keychain item to modify. + /// A pointer to the list of attributes to modify and their new values. + /// The length of the passwordData buffer.A buffer containing the password data. + /// A + [DllImport(SecurityFramework)] + public static extern int SecKeychainItemModifyAttributesAndData(IntPtr itemRef, IntPtr attrList, uint passwordLength, byte[] passwordData); + + /// + /// Permanently deletes a keychain item from the default keychain. + /// + /// A reference to the keychain item to delete. + /// A + [DllImport(SecurityFramework)] + public static extern int SecKeychainItemDelete(IntPtr itemRef); + } +} diff --git a/src/Authentication/Authentication/TokenCache/PlatformLibs/KeyChains.cs b/src/Authentication/Authentication/TokenCache/PlatformLibs/KeyChains.cs deleted file mode 100644 index d08ab5c56f4..00000000000 --- a/src/Authentication/Authentication/TokenCache/PlatformLibs/KeyChains.cs +++ /dev/null @@ -1,31 +0,0 @@ -// ------------------------------------------------------------------------------ -// Copyright (c) Microsoft Corporation. All Rights Reserved. Licensed under the MIT License. See License in the project root for license information. -// ------------------------------------------------------------------------------ - -namespace Microsoft.Graph.PowerShell.Authentication.TokenCache.PlatformLibs -{ - using System; - using System.Runtime.InteropServices; - /// - /// An implementation of MacOS KeyChains API https://developer.apple.com/documentation/security/keychain_services/keychains. - /// - internal class KeyChains - { - private const string SecurityFramework = "/System/Library/Frameworks/Security.framework/Security"; - - [DllImport(SecurityFramework)] - public static extern IntPtr SecKeychainFindGenericPassword(IntPtr keychainOrArray, int serviceNameLength, string serviceName, int accountNameLength, string accountName, IntPtr passwordLength, IntPtr passwordData, out IntPtr itemRef); - - [DllImport(SecurityFramework)] - public static extern IntPtr SecKeychainFindGenericPassword(IntPtr keychainOrArray, int serviceNameLength, string serviceName, int accountNameLength, string accountName, out int passwordLength, out IntPtr passwordData, IntPtr itemRef); - - [DllImport(SecurityFramework)] - public static extern IntPtr SecKeychainAddGenericPassword(IntPtr keychain, int serviceNameLength, string serviceName, int accountNameLength, string accountName, int passwordLength, string passwordData, IntPtr itemRef); - - [DllImport(SecurityFramework)] - public static extern IntPtr SecKeychainItemModifyAttributesAndData(IntPtr itemRef, IntPtr attrList, int passwordLength, string passwordData); - - [DllImport(SecurityFramework)] - public static extern IntPtr SecKeychainItemDelete(IntPtr itemRef); - } -} diff --git a/src/Authentication/Authentication/TokenCache/PlatformLibs/LibKeyUtils.cs b/src/Authentication/Authentication/TokenCache/PlatformLibs/LibKeyUtils.cs deleted file mode 100644 index 956bcf06050..00000000000 --- a/src/Authentication/Authentication/TokenCache/PlatformLibs/LibKeyUtils.cs +++ /dev/null @@ -1,79 +0,0 @@ -// ------------------------------------------------------------------------------ -// Copyright (c) Microsoft Corporation. All Rights Reserved. Licensed under the MIT License. See License in the project root for license information. -// ------------------------------------------------------------------------------ - -namespace Microsoft.Graph.PowerShell.Authentication.TokenCache.PlatformLibs -{ - using System; - using System.Runtime.InteropServices; - - /// - /// An implementation of Linux Kernel Key management API https://www.kernel.org/doc/html/latest/security/keys/core.html#id2. - /// - internal class LibKeyUtils - { - internal enum KeyringType - { - /// - /// Each thread may have its own keyring. - /// This is searched first, before all others. - /// - KEY_SPEC_THREAD_KEYRING = -1, - /// - /// Each process (thread group) may have its own keyring. - /// This is shared between all members of a group and will be searched after the thread keyring. - /// - KEY_SPEC_PROCESS_KEYRING = -2, - /// - /// Each process subscribes to a session keyring that is inherited across (v)fork, exec and clone. - /// This is searched after the process keyring. - /// - KEY_SPEC_SESSION_KEYRING = -3, - /// - /// This keyring is shared between all the processes owned by a particular user. - /// It isn't searched directly, but is normally linked to from the session keyring. - /// - KEY_SPEC_USER_KEYRING = -4, - /// - /// This is the default session keyring for a particular user. - /// Login processes that change to a particular user will bind to this session until another session is set. - /// - KEY_SPEC_USER_SESSION_KEYRING = -5 - } - - internal static class KeyTypes - { - internal const string User = "user"; - } - -#pragma warning disable SA1300 // disable lowercase function name warning. - [System.Security.SuppressUnmanagedCodeSecurity] - [DllImport("libkeyutils.so.1", CallingConvention = CallingConvention.StdCall)] - public static extern int add_key(string type, string description, string payload, int plen, int keyring); - - [System.Security.SuppressUnmanagedCodeSecurity] - [DllImport("libkeyutils.so.1", CallingConvention = CallingConvention.StdCall)] - public static extern int request_key(string type, string description, int dest_keyring); - - [System.Security.SuppressUnmanagedCodeSecurity] - [DllImport("libkeyutils.so.1", CallingConvention = CallingConvention.StdCall)] - public static extern int request_key(string type, string description, string callout_info, int dest_keyring); - - [System.Security.SuppressUnmanagedCodeSecurity] - [DllImport("libkeyutils.so.1", CallingConvention = CallingConvention.StdCall)] - public static extern long keyctl(string action, int key); - - [System.Security.SuppressUnmanagedCodeSecurity] - [DllImport("libkeyutils.so.1", CallingConvention = CallingConvention.StdCall)] - public static extern long keyctl_update(int key, string payload, int plen); - - [System.Security.SuppressUnmanagedCodeSecurity] - [DllImport("libkeyutils.so.1", CallingConvention = CallingConvention.StdCall)] - public static extern long keyctl_revoke(int key); - - [System.Security.SuppressUnmanagedCodeSecurity] - [DllImport("libkeyutils.so.1", CallingConvention = CallingConvention.StdCall)] - public static extern long keyctl_read_alloc(int key, out IntPtr buffer); -#pragma warning restore SA1300 // restore lowercase function name warning. - } -} From 68caa90e43ffed11f50e05a765f4346b69bfd019 Mon Sep 17 00:00:00 2001 From: Peter Ombwa Date: Fri, 8 May 2020 16:41:19 -0700 Subject: [PATCH 04/16] Add mac and linux jobs --- .azure-pipelines/validate-pr-auth-module.yml | 26 ++++++++++++++++++-- 1 file changed, 24 insertions(+), 2 deletions(-) diff --git a/.azure-pipelines/validate-pr-auth-module.yml b/.azure-pipelines/validate-pr-auth-module.yml index 02b07e46c44..d1f3ddac19b 100644 --- a/.azure-pipelines/validate-pr-auth-module.yml +++ b/.azure-pipelines/validate-pr-auth-module.yml @@ -14,7 +14,7 @@ pr: trigger: none jobs: -- job: MSGraphPSSDKValidation +- job: MSGraphPSSDKValidation_Windows displayName: MS Graph PS SDK Auth Validation timeoutInMinutes: 300 pool: @@ -49,4 +49,26 @@ jobs: title: '$(Build.DefinitionName) failure notification' text: 'This pipeline has failed. View the build details for further information. This is a blocking failure. ' condition: and(failed(), ne(variables['Build.Reason'], 'Manual')) - enabled: true \ No newline at end of file + enabled: true + +- job: MSGraphPSSDKValidation_linux + pool: + vmImage: 'ubuntu-latest' + steps: + - task: DotNetCoreCLI@2 + displayName: 'Run Enabled Tests' + inputs: + command: 'test' + projects: '$(System.DefaultWorkingDirectory)/src/Authentication/Authentication.Test/*.csproj' + testRunTitle: 'Run Enabled Tests' + +- job: MSGraphPSSDKValidation_macOS + pool: + vmImage: 'macOS-latest' + steps: + - task: DotNetCoreCLI@2 + displayName: 'Run Enabled Tests' + inputs: + command: 'test' + projects: '$(System.DefaultWorkingDirectory)/src/Authentication/Authentication.Test/*.csproj' + testRunTitle: 'Run Enabled Tests' \ No newline at end of file From cd226423446b3c5f1c898381fc59747ff6744aba Mon Sep 17 00:00:00 2001 From: Peter Ombwa Date: Fri, 8 May 2020 21:05:17 -0700 Subject: [PATCH 05/16] Add unit tests. --- .../TokenCache/TokenCacheStorageTests.cs | 153 ++++++++++++++++++ .../Helpers/AuthenticationHelpers.cs | 14 +- .../Authentication/Helpers/PlatformHelpers.cs | 12 +- .../TokenCache/LinuxTokenCache.cs | 4 +- .../TokenCache/MacTokenCache.cs | 8 +- ...nCryptographer.cs => TokenCacheStorage.cs} | 36 ++--- .../TokenCache/WindowsTokenCache.cs | 36 +++-- 7 files changed, 210 insertions(+), 53 deletions(-) create mode 100644 src/Authentication/Authentication.Test/TokenCache/TokenCacheStorageTests.cs rename src/Authentication/Authentication/TokenCache/{TokenCryptographer.cs => TokenCacheStorage.cs} (68%) diff --git a/src/Authentication/Authentication.Test/TokenCache/TokenCacheStorageTests.cs b/src/Authentication/Authentication.Test/TokenCache/TokenCacheStorageTests.cs new file mode 100644 index 00000000000..fb166cd901d --- /dev/null +++ b/src/Authentication/Authentication.Test/TokenCache/TokenCacheStorageTests.cs @@ -0,0 +1,153 @@ +namespace Microsoft.Graph.Authentication.Test.TokenCache +{ + using Microsoft.Graph.PowerShell.Authentication.TokenCache; + using System; + using System.Text; + using System.Threading.Tasks; + using Xunit; + + public class TokenCacheStorageTests: IDisposable + { + private const string TestAppId1 = "test_app_id_1"; + + [Fact] + public void ShouldStoreNewTokenToPlatformCache() + { + // Arrange + string strContent = "random data for app."; + byte[] bufferToStore = Encoding.UTF8.GetBytes(strContent); + + // Act + TokenCacheStorage.SetToken(TestAppId1, bufferToStore); + + // Assert + byte[] storedBuffer = TokenCacheStorage.GetToken(TestAppId1); + Assert.Equal(bufferToStore.Length, storedBuffer.Length); + Assert.Equal(strContent, Encoding.UTF8.GetString(storedBuffer)); + + // Cleanup + CleanTokenCache(TestAppId1); + } + + [Fact] + public void ShouldStoreMultipleAppTokensInPlatformCache() + { + // Arrange + string app1StrContent = "random data for app 1."; + byte[] app1BufferToStore = Encoding.UTF8.GetBytes(app1StrContent); + + string TestAppId2 = "test_app_id_2"; + string app2StrContent = "random data for app 2 plus more data."; + byte[] app2BufferToStore = Encoding.UTF8.GetBytes(app2StrContent); + + // Act + TokenCacheStorage.SetToken(TestAppId1, app1BufferToStore); + TokenCacheStorage.SetToken(TestAppId2, app2BufferToStore); + + // Assert + byte[] app1StoredBuffer = TokenCacheStorage.GetToken(TestAppId1); + Assert.Equal(app1BufferToStore.Length, app1StoredBuffer.Length); + Assert.Equal(app1StrContent, Encoding.UTF8.GetString(app1StoredBuffer)); + + byte[] app2StoredBuffer = TokenCacheStorage.GetToken(TestAppId2); + Assert.Equal(app2BufferToStore.Length, app2StoredBuffer.Length); + Assert.Equal(app2StrContent, Encoding.UTF8.GetString(app2StoredBuffer)); + + // Cleanup + CleanTokenCache(TestAppId1); + CleanTokenCache(TestAppId2); + } + + + [Fact] + public void ShouldUpdateTokenInPlatformCache() + { + // Arrange + string originalStrContent = "random data for app."; + byte[] originalBuffer = Encoding.UTF8.GetBytes(originalStrContent); + TokenCacheStorage.SetToken(TestAppId1, originalBuffer); + + // Act + string strContentToUpdate = "updated random data for app."; + byte[] updateBuffer = Encoding.UTF8.GetBytes(strContentToUpdate); + TokenCacheStorage.SetToken(TestAppId1, updateBuffer); + + // Assert + byte[] storedBuffer = TokenCacheStorage.GetToken(TestAppId1); + Assert.NotEqual(originalBuffer.Length, storedBuffer.Length); + Assert.Equal(updateBuffer.Length, storedBuffer.Length); + Assert.Equal(strContentToUpdate, Encoding.UTF8.GetString(storedBuffer)); + + // Cleanup + CleanTokenCache(TestAppId1); + } + + [Fact] + public void ShouldReturnNoContentWhenPlatformCacheIsEmpty() + { + // Arrange + CleanTokenCache(TestAppId1); + + // Act + byte[] storedBuffer = TokenCacheStorage.GetToken(TestAppId1); + + // Assert + Assert.Empty(storedBuffer); + } + + [Fact] + public void ShouldDeleteCache() + { + // Arrange + string originalStrContent = "random data for app."; + byte[] originalBuffer = Encoding.UTF8.GetBytes(originalStrContent); + TokenCacheStorage.SetToken(TestAppId1, originalBuffer); + + // Act + TokenCacheStorage.DeleteToken(TestAppId1); + + // Assert + byte[] storedBuffer = TokenCacheStorage.GetToken(TestAppId1); + Assert.Empty(storedBuffer); + } + + + [Fact] + public void ShouldMakeParallelCallsToTokenCache() + { + // Arrange + int executions = 50; + int count = 0; + bool failed = false; + + // Act + Parallel.For(0, executions, (index) => { + byte[] contentBuffer = Encoding.UTF8.GetBytes(index.ToString()); + TokenCacheStorage.SetToken($"{index}", contentBuffer); + + byte[] storedBuffer = TokenCacheStorage.GetToken(index.ToString()); + if (index.ToString() != Encoding.UTF8.GetString(storedBuffer)) + { + failed = true; + } + + CleanTokenCache(index.ToString()); + count++; + }); + + // Assert + Assert.Equal(executions, count); + Assert.False(failed); + } + + public void Dispose() + { + CleanTokenCache(TestAppId1); + } + + private void CleanTokenCache(string appId) + { + TokenCacheStorage.DeleteToken(appId); + } + } +} diff --git a/src/Authentication/Authentication/Helpers/AuthenticationHelpers.cs b/src/Authentication/Authentication/Helpers/AuthenticationHelpers.cs index 08788458622..869579cb66e 100644 --- a/src/Authentication/Authentication/Helpers/AuthenticationHelpers.cs +++ b/src/Authentication/Authentication/Helpers/AuthenticationHelpers.cs @@ -46,24 +46,16 @@ internal static void Logout(IAuthContext authConfig) { lock (FileLock) { - if (authConfig.AuthType == AuthenticationType.Delegated) - TokenCryptographer.DeleteTokenFromCache(authConfig.ClientId, Path.Combine(Constants.TokenCacheDirectory, Constants.UserCacheFileName)); - else - TokenCryptographer.DeleteTokenFromCache(authConfig.ClientId, Path.Combine(Constants.TokenCacheDirectory, Constants.AppCacheFileName)); + TokenCacheStorage.DeleteToken(authConfig.ClientId); } } private static void ConfigureTokenCache(ITokenCache tokenCache, string appId, string tokenCacheFile) { - if (!Directory.Exists(Constants.TokenCacheDirectory)) - Directory.CreateDirectory(Constants.TokenCacheDirectory); - - string tokenCacheFilePath = Path.Combine(Constants.TokenCacheDirectory, tokenCacheFile); - tokenCache.SetBeforeAccess((TokenCacheNotificationArgs args) => { lock (FileLock) { - args.TokenCache.DeserializeMsalV3(TokenCryptographer.DencryptAndGetToken(appId, tokenCacheFilePath), shouldClearExistingCache: true); + args.TokenCache.DeserializeMsalV3(TokenCacheStorage.GetToken(appId), shouldClearExistingCache: true); } }); @@ -71,7 +63,7 @@ private static void ConfigureTokenCache(ITokenCache tokenCache, string appId, st lock (FileLock) { if (args.HasStateChanged) - TokenCryptographer.EncryptAndSetToken(appId, tokenCacheFilePath, args.TokenCache.SerializeMsalV3()); + TokenCacheStorage.SetToken(appId, args.TokenCache.SerializeMsalV3()); } }); } diff --git a/src/Authentication/Authentication/Helpers/PlatformHelpers.cs b/src/Authentication/Authentication/Helpers/PlatformHelpers.cs index a93f9c5a80c..cbb9e60ba16 100644 --- a/src/Authentication/Authentication/Helpers/PlatformHelpers.cs +++ b/src/Authentication/Authentication/Helpers/PlatformHelpers.cs @@ -4,19 +4,23 @@ namespace Microsoft.Graph.PowerShell.Authentication.Helpers { - using System; using System.Runtime.InteropServices; - public static class OperatingSystem + internal static class OperatingSystem { /// - /// Detects if the platform we are running on is Windows or not. + /// Detects if the platform we are running on is Windows. /// - /// True if we are runnning on Windows or False if we are not. public static bool IsWindows() => RuntimeInformation.IsOSPlatform(OSPlatform.Windows); + /// + /// Detects if the platform we are running on is MacOS. + /// public static bool IsMacOS() => RuntimeInformation.IsOSPlatform(OSPlatform.OSX); + /// + /// Detects if the platform we are running on is Linux. + /// public static bool IsLinux() => RuntimeInformation.IsOSPlatform(OSPlatform.Linux); } } diff --git a/src/Authentication/Authentication/TokenCache/LinuxTokenCache.cs b/src/Authentication/Authentication/TokenCache/LinuxTokenCache.cs index 893fcbd466e..d67591ed33c 100644 --- a/src/Authentication/Authentication/TokenCache/LinuxTokenCache.cs +++ b/src/Authentication/Authentication/TokenCache/LinuxTokenCache.cs @@ -11,7 +11,7 @@ namespace Microsoft.Graph.PowerShell.Authentication.TokenCache /// /// A set of methods for getting, setting and deleting tokens on Linux via keyutils. /// - public static class LinuxTokenCache + internal static class LinuxTokenCache { /// /// Gets an app's token from Linux kerings faciility. @@ -87,7 +87,7 @@ public static void DeleteToken(string appId) { int removedState = LinuxNativeKeyUtils.keyctl_revoke(key); if (removedState == -1) - throw new Exception("Failed to remove token from cache."); + throw new Exception("Failed to revoke token from cache."); } } } diff --git a/src/Authentication/Authentication/TokenCache/MacTokenCache.cs b/src/Authentication/Authentication/TokenCache/MacTokenCache.cs index 83fcd9af89a..267fd6b4ffa 100644 --- a/src/Authentication/Authentication/TokenCache/MacTokenCache.cs +++ b/src/Authentication/Authentication/TokenCache/MacTokenCache.cs @@ -161,8 +161,11 @@ public static void DeleteToken(string appId) passwordData: out passwordDataPtr, itemRef: out itemPtr); - if (resultStatus == MacNativeKeyChain.SecResultCodes.errSecItemNotFound) + if (resultStatus == MacNativeKeyChain.SecResultCodes.errSecItemNotFound || + itemPtr == IntPtr.Zero) + { return; + } else if (resultStatus != MacNativeKeyChain.SecResultCodes.errSecSuccess) { throw new Exception(string.Format( @@ -172,9 +175,6 @@ public static void DeleteToken(string appId) resultStatus)); } - if (itemPtr == IntPtr.Zero) - return; - resultStatus = MacNativeKeyChain.SecKeychainItemDelete(itemPtr); if (resultStatus != MacNativeKeyChain.SecResultCodes.errSecSuccess) { diff --git a/src/Authentication/Authentication/TokenCache/TokenCryptographer.cs b/src/Authentication/Authentication/TokenCache/TokenCacheStorage.cs similarity index 68% rename from src/Authentication/Authentication/TokenCache/TokenCryptographer.cs rename to src/Authentication/Authentication/TokenCache/TokenCacheStorage.cs index 8ba24971b6c..66d29dfa399 100644 --- a/src/Authentication/Authentication/TokenCache/TokenCryptographer.cs +++ b/src/Authentication/Authentication/TokenCache/TokenCacheStorage.cs @@ -3,55 +3,49 @@ // ------------------------------------------------------------------------------ namespace Microsoft.Graph.PowerShell.Authentication.TokenCache { - using Microsoft.Graph.PowerShell.Authentication.Helpers; - using System; - /// /// Helper class to handle token encryption and decryption. /// - internal static class TokenCryptographer + internal static class TokenCacheStorage { /// - /// Encrypts and saves an access token buffer to the host platform OS. + /// Gets a decrypted access token from the host platform OS. /// /// An app/client id. - /// Path to the token cache file. - /// An access token. - public static void EncryptAndSetToken(string appId, string tokenCacheFilePath, byte[] accessToken) + /// + public static byte[] GetToken(string appId) { if (Helpers.OperatingSystem.IsWindows()) - WindowsTokenCache.SetToken(tokenCacheFilePath, accessToken); + return WindowsTokenCache.GetToken(appId); else if (Helpers.OperatingSystem.IsMacOS()) - MacTokenCache.SetToken(appId, accessToken); + return MacTokenCache.GetToken(appId); else - LinuxTokenCache.SetToken(appId, accessToken); + return LinuxTokenCache.GetToken(appId); } /// - /// Gets a decrypted access token from the host platform OS. + /// Encrypts and saves an access token buffer to the host platform OS. /// /// An app/client id. - /// Path to the token cache file. - /// - public static byte[] DencryptAndGetToken(string appId, string tokenCacheFilePath) + /// An access token. + public static void SetToken(string appId, byte[] accessToken) { if (Helpers.OperatingSystem.IsWindows()) - return WindowsTokenCache.GetToken(tokenCacheFilePath); + WindowsTokenCache.SetToken(appId, accessToken); else if (Helpers.OperatingSystem.IsMacOS()) - return MacTokenCache.GetToken(appId); + MacTokenCache.SetToken(appId, accessToken); else - return LinuxTokenCache.GetToken(appId); + LinuxTokenCache.SetToken(appId, accessToken); } /// /// Deletes an access token from the host OS. /// /// An app/client id. - /// Path to the token cache file. - public static void DeleteTokenFromCache(string appId, string tokenCacheFilePath) + public static void DeleteToken(string appId) { if (Helpers.OperatingSystem.IsWindows()) - WindowsTokenCache.DeleteToken(tokenCacheFilePath); + WindowsTokenCache.DeleteToken(appId); else if (Helpers.OperatingSystem.IsMacOS()) MacTokenCache.DeleteToken(appId); else diff --git a/src/Authentication/Authentication/TokenCache/WindowsTokenCache.cs b/src/Authentication/Authentication/TokenCache/WindowsTokenCache.cs index fff977d7ea1..2b73d2d1e1f 100644 --- a/src/Authentication/Authentication/TokenCache/WindowsTokenCache.cs +++ b/src/Authentication/Authentication/TokenCache/WindowsTokenCache.cs @@ -14,38 +14,52 @@ internal static class WindowsTokenCache /// /// Gets a decrypted token from the token cache. /// - /// Path to the token cache file to read from. + /// The app/client id.. /// A decrypted access token. - public static byte[] GetToken(string tokenCacheFilePath) + public static byte[] GetToken(string appId) { if (!Directory.Exists(Constants.TokenCacheDirectory)) Directory.CreateDirectory(Constants.TokenCacheDirectory); - return File.Exists(tokenCacheFilePath) - ? ProtectedData.Unprotect(File.ReadAllBytes(tokenCacheFilePath), null, DataProtectionScope.CurrentUser) - : new byte[0]; + string tokenCacheFilePath = Path.Combine(Constants.TokenCacheDirectory, $"{appId}cache.bin3"); + + return File.Exists(tokenCacheFilePath) ? + ProtectedData.Unprotect( + encryptedData: File.ReadAllBytes(tokenCacheFilePath), + optionalEntropy: null, + scope: DataProtectionScope.CurrentUser) + : new byte[0]; } /// /// Sets an encrypted access token to the token cache. /// - /// Path to the token cache file path to write to. + /// The app/client id.. /// Plain access token to securely write to the token cache file. - public static void SetToken(string tokenCacheFilePath, byte[] plainContent) + public static void SetToken(string appId, byte[] plainContent) { if (!Directory.Exists(Constants.TokenCacheDirectory)) Directory.CreateDirectory(Constants.TokenCacheDirectory); - File.WriteAllBytes(tokenCacheFilePath, ProtectedData.Protect(plainContent, null, DataProtectionScope.CurrentUser)); + string tokenCacheFilePath = Path.Combine(Constants.TokenCacheDirectory, $"{appId}cache.bin3"); + + File.WriteAllBytes(tokenCacheFilePath, + ProtectedData.Protect( + userData: plainContent, + optionalEntropy: null, + scope: DataProtectionScope.CurrentUser)); } /// /// Deletes an access token cache file/ /// - /// Token cache file path to delete. - public static void DeleteToken(string tokenCacheFilePath) + /// The app/client id to delete its token cache file. + public static void DeleteToken(string appId) { - File.Delete(tokenCacheFilePath); + string tokenCacheFilePath = Path.Combine(Constants.TokenCacheDirectory, $"{appId}cache.bin3"); + + if (File.Exists(tokenCacheFilePath)) + File.Delete(tokenCacheFilePath); } } } From 46f2c818e547117419552bd60e8b7834c39e81ec Mon Sep 17 00:00:00 2001 From: Peter Ombwa Date: Sat, 9 May 2020 06:52:09 -0700 Subject: [PATCH 06/16] Bump version number. --- .azure-pipelines/validate-pr-auth-module.yml | 8 +++++--- .../Authentication/Microsoft.Graph.Authentication.psd1 | 2 +- 2 files changed, 6 insertions(+), 4 deletions(-) diff --git a/.azure-pipelines/validate-pr-auth-module.yml b/.azure-pipelines/validate-pr-auth-module.yml index d1f3ddac19b..66ff72232d2 100644 --- a/.azure-pipelines/validate-pr-auth-module.yml +++ b/.azure-pipelines/validate-pr-auth-module.yml @@ -15,7 +15,7 @@ trigger: none jobs: - job: MSGraphPSSDKValidation_Windows - displayName: MS Graph PS SDK Auth Validation + displayName: MS Graph PS SDK Auth Validation - Windows timeoutInMinutes: 300 pool: name: Microsoft Graph @@ -51,7 +51,8 @@ jobs: condition: and(failed(), ne(variables['Build.Reason'], 'Manual')) enabled: true -- job: MSGraphPSSDKValidation_linux +- job: MSGraphPSSDKValidation_Linux + displayName: MS Graph PS SDK Auth Validation - Linux pool: vmImage: 'ubuntu-latest' steps: @@ -62,7 +63,8 @@ jobs: projects: '$(System.DefaultWorkingDirectory)/src/Authentication/Authentication.Test/*.csproj' testRunTitle: 'Run Enabled Tests' -- job: MSGraphPSSDKValidation_macOS +- job: MSGraphPSSDKValidation_MacOS + displayName: MS Graph PS SDK Auth Validation - MacOS pool: vmImage: 'macOS-latest' steps: diff --git a/src/Authentication/Authentication/Microsoft.Graph.Authentication.psd1 b/src/Authentication/Authentication/Microsoft.Graph.Authentication.psd1 index 27bcd9a5efb..b8096970d74 100644 --- a/src/Authentication/Authentication/Microsoft.Graph.Authentication.psd1 +++ b/src/Authentication/Authentication/Microsoft.Graph.Authentication.psd1 @@ -12,7 +12,7 @@ RootModule = './Microsoft.Graph.Authentication.psm1' # Version number of this module. -ModuleVersion = '0.5.1' +ModuleVersion = '0.7.0' # Supported PSEditions CompatiblePSEditions = 'Core', 'Desktop' From c80acace9e927f03c8c9900b86647498c7ab5791 Mon Sep 17 00:00:00 2001 From: Peter Ombwa Date: Sun, 10 May 2020 20:57:44 -0700 Subject: [PATCH 07/16] Use session keyring on Linux. --- src/Authentication/Authentication/Constants.cs | 2 -- .../Authentication/Helpers/AuthenticationHelpers.cs | 6 +++--- .../Authentication/TokenCache/LinuxTokenCache.cs | 10 +++++----- 3 files changed, 8 insertions(+), 10 deletions(-) diff --git a/src/Authentication/Authentication/Constants.cs b/src/Authentication/Authentication/Constants.cs index 3afe62f1b80..a57400382e7 100644 --- a/src/Authentication/Authentication/Constants.cs +++ b/src/Authentication/Authentication/Constants.cs @@ -13,8 +13,6 @@ public static class Constants internal const string UserParameterSet = "UserParameterSet"; internal const string AppParameterSet = "AppParameterSet"; internal const int MaxDeviceCodeTimeOut = 120; // 2 mins timeout. - internal const string UserCacheFileName = "userTokenCache.bin3"; - internal const string AppCacheFileName = "appTokenCache.bin3"; internal static readonly string TokenCacheDirectory = Path.Combine(Environment.GetFolderPath(Environment.SpecialFolder.UserProfile), ".graph"); internal const string TokenCahceServiceName = "com.microsoft.graph.powershell.sdkcache"; } diff --git a/src/Authentication/Authentication/Helpers/AuthenticationHelpers.cs b/src/Authentication/Authentication/Helpers/AuthenticationHelpers.cs index 869579cb66e..06543074d31 100644 --- a/src/Authentication/Authentication/Helpers/AuthenticationHelpers.cs +++ b/src/Authentication/Authentication/Helpers/AuthenticationHelpers.cs @@ -24,7 +24,7 @@ internal static IAuthenticationProvider GetAuthProvider(IAuthContext authConfig) .WithTenantId(authConfig.TenantId) .Build(); - ConfigureTokenCache(publicClientApp.UserTokenCache, authConfig.ClientId, Constants.UserCacheFileName); + ConfigureTokenCache(publicClientApp.UserTokenCache, authConfig.ClientId); return new DeviceCodeProvider(publicClientApp, authConfig.Scopes, async (result) => { await Console.Out.WriteLineAsync(result.Message); }); @@ -37,7 +37,7 @@ internal static IAuthenticationProvider GetAuthProvider(IAuthContext authConfig) .WithCertificate(string.IsNullOrEmpty(authConfig.CertificateThumbprint) ? GetCertificateByName(authConfig.CertificateName) : GetCertificateByThumbprint(authConfig.CertificateThumbprint)) .Build(); - ConfigureTokenCache(confidentialClientApp.AppTokenCache, authConfig.ClientId, Constants.AppCacheFileName); + ConfigureTokenCache(confidentialClientApp.AppTokenCache, authConfig.ClientId); return new ClientCredentialProvider(confidentialClientApp); } } @@ -50,7 +50,7 @@ internal static void Logout(IAuthContext authConfig) } } - private static void ConfigureTokenCache(ITokenCache tokenCache, string appId, string tokenCacheFile) + private static void ConfigureTokenCache(ITokenCache tokenCache, string appId) { tokenCache.SetBeforeAccess((TokenCacheNotificationArgs args) => { lock (FileLock) diff --git a/src/Authentication/Authentication/TokenCache/LinuxTokenCache.cs b/src/Authentication/Authentication/TokenCache/LinuxTokenCache.cs index d67591ed33c..603f4991b56 100644 --- a/src/Authentication/Authentication/TokenCache/LinuxTokenCache.cs +++ b/src/Authentication/Authentication/TokenCache/LinuxTokenCache.cs @@ -24,7 +24,7 @@ public static byte[] GetToken(string appId) type: LinuxNativeKeyUtils.KeyTypes.User, description: $"{Constants.TokenCahceServiceName}:{appId}", callout_info: IntPtr.Zero, - dest_keyring: (int)LinuxNativeKeyUtils.KeyringType.KEY_SPEC_USER_SESSION_KEYRING); + dest_keyring: (int)LinuxNativeKeyUtils.KeyringType.KEY_SPEC_SESSION_KEYRING); if (key == -1) return new byte[0]; @@ -32,7 +32,7 @@ public static byte[] GetToken(string appId) LinuxNativeKeyUtils.keyctl_read_alloc( key: key, buffer: out IntPtr contentPtr); - string content = Marshal.PtrToStringAuto(contentPtr); + string content = Marshal.PtrToStringAnsi(contentPtr); Marshal.FreeHGlobal(contentPtr); if (string.IsNullOrEmpty(content)) @@ -55,7 +55,7 @@ public static void SetToken(string appId, byte[] plainContent) type: LinuxNativeKeyUtils.KeyTypes.User, description: $"{Constants.TokenCahceServiceName}:{appId}", callout_info: IntPtr.Zero, - dest_keyring: (int)LinuxNativeKeyUtils.KeyringType.KEY_SPEC_USER_SESSION_KEYRING); + dest_keyring: (int)LinuxNativeKeyUtils.KeyringType.KEY_SPEC_SESSION_KEYRING); if (key == -1) LinuxNativeKeyUtils.add_key( @@ -63,7 +63,7 @@ public static void SetToken(string appId, byte[] plainContent) description: $"{Constants.TokenCahceServiceName}:{appId}", payload: encodedContent, plen: encodedContent.Length, - keyring: (int)LinuxNativeKeyUtils.KeyringType.KEY_SPEC_USER_SESSION_KEYRING); + keyring: (int)LinuxNativeKeyUtils.KeyringType.KEY_SPEC_SESSION_KEYRING); else LinuxNativeKeyUtils.keyctl_update( key: key, @@ -82,7 +82,7 @@ public static void DeleteToken(string appId) type: LinuxNativeKeyUtils.KeyTypes.User, description: $"{Constants.TokenCahceServiceName}:{appId}", callout_info: IntPtr.Zero, - dest_keyring: (int)LinuxNativeKeyUtils.KeyringType.KEY_SPEC_USER_SESSION_KEYRING); + dest_keyring: (int)LinuxNativeKeyUtils.KeyringType.KEY_SPEC_SESSION_KEYRING); if (key != -1) { int removedState = LinuxNativeKeyUtils.keyctl_revoke(key); From 5dd7ac9533111e11f192226a228744098dba64d4 Mon Sep 17 00:00:00 2001 From: Peter Ombwa Date: Mon, 11 May 2020 18:02:02 -0700 Subject: [PATCH 08/16] Add support for paging of collection. --- .../Microsoft.Graph.Users.User.psd1 | 11 +- src/Beta/Users.User/Users.User/readme.md | 2 +- src/readme.graph.md | 16 ++- tools/Custom/ListCmdlet.cs | 118 ++++++++++++++++++ 4 files changed, 138 insertions(+), 9 deletions(-) create mode 100644 tools/Custom/ListCmdlet.cs diff --git a/src/Beta/Users.User/Users.User/Microsoft.Graph.Users.User.psd1 b/src/Beta/Users.User/Users.User/Microsoft.Graph.Users.User.psd1 index ead5246d439..d6abb46fa8e 100644 --- a/src/Beta/Users.User/Users.User/Microsoft.Graph.Users.User.psd1 +++ b/src/Beta/Users.User/Users.User/Microsoft.Graph.Users.User.psd1 @@ -3,7 +3,7 @@ # # Generated by: Microsoft Corporation # -# Generated on: 3/12/2020 +# Generated on: 5/11/2020 # @{ @@ -12,13 +12,13 @@ RootModule = './Microsoft.Graph.Users.User.psm1' # Version number of this module. -ModuleVersion = '0.2.0' +ModuleVersion = '0.7.0' # Supported PSEditions CompatiblePSEditions = 'Core', 'Desktop' # ID used to uniquely identify this module -GUID = '89a6467f-8fac-4642-bb9d-f5d784682c8b' +GUID = '38118a66-314c-4095-9b3c-72f38ad12480' # Author of this module Author = 'Microsoft Corporation' @@ -51,7 +51,7 @@ DotNetFrameworkVersion = '4.7.2' # ProcessorArchitecture = '' # Modules that must be imported into the global environment prior to importing this module -RequiredModules = @('Microsoft.Graph.Authentication') +RequiredModules = @(@{ModuleName = 'Microsoft.Graph.Authentication'; RequiredVersion = '0.5.1'; }) # Assemblies that must be loaded prior to importing this module RequiredAssemblies = './bin/Microsoft.Graph.Users.User.private.dll' @@ -69,7 +69,8 @@ FormatsToProcess = './Microsoft.Graph.Users.User.format.ps1xml' # NestedModules = @() # Functions to export from this module, for best performance, do not use wildcards and do not delete the entry, use an empty array if there are no functions to export. -FunctionsToExport = '*' +FunctionsToExport = 'Get-MgUser', 'Get-MgUserPresence', 'New-MgUser', 'Remove-MgUser', + 'Update-MgUser', 'Update-MgUserPresence' # Cmdlets to export from this module, for best performance, do not use wildcards and do not delete the entry, use an empty array if there are no cmdlets to export. CmdletsToExport = @() diff --git a/src/Beta/Users.User/Users.User/readme.md b/src/Beta/Users.User/Users.User/readme.md index f83779b1fa9..761faec1931 100644 --- a/src/Beta/Users.User/Users.User/readme.md +++ b/src/Beta/Users.User/Users.User/readme.md @@ -34,6 +34,6 @@ input-file: $(spec-doc-repo)/$(title).yml ### Versioning ``` yaml -module-version: 0.5.1 +module-version: 0.7.0 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` diff --git a/src/readme.graph.md b/src/readme.graph.md index 9a5451e343e..79d1fa4f324 100644 --- a/src/readme.graph.md +++ b/src/readme.graph.md @@ -81,7 +81,9 @@ directive: parameter-name: Top set: parameter-name: PageSize - alias: Top + alias: + - Top + - Limit - where: parameter-name: Select set: @@ -378,7 +380,7 @@ directive: } return $; } -# Temporarily disable paging. +# Add custom -All parameter to *_List cmdlets that support Odata next link. - from: source-file-csharp where: $ transform: > @@ -388,7 +390,15 @@ directive: } else { let odataNextLinkRegex = /(^\s*)(if\s*\(\s*result.OdataNextLink\s*!=\s*null\s*\))/gmi if($.match(odataNextLinkRegex)) { - $ = $.replace(odataNextLinkRegex, '$1result.OdataNextLink = null;\n$1if (result.OdataNextLink != null)$1'); + $ = $.replace(odataNextLinkRegex, '$1if (result.OdataNextLink != null && this.ShouldIteratePages(this.InvocationInformation.BoundParameters, result.Value.Length))\n$1'); + let psBaseClassImplementationRegex = /(\s*:\s*)(global::System.Management.Automation.PSCmdlet)/gmi + $ = $.replace(psBaseClassImplementationRegex, '$1Microsoft.Graph.PowerShell.Cmdlets.Custom.ListCmdlet'); + + let processRecordRegex = /(^\s*)(protected\s*override\s*void\s*BeginProcessing\(\)\s*{)/gmi + $ = $.replace(processRecordRegex, '$1$2\n$1$1if (this.InvocationInformation.BoundParameters.ContainsKey("PageSize")){ InitializePaging(ref this.__invocationInfo, ref this._pageSize); }\n$1'); + + let odataNextLinkCallRegex = /(^\s*)(await\s*this\.Client\.UsersUserListUser_Call\(requestMessage\,\s*onOk\,\s*onDefault\,\s*this\,\s*Pipeline\)\;)/gmi + $ = $.replace(odataNextLinkCallRegex, '$1requestMessage.RequestUri = GetOverflowItemsNextLinkUri(requestMessage.RequestUri);\n$1$2'); } return $; } diff --git a/tools/Custom/ListCmdlet.cs b/tools/Custom/ListCmdlet.cs new file mode 100644 index 00000000000..2fd7cdd448c --- /dev/null +++ b/tools/Custom/ListCmdlet.cs @@ -0,0 +1,118 @@ +// ------------------------------------------------------------------------------ +// Copyright (c) Microsoft Corporation. All Rights Reserved. Licensed under the MIT License. See License in the project root for license information. +// ------------------------------------------------------------------------------ +namespace Microsoft.Graph.PowerShell.Cmdlets.Custom +{ + + public partial class ListCmdlet : global::System.Management.Automation.PSCmdlet + { + /// Backing field for property. + private global::System.Management.Automation.SwitchParameter _all; + + /// List All pages + [global::System.Management.Automation.Parameter(Mandatory = false, HelpMessage = "List all pages")] + [Microsoft.Graph.PowerShell.Runtime.Info( + Required = false, + ReadOnly = false, + Description = @"List all pages", + SerializedName = @"$all", + PossibleTypes = new[] { typeof(global::System.Management.Automation.SwitchParameter) })] + [global::Microsoft.Graph.PowerShell.Category(global::Microsoft.Graph.PowerShell.ParameterCategory.Runtime)] + public global::System.Management.Automation.SwitchParameter All { get => this._all; set => this._all = value; } + + /// + /// Default number of items per page. + /// + internal const int DefaultPageSize = 100; + + /// + /// Maximum number of items per page. + /// + internal const int MaxPageSize = 999; + + /// + /// Original page size/top/limit passed to Cmdlet via parameter. + /// + internal int originalPageSize = 0; + + /// + /// Total number of pages required to iterate page collections excluding overflow items. + /// + internal int requiredPages = 0; + + /// + /// A count of iterated pages thus far. + /// + internal int iteratedPages = 0; + + /// + /// Total number of overflow items, less than the maximum number of items in a page. + /// Modulus of original page size. + /// + internal int overflowItemsCount = 0; + + /// + /// Total number of fetched items. + /// + internal int totalFetchedItems = 0; + + /// + /// Initializes paging values. + /// + /// A reference to object. + /// A reference to page size parameter. + public void InitializePaging(ref global::System.Management.Automation.InvocationInfo invocationInfo, ref int PageSize) + { + if (PageSize > MaxPageSize) + { + invocationInfo.BoundParameters["All"] = true; + originalPageSize = PageSize; + requiredPages = PageSize / DefaultPageSize; + overflowItemsCount = PageSize % DefaultPageSize; + invocationInfo.BoundParameters["PageSize"] = DefaultPageSize; + PageSize = DefaultPageSize; + } + } + + /// + /// Determines whether the cmdlet should follow the OData next link url. + /// + /// The bound parameters of the cmdlet. + /// Current page items count. + /// True if it can iterate pages; False if it can't. + public bool ShouldIteratePages(global::System.Collections.Generic.Dictionary boundParameters, int itemsCount) + { + iteratedPages++; + totalFetchedItems += itemsCount; + if ((boundParameters.ContainsKey("All") && !boundParameters.ContainsKey("PageSize")) || + (boundParameters.ContainsKey("PageSize") && totalFetchedItems < originalPageSize)) + return true; + else + return false; + } + + /// + /// Gets an OData next link for the overflow items. + /// + /// The OData next link returned by the service. + /// An OData next link URI for the overflow items. + public global::System.Uri GetOverflowItemsNextLinkUri(global::System.Uri requestUri) + { + var nextLinkUri = new global::System.UriBuilder(requestUri); + if (requiredPages == iteratedPages && overflowItemsCount > 0) + { + if (nextLinkUri.Query.Contains("$top")) + { + global::System.Collections.Specialized.NameValueCollection queryString = global::System.Web.HttpUtility.ParseQueryString(nextLinkUri.Query); + queryString["$top"] = global::System.Uri.EscapeDataString(overflowItemsCount.ToString()); + nextLinkUri.Query = queryString.ToString(); + } + else + { + nextLinkUri.Query += $"$top=" + global::System.Uri.EscapeDataString(overflowItemsCount.ToString()); + } + } + return nextLinkUri.Uri; + } + } +} \ No newline at end of file From 0c644ea0c8caeb8eb00172e7f4d3858d1974a270 Mon Sep 17 00:00:00 2001 From: Peter Ombwa Date: Mon, 11 May 2020 18:23:19 -0700 Subject: [PATCH 09/16] Use begin processing to initialize paging values. --- .../Users.User/Microsoft.Graph.Users.User.psd1 | 11 +++++------ src/readme.graph.md | 4 ++-- 2 files changed, 7 insertions(+), 8 deletions(-) diff --git a/src/Beta/Users.User/Users.User/Microsoft.Graph.Users.User.psd1 b/src/Beta/Users.User/Users.User/Microsoft.Graph.Users.User.psd1 index d6abb46fa8e..3b23b9e0017 100644 --- a/src/Beta/Users.User/Users.User/Microsoft.Graph.Users.User.psd1 +++ b/src/Beta/Users.User/Users.User/Microsoft.Graph.Users.User.psd1 @@ -3,7 +3,7 @@ # # Generated by: Microsoft Corporation # -# Generated on: 5/11/2020 +# Generated on: 3/12/2020 # @{ @@ -12,13 +12,13 @@ RootModule = './Microsoft.Graph.Users.User.psm1' # Version number of this module. -ModuleVersion = '0.7.0' +ModuleVersion = '0.2.0' # Supported PSEditions CompatiblePSEditions = 'Core', 'Desktop' # ID used to uniquely identify this module -GUID = '38118a66-314c-4095-9b3c-72f38ad12480' +GUID = '89a6467f-8fac-4642-bb9d-f5d784682c8b' # Author of this module Author = 'Microsoft Corporation' @@ -51,7 +51,7 @@ DotNetFrameworkVersion = '4.7.2' # ProcessorArchitecture = '' # Modules that must be imported into the global environment prior to importing this module -RequiredModules = @(@{ModuleName = 'Microsoft.Graph.Authentication'; RequiredVersion = '0.5.1'; }) +RequiredModules = @('Microsoft.Graph.Authentication') # Assemblies that must be loaded prior to importing this module RequiredAssemblies = './bin/Microsoft.Graph.Users.User.private.dll' @@ -69,8 +69,7 @@ FormatsToProcess = './Microsoft.Graph.Users.User.format.ps1xml' # NestedModules = @() # Functions to export from this module, for best performance, do not use wildcards and do not delete the entry, use an empty array if there are no functions to export. -FunctionsToExport = 'Get-MgUser', 'Get-MgUserPresence', 'New-MgUser', 'Remove-MgUser', - 'Update-MgUser', 'Update-MgUserPresence' +FunctionsToExport = '*' # Cmdlets to export from this module, for best performance, do not use wildcards and do not delete the entry, use an empty array if there are no cmdlets to export. CmdletsToExport = @() diff --git a/src/readme.graph.md b/src/readme.graph.md index 79d1fa4f324..f8893b802a4 100644 --- a/src/readme.graph.md +++ b/src/readme.graph.md @@ -394,8 +394,8 @@ directive: let psBaseClassImplementationRegex = /(\s*:\s*)(global::System.Management.Automation.PSCmdlet)/gmi $ = $.replace(psBaseClassImplementationRegex, '$1Microsoft.Graph.PowerShell.Cmdlets.Custom.ListCmdlet'); - let processRecordRegex = /(^\s*)(protected\s*override\s*void\s*BeginProcessing\(\)\s*{)/gmi - $ = $.replace(processRecordRegex, '$1$2\n$1$1if (this.InvocationInformation.BoundParameters.ContainsKey("PageSize")){ InitializePaging(ref this.__invocationInfo, ref this._pageSize); }\n$1'); + let beginProcessingRegex = /(^\s*)(protected\s*override\s*void\s*BeginProcessing\(\)\s*{)/gmi + $ = $.replace(beginProcessingRegex, '$1$2\n$1$1if (this.InvocationInformation.BoundParameters.ContainsKey("PageSize")){ InitializePaging(ref this.__invocationInfo, ref this._pageSize); }\n$1'); let odataNextLinkCallRegex = /(^\s*)(await\s*this\.Client\.UsersUserListUser_Call\(requestMessage\,\s*onOk\,\s*onDefault\,\s*this\,\s*Pipeline\)\;)/gmi $ = $.replace(odataNextLinkCallRegex, '$1requestMessage.RequestUri = GetOverflowItemsNextLinkUri(requestMessage.RequestUri);\n$1$2'); From ebb811e020ad8040aef4839f69f9d1114dbaadbc Mon Sep 17 00:00:00 2001 From: Peter Ombwa Date: Mon, 11 May 2020 18:25:04 -0700 Subject: [PATCH 10/16] Update Microsoft.Graph.Users.User.psd1 --- src/Beta/Users.User/Users.User/Microsoft.Graph.Users.User.psd1 | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/src/Beta/Users.User/Users.User/Microsoft.Graph.Users.User.psd1 b/src/Beta/Users.User/Users.User/Microsoft.Graph.Users.User.psd1 index 3b23b9e0017..ead5246d439 100644 --- a/src/Beta/Users.User/Users.User/Microsoft.Graph.Users.User.psd1 +++ b/src/Beta/Users.User/Users.User/Microsoft.Graph.Users.User.psd1 @@ -51,7 +51,7 @@ DotNetFrameworkVersion = '4.7.2' # ProcessorArchitecture = '' # Modules that must be imported into the global environment prior to importing this module -RequiredModules = @('Microsoft.Graph.Authentication') +RequiredModules = @('Microsoft.Graph.Authentication') # Assemblies that must be loaded prior to importing this module RequiredAssemblies = './bin/Microsoft.Graph.Users.User.private.dll' From a1b7416a2d6eb51577bca1fbed53602b0be72fde Mon Sep 17 00:00:00 2001 From: Peter Ombwa Date: Wed, 13 May 2020 12:16:18 -0700 Subject: [PATCH 11/16] Address feedback. --- .azure-pipelines/validate-pr-auth-module.yml | 27 ++- .azure-pipelines/validate-pr-beta-modules.yml | 1 + .../TokenCache/TokenCacheStorageTests.cs | 2 +- .../Authentication/Constants.cs | 2 +- .../Authentication/ErrorConstants.cs | 1 + .../TokenCache/LinuxTokenCache.cs | 89 +++++++--- .../TokenCache/MacTokenCache.cs | 165 +++++++++++------- .../TokenCache/TokenCacheStorage.cs | 49 ++++++ .../TokenCache/WindowsTokenCache.cs | 41 ++++- 9 files changed, 270 insertions(+), 107 deletions(-) diff --git a/.azure-pipelines/validate-pr-auth-module.yml b/.azure-pipelines/validate-pr-auth-module.yml index 66ff72232d2..911dfc96b69 100644 --- a/.azure-pipelines/validate-pr-auth-module.yml +++ b/.azure-pipelines/validate-pr-auth-module.yml @@ -8,6 +8,7 @@ pr: include: - dev - master + - milestone/* paths: include: - src/Authentication/* @@ -18,9 +19,7 @@ jobs: displayName: MS Graph PS SDK Auth Validation - Windows timeoutInMinutes: 300 pool: - name: Microsoft Graph - demands: 'Agent.Name -equals Local-Agent' - + vmImage: 'windows-latest' steps: - task: securedevelopmentteam.vss-secure-development-tools.build-task-credscan.CredScan@2 displayName: 'Run CredScan' @@ -62,6 +61,16 @@ jobs: command: 'test' projects: '$(System.DefaultWorkingDirectory)/src/Authentication/Authentication.Test/*.csproj' testRunTitle: 'Run Enabled Tests' + + - task: YodLabs.O365PostMessage.O365PostMessageBuild.O365PostMessageBuild@0 + displayName: 'Graph Client Tooling pipeline fail notification' + inputs: + addressType: serviceEndpoint + serviceEndpointName: 'microsoftgraph pipeline status' + title: '$(Build.DefinitionName) failure notification' + text: 'This pipeline has failed. View the build details for further information. This is a blocking failure. ' + condition: and(failed(), ne(variables['Build.Reason'], 'Manual')) + enabled: true - job: MSGraphPSSDKValidation_MacOS displayName: MS Graph PS SDK Auth Validation - MacOS @@ -73,4 +82,14 @@ jobs: inputs: command: 'test' projects: '$(System.DefaultWorkingDirectory)/src/Authentication/Authentication.Test/*.csproj' - testRunTitle: 'Run Enabled Tests' \ No newline at end of file + testRunTitle: 'Run Enabled Tests' + + - task: YodLabs.O365PostMessage.O365PostMessageBuild.O365PostMessageBuild@0 + displayName: 'Graph Client Tooling pipeline fail notification' + inputs: + addressType: serviceEndpoint + serviceEndpointName: 'microsoftgraph pipeline status' + title: '$(Build.DefinitionName) failure notification' + text: 'This pipeline has failed. View the build details for further information. This is a blocking failure. ' + condition: and(failed(), ne(variables['Build.Reason'], 'Manual')) + enabled: true \ No newline at end of file diff --git a/.azure-pipelines/validate-pr-beta-modules.yml b/.azure-pipelines/validate-pr-beta-modules.yml index ce266de6826..64966b918e1 100644 --- a/.azure-pipelines/validate-pr-beta-modules.yml +++ b/.azure-pipelines/validate-pr-beta-modules.yml @@ -8,6 +8,7 @@ pr: include: - master - dev + - milestone/* paths: include: - src/Beta/* diff --git a/src/Authentication/Authentication.Test/TokenCache/TokenCacheStorageTests.cs b/src/Authentication/Authentication.Test/TokenCache/TokenCacheStorageTests.cs index fb166cd901d..bddeadb19a4 100644 --- a/src/Authentication/Authentication.Test/TokenCache/TokenCacheStorageTests.cs +++ b/src/Authentication/Authentication.Test/TokenCache/TokenCacheStorageTests.cs @@ -137,7 +137,7 @@ public void ShouldMakeParallelCallsToTokenCache() // Assert Assert.Equal(executions, count); - Assert.False(failed); + Assert.False(failed, "Unexpected content found."); } public void Dispose() diff --git a/src/Authentication/Authentication/Constants.cs b/src/Authentication/Authentication/Constants.cs index a57400382e7..c09b34ab20b 100644 --- a/src/Authentication/Authentication/Constants.cs +++ b/src/Authentication/Authentication/Constants.cs @@ -14,6 +14,6 @@ public static class Constants internal const string AppParameterSet = "AppParameterSet"; internal const int MaxDeviceCodeTimeOut = 120; // 2 mins timeout. internal static readonly string TokenCacheDirectory = Path.Combine(Environment.GetFolderPath(Environment.SpecialFolder.UserProfile), ".graph"); - internal const string TokenCahceServiceName = "com.microsoft.graph.powershell.sdkcache"; + internal const string TokenCacheServiceName = "com.microsoft.graph.powershell.sdkcache"; } } diff --git a/src/Authentication/Authentication/ErrorConstants.cs b/src/Authentication/Authentication/ErrorConstants.cs index ff875b1e86c..88bf163e50b 100644 --- a/src/Authentication/Authentication/ErrorConstants.cs +++ b/src/Authentication/Authentication/ErrorConstants.cs @@ -20,6 +20,7 @@ internal static class Message internal const string InvalidJWT = "Invalid JWT access token."; internal const string MissingAuthContext = "Authentication needed, call Connect-Graph."; internal const string InstanceExists = "An instance of {0} already exists. Call {1} to overwrite it."; + internal const string NullOrEmptyParameter = "Parameter '{0}' cannot be null or empty."; internal const string MacKeyChainFailed = "{0} failed with result code {1}."; } } diff --git a/src/Authentication/Authentication/TokenCache/LinuxTokenCache.cs b/src/Authentication/Authentication/TokenCache/LinuxTokenCache.cs index 603f4991b56..f195708c02b 100644 --- a/src/Authentication/Authentication/TokenCache/LinuxTokenCache.cs +++ b/src/Authentication/Authentication/TokenCache/LinuxTokenCache.cs @@ -6,6 +6,7 @@ namespace Microsoft.Graph.PowerShell.Authentication.TokenCache { using Microsoft.Graph.PowerShell.Authentication.TokenCache.NativePlatformLibs; using System; + using System.Globalization; using System.Runtime.InteropServices; /// @@ -14,80 +15,112 @@ namespace Microsoft.Graph.PowerShell.Authentication.TokenCache internal static class LinuxTokenCache { /// - /// Gets an app's token from Linux kerings faciility. + /// Gets an app's token from Linux keyrings facility. /// /// An app/client id. - /// A decypted token. + /// A decrypted token. public static byte[] GetToken(string appId) { + if (string.IsNullOrEmpty(appId)) + { + throw new ArgumentNullException(string.Format( + CultureInfo.CurrentCulture, + ErrorConstants.Message.NullOrEmptyParameter, + nameof(appId))); + } + int key = LinuxNativeKeyUtils.request_key( type: LinuxNativeKeyUtils.KeyTypes.User, - description: $"{Constants.TokenCahceServiceName}:{appId}", + description: $"{Constants.TokenCacheServiceName}:{appId}", callout_info: IntPtr.Zero, dest_keyring: (int)LinuxNativeKeyUtils.KeyringType.KEY_SPEC_SESSION_KEYRING); if (key == -1) return new byte[0]; - LinuxNativeKeyUtils.keyctl_read_alloc( - key: key, - buffer: out IntPtr contentPtr); + LinuxNativeKeyUtils.keyctl_read_alloc(key: key, buffer: out IntPtr contentPtr); string content = Marshal.PtrToStringAnsi(contentPtr); Marshal.FreeHGlobal(contentPtr); if (string.IsNullOrEmpty(content)) + { return new byte[0]; + } return Convert.FromBase64String(content); } /// - /// Adds or updates an app's token to Linux kerings faciility. + /// Adds or updates an app's token to Linux keyrings facility. /// /// An app/client id. /// The content to store. public static void SetToken(string appId, byte[] plainContent) { - if (plainContent != null && plainContent.Length > 0) + if (string.IsNullOrEmpty(appId)) { - string encodedContent = Convert.ToBase64String(plainContent); - int key = LinuxNativeKeyUtils.request_key( - type: LinuxNativeKeyUtils.KeyTypes.User, - description: $"{Constants.TokenCahceServiceName}:{appId}", - callout_info: IntPtr.Zero, - dest_keyring: (int)LinuxNativeKeyUtils.KeyringType.KEY_SPEC_SESSION_KEYRING); + throw new ArgumentNullException(string.Format( + CultureInfo.CurrentCulture, + ErrorConstants.Message.NullOrEmptyParameter, + nameof(appId))); + } - if (key == -1) - LinuxNativeKeyUtils.add_key( - type: LinuxNativeKeyUtils.KeyTypes.User, - description: $"{Constants.TokenCahceServiceName}:{appId}", - payload: encodedContent, - plen: encodedContent.Length, - keyring: (int)LinuxNativeKeyUtils.KeyringType.KEY_SPEC_SESSION_KEYRING); - else - LinuxNativeKeyUtils.keyctl_update( - key: key, - payload: encodedContent, - plen: encodedContent.Length); + if (plainContent == null || plainContent.Length == 0) + { + return ; + } + + string encodedContent = Convert.ToBase64String(plainContent); + int key = LinuxNativeKeyUtils.request_key( + type: LinuxNativeKeyUtils.KeyTypes.User, + description: $"{Constants.TokenCacheServiceName}:{appId}", + callout_info: IntPtr.Zero, + dest_keyring: (int)LinuxNativeKeyUtils.KeyringType.KEY_SPEC_SESSION_KEYRING); + + if (key == -1) + { + LinuxNativeKeyUtils.add_key( + type: LinuxNativeKeyUtils.KeyTypes.User, + description: $"{Constants.TokenCacheServiceName}:{appId}", + payload: encodedContent, + plen: encodedContent.Length, + keyring: (int)LinuxNativeKeyUtils.KeyringType.KEY_SPEC_SESSION_KEYRING); + } + else + { + LinuxNativeKeyUtils.keyctl_update( + key: key, + payload: encodedContent, + plen: encodedContent.Length); } } /// - /// Deletes an app's token from Linux kerings faciility. + /// Deletes an app's token from Linux keyrings facility. /// /// An app/client id. public static void DeleteToken(string appId) { + if (string.IsNullOrEmpty(appId)) + { + throw new ArgumentNullException(string.Format( + CultureInfo.CurrentCulture, + ErrorConstants.Message.NullOrEmptyParameter, + nameof(appId))); + } + int key = LinuxNativeKeyUtils.request_key( type: LinuxNativeKeyUtils.KeyTypes.User, - description: $"{Constants.TokenCahceServiceName}:{appId}", + description: $"{Constants.TokenCacheServiceName}:{appId}", callout_info: IntPtr.Zero, dest_keyring: (int)LinuxNativeKeyUtils.KeyringType.KEY_SPEC_SESSION_KEYRING); if (key != -1) { int removedState = LinuxNativeKeyUtils.keyctl_revoke(key); if (removedState == -1) + { throw new Exception("Failed to revoke token from cache."); + } } } } diff --git a/src/Authentication/Authentication/TokenCache/MacTokenCache.cs b/src/Authentication/Authentication/TokenCache/MacTokenCache.cs index 267fd6b4ffa..3ac7a642300 100644 --- a/src/Authentication/Authentication/TokenCache/MacTokenCache.cs +++ b/src/Authentication/Authentication/TokenCache/MacTokenCache.cs @@ -18,41 +18,54 @@ internal static class MacTokenCache /// Gets an app's token from MacOS KeyChain. /// /// An app/client id. - /// A decypted token. + /// A decrypted token. public static byte[] GetToken(string appId) { + if (string.IsNullOrEmpty(appId)) + { + throw new ArgumentNullException(string.Format( + CultureInfo.CurrentCulture, + ErrorConstants.Message.NullOrEmptyParameter, + nameof(appId))); + } + IntPtr passwordDataPtr = IntPtr.Zero; IntPtr itemPtr = IntPtr.Zero; try { - byte[] contentBuffer = new byte[0]; int resultStatus = MacNativeKeyChain.SecKeychainFindGenericPassword( keychainOrArray: IntPtr.Zero, - serviceNameLength: (uint)Constants.TokenCahceServiceName.Length, - serviceName: Constants.TokenCahceServiceName, + serviceNameLength: (uint)Constants.TokenCacheServiceName.Length, + serviceName: Constants.TokenCacheServiceName, accountNameLength: (uint)appId.Length, accountName: appId, passwordLength: out uint passwordLength, passwordData: out passwordDataPtr, itemRef: out itemPtr); - if (resultStatus == MacNativeKeyChain.SecResultCodes.errSecItemNotFound) - return contentBuffer; - - else if (resultStatus != MacNativeKeyChain.SecResultCodes.errSecSuccess) - { - throw new Exception(string.Format( - CultureInfo.CurrentCulture, - ErrorConstants.Message.MacKeyChainFailed, - "SecKeychainFindGenericPassword", - resultStatus)); - } - - if (itemPtr != IntPtr.Zero && passwordLength > 0) + byte[] contentBuffer = new byte[0]; + switch (resultStatus) { - contentBuffer = new byte[passwordLength]; - Marshal.Copy(passwordDataPtr, contentBuffer, 0, contentBuffer.Length); + case MacNativeKeyChain.SecResultCodes.errSecItemNotFound: + break; + case MacNativeKeyChain.SecResultCodes.errSecSuccess: + if (passwordLength > 0) + { + contentBuffer = new byte[passwordLength]; + Marshal.Copy( + source: passwordDataPtr, + destination: contentBuffer, + startIndex: 0, + length: contentBuffer.Length); + } + break; + default: + throw new Exception(string.Format( + CultureInfo.CurrentCulture, + ErrorConstants.Message.MacKeyChainFailed, + "SecKeychainFindGenericPassword", + resultStatus)); } return contentBuffer; } @@ -69,69 +82,79 @@ public static byte[] GetToken(string appId) /// The content to store. public static void SetToken(string appId, byte[] plainContent) { + if (string.IsNullOrEmpty(appId)) + { + throw new ArgumentNullException(string.Format( + CultureInfo.CurrentCulture, + ErrorConstants.Message.NullOrEmptyParameter, + nameof(appId))); + } + if (plainContent == null || plainContent.Length == 0) + { + return; + } + IntPtr passwordDataPtr = IntPtr.Zero; IntPtr itemPtr = IntPtr.Zero; try { int resultStatus = MacNativeKeyChain.SecKeychainFindGenericPassword( keychainOrArray: IntPtr.Zero, - serviceNameLength: (uint)Constants.TokenCahceServiceName.Length, - serviceName: Constants.TokenCahceServiceName, + serviceNameLength: (uint)Constants.TokenCacheServiceName.Length, + serviceName: Constants.TokenCacheServiceName, accountNameLength: (uint)appId.Length, accountName: appId, passwordLength: out uint passwordLength, passwordData: out passwordDataPtr, itemRef: out itemPtr); - if (resultStatus != MacNativeKeyChain.SecResultCodes.errSecSuccess && - resultStatus != MacNativeKeyChain.SecResultCodes.errSecItemNotFound) - { - throw new Exception(string.Format( - CultureInfo.CurrentCulture, - ErrorConstants.Message.MacKeyChainFailed, - "SecKeychainFindGenericPassword", - resultStatus)); - } - - if (itemPtr != IntPtr.Zero) - { - // Key exists, let's update it. - resultStatus = MacNativeKeyChain.SecKeychainItemModifyAttributesAndData( - itemRef: itemPtr, - attrList: IntPtr.Zero, - passwordLength: (uint)plainContent.Length, - passwordData: plainContent); - - if (resultStatus != MacNativeKeyChain.SecResultCodes.errSecSuccess) - { - throw new Exception(string.Format( - CultureInfo.CurrentCulture, - ErrorConstants.Message.MacKeyChainFailed, - "SecKeychainItemModifyAttributesAndData", - resultStatus)); - } - } - else + switch (resultStatus) { - // Key not found, let's create a new one in the default keychain. - resultStatus = MacNativeKeyChain.SecKeychainAddGenericPassword( - keychain: IntPtr.Zero, - serviceNameLength: (uint)Constants.TokenCahceServiceName.Length, - serviceName: Constants.TokenCahceServiceName, - accountNameLength: (uint)appId.Length, - accountName: appId, - passwordLength: (uint)plainContent.Length, - passwordData: plainContent, - itemRef: out itemPtr); - - if (resultStatus != MacNativeKeyChain.SecResultCodes.errSecSuccess) - { + case MacNativeKeyChain.SecResultCodes.errSecSuccess: + // Key exists, let's update it. + resultStatus = MacNativeKeyChain.SecKeychainItemModifyAttributesAndData( + itemRef: itemPtr, + attrList: IntPtr.Zero, + passwordLength: (uint)plainContent.Length, + passwordData: plainContent); + + if (resultStatus != MacNativeKeyChain.SecResultCodes.errSecSuccess) + { + throw new Exception(string.Format( + CultureInfo.CurrentCulture, + ErrorConstants.Message.MacKeyChainFailed, + "SecKeychainItemModifyAttributesAndData", + resultStatus)); + } + break; + + case MacNativeKeyChain.SecResultCodes.errSecItemNotFound: + // Key not found, let's create a new one in the default keychain. + resultStatus = MacNativeKeyChain.SecKeychainAddGenericPassword( + keychain: IntPtr.Zero, + serviceNameLength: (uint)Constants.TokenCacheServiceName.Length, + serviceName: Constants.TokenCacheServiceName, + accountNameLength: (uint)appId.Length, + accountName: appId, + passwordLength: (uint)plainContent.Length, + passwordData: plainContent, + itemRef: out itemPtr); + + if (resultStatus != MacNativeKeyChain.SecResultCodes.errSecSuccess) + { + throw new Exception(string.Format( + CultureInfo.CurrentCulture, + ErrorConstants.Message.MacKeyChainFailed, + "SecKeychainAddGenericPassword", + resultStatus)); + } + break; + default: throw new Exception(string.Format( CultureInfo.CurrentCulture, ErrorConstants.Message.MacKeyChainFailed, - "SecKeychainAddGenericPassword", + "SecKeychainFindGenericPassword", resultStatus)); - } } } finally @@ -146,6 +169,14 @@ public static void SetToken(string appId, byte[] plainContent) /// An app/client id. public static void DeleteToken(string appId) { + if (string.IsNullOrEmpty(appId)) + { + throw new ArgumentNullException(string.Format( + CultureInfo.CurrentCulture, + ErrorConstants.Message.NullOrEmptyParameter, + nameof(appId))); + } + IntPtr passwordDataPtr = IntPtr.Zero; IntPtr itemPtr = IntPtr.Zero; @@ -153,8 +184,8 @@ public static void DeleteToken(string appId) { int resultStatus = MacNativeKeyChain.SecKeychainFindGenericPassword( keychainOrArray: IntPtr.Zero, - serviceNameLength: (uint)Constants.TokenCahceServiceName.Length, - serviceName: Constants.TokenCahceServiceName, + serviceNameLength: (uint)Constants.TokenCacheServiceName.Length, + serviceName: Constants.TokenCacheServiceName, accountNameLength: (uint)appId.Length, accountName: appId, passwordLength: out uint passwordLength, diff --git a/src/Authentication/Authentication/TokenCache/TokenCacheStorage.cs b/src/Authentication/Authentication/TokenCache/TokenCacheStorage.cs index 66d29dfa399..d403d8a0b19 100644 --- a/src/Authentication/Authentication/TokenCache/TokenCacheStorage.cs +++ b/src/Authentication/Authentication/TokenCache/TokenCacheStorage.cs @@ -1,6 +1,9 @@ // ------------------------------------------------------------------------------ // Copyright (c) Microsoft Corporation. All Rights Reserved. Licensed under the MIT License. See License in the project root for license information. // ------------------------------------------------------------------------------ +using System; +using System.Globalization; + namespace Microsoft.Graph.PowerShell.Authentication.TokenCache { /// @@ -15,12 +18,26 @@ internal static class TokenCacheStorage /// public static byte[] GetToken(string appId) { + if (string.IsNullOrEmpty(appId)) + { + throw new ArgumentNullException(string.Format( + CultureInfo.CurrentCulture, + ErrorConstants.Message.NullOrEmptyParameter, + nameof(appId))); + } + if (Helpers.OperatingSystem.IsWindows()) + { return WindowsTokenCache.GetToken(appId); + } else if (Helpers.OperatingSystem.IsMacOS()) + { return MacTokenCache.GetToken(appId); + } else + { return LinuxTokenCache.GetToken(appId); + } } /// @@ -30,12 +47,30 @@ public static byte[] GetToken(string appId) /// An access token. public static void SetToken(string appId, byte[] accessToken) { + if (string.IsNullOrEmpty(appId)) + { + throw new ArgumentNullException(string.Format( + CultureInfo.CurrentCulture, + ErrorConstants.Message.NullOrEmptyParameter, + nameof(appId))); + } + if (accessToken == null || accessToken.Length == 0) + { + return ; + } + if (Helpers.OperatingSystem.IsWindows()) + { WindowsTokenCache.SetToken(appId, accessToken); + } else if (Helpers.OperatingSystem.IsMacOS()) + { MacTokenCache.SetToken(appId, accessToken); + } else + { LinuxTokenCache.SetToken(appId, accessToken); + } } /// @@ -44,12 +79,26 @@ public static void SetToken(string appId, byte[] accessToken) /// An app/client id. public static void DeleteToken(string appId) { + if (string.IsNullOrEmpty(appId)) + { + throw new ArgumentNullException(string.Format( + CultureInfo.CurrentCulture, + ErrorConstants.Message.NullOrEmptyParameter, + nameof(appId))); + } + if (Helpers.OperatingSystem.IsWindows()) + { WindowsTokenCache.DeleteToken(appId); + } else if (Helpers.OperatingSystem.IsMacOS()) + { MacTokenCache.DeleteToken(appId); + } else + { LinuxTokenCache.DeleteToken(appId); + } } } } diff --git a/src/Authentication/Authentication/TokenCache/WindowsTokenCache.cs b/src/Authentication/Authentication/TokenCache/WindowsTokenCache.cs index 2b73d2d1e1f..2af75c12bc3 100644 --- a/src/Authentication/Authentication/TokenCache/WindowsTokenCache.cs +++ b/src/Authentication/Authentication/TokenCache/WindowsTokenCache.cs @@ -4,6 +4,8 @@ namespace Microsoft.Graph.PowerShell.Authentication.TokenCache { + using System; + using System.Globalization; using System.IO; using System.Security.Cryptography; /// @@ -18,9 +20,16 @@ internal static class WindowsTokenCache /// A decrypted access token. public static byte[] GetToken(string appId) { - if (!Directory.Exists(Constants.TokenCacheDirectory)) - Directory.CreateDirectory(Constants.TokenCacheDirectory); + if (string.IsNullOrEmpty(appId)) + { + throw new ArgumentNullException(string.Format( + CultureInfo.CurrentCulture, + ErrorConstants.Message.NullOrEmptyParameter, + nameof(appId))); + } + // Try to create directory if it doesn't exist. + Directory.CreateDirectory(Constants.TokenCacheDirectory); string tokenCacheFilePath = Path.Combine(Constants.TokenCacheDirectory, $"{appId}cache.bin3"); return File.Exists(tokenCacheFilePath) ? @@ -38,9 +47,20 @@ public static byte[] GetToken(string appId) /// Plain access token to securely write to the token cache file. public static void SetToken(string appId, byte[] plainContent) { - if (!Directory.Exists(Constants.TokenCacheDirectory)) - Directory.CreateDirectory(Constants.TokenCacheDirectory); + if (string.IsNullOrEmpty(appId)) + { + throw new ArgumentNullException(string.Format( + CultureInfo.CurrentCulture, + ErrorConstants.Message.NullOrEmptyParameter, + nameof(appId))); + } + if (plainContent == null || plainContent.Length == 0) + { + return; + } + // Try to create directory if it doesn't exist. + Directory.CreateDirectory(Constants.TokenCacheDirectory); string tokenCacheFilePath = Path.Combine(Constants.TokenCacheDirectory, $"{appId}cache.bin3"); File.WriteAllBytes(tokenCacheFilePath, @@ -51,15 +71,24 @@ public static void SetToken(string appId, byte[] plainContent) } /// - /// Deletes an access token cache file/ + /// Deletes an access token cache file. /// /// The app/client id to delete its token cache file. public static void DeleteToken(string appId) { - string tokenCacheFilePath = Path.Combine(Constants.TokenCacheDirectory, $"{appId}cache.bin3"); + if (string.IsNullOrEmpty(appId)) + { + throw new ArgumentNullException(string.Format( + CultureInfo.CurrentCulture, + ErrorConstants.Message.NullOrEmptyParameter, + nameof(appId))); + } + string tokenCacheFilePath = Path.Combine(Constants.TokenCacheDirectory, $"{appId}cache.bin3"); if (File.Exists(tokenCacheFilePath)) + { File.Delete(tokenCacheFilePath); + } } } } From 88329b727b6a6d8e194e57dcc90558d154073375 Mon Sep 17 00:00:00 2001 From: Peter Ombwa Date: Wed, 13 May 2020 13:01:53 -0700 Subject: [PATCH 12/16] Used interlocked increment. --- .../Authentication.Test/TokenCache/TokenCacheStorageTests.cs | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/src/Authentication/Authentication.Test/TokenCache/TokenCacheStorageTests.cs b/src/Authentication/Authentication.Test/TokenCache/TokenCacheStorageTests.cs index bddeadb19a4..be513e436c7 100644 --- a/src/Authentication/Authentication.Test/TokenCache/TokenCacheStorageTests.cs +++ b/src/Authentication/Authentication.Test/TokenCache/TokenCacheStorageTests.cs @@ -3,6 +3,7 @@ using Microsoft.Graph.PowerShell.Authentication.TokenCache; using System; using System.Text; + using System.Threading; using System.Threading.Tasks; using Xunit; @@ -132,7 +133,7 @@ public void ShouldMakeParallelCallsToTokenCache() } CleanTokenCache(index.ToString()); - count++; + Interlocked.Increment(ref count); }); // Assert From fda8cee1fc7e2690ee72c310be5b586fbfcc0d73 Mon Sep 17 00:00:00 2001 From: Peter Ombwa Date: Mon, 15 Jun 2020 10:54:48 -0700 Subject: [PATCH 13/16] Move all ADO pipeline agents to MS hosted. --- .azure-pipelines/generate-auth-module.yml | 6 +- .azure-pipelines/generate-beta-modules.yml | 9 +- .../generate-beta-rollup-module.yml | 6 +- .azure-pipelines/generate-v1.0-modules.yml | 257 ------------------ .../generate-v1.0-rollup-module.yml | 132 --------- .azure-pipelines/validate-pr-auth-module.yml | 1 + .azure-pipelines/validate-pr-beta-modules.yml | 5 +- .azure-pipelines/validate-pr-v1.0-modules.yml | 55 ---- 8 files changed, 17 insertions(+), 454 deletions(-) delete mode 100644 .azure-pipelines/generate-v1.0-modules.yml delete mode 100644 .azure-pipelines/generate-v1.0-rollup-module.yml delete mode 100644 .azure-pipelines/validate-pr-v1.0-modules.yml diff --git a/.azure-pipelines/generate-auth-module.yml b/.azure-pipelines/generate-auth-module.yml index 2306e980ece..0336ff38c00 100644 --- a/.azure-pipelines/generate-auth-module.yml +++ b/.azure-pipelines/generate-auth-module.yml @@ -21,8 +21,7 @@ jobs: displayName: MS Graph PS SDK Auth Generation timeoutInMinutes: 300 pool: - name: Microsoft Graph - demands: 'Agent.Name -equals Local-Agent' + vmImage: 'windows-latest' steps: - task: securedevelopmentteam.vss-secure-development-tools.build-task-credscan.CredScan@2 @@ -30,6 +29,9 @@ jobs: inputs: debugMode: false + - task: NuGetToolInstaller@1 + displayName: 'Install Nuget' + - task: PowerShell@2 displayName: 'Generate and Build Auth Module' inputs: diff --git a/.azure-pipelines/generate-beta-modules.yml b/.azure-pipelines/generate-beta-modules.yml index 5004038375f..6102208b051 100644 --- a/.azure-pipelines/generate-beta-modules.yml +++ b/.azure-pipelines/generate-beta-modules.yml @@ -24,8 +24,8 @@ jobs: displayName: MS Graph PS SDK Beta Generation timeoutInMinutes: 300 pool: - name: Microsoft Graph - demands: 'Agent.Name -equals Local-Agent' + vmImage: 'windows-latest' + steps: - task: securedevelopmentteam.vss-secure-development-tools.build-task-credscan.CredScan@2 displayName: 'Run CredScan' @@ -36,7 +36,10 @@ jobs: displayName: 'Install AutoRest' inputs: command: 'custom' - customCommand: 'install -g @autorest/autorest' + customCommand: 'install -g autorest' + + - task: NuGetToolInstaller@1 + displayName: 'Install Nuget' - task: PowerShell@2 displayName: 'Build Auth Modules' diff --git a/.azure-pipelines/generate-beta-rollup-module.yml b/.azure-pipelines/generate-beta-rollup-module.yml index f6545db63dc..c31612f9284 100644 --- a/.azure-pipelines/generate-beta-rollup-module.yml +++ b/.azure-pipelines/generate-beta-rollup-module.yml @@ -16,8 +16,7 @@ jobs: displayName: MS Graph PS SDK Roll-Up Generation timeoutInMinutes: 300 pool: - name: Microsoft Graph - demands: 'Agent.Name -equals Local-Agent' + vmImage: 'windows-latest' steps: - task: securedevelopmentteam.vss-secure-development-tools.build-task-credscan.CredScan@2 @@ -25,6 +24,9 @@ jobs: inputs: debugMode: false + - task: NuGetToolInstaller@1 + displayName: 'Install Nuget' + - task: PowerShell@2 displayName: 'Generate and Build Roll-Up Module' inputs: diff --git a/.azure-pipelines/generate-v1.0-modules.yml b/.azure-pipelines/generate-v1.0-modules.yml deleted file mode 100644 index 725223c60fb..00000000000 --- a/.azure-pipelines/generate-v1.0-modules.yml +++ /dev/null @@ -1,257 +0,0 @@ -# Copyright (c) Microsoft Corporation. All rights reserved. -# Licensed under the MIT License. - -# Generates a release build artifact (nuget) from HEAD of master for V1.0 Graph workload modules. -name: $(BuildDefinitionName)_$(SourceBranchName)_$(Date:yyyyMMdd)$(Rev:.r) -trigger: - branches: - include: - - master - paths: - include: - - src/v1.0/* - - config/ModulesMapping.jsonc -pr: none -variables: - MODULE_PREFIX: 'Microsoft.Graph' - WORKLOAD_MODULE_PATH: 'src\v1.0\' - GRAPH_VERSION: 'v1.0' - AUTH_MODULE_PATH: 'src\Authentication\Authentication\bin\' - AUTH_MODULE_DLL_PATTERN: 'Microsoft.Graph.Authentication.dll' - -jobs: -- job: MSGraphPSSDKGeneration - displayName: MS Graph PS SDK v1.0 Generation - timeoutInMinutes: 300 - pool: - name: Microsoft Graph - demands: 'Agent.Name -equals Local-Agent' - - steps: - - task: securedevelopmentteam.vss-secure-development-tools.build-task-credscan.CredScan@2 - displayName: 'Run CredScan' - inputs: - debugMode: false - - - task: Npm@1 - displayName: 'Install AutoRest' - inputs: - command: 'custom' - customCommand: 'install -g @autorest/autorest' - - - task: PowerShell@2 - displayName: 'Build Auth Modules' - inputs: - filePath: '$(System.DefaultWorkingDirectory)/tools/GenerateAuthenticationModule.ps1' - arguments: '-RepositoryApiKey $(Api_Key) -ArtifactsLocation $(Build.ArtifactStagingDirectory) -Build -EnableSigning' - pwsh: true - - - task: SFP.build-tasks.custom-build-task-1.EsrpCodeSigning@1 - displayName: 'ESRP DLL Strong Name (Graph Auth Module)' - inputs: - ConnectedServiceName: 'microsoftgraph ESRP CodeSign DLL and NuGet' - FolderPath: $(AUTH_MODULE_PATH) - Pattern: $(AUTH_MODULE_DLL_PATTERN) - signConfigType: inlineSignParams - inlineOperation: | - [ - { - "keyCode": "CP-233863-SN", - "operationSetCode": "StrongNameSign", - "parameters": [], - "toolName": "sign", - "toolVersion": "1.0" - }, - { - "keyCode": "CP-233863-SN", - "operationSetCode": "StrongNameVerify", - "parameters": [], - "toolName": "sign", - "toolVersion": "1.0" - } - ] - SessionTimeout: 20 - - - task: SFP.build-tasks.custom-build-task-1.EsrpCodeSigning@1 - displayName: 'ESRP DLL CodeSigning (Graph Auth Module)' - inputs: - ConnectedServiceName: 'microsoftgraph ESRP CodeSign DLL and NuGet' - FolderPath: $(AUTH_MODULE_PATH) - Pattern: $(AUTH_MODULE_DLL_PATTERN) - signConfigType: inlineSignParams - inlineOperation: | - [ - { - "keyCode": "CP-230012", - "operationSetCode": "SigntoolSign", - "parameters": [ - { - "parameterName": "OpusName", - "parameterValue": "Microsoft" - }, - { - "parameterName": "OpusInfo", - "parameterValue": "http://www.microsoft.com" - }, - { - "parameterName": "FileDigest", - "parameterValue": "/fd \"SHA256\"" - }, - { - "parameterName": "PageHash", - "parameterValue": "/NPH" - }, - { - "parameterName": "TimeStamp", - "parameterValue": "/tr \"http://rfc3161.gtm.corp.microsoft.com/TSS/HttpTspServer\" /td sha256" - } - ], - "toolName": "sign", - "toolVersion": "1.0" - }, - { - "keyCode": "CP-230012", - "operationSetCode": "SigntoolVerify", - "parameters": [], - "toolName": "sign", - "toolVersion": "1.0" - } - ] - SessionTimeout: 20 - - - task: PowerShell@2 - displayName: 'Generate and Build Graph Resource Modules' - inputs: - filePath: '$(System.DefaultWorkingDirectory)/tools/GenerateModules.ps1' - arguments: '-RepositoryApiKey $(Api_Key) -ArtifactsLocation $(Build.ArtifactStagingDirectory)\$(GRAPH_VERSION)\ -UseLocalDoc -Build -EnableSigning' - pwsh: true - - - task: SFP.build-tasks.custom-build-task-1.EsrpCodeSigning@1 - displayName: 'ESRP DLL Strong Name (Graph Resource Modules)' - inputs: - ConnectedServiceName: 'microsoftgraph ESRP CodeSign DLL and NuGet' - FolderPath: $(WORKLOAD_MODULE_PATH) - Pattern: '$(MODULE_PREFIX).*.private.dll' - signConfigType: inlineSignParams - inlineOperation: | - [ - { - "keyCode": "CP-233863-SN", - "operationSetCode": "StrongNameSign", - "parameters": [], - "toolName": "sign", - "toolVersion": "1.0" - }, - { - "keyCode": "CP-233863-SN", - "operationSetCode": "StrongNameVerify", - "parameters": [], - "toolName": "sign", - "toolVersion": "1.0" - } - ] - SessionTimeout: 20 - - - task: SFP.build-tasks.custom-build-task-1.EsrpCodeSigning@1 - displayName: 'ESRP DLL CodeSigning (Graph Resource Module)' - inputs: - ConnectedServiceName: 'microsoftgraph ESRP CodeSign DLL and NuGet' - FolderPath: $(WORKLOAD_MODULE_PATH) - Pattern: '$(MODULE_PREFIX).*.private.dll, $(MODULE_PREFIX).*.psm1, $(MODULE_PREFIX).*.format.ps1xml, *.ps1' - signConfigType: inlineSignParams - inlineOperation: | - [ - { - "keyCode": "CP-230012", - "operationSetCode": "SigntoolSign", - "parameters": [ - { - "parameterName": "OpusName", - "parameterValue": "Microsoft" - }, - { - "parameterName": "OpusInfo", - "parameterValue": "http://www.microsoft.com" - }, - { - "parameterName": "FileDigest", - "parameterValue": "/fd \"SHA256\"" - }, - { - "parameterName": "PageHash", - "parameterValue": "/NPH" - }, - { - "parameterName": "TimeStamp", - "parameterValue": "/tr \"http://rfc3161.gtm.corp.microsoft.com/TSS/HttpTspServer\" /td sha256" - } - ], - "toolName": "sign", - "toolVersion": "1.0" - }, - { - "keyCode": "CP-230012", - "operationSetCode": "SigntoolVerify", - "parameters": [], - "toolName": "sign", - "toolVersion": "1.0" - } - ] - SessionTimeout: 100 - - - task: PowerShell@2 - displayName: 'Pack Modules' - inputs: - targetType: 'inline' - script: | - $ModuleMappingConfigPath = "$(System.DefaultWorkingDirectory)/config/ModulesMapping.jsonc" - [HashTable] $ModuleMapping = Get-Content $ModuleMappingConfigPath | ConvertFrom-Json -AsHashTable - $ModuleMapping.Keys | ForEach-Object { - $ModuleName = $_ - $ModuleProjectDir = "$(System.DefaultWorkingDirectory)/src/$(GRAPH_VERSION)/$ModuleName/$ModuleName" - & $(System.DefaultWorkingDirectory)/tools/PackModule.ps1 -Module $ModuleName -GraphVersion $(GRAPH_VERSION) -ArtifactsLocation $(Build.ArtifactStagingDirectory)\$(GRAPH_VERSION)\ - } - pwsh: true - - - task: SFP.build-tasks.custom-build-task-1.EsrpCodeSigning@1 - displayName: 'ESRP NuGet CodeSigning' - inputs: - ConnectedServiceName: 'microsoftgraph ESRP CodeSign DLL and NuGet' - FolderPath: '$(Build.ArtifactStagingDirectory)\$(GRAPH_VERSION)\' - Pattern: '*.nupkg' - signConfigType: inlineSignParams - inlineOperation: | - [ - { - "keyCode": "CP-401405", - "operationSetCode": "NuGetSign", - "parameters": [ ], - "toolName": "sign", - "toolVersion": "1.0" - }, - { - "keyCode": "CP-401405", - "operationSetCode": "NuGetVerify", - "parameters": [ ], - "toolName": "sign", - "toolVersion": "1.0" - } - ] - SessionTimeout: 20 - - - task: PublishBuildArtifacts@1 - displayName: Publish Artifact V1.0 Modules - inputs: - PathtoPublish: '$(Build.ArtifactStagingDirectory)/$(GRAPH_VERSION)' - ArtifactName: 'drop' - publishLocation: 'Container' - - - task: YodLabs.O365PostMessage.O365PostMessageBuild.O365PostMessageBuild@0 - displayName: 'Graph Client Tooling pipeline fail notification' - inputs: - addressType: serviceEndpoint - serviceEndpointName: 'microsoftgraph pipeline status' - title: '$(Build.DefinitionName) failure notification' - text: 'This pipeline has failed. View the build details for further information. This is a blocking failure. ' - condition: and(failed(), ne(variables['Build.Reason'], 'Manual')) - enabled: true \ No newline at end of file diff --git a/.azure-pipelines/generate-v1.0-rollup-module.yml b/.azure-pipelines/generate-v1.0-rollup-module.yml deleted file mode 100644 index 7815b1c5a58..00000000000 --- a/.azure-pipelines/generate-v1.0-rollup-module.yml +++ /dev/null @@ -1,132 +0,0 @@ -# Copyright (c) Microsoft Corporation. All rights reserved. -# Licensed under the MIT License. - -# Generates a release build artifact (nuget) for v1.0 roll-up module. -name: $(BuildDefinitionName)_$(SourceBranchName)_$(Date:yyyyMMdd)$(Rev:.r) -trigger: none -pr: none -variables: - MODULE_PREFIX: 'Microsoft.Graph' - GRAPH_VERSION: 'v1.0' - MODULE_NAME: 'Graph' - MODULE_PATH: 'src\v1.0\Graph\Graph\' - -jobs: -- job: MSGraphPSSDKGeneration - displayName: MS Graph PS SDK Roll-Up Generation - timeoutInMinutes: 300 - pool: - name: Microsoft Graph - demands: 'Agent.Name -equals Local-Agent' - - steps: - - task: securedevelopmentteam.vss-secure-development-tools.build-task-credscan.CredScan@2 - displayName: 'Run CredScan' - inputs: - debugMode: false - - - task: PowerShell@2 - displayName: 'Generate and Build Roll-Up Module' - inputs: - filePath: '$(System.DefaultWorkingDirectory)/tools/GenerateRollUpModule.ps1' - arguments: '-RepositoryApiKey $(Api_Key) -ArtifactsLocation $(Build.ArtifactStagingDirectory)\$(GRAPH_VERSION)\' - pwsh: true - - - task: SFP.build-tasks.custom-build-task-1.EsrpCodeSigning@1 - displayName: 'ESRP CodeSigning (Graph Roll-Up Module)' - inputs: - ConnectedServiceName: 'microsoftgraph ESRP CodeSign DLL and NuGet' - FolderPath: $(MODULE_PATH) - Pattern: '$(MODULE_PREFIX).psm1, $(MODULE_PREFIX).*.format.ps1xml, *.ps1' - signConfigType: inlineSignParams - inlineOperation: | - [ - { - "keyCode": "CP-230012", - "operationSetCode": "SigntoolSign", - "parameters": [ - { - "parameterName": "OpusName", - "parameterValue": "Microsoft" - }, - { - "parameterName": "OpusInfo", - "parameterValue": "http://www.microsoft.com" - }, - { - "parameterName": "FileDigest", - "parameterValue": "/fd \"SHA256\"" - }, - { - "parameterName": "PageHash", - "parameterValue": "/NPH" - }, - { - "parameterName": "TimeStamp", - "parameterValue": "/tr \"http://rfc3161.gtm.corp.microsoft.com/TSS/HttpTspServer\" /td sha256" - } - ], - "toolName": "sign", - "toolVersion": "1.0" - }, - { - "keyCode": "CP-230012", - "operationSetCode": "SigntoolVerify", - "parameters": [], - "toolName": "sign", - "toolVersion": "1.0" - } - ] - SessionTimeout: 20 - - - task: NuGetCommand@2 - displayName: 'Pack Roll-Up Module' - inputs: - command: 'pack' - Configuration: Release - packagesToPack: '$(System.DefaultWorkingDirectory)/$(MODULE_PATH)/$(MODULE_PREFIX).nuspec' - packDestination: '$(Build.ArtifactStagingDirectory)/$(GRAPH_VERSION)/' - versioningScheme: 'off' - - - task: SFP.build-tasks.custom-build-task-1.EsrpCodeSigning@1 - displayName: 'ESRP NuGet CodeSigning' - inputs: - ConnectedServiceName: 'microsoftgraph ESRP CodeSign DLL and NuGet' - FolderPath: '$(Build.ArtifactStagingDirectory)\$(GRAPH_VERSION)\' - Pattern: 'Microsoft.Graph.nupkg' - signConfigType: inlineSignParams - inlineOperation: | - [ - { - "keyCode": "CP-401405", - "operationSetCode": "NuGetSign", - "parameters": [ ], - "toolName": "sign", - "toolVersion": "1.0" - }, - { - "keyCode": "CP-401405", - "operationSetCode": "NuGetVerify", - "parameters": [ ], - "toolName": "sign", - "toolVersion": "1.0" - } - ] - SessionTimeout: 20 - - - task: PublishBuildArtifacts@1 - displayName: Publish Artifact Microsoft.Graph.nupkg' - inputs: - PathtoPublish: '$(Build.ArtifactStagingDirectory)/$(GRAPH_VERSION)' - ArtifactName: 'drop' - publishLocation: 'Container' - - - task: YodLabs.O365PostMessage.O365PostMessageBuild.O365PostMessageBuild@0 - displayName: 'Graph Client Tooling pipeline fail notification' - inputs: - addressType: serviceEndpoint - serviceEndpointName: 'microsoftgraph pipeline status' - title: '$(Build.DefinitionName) failure notification' - text: 'This pipeline has failed. View the build details for further information. This is a blocking failure. ' - condition: and(failed(), ne(variables['Build.Reason'], 'Manual')) - enabled: true \ No newline at end of file diff --git a/.azure-pipelines/validate-pr-auth-module.yml b/.azure-pipelines/validate-pr-auth-module.yml index 911dfc96b69..1dd1b386db7 100644 --- a/.azure-pipelines/validate-pr-auth-module.yml +++ b/.azure-pipelines/validate-pr-auth-module.yml @@ -20,6 +20,7 @@ jobs: timeoutInMinutes: 300 pool: vmImage: 'windows-latest' + steps: - task: securedevelopmentteam.vss-secure-development-tools.build-task-credscan.CredScan@2 displayName: 'Run CredScan' diff --git a/.azure-pipelines/validate-pr-beta-modules.yml b/.azure-pipelines/validate-pr-beta-modules.yml index 64966b918e1..07c50ce5be8 100644 --- a/.azure-pipelines/validate-pr-beta-modules.yml +++ b/.azure-pipelines/validate-pr-beta-modules.yml @@ -23,8 +23,7 @@ jobs: displayName: MS Graph PS SDK Beta Validation timeoutInMinutes: 300 pool: - name: Microsoft Graph - demands: 'Agent.Name -equals Local-Agent' + vmImage: 'windows-latest' steps: - task: securedevelopmentteam.vss-secure-development-tools.build-task-credscan.CredScan@2 @@ -36,7 +35,7 @@ jobs: displayName: 'Install AutoRest' inputs: command: 'custom' - customCommand: 'install -g @autorest/autorest' + customCommand: 'install -g autorest' - task: PowerShell@2 displayName: 'Generate and Build Graph Resource Modules' diff --git a/.azure-pipelines/validate-pr-v1.0-modules.yml b/.azure-pipelines/validate-pr-v1.0-modules.yml deleted file mode 100644 index 69db1a749e8..00000000000 --- a/.azure-pipelines/validate-pr-v1.0-modules.yml +++ /dev/null @@ -1,55 +0,0 @@ -# Copyright (c) Microsoft Corporation. All rights reserved. -# Licensed under the MIT License. - -# Validate pull requests to master and dev branches for Graph workload modules. -name: $(BuildDefinitionName)_$(SourceBranchName)_$(Date:yyyyMMdd)$(Rev:.r) -pr: - branches: - include: - - master - - dev - paths: - include: - - src/v1.0/* - - config/ModulesMapping.jsonc -trigger: none - -variables: - GRAPH_VERSION: 'v1.0' - -jobs: -- job: MSGraphPSSDKValidation - displayName: MS Graph PS SDK V1.0 Validation - timeoutInMinutes: 300 - pool: - name: Microsoft Graph - demands: 'Agent.Name -equals Local-Agent' - - steps: - - task: securedevelopmentteam.vss-secure-development-tools.build-task-credscan.CredScan@2 - displayName: 'Run CredScan' - inputs: - debugMode: false - - - task: Npm@1 - displayName: 'Install AutoRest' - inputs: - command: 'custom' - customCommand: 'install -g @autorest/autorest' - - - task: PowerShell@2 - displayName: 'Generate and Build Graph Resource Modules' - inputs: - filePath: '$(System.DefaultWorkingDirectory)/tools/GenerateModules.ps1' - arguments: '-RepositoryApiKey $(Api_Key) -ArtifactsLocation $(Build.ArtifactStagingDirectory)\$(GRAPH_VERSION)\ -UseLocalDoc -Build' - pwsh: true - - - task: YodLabs.O365PostMessage.O365PostMessageBuild.O365PostMessageBuild@0 - displayName: 'Graph Client Tooling pipeline fail notification' - inputs: - addressType: serviceEndpoint - serviceEndpointName: 'microsoftgraph pipeline status' - title: '$(Build.DefinitionName) failure notification' - text: 'This pipeline has failed. View the build details for further information. This is a blocking failure. ' - condition: and(failed(), ne(variables['Build.Reason'], 'Manual')) - enabled: true \ No newline at end of file From 9dcc05a60446efad611e0d0f0bb0a4ae00af8e2c Mon Sep 17 00:00:00 2001 From: Peter Ombwa Date: Mon, 15 Jun 2020 11:04:36 -0700 Subject: [PATCH 14/16] Bump up module versions to 0.7.0. --- config/ModuleMetadata.json | 2 +- src/Beta/Analytics/Analytics/readme.md | 2 +- src/Beta/Bookings/Bookings/readme.md | 2 +- src/Beta/CloudCommunications/CloudCommunications/readme.md | 2 +- .../DevicesApps.DeviceAppManagement/readme.md | 2 +- .../DevicesApps.MobileAppManagement/readme.md | 2 +- .../DevicesApps.OfficeConfiguration/readme.md | 2 +- .../DevicesApps.SharedResources/readme.md | 2 +- src/Beta/Education/Education/readme.md | 2 +- src/Beta/Files.Drives/Files.Drives/readme.md | 2 +- src/Beta/Files.Permissions/Files.Permissions/readme.md | 2 +- src/Beta/Files.Shares/Files.Shares/readme.md | 2 +- src/Beta/Financials/Financials/readme.md | 2 +- src/Beta/Groups.Actions/Groups.Actions/readme.md | 2 +- src/Beta/Groups.Calendar/Groups.Calendar/readme.md | 2 +- src/Beta/Groups.Conversation/Groups.Conversation/readme.md | 2 +- .../Groups.ConversationThread/readme.md | 2 +- .../Groups.DirectoryObject/Groups.DirectoryObject/readme.md | 2 +- src/Beta/Groups.Drive/Groups.Drive/readme.md | 2 +- src/Beta/Groups.Endpoint/Groups.Endpoint/readme.md | 2 +- src/Beta/Groups.Extension/Groups.Extension/readme.md | 2 +- src/Beta/Groups.Functions/Groups.Functions/readme.md | 2 +- src/Beta/Groups.Group/Groups.Group/readme.md | 2 +- .../Groups.LifecyclePolicies/Groups.LifecyclePolicies/readme.md | 2 +- src/Beta/Groups.OneNote/Groups.OneNote/readme.md | 2 +- src/Beta/Groups.Planner/Groups.Planner/readme.md | 2 +- src/Beta/Groups.ProfilePhoto/Groups.ProfilePhoto/readme.md | 2 +- src/Beta/Groups.Site/Groups.Site/readme.md | 2 +- src/Beta/Identity.AccessReview/Identity.AccessReview/readme.md | 2 +- .../Identity.AdministrativeUnits/readme.md | 2 +- .../Identity.AppRoleAssignments/readme.md | 2 +- src/Beta/Identity.Application/Identity.Application/readme.md | 2 +- src/Beta/Identity.AuditLogs/Identity.AuditLogs/readme.md | 2 +- .../Identity.AuthenticationMethods/readme.md | 2 +- src/Beta/Identity.AzureADPIM/Identity.AzureADPIM/readme.md | 2 +- .../Identity.CertificateBasedAuthConfiguration/readme.md | 2 +- .../Identity.ConditionalAccess/readme.md | 2 +- src/Beta/Identity.Contracts/Identity.Contracts/readme.md | 2 +- .../Identity.DataPolicyOperations/readme.md | 2 +- src/Beta/Identity.Devices/Identity.Devices/readme.md | 2 +- src/Beta/Identity.Directory/Identity.Directory/readme.md | 2 +- .../Identity.DirectoryObjects/readme.md | 2 +- .../Identity.DirectoryRoleTemplates/readme.md | 2 +- .../Identity.DirectoryRoles/Identity.DirectoryRoles/readme.md | 2 +- .../Identity.DirectorySettingTemplates/readme.md | 2 +- .../Identity.DirectorySettings/readme.md | 2 +- src/Beta/Identity.Domains/Identity.Domains/readme.md | 2 +- src/Beta/Identity.Invitations/Identity.Invitations/readme.md | 2 +- .../Identity.OAuth2PermissionGrants/readme.md | 2 +- .../Identity.OnPremisesPublishingProfiles/readme.md | 2 +- src/Beta/Identity.Organization/Identity.Organization/readme.md | 2 +- .../Identity.OrganizationContacts/readme.md | 2 +- src/Beta/Identity.Policies/Identity.Policies/readme.md | 2 +- src/Beta/Identity.Protection/Identity.Protection/readme.md | 2 +- src/Beta/Identity.Providers/Identity.Providers/readme.md | 2 +- .../Identity.RoleManagement/Identity.RoleManagement/readme.md | 2 +- .../Identity.ServicePrincipal/readme.md | 2 +- .../Identity.SubscribedSkus/Identity.SubscribedSkus/readme.md | 2 +- src/Beta/Identity.TermsOfUse/Identity.TermsOfUse/readme.md | 2 +- .../Identity.TrustFramework/Identity.TrustFramework/readme.md | 2 +- src/Beta/Identity.UserFlows/Identity.UserFlows/readme.md | 2 +- src/Beta/Notification/Notification/readme.md | 2 +- src/Beta/OnlineMeetings/OnlineMeetings/readme.md | 2 +- src/Beta/Places/Places/readme.md | 2 +- src/Beta/Planner/Planner/readme.md | 2 +- src/Beta/Reports/Reports/readme.md | 2 +- src/Beta/SchemaExtensions/SchemaExtensions/readme.md | 2 +- src/Beta/Search/Search/readme.md | 2 +- src/Beta/Security/Security/readme.md | 2 +- src/Beta/Sites.Actions/Sites.Actions/readme.md | 2 +- src/Beta/Sites.Drive/Sites.Drive/readme.md | 2 +- src/Beta/Sites.Functions/Sites.Functions/readme.md | 2 +- src/Beta/Sites.List/Sites.List/readme.md | 2 +- src/Beta/Sites.OneNote/Sites.OneNote/readme.md | 2 +- src/Beta/Sites.Pages/Sites.Pages/readme.md | 2 +- src/Beta/Sites.Site/Sites.Site/readme.md | 2 +- src/Beta/Subscriptions/Subscriptions/readme.md | 2 +- src/Beta/Teams.AppCatalogs/Teams.AppCatalogs/readme.md | 2 +- src/Beta/Teams.Channel/Teams.Channel/readme.md | 2 +- src/Beta/Teams.Chats/Teams.Chats/readme.md | 2 +- src/Beta/Teams.Team/Teams.Team/readme.md | 2 +- src/Beta/Teams.Teamwork/Teams.Teamwork/readme.md | 2 +- src/Beta/Users.Actions/Users.Actions/readme.md | 2 +- src/Beta/Users.ActivityFeed/Users.ActivityFeed/readme.md | 2 +- src/Beta/Users.Calendar/Users.Calendar/readme.md | 2 +- src/Beta/Users.Contacts/Users.Contacts/readme.md | 2 +- src/Beta/Users.Devices/Users.Devices/readme.md | 2 +- src/Beta/Users.DirectoryObject/Users.DirectoryObject/readme.md | 2 +- src/Beta/Users.Drive/Users.Drive/readme.md | 2 +- src/Beta/Users.Extensions/Users.Extensions/readme.md | 2 +- src/Beta/Users.FollowedSites/Users.FollowedSites/readme.md | 2 +- src/Beta/Users.Functions/Users.Functions/readme.md | 2 +- src/Beta/Users.Groups/Users.Groups/readme.md | 2 +- .../Users.InformationProtection/readme.md | 2 +- src/Beta/Users.LicenseDetails/Users.LicenseDetails/readme.md | 2 +- src/Beta/Users.Mail/Users.Mail/readme.md | 2 +- src/Beta/Users.OneNote/Users.OneNote/readme.md | 2 +- src/Beta/Users.OutlookUser/Users.OutlookUser/readme.md | 2 +- src/Beta/Users.People/Users.People/readme.md | 2 +- src/Beta/Users.Planner/Users.Planner/readme.md | 2 +- src/Beta/Users.ProfilePhoto/Users.ProfilePhoto/readme.md | 2 +- src/Beta/Users.UserSettings/Users.UserSettings/readme.md | 2 +- tools/Templates/Microsoft.Graph.nuspec | 2 +- tools/Templates/readme.md | 2 +- 104 files changed, 104 insertions(+), 104 deletions(-) diff --git a/config/ModuleMetadata.json b/config/ModuleMetadata.json index 1c4175b6a6a..c08049f7dc1 100644 --- a/config/ModuleMetadata.json +++ b/config/ModuleMetadata.json @@ -10,5 +10,5 @@ "tags": "MicrosoftGraph;Microsoft;Office365;Graph;PowerShell;GraphServiceClient;Outlook;OneDrive;AzureAD;GraphAPI;Productivity;SharePoint;Intune;SDK;", "releaseNotes": "See https://aka.ms/GraphPowerShell-Release.", "assemblyOriginatorKeyFile": "35MSSharedLib1024.snk", - "version": "0.5.1" + "version": "0.7.0" } \ No newline at end of file diff --git a/src/Beta/Analytics/Analytics/readme.md b/src/Beta/Analytics/Analytics/readme.md index 28dba677fdd..4e726c7088b 100644 --- a/src/Beta/Analytics/Analytics/readme.md +++ b/src/Beta/Analytics/Analytics/readme.md @@ -34,6 +34,6 @@ input-file: $(spec-doc-repo)/$(title).yml ### Versioning ``` yaml -module-version: 0.5.1 +module-version: 0.7.0 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` diff --git a/src/Beta/Bookings/Bookings/readme.md b/src/Beta/Bookings/Bookings/readme.md index b2c686e7568..ffeaa9c7619 100644 --- a/src/Beta/Bookings/Bookings/readme.md +++ b/src/Beta/Bookings/Bookings/readme.md @@ -34,6 +34,6 @@ input-file: $(spec-doc-repo)/$(title).yml ### Versioning ``` yaml -module-version: 0.5.1 +module-version: 0.7.0 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` diff --git a/src/Beta/CloudCommunications/CloudCommunications/readme.md b/src/Beta/CloudCommunications/CloudCommunications/readme.md index 1b6266209d1..18d86baddc8 100644 --- a/src/Beta/CloudCommunications/CloudCommunications/readme.md +++ b/src/Beta/CloudCommunications/CloudCommunications/readme.md @@ -46,6 +46,6 @@ directive: ### Versioning ``` yaml -module-version: 0.5.1 +module-version: 0.7.0 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` diff --git a/src/Beta/DevicesApps.DeviceAppManagement/DevicesApps.DeviceAppManagement/readme.md b/src/Beta/DevicesApps.DeviceAppManagement/DevicesApps.DeviceAppManagement/readme.md index 79a3ef54b70..4355f66c479 100644 --- a/src/Beta/DevicesApps.DeviceAppManagement/DevicesApps.DeviceAppManagement/readme.md +++ b/src/Beta/DevicesApps.DeviceAppManagement/DevicesApps.DeviceAppManagement/readme.md @@ -49,6 +49,6 @@ directive: ### Versioning ``` yaml -module-version: 0.5.1 +module-version: 0.7.0 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` diff --git a/src/Beta/DevicesApps.MobileAppManagement/DevicesApps.MobileAppManagement/readme.md b/src/Beta/DevicesApps.MobileAppManagement/DevicesApps.MobileAppManagement/readme.md index 4ed04794002..bb213d1b758 100644 --- a/src/Beta/DevicesApps.MobileAppManagement/DevicesApps.MobileAppManagement/readme.md +++ b/src/Beta/DevicesApps.MobileAppManagement/DevicesApps.MobileAppManagement/readme.md @@ -34,6 +34,6 @@ input-file: $(spec-doc-repo)/$(title).yml ### Versioning ``` yaml -module-version: 0.5.1 +module-version: 0.7.0 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` diff --git a/src/Beta/DevicesApps.OfficeConfiguration/DevicesApps.OfficeConfiguration/readme.md b/src/Beta/DevicesApps.OfficeConfiguration/DevicesApps.OfficeConfiguration/readme.md index c33d7fd2e3a..d5ad9e9cb71 100644 --- a/src/Beta/DevicesApps.OfficeConfiguration/DevicesApps.OfficeConfiguration/readme.md +++ b/src/Beta/DevicesApps.OfficeConfiguration/DevicesApps.OfficeConfiguration/readme.md @@ -34,6 +34,6 @@ input-file: $(spec-doc-repo)/$(title).yml ### Versioning ``` yaml -module-version: 0.5.1 +module-version: 0.7.0 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` diff --git a/src/Beta/DevicesApps.SharedResources/DevicesApps.SharedResources/readme.md b/src/Beta/DevicesApps.SharedResources/DevicesApps.SharedResources/readme.md index a0e56353aeb..131ca5161e6 100644 --- a/src/Beta/DevicesApps.SharedResources/DevicesApps.SharedResources/readme.md +++ b/src/Beta/DevicesApps.SharedResources/DevicesApps.SharedResources/readme.md @@ -34,6 +34,6 @@ input-file: $(spec-doc-repo)/$(title).yml ### Versioning ``` yaml -module-version: 0.5.1 +module-version: 0.7.0 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` diff --git a/src/Beta/Education/Education/readme.md b/src/Beta/Education/Education/readme.md index 596fa3ae708..974ecb04421 100644 --- a/src/Beta/Education/Education/readme.md +++ b/src/Beta/Education/Education/readme.md @@ -34,6 +34,6 @@ input-file: $(spec-doc-repo)/$(title).yml ### Versioning ``` yaml -module-version: 0.5.1 +module-version: 0.7.0 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` diff --git a/src/Beta/Files.Drives/Files.Drives/readme.md b/src/Beta/Files.Drives/Files.Drives/readme.md index 4559adde44d..56f1451f52d 100644 --- a/src/Beta/Files.Drives/Files.Drives/readme.md +++ b/src/Beta/Files.Drives/Files.Drives/readme.md @@ -34,6 +34,6 @@ input-file: $(spec-doc-repo)/$(title).yml ### Versioning ``` yaml -module-version: 0.5.1 +module-version: 0.7.0 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` diff --git a/src/Beta/Files.Permissions/Files.Permissions/readme.md b/src/Beta/Files.Permissions/Files.Permissions/readme.md index 978601f5978..2712e6cfeaf 100644 --- a/src/Beta/Files.Permissions/Files.Permissions/readme.md +++ b/src/Beta/Files.Permissions/Files.Permissions/readme.md @@ -34,6 +34,6 @@ input-file: $(spec-doc-repo)/$(title).yml ### Versioning ``` yaml -module-version: 0.5.1 +module-version: 0.7.0 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` diff --git a/src/Beta/Files.Shares/Files.Shares/readme.md b/src/Beta/Files.Shares/Files.Shares/readme.md index 5dbf3331ab0..8247324de6f 100644 --- a/src/Beta/Files.Shares/Files.Shares/readme.md +++ b/src/Beta/Files.Shares/Files.Shares/readme.md @@ -34,6 +34,6 @@ input-file: $(spec-doc-repo)/$(title).yml ### Versioning ``` yaml -module-version: 0.5.1 +module-version: 0.7.0 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` diff --git a/src/Beta/Financials/Financials/readme.md b/src/Beta/Financials/Financials/readme.md index eb40020fa47..97dd5b2d8da 100644 --- a/src/Beta/Financials/Financials/readme.md +++ b/src/Beta/Financials/Financials/readme.md @@ -34,6 +34,6 @@ input-file: $(spec-doc-repo)/$(title).yml ### Versioning ``` yaml -module-version: 0.5.1 +module-version: 0.7.0 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` diff --git a/src/Beta/Groups.Actions/Groups.Actions/readme.md b/src/Beta/Groups.Actions/Groups.Actions/readme.md index 3e82fa2fb39..28acc6143e1 100644 --- a/src/Beta/Groups.Actions/Groups.Actions/readme.md +++ b/src/Beta/Groups.Actions/Groups.Actions/readme.md @@ -78,6 +78,6 @@ directive: ### Versioning ``` yaml -module-version: 0.5.1 +module-version: 0.7.0 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` diff --git a/src/Beta/Groups.Calendar/Groups.Calendar/readme.md b/src/Beta/Groups.Calendar/Groups.Calendar/readme.md index def9f0124a6..58439bc192b 100644 --- a/src/Beta/Groups.Calendar/Groups.Calendar/readme.md +++ b/src/Beta/Groups.Calendar/Groups.Calendar/readme.md @@ -34,6 +34,6 @@ input-file: $(spec-doc-repo)/$(title).yml ### Versioning ``` yaml -module-version: 0.5.1 +module-version: 0.7.0 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` diff --git a/src/Beta/Groups.Conversation/Groups.Conversation/readme.md b/src/Beta/Groups.Conversation/Groups.Conversation/readme.md index 2abd7b0c29d..5bd0e09c8e8 100644 --- a/src/Beta/Groups.Conversation/Groups.Conversation/readme.md +++ b/src/Beta/Groups.Conversation/Groups.Conversation/readme.md @@ -34,6 +34,6 @@ input-file: $(spec-doc-repo)/$(title).yml ### Versioning ``` yaml -module-version: 0.5.1 +module-version: 0.7.0 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` diff --git a/src/Beta/Groups.ConversationThread/Groups.ConversationThread/readme.md b/src/Beta/Groups.ConversationThread/Groups.ConversationThread/readme.md index 54fcfc6b9f2..11ec2df69ef 100644 --- a/src/Beta/Groups.ConversationThread/Groups.ConversationThread/readme.md +++ b/src/Beta/Groups.ConversationThread/Groups.ConversationThread/readme.md @@ -34,6 +34,6 @@ input-file: $(spec-doc-repo)/$(title).yml ### Versioning ``` yaml -module-version: 0.5.1 +module-version: 0.7.0 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` diff --git a/src/Beta/Groups.DirectoryObject/Groups.DirectoryObject/readme.md b/src/Beta/Groups.DirectoryObject/Groups.DirectoryObject/readme.md index 022388d48cb..de500e9fbe9 100644 --- a/src/Beta/Groups.DirectoryObject/Groups.DirectoryObject/readme.md +++ b/src/Beta/Groups.DirectoryObject/Groups.DirectoryObject/readme.md @@ -89,6 +89,6 @@ directive: ### Versioning ``` yaml -module-version: 0.5.1 +module-version: 0.7.0 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` diff --git a/src/Beta/Groups.Drive/Groups.Drive/readme.md b/src/Beta/Groups.Drive/Groups.Drive/readme.md index ffbe0b0f750..d4906d20153 100644 --- a/src/Beta/Groups.Drive/Groups.Drive/readme.md +++ b/src/Beta/Groups.Drive/Groups.Drive/readme.md @@ -34,6 +34,6 @@ input-file: $(spec-doc-repo)/$(title).yml ### Versioning ``` yaml -module-version: 0.5.1 +module-version: 0.7.0 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` diff --git a/src/Beta/Groups.Endpoint/Groups.Endpoint/readme.md b/src/Beta/Groups.Endpoint/Groups.Endpoint/readme.md index 096789c92e6..607edb53dfa 100644 --- a/src/Beta/Groups.Endpoint/Groups.Endpoint/readme.md +++ b/src/Beta/Groups.Endpoint/Groups.Endpoint/readme.md @@ -34,6 +34,6 @@ input-file: $(spec-doc-repo)/$(title).yml ### Versioning ``` yaml -module-version: 0.5.1 +module-version: 0.7.0 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` diff --git a/src/Beta/Groups.Extension/Groups.Extension/readme.md b/src/Beta/Groups.Extension/Groups.Extension/readme.md index 17675b02147..9d3ddb2a27c 100644 --- a/src/Beta/Groups.Extension/Groups.Extension/readme.md +++ b/src/Beta/Groups.Extension/Groups.Extension/readme.md @@ -34,6 +34,6 @@ input-file: $(spec-doc-repo)/$(title).yml ### Versioning ``` yaml -module-version: 0.5.1 +module-version: 0.7.0 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` diff --git a/src/Beta/Groups.Functions/Groups.Functions/readme.md b/src/Beta/Groups.Functions/Groups.Functions/readme.md index e97bd172525..1c420980433 100644 --- a/src/Beta/Groups.Functions/Groups.Functions/readme.md +++ b/src/Beta/Groups.Functions/Groups.Functions/readme.md @@ -34,6 +34,6 @@ input-file: $(spec-doc-repo)/$(title).yml ### Versioning ``` yaml -module-version: 0.5.1 +module-version: 0.7.0 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` diff --git a/src/Beta/Groups.Group/Groups.Group/readme.md b/src/Beta/Groups.Group/Groups.Group/readme.md index f90e898f7fd..83bb260adb9 100644 --- a/src/Beta/Groups.Group/Groups.Group/readme.md +++ b/src/Beta/Groups.Group/Groups.Group/readme.md @@ -34,6 +34,6 @@ input-file: $(spec-doc-repo)/$(title).yml ### Versioning ``` yaml -module-version: 0.5.1 +module-version: 0.7.0 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` diff --git a/src/Beta/Groups.LifecyclePolicies/Groups.LifecyclePolicies/readme.md b/src/Beta/Groups.LifecyclePolicies/Groups.LifecyclePolicies/readme.md index e8a87f3022a..6d63dd78d7d 100644 --- a/src/Beta/Groups.LifecyclePolicies/Groups.LifecyclePolicies/readme.md +++ b/src/Beta/Groups.LifecyclePolicies/Groups.LifecyclePolicies/readme.md @@ -34,6 +34,6 @@ input-file: $(spec-doc-repo)/$(title).yml ### Versioning ``` yaml -module-version: 0.5.1 +module-version: 0.7.0 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` diff --git a/src/Beta/Groups.OneNote/Groups.OneNote/readme.md b/src/Beta/Groups.OneNote/Groups.OneNote/readme.md index 754dc24f208..a5b18b4b913 100644 --- a/src/Beta/Groups.OneNote/Groups.OneNote/readme.md +++ b/src/Beta/Groups.OneNote/Groups.OneNote/readme.md @@ -34,6 +34,6 @@ input-file: $(spec-doc-repo)/$(title).yml ### Versioning ``` yaml -module-version: 0.5.1 +module-version: 0.7.0 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` diff --git a/src/Beta/Groups.Planner/Groups.Planner/readme.md b/src/Beta/Groups.Planner/Groups.Planner/readme.md index 8ef5d38365f..be17500ede3 100644 --- a/src/Beta/Groups.Planner/Groups.Planner/readme.md +++ b/src/Beta/Groups.Planner/Groups.Planner/readme.md @@ -34,6 +34,6 @@ input-file: $(spec-doc-repo)/$(title).yml ### Versioning ``` yaml -module-version: 0.5.1 +module-version: 0.7.0 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` diff --git a/src/Beta/Groups.ProfilePhoto/Groups.ProfilePhoto/readme.md b/src/Beta/Groups.ProfilePhoto/Groups.ProfilePhoto/readme.md index e0246b3f2fa..7f3afd20ef8 100644 --- a/src/Beta/Groups.ProfilePhoto/Groups.ProfilePhoto/readme.md +++ b/src/Beta/Groups.ProfilePhoto/Groups.ProfilePhoto/readme.md @@ -34,6 +34,6 @@ input-file: $(spec-doc-repo)/$(title).yml ### Versioning ``` yaml -module-version: 0.5.1 +module-version: 0.7.0 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` diff --git a/src/Beta/Groups.Site/Groups.Site/readme.md b/src/Beta/Groups.Site/Groups.Site/readme.md index 4349d37f1fb..3b05d3f77d0 100644 --- a/src/Beta/Groups.Site/Groups.Site/readme.md +++ b/src/Beta/Groups.Site/Groups.Site/readme.md @@ -34,6 +34,6 @@ input-file: $(spec-doc-repo)/$(title).yml ### Versioning ``` yaml -module-version: 0.5.1 +module-version: 0.7.0 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` diff --git a/src/Beta/Identity.AccessReview/Identity.AccessReview/readme.md b/src/Beta/Identity.AccessReview/Identity.AccessReview/readme.md index b724504e5c2..228de7c3170 100644 --- a/src/Beta/Identity.AccessReview/Identity.AccessReview/readme.md +++ b/src/Beta/Identity.AccessReview/Identity.AccessReview/readme.md @@ -34,6 +34,6 @@ input-file: $(spec-doc-repo)/$(title).yml ### Versioning ``` yaml -module-version: 0.5.1 +module-version: 0.7.0 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` diff --git a/src/Beta/Identity.AdministrativeUnits/Identity.AdministrativeUnits/readme.md b/src/Beta/Identity.AdministrativeUnits/Identity.AdministrativeUnits/readme.md index b07b64f772e..042c2956be7 100644 --- a/src/Beta/Identity.AdministrativeUnits/Identity.AdministrativeUnits/readme.md +++ b/src/Beta/Identity.AdministrativeUnits/Identity.AdministrativeUnits/readme.md @@ -43,6 +43,6 @@ directive: ### Versioning ``` yaml -module-version: 0.5.1 +module-version: 0.7.0 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` diff --git a/src/Beta/Identity.AppRoleAssignments/Identity.AppRoleAssignments/readme.md b/src/Beta/Identity.AppRoleAssignments/Identity.AppRoleAssignments/readme.md index 06e9c4454f8..5c47986ac19 100644 --- a/src/Beta/Identity.AppRoleAssignments/Identity.AppRoleAssignments/readme.md +++ b/src/Beta/Identity.AppRoleAssignments/Identity.AppRoleAssignments/readme.md @@ -34,6 +34,6 @@ input-file: $(spec-doc-repo)/$(title).yml ### Versioning ``` yaml -module-version: 0.5.1 +module-version: 0.7.0 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` diff --git a/src/Beta/Identity.Application/Identity.Application/readme.md b/src/Beta/Identity.Application/Identity.Application/readme.md index 201e9630582..f4a57709603 100644 --- a/src/Beta/Identity.Application/Identity.Application/readme.md +++ b/src/Beta/Identity.Application/Identity.Application/readme.md @@ -43,6 +43,6 @@ directive: ### Versioning ``` yaml -module-version: 0.5.1 +module-version: 0.7.0 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` diff --git a/src/Beta/Identity.AuditLogs/Identity.AuditLogs/readme.md b/src/Beta/Identity.AuditLogs/Identity.AuditLogs/readme.md index f23dc2534b9..09a1ad3e68d 100644 --- a/src/Beta/Identity.AuditLogs/Identity.AuditLogs/readme.md +++ b/src/Beta/Identity.AuditLogs/Identity.AuditLogs/readme.md @@ -34,6 +34,6 @@ input-file: $(spec-doc-repo)/$(title).yml ### Versioning ``` yaml -module-version: 0.5.1 +module-version: 0.7.0 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` diff --git a/src/Beta/Identity.AuthenticationMethods/Identity.AuthenticationMethods/readme.md b/src/Beta/Identity.AuthenticationMethods/Identity.AuthenticationMethods/readme.md index 0b2b28a866c..1d6b2fd3337 100644 --- a/src/Beta/Identity.AuthenticationMethods/Identity.AuthenticationMethods/readme.md +++ b/src/Beta/Identity.AuthenticationMethods/Identity.AuthenticationMethods/readme.md @@ -34,6 +34,6 @@ input-file: $(spec-doc-repo)/$(title).yml ### Versioning ``` yaml -module-version: 0.5.1 +module-version: 0.7.0 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` diff --git a/src/Beta/Identity.AzureADPIM/Identity.AzureADPIM/readme.md b/src/Beta/Identity.AzureADPIM/Identity.AzureADPIM/readme.md index 718a5b4348e..0ba73792702 100644 --- a/src/Beta/Identity.AzureADPIM/Identity.AzureADPIM/readme.md +++ b/src/Beta/Identity.AzureADPIM/Identity.AzureADPIM/readme.md @@ -34,6 +34,6 @@ input-file: $(spec-doc-repo)/$(title).yml ### Versioning ``` yaml -module-version: 0.5.1 +module-version: 0.7.0 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` diff --git a/src/Beta/Identity.CertificateBasedAuthConfiguration/Identity.CertificateBasedAuthConfiguration/readme.md b/src/Beta/Identity.CertificateBasedAuthConfiguration/Identity.CertificateBasedAuthConfiguration/readme.md index ec9c6ae6cc6..84229cdf276 100644 --- a/src/Beta/Identity.CertificateBasedAuthConfiguration/Identity.CertificateBasedAuthConfiguration/readme.md +++ b/src/Beta/Identity.CertificateBasedAuthConfiguration/Identity.CertificateBasedAuthConfiguration/readme.md @@ -34,6 +34,6 @@ input-file: $(spec-doc-repo)/$(title).yml ### Versioning ``` yaml -module-version: 0.5.1 +module-version: 0.7.0 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` diff --git a/src/Beta/Identity.ConditionalAccess/Identity.ConditionalAccess/readme.md b/src/Beta/Identity.ConditionalAccess/Identity.ConditionalAccess/readme.md index 1b1d8bb8925..325c4c376ad 100644 --- a/src/Beta/Identity.ConditionalAccess/Identity.ConditionalAccess/readme.md +++ b/src/Beta/Identity.ConditionalAccess/Identity.ConditionalAccess/readme.md @@ -34,6 +34,6 @@ input-file: $(spec-doc-repo)/$(title).yml ### Versioning ``` yaml -module-version: 0.5.1 +module-version: 0.7.0 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` diff --git a/src/Beta/Identity.Contracts/Identity.Contracts/readme.md b/src/Beta/Identity.Contracts/Identity.Contracts/readme.md index 1ee1c3f6acd..a8665ae0df8 100644 --- a/src/Beta/Identity.Contracts/Identity.Contracts/readme.md +++ b/src/Beta/Identity.Contracts/Identity.Contracts/readme.md @@ -43,6 +43,6 @@ directive: ### Versioning ``` yaml -module-version: 0.5.1 +module-version: 0.7.0 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` diff --git a/src/Beta/Identity.DataPolicyOperations/Identity.DataPolicyOperations/readme.md b/src/Beta/Identity.DataPolicyOperations/Identity.DataPolicyOperations/readme.md index 0ca3f82c959..21c016f6327 100644 --- a/src/Beta/Identity.DataPolicyOperations/Identity.DataPolicyOperations/readme.md +++ b/src/Beta/Identity.DataPolicyOperations/Identity.DataPolicyOperations/readme.md @@ -34,6 +34,6 @@ input-file: $(spec-doc-repo)/$(title).yml ### Versioning ``` yaml -module-version: 0.5.1 +module-version: 0.7.0 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` diff --git a/src/Beta/Identity.Devices/Identity.Devices/readme.md b/src/Beta/Identity.Devices/Identity.Devices/readme.md index 614e02ab524..f028c31462c 100644 --- a/src/Beta/Identity.Devices/Identity.Devices/readme.md +++ b/src/Beta/Identity.Devices/Identity.Devices/readme.md @@ -43,6 +43,6 @@ directive: ### Versioning ``` yaml -module-version: 0.5.1 +module-version: 0.7.0 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` diff --git a/src/Beta/Identity.Directory/Identity.Directory/readme.md b/src/Beta/Identity.Directory/Identity.Directory/readme.md index f7d6317d2b6..1a02c6bf2fa 100644 --- a/src/Beta/Identity.Directory/Identity.Directory/readme.md +++ b/src/Beta/Identity.Directory/Identity.Directory/readme.md @@ -34,6 +34,6 @@ input-file: $(spec-doc-repo)/$(title).yml ### Versioning ``` yaml -module-version: 0.5.1 +module-version: 0.7.0 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` diff --git a/src/Beta/Identity.DirectoryObjects/Identity.DirectoryObjects/readme.md b/src/Beta/Identity.DirectoryObjects/Identity.DirectoryObjects/readme.md index c8acfec9e9a..bee0acbb117 100644 --- a/src/Beta/Identity.DirectoryObjects/Identity.DirectoryObjects/readme.md +++ b/src/Beta/Identity.DirectoryObjects/Identity.DirectoryObjects/readme.md @@ -43,6 +43,6 @@ directive: ### Versioning ``` yaml -module-version: 0.5.1 +module-version: 0.7.0 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` diff --git a/src/Beta/Identity.DirectoryRoleTemplates/Identity.DirectoryRoleTemplates/readme.md b/src/Beta/Identity.DirectoryRoleTemplates/Identity.DirectoryRoleTemplates/readme.md index a5c3e950411..170ed203268 100644 --- a/src/Beta/Identity.DirectoryRoleTemplates/Identity.DirectoryRoleTemplates/readme.md +++ b/src/Beta/Identity.DirectoryRoleTemplates/Identity.DirectoryRoleTemplates/readme.md @@ -48,6 +48,6 @@ directive: ### Versioning ``` yaml -module-version: 0.5.1 +module-version: 0.7.0 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` diff --git a/src/Beta/Identity.DirectoryRoles/Identity.DirectoryRoles/readme.md b/src/Beta/Identity.DirectoryRoles/Identity.DirectoryRoles/readme.md index 0316d75d739..43b2a8d1140 100644 --- a/src/Beta/Identity.DirectoryRoles/Identity.DirectoryRoles/readme.md +++ b/src/Beta/Identity.DirectoryRoles/Identity.DirectoryRoles/readme.md @@ -43,6 +43,6 @@ directive: ### Versioning ``` yaml -module-version: 0.5.1 +module-version: 0.7.0 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` diff --git a/src/Beta/Identity.DirectorySettingTemplates/Identity.DirectorySettingTemplates/readme.md b/src/Beta/Identity.DirectorySettingTemplates/Identity.DirectorySettingTemplates/readme.md index 11cfcf9ec2d..47f230940c4 100644 --- a/src/Beta/Identity.DirectorySettingTemplates/Identity.DirectorySettingTemplates/readme.md +++ b/src/Beta/Identity.DirectorySettingTemplates/Identity.DirectorySettingTemplates/readme.md @@ -48,6 +48,6 @@ directive: ### Versioning ``` yaml -module-version: 0.5.1 +module-version: 0.7.0 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` diff --git a/src/Beta/Identity.DirectorySettings/Identity.DirectorySettings/readme.md b/src/Beta/Identity.DirectorySettings/Identity.DirectorySettings/readme.md index ac7cbbf01fb..1026bdccc66 100644 --- a/src/Beta/Identity.DirectorySettings/Identity.DirectorySettings/readme.md +++ b/src/Beta/Identity.DirectorySettings/Identity.DirectorySettings/readme.md @@ -34,6 +34,6 @@ input-file: $(spec-doc-repo)/$(title).yml ### Versioning ``` yaml -module-version: 0.5.1 +module-version: 0.7.0 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` diff --git a/src/Beta/Identity.Domains/Identity.Domains/readme.md b/src/Beta/Identity.Domains/Identity.Domains/readme.md index f1eccd50d81..f09ffb54288 100644 --- a/src/Beta/Identity.Domains/Identity.Domains/readme.md +++ b/src/Beta/Identity.Domains/Identity.Domains/readme.md @@ -34,6 +34,6 @@ input-file: $(spec-doc-repo)/$(title).yml ### Versioning ``` yaml -module-version: 0.5.1 +module-version: 0.7.0 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` diff --git a/src/Beta/Identity.Invitations/Identity.Invitations/readme.md b/src/Beta/Identity.Invitations/Identity.Invitations/readme.md index 3e6806ba92d..fb4c1f91909 100644 --- a/src/Beta/Identity.Invitations/Identity.Invitations/readme.md +++ b/src/Beta/Identity.Invitations/Identity.Invitations/readme.md @@ -34,6 +34,6 @@ input-file: $(spec-doc-repo)/$(title).yml ### Versioning ``` yaml -module-version: 0.5.1 +module-version: 0.7.0 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` diff --git a/src/Beta/Identity.OAuth2PermissionGrants/Identity.OAuth2PermissionGrants/readme.md b/src/Beta/Identity.OAuth2PermissionGrants/Identity.OAuth2PermissionGrants/readme.md index 6b8499badf7..6f17954d7a1 100644 --- a/src/Beta/Identity.OAuth2PermissionGrants/Identity.OAuth2PermissionGrants/readme.md +++ b/src/Beta/Identity.OAuth2PermissionGrants/Identity.OAuth2PermissionGrants/readme.md @@ -34,6 +34,6 @@ input-file: $(spec-doc-repo)/$(title).yml ### Versioning ``` yaml -module-version: 0.5.1 +module-version: 0.7.0 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` diff --git a/src/Beta/Identity.OnPremisesPublishingProfiles/Identity.OnPremisesPublishingProfiles/readme.md b/src/Beta/Identity.OnPremisesPublishingProfiles/Identity.OnPremisesPublishingProfiles/readme.md index 102f07caed1..c1e14cc9102 100644 --- a/src/Beta/Identity.OnPremisesPublishingProfiles/Identity.OnPremisesPublishingProfiles/readme.md +++ b/src/Beta/Identity.OnPremisesPublishingProfiles/Identity.OnPremisesPublishingProfiles/readme.md @@ -34,6 +34,6 @@ input-file: $(spec-doc-repo)/$(title).yml ### Versioning ``` yaml -module-version: 0.5.1 +module-version: 0.7.0 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` diff --git a/src/Beta/Identity.Organization/Identity.Organization/readme.md b/src/Beta/Identity.Organization/Identity.Organization/readme.md index 22ef5e58af7..80a04bce816 100644 --- a/src/Beta/Identity.Organization/Identity.Organization/readme.md +++ b/src/Beta/Identity.Organization/Identity.Organization/readme.md @@ -43,6 +43,6 @@ directive: ### Versioning ``` yaml -module-version: 0.5.1 +module-version: 0.7.0 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` diff --git a/src/Beta/Identity.OrganizationContacts/Identity.OrganizationContacts/readme.md b/src/Beta/Identity.OrganizationContacts/Identity.OrganizationContacts/readme.md index 038ebdb220b..87f68d3f403 100644 --- a/src/Beta/Identity.OrganizationContacts/Identity.OrganizationContacts/readme.md +++ b/src/Beta/Identity.OrganizationContacts/Identity.OrganizationContacts/readme.md @@ -48,6 +48,6 @@ directive: ### Versioning ``` yaml -module-version: 0.5.1 +module-version: 0.7.0 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` diff --git a/src/Beta/Identity.Policies/Identity.Policies/readme.md b/src/Beta/Identity.Policies/Identity.Policies/readme.md index 36dc9e95a24..83f7e027d63 100644 --- a/src/Beta/Identity.Policies/Identity.Policies/readme.md +++ b/src/Beta/Identity.Policies/Identity.Policies/readme.md @@ -34,6 +34,6 @@ input-file: $(spec-doc-repo)/$(title).yml ### Versioning ``` yaml -module-version: 0.5.1 +module-version: 0.7.0 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` diff --git a/src/Beta/Identity.Protection/Identity.Protection/readme.md b/src/Beta/Identity.Protection/Identity.Protection/readme.md index d7234d6a078..3f8e90ee27a 100644 --- a/src/Beta/Identity.Protection/Identity.Protection/readme.md +++ b/src/Beta/Identity.Protection/Identity.Protection/readme.md @@ -34,6 +34,6 @@ input-file: $(spec-doc-repo)/$(title).yml ### Versioning ``` yaml -module-version: 0.5.1 +module-version: 0.7.0 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` diff --git a/src/Beta/Identity.Providers/Identity.Providers/readme.md b/src/Beta/Identity.Providers/Identity.Providers/readme.md index 53efd6de850..91c89e7ed89 100644 --- a/src/Beta/Identity.Providers/Identity.Providers/readme.md +++ b/src/Beta/Identity.Providers/Identity.Providers/readme.md @@ -34,6 +34,6 @@ input-file: $(spec-doc-repo)/$(title).yml ### Versioning ``` yaml -module-version: 0.5.1 +module-version: 0.7.0 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` diff --git a/src/Beta/Identity.RoleManagement/Identity.RoleManagement/readme.md b/src/Beta/Identity.RoleManagement/Identity.RoleManagement/readme.md index 19ecbecea4b..0636af588a4 100644 --- a/src/Beta/Identity.RoleManagement/Identity.RoleManagement/readme.md +++ b/src/Beta/Identity.RoleManagement/Identity.RoleManagement/readme.md @@ -34,6 +34,6 @@ input-file: $(spec-doc-repo)/$(title).yml ### Versioning ``` yaml -module-version: 0.5.1 +module-version: 0.7.0 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` diff --git a/src/Beta/Identity.ServicePrincipal/Identity.ServicePrincipal/readme.md b/src/Beta/Identity.ServicePrincipal/Identity.ServicePrincipal/readme.md index 3a431ff558b..5211a5862de 100644 --- a/src/Beta/Identity.ServicePrincipal/Identity.ServicePrincipal/readme.md +++ b/src/Beta/Identity.ServicePrincipal/Identity.ServicePrincipal/readme.md @@ -43,6 +43,6 @@ directive: ### Versioning ``` yaml -module-version: 0.5.1 +module-version: 0.7.0 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` diff --git a/src/Beta/Identity.SubscribedSkus/Identity.SubscribedSkus/readme.md b/src/Beta/Identity.SubscribedSkus/Identity.SubscribedSkus/readme.md index 9f2b1314bb0..4b221ad16d8 100644 --- a/src/Beta/Identity.SubscribedSkus/Identity.SubscribedSkus/readme.md +++ b/src/Beta/Identity.SubscribedSkus/Identity.SubscribedSkus/readme.md @@ -34,6 +34,6 @@ input-file: $(spec-doc-repo)/$(title).yml ### Versioning ``` yaml -module-version: 0.5.1 +module-version: 0.7.0 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` diff --git a/src/Beta/Identity.TermsOfUse/Identity.TermsOfUse/readme.md b/src/Beta/Identity.TermsOfUse/Identity.TermsOfUse/readme.md index f623b2923b1..a671b536844 100644 --- a/src/Beta/Identity.TermsOfUse/Identity.TermsOfUse/readme.md +++ b/src/Beta/Identity.TermsOfUse/Identity.TermsOfUse/readme.md @@ -34,6 +34,6 @@ input-file: $(spec-doc-repo)/$(title).yml ### Versioning ``` yaml -module-version: 0.5.1 +module-version: 0.7.0 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` diff --git a/src/Beta/Identity.TrustFramework/Identity.TrustFramework/readme.md b/src/Beta/Identity.TrustFramework/Identity.TrustFramework/readme.md index 2555e7fee4d..1ed5dd06ec0 100644 --- a/src/Beta/Identity.TrustFramework/Identity.TrustFramework/readme.md +++ b/src/Beta/Identity.TrustFramework/Identity.TrustFramework/readme.md @@ -34,6 +34,6 @@ input-file: $(spec-doc-repo)/$(title).yml ### Versioning ``` yaml -module-version: 0.5.1 +module-version: 0.7.0 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` diff --git a/src/Beta/Identity.UserFlows/Identity.UserFlows/readme.md b/src/Beta/Identity.UserFlows/Identity.UserFlows/readme.md index 5ad02dfba8b..897e2de802e 100644 --- a/src/Beta/Identity.UserFlows/Identity.UserFlows/readme.md +++ b/src/Beta/Identity.UserFlows/Identity.UserFlows/readme.md @@ -34,6 +34,6 @@ input-file: $(spec-doc-repo)/$(title).yml ### Versioning ``` yaml -module-version: 0.5.1 +module-version: 0.7.0 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` diff --git a/src/Beta/Notification/Notification/readme.md b/src/Beta/Notification/Notification/readme.md index 60d7277ea18..cc823d8fd33 100644 --- a/src/Beta/Notification/Notification/readme.md +++ b/src/Beta/Notification/Notification/readme.md @@ -34,6 +34,6 @@ input-file: $(spec-doc-repo)/$(title).yml ### Versioning ``` yaml -module-version: 0.5.1 +module-version: 0.7.0 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` diff --git a/src/Beta/OnlineMeetings/OnlineMeetings/readme.md b/src/Beta/OnlineMeetings/OnlineMeetings/readme.md index ec216f40087..36731cc30f1 100644 --- a/src/Beta/OnlineMeetings/OnlineMeetings/readme.md +++ b/src/Beta/OnlineMeetings/OnlineMeetings/readme.md @@ -34,6 +34,6 @@ input-file: $(spec-doc-repo)/$(title).yml ### Versioning ``` yaml -module-version: 0.5.1 +module-version: 0.7.0 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` diff --git a/src/Beta/Places/Places/readme.md b/src/Beta/Places/Places/readme.md index 0f2cc83bf18..e5ef56985a7 100644 --- a/src/Beta/Places/Places/readme.md +++ b/src/Beta/Places/Places/readme.md @@ -34,6 +34,6 @@ input-file: $(spec-doc-repo)/$(title).yml ### Versioning ``` yaml -module-version: 0.5.1 +module-version: 0.7.0 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` diff --git a/src/Beta/Planner/Planner/readme.md b/src/Beta/Planner/Planner/readme.md index 2bbd308ba89..f1a768bfa83 100644 --- a/src/Beta/Planner/Planner/readme.md +++ b/src/Beta/Planner/Planner/readme.md @@ -34,6 +34,6 @@ input-file: $(spec-doc-repo)/$(title).yml ### Versioning ``` yaml -module-version: 0.5.1 +module-version: 0.7.0 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` diff --git a/src/Beta/Reports/Reports/readme.md b/src/Beta/Reports/Reports/readme.md index 04cc54bc8cb..23953d8e9f4 100644 --- a/src/Beta/Reports/Reports/readme.md +++ b/src/Beta/Reports/Reports/readme.md @@ -56,6 +56,6 @@ directive: ### Versioning ``` yaml -module-version: 0.5.1 +module-version: 0.7.0 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` diff --git a/src/Beta/SchemaExtensions/SchemaExtensions/readme.md b/src/Beta/SchemaExtensions/SchemaExtensions/readme.md index 33ecc61bdbb..38e275d57af 100644 --- a/src/Beta/SchemaExtensions/SchemaExtensions/readme.md +++ b/src/Beta/SchemaExtensions/SchemaExtensions/readme.md @@ -34,6 +34,6 @@ input-file: $(spec-doc-repo)/$(title).yml ### Versioning ``` yaml -module-version: 0.5.1 +module-version: 0.7.0 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` diff --git a/src/Beta/Search/Search/readme.md b/src/Beta/Search/Search/readme.md index f5be5bb974a..9eed0127572 100644 --- a/src/Beta/Search/Search/readme.md +++ b/src/Beta/Search/Search/readme.md @@ -34,6 +34,6 @@ input-file: $(spec-doc-repo)/$(title).yml ### Versioning ``` yaml -module-version: 0.5.1 +module-version: 0.7.0 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` diff --git a/src/Beta/Security/Security/readme.md b/src/Beta/Security/Security/readme.md index 97c472c3b2b..2d85fe71532 100644 --- a/src/Beta/Security/Security/readme.md +++ b/src/Beta/Security/Security/readme.md @@ -66,6 +66,6 @@ directive: ### Versioning ``` yaml -module-version: 0.5.1 +module-version: 0.7.0 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` diff --git a/src/Beta/Sites.Actions/Sites.Actions/readme.md b/src/Beta/Sites.Actions/Sites.Actions/readme.md index f2ac1ec57a0..969423b9bd3 100644 --- a/src/Beta/Sites.Actions/Sites.Actions/readme.md +++ b/src/Beta/Sites.Actions/Sites.Actions/readme.md @@ -59,6 +59,6 @@ directive: ### Versioning ``` yaml -module-version: 0.5.1 +module-version: 0.7.0 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` diff --git a/src/Beta/Sites.Drive/Sites.Drive/readme.md b/src/Beta/Sites.Drive/Sites.Drive/readme.md index d342c44ddd3..39a79035925 100644 --- a/src/Beta/Sites.Drive/Sites.Drive/readme.md +++ b/src/Beta/Sites.Drive/Sites.Drive/readme.md @@ -34,6 +34,6 @@ input-file: $(spec-doc-repo)/$(title).yml ### Versioning ``` yaml -module-version: 0.5.1 +module-version: 0.7.0 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` diff --git a/src/Beta/Sites.Functions/Sites.Functions/readme.md b/src/Beta/Sites.Functions/Sites.Functions/readme.md index e93d126c685..fdce5773698 100644 --- a/src/Beta/Sites.Functions/Sites.Functions/readme.md +++ b/src/Beta/Sites.Functions/Sites.Functions/readme.md @@ -61,6 +61,6 @@ directive: ### Versioning ``` yaml -module-version: 0.5.1 +module-version: 0.7.0 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` diff --git a/src/Beta/Sites.List/Sites.List/readme.md b/src/Beta/Sites.List/Sites.List/readme.md index d3ea9ee6385..61224646792 100644 --- a/src/Beta/Sites.List/Sites.List/readme.md +++ b/src/Beta/Sites.List/Sites.List/readme.md @@ -34,6 +34,6 @@ input-file: $(spec-doc-repo)/$(title).yml ### Versioning ``` yaml -module-version: 0.5.1 +module-version: 0.7.0 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` diff --git a/src/Beta/Sites.OneNote/Sites.OneNote/readme.md b/src/Beta/Sites.OneNote/Sites.OneNote/readme.md index bf5bf9645a1..ecccbf5b853 100644 --- a/src/Beta/Sites.OneNote/Sites.OneNote/readme.md +++ b/src/Beta/Sites.OneNote/Sites.OneNote/readme.md @@ -34,6 +34,6 @@ input-file: $(spec-doc-repo)/$(title).yml ### Versioning ``` yaml -module-version: 0.5.1 +module-version: 0.7.0 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` diff --git a/src/Beta/Sites.Pages/Sites.Pages/readme.md b/src/Beta/Sites.Pages/Sites.Pages/readme.md index dd9ab7fcb9b..c8235160e48 100644 --- a/src/Beta/Sites.Pages/Sites.Pages/readme.md +++ b/src/Beta/Sites.Pages/Sites.Pages/readme.md @@ -34,6 +34,6 @@ input-file: $(spec-doc-repo)/$(title).yml ### Versioning ``` yaml -module-version: 0.5.1 +module-version: 0.7.0 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` diff --git a/src/Beta/Sites.Site/Sites.Site/readme.md b/src/Beta/Sites.Site/Sites.Site/readme.md index 2333de0fd4f..baf60724653 100644 --- a/src/Beta/Sites.Site/Sites.Site/readme.md +++ b/src/Beta/Sites.Site/Sites.Site/readme.md @@ -96,6 +96,6 @@ directive: ### Versioning ``` yaml -module-version: 0.5.1 +module-version: 0.7.0 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` diff --git a/src/Beta/Subscriptions/Subscriptions/readme.md b/src/Beta/Subscriptions/Subscriptions/readme.md index 352fe83aac0..fd84affe313 100644 --- a/src/Beta/Subscriptions/Subscriptions/readme.md +++ b/src/Beta/Subscriptions/Subscriptions/readme.md @@ -34,6 +34,6 @@ input-file: $(spec-doc-repo)/$(title).yml ### Versioning ``` yaml -module-version: 0.5.1 +module-version: 0.7.0 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` diff --git a/src/Beta/Teams.AppCatalogs/Teams.AppCatalogs/readme.md b/src/Beta/Teams.AppCatalogs/Teams.AppCatalogs/readme.md index 00c1be8431b..4b2e39c9577 100644 --- a/src/Beta/Teams.AppCatalogs/Teams.AppCatalogs/readme.md +++ b/src/Beta/Teams.AppCatalogs/Teams.AppCatalogs/readme.md @@ -34,6 +34,6 @@ input-file: $(spec-doc-repo)/$(title).yml ### Versioning ``` yaml -module-version: 0.5.1 +module-version: 0.7.0 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` diff --git a/src/Beta/Teams.Channel/Teams.Channel/readme.md b/src/Beta/Teams.Channel/Teams.Channel/readme.md index dd3b9e0ea10..6007d3d12c6 100644 --- a/src/Beta/Teams.Channel/Teams.Channel/readme.md +++ b/src/Beta/Teams.Channel/Teams.Channel/readme.md @@ -34,6 +34,6 @@ input-file: $(spec-doc-repo)/$(title).yml ### Versioning ``` yaml -module-version: 0.5.1 +module-version: 0.7.0 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` diff --git a/src/Beta/Teams.Chats/Teams.Chats/readme.md b/src/Beta/Teams.Chats/Teams.Chats/readme.md index 394b18058b6..6e9368356ad 100644 --- a/src/Beta/Teams.Chats/Teams.Chats/readme.md +++ b/src/Beta/Teams.Chats/Teams.Chats/readme.md @@ -34,6 +34,6 @@ input-file: $(spec-doc-repo)/$(title).yml ### Versioning ``` yaml -module-version: 0.5.1 +module-version: 0.7.0 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` diff --git a/src/Beta/Teams.Team/Teams.Team/readme.md b/src/Beta/Teams.Team/Teams.Team/readme.md index db3ed58e010..2d535c0a062 100644 --- a/src/Beta/Teams.Team/Teams.Team/readme.md +++ b/src/Beta/Teams.Team/Teams.Team/readme.md @@ -34,6 +34,6 @@ input-file: $(spec-doc-repo)/$(title).yml ### Versioning ``` yaml -module-version: 0.5.1 +module-version: 0.7.0 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` diff --git a/src/Beta/Teams.Teamwork/Teams.Teamwork/readme.md b/src/Beta/Teams.Teamwork/Teams.Teamwork/readme.md index b10f579c9be..ac5fd1b84b6 100644 --- a/src/Beta/Teams.Teamwork/Teams.Teamwork/readme.md +++ b/src/Beta/Teams.Teamwork/Teams.Teamwork/readme.md @@ -34,6 +34,6 @@ input-file: $(spec-doc-repo)/$(title).yml ### Versioning ``` yaml -module-version: 0.5.1 +module-version: 0.7.0 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` diff --git a/src/Beta/Users.Actions/Users.Actions/readme.md b/src/Beta/Users.Actions/Users.Actions/readme.md index 112ec4fa457..739c81a42d9 100644 --- a/src/Beta/Users.Actions/Users.Actions/readme.md +++ b/src/Beta/Users.Actions/Users.Actions/readme.md @@ -152,6 +152,6 @@ directive: ### Versioning ``` yaml -module-version: 0.5.1 +module-version: 0.7.0 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` diff --git a/src/Beta/Users.ActivityFeed/Users.ActivityFeed/readme.md b/src/Beta/Users.ActivityFeed/Users.ActivityFeed/readme.md index 4c945709e42..f8c87bcdf0b 100644 --- a/src/Beta/Users.ActivityFeed/Users.ActivityFeed/readme.md +++ b/src/Beta/Users.ActivityFeed/Users.ActivityFeed/readme.md @@ -34,6 +34,6 @@ input-file: $(spec-doc-repo)/$(title).yml ### Versioning ``` yaml -module-version: 0.5.1 +module-version: 0.7.0 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` diff --git a/src/Beta/Users.Calendar/Users.Calendar/readme.md b/src/Beta/Users.Calendar/Users.Calendar/readme.md index bb129cb3ccd..c0ef9df4265 100644 --- a/src/Beta/Users.Calendar/Users.Calendar/readme.md +++ b/src/Beta/Users.Calendar/Users.Calendar/readme.md @@ -34,6 +34,6 @@ input-file: $(spec-doc-repo)/$(title).yml ### Versioning ``` yaml -module-version: 0.5.1 +module-version: 0.7.0 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` diff --git a/src/Beta/Users.Contacts/Users.Contacts/readme.md b/src/Beta/Users.Contacts/Users.Contacts/readme.md index a04196392ce..2fdcf7155b3 100644 --- a/src/Beta/Users.Contacts/Users.Contacts/readme.md +++ b/src/Beta/Users.Contacts/Users.Contacts/readme.md @@ -34,6 +34,6 @@ input-file: $(spec-doc-repo)/$(title).yml ### Versioning ``` yaml -module-version: 0.5.1 +module-version: 0.7.0 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` diff --git a/src/Beta/Users.Devices/Users.Devices/readme.md b/src/Beta/Users.Devices/Users.Devices/readme.md index 0a21e607220..8b4b0ed72bc 100644 --- a/src/Beta/Users.Devices/Users.Devices/readme.md +++ b/src/Beta/Users.Devices/Users.Devices/readme.md @@ -34,6 +34,6 @@ input-file: $(spec-doc-repo)/$(title).yml ### Versioning ``` yaml -module-version: 0.5.1 +module-version: 0.7.0 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` diff --git a/src/Beta/Users.DirectoryObject/Users.DirectoryObject/readme.md b/src/Beta/Users.DirectoryObject/Users.DirectoryObject/readme.md index 6450e211778..53ecef248a7 100644 --- a/src/Beta/Users.DirectoryObject/Users.DirectoryObject/readme.md +++ b/src/Beta/Users.DirectoryObject/Users.DirectoryObject/readme.md @@ -34,6 +34,6 @@ input-file: $(spec-doc-repo)/$(title).yml ### Versioning ``` yaml -module-version: 0.5.1 +module-version: 0.7.0 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` diff --git a/src/Beta/Users.Drive/Users.Drive/readme.md b/src/Beta/Users.Drive/Users.Drive/readme.md index 7531d272e0a..110c19f949d 100644 --- a/src/Beta/Users.Drive/Users.Drive/readme.md +++ b/src/Beta/Users.Drive/Users.Drive/readme.md @@ -34,6 +34,6 @@ input-file: $(spec-doc-repo)/$(title).yml ### Versioning ``` yaml -module-version: 0.5.1 +module-version: 0.7.0 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` diff --git a/src/Beta/Users.Extensions/Users.Extensions/readme.md b/src/Beta/Users.Extensions/Users.Extensions/readme.md index 879037490f3..aa18f57a921 100644 --- a/src/Beta/Users.Extensions/Users.Extensions/readme.md +++ b/src/Beta/Users.Extensions/Users.Extensions/readme.md @@ -34,6 +34,6 @@ input-file: $(spec-doc-repo)/$(title).yml ### Versioning ``` yaml -module-version: 0.5.1 +module-version: 0.7.0 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` diff --git a/src/Beta/Users.FollowedSites/Users.FollowedSites/readme.md b/src/Beta/Users.FollowedSites/Users.FollowedSites/readme.md index 738f10c0280..52a41546689 100644 --- a/src/Beta/Users.FollowedSites/Users.FollowedSites/readme.md +++ b/src/Beta/Users.FollowedSites/Users.FollowedSites/readme.md @@ -34,6 +34,6 @@ input-file: $(spec-doc-repo)/$(title).yml ### Versioning ``` yaml -module-version: 0.5.1 +module-version: 0.7.0 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` diff --git a/src/Beta/Users.Functions/Users.Functions/readme.md b/src/Beta/Users.Functions/Users.Functions/readme.md index a87778f4f38..c69aa369f53 100644 --- a/src/Beta/Users.Functions/Users.Functions/readme.md +++ b/src/Beta/Users.Functions/Users.Functions/readme.md @@ -34,6 +34,6 @@ input-file: $(spec-doc-repo)/$(title).yml ### Versioning ``` yaml -module-version: 0.5.1 +module-version: 0.7.0 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` diff --git a/src/Beta/Users.Groups/Users.Groups/readme.md b/src/Beta/Users.Groups/Users.Groups/readme.md index 6ab8e84ec22..02393cdfffd 100644 --- a/src/Beta/Users.Groups/Users.Groups/readme.md +++ b/src/Beta/Users.Groups/Users.Groups/readme.md @@ -34,6 +34,6 @@ input-file: $(spec-doc-repo)/$(title).yml ### Versioning ``` yaml -module-version: 0.5.1 +module-version: 0.7.0 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` diff --git a/src/Beta/Users.InformationProtection/Users.InformationProtection/readme.md b/src/Beta/Users.InformationProtection/Users.InformationProtection/readme.md index abf31cf74a4..d13b5260fa7 100644 --- a/src/Beta/Users.InformationProtection/Users.InformationProtection/readme.md +++ b/src/Beta/Users.InformationProtection/Users.InformationProtection/readme.md @@ -34,6 +34,6 @@ input-file: $(spec-doc-repo)/$(title).yml ### Versioning ``` yaml -module-version: 0.5.1 +module-version: 0.7.0 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` diff --git a/src/Beta/Users.LicenseDetails/Users.LicenseDetails/readme.md b/src/Beta/Users.LicenseDetails/Users.LicenseDetails/readme.md index e3a250ba6dc..4c90125e7e4 100644 --- a/src/Beta/Users.LicenseDetails/Users.LicenseDetails/readme.md +++ b/src/Beta/Users.LicenseDetails/Users.LicenseDetails/readme.md @@ -34,6 +34,6 @@ input-file: $(spec-doc-repo)/$(title).yml ### Versioning ``` yaml -module-version: 0.5.1 +module-version: 0.7.0 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` diff --git a/src/Beta/Users.Mail/Users.Mail/readme.md b/src/Beta/Users.Mail/Users.Mail/readme.md index 21df871ae3a..4b36851edf2 100644 --- a/src/Beta/Users.Mail/Users.Mail/readme.md +++ b/src/Beta/Users.Mail/Users.Mail/readme.md @@ -34,6 +34,6 @@ input-file: $(spec-doc-repo)/$(title).yml ### Versioning ``` yaml -module-version: 0.5.1 +module-version: 0.7.0 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` diff --git a/src/Beta/Users.OneNote/Users.OneNote/readme.md b/src/Beta/Users.OneNote/Users.OneNote/readme.md index e793dbd7fb8..eda1237792e 100644 --- a/src/Beta/Users.OneNote/Users.OneNote/readme.md +++ b/src/Beta/Users.OneNote/Users.OneNote/readme.md @@ -34,6 +34,6 @@ input-file: $(spec-doc-repo)/$(title).yml ### Versioning ``` yaml -module-version: 0.5.1 +module-version: 0.7.0 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` diff --git a/src/Beta/Users.OutlookUser/Users.OutlookUser/readme.md b/src/Beta/Users.OutlookUser/Users.OutlookUser/readme.md index b65ebdf1402..54cac0a5d83 100644 --- a/src/Beta/Users.OutlookUser/Users.OutlookUser/readme.md +++ b/src/Beta/Users.OutlookUser/Users.OutlookUser/readme.md @@ -34,6 +34,6 @@ input-file: $(spec-doc-repo)/$(title).yml ### Versioning ``` yaml -module-version: 0.5.1 +module-version: 0.7.0 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` diff --git a/src/Beta/Users.People/Users.People/readme.md b/src/Beta/Users.People/Users.People/readme.md index 4b72b9af61e..86ae4d56a3d 100644 --- a/src/Beta/Users.People/Users.People/readme.md +++ b/src/Beta/Users.People/Users.People/readme.md @@ -34,6 +34,6 @@ input-file: $(spec-doc-repo)/$(title).yml ### Versioning ``` yaml -module-version: 0.5.1 +module-version: 0.7.0 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` diff --git a/src/Beta/Users.Planner/Users.Planner/readme.md b/src/Beta/Users.Planner/Users.Planner/readme.md index 9153c2dff94..35988475d42 100644 --- a/src/Beta/Users.Planner/Users.Planner/readme.md +++ b/src/Beta/Users.Planner/Users.Planner/readme.md @@ -41,6 +41,6 @@ directive: ### Versioning ``` yaml -module-version: 0.5.1 +module-version: 0.7.0 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` diff --git a/src/Beta/Users.ProfilePhoto/Users.ProfilePhoto/readme.md b/src/Beta/Users.ProfilePhoto/Users.ProfilePhoto/readme.md index 686335566c2..5cb6313b0e1 100644 --- a/src/Beta/Users.ProfilePhoto/Users.ProfilePhoto/readme.md +++ b/src/Beta/Users.ProfilePhoto/Users.ProfilePhoto/readme.md @@ -34,6 +34,6 @@ input-file: $(spec-doc-repo)/$(title).yml ### Versioning ``` yaml -module-version: 0.5.1 +module-version: 0.7.0 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` diff --git a/src/Beta/Users.UserSettings/Users.UserSettings/readme.md b/src/Beta/Users.UserSettings/Users.UserSettings/readme.md index 34c43796961..04642460490 100644 --- a/src/Beta/Users.UserSettings/Users.UserSettings/readme.md +++ b/src/Beta/Users.UserSettings/Users.UserSettings/readme.md @@ -34,6 +34,6 @@ input-file: $(spec-doc-repo)/$(title).yml ### Versioning ``` yaml -module-version: 0.5.1 +module-version: 0.7.0 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` diff --git a/tools/Templates/Microsoft.Graph.nuspec b/tools/Templates/Microsoft.Graph.nuspec index fb3140910a9..5c0e6abf5aa 100644 --- a/tools/Templates/Microsoft.Graph.nuspec +++ b/tools/Templates/Microsoft.Graph.nuspec @@ -2,7 +2,7 @@ Microsoft.Graph - 0.5.0 + 0.7.0 Microsoft Microsoft https://aka.ms/devservicesagreement diff --git a/tools/Templates/readme.md b/tools/Templates/readme.md index b966e71e7d4..2022780bca4 100644 --- a/tools/Templates/readme.md +++ b/tools/Templates/readme.md @@ -14,6 +14,6 @@ input-file: $(spec-doc-repo)/$(title).yml ### Versioning ``` yaml -module-version: 0.5.0 +module-version: 0.7.0 release-notes: See https://aka.ms/GraphPowerShell-Release. ``` From 22cbcf1827211ebb7b81b8c6f544f6274be8252c Mon Sep 17 00:00:00 2001 From: Peter Ombwa Date: Mon, 15 Jun 2020 11:42:07 -0700 Subject: [PATCH 15/16] Remove Teams.Channel module. --- config/ModulesMapping.jsonc | 1 - openApiDocs/beta/Teams.Channel.yml | 19 - src/Beta/Teams.Channel/Teams.Channel.sln | 34 - .../Teams.Channel/.gitattributes | 1 - .../Teams.Channel/Teams.Channel/.gitignore | 14 - .../Microsoft.Graph.Teams.Channel.psd1 | 132 -- .../Teams.Channel/custom/Module.cs | 31 - .../Teams.Channel/custom/load-dependency.ps1 | 9 - .../Teams.Channel/custom/readme.md | 41 - .../Teams.Channel/docs/readme.md | 11 - .../Teams.Channel/Teams.Channel/how-to.md | 58 - .../Teams.Channel/Teams.Channel/license.txt | 227 --- .../Teams.Channel/Teams.Channel/readme.md | 39 - .../Teams.Channel/resources/readme.md | 11 - .../test/Get-MgGroupChannel.Tests.ps1 | 26 - .../Get-MgGroupChannelChatThread.Tests.ps1 | 26 - ...roupChannelChatThreadRootMessage.Tests.ps1 | 22 - .../Get-MgGroupChannelFileFolder.Tests.ps1 | 22 - .../test/Get-MgGroupChannelMember.Tests.ps1 | 26 - .../test/Get-MgGroupChannelMessage.Tests.ps1 | 26 - ...GroupChannelMessageHostedContent.Tests.ps1 | 26 - .../Get-MgGroupChannelMessageReply.Tests.ps1 | 26 - .../test/Get-MgGroupChannelTab.Tests.ps1 | 26 - .../Get-MgGroupChannelTabTeamApp.Tests.ps1 | 22 - .../test/New-MgGroupChannel.Tests.ps1 | 30 - .../New-MgGroupChannelChatThread.Tests.ps1 | 30 - .../test/New-MgGroupChannelMember.Tests.ps1 | 30 - .../test/New-MgGroupChannelMessage.Tests.ps1 | 30 - ...GroupChannelMessageHostedContent.Tests.ps1 | 30 - .../New-MgGroupChannelMessageReply.Tests.ps1 | 30 - .../test/New-MgGroupChannelTab.Tests.ps1 | 30 - .../test/Update-MgGroupChannel.Tests.ps1 | 30 - .../Update-MgGroupChannelChatThread.Tests.ps1 | 30 - .../Update-MgGroupChannelFileFolder.Tests.ps1 | 30 - .../Update-MgGroupChannelMember.Tests.ps1 | 30 - .../Update-MgGroupChannelMessage.Tests.ps1 | 30 - ...GroupChannelMessageHostedContent.Tests.ps1 | 30 - ...pdate-MgGroupChannelMessageReply.Tests.ps1 | 30 - .../test/Update-MgGroupChannelTab.Tests.ps1 | 30 - .../Teams.Channel/test/loadEnv.ps1 | 28 - .../Teams.Channel/test/readme.md | 17 - .../Teams.Channel/test/utils.ps1 | 24 - .../tools/Resources/.gitattributes | 1 - .../Resources/custom/New-AzDeployment.ps1 | 231 --- .../tools/Resources/docs/readme.md | 11 - .../tools/Resources/examples/readme.md | 11 - .../Teams.Channel/tools/Resources/how-to.md | 58 - .../Teams.Channel/tools/Resources/license.txt | 203 -- .../Teams.Channel/tools/Resources/readme.md | 440 ----- .../CmdletSurface-latest-2019-04-30.md | 598 ------ .../tools/Resources/resources/ModelSurface.md | 1645 ----------------- .../tools/Resources/resources/readme.md | 11 - .../tools/Resources/test/readme.md | 17 - 53 files changed, 4621 deletions(-) delete mode 100644 openApiDocs/beta/Teams.Channel.yml delete mode 100644 src/Beta/Teams.Channel/Teams.Channel.sln delete mode 100644 src/Beta/Teams.Channel/Teams.Channel/.gitattributes delete mode 100644 src/Beta/Teams.Channel/Teams.Channel/.gitignore delete mode 100644 src/Beta/Teams.Channel/Teams.Channel/Microsoft.Graph.Teams.Channel.psd1 delete mode 100644 src/Beta/Teams.Channel/Teams.Channel/custom/Module.cs delete mode 100644 src/Beta/Teams.Channel/Teams.Channel/custom/load-dependency.ps1 delete mode 100644 src/Beta/Teams.Channel/Teams.Channel/custom/readme.md delete mode 100644 src/Beta/Teams.Channel/Teams.Channel/docs/readme.md delete mode 100644 src/Beta/Teams.Channel/Teams.Channel/how-to.md delete mode 100644 src/Beta/Teams.Channel/Teams.Channel/license.txt delete mode 100644 src/Beta/Teams.Channel/Teams.Channel/readme.md delete mode 100644 src/Beta/Teams.Channel/Teams.Channel/resources/readme.md delete mode 100644 src/Beta/Teams.Channel/Teams.Channel/test/Get-MgGroupChannel.Tests.ps1 delete mode 100644 src/Beta/Teams.Channel/Teams.Channel/test/Get-MgGroupChannelChatThread.Tests.ps1 delete mode 100644 src/Beta/Teams.Channel/Teams.Channel/test/Get-MgGroupChannelChatThreadRootMessage.Tests.ps1 delete mode 100644 src/Beta/Teams.Channel/Teams.Channel/test/Get-MgGroupChannelFileFolder.Tests.ps1 delete mode 100644 src/Beta/Teams.Channel/Teams.Channel/test/Get-MgGroupChannelMember.Tests.ps1 delete mode 100644 src/Beta/Teams.Channel/Teams.Channel/test/Get-MgGroupChannelMessage.Tests.ps1 delete mode 100644 src/Beta/Teams.Channel/Teams.Channel/test/Get-MgGroupChannelMessageHostedContent.Tests.ps1 delete mode 100644 src/Beta/Teams.Channel/Teams.Channel/test/Get-MgGroupChannelMessageReply.Tests.ps1 delete mode 100644 src/Beta/Teams.Channel/Teams.Channel/test/Get-MgGroupChannelTab.Tests.ps1 delete mode 100644 src/Beta/Teams.Channel/Teams.Channel/test/Get-MgGroupChannelTabTeamApp.Tests.ps1 delete mode 100644 src/Beta/Teams.Channel/Teams.Channel/test/New-MgGroupChannel.Tests.ps1 delete mode 100644 src/Beta/Teams.Channel/Teams.Channel/test/New-MgGroupChannelChatThread.Tests.ps1 delete mode 100644 src/Beta/Teams.Channel/Teams.Channel/test/New-MgGroupChannelMember.Tests.ps1 delete mode 100644 src/Beta/Teams.Channel/Teams.Channel/test/New-MgGroupChannelMessage.Tests.ps1 delete mode 100644 src/Beta/Teams.Channel/Teams.Channel/test/New-MgGroupChannelMessageHostedContent.Tests.ps1 delete mode 100644 src/Beta/Teams.Channel/Teams.Channel/test/New-MgGroupChannelMessageReply.Tests.ps1 delete mode 100644 src/Beta/Teams.Channel/Teams.Channel/test/New-MgGroupChannelTab.Tests.ps1 delete mode 100644 src/Beta/Teams.Channel/Teams.Channel/test/Update-MgGroupChannel.Tests.ps1 delete mode 100644 src/Beta/Teams.Channel/Teams.Channel/test/Update-MgGroupChannelChatThread.Tests.ps1 delete mode 100644 src/Beta/Teams.Channel/Teams.Channel/test/Update-MgGroupChannelFileFolder.Tests.ps1 delete mode 100644 src/Beta/Teams.Channel/Teams.Channel/test/Update-MgGroupChannelMember.Tests.ps1 delete mode 100644 src/Beta/Teams.Channel/Teams.Channel/test/Update-MgGroupChannelMessage.Tests.ps1 delete mode 100644 src/Beta/Teams.Channel/Teams.Channel/test/Update-MgGroupChannelMessageHostedContent.Tests.ps1 delete mode 100644 src/Beta/Teams.Channel/Teams.Channel/test/Update-MgGroupChannelMessageReply.Tests.ps1 delete mode 100644 src/Beta/Teams.Channel/Teams.Channel/test/Update-MgGroupChannelTab.Tests.ps1 delete mode 100644 src/Beta/Teams.Channel/Teams.Channel/test/loadEnv.ps1 delete mode 100644 src/Beta/Teams.Channel/Teams.Channel/test/readme.md delete mode 100644 src/Beta/Teams.Channel/Teams.Channel/test/utils.ps1 delete mode 100644 src/Beta/Teams.Channel/Teams.Channel/tools/Resources/.gitattributes delete mode 100644 src/Beta/Teams.Channel/Teams.Channel/tools/Resources/custom/New-AzDeployment.ps1 delete mode 100644 src/Beta/Teams.Channel/Teams.Channel/tools/Resources/docs/readme.md delete mode 100644 src/Beta/Teams.Channel/Teams.Channel/tools/Resources/examples/readme.md delete mode 100644 src/Beta/Teams.Channel/Teams.Channel/tools/Resources/how-to.md delete mode 100644 src/Beta/Teams.Channel/Teams.Channel/tools/Resources/license.txt delete mode 100644 src/Beta/Teams.Channel/Teams.Channel/tools/Resources/readme.md delete mode 100644 src/Beta/Teams.Channel/Teams.Channel/tools/Resources/resources/CmdletSurface-latest-2019-04-30.md delete mode 100644 src/Beta/Teams.Channel/Teams.Channel/tools/Resources/resources/ModelSurface.md delete mode 100644 src/Beta/Teams.Channel/Teams.Channel/tools/Resources/resources/readme.md delete mode 100644 src/Beta/Teams.Channel/Teams.Channel/tools/Resources/test/readme.md diff --git a/config/ModulesMapping.jsonc b/config/ModulesMapping.jsonc index df04b0564e0..5a849a3e7c4 100644 --- a/config/ModulesMapping.jsonc +++ b/config/ModulesMapping.jsonc @@ -76,7 +76,6 @@ "Sites.Site": "^sites.site$|^sites.itemAnalytics$|^sites.columnDefinition$|^sites.contentType$", "Subscriptions": "^subscriptions\\.", "Teams.AppCatalogs": "^appCatalogs\\.", - "Teams.Channel": "^groups.channel$", "Teams.Chats": "^chats\\.|^users.chat$", "Teams.Team": "^teams\\.|^teamsTemplates\\.|^teamwork\\.|^groups.team$", "Teams.Teamwork": "^users.userTeamwork$", diff --git a/openApiDocs/beta/Teams.Channel.yml b/openApiDocs/beta/Teams.Channel.yml deleted file mode 100644 index 233fca7b0ca..00000000000 --- a/openApiDocs/beta/Teams.Channel.yml +++ /dev/null @@ -1,19 +0,0 @@ -openapi: 3.0.1 -info: - title: Teams.Channel - version: v1.0-beta -servers: - - url: https://graph.microsoft.com/beta/ - description: Core -paths: { } -components: - securitySchemes: - azureaadv2: - type: oauth2 - flows: - authorizationCode: - authorizationUrl: https://login.microsoftonline.com/common/oauth2/v2.0/authorize - tokenUrl: https://login.microsoftonline.com/common/oauth2/v2.0/token - scopes: { } -security: - - azureaadv2: [ ] \ No newline at end of file diff --git a/src/Beta/Teams.Channel/Teams.Channel.sln b/src/Beta/Teams.Channel/Teams.Channel.sln deleted file mode 100644 index e96765c3a64..00000000000 --- a/src/Beta/Teams.Channel/Teams.Channel.sln +++ /dev/null @@ -1,34 +0,0 @@ - -Microsoft Visual Studio Solution File, Format Version 12.00 -# Visual Studio 15 -VisualStudioVersion = 15.0.26124.0 -MinimumVisualStudioVersion = 15.0.26124.0 -Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "Microsoft.Graph.Teams.Channel", "Teams.Channel\Microsoft.Graph.Teams.Channel.csproj", "{7871E7C3-D215-4A01-AC68-E40555ACCE6E}" -EndProject -Global - GlobalSection(SolutionProperties) = preSolution - HideSolutionNode = FALSE - EndGlobalSection - GlobalSection(SolutionConfigurationPlatforms) = preSolution - Debug|Any CPU = Debug|Any CPU - Debug|x64 = Debug|x64 - Debug|x86 = Debug|x86 - Release|Any CPU = Release|Any CPU - Release|x64 = Release|x64 - Release|x86 = Release|x86 - EndGlobalSection - GlobalSection(ProjectConfigurationPlatforms) = postSolution - {7871E7C3-D215-4A01-AC68-E40555ACCE6E}.Debug|Any CPU.ActiveCfg = Debug|Any CPU - {7871E7C3-D215-4A01-AC68-E40555ACCE6E}.Debug|Any CPU.Build.0 = Debug|Any CPU - {7871E7C3-D215-4A01-AC68-E40555ACCE6E}.Debug|x64.ActiveCfg = Debug|Any CPU - {7871E7C3-D215-4A01-AC68-E40555ACCE6E}.Debug|x64.Build.0 = Debug|Any CPU - {7871E7C3-D215-4A01-AC68-E40555ACCE6E}.Debug|x86.ActiveCfg = Debug|Any CPU - {7871E7C3-D215-4A01-AC68-E40555ACCE6E}.Debug|x86.Build.0 = Debug|Any CPU - {7871E7C3-D215-4A01-AC68-E40555ACCE6E}.Release|Any CPU.ActiveCfg = Release|Any CPU - {7871E7C3-D215-4A01-AC68-E40555ACCE6E}.Release|Any CPU.Build.0 = Release|Any CPU - {7871E7C3-D215-4A01-AC68-E40555ACCE6E}.Release|x64.ActiveCfg = Release|Any CPU - {7871E7C3-D215-4A01-AC68-E40555ACCE6E}.Release|x64.Build.0 = Release|Any CPU - {7871E7C3-D215-4A01-AC68-E40555ACCE6E}.Release|x86.ActiveCfg = Release|Any CPU - {7871E7C3-D215-4A01-AC68-E40555ACCE6E}.Release|x86.Build.0 = Release|Any CPU - EndGlobalSection -EndGlobal diff --git a/src/Beta/Teams.Channel/Teams.Channel/.gitattributes b/src/Beta/Teams.Channel/Teams.Channel/.gitattributes deleted file mode 100644 index 2125666142e..00000000000 --- a/src/Beta/Teams.Channel/Teams.Channel/.gitattributes +++ /dev/null @@ -1 +0,0 @@ -* text=auto \ No newline at end of file diff --git a/src/Beta/Teams.Channel/Teams.Channel/.gitignore b/src/Beta/Teams.Channel/Teams.Channel/.gitignore deleted file mode 100644 index 649721c69ce..00000000000 --- a/src/Beta/Teams.Channel/Teams.Channel/.gitignore +++ /dev/null @@ -1,14 +0,0 @@ -bin -obj -.vs -generated -internal -exports -custom/*.psm1 -test/*-TestResults.xml -/*.ps1 -/*.ps1xml -/*.psm1 -/*.snk -/*.csproj -/*.nuspec \ No newline at end of file diff --git a/src/Beta/Teams.Channel/Teams.Channel/Microsoft.Graph.Teams.Channel.psd1 b/src/Beta/Teams.Channel/Teams.Channel/Microsoft.Graph.Teams.Channel.psd1 deleted file mode 100644 index eaab954636c..00000000000 --- a/src/Beta/Teams.Channel/Teams.Channel/Microsoft.Graph.Teams.Channel.psd1 +++ /dev/null @@ -1,132 +0,0 @@ -# -# Module manifest for module 'Microsoft.Graph.Teams.Channel' -# -# Generated by: Microsoft Corporation -# -# Generated on: 3/12/2020 -# - -@{ - -# Script module or binary module file associated with this manifest. -RootModule = './Microsoft.Graph.Teams.Channel.psm1' - -# Version number of this module. -ModuleVersion = '0.2.0' - -# Supported PSEditions -CompatiblePSEditions = 'Core', 'Desktop' - -# ID used to uniquely identify this module -GUID = 'eb001c6f-573b-48c2-a6a7-468bdde290d5' - -# Author of this module -Author = 'Microsoft Corporation' - -# Company or vendor of this module -CompanyName = 'Microsoft Corporation' - -# Copyright statement for this module -Copyright = 'Microsoft Corporation. All rights reserved.' - -# Description of the functionality provided by this module -Description = 'Microsoft Graph PowerShell Cmdlets' - -# Minimum version of the PowerShell engine required by this module -PowerShellVersion = '5.1' - -# Name of the PowerShell host required by this module -# PowerShellHostName = '' - -# Minimum version of the PowerShell host required by this module -# PowerShellHostVersion = '' - -# Minimum version of Microsoft .NET Framework required by this module. This prerequisite is valid for the PowerShell Desktop edition only. -DotNetFrameworkVersion = '4.7.2' - -# Minimum version of the common language runtime (CLR) required by this module. This prerequisite is valid for the PowerShell Desktop edition only. -# ClrVersion = '' - -# Processor architecture (None, X86, Amd64) required by this module -# ProcessorArchitecture = '' - -# Modules that must be imported into the global environment prior to importing this module -RequiredModules = @('Microsoft.Graph.Authentication') - -# Assemblies that must be loaded prior to importing this module -RequiredAssemblies = './bin/Microsoft.Graph.Teams.Channel.private.dll' - -# Script files (.ps1) that are run in the caller's environment prior to importing this module. -# ScriptsToProcess = @() - -# Type files (.ps1xml) to be loaded when importing this module -# TypesToProcess = @() - -# Format files (.ps1xml) to be loaded when importing this module -FormatsToProcess = './Microsoft.Graph.Teams.Channel.format.ps1xml' - -# Modules to import as nested modules of the module specified in RootModule/ModuleToProcess -# NestedModules = @() - -# Functions to export from this module, for best performance, do not use wildcards and do not delete the entry, use an empty array if there are no functions to export. -FunctionsToExport = '*' - -# Cmdlets to export from this module, for best performance, do not use wildcards and do not delete the entry, use an empty array if there are no cmdlets to export. -CmdletsToExport = @() - -# Variables to export from this module -# VariablesToExport = @() - -# Aliases to export from this module, for best performance, do not use wildcards and do not delete the entry, use an empty array if there are no aliases to export. -AliasesToExport = '*' - -# DSC resources to export from this module -# DscResourcesToExport = @() - -# List of all modules packaged with this module -# ModuleList = @() - -# List of all files packaged with this module -# FileList = @() - -# Private data to pass to the module specified in RootModule/ModuleToProcess. This may also contain a PSData hashtable with additional module metadata used by PowerShell. -PrivateData = @{ - - PSData = @{ - - # Tags applied to this module. These help with module discovery in online galleries. - Tags = 'Microsoft','Office365','Graph','PowerShell' - - # A URL to the license for this module. - LicenseUri = 'https://aka.ms/devservicesagreement' - - # A URL to the main website for this project. - ProjectUri = 'https://github.com/microsoftgraph/msgraph-sdk-powershell' - - # A URL to an icon representing this module. - IconUri = 'https://raw.githubusercontent.com/microsoftgraph/g-raph/master/g-raph.png' - - # ReleaseNotes of this module - ReleaseNotes = 'See https://aka.ms/GraphPowerShell-Release.' - - # Prerelease string of this module - # Prerelease = '' - - # Flag to indicate whether the module requires explicit user acceptance for install/update/save - # RequireLicenseAcceptance = $false - - # External dependent modules of this module - # ExternalModuleDependencies = @() - - } # End of PSData hashtable - - } # End of PrivateData hashtable - -# HelpInfo URI of this module -# HelpInfoURI = '' - -# Default prefix for commands exported from this module. Override the default prefix using Import-Module -Prefix. -# DefaultCommandPrefix = '' - -} - diff --git a/src/Beta/Teams.Channel/Teams.Channel/custom/Module.cs b/src/Beta/Teams.Channel/Teams.Channel/custom/Module.cs deleted file mode 100644 index d048630b695..00000000000 --- a/src/Beta/Teams.Channel/Teams.Channel/custom/Module.cs +++ /dev/null @@ -1,31 +0,0 @@ -// ------------------------------------------------------------------------------ -// Copyright (c) Microsoft Corporation. All Rights Reserved. Licensed under the MIT License. See License in the project root for license information. -// ------------------------------------------------------------------------------ -namespace Microsoft.Graph.PowerShell -{ - using Microsoft.Graph.PowerShell.Authentication; - using Microsoft.Graph.PowerShell.Authentication.Helpers; - using Microsoft.Graph.PowerShell.Authentication.Models; - using System; - using System.Linq; - using System.Management.Automation; - using System.Management.Automation.Runspaces; - - public partial class Module - { - partial void BeforeCreatePipeline(System.Management.Automation.InvocationInfo invocationInfo, ref Runtime.HttpPipeline pipeline) - { - using (var powershell = PowerShell.Create(RunspaceMode.CurrentRunspace)) - { - powershell.Commands.AddCommand(new Command($"$executioncontext.SessionState.PSVariable.GetValue('{Constants.GraphAuthConfigId}')", true)); - - AuthConfig authConfig = powershell.Invoke().FirstOrDefault(); - - if (authConfig == null) - throw new Exception("Authentication needed, call Connect-Graph."); - - pipeline = new Runtime.HttpPipeline(new Runtime.HttpClientFactory(HttpHelpers.GetGraphHttpClient(authConfig))); - } - } - } -} diff --git a/src/Beta/Teams.Channel/Teams.Channel/custom/load-dependency.ps1 b/src/Beta/Teams.Channel/Teams.Channel/custom/load-dependency.ps1 deleted file mode 100644 index 68d5e3e4867..00000000000 --- a/src/Beta/Teams.Channel/Teams.Channel/custom/load-dependency.ps1 +++ /dev/null @@ -1,9 +0,0 @@ -# Ensures 'Graph.Authentication' module is always loaded before this module is loaded. -$ErrorActionPreference = "Stop" -$RequiredModules = "Microsoft.Graph.Authentication" - -$Module = Get-Module $RequiredModules -if ($null -eq $Module) -{ - Import-Module $RequiredModules -Scope Global -} diff --git a/src/Beta/Teams.Channel/Teams.Channel/custom/readme.md b/src/Beta/Teams.Channel/Teams.Channel/custom/readme.md deleted file mode 100644 index f5e8aba31df..00000000000 --- a/src/Beta/Teams.Channel/Teams.Channel/custom/readme.md +++ /dev/null @@ -1,41 +0,0 @@ -# Custom -This directory contains custom implementation for non-generated cmdlets for the `Microsoft.Graph.Teams.Channel` module. Both scripts (`.ps1`) and C# files (`.cs`) can be implemented here. They will be used during the build process in `build-module.ps1`, and create cmdlets into the `..\exports` folder. The only generated file into this folder is the `Microsoft.Graph.Teams.Channel.custom.psm1`. This file should not be modified. - -## Info -- Modifiable: yes -- Generated: partial -- Committed: yes -- Packaged: yes - -## Details -For `Microsoft.Graph.Teams.Channel` to use custom cmdlets, it does this two different ways. We **highly recommend** creating script cmdlets, as they are easier to write and allow access to the other exported cmdlets. C# cmdlets *cannot access exported cmdlets*. - -For C# cmdlets, they are compiled with the rest of the generated low-level cmdlets into the `./bin/Microsoft.Graph.Teams.Channel.private.dll`. The names of the cmdlets (methods) and files must follow the `[cmdletName]_[variantName]` syntax used for generated cmdlets. The `variantName` is used as the `ParameterSetName`, so use something appropriate that doesn't clash with already created variant or parameter set names. You cannot use the `ParameterSetName` property in the `Parameter` attribute on C# cmdlets. Each cmdlet must be separated into variants using the same pattern as seen in the `generated/cmdlets` folder. - -For script cmdlets, these are loaded via the `Microsoft.Graph.Teams.Channel.custom.psm1`. Then, during the build process, this module is loaded and processed in the same manner as the C# cmdlets. The fundemental difference is the script cmdlets use the `ParameterSetName` attribute and C# cmdlets do not. To create a script cmdlet variant of a generated cmdlet, simply decorate all parameters in the script with the new `ParameterSetName` in the `Parameter` attribute. This will appropriately treat each parameter set as a separate variant when processed to be exported during the build. - -## Purpose -This allows the modules to have cmdlets that were not defined in the REST specification. It also allows combining logic using generated cmdlets. This is a level of customization beyond what can be done using the [readme configuration options](https://github.com/Azure/autorest/blob/master/docs/powershell/options.md) that are currently available. These custom cmdlets are then referenced by the cmdlets created at build-time in the `..\exports` folder. - -## Usage -The easiest way currently to start developing custom cmdlets is to copy an existing cmdlet. For C# cmdlets, copy one from the `generated/cmdlets` folder. For script cmdlets, build the project using `build-module.ps1` and copy one of the scripts from the `..\exports` folder. After that, if you want to add new parameter sets, follow the guidelines in the `Details` section above. For implementing a new cmdlets, at minimum, please keep these parameters: -- Break -- DefaultProfile -- HttpPipelineAppend -- HttpPipelinePrepend -- Proxy -- ProxyCredential -- ProxyUseDefaultCredentials - -These provide functionality to our HTTP pipeline and other useful features. In script, you can forward these parameters using `$PSBoundParameters` to the other cmdlets you're calling within `Microsoft.Graph.Teams.Channel`. For C#, follow the usage seen in the `ProcessRecordAsync` method. - -### Attributes -For processing the cmdlets, we've created some additional attributes: -- `Microsoft.Graph.PowerShell.Models.DescriptionAttribute` - - Used in C# cmdlets to provide a high-level description of the cmdlet. This is propegated to reference documentation via [help comments](https://docs.microsoft.com/en-us/powershell/module/microsoft.powershell.core/about/about_comment_based_help) in the exported scripts. -- `Microsoft.Graph.PowerShell.Models.DoNotExportAttribute` - - Used in C# and script cmdlets to suppress creating an exported cmdlet at build-time. These cmdlets will *not be exposed* by `Microsoft.Graph.Teams.Channel`. -- `Microsoft.Graph.PowerShell.Models.InternalExportAttribute` - - Used in C# cmdlets to route exported cmdlets to the `..\internal`, which are *not exposed* by `Microsoft.Graph.Teams.Channel`. For more information, see [readme.md](..\internal/readme.md) in the `..\internal` folder. -- `Microsoft.Graph.PowerShell.Models.ProfileAttribute` - - Used in C# and script cmdlets to define which Azure profiles the cmdlet supports. This is only supported for Azure (`--azure`) modules. \ No newline at end of file diff --git a/src/Beta/Teams.Channel/Teams.Channel/docs/readme.md b/src/Beta/Teams.Channel/Teams.Channel/docs/readme.md deleted file mode 100644 index 02d13820efa..00000000000 --- a/src/Beta/Teams.Channel/Teams.Channel/docs/readme.md +++ /dev/null @@ -1,11 +0,0 @@ -# Docs -This directory contains the documentation of the cmdlets for the `Microsoft.Graph.Teams.Channel` module. To run documentation generation, use the `generate-help.ps1` script at the root module folder. Files in this folder will *always be overriden on regeneration*. To update documentation examples, please use the `..\examples` folder. - -## Info -- Modifiable: no -- Generated: all -- Committed: yes -- Packaged: yes - -## Details -The process of documentation generation loads `Microsoft.Graph.Teams.Channel` and analyzes the exported cmdlets from the module. It recognizes the [help comments](https://docs.microsoft.com/en-us/powershell/module/microsoft.powershell.core/about/about_comment_based_help) that are generated into the scripts in the `..\exports` folder. Additionally, when writing custom cmdlets in the `..\custom` folder, you can use the help comments syntax, which decorate the exported scripts at build-time. The documentation examples are taken from the `..\examples` folder. \ No newline at end of file diff --git a/src/Beta/Teams.Channel/Teams.Channel/how-to.md b/src/Beta/Teams.Channel/Teams.Channel/how-to.md deleted file mode 100644 index a180d5e1180..00000000000 --- a/src/Beta/Teams.Channel/Teams.Channel/how-to.md +++ /dev/null @@ -1,58 +0,0 @@ -# How-To -This document describes how to develop for `Microsoft.Graph.Teams.Channel`. - -## Building `Microsoft.Graph.Teams.Channel` -To build, run the `build-module.ps1` at the root of the module directory. This will generate the proxy script cmdlets that are the cmdlets being exported by this module. After the build completes, the proxy script cmdlets will be output to the `exports` folder. To read more about the proxy script cmdlets, look at the [readme.md](exports/readme.md) in the `exports` folder. - -## Creating custom cmdlets -To add cmdlets that were not generated by the REST specification, use the `custom` folder. This folder allows you to add handwritten `.ps1` and `.cs` files. Currently, we support using `.ps1` scripts as new cmdlets or as additional low-level variants (via `ParameterSet`), and `.cs` files as low-level (variants) cmdlets that the exported script cmdlets call. We do not support exporting any `.cs` (dll) cmdlets directly. To read more about custom cmdlets, look at the [readme.md](custom/readme.md) in the `custom` folder. - -## Generating documentation -To generate documentation, the process is now integrated into the `build-module.ps1` script. If you don't want to run this process as part of `build-module.ps1`, you can provide the `-NoDocs` switch. If you want to run documentation generation after the build process, you may still run the `generate-help.ps1` script. Overall, the process will look at the documentation comments in the generated and custom cmdlets and types, and create `.md` files into the `docs` folder. Additionally, this pulls in any examples from the `examples` folder and adds them to the generated help markdown documents. To read more about examples, look at the [readme.md](examples/readme.md) in the `examples` folder. To read more about documentation, look at the [readme.md](docs/readme.md) in the `docs` folder. - -## Testing `Microsoft.Graph.Teams.Channel` -To test the cmdlets, we use [Pester](https://github.com/pester/Pester). Tests scripts (`.ps1`) should be added to the `test` folder. To execute the Pester tests, run the `test-module.ps1` script. This will run all tests in `playback` mode within the `test` folder. To read more about testing cmdlets, look at the [readme.md](examples/readme.md) in the `examples` folder. - -## Packing `Microsoft.Graph.Teams.Channel` -To pack `Microsoft.Graph.Teams.Channel` for distribution, run the `pack-module.ps1` script. This will take the contents of multiple directories and certain root-folder files to create a `.nupkg`. The structure of the `.nupkg` is created so it can be loaded part of a [PSRepository](https://docs.microsoft.com/en-us/powershell/module/powershellget/register-psrepository). Additionally, this package is in a format for distribution to the [PSGallery](https://www.powershellgallery.com/). For signing an Azure module, please contact the [Azure PowerShell](https://github.com/Azure/azure-powershell) team. - -## Module Script Details -There are multiple scripts created for performing different actions for developing `Microsoft.Graph.Teams.Channel`. -- `build-module.ps1` - - Builds the module DLL (`./bin/Microsoft.Graph.Teams.Channel.private.dll`), creates the exported cmdlets and documentation, generates custom cmdlet test stubs and exported cmdlet example stubs, and updates `./Microsoft.Graph.Teams.Channel.psd1` with Azure profile information. - - **Parameters**: [`Switch` parameters] - - `-Run`: After building, creates an isolated PowerShell session and loads `Microsoft.Graph.Teams.Channel`. - - `-Test`: After building, runs the `Pester` tests defined in the `test` folder. - - `-Docs`: After building, generates the Markdown documents for the modules into the `docs` folder. - - `-Pack`: After building, packages the module into a `.nupkg`. - - `-Code`: After building, opens a VSCode window with the module's directory and runs (see `-Run`) the module. - - `-Release`: Builds the module in `Release` configuration (as opposed to `Debug` configuration). - - `-NoDocs`: Supresses writing the documentation markdown files as part of the cmdlet exporting process. - - `-Debugger`: Used when attaching the debugger in Visual Studio to the PowerShell session, and running the build process without recompiling the DLL. This suppresses running the script as an isolated process. -- `run-module.ps1` - - Creates an isolated PowerShell session and loads `Microsoft.Graph.Teams.Channel` into the session. - - Same as `-Run` in `build-module.ps1`. - - **Parameters**: [`Switch` parameters] - - `-Code`: Opens a VSCode window with the module's directory. - - Same as `-Code` in `build-module.ps1`. -- `generate-help.ps1` - - Generates the Markdown documents for the modules into the `docs` folder. - - Same as `-Docs` in `build-module.ps1`. -- `test-module.ps1` - - Runs the `Pester` tests defined in the `test` folder. - - Same as `-Test` in `build-module.ps1`. -- `pack-module.ps1` - - Packages the module into a `.nupkg` for distribution. - - Same as `-Pack` in `build-module.ps1`. -- `generate-help.ps1` - - Generates the Markdown documents for the modules into the `docs` folder. - - Same as `-Docs` in `build-module.ps1`. - - This process is now integrated into `build-module.ps1` automatically. To disable, use `-NoDocs` when running `build-module.ps1`. -- `export-surface.ps1` - - Generates Markdown documents for both the cmdlet surface and the model (class) surface of the module. - - These files are placed into the `resources` folder. - - Used for investigating the surface of your module. These are *not* documentation for distribution. -- `check-dependencies.ps1` - - Used in `run-module.ps1` and `test-module.ps1` to verify dependent modules are available to run those tasks. - - It will download local (within the module's directory structure) versions of those modules as needed. - - This script *does not* need to be ran by-hand. \ No newline at end of file diff --git a/src/Beta/Teams.Channel/Teams.Channel/license.txt b/src/Beta/Teams.Channel/Teams.Channel/license.txt deleted file mode 100644 index b9f3180fb9a..00000000000 --- a/src/Beta/Teams.Channel/Teams.Channel/license.txt +++ /dev/null @@ -1,227 +0,0 @@ -MICROSOFT SOFTWARE LICENSE TERMS - -MICROSOFT AZURE POWERSHELL - -These license terms are an agreement between Microsoft Corporation (or based on where you live, one of its affiliates) and you. Please read them. They apply to the software named above, which includes the media on which you received it, if any. - -BY USING THE SOFTWARE, YOU ACCEPT THESE TERMS. IF YOU DO NOT ACCEPT THEM, DO NOT USE THE SOFTWARE. - - ------------------START OF LICENSE-------------------------- - - Apache License - Version 2.0, January 2004 - http://www.apache.org/licenses/ - - TERMS AND CONDITIONS FOR USE, REPRODUCTION, AND DISTRIBUTION - - 1. Definitions. - - "License" shall mean the terms and conditions for use, reproduction, - and distribution as defined by Sections 1 through 9 of this document. - - "Licensor" shall mean the copyright owner or entity authorized by - the copyright owner that is granting the License. - - "Legal Entity" shall mean the union of the acting entity and all - other entities that control, are controlled by, or are under common - control with that entity. For the purposes of this definition, - "control" means (i) the power, direct or indirect, to cause the - direction or management of such entity, whether by contract or - otherwise, or (ii) ownership of fifty percent (50%) or more of the - outstanding shares, or (iii) beneficial ownership of such entity. - - "You" (or "Your") shall mean an individual or Legal Entity - exercising permissions granted by this License. - - "Source" form shall mean the preferred form for making modifications, - including but not limited to software source code, documentation - source, and configuration files. - - "Object" form shall mean any form resulting from mechanical - transformation or translation of a Source form, including but - not limited to compiled object code, generated documentation, - and conversions to other media types. - - "Work" shall mean the work of authorship, whether in Source or - Object form, made available under the License, as indicated by a - copyright notice that is included in or attached to the work - (an example is provided in the Appendix below). - - "Derivative Works" shall mean any work, whether in Source or Object - form, that is based on (or derived from) the Work and for which the - editorial revisions, annotations, elaborations, or other modifications - represent, as a whole, an original work of authorship. For the purposes - of this License, Derivative Works shall not include works that remain - separable from, or merely link (or bind by name) to the interfaces of, - the Work and Derivative Works thereof. - - "Contribution" shall mean any work of authorship, including - the original version of the Work and any modifications or additions - to that Work or Derivative Works thereof, that is intentionally - submitted to Licensor for inclusion in the Work by the copyright owner - or by an individual or Legal Entity authorized to submit on behalf of - the copyright owner. For the purposes of this definition, "submitted" - means any form of electronic, verbal, or written communication sent - to the Licensor or its representatives, including but not limited to - communication on electronic mailing lists, source code control systems, - and issue tracking systems that are managed by, or on behalf of, the - Licensor for the purpose of discussing and improving the Work, but - excluding communication that is conspicuously marked or otherwise - designated in writing by the copyright owner as "Not a Contribution." - - "Contributor" shall mean Licensor and any individual or Legal Entity - on behalf of whom a Contribution has been received by Licensor and - subsequently incorporated within the Work. - - 2. Grant of Copyright License. Subject to the terms and conditions of - this License, each Contributor hereby grants to You a perpetual, - worldwide, non-exclusive, no-charge, royalty-free, irrevocable - copyright license to reproduce, prepare Derivative Works of, - publicly display, publicly perform, sublicense, and distribute the - Work and such Derivative Works in Source or Object form. - - 3. Grant of Patent License. Subject to the terms and conditions of - this License, each Contributor hereby grants to You a perpetual, - worldwide, non-exclusive, no-charge, royalty-free, irrevocable - (except as stated in this section) patent license to make, have made, - use, offer to sell, sell, import, and otherwise transfer the Work, - where such license applies only to those patent claims licensable - by such Contributor that are necessarily infringed by their - Contribution(s) alone or by combination of their Contribution(s) - with the Work to which such Contribution(s) was submitted. If You - institute patent litigation against any entity (including a - cross-claim or counterclaim in a lawsuit) alleging that the Work - or a Contribution incorporated within the Work constitutes direct - or contributory patent infringement, then any patent licenses - granted to You under this License for that Work shall terminate - as of the date such litigation is filed. - - 4. Redistribution. You may reproduce and distribute copies of the - Work or Derivative Works thereof in any medium, with or without - modifications, and in Source or Object form, provided that You - meet the following conditions: - - (a) You must give any other recipients of the Work or - Derivative Works a copy of this License; and - - (b) You must cause any modified files to carry prominent notices - stating that You changed the files; and - - (c) You must retain, in the Source form of any Derivative Works - that You distribute, all copyright, patent, trademark, and - attribution notices from the Source form of the Work, - excluding those notices that do not pertain to any part of - the Derivative Works; and - - (d) If the Work includes a "NOTICE" text file as part of its - distribution, then any Derivative Works that You distribute must - include a readable copy of the attribution notices contained - within such NOTICE file, excluding those notices that do not - pertain to any part of the Derivative Works, in at least one - of the following places: within a NOTICE text file distributed - as part of the Derivative Works; within the Source form or - documentation, if provided along with the Derivative Works; or, - within a display generated by the Derivative Works, if and - wherever such third-party notices normally appear. The contents - of the NOTICE file are for informational purposes only and - do not modify the License. You may add Your own attribution - notices within Derivative Works that You distribute, alongside - or as an addendum to the NOTICE text from the Work, provided - that such additional attribution notices cannot be construed - as modifying the License. - - You may add Your own copyright statement to Your modifications and - may provide additional or different license terms and conditions - for use, reproduction, or distribution of Your modifications, or - for any such Derivative Works as a whole, provided Your use, - reproduction, and distribution of the Work otherwise complies with - the conditions stated in this License. - - 5. Submission of Contributions. Unless You explicitly state otherwise, - any Contribution intentionally submitted for inclusion in the Work - by You to the Licensor shall be under the terms and conditions of - this License, without any additional terms or conditions. - Notwithstanding the above, nothing herein shall supersede or modify - the terms of any separate license agreement you may have executed - with Licensor regarding such Contributions. - - 6. Trademarks. This License does not grant permission to use the trade - names, trademarks, service marks, or product names of the Licensor, - except as required for reasonable and customary use in describing the - origin of the Work and reproducing the content of the NOTICE file. - - 7. Disclaimer of Warranty. Unless required by applicable law or - agreed to in writing, Licensor provides the Work (and each - Contributor provides its Contributions) on an "AS IS" BASIS, - WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or - implied, including, without limitation, any warranties or conditions - of TITLE, NON-INFRINGEMENT, MERCHANTABILITY, or FITNESS FOR A - PARTICULAR PURPOSE. You are solely responsible for determining the - appropriateness of using or redistributing the Work and assume any - risks associated with Your exercise of permissions under this License. - - 8. Limitation of Liability. In no event and under no legal theory, - whether in tort (including negligence), contract, or otherwise, - unless required by applicable law (such as deliberate and grossly - negligent acts) or agreed to in writing, shall any Contributor be - liable to You for damages, including any direct, indirect, special, - incidental, or consequential damages of any character arising as a - result of this License or out of the use or inability to use the - Work (including but not limited to damages for loss of goodwill, - work stoppage, computer failure or malfunction, or any and all - other commercial damages or losses), even if such Contributor - has been advised of the possibility of such damages. - - 9. Accepting Warranty or Additional Liability. While redistributing - the Work or Derivative Works thereof, You may choose to offer, - and charge a fee for, acceptance of support, warranty, indemnity, - or other liability obligations and/or rights consistent with this - License. However, in accepting such obligations, You may act only - on Your own behalf and on Your sole responsibility, not on behalf - of any other Contributor, and only if You agree to indemnify, - defend, and hold each Contributor harmless for any liability - incurred by, or claims asserted against, such Contributor by reason - of your accepting any such warranty or additional liability. - --------------------END OF LICENSE------------------------------------------ - - -----------------START OF THIRD PARTY NOTICE-------------------------------- - - -The software includes the AutoMapper library ("AutoMapper"). The MIT License set out below is provided for informational purposes only. It is not the license that governs any part of the software. - -Provided for Informational Purposes Only - -AutoMapper - -The MIT License (MIT) -Copyright (c) 2010 Jimmy Bogard - - -Permission is hereby granted, free of charge, to any person obtaining a copy of this software and associated documentation files (the "Software"), to deal in the Software without restriction, including without limitation the rights to use, copy, modify, merge, publish, distribute, sublicense, and/or sell copies of the Software, and to permit persons to whom the Software is furnished to do so, subject to the following conditions: - -The above copyright notice and this permission notice shall be included in all copies or substantial portions of the Software. - -THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE SOFTWARE. - - - - - - -*************** - -The software includes Newtonsoft.Json. The MIT License set out below is provided for informational purposes only. It is not the license that governs any part of the software. - -Newtonsoft.Json - -The MIT License (MIT) -Copyright (c) 2007 James Newton-King -Permission is hereby granted, free of charge, to any person obtaining a copy of this software and associated documentation files (the "Software"), to deal in the Software without restriction, including without limitation the rights to use, copy, modify, merge, publish, distribute, sublicense, and/or sell copies of the Software, and to permit persons to whom the Software is furnished to do so, subject to the following conditions: -The above copyright notice and this permission notice shall be included in all copies or substantial portions of the Software. -THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE SOFTWARE. - --------------END OF THIRD PARTY NOTICE---------------------------------------- - diff --git a/src/Beta/Teams.Channel/Teams.Channel/readme.md b/src/Beta/Teams.Channel/Teams.Channel/readme.md deleted file mode 100644 index 6007d3d12c6..00000000000 --- a/src/Beta/Teams.Channel/Teams.Channel/readme.md +++ /dev/null @@ -1,39 +0,0 @@ - -# Microsoft.Graph.Teams.Channel -This directory contains the PowerShell module for the TeamsChannel service. - ---- -## Status -[![Microsoft.Graph.Teams.Channel](https://img.shields.io/powershellgallery/v/Microsoft.Graph.Teams.Channel.svg?style=flat-square&label=Microsoft.Graph.Teams.Channel "Microsoft.Graph.Teams.Channel")](https://www.powershellgallery.com/packages/Microsoft.Graph.Teams.Channel/) - -## Info -- Modifiable: yes -- Generated: all -- Committed: yes -- Packaged: yes - ---- -## Detail -This module was primarily generated via [AutoRest](https://github.com/Azure/autorest) using the [PowerShell](https://github.com/Azure/autorest.powershell) extension. - -## Development -For information on how to develop for `Microsoft.Graph.Teams.Channel`, see [how-to.md](how-to.md). - - -### AutoRest Configuration - -> see https://aka.ms/autorest - -``` yaml -require: - - $(this-folder)/../../../readme.graph.md -title: $(service-name) -subject-prefix: '' -input-file: $(spec-doc-repo)/$(title).yml -``` -### Versioning - -``` yaml -module-version: 0.7.0 -release-notes: See https://aka.ms/GraphPowerShell-Release. -``` diff --git a/src/Beta/Teams.Channel/Teams.Channel/resources/readme.md b/src/Beta/Teams.Channel/Teams.Channel/resources/readme.md deleted file mode 100644 index 937f07f8fec..00000000000 --- a/src/Beta/Teams.Channel/Teams.Channel/resources/readme.md +++ /dev/null @@ -1,11 +0,0 @@ -# Resources -This directory can contain any additional resources for module that are not required at runtime. This directory **does not** get packaged with the module. If you have assets for custom implementation, place them into the `..\custom` folder. - -## Info -- Modifiable: yes -- Generated: no -- Committed: yes -- Packaged: no - -## Purpose -Use this folder to put anything you want to keep around as part of the repository for the module, but is not something that is required for the module. For example, development files, packaged builds, or additional information. This is only intended to be used in repositories where the module's output directory is cleaned, but tangential resources for the module want to remain intact. \ No newline at end of file diff --git a/src/Beta/Teams.Channel/Teams.Channel/test/Get-MgGroupChannel.Tests.ps1 b/src/Beta/Teams.Channel/Teams.Channel/test/Get-MgGroupChannel.Tests.ps1 deleted file mode 100644 index c7321db9d05..00000000000 --- a/src/Beta/Teams.Channel/Teams.Channel/test/Get-MgGroupChannel.Tests.ps1 +++ /dev/null @@ -1,26 +0,0 @@ -$loadEnvPath = Join-Path $PSScriptRoot 'loadEnv.ps1' -if (-Not (Test-Path -Path $loadEnvPath)) { - $loadEnvPath = Join-Path $PSScriptRoot '..\loadEnv.ps1' -} -. ($loadEnvPath) -$TestRecordingFile = Join-Path $PSScriptRoot 'Get-MgGroupChannel.Recording.json' -$currentPath = $PSScriptRoot -while(-not $mockingPath) { - $mockingPath = Get-ChildItem -Path $currentPath -Recurse -Include 'HttpPipelineMocking.ps1' -File - $currentPath = Split-Path -Path $currentPath -Parent -} -. ($mockingPath | Select-Object -First 1).FullName - -Describe 'Get-MgGroupChannel' { - It 'List' -skip { - { throw [System.NotImplementedException] } | Should -Not -Throw - } - - It 'Get' -skip { - { throw [System.NotImplementedException] } | Should -Not -Throw - } - - It 'GetViaIdentity' -skip { - { throw [System.NotImplementedException] } | Should -Not -Throw - } -} diff --git a/src/Beta/Teams.Channel/Teams.Channel/test/Get-MgGroupChannelChatThread.Tests.ps1 b/src/Beta/Teams.Channel/Teams.Channel/test/Get-MgGroupChannelChatThread.Tests.ps1 deleted file mode 100644 index cf4a2f00e47..00000000000 --- a/src/Beta/Teams.Channel/Teams.Channel/test/Get-MgGroupChannelChatThread.Tests.ps1 +++ /dev/null @@ -1,26 +0,0 @@ -$loadEnvPath = Join-Path $PSScriptRoot 'loadEnv.ps1' -if (-Not (Test-Path -Path $loadEnvPath)) { - $loadEnvPath = Join-Path $PSScriptRoot '..\loadEnv.ps1' -} -. ($loadEnvPath) -$TestRecordingFile = Join-Path $PSScriptRoot 'Get-MgGroupChannelChatThread.Recording.json' -$currentPath = $PSScriptRoot -while(-not $mockingPath) { - $mockingPath = Get-ChildItem -Path $currentPath -Recurse -Include 'HttpPipelineMocking.ps1' -File - $currentPath = Split-Path -Path $currentPath -Parent -} -. ($mockingPath | Select-Object -First 1).FullName - -Describe 'Get-MgGroupChannelChatThread' { - It 'List' -skip { - { throw [System.NotImplementedException] } | Should -Not -Throw - } - - It 'Get' -skip { - { throw [System.NotImplementedException] } | Should -Not -Throw - } - - It 'GetViaIdentity' -skip { - { throw [System.NotImplementedException] } | Should -Not -Throw - } -} diff --git a/src/Beta/Teams.Channel/Teams.Channel/test/Get-MgGroupChannelChatThreadRootMessage.Tests.ps1 b/src/Beta/Teams.Channel/Teams.Channel/test/Get-MgGroupChannelChatThreadRootMessage.Tests.ps1 deleted file mode 100644 index c35f438473e..00000000000 --- a/src/Beta/Teams.Channel/Teams.Channel/test/Get-MgGroupChannelChatThreadRootMessage.Tests.ps1 +++ /dev/null @@ -1,22 +0,0 @@ -$loadEnvPath = Join-Path $PSScriptRoot 'loadEnv.ps1' -if (-Not (Test-Path -Path $loadEnvPath)) { - $loadEnvPath = Join-Path $PSScriptRoot '..\loadEnv.ps1' -} -. ($loadEnvPath) -$TestRecordingFile = Join-Path $PSScriptRoot 'Get-MgGroupChannelChatThreadRootMessage.Recording.json' -$currentPath = $PSScriptRoot -while(-not $mockingPath) { - $mockingPath = Get-ChildItem -Path $currentPath -Recurse -Include 'HttpPipelineMocking.ps1' -File - $currentPath = Split-Path -Path $currentPath -Parent -} -. ($mockingPath | Select-Object -First 1).FullName - -Describe 'Get-MgGroupChannelChatThreadRootMessage' { - It 'Get' -skip { - { throw [System.NotImplementedException] } | Should -Not -Throw - } - - It 'GetViaIdentity' -skip { - { throw [System.NotImplementedException] } | Should -Not -Throw - } -} diff --git a/src/Beta/Teams.Channel/Teams.Channel/test/Get-MgGroupChannelFileFolder.Tests.ps1 b/src/Beta/Teams.Channel/Teams.Channel/test/Get-MgGroupChannelFileFolder.Tests.ps1 deleted file mode 100644 index 5e82765fc1f..00000000000 --- a/src/Beta/Teams.Channel/Teams.Channel/test/Get-MgGroupChannelFileFolder.Tests.ps1 +++ /dev/null @@ -1,22 +0,0 @@ -$loadEnvPath = Join-Path $PSScriptRoot 'loadEnv.ps1' -if (-Not (Test-Path -Path $loadEnvPath)) { - $loadEnvPath = Join-Path $PSScriptRoot '..\loadEnv.ps1' -} -. ($loadEnvPath) -$TestRecordingFile = Join-Path $PSScriptRoot 'Get-MgGroupChannelFileFolder.Recording.json' -$currentPath = $PSScriptRoot -while(-not $mockingPath) { - $mockingPath = Get-ChildItem -Path $currentPath -Recurse -Include 'HttpPipelineMocking.ps1' -File - $currentPath = Split-Path -Path $currentPath -Parent -} -. ($mockingPath | Select-Object -First 1).FullName - -Describe 'Get-MgGroupChannelFileFolder' { - It 'Get' -skip { - { throw [System.NotImplementedException] } | Should -Not -Throw - } - - It 'GetViaIdentity' -skip { - { throw [System.NotImplementedException] } | Should -Not -Throw - } -} diff --git a/src/Beta/Teams.Channel/Teams.Channel/test/Get-MgGroupChannelMember.Tests.ps1 b/src/Beta/Teams.Channel/Teams.Channel/test/Get-MgGroupChannelMember.Tests.ps1 deleted file mode 100644 index 5f53a858473..00000000000 --- a/src/Beta/Teams.Channel/Teams.Channel/test/Get-MgGroupChannelMember.Tests.ps1 +++ /dev/null @@ -1,26 +0,0 @@ -$loadEnvPath = Join-Path $PSScriptRoot 'loadEnv.ps1' -if (-Not (Test-Path -Path $loadEnvPath)) { - $loadEnvPath = Join-Path $PSScriptRoot '..\loadEnv.ps1' -} -. ($loadEnvPath) -$TestRecordingFile = Join-Path $PSScriptRoot 'Get-MgGroupChannelMember.Recording.json' -$currentPath = $PSScriptRoot -while(-not $mockingPath) { - $mockingPath = Get-ChildItem -Path $currentPath -Recurse -Include 'HttpPipelineMocking.ps1' -File - $currentPath = Split-Path -Path $currentPath -Parent -} -. ($mockingPath | Select-Object -First 1).FullName - -Describe 'Get-MgGroupChannelMember' { - It 'List' -skip { - { throw [System.NotImplementedException] } | Should -Not -Throw - } - - It 'Get' -skip { - { throw [System.NotImplementedException] } | Should -Not -Throw - } - - It 'GetViaIdentity' -skip { - { throw [System.NotImplementedException] } | Should -Not -Throw - } -} diff --git a/src/Beta/Teams.Channel/Teams.Channel/test/Get-MgGroupChannelMessage.Tests.ps1 b/src/Beta/Teams.Channel/Teams.Channel/test/Get-MgGroupChannelMessage.Tests.ps1 deleted file mode 100644 index 55dfb2e7990..00000000000 --- a/src/Beta/Teams.Channel/Teams.Channel/test/Get-MgGroupChannelMessage.Tests.ps1 +++ /dev/null @@ -1,26 +0,0 @@ -$loadEnvPath = Join-Path $PSScriptRoot 'loadEnv.ps1' -if (-Not (Test-Path -Path $loadEnvPath)) { - $loadEnvPath = Join-Path $PSScriptRoot '..\loadEnv.ps1' -} -. ($loadEnvPath) -$TestRecordingFile = Join-Path $PSScriptRoot 'Get-MgGroupChannelMessage.Recording.json' -$currentPath = $PSScriptRoot -while(-not $mockingPath) { - $mockingPath = Get-ChildItem -Path $currentPath -Recurse -Include 'HttpPipelineMocking.ps1' -File - $currentPath = Split-Path -Path $currentPath -Parent -} -. ($mockingPath | Select-Object -First 1).FullName - -Describe 'Get-MgGroupChannelMessage' { - It 'List' -skip { - { throw [System.NotImplementedException] } | Should -Not -Throw - } - - It 'Get' -skip { - { throw [System.NotImplementedException] } | Should -Not -Throw - } - - It 'GetViaIdentity' -skip { - { throw [System.NotImplementedException] } | Should -Not -Throw - } -} diff --git a/src/Beta/Teams.Channel/Teams.Channel/test/Get-MgGroupChannelMessageHostedContent.Tests.ps1 b/src/Beta/Teams.Channel/Teams.Channel/test/Get-MgGroupChannelMessageHostedContent.Tests.ps1 deleted file mode 100644 index af197aa2a2b..00000000000 --- a/src/Beta/Teams.Channel/Teams.Channel/test/Get-MgGroupChannelMessageHostedContent.Tests.ps1 +++ /dev/null @@ -1,26 +0,0 @@ -$loadEnvPath = Join-Path $PSScriptRoot 'loadEnv.ps1' -if (-Not (Test-Path -Path $loadEnvPath)) { - $loadEnvPath = Join-Path $PSScriptRoot '..\loadEnv.ps1' -} -. ($loadEnvPath) -$TestRecordingFile = Join-Path $PSScriptRoot 'Get-MgGroupChannelMessageHostedContent.Recording.json' -$currentPath = $PSScriptRoot -while(-not $mockingPath) { - $mockingPath = Get-ChildItem -Path $currentPath -Recurse -Include 'HttpPipelineMocking.ps1' -File - $currentPath = Split-Path -Path $currentPath -Parent -} -. ($mockingPath | Select-Object -First 1).FullName - -Describe 'Get-MgGroupChannelMessageHostedContent' { - It 'List' -skip { - { throw [System.NotImplementedException] } | Should -Not -Throw - } - - It 'Get' -skip { - { throw [System.NotImplementedException] } | Should -Not -Throw - } - - It 'GetViaIdentity' -skip { - { throw [System.NotImplementedException] } | Should -Not -Throw - } -} diff --git a/src/Beta/Teams.Channel/Teams.Channel/test/Get-MgGroupChannelMessageReply.Tests.ps1 b/src/Beta/Teams.Channel/Teams.Channel/test/Get-MgGroupChannelMessageReply.Tests.ps1 deleted file mode 100644 index e9c377244b2..00000000000 --- a/src/Beta/Teams.Channel/Teams.Channel/test/Get-MgGroupChannelMessageReply.Tests.ps1 +++ /dev/null @@ -1,26 +0,0 @@ -$loadEnvPath = Join-Path $PSScriptRoot 'loadEnv.ps1' -if (-Not (Test-Path -Path $loadEnvPath)) { - $loadEnvPath = Join-Path $PSScriptRoot '..\loadEnv.ps1' -} -. ($loadEnvPath) -$TestRecordingFile = Join-Path $PSScriptRoot 'Get-MgGroupChannelMessageReply.Recording.json' -$currentPath = $PSScriptRoot -while(-not $mockingPath) { - $mockingPath = Get-ChildItem -Path $currentPath -Recurse -Include 'HttpPipelineMocking.ps1' -File - $currentPath = Split-Path -Path $currentPath -Parent -} -. ($mockingPath | Select-Object -First 1).FullName - -Describe 'Get-MgGroupChannelMessageReply' { - It 'List' -skip { - { throw [System.NotImplementedException] } | Should -Not -Throw - } - - It 'Get' -skip { - { throw [System.NotImplementedException] } | Should -Not -Throw - } - - It 'GetViaIdentity' -skip { - { throw [System.NotImplementedException] } | Should -Not -Throw - } -} diff --git a/src/Beta/Teams.Channel/Teams.Channel/test/Get-MgGroupChannelTab.Tests.ps1 b/src/Beta/Teams.Channel/Teams.Channel/test/Get-MgGroupChannelTab.Tests.ps1 deleted file mode 100644 index e0ff3b1cd33..00000000000 --- a/src/Beta/Teams.Channel/Teams.Channel/test/Get-MgGroupChannelTab.Tests.ps1 +++ /dev/null @@ -1,26 +0,0 @@ -$loadEnvPath = Join-Path $PSScriptRoot 'loadEnv.ps1' -if (-Not (Test-Path -Path $loadEnvPath)) { - $loadEnvPath = Join-Path $PSScriptRoot '..\loadEnv.ps1' -} -. ($loadEnvPath) -$TestRecordingFile = Join-Path $PSScriptRoot 'Get-MgGroupChannelTab.Recording.json' -$currentPath = $PSScriptRoot -while(-not $mockingPath) { - $mockingPath = Get-ChildItem -Path $currentPath -Recurse -Include 'HttpPipelineMocking.ps1' -File - $currentPath = Split-Path -Path $currentPath -Parent -} -. ($mockingPath | Select-Object -First 1).FullName - -Describe 'Get-MgGroupChannelTab' { - It 'List' -skip { - { throw [System.NotImplementedException] } | Should -Not -Throw - } - - It 'Get' -skip { - { throw [System.NotImplementedException] } | Should -Not -Throw - } - - It 'GetViaIdentity' -skip { - { throw [System.NotImplementedException] } | Should -Not -Throw - } -} diff --git a/src/Beta/Teams.Channel/Teams.Channel/test/Get-MgGroupChannelTabTeamApp.Tests.ps1 b/src/Beta/Teams.Channel/Teams.Channel/test/Get-MgGroupChannelTabTeamApp.Tests.ps1 deleted file mode 100644 index 8a6904c9983..00000000000 --- a/src/Beta/Teams.Channel/Teams.Channel/test/Get-MgGroupChannelTabTeamApp.Tests.ps1 +++ /dev/null @@ -1,22 +0,0 @@ -$loadEnvPath = Join-Path $PSScriptRoot 'loadEnv.ps1' -if (-Not (Test-Path -Path $loadEnvPath)) { - $loadEnvPath = Join-Path $PSScriptRoot '..\loadEnv.ps1' -} -. ($loadEnvPath) -$TestRecordingFile = Join-Path $PSScriptRoot 'Get-MgGroupChannelTabTeamApp.Recording.json' -$currentPath = $PSScriptRoot -while(-not $mockingPath) { - $mockingPath = Get-ChildItem -Path $currentPath -Recurse -Include 'HttpPipelineMocking.ps1' -File - $currentPath = Split-Path -Path $currentPath -Parent -} -. ($mockingPath | Select-Object -First 1).FullName - -Describe 'Get-MgGroupChannelTabTeamApp' { - It 'Get' -skip { - { throw [System.NotImplementedException] } | Should -Not -Throw - } - - It 'GetViaIdentity' -skip { - { throw [System.NotImplementedException] } | Should -Not -Throw - } -} diff --git a/src/Beta/Teams.Channel/Teams.Channel/test/New-MgGroupChannel.Tests.ps1 b/src/Beta/Teams.Channel/Teams.Channel/test/New-MgGroupChannel.Tests.ps1 deleted file mode 100644 index ba87dddd57a..00000000000 --- a/src/Beta/Teams.Channel/Teams.Channel/test/New-MgGroupChannel.Tests.ps1 +++ /dev/null @@ -1,30 +0,0 @@ -$loadEnvPath = Join-Path $PSScriptRoot 'loadEnv.ps1' -if (-Not (Test-Path -Path $loadEnvPath)) { - $loadEnvPath = Join-Path $PSScriptRoot '..\loadEnv.ps1' -} -. ($loadEnvPath) -$TestRecordingFile = Join-Path $PSScriptRoot 'New-MgGroupChannel.Recording.json' -$currentPath = $PSScriptRoot -while(-not $mockingPath) { - $mockingPath = Get-ChildItem -Path $currentPath -Recurse -Include 'HttpPipelineMocking.ps1' -File - $currentPath = Split-Path -Path $currentPath -Parent -} -. ($mockingPath | Select-Object -First 1).FullName - -Describe 'New-MgGroupChannel' { - It 'CreateExpanded' -skip { - { throw [System.NotImplementedException] } | Should -Not -Throw - } - - It 'Create' -skip { - { throw [System.NotImplementedException] } | Should -Not -Throw - } - - It 'CreateViaIdentityExpanded' -skip { - { throw [System.NotImplementedException] } | Should -Not -Throw - } - - It 'CreateViaIdentity' -skip { - { throw [System.NotImplementedException] } | Should -Not -Throw - } -} diff --git a/src/Beta/Teams.Channel/Teams.Channel/test/New-MgGroupChannelChatThread.Tests.ps1 b/src/Beta/Teams.Channel/Teams.Channel/test/New-MgGroupChannelChatThread.Tests.ps1 deleted file mode 100644 index 41a017b5c18..00000000000 --- a/src/Beta/Teams.Channel/Teams.Channel/test/New-MgGroupChannelChatThread.Tests.ps1 +++ /dev/null @@ -1,30 +0,0 @@ -$loadEnvPath = Join-Path $PSScriptRoot 'loadEnv.ps1' -if (-Not (Test-Path -Path $loadEnvPath)) { - $loadEnvPath = Join-Path $PSScriptRoot '..\loadEnv.ps1' -} -. ($loadEnvPath) -$TestRecordingFile = Join-Path $PSScriptRoot 'New-MgGroupChannelChatThread.Recording.json' -$currentPath = $PSScriptRoot -while(-not $mockingPath) { - $mockingPath = Get-ChildItem -Path $currentPath -Recurse -Include 'HttpPipelineMocking.ps1' -File - $currentPath = Split-Path -Path $currentPath -Parent -} -. ($mockingPath | Select-Object -First 1).FullName - -Describe 'New-MgGroupChannelChatThread' { - It 'CreateExpanded' -skip { - { throw [System.NotImplementedException] } | Should -Not -Throw - } - - It 'Create' -skip { - { throw [System.NotImplementedException] } | Should -Not -Throw - } - - It 'CreateViaIdentityExpanded' -skip { - { throw [System.NotImplementedException] } | Should -Not -Throw - } - - It 'CreateViaIdentity' -skip { - { throw [System.NotImplementedException] } | Should -Not -Throw - } -} diff --git a/src/Beta/Teams.Channel/Teams.Channel/test/New-MgGroupChannelMember.Tests.ps1 b/src/Beta/Teams.Channel/Teams.Channel/test/New-MgGroupChannelMember.Tests.ps1 deleted file mode 100644 index 50dd7109b8f..00000000000 --- a/src/Beta/Teams.Channel/Teams.Channel/test/New-MgGroupChannelMember.Tests.ps1 +++ /dev/null @@ -1,30 +0,0 @@ -$loadEnvPath = Join-Path $PSScriptRoot 'loadEnv.ps1' -if (-Not (Test-Path -Path $loadEnvPath)) { - $loadEnvPath = Join-Path $PSScriptRoot '..\loadEnv.ps1' -} -. ($loadEnvPath) -$TestRecordingFile = Join-Path $PSScriptRoot 'New-MgGroupChannelMember.Recording.json' -$currentPath = $PSScriptRoot -while(-not $mockingPath) { - $mockingPath = Get-ChildItem -Path $currentPath -Recurse -Include 'HttpPipelineMocking.ps1' -File - $currentPath = Split-Path -Path $currentPath -Parent -} -. ($mockingPath | Select-Object -First 1).FullName - -Describe 'New-MgGroupChannelMember' { - It 'CreateExpanded' -skip { - { throw [System.NotImplementedException] } | Should -Not -Throw - } - - It 'Create' -skip { - { throw [System.NotImplementedException] } | Should -Not -Throw - } - - It 'CreateViaIdentityExpanded' -skip { - { throw [System.NotImplementedException] } | Should -Not -Throw - } - - It 'CreateViaIdentity' -skip { - { throw [System.NotImplementedException] } | Should -Not -Throw - } -} diff --git a/src/Beta/Teams.Channel/Teams.Channel/test/New-MgGroupChannelMessage.Tests.ps1 b/src/Beta/Teams.Channel/Teams.Channel/test/New-MgGroupChannelMessage.Tests.ps1 deleted file mode 100644 index fcd0a277020..00000000000 --- a/src/Beta/Teams.Channel/Teams.Channel/test/New-MgGroupChannelMessage.Tests.ps1 +++ /dev/null @@ -1,30 +0,0 @@ -$loadEnvPath = Join-Path $PSScriptRoot 'loadEnv.ps1' -if (-Not (Test-Path -Path $loadEnvPath)) { - $loadEnvPath = Join-Path $PSScriptRoot '..\loadEnv.ps1' -} -. ($loadEnvPath) -$TestRecordingFile = Join-Path $PSScriptRoot 'New-MgGroupChannelMessage.Recording.json' -$currentPath = $PSScriptRoot -while(-not $mockingPath) { - $mockingPath = Get-ChildItem -Path $currentPath -Recurse -Include 'HttpPipelineMocking.ps1' -File - $currentPath = Split-Path -Path $currentPath -Parent -} -. ($mockingPath | Select-Object -First 1).FullName - -Describe 'New-MgGroupChannelMessage' { - It 'CreateExpanded' -skip { - { throw [System.NotImplementedException] } | Should -Not -Throw - } - - It 'Create' -skip { - { throw [System.NotImplementedException] } | Should -Not -Throw - } - - It 'CreateViaIdentityExpanded' -skip { - { throw [System.NotImplementedException] } | Should -Not -Throw - } - - It 'CreateViaIdentity' -skip { - { throw [System.NotImplementedException] } | Should -Not -Throw - } -} diff --git a/src/Beta/Teams.Channel/Teams.Channel/test/New-MgGroupChannelMessageHostedContent.Tests.ps1 b/src/Beta/Teams.Channel/Teams.Channel/test/New-MgGroupChannelMessageHostedContent.Tests.ps1 deleted file mode 100644 index 2c8760ecdd1..00000000000 --- a/src/Beta/Teams.Channel/Teams.Channel/test/New-MgGroupChannelMessageHostedContent.Tests.ps1 +++ /dev/null @@ -1,30 +0,0 @@ -$loadEnvPath = Join-Path $PSScriptRoot 'loadEnv.ps1' -if (-Not (Test-Path -Path $loadEnvPath)) { - $loadEnvPath = Join-Path $PSScriptRoot '..\loadEnv.ps1' -} -. ($loadEnvPath) -$TestRecordingFile = Join-Path $PSScriptRoot 'New-MgGroupChannelMessageHostedContent.Recording.json' -$currentPath = $PSScriptRoot -while(-not $mockingPath) { - $mockingPath = Get-ChildItem -Path $currentPath -Recurse -Include 'HttpPipelineMocking.ps1' -File - $currentPath = Split-Path -Path $currentPath -Parent -} -. ($mockingPath | Select-Object -First 1).FullName - -Describe 'New-MgGroupChannelMessageHostedContent' { - It 'CreateExpanded' -skip { - { throw [System.NotImplementedException] } | Should -Not -Throw - } - - It 'Create' -skip { - { throw [System.NotImplementedException] } | Should -Not -Throw - } - - It 'CreateViaIdentityExpanded' -skip { - { throw [System.NotImplementedException] } | Should -Not -Throw - } - - It 'CreateViaIdentity' -skip { - { throw [System.NotImplementedException] } | Should -Not -Throw - } -} diff --git a/src/Beta/Teams.Channel/Teams.Channel/test/New-MgGroupChannelMessageReply.Tests.ps1 b/src/Beta/Teams.Channel/Teams.Channel/test/New-MgGroupChannelMessageReply.Tests.ps1 deleted file mode 100644 index d3b20ad108a..00000000000 --- a/src/Beta/Teams.Channel/Teams.Channel/test/New-MgGroupChannelMessageReply.Tests.ps1 +++ /dev/null @@ -1,30 +0,0 @@ -$loadEnvPath = Join-Path $PSScriptRoot 'loadEnv.ps1' -if (-Not (Test-Path -Path $loadEnvPath)) { - $loadEnvPath = Join-Path $PSScriptRoot '..\loadEnv.ps1' -} -. ($loadEnvPath) -$TestRecordingFile = Join-Path $PSScriptRoot 'New-MgGroupChannelMessageReply.Recording.json' -$currentPath = $PSScriptRoot -while(-not $mockingPath) { - $mockingPath = Get-ChildItem -Path $currentPath -Recurse -Include 'HttpPipelineMocking.ps1' -File - $currentPath = Split-Path -Path $currentPath -Parent -} -. ($mockingPath | Select-Object -First 1).FullName - -Describe 'New-MgGroupChannelMessageReply' { - It 'CreateExpanded' -skip { - { throw [System.NotImplementedException] } | Should -Not -Throw - } - - It 'Create' -skip { - { throw [System.NotImplementedException] } | Should -Not -Throw - } - - It 'CreateViaIdentityExpanded' -skip { - { throw [System.NotImplementedException] } | Should -Not -Throw - } - - It 'CreateViaIdentity' -skip { - { throw [System.NotImplementedException] } | Should -Not -Throw - } -} diff --git a/src/Beta/Teams.Channel/Teams.Channel/test/New-MgGroupChannelTab.Tests.ps1 b/src/Beta/Teams.Channel/Teams.Channel/test/New-MgGroupChannelTab.Tests.ps1 deleted file mode 100644 index 5b68cb232e5..00000000000 --- a/src/Beta/Teams.Channel/Teams.Channel/test/New-MgGroupChannelTab.Tests.ps1 +++ /dev/null @@ -1,30 +0,0 @@ -$loadEnvPath = Join-Path $PSScriptRoot 'loadEnv.ps1' -if (-Not (Test-Path -Path $loadEnvPath)) { - $loadEnvPath = Join-Path $PSScriptRoot '..\loadEnv.ps1' -} -. ($loadEnvPath) -$TestRecordingFile = Join-Path $PSScriptRoot 'New-MgGroupChannelTab.Recording.json' -$currentPath = $PSScriptRoot -while(-not $mockingPath) { - $mockingPath = Get-ChildItem -Path $currentPath -Recurse -Include 'HttpPipelineMocking.ps1' -File - $currentPath = Split-Path -Path $currentPath -Parent -} -. ($mockingPath | Select-Object -First 1).FullName - -Describe 'New-MgGroupChannelTab' { - It 'CreateExpanded' -skip { - { throw [System.NotImplementedException] } | Should -Not -Throw - } - - It 'Create' -skip { - { throw [System.NotImplementedException] } | Should -Not -Throw - } - - It 'CreateViaIdentityExpanded' -skip { - { throw [System.NotImplementedException] } | Should -Not -Throw - } - - It 'CreateViaIdentity' -skip { - { throw [System.NotImplementedException] } | Should -Not -Throw - } -} diff --git a/src/Beta/Teams.Channel/Teams.Channel/test/Update-MgGroupChannel.Tests.ps1 b/src/Beta/Teams.Channel/Teams.Channel/test/Update-MgGroupChannel.Tests.ps1 deleted file mode 100644 index b037734c8f7..00000000000 --- a/src/Beta/Teams.Channel/Teams.Channel/test/Update-MgGroupChannel.Tests.ps1 +++ /dev/null @@ -1,30 +0,0 @@ -$loadEnvPath = Join-Path $PSScriptRoot 'loadEnv.ps1' -if (-Not (Test-Path -Path $loadEnvPath)) { - $loadEnvPath = Join-Path $PSScriptRoot '..\loadEnv.ps1' -} -. ($loadEnvPath) -$TestRecordingFile = Join-Path $PSScriptRoot 'Update-MgGroupChannel.Recording.json' -$currentPath = $PSScriptRoot -while(-not $mockingPath) { - $mockingPath = Get-ChildItem -Path $currentPath -Recurse -Include 'HttpPipelineMocking.ps1' -File - $currentPath = Split-Path -Path $currentPath -Parent -} -. ($mockingPath | Select-Object -First 1).FullName - -Describe 'Update-MgGroupChannel' { - It 'UpdateExpanded' -skip { - { throw [System.NotImplementedException] } | Should -Not -Throw - } - - It 'Update' -skip { - { throw [System.NotImplementedException] } | Should -Not -Throw - } - - It 'UpdateViaIdentityExpanded' -skip { - { throw [System.NotImplementedException] } | Should -Not -Throw - } - - It 'UpdateViaIdentity' -skip { - { throw [System.NotImplementedException] } | Should -Not -Throw - } -} diff --git a/src/Beta/Teams.Channel/Teams.Channel/test/Update-MgGroupChannelChatThread.Tests.ps1 b/src/Beta/Teams.Channel/Teams.Channel/test/Update-MgGroupChannelChatThread.Tests.ps1 deleted file mode 100644 index eb97b37f511..00000000000 --- a/src/Beta/Teams.Channel/Teams.Channel/test/Update-MgGroupChannelChatThread.Tests.ps1 +++ /dev/null @@ -1,30 +0,0 @@ -$loadEnvPath = Join-Path $PSScriptRoot 'loadEnv.ps1' -if (-Not (Test-Path -Path $loadEnvPath)) { - $loadEnvPath = Join-Path $PSScriptRoot '..\loadEnv.ps1' -} -. ($loadEnvPath) -$TestRecordingFile = Join-Path $PSScriptRoot 'Update-MgGroupChannelChatThread.Recording.json' -$currentPath = $PSScriptRoot -while(-not $mockingPath) { - $mockingPath = Get-ChildItem -Path $currentPath -Recurse -Include 'HttpPipelineMocking.ps1' -File - $currentPath = Split-Path -Path $currentPath -Parent -} -. ($mockingPath | Select-Object -First 1).FullName - -Describe 'Update-MgGroupChannelChatThread' { - It 'UpdateExpanded' -skip { - { throw [System.NotImplementedException] } | Should -Not -Throw - } - - It 'Update' -skip { - { throw [System.NotImplementedException] } | Should -Not -Throw - } - - It 'UpdateViaIdentityExpanded' -skip { - { throw [System.NotImplementedException] } | Should -Not -Throw - } - - It 'UpdateViaIdentity' -skip { - { throw [System.NotImplementedException] } | Should -Not -Throw - } -} diff --git a/src/Beta/Teams.Channel/Teams.Channel/test/Update-MgGroupChannelFileFolder.Tests.ps1 b/src/Beta/Teams.Channel/Teams.Channel/test/Update-MgGroupChannelFileFolder.Tests.ps1 deleted file mode 100644 index 6addedf4f6b..00000000000 --- a/src/Beta/Teams.Channel/Teams.Channel/test/Update-MgGroupChannelFileFolder.Tests.ps1 +++ /dev/null @@ -1,30 +0,0 @@ -$loadEnvPath = Join-Path $PSScriptRoot 'loadEnv.ps1' -if (-Not (Test-Path -Path $loadEnvPath)) { - $loadEnvPath = Join-Path $PSScriptRoot '..\loadEnv.ps1' -} -. ($loadEnvPath) -$TestRecordingFile = Join-Path $PSScriptRoot 'Update-MgGroupChannelFileFolder.Recording.json' -$currentPath = $PSScriptRoot -while(-not $mockingPath) { - $mockingPath = Get-ChildItem -Path $currentPath -Recurse -Include 'HttpPipelineMocking.ps1' -File - $currentPath = Split-Path -Path $currentPath -Parent -} -. ($mockingPath | Select-Object -First 1).FullName - -Describe 'Update-MgGroupChannelFileFolder' { - It 'UpdateExpanded' -skip { - { throw [System.NotImplementedException] } | Should -Not -Throw - } - - It 'Update' -skip { - { throw [System.NotImplementedException] } | Should -Not -Throw - } - - It 'UpdateViaIdentityExpanded' -skip { - { throw [System.NotImplementedException] } | Should -Not -Throw - } - - It 'UpdateViaIdentity' -skip { - { throw [System.NotImplementedException] } | Should -Not -Throw - } -} diff --git a/src/Beta/Teams.Channel/Teams.Channel/test/Update-MgGroupChannelMember.Tests.ps1 b/src/Beta/Teams.Channel/Teams.Channel/test/Update-MgGroupChannelMember.Tests.ps1 deleted file mode 100644 index fd1157485f6..00000000000 --- a/src/Beta/Teams.Channel/Teams.Channel/test/Update-MgGroupChannelMember.Tests.ps1 +++ /dev/null @@ -1,30 +0,0 @@ -$loadEnvPath = Join-Path $PSScriptRoot 'loadEnv.ps1' -if (-Not (Test-Path -Path $loadEnvPath)) { - $loadEnvPath = Join-Path $PSScriptRoot '..\loadEnv.ps1' -} -. ($loadEnvPath) -$TestRecordingFile = Join-Path $PSScriptRoot 'Update-MgGroupChannelMember.Recording.json' -$currentPath = $PSScriptRoot -while(-not $mockingPath) { - $mockingPath = Get-ChildItem -Path $currentPath -Recurse -Include 'HttpPipelineMocking.ps1' -File - $currentPath = Split-Path -Path $currentPath -Parent -} -. ($mockingPath | Select-Object -First 1).FullName - -Describe 'Update-MgGroupChannelMember' { - It 'UpdateExpanded' -skip { - { throw [System.NotImplementedException] } | Should -Not -Throw - } - - It 'Update' -skip { - { throw [System.NotImplementedException] } | Should -Not -Throw - } - - It 'UpdateViaIdentityExpanded' -skip { - { throw [System.NotImplementedException] } | Should -Not -Throw - } - - It 'UpdateViaIdentity' -skip { - { throw [System.NotImplementedException] } | Should -Not -Throw - } -} diff --git a/src/Beta/Teams.Channel/Teams.Channel/test/Update-MgGroupChannelMessage.Tests.ps1 b/src/Beta/Teams.Channel/Teams.Channel/test/Update-MgGroupChannelMessage.Tests.ps1 deleted file mode 100644 index 68a2090fe64..00000000000 --- a/src/Beta/Teams.Channel/Teams.Channel/test/Update-MgGroupChannelMessage.Tests.ps1 +++ /dev/null @@ -1,30 +0,0 @@ -$loadEnvPath = Join-Path $PSScriptRoot 'loadEnv.ps1' -if (-Not (Test-Path -Path $loadEnvPath)) { - $loadEnvPath = Join-Path $PSScriptRoot '..\loadEnv.ps1' -} -. ($loadEnvPath) -$TestRecordingFile = Join-Path $PSScriptRoot 'Update-MgGroupChannelMessage.Recording.json' -$currentPath = $PSScriptRoot -while(-not $mockingPath) { - $mockingPath = Get-ChildItem -Path $currentPath -Recurse -Include 'HttpPipelineMocking.ps1' -File - $currentPath = Split-Path -Path $currentPath -Parent -} -. ($mockingPath | Select-Object -First 1).FullName - -Describe 'Update-MgGroupChannelMessage' { - It 'UpdateExpanded' -skip { - { throw [System.NotImplementedException] } | Should -Not -Throw - } - - It 'Update' -skip { - { throw [System.NotImplementedException] } | Should -Not -Throw - } - - It 'UpdateViaIdentityExpanded' -skip { - { throw [System.NotImplementedException] } | Should -Not -Throw - } - - It 'UpdateViaIdentity' -skip { - { throw [System.NotImplementedException] } | Should -Not -Throw - } -} diff --git a/src/Beta/Teams.Channel/Teams.Channel/test/Update-MgGroupChannelMessageHostedContent.Tests.ps1 b/src/Beta/Teams.Channel/Teams.Channel/test/Update-MgGroupChannelMessageHostedContent.Tests.ps1 deleted file mode 100644 index bd28a7ef892..00000000000 --- a/src/Beta/Teams.Channel/Teams.Channel/test/Update-MgGroupChannelMessageHostedContent.Tests.ps1 +++ /dev/null @@ -1,30 +0,0 @@ -$loadEnvPath = Join-Path $PSScriptRoot 'loadEnv.ps1' -if (-Not (Test-Path -Path $loadEnvPath)) { - $loadEnvPath = Join-Path $PSScriptRoot '..\loadEnv.ps1' -} -. ($loadEnvPath) -$TestRecordingFile = Join-Path $PSScriptRoot 'Update-MgGroupChannelMessageHostedContent.Recording.json' -$currentPath = $PSScriptRoot -while(-not $mockingPath) { - $mockingPath = Get-ChildItem -Path $currentPath -Recurse -Include 'HttpPipelineMocking.ps1' -File - $currentPath = Split-Path -Path $currentPath -Parent -} -. ($mockingPath | Select-Object -First 1).FullName - -Describe 'Update-MgGroupChannelMessageHostedContent' { - It 'UpdateExpanded' -skip { - { throw [System.NotImplementedException] } | Should -Not -Throw - } - - It 'Update' -skip { - { throw [System.NotImplementedException] } | Should -Not -Throw - } - - It 'UpdateViaIdentityExpanded' -skip { - { throw [System.NotImplementedException] } | Should -Not -Throw - } - - It 'UpdateViaIdentity' -skip { - { throw [System.NotImplementedException] } | Should -Not -Throw - } -} diff --git a/src/Beta/Teams.Channel/Teams.Channel/test/Update-MgGroupChannelMessageReply.Tests.ps1 b/src/Beta/Teams.Channel/Teams.Channel/test/Update-MgGroupChannelMessageReply.Tests.ps1 deleted file mode 100644 index 2c6847dca9c..00000000000 --- a/src/Beta/Teams.Channel/Teams.Channel/test/Update-MgGroupChannelMessageReply.Tests.ps1 +++ /dev/null @@ -1,30 +0,0 @@ -$loadEnvPath = Join-Path $PSScriptRoot 'loadEnv.ps1' -if (-Not (Test-Path -Path $loadEnvPath)) { - $loadEnvPath = Join-Path $PSScriptRoot '..\loadEnv.ps1' -} -. ($loadEnvPath) -$TestRecordingFile = Join-Path $PSScriptRoot 'Update-MgGroupChannelMessageReply.Recording.json' -$currentPath = $PSScriptRoot -while(-not $mockingPath) { - $mockingPath = Get-ChildItem -Path $currentPath -Recurse -Include 'HttpPipelineMocking.ps1' -File - $currentPath = Split-Path -Path $currentPath -Parent -} -. ($mockingPath | Select-Object -First 1).FullName - -Describe 'Update-MgGroupChannelMessageReply' { - It 'UpdateExpanded' -skip { - { throw [System.NotImplementedException] } | Should -Not -Throw - } - - It 'Update' -skip { - { throw [System.NotImplementedException] } | Should -Not -Throw - } - - It 'UpdateViaIdentityExpanded' -skip { - { throw [System.NotImplementedException] } | Should -Not -Throw - } - - It 'UpdateViaIdentity' -skip { - { throw [System.NotImplementedException] } | Should -Not -Throw - } -} diff --git a/src/Beta/Teams.Channel/Teams.Channel/test/Update-MgGroupChannelTab.Tests.ps1 b/src/Beta/Teams.Channel/Teams.Channel/test/Update-MgGroupChannelTab.Tests.ps1 deleted file mode 100644 index c69dfa987b2..00000000000 --- a/src/Beta/Teams.Channel/Teams.Channel/test/Update-MgGroupChannelTab.Tests.ps1 +++ /dev/null @@ -1,30 +0,0 @@ -$loadEnvPath = Join-Path $PSScriptRoot 'loadEnv.ps1' -if (-Not (Test-Path -Path $loadEnvPath)) { - $loadEnvPath = Join-Path $PSScriptRoot '..\loadEnv.ps1' -} -. ($loadEnvPath) -$TestRecordingFile = Join-Path $PSScriptRoot 'Update-MgGroupChannelTab.Recording.json' -$currentPath = $PSScriptRoot -while(-not $mockingPath) { - $mockingPath = Get-ChildItem -Path $currentPath -Recurse -Include 'HttpPipelineMocking.ps1' -File - $currentPath = Split-Path -Path $currentPath -Parent -} -. ($mockingPath | Select-Object -First 1).FullName - -Describe 'Update-MgGroupChannelTab' { - It 'UpdateExpanded' -skip { - { throw [System.NotImplementedException] } | Should -Not -Throw - } - - It 'Update' -skip { - { throw [System.NotImplementedException] } | Should -Not -Throw - } - - It 'UpdateViaIdentityExpanded' -skip { - { throw [System.NotImplementedException] } | Should -Not -Throw - } - - It 'UpdateViaIdentity' -skip { - { throw [System.NotImplementedException] } | Should -Not -Throw - } -} diff --git a/src/Beta/Teams.Channel/Teams.Channel/test/loadEnv.ps1 b/src/Beta/Teams.Channel/Teams.Channel/test/loadEnv.ps1 deleted file mode 100644 index c4ebf2e8310..00000000000 --- a/src/Beta/Teams.Channel/Teams.Channel/test/loadEnv.ps1 +++ /dev/null @@ -1,28 +0,0 @@ -# ---------------------------------------------------------------------------------- -# -# Copyright Microsoft Corporation -# Licensed under the Apache License, Version 2.0 (the "License"); -# you may not use this file except in compliance with the License. -# You may obtain a copy of the License at -# http://www.apache.org/licenses/LICENSE-2.0 -# Unless required by applicable law or agreed to in writing, software -# distributed under the License is distributed on an "AS IS" BASIS, -# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. -# See the License for the specific language governing permissions and -# limitations under the License. -# ---------------------------------------------------------------------------------- -$envFile = 'env.json' -if ($TestMode -eq 'live') { - $envFile = 'localEnv.json' -} - -if (Test-Path -Path (Join-Path $PSScriptRoot $envFile)) { - $envFilePath = Join-Path $PSScriptRoot $envFile -} else { - $envFilePath = Join-Path $PSScriptRoot '..\$envFile' -} -$env = @{} -if (Test-Path -Path $envFilePath) { - $env = Get-Content (Join-Path $PSScriptRoot $envFile) | ConvertFrom-Json - $PSDefaultParameterValues=@{"*:SubscriptionId"=$env.SubscriptionId; "*:Tenant"=$env.Tenant} -} \ No newline at end of file diff --git a/src/Beta/Teams.Channel/Teams.Channel/test/readme.md b/src/Beta/Teams.Channel/Teams.Channel/test/readme.md deleted file mode 100644 index 7c752b4c8c4..00000000000 --- a/src/Beta/Teams.Channel/Teams.Channel/test/readme.md +++ /dev/null @@ -1,17 +0,0 @@ -# Test -This directory contains the [Pester](https://www.powershellgallery.com/packages/Pester) tests to run for the module. We use Pester as it is the unofficial standard for PowerShell unit testing. Test stubs for custom cmdlets (created in `..\custom`) will be generated into this folder when `build-module.ps1` is ran. These test stubs will fail automatically, to indicate that tests should be written for custom cmdlets. - -## Info -- Modifiable: yes -- Generated: partial -- Committed: yes -- Packaged: no - -## Details -We allow three testing modes: *live*, *record*, and *playback*. These can be selected using the `-Live`, `-Record`, and `-Playback` switches respectively on the `test-module.ps1` script. This script will run through any `.Tests.ps1` scripts in the `test` folder. If you choose the *record* mode, it will create a `.Recording.json` file of the REST calls between the client and server. Then, when you choose *playback* mode, it will use the `.Recording.json` file to mock the communication between server and client. The *live* mode runs the same as the *record* mode; however, it doesn't create the `.Recording.json` file. - -## Purpose -Custom cmdlets generally encompass additional functionality not described in the REST specification, or combines functionality generated from the REST spec. To validate this functionality continues to operate as intended, creating tests that can be ran and re-ran against custom cmdlets is part of the framework. - -## Usage -To execute tests, run the `test-module.ps1`. To write tests, [this example](https://github.com/pester/Pester/blob/8b9cf4248315e44f1ac6673be149f7e0d7f10466/Examples/Planets/Get-Planet.Tests.ps1#L1) from the Pester repository is very useful for getting started. \ No newline at end of file diff --git a/src/Beta/Teams.Channel/Teams.Channel/test/utils.ps1 b/src/Beta/Teams.Channel/Teams.Channel/test/utils.ps1 deleted file mode 100644 index a1e4525e4a9..00000000000 --- a/src/Beta/Teams.Channel/Teams.Channel/test/utils.ps1 +++ /dev/null @@ -1,24 +0,0 @@ -function RandomString([bool]$allChars, [int32]$len) { - if ($allChars) { - return -join ((33..126) | Get-Random -Count $len | % {[char]$_}) - } else { - return -join ((48..57) + (97..122) | Get-Random -Count $len | % {[char]$_}) - } -} -function setupEnv() { - $env = @{} - # Preload subscriptionId and tenant from context, which will be used in test - # as default. You could change them if needed. - $env.SubscriptionId = (Get-AzContext).Subscription.Id - $env.Tenant = (Get-AzContext).Tenant.Id - # For any resources you created for test, you should add it to $env here. - $envFile = 'env.json' - if ($TestMode -eq 'live') { - $envFile = 'localEnv.json' - } - set-content -Path (Join-Path $PSScriptRoot $envFile) -Value (ConvertTo-Json $env) -} -function cleanupEnv() { - # Clean resources you create for testing -} - diff --git a/src/Beta/Teams.Channel/Teams.Channel/tools/Resources/.gitattributes b/src/Beta/Teams.Channel/Teams.Channel/tools/Resources/.gitattributes deleted file mode 100644 index 2125666142e..00000000000 --- a/src/Beta/Teams.Channel/Teams.Channel/tools/Resources/.gitattributes +++ /dev/null @@ -1 +0,0 @@ -* text=auto \ No newline at end of file diff --git a/src/Beta/Teams.Channel/Teams.Channel/tools/Resources/custom/New-AzDeployment.ps1 b/src/Beta/Teams.Channel/Teams.Channel/tools/Resources/custom/New-AzDeployment.ps1 deleted file mode 100644 index 4ece0d887e4..00000000000 --- a/src/Beta/Teams.Channel/Teams.Channel/tools/Resources/custom/New-AzDeployment.ps1 +++ /dev/null @@ -1,231 +0,0 @@ -function New-AzDeployment { - [OutputType('Microsoft.Azure.PowerShell.Cmdlets.Resources.Models.Api20180501.IDeploymentExtended')] - [CmdletBinding(DefaultParameterSetName='CreateWithTemplateFileParameterFile', PositionalBinding=$false, SupportsShouldProcess, ConfirmImpact='Medium')] - [Microsoft.Azure.PowerShell.Cmdlets.Resources.Description('You can provide the template and parameters directly in the request or link to JSON files.')] - param( - [Parameter(HelpMessage='The name of the deployment. If not provided, the name of the template file will be used. If a template file is not used, a random GUID will be used for the name.')] - [Alias('DeploymentName')] - [Microsoft.Azure.PowerShell.Cmdlets.Resources.Category('Path')] - [Microsoft.Azure.PowerShell.Cmdlets.Resources.Runtime.Info(SerializedName='deploymentName', Required, PossibleTypes=([System.String]), Description='The name of the deployment.')] - [System.String] - # The name of the deployment. If not provided, the name of the template file will be used. If a template file is not used, a random GUID will be used for the name. - ${Name}, - - [Parameter(Mandatory, HelpMessage='The ID of the target subscription.')] - [Microsoft.Azure.PowerShell.Cmdlets.Resources.Category('Path')] - [Microsoft.Azure.PowerShell.Cmdlets.Resources.Runtime.Info(SerializedName='subscriptionId', Required, PossibleTypes=([System.String]), Description='The ID of the target subscription.')] - [Microsoft.Azure.PowerShell.Cmdlets.Resources.Runtime.DefaultInfo(Script='(Get-AzContext).Subscription.Id')] - [System.String] - # The ID of the target subscription. - ${SubscriptionId}, - - [Parameter(ParameterSetName='CreateRGWithTemplateFileParameterFile', Mandatory, HelpMessage='The name of the resource group to deploy the resources to. The name is case insensitive. The resource group must already exist.')] - [Parameter(ParameterSetName='CreateRGWithTemplateFileParameterJson', Mandatory, HelpMessage='The name of the resource group to deploy the resources to. The name is case insensitive. The resource group must already exist.')] - [Parameter(ParameterSetName='CreateRGWithTemplateFileParameterObject', Mandatory, HelpMessage='The name of the resource group to deploy the resources to. The name is case insensitive. The resource group must already exist.')] - [Parameter(ParameterSetName='CreateRGWithTemplateJsonParameterFile', Mandatory, HelpMessage='The name of the resource group to deploy the resources to. The name is case insensitive. The resource group must already exist.')] - [Parameter(ParameterSetName='CreateRGWithTemplateJsonParameterJson', Mandatory, HelpMessage='The name of the resource group to deploy the resources to. The name is case insensitive. The resource group must already exist.')] - [Parameter(ParameterSetName='CreateRGWithTemplateJsonParameterObject', Mandatory, HelpMessage='The name of the resource group to deploy the resources to. The name is case insensitive. The resource group must already exist.')] - [Parameter(ParameterSetName='CreateRGWithTemplateObjectParameterFile', Mandatory, HelpMessage='The name of the resource group to deploy the resources to. The name is case insensitive. The resource group must already exist.')] - [Parameter(ParameterSetName='CreateRGWithTemplateObjectParameterJson', Mandatory, HelpMessage='The name of the resource group to deploy the resources to. The name is case insensitive. The resource group must already exist.')] - [Parameter(ParameterSetName='CreateRGWithTemplateObjectParameterObject', Mandatory, HelpMessage='The name of the resource group to deploy the resources to. The name is case insensitive. The resource group must already exist.')] - [Microsoft.Azure.PowerShell.Cmdlets.Resources.Category('Path')] - [Microsoft.Azure.PowerShell.Cmdlets.Resources.Runtime.Info(SerializedName='resourceGroupName', Required, PossibleTypes=([System.String]), Description='The name of the resource group to deploy the resources to. The name is case insensitive. The resource group must already exist.')] - [System.String] - # The name of the resource group to deploy the resources to. The name is case insensitive. The resource group must already exist. - ${ResourceGroupName}, - - [Parameter(ParameterSetName='CreateWithTemplateFileParameterFile', Mandatory, HelpMessage='Local path to the JSON template file.')] - [Parameter(ParameterSetName='CreateWithTemplateFileParameterJson', Mandatory, HelpMessage='Local path to the JSON template file.')] - [Parameter(ParameterSetName='CreateWithTemplateFileParameterObject', Mandatory, HelpMessage='Local path to the JSON template file.')] - [Parameter(ParameterSetName='CreateRGWithTemplateFileParameterFile', Mandatory, HelpMessage='Local path to the JSON template file.')] - [Parameter(ParameterSetName='CreateRGWithTemplateFileParameterJson', Mandatory, HelpMessage='Local path to the JSON template file.')] - [Parameter(ParameterSetName='CreateRGWithTemplateFileParameterObject', Mandatory, HelpMessage='Local path to the JSON template file.')] - [System.String] - # Local path to the JSON template file. - ${TemplateFile}, - - [Parameter(ParameterSetName='CreateWithTemplateJsonParameterFile', Mandatory, HelpMessage='The string representation of the JSON template.')] - [Parameter(ParameterSetName='CreateWithTemplateJsonParameterJson', Mandatory, HelpMessage='The string representation of the JSON template.')] - [Parameter(ParameterSetName='CreateWithTemplateJsonParameterObject', Mandatory, HelpMessage='The string representation of the JSON template.')] - [Parameter(ParameterSetName='CreateRGWithTemplateJsonParameterFile', Mandatory, HelpMessage='The string representation of the JSON template.')] - [Parameter(ParameterSetName='CreateRGWithTemplateJsonParameterJson', Mandatory, HelpMessage='The string representation of the JSON template.')] - [Parameter(ParameterSetName='CreateRGWithTemplateJsonParameterObject', Mandatory, HelpMessage='The string representation of the JSON template.')] - [System.String] - # The string representation of the JSON template. - ${TemplateJson}, - - [Parameter(ParameterSetName='CreateWithTemplateObjectParameterFile', Mandatory, HelpMessage='The hashtable representation of the JSON template.')] - [Parameter(ParameterSetName='CreateRGWithTemplateObjectParameterFile', Mandatory, HelpMessage='The hashtable representation of the JSON template.')] - [Parameter(ParameterSetName='CreateWithTemplateObjectParameterJson', Mandatory, HelpMessage='The hashtable representation of the JSON template.')] - [Parameter(ParameterSetName='CreateRGWithTemplateObjectParameterJson', Mandatory, HelpMessage='The hashtable representation of the JSON template.')] - [Parameter(ParameterSetName='CreateWithTemplateObjectParameterObject', Mandatory, HelpMessage='The hashtable representation of the JSON template.')] - [Parameter(ParameterSetName='CreateRGWithTemplateObjectParameterObject', Mandatory, HelpMessage='The hashtable representation of the JSON template.')] - [System.Collections.Hashtable] - # The hashtable representation of the JSON template. - ${TemplateObject}, - - [Parameter(ParameterSetName='CreateWithTemplateFileParameterFile', Mandatory, HelpMessage='Local path to the parameter JSON template file.')] - [Parameter(ParameterSetName='CreateWithTemplateJsonParameterFile', Mandatory, HelpMessage='Local path to the parameter JSON template file.')] - [Parameter(ParameterSetName='CreateWithTemplateObjectParameterFile', Mandatory, HelpMessage='Local path to the parameter JSON template file.')] - [Parameter(ParameterSetName='CreateRGWithTemplateFileParameterFile', Mandatory, HelpMessage='Local path to the parameter JSON template file.')] - [Parameter(ParameterSetName='CreateRGWithTemplateJsonParameterFile', Mandatory, HelpMessage='Local path to the parameter JSON template file.')] - [Parameter(ParameterSetName='CreateRGWithTemplateObjectParameterFile', Mandatory, HelpMessage='Local path to the parameter JSON template file.')] - [System.String] - # Local path to the parameter JSON template file. - ${TemplateParameterFile}, - - [Parameter(ParameterSetName='CreateWithTemplateFileParameterJson', Mandatory, HelpMessage='The string representation of the parameter JSON template.')] - [Parameter(ParameterSetName='CreateWithTemplateJsonParameterJson', Mandatory, HelpMessage='The string representation of the parameter JSON template.')] - [Parameter(ParameterSetName='CreateWithTemplateObjectParameterJson', Mandatory, HelpMessage='The string representation of the parameter JSON template.')] - [Parameter(ParameterSetName='CreateRGWithTemplateFileParameterJson', Mandatory, HelpMessage='The string representation of the parameter JSON template.')] - [Parameter(ParameterSetName='CreateRGWithTemplateJsonParameterJson', Mandatory, HelpMessage='The string representation of the parameter JSON template.')] - [Parameter(ParameterSetName='CreateRGWithTemplateObjectParameterJson', Mandatory, HelpMessage='The string representation of the parameter JSON template.')] - [System.String] - # The string representation of the parameter JSON template. - ${TemplateParameterJson}, - - [Parameter(ParameterSetName='CreateWithTemplateFileParameterObject', Mandatory, HelpMessage='The hashtable representation of the parameter JSON template.')] - [Parameter(ParameterSetName='CreateRGWithTemplateFileParameterObject', Mandatory, HelpMessage='The hashtable representation of the parameter JSON template.')] - [Parameter(ParameterSetName='CreateWithTemplateJsonParameterObject', Mandatory, HelpMessage='The hashtable representation of the parameter JSON template.')] - [Parameter(ParameterSetName='CreateRGWithTemplateJsonParameterObject', Mandatory, HelpMessage='The hashtable representation of the parameter JSON template.')] - [Parameter(ParameterSetName='CreateWithTemplateObjectParameterObject', Mandatory, HelpMessage='The hashtable representation of the parameter JSON template.')] - [Parameter(ParameterSetName='CreateRGWithTemplateObjectParameterObject', Mandatory, HelpMessage='The hashtable representation of the parameter JSON template.')] - [System.Collections.Hashtable] - # The hashtable representation of the parameter JSON template. - ${TemplateParameterObject}, - - [Parameter(Mandatory, HelpMessage='The mode that is used to deploy resources. This value can be either Incremental or Complete. In Incremental mode, resources are deployed without deleting existing resources that are not included in the template. In Complete mode, resources are deployed and existing resources in the resource group that are not included in the template are deleted. Be careful when using Complete mode as you may unintentionally delete resources.')] - [ArgumentCompleter([Microsoft.Azure.PowerShell.Cmdlets.Resources.Support.DeploymentMode])] - [Microsoft.Azure.PowerShell.Cmdlets.Resources.Category('Body')] - [Microsoft.Azure.PowerShell.Cmdlets.Resources.Runtime.Info(SerializedName='mode', Required, PossibleTypes=([Microsoft.Azure.PowerShell.Cmdlets.Resources.Support.DeploymentMode]), Description='The mode that is used to deploy resources. This value can be either Incremental or Complete. In Incremental mode, resources are deployed without deleting existing resources that are not included in the template. In Complete mode, resources are deployed and existing resources in the resource group that are not included in the template are deleted. Be careful when using Complete mode as you may unintentionally delete resources.')] - [Microsoft.Azure.PowerShell.Cmdlets.Resources.Support.DeploymentMode] - # The mode that is used to deploy resources. This value can be either Incremental or Complete. In Incremental mode, resources are deployed without deleting existing resources that are not included in the template. In Complete mode, resources are deployed and existing resources in the resource group that are not included in the template are deleted. Be careful when using Complete mode as you may unintentionally delete resources. - ${Mode}, - - [Parameter(HelpMessage='Specifies the type of information to log for debugging. The permitted values are none, requestContent, responseContent, or both requestContent and responseContent separated by a comma. The default is none. When setting this value, carefully consider the type of information you are passing in during deployment. By logging information about the request or response, you could potentially expose sensitive data that is retrieved through the deployment operations.')] - [Microsoft.Azure.PowerShell.Cmdlets.Resources.Category('Body')] - [Microsoft.Azure.PowerShell.Cmdlets.Resources.Runtime.Info(SerializedName='detailLevel', PossibleTypes=([System.String]), Description='Specifies the type of information to log for debugging. The permitted values are none, requestContent, responseContent, or both requestContent and responseContent separated by a comma. The default is none. When setting this value, carefully consider the type of information you are passing in during deployment. By logging information about the request or response, you could potentially expose sensitive data that is retrieved through the deployment operations.')] - [System.String] - # Specifies the type of information to log for debugging. The permitted values are none, requestContent, responseContent, or both requestContent and responseContent separated by a comma. The default is none. When setting this value, carefully consider the type of information you are passing in during deployment. By logging information about the request or response, you could potentially expose sensitive data that is retrieved through the deployment operations. - ${DeploymentDebugLogLevel}, - - [Parameter(HelpMessage='The location to store the deployment data.')] - [Microsoft.Azure.PowerShell.Cmdlets.Resources.Category('Body')] - [Microsoft.Azure.PowerShell.Cmdlets.Resources.Runtime.Info(SerializedName='location', PossibleTypes=([System.String]), Description='The location to store the deployment data.')] - [System.String] - # The location to store the deployment data. - ${Location}, - - [Parameter(HelpMessage='The credentials, account, tenant, and subscription used for communication with Azure.')] - [Alias('AzureRMContext', 'AzureCredential')] - [ValidateNotNull()] - [Microsoft.Azure.PowerShell.Cmdlets.Resources.Category('Azure')] - [System.Management.Automation.PSObject] - # The credentials, account, tenant, and subscription used for communication with Azure. - ${DefaultProfile}, - - [Parameter(HelpMessage='Run the command as a job')] - [Microsoft.Azure.PowerShell.Cmdlets.Resources.Category('Runtime')] - [System.Management.Automation.SwitchParameter] - # Run the command as a job - ${AsJob}, - - [Parameter(HelpMessage='Run the command asynchronously')] - [Microsoft.Azure.PowerShell.Cmdlets.Resources.Category('Runtime')] - [System.Management.Automation.SwitchParameter] - # Run the command asynchronously - ${NoWait} - - ) - - process { - if ($PSBoundParameters.ContainsKey("TemplateFile")) - { - if (!(Test-Path -Path $TemplateFile)) - { - throw "Unable to find template file '$TemplateFile'." - } - - if (!$PSBoundParameters.ContainsKey("Name")) - { - $DeploymentName = (Get-Item -Path $TemplateFile).BaseName - $null = $PSBoundParameters.Add("Name", $DeploymentName) - } - - $TemplateJson = [System.IO.File]::ReadAllText($TemplateFile) - $null = $PSBoundParameters.Add("Template", $TemplateJson) - $null = $PSBoundParameters.Remove("TemplateFile") - } - elseif ($PSBoundParameters.ContainsKey("TemplateJson")) - { - $null = $PSBoundParameters.Add("Template", $TemplateJson) - $null = $PSBoundParameters.Remove("TemplateJson") - } - elseif ($PSBoundParameters.ContainsKey("TemplateObject")) - { - $TemplateJson = ConvertTo-Json -InputObject $TemplateObject - $null = $PSBoundParameters.Add("Template", $TemplateJson) - $null = $PSBoundParameters.Remove("TemplateObject") - } - - if ($PSBoundParameters.ContainsKey("TemplateParameterFile")) - { - if (!(Test-Path -Path $TemplateParameterFile)) - { - throw "Unable to find template parameter file '$TemplateParameterFile'." - } - - $ParameterJson = [System.IO.File]::ReadAllText($TemplateParameterFile) - $ParameterObject = ConvertFrom-Json -InputObject $ParameterJson - $ParameterHashtable = @{} - $ParameterObject.PSObject.Properties | ForEach-Object { $ParameterHashtable[$_.Name] = $_.Value } - $ParameterHashtable.Remove("`$schema") - $ParameterHashtable.Remove("contentVersion") - $NestedValues = $ParameterHashtable.parameters - if ($null -ne $NestedValues) - { - $ParameterHashtable.Remove("parameters") - $NestedValues.PSObject.Properties | ForEach-Object { $ParameterHashtable[$_.Name] = $_.Value } - } - - $ParameterJson = ConvertTo-Json -InputObject $ParameterHashtable - $null = $PSBoundParameters.Add("DeploymentPropertyParameter", $ParameterJson) - $null = $PSBoundParameters.Remove("TemplateParameterFile") - } - elseif ($PSBoundParameters.ContainsKey("TemplateParameterJson")) - { - $null = $PSBoundParameters.Add("DeploymentPropertyParameter", $TemplateParameterJson) - $null = $PSBoundParameters.Remove("TemplateParameterJson") - } - elseif ($PSBoundParameters.ContainsKey("TemplateParameterObject")) - { - $TemplateParameterObject.Remove("`$schema") - $TemplateParameterObject.Remove("contentVersion") - $NestedValues = $TemplateParameterObject.parameters - if ($null -ne $NestedValues) - { - $TemplateParameterObject.Remove("parameters") - $NestedValues.PSObject.Properties | ForEach-Object { $TemplateParameterObject[$_.Name] = $_.Value } - } - - $TemplateParameterJson = ConvertTo-Json -InputObject $TemplateParameterObject - $null = $PSBoundParameters.Add("DeploymentPropertyParameter", $TemplateParameterJson) - $null = $PSBoundParameters.Remove("TemplateParameterObject") - } - - if (!$PSBoundParameters.ContainsKey("Name")) - { - $DeploymentName = (New-Guid).Guid - $null = $PSBoundParameters.Add("Name", $DeploymentName) - } - - if ($PSBoundParameters.ContainsKey("ResourceGroupName")) - { - Az.Resources.TestSupport.private\New-AzDeployment_CreateExpanded @PSBoundParameters - } - else - { - Az.Resources.TestSupport.private\New-AzDeployment_CreateExpanded @PSBoundParameters - } - } -} \ No newline at end of file diff --git a/src/Beta/Teams.Channel/Teams.Channel/tools/Resources/docs/readme.md b/src/Beta/Teams.Channel/Teams.Channel/tools/Resources/docs/readme.md deleted file mode 100644 index 95fb0e21daf..00000000000 --- a/src/Beta/Teams.Channel/Teams.Channel/tools/Resources/docs/readme.md +++ /dev/null @@ -1,11 +0,0 @@ -# Docs -This directory contains the documentation of the cmdlets for the `Az.Resources` module. To run documentation generation, use the `generate-help.ps1` script at the root module folder. Files in this folder will *always be overriden on regeneration*. To update documentation examples, please use the `..\examples` folder. - -## Info -- Modifiable: no -- Generated: all -- Committed: yes -- Packaged: yes - -## Details -The process of documentation generation loads `Az.Resources` and analyzes the exported cmdlets from the module. It recognizes the [help comments](https://docs.microsoft.com/en-us/powershell/module/microsoft.powershell.core/about/about_comment_based_help) that are generated into the scripts in the `..\exports` folder. Additionally, when writing custom cmdlets in the `..\custom` folder, you can use the help comments syntax, which decorate the exported scripts at build-time. The documentation examples are taken from the `..\examples` folder. \ No newline at end of file diff --git a/src/Beta/Teams.Channel/Teams.Channel/tools/Resources/examples/readme.md b/src/Beta/Teams.Channel/Teams.Channel/tools/Resources/examples/readme.md deleted file mode 100644 index ac871d71fc7..00000000000 --- a/src/Beta/Teams.Channel/Teams.Channel/tools/Resources/examples/readme.md +++ /dev/null @@ -1,11 +0,0 @@ -# Examples -This directory contains examples from the exported cmdlets of the module. When `build-module.ps1` is ran, example stub files will be generated here. If your module support Azure Profiles, the example stubs will be in individual profile folders. These example stubs should be updated to show how the cmdlet is used. The examples are imported into the documentation when `generate-help.ps1` is ran. - -## Info -- Modifiable: yes -- Generated: partial -- Committed: yes -- Packaged: no - -## Purpose -This separates the example documentation details from the generated documentation information provided directly from the generated cmdlets. Since the cmdlets don't have examples from the REST spec, this provides a means to add examples easily. The example stubs provide the markdown format that is required. The 3 core elements are: the name of the example, the code information of the example, and the description of the example. That information, if the markdown format is followed, will be available to documentation generation and be part of the documents in the `..\docs` folder. \ No newline at end of file diff --git a/src/Beta/Teams.Channel/Teams.Channel/tools/Resources/how-to.md b/src/Beta/Teams.Channel/Teams.Channel/tools/Resources/how-to.md deleted file mode 100644 index c4daf2b254c..00000000000 --- a/src/Beta/Teams.Channel/Teams.Channel/tools/Resources/how-to.md +++ /dev/null @@ -1,58 +0,0 @@ -# How-To -This document describes how to develop for `Az.Resources`. - -## Building `Az.Resources` -To build, run the `build-module.ps1` at the root of the module directory. This will generate the proxy script cmdlets that are the cmdlets being exported by this module. After the build completes, the proxy script cmdlets will be output to the `exports` folder. To read more about the proxy script cmdlets, look at the [readme.md](exports/readme.md) in the `exports` folder. - -## Creating custom cmdlets -To add cmdlets that were not generated by the REST specification, use the `custom` folder. This folder allows you to add handwritten `.ps1` and `.cs` files. Currently, we support using `.ps1` scripts as new cmdlets or as additional low-level variants (via `ParameterSet`), and `.cs` files as low-level (variants) cmdlets that the exported script cmdlets call. We do not support exporting any `.cs` (dll) cmdlets directly. To read more about custom cmdlets, look at the [readme.md](custom/readme.md) in the `custom` folder. - -## Generating documentation -To generate documentation, the process is now integrated into the `build-module.ps1` script. If you don't want to run this process as part of `build-module.ps1`, you can provide the `-NoDocs` switch. If you want to run documentation generation after the build process, you may still run the `generate-help.ps1` script. Overall, the process will look at the documentation comments in the generated and custom cmdlets and types, and create `.md` files into the `docs` folder. Additionally, this pulls in any examples from the `examples` folder and adds them to the generated help markdown documents. To read more about examples, look at the [readme.md](examples/readme.md) in the `examples` folder. To read more about documentation, look at the [readme.md](docs/readme.md) in the `docs` folder. - -## Testing `Az.Resources` -To test the cmdlets, we use [Pester](https://github.com/pester/Pester). Tests scripts (`.ps1`) should be added to the `test` folder. To execute the Pester tests, run the `test-module.ps1` script. This will run all tests in `playback` mode within the `test` folder. To read more about testing cmdlets, look at the [readme.md](examples/readme.md) in the `examples` folder. - -## Packing `Az.Resources` -To pack `Az.Resources` for distribution, run the `pack-module.ps1` script. This will take the contents of multiple directories and certain root-folder files to create a `.nupkg`. The structure of the `.nupkg` is created so it can be loaded part of a [PSRepository](https://docs.microsoft.com/en-us/powershell/module/powershellget/register-psrepository). Additionally, this package is in a format for distribution to the [PSGallery](https://www.powershellgallery.com/). For signing an Azure module, please contact the [Azure PowerShell](https://github.com/Azure/azure-powershell) team. - -## Module Script Details -There are multiple scripts created for performing different actions for developing `Az.Resources`. -- `build-module.ps1` - - Builds the module DLL (`./bin/Az.Resources.private.dll`), creates the exported cmdlets and documentation, generates custom cmdlet test stubs and exported cmdlet example stubs, and updates `./Az.Resources.psd1` with Azure profile information. - - **Parameters**: [`Switch` parameters] - - `-Run`: After building, creates an isolated PowerShell session and loads `Az.Resources`. - - `-Test`: After building, runs the `Pester` tests defined in the `test` folder. - - `-Docs`: After building, generates the Markdown documents for the modules into the `docs` folder. - - `-Pack`: After building, packages the module into a `.nupkg`. - - `-Code`: After building, opens a VSCode window with the module's directory and runs (see `-Run`) the module. - - `-Release`: Builds the module in `Release` configuration (as opposed to `Debug` configuration). - - `-NoDocs`: Supresses writing the documentation markdown files as part of the cmdlet exporting process. - - `-Debugger`: Used when attaching the debugger in Visual Studio to the PowerShell session, and running the build process without recompiling the DLL. This suppresses running the script as an isolated process. -- `run-module.ps1` - - Creates an isolated PowerShell session and loads `Az.Resources` into the session. - - Same as `-Run` in `build-module.ps1`. - - **Parameters**: [`Switch` parameters] - - `-Code`: Opens a VSCode window with the module's directory. - - Same as `-Code` in `build-module.ps1`. -- `generate-help.ps1` - - Generates the Markdown documents for the modules into the `docs` folder. - - Same as `-Docs` in `build-module.ps1`. -- `test-module.ps1` - - Runs the `Pester` tests defined in the `test` folder. - - Same as `-Test` in `build-module.ps1`. -- `pack-module.ps1` - - Packages the module into a `.nupkg` for distribution. - - Same as `-Pack` in `build-module.ps1`. -- `generate-help.ps1` - - Generates the Markdown documents for the modules into the `docs` folder. - - Same as `-Docs` in `build-module.ps1`. - - This process is now integrated into `build-module.ps1` automatically. To disable, use `-NoDocs` when running `build-module.ps1`. -- `export-surface.ps1` - - Generates Markdown documents for both the cmdlet surface and the model (class) surface of the module. - - These files are placed into the `resources` folder. - - Used for investigating the surface of your module. These are *not* documentation for distribution. -- `check-dependencies.ps1` - - Used in `run-module.ps1` and `test-module.ps1` to verify dependent modules are available to run those tasks. - - It will download local (within the module's directory structure) versions of those modules as needed. - - This script *does not* need to be ran by-hand. \ No newline at end of file diff --git a/src/Beta/Teams.Channel/Teams.Channel/tools/Resources/license.txt b/src/Beta/Teams.Channel/Teams.Channel/tools/Resources/license.txt deleted file mode 100644 index 3d3f8f90d5d..00000000000 --- a/src/Beta/Teams.Channel/Teams.Channel/tools/Resources/license.txt +++ /dev/null @@ -1,203 +0,0 @@ -MICROSOFT SOFTWARE LICENSE TERMS - -MICROSOFT AZURE POWERSHELL - -These license terms are an agreement between Microsoft Corporation (or based on where you live, one of its affiliates) and you. Please read them. They apply to the software named above, which includes the media on which you received it, if any. - -BY USING THE SOFTWARE, YOU ACCEPT THESE TERMS. IF YOU DO NOT ACCEPT THEM, DO NOT USE THE SOFTWARE. - - ------------------START OF LICENSE-------------------------- - - Apache License - Version 2.0, January 2004 - http://www.apache.org/licenses/ - - TERMS AND CONDITIONS FOR USE, REPRODUCTION, AND DISTRIBUTION - - 1. Definitions. - - "License" shall mean the terms and conditions for use, reproduction, - and distribution as defined by Sections 1 through 9 of this document. - - "Licensor" shall mean the copyright owner or entity authorized by - the copyright owner that is granting the License. - - "Legal Entity" shall mean the union of the acting entity and all - other entities that control, are controlled by, or are under common - control with that entity. For the purposes of this definition, - "control" means (i) the power, direct or indirect, to cause the - direction or management of such entity, whether by contract or - otherwise, or (ii) ownership of fifty percent (50%) or more of the - outstanding shares, or (iii) beneficial ownership of such entity. - - "You" (or "Your") shall mean an individual or Legal Entity - exercising permissions granted by this License. - - "Source" form shall mean the preferred form for making modifications, - including but not limited to software source code, documentation - source, and configuration files. - - "Object" form shall mean any form resulting from mechanical - transformation or translation of a Source form, including but - not limited to compiled object code, generated documentation, - and conversions to other media types. - - "Work" shall mean the work of authorship, whether in Source or - Object form, made available under the License, as indicated by a - copyright notice that is included in or attached to the work - (an example is provided in the Appendix below). - - "Derivative Works" shall mean any work, whether in Source or Object - form, that is based on (or derived from) the Work and for which the - editorial revisions, annotations, elaborations, or other modifications - represent, as a whole, an original work of authorship. For the purposes - of this License, Derivative Works shall not include works that remain - separable from, or merely link (or bind by name) to the interfaces of, - the Work and Derivative Works thereof. - - "Contribution" shall mean any work of authorship, including - the original version of the Work and any modifications or additions - to that Work or Derivative Works thereof, that is intentionally - submitted to Licensor for inclusion in the Work by the copyright owner - or by an individual or Legal Entity authorized to submit on behalf of - the copyright owner. For the purposes of this definition, "submitted" - means any form of electronic, verbal, or written communication sent - to the Licensor or its representatives, including but not limited to - communication on electronic mailing lists, source code control systems, - and issue tracking systems that are managed by, or on behalf of, the - Licensor for the purpose of discussing and improving the Work, but - excluding communication that is conspicuously marked or otherwise - designated in writing by the copyright owner as "Not a Contribution." - - "Contributor" shall mean Licensor and any individual or Legal Entity - on behalf of whom a Contribution has been received by Licensor and - subsequently incorporated within the Work. - - 2. Grant of Copyright License. Subject to the terms and conditions of - this License, each Contributor hereby grants to You a perpetual, - worldwide, non-exclusive, no-charge, royalty-free, irrevocable - copyright license to reproduce, prepare Derivative Works of, - publicly display, publicly perform, sublicense, and distribute the - Work and such Derivative Works in Source or Object form. - - 3. Grant of Patent License. Subject to the terms and conditions of - this License, each Contributor hereby grants to You a perpetual, - worldwide, non-exclusive, no-charge, royalty-free, irrevocable - (except as stated in this section) patent license to make, have made, - use, offer to sell, sell, import, and otherwise transfer the Work, - where such license applies only to those patent claims licensable - by such Contributor that are necessarily infringed by their - Contribution(s) alone or by combination of their Contribution(s) - with the Work to which such Contribution(s) was submitted. If You - institute patent litigation against any entity (including a - cross-claim or counterclaim in a lawsuit) alleging that the Work - or a Contribution incorporated within the Work constitutes direct - or contributory patent infringement, then any patent licenses - granted to You under this License for that Work shall terminate - as of the date such litigation is filed. - - 4. Redistribution. You may reproduce and distribute copies of the - Work or Derivative Works thereof in any medium, with or without - modifications, and in Source or Object form, provided that You - meet the following conditions: - - (a) You must give any other recipients of the Work or - Derivative Works a copy of this License; and - - (b) You must cause any modified files to carry prominent notices - stating that You changed the files; and - - (c) You must retain, in the Source form of any Derivative Works - that You distribute, all copyright, patent, trademark, and - attribution notices from the Source form of the Work, - excluding those notices that do not pertain to any part of - the Derivative Works; and - - (d) If the Work includes a "NOTICE" text file as part of its - distribution, then any Derivative Works that You distribute must - include a readable copy of the attribution notices contained - within such NOTICE file, excluding those notices that do not - pertain to any part of the Derivative Works, in at least one - of the following places: within a NOTICE text file distributed - as part of the Derivative Works; within the Source form or - documentation, if provided along with the Derivative Works; or, - within a display generated by the Derivative Works, if and - wherever such third-party notices normally appear. The contents - of the NOTICE file are for informational purposes only and - do not modify the License. You may add Your own attribution - notices within Derivative Works that You distribute, alongside - or as an addendum to the NOTICE text from the Work, provided - that such additional attribution notices cannot be construed - as modifying the License. - - You may add Your own copyright statement to Your modifications and - may provide additional or different license terms and conditions - for use, reproduction, or distribution of Your modifications, or - for any such Derivative Works as a whole, provided Your use, - reproduction, and distribution of the Work otherwise complies with - the conditions stated in this License. - - 5. Submission of Contributions. Unless You explicitly state otherwise, - any Contribution intentionally submitted for inclusion in the Work - by You to the Licensor shall be under the terms and conditions of - this License, without any additional terms or conditions. - Notwithstanding the above, nothing herein shall supersede or modify - the terms of any separate license agreement you may have executed - with Licensor regarding such Contributions. - - 6. Trademarks. This License does not grant permission to use the trade - names, trademarks, service marks, or product names of the Licensor, - except as required for reasonable and customary use in describing the - origin of the Work and reproducing the content of the NOTICE file. - - 7. Disclaimer of Warranty. Unless required by applicable law or - agreed to in writing, Licensor provides the Work (and each - Contributor provides its Contributions) on an "AS IS" BASIS, - WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or - implied, including, without limitation, any warranties or conditions - of TITLE, NON-INFRINGEMENT, MERCHANTABILITY, or FITNESS FOR A - PARTICULAR PURPOSE. You are solely responsible for determining the - appropriateness of using or redistributing the Work and assume any - risks associated with Your exercise of permissions under this License. - - 8. Limitation of Liability. In no event and under no legal theory, - whether in tort (including negligence), contract, or otherwise, - unless required by applicable law (such as deliberate and grossly - negligent acts) or agreed to in writing, shall any Contributor be - liable to You for damages, including any direct, indirect, special, - incidental, or consequential damages of any character arising as a - result of this License or out of the use or inability to use the - Work (including but not limited to damages for loss of goodwill, - work stoppage, computer failure or malfunction, or any and all - other commercial damages or losses), even if such Contributor - has been advised of the possibility of such damages. - - 9. Accepting Warranty or Additional Liability. While redistributing - the Work or Derivative Works thereof, You may choose to offer, - and charge a fee for, acceptance of support, warranty, indemnity, - or other liability obligations and/or rights consistent with this - License. However, in accepting such obligations, You may act only - on Your own behalf and on Your sole responsibility, not on behalf - of any other Contributor, and only if You agree to indemnify, - defend, and hold each Contributor harmless for any liability - incurred by, or claims asserted against, such Contributor by reason - of your accepting any such warranty or additional liability. - --------------------END OF LICENSE------------------------------------------ - - -----------------START OF THIRD PARTY NOTICE-------------------------------- - -The software includes Newtonsoft.Json. The MIT License set out below is provided for informational purposes only. It is not the license that governs any part of the software. - -Newtonsoft.Json - -The MIT License (MIT) -Copyright (c) 2007 James Newton-King -Permission is hereby granted, free of charge, to any person obtaining a copy of this software and associated documentation files (the "Software"), to deal in the Software without restriction, including without limitation the rights to use, copy, modify, merge, publish, distribute, sublicense, and/or sell copies of the Software, and to permit persons to whom the Software is furnished to do so, subject to the following conditions: -The above copyright notice and this permission notice shall be included in all copies or substantial portions of the Software. -THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE SOFTWARE. - --------------END OF THIRD PARTY NOTICE---------------------------------------- - diff --git a/src/Beta/Teams.Channel/Teams.Channel/tools/Resources/readme.md b/src/Beta/Teams.Channel/Teams.Channel/tools/Resources/readme.md deleted file mode 100644 index 523629ae207..00000000000 --- a/src/Beta/Teams.Channel/Teams.Channel/tools/Resources/readme.md +++ /dev/null @@ -1,440 +0,0 @@ - -# Az.Resources.TestSupport -This directory contains the PowerShell module for the Resources service. - ---- -## Status -[![Az.Resources.TestSupport](https://img.shields.io/powershellgallery/v/Az.Resources.TestSupport.svg?style=flat-square&label=Az.Resources.TestSupport "Az.Resources.TestSupport")](https://www.powershellgallery.com/packages/Az.Resources.TestSupport/) - -## Info -- Modifiable: yes -- Generated: all -- Committed: yes -- Packaged: yes - ---- -## Detail -This module was primarily generated via [AutoRest](https://github.com/Azure/autorest) using the [PowerShell](https://github.com/Azure/autorest.powershell) extension. - -## Module Requirements -- [Az.Accounts module](https://www.powershellgallery.com/packages/Az.Accounts/), version 1.7.2 or greater - -## Authentication -AutoRest does not generate authentication code for the module. Authentication is handled via Az.Accounts by altering the HTTP payload before it is sent. - -## Development -For information on how to develop for `Az.Resources.TestSupport`, see [how-to.md](how-to.md). - - ---- -## Generation Requirements -Use of the beta version of `autorest.powershell` generator requires the following: -- [NodeJS LTS](https://nodejs.org) (10.15.x LTS preferred) - - **Note**: It *will not work* with Node < 10.x. Using 11.x builds may cause issues as they may introduce instability or breaking changes. -> If you want an easy way to install and update Node, [NVS - Node Version Switcher](../nodejs/installing-via-nvs.md) or [NVM - Node Version Manager](../nodejs/installing-via-nvm.md) is recommended. -- [AutoRest](https://aka.ms/autorest) v3 beta
`npm install -g @autorest/autorest`
  -- PowerShell 6.0 or greater - - If you don't have it installed, you can use the cross-platform npm package
`npm install -g pwsh`
  -- .NET Core SDK 2.0 or greater - - If you don't have it installed, you can use the cross-platform npm package
`npm install -g dotnet-sdk-2.2`
  - -## Run Generation -In this directory, run AutoRest: -> `autorest` - ---- -### AutoRest Configuration -> see https://aka.ms/autorest - -> Values -``` yaml -azure: true -powershell: true -branch: master -repo: https://github.com/Azure/azure-rest-api-specs/blob/$(branch) -metadata: - authors: Microsoft Corporation - owners: Microsoft Corporation - copyright: Microsoft Corporation. All rights reserved. - companyName: Microsoft Corporation - requireLicenseAcceptance: true - licenseUri: https://aka.ms/azps-license - projectUri: https://github.com/Azure/azure-powershell -``` - -> Names -``` yaml -prefix: Az -``` - -> Folders -``` yaml -clear-output-folder: true -``` - -``` yaml -input-file: - - $(repo)/specification/resources/resource-manager/Microsoft.Resources/stable/2018-05-01/resources.json -module-name: Az.Resources.TestSupport -namespace: Microsoft.Azure.PowerShell.Cmdlets.Resources - -subject-prefix: '' -module-version: 0.0.1 -title: Resources - -directive: - - where: - subject: Operation - hide: true - - where: - parameter-name: SubscriptionId - set: - default: - script: '(Get-AzContext).Subscription.Id' - - from: swagger-document - where: $..parameters[?(@.name=='$filter')] - transform: $['x-ms-skip-url-encoding'] = true - - from: swagger-document - where: $..[?( /Resources_(CreateOrUpdate|Update|Delete|Get|GetById|CheckExistence|CheckExistenceById)/g.exec(@.operationId))] - transform: "$.parameters = $.parameters.map( each => { each.name = each.name === 'api-version' ? 'explicit-api-version' : each.name; return each; } );" - - from: source-file-csharp - where: $ - transform: $ = $.replace(/explicit-api-version/g, 'api-version'); - - where: - parameter-name: ExplicitApiVersion - set: - parameter-name: ApiVersion - - from: source-file-csharp - where: $ - transform: > - $ = $.replace(/result.OdataNextLink/g,'nextLink' ); - return $.replace( /(^\s*)(if\s*\(\s*nextLink\s*!=\s*null\s*\))/gm, '$1var nextLink = Module.Instance.FixNextLink(responseMessage, result.OdataNextLink);\n$1$2' ); - - from: swagger-document - where: - - $..DeploymentProperties.properties.template - - $..DeploymentProperties.properties.parameters - - $..ResourceGroupExportResult.properties.template - - $..PolicyDefinitionProperties.properties.policyRule - transform: $.additionalProperties = true; - - where: - verb: Set - subject: Resource - remove: true - - where: - verb: Set - subject: Deployment - remove: true - - where: - subject: Resource - parameter-name: GroupName - set: - parameter-name: ResourceGroupName - clear-alias: true - - where: - subject: Resource - parameter-name: Id - set: - parameter-name: ResourceId - clear-alias: true - - where: - subject: Resource - parameter-name: Type - set: - parameter-name: ResourceType - clear-alias: true - - where: - subject: Appliance* - remove: true - - where: - verb: Test - subject: CheckNameAvailability - set: - subject: NameAvailability - - where: - verb: Export - subject: ResourceGroupTemplate - set: - subject: ResourceGroup - alias: Export-AzResourceGroupTemplate - - where: - parameter-name: Filter - set: - alias: ODataQuery - - where: - verb: Test - subject: ResourceGroupExistence - set: - subject: ResourceGroup - alias: Test-AzResourceGroupExistence - - where: - verb: Export - subject: DeploymentTemplate - set: - alias: [Save-AzDeploymentTemplate, Save-AzResourceGroupDeploymentTemplate] - - where: - subject: Deployment - set: - alias: ${verb}-AzResourceGroupDeployment - - where: - verb: Get - subject: DeploymentOperation - set: - alias: Get-AzResourceGroupDeploymentOperation - - where: - verb: New - subject: Deployment - variant: Create.*Expanded.* - parameter-name: Parameter - set: - parameter-name: DeploymentPropertyParameter - - where: - verb: New - subject: Deployment - hide: true - - where: - verb: Test - subject: Deployment - variant: Validate.*Expanded.* - parameter-name: Parameter - set: - parameter-name: DeploymentPropertyParameter - - where: - verb: New - subject: Deployment - parameter-name: DebugSettingDetailLevel - set: - parameter-name: DeploymentDebugLogLevel - - where: - subject: Provider - set: - subject: ResourceProvider - - where: - subject: ProviderFeature|ResourceProvider|ResourceLock - parameter-name: ResourceProviderNamespace - set: - alias: ProviderNamespace - - where: - verb: Update - subject: ResourceGroup - parameter-name: Name - clear-alias: true - - where: - parameter-name: UpnOrObjectId - set: - alias: ['UserPrincipalName', 'Upn', 'ObjectId'] - - where: - subject: Deployment - variant: (.*)Expanded(.*) - parameter-name: Parameter - set: - parameter-name: DeploymentParameter - # Format output - - where: - model-name: GenericResource - set: - format-table: - properties: - - Name - - ResourceGroupName - - Type - - Location - labels: - Type: ResourceType - - where: - model-name: ResourceGroup - set: - format-table: - properties: - - Name - - Location - - ProvisioningState - - where: - model-name: DeploymentExtended - set: - format-table: - properties: - - Name - - ProvisioningState - - Timestamp - - Mode - - where: - model-name: PolicyAssignment - set: - format-table: - properties: - - Name - - DisplayName - - Id - - where: - model-name: PolicyDefinition - set: - format-table: - properties: - - Name - - DisplayName - - Id - - where: - model-name: PolicySetDefinition - set: - format-table: - properties: - - Name - - DisplayName - - Id - - where: - model-name: Provider - set: - format-table: - properties: - - Namespace - - RegistrationState - - where: - model-name: ProviderResourceType - set: - format-table: - properties: - - ResourceType - - Location - - ApiVersion - - where: - model-name: FeatureResult - set: - format-table: - properties: - - Name - - State - - where: - model-name: TagDetails - set: - format-table: - properties: - - TagName - - CountValue - - where: - model-name: Application - set: - format-table: - properties: - - DisplayName - - ObjectId - - AppId - - Homepage - - AvailableToOtherTenant - - where: - model-name: KeyCredential - set: - format-table: - properties: - - StartDate - - EndDate - - KeyId - - Type - - where: - model-name: PasswordCredential - set: - format-table: - properties: - - StartDate - - EndDate - - KeyId - - where: - model-name: User - set: - format-table: - properties: - - PrincipalName - - DisplayName - - ObjectId - - Type - - where: - model-name: AdGroup - set: - format-table: - properties: - - DisplayName - - Mail - - ObjectId - - SecurityEnabled - - where: - model-name: ServicePrincipal - set: - format-table: - properties: - - DisplayName - - ObjectId - - AppDisplayName - - AppId - - where: - model-name: Location - set: - format-table: - properties: - - Name - - DisplayName - - where: - model-name: ManagementLockObject - set: - format-table: - properties: - - Name - - Level - - ResourceId - - where: - model-name: RoleAssignment - set: - format-table: - properties: - - DisplayName - - ObjectId - - ObjectType - - RoleDefinitionName - - Scope - - where: - model-name: RoleDefinition - set: - format-table: - properties: - - RoleName - - Name - - Action -# To remove cmdlets not used in the test frame - - where: - subject: Operation - remove: true - - where: - subject: Deployment - variant: (.*)1|Cancel(.*)|Validate(.*)|Export(.*)|List(.*)|Delete(.*)|Check(.*)|Calculate(.*) - remove: true - - where: - subject: ResourceProvider - variant: Register(.*)|Unregister(.*)|Get(.*) - remove: true - - where: - subject: ResourceGroup - variant: List(.*)|Update(.*)|Export(.*)|Move(.*) - remove: true - - where: - subject: Resource - remove: true - - where: - subject: Tag|TagValue - remove: true - - where: - subject: DeploymentOperation - remove: true - - where: - subject: DeploymentTemplate - remove: true - - where: - subject: Calculate(.*) - remove: true - - where: - subject: ResourceExistence - remove: true - - where: - subject: ResourceMoveResource - remove: true - - where: - subject: DeploymentExistence - remove: true -``` diff --git a/src/Beta/Teams.Channel/Teams.Channel/tools/Resources/resources/CmdletSurface-latest-2019-04-30.md b/src/Beta/Teams.Channel/Teams.Channel/tools/Resources/resources/CmdletSurface-latest-2019-04-30.md deleted file mode 100644 index 278ea694e0f..00000000000 --- a/src/Beta/Teams.Channel/Teams.Channel/tools/Resources/resources/CmdletSurface-latest-2019-04-30.md +++ /dev/null @@ -1,598 +0,0 @@ -### AzADApplication [Get, New, Remove, Update] `IApplication, Boolean` - - TenantId `String` - - ObjectId `String` - - IncludeDeleted `SwitchParameter` - - InputObject `IResourcesIdentity` - - HardDelete `SwitchParameter` - - Filter `String` - - IdentifierUri `String` - - DisplayNameStartWith `String` - - DisplayName `String` - - ApplicationId `String` - - AllowGuestsSignIn `SwitchParameter` - - AllowPassthroughUser `SwitchParameter` - - AppLogoUrl `String` - - AppPermission `String[]` - - AppRole `IAppRole[]` - - AvailableToOtherTenants `SwitchParameter` - - ErrorUrl `String` - - GroupMembershipClaim `GroupMembershipClaimTypes` - - Homepage `String` - - InformationalUrlMarketing `String` - - InformationalUrlPrivacy `String` - - InformationalUrlSupport `String` - - InformationalUrlTermsOfService `String` - - IsDeviceOnlyAuthSupported `SwitchParameter` - - KeyCredentials `IKeyCredential[]` - - KnownClientApplication `String[]` - - LogoutUrl `String` - - Oauth2AllowImplicitFlow `SwitchParameter` - - Oauth2AllowUrlPathMatching `SwitchParameter` - - Oauth2Permission `IOAuth2Permission[]` - - Oauth2RequirePostResponse `SwitchParameter` - - OptionalClaimAccessToken `IOptionalClaim[]` - - OptionalClaimIdToken `IOptionalClaim[]` - - OptionalClaimSamlToken `IOptionalClaim[]` - - OrgRestriction `String[]` - - PasswordCredentials `IPasswordCredential[]` - - PreAuthorizedApplication `IPreAuthorizedApplication[]` - - PublicClient `SwitchParameter` - - PublisherDomain `String` - - ReplyUrl `String[]` - - RequiredResourceAccess `IRequiredResourceAccess[]` - - SamlMetadataUrl `String` - - SignInAudience `String` - - WwwHomepage `String` - - Parameter `IApplicationCreateParameters` - - PassThru `SwitchParameter` - - AvailableToOtherTenant `SwitchParameter` - -### AzADApplicationOwner [Add, Get, Remove] `Boolean, IDirectoryObject` - - ObjectId `String` - - TenantId `String` - - InputObject `IResourcesIdentity` - - OwnerObjectId `String` - - AdditionalProperties `Hashtable` - - Url `String` - - Parameter `IAddOwnerParameters` - -### AzADDeletedApplication [Restore] `IApplication` - - ObjectId `String` - - TenantId `String` - - InputObject `IResourcesIdentity` - -### AzADGroup [Get, New, Remove] `IAdGroup, Boolean` - - TenantId `String` - - ObjectId `String` - - InputObject `IResourcesIdentity` - - Filter `String` - - DisplayNameStartsWith `String` - - DisplayName `String` - - AdditionalProperties `Hashtable` - - MailNickname `String` - - Parameter `IGroupCreateParameters` - - PassThru `SwitchParameter` - -### AzADGroupMember [Add, Get, Remove, Test] `Boolean, IDirectoryObject, SwitchParameter` - - GroupObjectId `String` - - TenantId `String` - - MemberObjectId `String[]` - - MemberUserPrincipalName `String[]` - - GroupObject `IAdGroup` - - GroupDisplayName `String` - - InputObject `IResourcesIdentity` - - ObjectId `String` - - ShowOwner `SwitchParameter` - - PassThru `SwitchParameter` - - AdditionalProperties `Hashtable` - - Url `String` - - Parameter `IGroupAddMemberParameters` - - DisplayName `String` - - GroupId `String` - - MemberId `String` - -### AzADGroupMemberGroup [Get] `String` - - ObjectId `String` - - TenantId `String` - - InputObject `IResourcesIdentity` - - AdditionalProperties `Hashtable` - - SecurityEnabledOnly `SwitchParameter` - - Parameter `IGroupGetMemberGroupsParameters` - -### AzADGroupOwner [Add, Remove] `Boolean` - - ObjectId `String` - - TenantId `String` - - GroupObjectId `String` - - MemberObjectId `String[]` - - InputObject `IResourcesIdentity` - - OwnerObjectId `String` - - PassThru `SwitchParameter` - - AdditionalProperties `Hashtable` - - Url `String` - - Parameter `IAddOwnerParameters` - -### AzADObject [Get] `IDirectoryObject` - - TenantId `String` - - InputObject `IResourcesIdentity` - - AdditionalProperties `Hashtable` - - IncludeDirectoryObjectReference `SwitchParameter` - - ObjectId `String[]` - - Type `String[]` - - Parameter `IGetObjectsParameters` - -### AzADServicePrincipal [Get, New, Remove, Update] `IServicePrincipal, Boolean` - - TenantId `String` - - ObjectId `String` - - InputObject `IResourcesIdentity` - - Filter `String` - - ApplicationObject `IApplication` - - ServicePrincipalName `String` - - DisplayNameBeginsWith `String` - - DisplayName `String` - - ApplicationId `String` - - AccountEnabled `SwitchParameter` - - AppId `String` - - AppRoleAssignmentRequired `SwitchParameter` - - KeyCredentials `IKeyCredential[]` - - PasswordCredentials `IPasswordCredential[]` - - ServicePrincipalType `String` - - Tag `String[]` - - Parameter `IServicePrincipalCreateParameters` - - PassThru `SwitchParameter` - -### AzADServicePrincipalOwner [Get] `IDirectoryObject` - - ObjectId `String` - - TenantId `String` - -### AzADUser [Get, New, Remove, Update] `IUser, Boolean` - - TenantId `String` - - UpnOrObjectId `String` - - InputObject `IResourcesIdentity` - - Filter `String` - - DisplayName `String` - - StartsWith `String` - - Mail `String` - - MailNickname `String` - - Parameter `IUserCreateParameters` - - AccountEnabled `SwitchParameter` - - GivenName `String` - - ImmutableId `String` - - PasswordProfile `IPasswordProfile` - - Surname `String` - - UsageLocation `String` - - UserPrincipalName `String` - - UserType `UserType` - - PassThru `SwitchParameter` - - EnableAccount `SwitchParameter` - -### AzADUserMemberGroup [Get] `String` - - ObjectId `String` - - TenantId `String` - - InputObject `IResourcesIdentity` - - AdditionalProperties `Hashtable` - - SecurityEnabledOnly `SwitchParameter` - - Parameter `IUserGetMemberGroupsParameters` - -### AzApplicationKeyCredentials [Get, Update] `IKeyCredential, Boolean` - - ObjectId `String` - - TenantId `String` - - InputObject `IResourcesIdentity` - - Parameter `IKeyCredentialsUpdateParameters` - - Value `IKeyCredential[]` - -### AzApplicationPasswordCredentials [Get, Update] `IPasswordCredential, Boolean` - - ObjectId `String` - - TenantId `String` - - InputObject `IResourcesIdentity` - - Parameter `IPasswordCredentialsUpdateParameters` - - Value `IPasswordCredential[]` - -### AzAuthorizationOperation [Get] `IOperation` - -### AzClassicAdministrator [Get] `IClassicAdministrator` - - SubscriptionId `String[]` - -### AzDenyAssignment [Get] `IDenyAssignment` - - Id `String` - - Scope `String` - - InputObject `IResourcesIdentity` - - ParentResourcePath `String` - - ResourceGroupName `String` - - ResourceName `String` - - ResourceProviderNamespace `String` - - ResourceType `String` - - SubscriptionId `String[]` - - Filter `String` - -### AzDeployment [Get, New, Remove, Set, Stop, Test] `IDeploymentExtended, Boolean, IDeploymentValidateResult` - - SubscriptionId `String[]` - - Name `String` - - ResourceGroupName `String` - - Id `String` - - InputObject `IResourcesIdentity` - - Filter `String` - - Top `Int32` - - Parameter `IDeployment` - - DebugSettingDetailLevel `String` - - Location `String` - - Mode `DeploymentMode` - - OnErrorDeploymentName `String` - - OnErrorDeploymentType `OnErrorDeploymentType` - - ParameterLinkContentVersion `String` - - ParameterLinkUri `String` - - Template `IDeploymentPropertiesTemplate` - - TemplateLinkContentVersion `String` - - TemplateLinkUri `String` - - PassThru `SwitchParameter` - -### AzDeploymentExistence [Test] `Boolean` - - DeploymentName `String` - - SubscriptionId `String` - - ResourceGroupName `String` - - InputObject `IResourcesIdentity` - -### AzDeploymentOperation [Get] `IDeploymentOperation` - - DeploymentName `String` - - SubscriptionId `String[]` - - ResourceGroupName `String` - - OperationId `String` - - DeploymentObject `IDeploymentExtended` - - InputObject `IResourcesIdentity` - - Top `Int32` - -### AzDeploymentTemplate [Export] `IDeploymentExportResultTemplate` - - DeploymentName `String` - - SubscriptionId `String` - - ResourceGroupName `String` - - InputObject `IResourcesIdentity` - -### AzDomain [Get] `IDomain` - - TenantId `String` - - Name `String` - - InputObject `IResourcesIdentity` - - Filter `String` - -### AzElevateGlobalAdministratorAccess [Invoke] `Boolean` - -### AzEntity [Get] `IEntityInfo` - - Filter `String` - - GroupName `String` - - Search `String` - - Select `String` - - Skip `Int32` - - Skiptoken `String` - - Top `Int32` - - View `String` - - CacheControl `String` - -### AzManagedApplication [Get, New, Remove, Set, Update] `IApplication, Boolean` - - Id `String` - - Name `String` - - ResourceGroupName `String` - - SubscriptionId `String[]` - - InputObject `IResourcesIdentity` - - Parameter `IApplication` - - ApplicationDefinitionId `String` - - IdentityType `ResourceIdentityType` - - Kind `String` - - Location `String` - - ManagedBy `String` - - ManagedResourceGroupId `String` - - PlanName `String` - - PlanProduct `String` - - PlanPromotionCode `String` - - PlanPublisher `String` - - PlanVersion `String` - - SkuCapacity `Int32` - - SkuFamily `String` - - SkuModel `String` - - SkuName `String` - - SkuSize `String` - - SkuTier `String` - - Tag `Hashtable` - -### AzManagedApplicationDefinition [Get, New, Remove, Set] `IApplicationDefinition, Boolean` - - Id `String` - - Name `String` - - ResourceGroupName `String` - - SubscriptionId `String[]` - - InputObject `IResourcesIdentity` - - Parameter `IApplicationDefinition` - - Artifact `IApplicationArtifact[]` - - Authorization `IApplicationProviderAuthorization[]` - - CreateUiDefinition `IApplicationDefinitionPropertiesCreateUiDefinition` - - Description `String` - - DisplayName `String` - - IdentityType `ResourceIdentityType` - - IsEnabled `String` - - Location `String` - - LockLevel `ApplicationLockLevel` - - MainTemplate `IApplicationDefinitionPropertiesMainTemplate` - - ManagedBy `String` - - PackageFileUri `String` - - SkuCapacity `Int32` - - SkuFamily `String` - - SkuModel `String` - - SkuName `String` - - SkuSize `String` - - SkuTier `String` - - Tag `Hashtable` - -### AzManagementGroup [Get, New, Remove, Set, Update] `IManagementGroup, IManagementGroupInfo, Boolean` - - GroupId `String` - - InputObject `IResourcesIdentity` - - Skiptoken `String` - - Expand `String` - - Filter `String` - - Recurse `SwitchParameter` - - CacheControl `String` - - DisplayName `String` - - Name `String` - - ParentId `String` - - CreateManagementGroupRequest `ICreateManagementGroupRequest` - - PatchGroupRequest `IPatchManagementGroupRequest` - -### AzManagementGroupDescendant [Get] `IDescendantInfo` - - GroupId `String` - - InputObject `IResourcesIdentity` - - Skiptoken `String` - - Top `Int32` - -### AzManagementGroupSubscription [New, Remove] `Boolean` - - GroupId `String` - - SubscriptionId `String` - - InputObject `IResourcesIdentity` - - CacheControl `String` - -### AzManagementLock [Get, New, Remove, Set] `IManagementLockObject, Boolean` - - SubscriptionId `String[]` - - LockName `String` - - ResourceGroupName `String` - - ParentResourcePath `String` - - ResourceName `String` - - ResourceProviderNamespace `String` - - ResourceType `String` - - Scope `String` - - InputObject `IResourcesIdentity` - - Filter `String` - - Level `LockLevel` - - Note `String` - - Owner `IManagementLockOwner[]` - - Parameter `IManagementLockObject` - -### AzNameAvailability [Test] `ICheckNameAvailabilityResult` - - Name `String` - - Type `Type` - - CheckNameAvailabilityRequest `ICheckNameAvailabilityRequest` - -### AzOAuth2PermissionGrant [Get, New, Remove] `IOAuth2PermissionGrant, Boolean` - - TenantId `String` - - InputObject `IResourcesIdentity` - - Filter `String` - - ClientId `String` - - ConsentType `ConsentType` - - ExpiryTime `String` - - ObjectId `String` - - OdataType `String` - - PrincipalId `String` - - ResourceId `String` - - Scope `String` - - StartTime `String` - - Body `IOAuth2PermissionGrant` - -### AzPermission [Get] `IPermission` - - ResourceGroupName `String` - - SubscriptionId `String[]` - - ParentResourcePath `String` - - ResourceName `String` - - ResourceProviderNamespace `String` - - ResourceType `String` - -### AzPolicyAssignment [Get, New, Remove] `IPolicyAssignment` - - Id `String` - - Name `String` - - Scope `String` - - InputObject `IResourcesIdentity` - - ParentResourcePath `String` - - ResourceGroupName `String` - - ResourceName `String` - - ResourceProviderNamespace `String` - - ResourceType `String` - - SubscriptionId `String[]` - - PolicyDefinitionId `String` - - IncludeDescendent `SwitchParameter` - - Filter `String` - - Parameter `IPolicyAssignment` - - Description `String` - - DisplayName `String` - - IdentityType `ResourceIdentityType` - - Location `String` - - Metadata `IPolicyAssignmentPropertiesMetadata` - - NotScope `String[]` - - SkuName `String` - - SkuTier `String` - - PropertiesScope `String` - -### AzPolicyDefinition [Get, New, Remove, Set] `IPolicyDefinition, Boolean` - - SubscriptionId `String[]` - - Name `String` - - ManagementGroupName `String` - - Id `String` - - InputObject `IResourcesIdentity` - - BuiltIn `SwitchParameter` - - Parameter `IPolicyDefinition` - - Description `String` - - DisplayName `String` - - Metadata `IPolicyDefinitionPropertiesMetadata` - - Mode `PolicyMode` - - PolicyRule `IPolicyDefinitionPropertiesPolicyRule` - - PolicyType `PolicyType` - - PassThru `SwitchParameter` - -### AzPolicySetDefinition [Get, New, Remove, Set] `IPolicySetDefinition, Boolean` - - SubscriptionId `String[]` - - Name `String` - - ManagementGroupName `String` - - Id `String` - - InputObject `IResourcesIdentity` - - BuiltIn `SwitchParameter` - - Parameter `IPolicySetDefinition` - - Description `String` - - DisplayName `String` - - Metadata `IPolicySetDefinitionPropertiesMetadata` - - PolicyDefinition `IPolicyDefinitionReference[]` - - PolicyType `PolicyType` - - PassThru `SwitchParameter` - -### AzProviderFeature [Get, Register] `IFeatureResult` - - SubscriptionId `String[]` - - Name `String` - - ResourceProviderNamespace `String` - - InputObject `IResourcesIdentity` - -### AzProviderOperationsMetadata [Get] `IProviderOperationsMetadata` - - ResourceProviderNamespace `String` - - InputObject `IResourcesIdentity` - - Expand `String` - -### AzResource [Get, Move, New, Remove, Set, Test, Update] `IGenericResource, Boolean` - - ResourceId `String` - - Name `String` - - ParentResourcePath `String` - - ProviderNamespace `String` - - ResourceGroupName `String` - - ResourceType `String` - - SubscriptionId `String[]` - - InputObject `IResourcesIdentity` - - SourceResourceGroupName `String` - - ResourceName `String` - - ResourceProviderNamespace `String` - - Expand `String` - - Top `Int32` - - TagName `String` - - TagValue `String` - - Tag `Hashtable` - - Filter `String` - - PassThru `SwitchParameter` - - Resource `String[]` - - TargetResourceGroup `String` - - TargetSubscriptionId `String` - - TargetResourceGroupName `String` - - Parameter `IResourcesMoveInfo` - - IdentityType `ResourceIdentityType` - - IdentityUserAssignedIdentity `Hashtable` - - Kind `String` - - Location `String` - - ManagedBy `String` - - PlanName `String` - - PlanProduct `String` - - PlanPromotionCode `String` - - PlanPublisher `String` - - PlanVersion `String` - - Property `IGenericResourceProperties` - - SkuCapacity `Int32` - - SkuFamily `String` - - SkuModel `String` - - SkuName `String` - - SkuSize `String` - - SkuTier `String` - -### AzResourceGroup [Export, Get, New, Remove, Set, Test, Update] `IResourceGroupExportResult, IResourceGroup, Boolean` - - ResourceGroupName `String` - - SubscriptionId `String` - - InputObject `IResourcesIdentity` - - Name `String` - - Id `String` - - Filter `String` - - Top `Int32` - - TagName `String` - - TagValue `String` - - Tag `Hashtable` - - Option `String` - - Resource `String[]` - - Parameter `IExportTemplateRequest` - - Location `String` - - ManagedBy `String` - -### AzResourceLink [Get, New, Remove, Set] `IResourceLink, Boolean` - - ResourceId `String` - - InputObject `IResourcesIdentity` - - SubscriptionId `String[]` - - Scope `String` - - FilterById `String` - - FilterByScope `Filter` - - Note `String` - - TargetId `String` - - Parameter `IResourceLink` - -### AzResourceMove [Test] `Boolean` - - SourceResourceGroupName `String` - - SubscriptionId `String` - - InputObject `IResourcesIdentity` - - PassThru `SwitchParameter` - - Resource `String[]` - - TargetResourceGroup `String` - - TargetSubscriptionId `String` - - TargetResourceGroupName `String` - - Parameter `IResourcesMoveInfo` - -### AzResourceProvider [Get, Register, Unregister] `IProvider` - - SubscriptionId `String[]` - - ResourceProviderNamespace `String` - - InputObject `IResourcesIdentity` - - Expand `String` - - Top `Int32` - -### AzResourceProviderOperationDetail [Get] `IResourceProviderOperationDefinition` - - ResourceProviderNamespace `String` - -### AzRoleAssignment [Get, New, Remove] `IRoleAssignment` - - Id `String` - - Name `String` - - Scope `String` - - RoleId `String` - - InputObject `IResourcesIdentity` - - ParentResourceId `String` - - ResourceGroupName `String` - - ResourceName `String` - - ResourceProviderNamespace `String` - - ResourceType `String` - - SubscriptionId `String[]` - - ExpandPrincipalGroups `String` - - ServicePrincipalName `String` - - SignInName `String` - - Filter `String` - - CanDelegate `SwitchParameter` - - PrincipalId `String` - - RoleDefinitionId `String` - - Parameter `IRoleAssignmentCreateParameters` - - PrincipalType `PrincipalType` - -### AzRoleDefinition [Get, New, Remove, Set] `IRoleDefinition` - - Id `String` - - Scope `String` - - InputObject `IResourcesIdentity` - - Name `String` - - Custom `SwitchParameter` - - Filter `String` - - AssignableScope `String[]` - - Description `String` - - Permission `IPermission[]` - - RoleName `String` - - RoleType `String` - - RoleDefinition `IRoleDefinition` - -### AzSubscriptionLocation [Get] `ILocation` - - SubscriptionId `String[]` - -### AzTag [Get, New, Remove] `ITagDetails, Boolean` - - SubscriptionId `String[]` - - Name `String` - - Value `String` - - InputObject `IResourcesIdentity` - - PassThru `SwitchParameter` - -### AzTenantBackfill [Start] `ITenantBackfillStatusResult` - -### AzTenantBackfillStatus [Invoke] `ITenantBackfillStatusResult` - diff --git a/src/Beta/Teams.Channel/Teams.Channel/tools/Resources/resources/ModelSurface.md b/src/Beta/Teams.Channel/Teams.Channel/tools/Resources/resources/ModelSurface.md deleted file mode 100644 index 378e3ec418a..00000000000 --- a/src/Beta/Teams.Channel/Teams.Channel/tools/Resources/resources/ModelSurface.md +++ /dev/null @@ -1,1645 +0,0 @@ -### AddOwnerParameters \ [Api16] - - Url `String` - -### AdGroup \ [Api16] - - DeletionTimestamp `DateTime?` **{MinValue, MaxValue}** - - DisplayName `String` - - Mail `String` - - MailEnabled `Boolean?` - - MailNickname `String` - - ObjectId `String` - - ObjectType `String` - - SecurityEnabled `Boolean?` - -### AliasPathType [Api20180501] - - ApiVersion `String[]` - - Path `String` - -### AliasType [Api20180501] - - Name `String` - - Path `IAliasPathType[]` - -### Appliance [Api20160901Preview] - - DefinitionId `String` - - Id `String` - - Identity `IIdentity` - - IdentityPrincipalId `String` - - IdentityTenantId `String` - - IdentityType `ResourceIdentityType?` **{None, SystemAssigned, SystemAssignedUserAssigned, UserAssigned}** - - Kind `String` - - Location `String` - - ManagedBy `String` - - ManagedResourceGroupId `String` - - Name `String` - - Output `IAppliancePropertiesOutputs` - - Parameter `IAppliancePropertiesParameters` - - PlanName `String` - - PlanProduct `String` - - PlanPromotionCode `String` - - PlanPublisher `String` - - PlanVersion `String` - - ProvisioningState `String` - - Sku `ISku` - - SkuCapacity `Int32?` - - SkuFamily `String` - - SkuModel `String` - - SkuName `String` - - SkuSize `String` - - SkuTier `String` - - Tag `IResourceTags ` - - Type `String` - - UiDefinitionUri `String` - -### ApplianceArtifact [Api20160901Preview] - - Name `String` - - Type `ApplianceArtifactType?` **{Custom, Template}** - - Uri `String` - -### ApplianceDefinition [Api20160901Preview] - - Artifact `IApplianceArtifact[]` - - Authorization `IApplianceProviderAuthorization[]` - - Description `String` - - DisplayName `String` - - Id `String` - - Identity `IIdentity` - - IdentityPrincipalId `String` - - IdentityTenantId `String` - - IdentityType `ResourceIdentityType?` **{None, SystemAssigned, SystemAssignedUserAssigned, UserAssigned}** - - Location `String` - - LockLevel `ApplianceLockLevel` **{CanNotDelete, None, ReadOnly}** - - ManagedBy `String` - - Name `String` - - PackageFileUri `String` - - Sku `ISku` - - SkuCapacity `Int32?` - - SkuFamily `String` - - SkuModel `String` - - SkuName `String` - - SkuSize `String` - - SkuTier `String` - - Tag `IResourceTags ` - - Type `String` - -### ApplianceDefinitionListResult [Api20160901Preview] - - NextLink `String` - - Value `IApplianceDefinition[]` - -### ApplianceDefinitionProperties [Api20160901Preview] - - Artifact `IApplianceArtifact[]` - - Authorization `IApplianceProviderAuthorization[]` - - Description `String` - - DisplayName `String` - - LockLevel `ApplianceLockLevel` **{CanNotDelete, None, ReadOnly}** - - PackageFileUri `String` - -### ApplianceListResult [Api20160901Preview] - - NextLink `String` - - Value `IAppliance[]` - -### AppliancePatchable [Api20160901Preview] - - ApplianceDefinitionId `String` - - Id `String` - - Identity `IIdentity` - - IdentityPrincipalId `String` - - IdentityTenantId `String` - - IdentityType `ResourceIdentityType?` **{None, SystemAssigned, SystemAssignedUserAssigned, UserAssigned}** - - Kind `String` - - Location `String` - - ManagedBy `String` - - ManagedResourceGroupId `String` - - Name `String` - - Output `IAppliancePropertiesPatchableOutputs` - - Parameter `IAppliancePropertiesPatchableParameters` - - PlanName `String` - - PlanProduct `String` - - PlanPromotionCode `String` - - PlanPublisher `String` - - PlanVersion `String` - - ProvisioningState `String` - - Sku `ISku` - - SkuCapacity `Int32?` - - SkuFamily `String` - - SkuModel `String` - - SkuName `String` - - SkuSize `String` - - SkuTier `String` - - Tag `IResourceTags ` - - Type `String` - - UiDefinitionUri `String` - -### ApplianceProperties [Api20160901Preview] - - ApplianceDefinitionId `String` - - ManagedResourceGroupId `String` - - Output `IAppliancePropertiesOutputs` - - Parameter `IAppliancePropertiesParameters` - - ProvisioningState `String` - - UiDefinitionUri `String` - -### AppliancePropertiesPatchable [Api20160901Preview] - - ApplianceDefinitionId `String` - - ManagedResourceGroupId `String` - - Output `IAppliancePropertiesPatchableOutputs` - - Parameter `IAppliancePropertiesPatchableParameters` - - ProvisioningState `String` - - UiDefinitionUri `String` - -### ApplianceProviderAuthorization [Api20160901Preview] - - PrincipalId `String` - - RoleDefinitionId `String` - -### Application \ [Api16, Api20170901, Api20180601] - - AllowGuestsSignIn `Boolean?` - - AllowPassthroughUser `Boolean?` - - AppId `String` - - AppLogoUrl `String` - - AppPermission `String[]` - - AppRole `IAppRole[]` - - AvailableToOtherTenant `Boolean?` - - DefinitionId `String` - - DeletionTimestamp `DateTime?` **{MinValue, MaxValue}** - - DisplayName `String` - - ErrorUrl `String` - - GroupMembershipClaim `GroupMembershipClaimTypes?` **{All, None, SecurityGroup}** - - Homepage `String` - - Id `String` - - IdentifierUri `String[]` - - Identity `IIdentity` - - IdentityPrincipalId `String` - - IdentityTenantId `String` - - IdentityType `ResourceIdentityType?` **{None, SystemAssigned, SystemAssignedUserAssigned, UserAssigned}** - - InformationalUrlMarketing `String` - - InformationalUrlPrivacy `String` - - InformationalUrlSupport `String` - - InformationalUrlTermsOfService `String` - - IsDeviceOnlyAuthSupported `Boolean?` - - KeyCredentials `IKeyCredential[]` - - Kind `String` - - KnownClientApplication `String[]` - - Location `String` - - LogoutUrl `String` - - ManagedBy `String` - - ManagedResourceGroupId `String` - - Name `String` - - Oauth2AllowImplicitFlow `Boolean?` - - Oauth2AllowUrlPathMatching `Boolean?` - - Oauth2Permission `IOAuth2Permission[]` - - Oauth2RequirePostResponse `Boolean?` - - ObjectId `String` - - ObjectType `String` - - OptionalClaimAccessToken `IOptionalClaim[]` - - OptionalClaimIdToken `IOptionalClaim[]` - - OptionalClaimSamlToken `IOptionalClaim[]` - - OrgRestriction `String[]` - - Output `IApplicationPropertiesOutputs` - - Parameter `IApplicationPropertiesParameters` - - PasswordCredentials `IPasswordCredential[]` - - PlanName `String` - - PlanProduct `String` - - PlanPromotionCode `String` - - PlanPublisher `String` - - PlanVersion `String` - - PreAuthorizedApplication `IPreAuthorizedApplication[]` - - ProvisioningState `String` - - PublicClient `Boolean?` - - PublisherDomain `String` - - ReplyUrl `String[]` - - RequiredResourceAccess `IRequiredResourceAccess[]` - - SamlMetadataUrl `String` - - SignInAudience `String` - - Sku `ISku` - - SkuCapacity `Int32?` - - SkuFamily `String` - - SkuModel `String` - - SkuName `String` - - SkuSize `String` - - SkuTier `String` - - Tag `IResourceTags ` - - Type `String` - - UiDefinitionUri `String` - - WwwHomepage `String` - -### ApplicationArtifact [Api20170901] - - Name `String` - - Type `ApplicationArtifactType?` **{Custom, Template}** - - Uri `String` - -### ApplicationBase [Api16] - - AllowGuestsSignIn `Boolean?` - - AllowPassthroughUser `Boolean?` - - AppLogoUrl `String` - - AppPermission `String[]` - - AppRole `IAppRole[]` - - AvailableToOtherTenant `Boolean?` - - ErrorUrl `String` - - GroupMembershipClaim `GroupMembershipClaimTypes?` **{All, None, SecurityGroup}** - - Homepage `String` - - InformationalUrlMarketing `String` - - InformationalUrlPrivacy `String` - - InformationalUrlSupport `String` - - InformationalUrlTermsOfService `String` - - IsDeviceOnlyAuthSupported `Boolean?` - - KeyCredentials `IKeyCredential[]` - - KnownClientApplication `String[]` - - LogoutUrl `String` - - Oauth2AllowImplicitFlow `Boolean?` - - Oauth2AllowUrlPathMatching `Boolean?` - - Oauth2Permission `IOAuth2Permission[]` - - Oauth2RequirePostResponse `Boolean?` - - OptionalClaimAccessToken `IOptionalClaim[]` - - OptionalClaimIdToken `IOptionalClaim[]` - - OptionalClaimSamlToken `IOptionalClaim[]` - - OrgRestriction `String[]` - - PasswordCredentials `IPasswordCredential[]` - - PreAuthorizedApplication `IPreAuthorizedApplication[]` - - PublicClient `Boolean?` - - PublisherDomain `String` - - ReplyUrl `String[]` - - RequiredResourceAccess `IRequiredResourceAccess[]` - - SamlMetadataUrl `String` - - SignInAudience `String` - - WwwHomepage `String` - -### ApplicationCreateParameters [Api16] - - AllowGuestsSignIn `Boolean?` - - AllowPassthroughUser `Boolean?` - - AppLogoUrl `String` - - AppPermission `String[]` - - AppRole `IAppRole[]` - - AvailableToOtherTenant `Boolean?` - - DisplayName `String` - - ErrorUrl `String` - - GroupMembershipClaim `GroupMembershipClaimTypes?` **{All, None, SecurityGroup}** - - Homepage `String` - - IdentifierUri `String[]` - - InformationalUrl `IInformationalUrl` - - InformationalUrlMarketing `String` - - InformationalUrlPrivacy `String` - - InformationalUrlSupport `String` - - InformationalUrlTermsOfService `String` - - IsDeviceOnlyAuthSupported `Boolean?` - - KeyCredentials `IKeyCredential[]` - - KnownClientApplication `String[]` - - LogoutUrl `String` - - Oauth2AllowImplicitFlow `Boolean?` - - Oauth2AllowUrlPathMatching `Boolean?` - - Oauth2Permission `IOAuth2Permission[]` - - Oauth2RequirePostResponse `Boolean?` - - OptionalClaim `IOptionalClaims` - - OptionalClaimAccessToken `IOptionalClaim[]` - - OptionalClaimIdToken `IOptionalClaim[]` - - OptionalClaimSamlToken `IOptionalClaim[]` - - OrgRestriction `String[]` - - PasswordCredentials `IPasswordCredential[]` - - PreAuthorizedApplication `IPreAuthorizedApplication[]` - - PublicClient `Boolean?` - - PublisherDomain `String` - - ReplyUrl `String[]` - - RequiredResourceAccess `IRequiredResourceAccess[]` - - SamlMetadataUrl `String` - - SignInAudience `String` - - WwwHomepage `String` - -### ApplicationDefinition [Api20170901] - - Artifact `IApplicationArtifact[]` - - Authorization `IApplicationProviderAuthorization[]` - - CreateUiDefinition `IApplicationDefinitionPropertiesCreateUiDefinition` - - Description `String` - - DisplayName `String` - - Id `String` - - Identity `IIdentity` - - IdentityPrincipalId `String` - - IdentityTenantId `String` - - IdentityType `ResourceIdentityType?` **{None, SystemAssigned, SystemAssignedUserAssigned, UserAssigned}** - - IsEnabled `String` - - Location `String` - - LockLevel `ApplicationLockLevel` **{CanNotDelete, None, ReadOnly}** - - MainTemplate `IApplicationDefinitionPropertiesMainTemplate` - - ManagedBy `String` - - Name `String` - - PackageFileUri `String` - - Sku `ISku` - - SkuCapacity `Int32?` - - SkuFamily `String` - - SkuModel `String` - - SkuName `String` - - SkuSize `String` - - SkuTier `String` - - Tag `IResourceTags ` - - Type `String` - -### ApplicationDefinitionListResult [Api20180601] - - NextLink `String` - - Value `IApplicationDefinition[]` - -### ApplicationDefinitionProperties [Api20170901] - - Artifact `IApplicationArtifact[]` - - Authorization `IApplicationProviderAuthorization[]` - - CreateUiDefinition `IApplicationDefinitionPropertiesCreateUiDefinition` - - Description `String` - - DisplayName `String` - - IsEnabled `String` - - LockLevel `ApplicationLockLevel` **{CanNotDelete, None, ReadOnly}** - - MainTemplate `IApplicationDefinitionPropertiesMainTemplate` - - PackageFileUri `String` - -### ApplicationListResult [Api16, Api20180601] - - NextLink `String` - - OdataNextLink `String` - - Value `IApplication[]` - -### ApplicationPatchable [Api20170901, Api20180601] - - ApplicationDefinitionId `String` - - Id `String` - - Identity `IIdentity` - - IdentityPrincipalId `String` - - IdentityTenantId `String` - - IdentityType `ResourceIdentityType?` **{None, SystemAssigned, SystemAssignedUserAssigned, UserAssigned}** - - Kind `String` - - Location `String` - - ManagedBy `String` - - ManagedResourceGroupId `String` - - Name `String` - - Output `IApplicationPropertiesPatchableOutputs` - - Parameter `IApplicationPropertiesPatchableParameters` - - PlanName `String` - - PlanProduct `String` - - PlanPromotionCode `String` - - PlanPublisher `String` - - PlanVersion `String` - - ProvisioningState `String` - - Sku `ISku` - - SkuCapacity `Int32?` - - SkuFamily `String` - - SkuModel `String` - - SkuName `String` - - SkuSize `String` - - SkuTier `String` - - Tag `IResourceTags ` - - Type `String` - - UiDefinitionUri `String` - -### ApplicationProperties [Api20170901, Api20180601] - - ApplicationDefinitionId `String` - - ManagedResourceGroupId `String` - - Output `IApplicationPropertiesOutputs` - - Parameter `IApplicationPropertiesParameters` - - ProvisioningState `String` - - UiDefinitionUri `String` - -### ApplicationPropertiesPatchable [Api20170901, Api20180601] - - ApplicationDefinitionId `String` - - ManagedResourceGroupId `String` - - Output `IApplicationPropertiesPatchableOutputs` - - Parameter `IApplicationPropertiesPatchableParameters` - - ProvisioningState `String` - - UiDefinitionUri `String` - -### ApplicationProviderAuthorization [Api20170901] - - PrincipalId `String` - - RoleDefinitionId `String` - -### ApplicationUpdateParameters [Api16] - - AllowGuestsSignIn `Boolean?` - - AllowPassthroughUser `Boolean?` - - AppLogoUrl `String` - - AppPermission `String[]` - - AppRole `IAppRole[]` - - AvailableToOtherTenant `Boolean?` - - DisplayName `String` - - ErrorUrl `String` - - GroupMembershipClaim `GroupMembershipClaimTypes?` **{All, None, SecurityGroup}** - - Homepage `String` - - IdentifierUri `String[]` - - InformationalUrl `IInformationalUrl` - - InformationalUrlMarketing `String` - - InformationalUrlPrivacy `String` - - InformationalUrlSupport `String` - - InformationalUrlTermsOfService `String` - - IsDeviceOnlyAuthSupported `Boolean?` - - KeyCredentials `IKeyCredential[]` - - KnownClientApplication `String[]` - - LogoutUrl `String` - - Oauth2AllowImplicitFlow `Boolean?` - - Oauth2AllowUrlPathMatching `Boolean?` - - Oauth2Permission `IOAuth2Permission[]` - - Oauth2RequirePostResponse `Boolean?` - - OptionalClaim `IOptionalClaims` - - OptionalClaimAccessToken `IOptionalClaim[]` - - OptionalClaimIdToken `IOptionalClaim[]` - - OptionalClaimSamlToken `IOptionalClaim[]` - - OrgRestriction `String[]` - - PasswordCredentials `IPasswordCredential[]` - - PreAuthorizedApplication `IPreAuthorizedApplication[]` - - PublicClient `Boolean?` - - PublisherDomain `String` - - ReplyUrl `String[]` - - RequiredResourceAccess `IRequiredResourceAccess[]` - - SamlMetadataUrl `String` - - SignInAudience `String` - - WwwHomepage `String` - -### AppRole [Api16] - - AllowedMemberType `String[]` - - Description `String` - - DisplayName `String` - - Id `String` - - IsEnabled `Boolean?` - - Value `String` - -### BasicDependency [Api20180501] - - Id `String` - - ResourceName `String` - - ResourceType `String` - -### CheckGroupMembershipParameters \ [Api16] - - GroupId `String` - - MemberId `String` - -### CheckGroupMembershipResult \ [Api16] - - Value `Boolean?` - -### CheckNameAvailabilityRequest [Api20180301Preview] - - Name `String` - - Type `Type?` **{ProvidersMicrosoftManagementGroups}** - -### CheckNameAvailabilityResult [Api20180301Preview] - - Message `String` - - NameAvailable `Boolean?` - - Reason `Reason?` **{AlreadyExists, Invalid}** - -### ClassicAdministrator [Api20150701] - - EmailAddress `String` - - Id `String` - - Name `String` - - Role `String` - - Type `String` - -### ClassicAdministratorListResult [Api20150701] - - NextLink `String` - - Value `IClassicAdministrator[]` - -### ClassicAdministratorProperties [Api20150701] - - EmailAddress `String` - - Role `String` - -### ComponentsSchemasIdentityPropertiesUserassignedidentitiesAdditionalproperties [Api20180501] - - ClientId `String` - - PrincipalId `String` - -### CreateManagementGroupChildInfo [Api20180301Preview] - - Child `ICreateManagementGroupChildInfo[]` - - DisplayName `String` - - Id `String` - - Name `String` - - Role `String[]` - - Type `String` - -### CreateManagementGroupDetails [Api20180301Preview] - - ParentDisplayName `String` - - ParentId `String` - - ParentName `String` - - UpdatedBy `String` - - UpdatedTime `DateTime?` **{MinValue, MaxValue}** - - Version `Single?` - -### CreateManagementGroupProperties [Api20180301Preview] - - Child `ICreateManagementGroupChildInfo[]` - - DetailUpdatedBy `String` - - DetailUpdatedTime `DateTime?` **{MinValue, MaxValue}** - - DetailVersion `Single?` - - DisplayName `String` - - ParentDisplayName `String` - - ParentId `String` - - ParentName `String` - - Role `String[]` - - TenantId `String` - -### CreateManagementGroupRequest [Api20180301Preview] - - Child `ICreateManagementGroupChildInfo[]` - - DetailUpdatedBy `String` - - DetailUpdatedTime `DateTime?` **{MinValue, MaxValue}** - - DetailVersion `Single?` - - DisplayName `String` - - Id `String` - - Name `String` - - ParentDisplayName `String` - - ParentId `String` - - ParentName `String` - - Role `String[]` - - TenantId `String` - - Type `String` - -### CreateParentGroupInfo [Api20180301Preview] - - DisplayName `String` - - Id `String` - - Name `String` - -### DebugSetting [Api20180501] - - DetailLevel `String` - -### DenyAssignment [Api20180701Preview] - - DenyAssignmentName `String` - - Description `String` - - DoNotApplyToChildScope `Boolean?` - - ExcludePrincipal `IPrincipal[]` - - Id `String` - - IsSystemProtected `Boolean?` - - Name `String` - - Permission `IDenyAssignmentPermission[]` - - Principal `IPrincipal[]` - - Scope `String` - - Type `String` - -### DenyAssignmentListResult [Api20180701Preview] - - NextLink `String` - - Value `IDenyAssignment[]` - -### DenyAssignmentPermission [Api20180701Preview] - - Action `String[]` - - DataAction `String[]` - - NotAction `String[]` - - NotDataAction `String[]` - -### DenyAssignmentProperties [Api20180701Preview] - - DenyAssignmentName `String` - - Description `String` - - DoNotApplyToChildScope `Boolean?` - - ExcludePrincipal `IPrincipal[]` - - IsSystemProtected `Boolean?` - - Permission `IDenyAssignmentPermission[]` - - Principal `IPrincipal[]` - - Scope `String` - -### Dependency [Api20180501] - - DependsOn `IBasicDependency[]` - - Id `String` - - ResourceName `String` - - ResourceType `String` - -### Deployment [Api20180501] - - DebugSettingDetailLevel `String` - - Location `String` - - Mode `DeploymentMode` **{Complete, Incremental}** - - OnErrorDeploymentName `String` - - OnErrorDeploymentType `OnErrorDeploymentType?` **{LastSuccessful, SpecificDeployment}** - - Parameter `IDeploymentPropertiesParameters` - - ParameterLinkContentVersion `String` - - ParameterLinkUri `String` - - Template `IDeploymentPropertiesTemplate` - - TemplateLinkContentVersion `String` - - TemplateLinkUri `String` - -### DeploymentExportResult [Api20180501] - - Template `IDeploymentExportResultTemplate` - -### DeploymentExtended [Api20180501] - - CorrelationId `String` - - DebugSettingDetailLevel `String` - - Dependency `IDependency[]` - - Id `String` - - Location `String` - - Mode `DeploymentMode?` **{Complete, Incremental}** - - Name `String` - - OnErrorDeploymentName `String` - - OnErrorDeploymentProvisioningState `String` - - OnErrorDeploymentType `OnErrorDeploymentType?` **{LastSuccessful, SpecificDeployment}** - - Output `IDeploymentPropertiesExtendedOutputs` - - Parameter `IDeploymentPropertiesExtendedParameters` - - ParameterLinkContentVersion `String` - - ParameterLinkUri `String` - - Provider `IProvider[]` - - ProvisioningState `String` - - Template `IDeploymentPropertiesExtendedTemplate` - - TemplateLinkContentVersion `String` - - TemplateLinkUri `String` - - Timestamp `DateTime?` **{MinValue, MaxValue}** - - Type `String` - -### DeploymentListResult [Api20180501] - - NextLink `String` - - Value `IDeploymentExtended[]` - -### DeploymentOperation [Api20180501] - - Id `String` - - OperationId `String` - - ProvisioningState `String` - - RequestContent `IHttpMessageContent` - - ResponseContent `IHttpMessageContent` - - ServiceRequestId `String` - - StatusCode `String` - - StatusMessage `IDeploymentOperationPropertiesStatusMessage` - - TargetResourceId `String` - - TargetResourceName `String` - - TargetResourceType `String` - - Timestamp `DateTime?` **{MinValue, MaxValue}** - -### DeploymentOperationProperties [Api20180501] - - ProvisioningState `String` - - RequestContent `IHttpMessageContent` - - ResponseContent `IHttpMessageContent` - - ServiceRequestId `String` - - StatusCode `String` - - StatusMessage `IDeploymentOperationPropertiesStatusMessage` - - TargetResourceId `String` - - TargetResourceName `String` - - TargetResourceType `String` - - Timestamp `DateTime?` **{MinValue, MaxValue}** - -### DeploymentOperationsListResult [Api20180501] - - NextLink `String` - - Value `IDeploymentOperation[]` - -### DeploymentProperties [Api20180501] - - DebugSettingDetailLevel `String` - - Mode `DeploymentMode` **{Complete, Incremental}** - - OnErrorDeploymentName `String` - - OnErrorDeploymentType `OnErrorDeploymentType?` **{LastSuccessful, SpecificDeployment}** - - Parameter `IDeploymentPropertiesParameters` - - ParameterLinkContentVersion `String` - - ParameterLinkUri `String` - - Template `IDeploymentPropertiesTemplate` - - TemplateLinkContentVersion `String` - - TemplateLinkUri `String` - -### DeploymentPropertiesExtended [Api20180501] - - CorrelationId `String` - - DebugSettingDetailLevel `String` - - Dependency `IDependency[]` - - Mode `DeploymentMode?` **{Complete, Incremental}** - - OnErrorDeploymentName `String` - - OnErrorDeploymentProvisioningState `String` - - OnErrorDeploymentType `OnErrorDeploymentType?` **{LastSuccessful, SpecificDeployment}** - - Output `IDeploymentPropertiesExtendedOutputs` - - Parameter `IDeploymentPropertiesExtendedParameters` - - ParameterLinkContentVersion `String` - - ParameterLinkUri `String` - - Provider `IProvider[]` - - ProvisioningState `String` - - Template `IDeploymentPropertiesExtendedTemplate` - - TemplateLinkContentVersion `String` - - TemplateLinkUri `String` - - Timestamp `DateTime?` **{MinValue, MaxValue}** - -### DeploymentValidateResult [Api20180501] - - CorrelationId `String` - - DebugSettingDetailLevel `String` - - Dependency `IDependency[]` - - ErrorCode `String` - - ErrorDetail `IResourceManagementErrorWithDetails[]` - - ErrorMessage `String` - - ErrorTarget `String` - - Mode `DeploymentMode?` **{Complete, Incremental}** - - OnErrorDeploymentName `String` - - OnErrorDeploymentProvisioningState `String` - - OnErrorDeploymentType `OnErrorDeploymentType?` **{LastSuccessful, SpecificDeployment}** - - Output `IDeploymentPropertiesExtendedOutputs` - - Parameter `IDeploymentPropertiesExtendedParameters` - - ParameterLinkContentVersion `String` - - ParameterLinkUri `String` - - Provider `IProvider[]` - - ProvisioningState `String` - - Template `IDeploymentPropertiesExtendedTemplate` - - TemplateLinkContentVersion `String` - - TemplateLinkUri `String` - - Timestamp `DateTime?` **{MinValue, MaxValue}** - -### DescendantInfo [Api20180301Preview] - - DisplayName `String` - - Id `String` - - Name `String` - - ParentId `String` - - Type `String` - -### DescendantInfoProperties [Api20180301Preview] - - DisplayName `String` - - ParentId `String` - -### DescendantListResult [Api20180301Preview] - - NextLink `String` - - Value `IDescendantInfo[]` - -### DescendantParentGroupInfo [Api20180301Preview] - - Id `String` - -### DirectoryObject \ [Api16] - - DeletionTimestamp `DateTime?` **{MinValue, MaxValue}** - - ObjectId `String` - - ObjectType `String` - -### DirectoryObjectListResult [Api16] - - OdataNextLink `String` - - Value `IDirectoryObject[]` - -### Domain \ [Api16] - - AuthenticationType `String` - - IsDefault `Boolean?` - - IsVerified `Boolean?` - - Name `String` - -### DomainListResult [Api16] - - Value `IDomain[]` - -### EntityInfo [Api20180301Preview] - - DisplayName `String` - - Id `String` - - InheritedPermission `String` - - Name `String` - - NumberOfChild `Int32?` - - NumberOfChildGroup `Int32?` - - NumberOfDescendant `Int32?` - - ParentDisplayNameChain `String[]` - - ParentId `String` - - ParentNameChain `String[]` - - Permission `String` - - TenantId `String` - - Type `String` - -### EntityInfoProperties [Api20180301Preview] - - DisplayName `String` - - InheritedPermission `String` - - NumberOfChild `Int32?` - - NumberOfChildGroup `Int32?` - - NumberOfDescendant `Int32?` - - ParentDisplayNameChain `String[]` - - ParentId `String` - - ParentNameChain `String[]` - - Permission `String` - - TenantId `String` - -### EntityListResult [Api20180301Preview] - - Count `Int32?` - - NextLink `String` - - Value `IEntityInfo[]` - -### EntityParentGroupInfo [Api20180301Preview] - - Id `String` - -### ErrorDetails [Api20180301Preview] - - Code `String` - - Detail `String` - - Message `String` - -### ErrorMessage [Api16] - - Message `String` - -### ErrorResponse [Api20160901Preview, Api20180301Preview] - - ErrorCode `String` - - ErrorDetail `String` - - ErrorMessage `String` - - HttpStatus `String` - -### ExportTemplateRequest [Api20180501] - - Option `String` - - Resource `String[]` - -### FeatureOperationsListResult [Api20151201] - - NextLink `String` - - Value `IFeatureResult[]` - -### FeatureProperties [Api20151201] - - State `String` - -### FeatureResult [Api20151201] - - Id `String` - - Name `String` - - State `String` - - Type `String` - -### GenericResource [Api20160901Preview, Api20180501] - - Id `String` - - IdentityPrincipalId `String` - - IdentityTenantId `String` - - IdentityType `ResourceIdentityType?` **{None, SystemAssigned, SystemAssignedUserAssigned, UserAssigned}** - - IdentityUserAssignedIdentity `IIdentityUserAssignedIdentities ` - - Kind `String` - - Location `String` - - ManagedBy `String` - - Name `String` - - PlanName `String` - - PlanProduct `String` - - PlanPromotionCode `String` - - PlanPublisher `String` - - PlanVersion `String` - - Property `IGenericResourceProperties` - - SkuCapacity `Int32?` - - SkuFamily `String` - - SkuModel `String` - - SkuName `String` - - SkuSize `String` - - SkuTier `String` - - Tag `IResourceTags ` - - Type `String` - -### GetObjectsParameters \ [Api16] - - IncludeDirectoryObjectReference `Boolean?` - - ObjectId `String[]` - - Type `String[]` - -### GraphError [Api16] - - ErrorMessageValueMessage `String` - - OdataErrorCode `String` - -### GroupAddMemberParameters \ [Api16] - - Url `String` - -### GroupCreateParameters \ [Api16] - - DisplayName `String` - - MailEnabled `Boolean` - - MailNickname `String` - - SecurityEnabled `Boolean` - -### GroupGetMemberGroupsParameters \ [Api16] - - SecurityEnabledOnly `Boolean` - -### GroupGetMemberGroupsResult [Api16] - - Value `String[]` - -### GroupListResult [Api16] - - OdataNextLink `String` - - Value `IAdGroup[]` - -### HttpMessage [Api20180501] - - Content `IHttpMessageContent` - -### Identity [Api20160901Preview, Api20180501] - - PrincipalId `String` - - TenantId `String` - - Type `ResourceIdentityType?` **{None, SystemAssigned, SystemAssignedUserAssigned, UserAssigned}** - - UserAssignedIdentity `IIdentityUserAssignedIdentities ` - -### Identity1 [Api20180501] - - PrincipalId `String` - - TenantId `String` - - Type `ResourceIdentityType?` **{None, SystemAssigned, SystemAssignedUserAssigned, UserAssigned}** - -### InformationalUrl [Api16] - - Marketing `String` - - Privacy `String` - - Support `String` - - TermsOfService `String` - -### KeyCredential \ [Api16] - - CustomKeyIdentifier `String` - - EndDate `DateTime?` **{MinValue, MaxValue}** - - KeyId `String` - - StartDate `DateTime?` **{MinValue, MaxValue}** - - Type `String` - - Usage `String` - - Value `String` - -### KeyCredentialListResult [Api16] - - Value `IKeyCredential[]` - -### KeyCredentialsUpdateParameters [Api16] - - Value `IKeyCredential[]` - -### Location [Api20160601] - - DisplayName `String` - - Id `String` - - Latitude `String` - - Longitude `String` - - Name `String` - - SubscriptionId `String` - -### LocationListResult [Api20160601] - - Value `ILocation[]` - -### ManagementGroup [Api20180301Preview] - - Child `IManagementGroupChildInfo[]` - - DetailUpdatedBy `String` - - DetailUpdatedTime `DateTime?` **{MinValue, MaxValue}** - - DetailVersion `Single?` - - DisplayName `String` - - Id `String` - - Name `String` - - ParentDisplayName `String` - - ParentId `String` - - ParentName `String` - - Role `String[]` - - TenantId `String` - - Type `String` - -### ManagementGroupChildInfo [Api20180301Preview] - - Child `IManagementGroupChildInfo[]` - - DisplayName `String` - - Id `String` - - Name `String` - - Role `String[]` - - Type `String` - -### ManagementGroupDetails [Api20180301Preview] - - ParentDisplayName `String` - - ParentId `String` - - ParentName `String` - - UpdatedBy `String` - - UpdatedTime `DateTime?` **{MinValue, MaxValue}** - - Version `Single?` - -### ManagementGroupInfo [Api20180301Preview] - - DisplayName `String` - - Id `String` - - Name `String` - - TenantId `String` - - Type `String` - -### ManagementGroupInfoProperties [Api20180301Preview] - - DisplayName `String` - - TenantId `String` - -### ManagementGroupListResult [Api20180301Preview] - - NextLink `String` - - Value `IManagementGroupInfo[]` - -### ManagementGroupProperties [Api20180301Preview] - - Child `IManagementGroupChildInfo[]` - - DetailUpdatedBy `String` - - DetailUpdatedTime `DateTime?` **{MinValue, MaxValue}** - - DetailVersion `Single?` - - DisplayName `String` - - ParentDisplayName `String` - - ParentId `String` - - ParentName `String` - - Role `String[]` - - TenantId `String` - -### ManagementLockListResult [Api20160901] - - NextLink `String` - - Value `IManagementLockObject[]` - -### ManagementLockObject [Api20160901] - - Id `String` - - Level `LockLevel` **{CanNotDelete, NotSpecified, ReadOnly}** - - Name `String` - - Note `String` - - Owner `IManagementLockOwner[]` - - Type `String` - -### ManagementLockOwner [Api20160901] - - ApplicationId `String` - -### ManagementLockProperties [Api20160901] - - Level `LockLevel` **{CanNotDelete, NotSpecified, ReadOnly}** - - Note `String` - - Owner `IManagementLockOwner[]` - -### OAuth2Permission [Api16] - - AdminConsentDescription `String` - - AdminConsentDisplayName `String` - - Id `String` - - IsEnabled `Boolean?` - - Type `String` - - UserConsentDescription `String` - - UserConsentDisplayName `String` - - Value `String` - -### OAuth2PermissionGrant [Api16] - - ClientId `String` - - ConsentType `ConsentType?` **{AllPrincipals, Principal}** - - ExpiryTime `String` - - ObjectId `String` - - OdataType `String` - - PrincipalId `String` - - ResourceId `String` - - Scope `String` - - StartTime `String` - -### OAuth2PermissionGrantListResult [Api16] - - OdataNextLink `String` - - Value `IOAuth2PermissionGrant[]` - -### OdataError [Api16] - - Code `String` - - ErrorMessageValueMessage `String` - -### OnErrorDeployment [Api20180501] - - DeploymentName `String` - - Type `OnErrorDeploymentType?` **{LastSuccessful, SpecificDeployment}** - -### OnErrorDeploymentExtended [Api20180501] - - DeploymentName `String` - - ProvisioningState `String` - - Type `OnErrorDeploymentType?` **{LastSuccessful, SpecificDeployment}** - -### Operation [Api20151201, Api20180301Preview] - - DisplayDescription `String` - - DisplayOperation `String` - - DisplayProvider `String` - - DisplayResource `String` - - Name `String` - -### OperationDisplay [Api20151201] - - Operation `String` - - Provider `String` - - Resource `String` - -### OperationDisplayProperties [Api20180301Preview] - - Description `String` - - Operation `String` - - Provider `String` - - Resource `String` - -### OperationListResult [Api20151201, Api20180301Preview] - - NextLink `String` - - Value `IOperation[]` - -### OperationResults [Api20180301Preview] - - Id `String` - - Name `String` - - ProvisioningState `String` - - Type `String` - -### OperationResultsProperties [Api20180301Preview] - - ProvisioningState `String` - -### OptionalClaim [Api16] - - AdditionalProperty `IOptionalClaimAdditionalProperties` - - Essential `Boolean?` - - Name `String` - - Source `String` - -### OptionalClaims [Api16] - - AccessToken `IOptionalClaim[]` - - IdToken `IOptionalClaim[]` - - SamlToken `IOptionalClaim[]` - -### ParametersLink [Api20180501] - - ContentVersion `String` - - Uri `String` - -### ParentGroupInfo [Api20180301Preview] - - DisplayName `String` - - Id `String` - - Name `String` - -### PasswordCredential \ [Api16] - - CustomKeyIdentifier `Byte[]` - - EndDate `DateTime?` **{MinValue, MaxValue}** - - KeyId `String` - - StartDate `DateTime?` **{MinValue, MaxValue}** - - Value `String` - -### PasswordCredentialListResult [Api16] - - Value `IPasswordCredential[]` - -### PasswordCredentialsUpdateParameters [Api16] - - Value `IPasswordCredential[]` - -### PasswordProfile \ [Api16] - - ForceChangePasswordNextLogin `Boolean?` - - Password `String` - -### PatchManagementGroupRequest [Api20180301Preview] - - DisplayName `String` - - ParentId `String` - -### Permission [Api20150701, Api201801Preview] - - Action `String[]` - - DataAction `String[]` - - NotAction `String[]` - - NotDataAction `String[]` - -### PermissionGetResult [Api20150701, Api201801Preview] - - NextLink `String` - - Value `IPermission[]` - -### Plan [Api20160901Preview, Api20180501] - - Name `String` - - Product `String` - - PromotionCode `String` - - Publisher `String` - - Version `String` - -### PlanPatchable [Api20160901Preview] - - Name `String` - - Product `String` - - PromotionCode `String` - - Publisher `String` - - Version `String` - -### PolicyAssignment [Api20151101, Api20161201, Api20180501] - - Description `String` - - DisplayName `String` - - Id `String` - - IdentityPrincipalId `String` - - IdentityTenantId `String` - - IdentityType `ResourceIdentityType?` **{None, SystemAssigned, SystemAssignedUserAssigned, UserAssigned}** - - Location `String` - - Metadata `IPolicyAssignmentPropertiesMetadata` - - Name `String` - - NotScope `String[]` - - Parameter `IPolicyAssignmentPropertiesParameters` - - PolicyDefinitionId `String` - - Scope `String` - - SkuName `String` - - SkuTier `String` - - Type `String` - -### PolicyAssignmentListResult [Api20151101, Api20161201, Api20180501] - - NextLink `String` - - Value `IPolicyAssignment[]` - -### PolicyAssignmentProperties [Api20151101, Api20161201, Api20180501] - - Description `String` - - DisplayName `String` - - Metadata `IPolicyAssignmentPropertiesMetadata` - - NotScope `String[]` - - Parameter `IPolicyAssignmentPropertiesParameters` - - PolicyDefinitionId `String` - - Scope `String` - -### PolicyDefinition [Api20161201, Api20180501] - - Description `String` - - DisplayName `String` - - Id `String` - - Metadata `IPolicyDefinitionPropertiesMetadata` - - Mode `PolicyMode?` **{All, Indexed, NotSpecified}** - - Name `String` - - Parameter `IPolicyDefinitionPropertiesParameters` - - PolicyRule `IPolicyDefinitionPropertiesPolicyRule` - - PolicyType `PolicyType?` **{BuiltIn, Custom, NotSpecified}** - - Property `IPolicyDefinitionProperties` - - Type `String` - -### PolicyDefinitionListResult [Api20161201, Api20180501] - - NextLink `String` - - Value `IPolicyDefinition[]` - -### PolicyDefinitionProperties [Api20161201] - - Description `String` - - DisplayName `String` - - Metadata `IPolicyDefinitionPropertiesMetadata` - - Mode `PolicyMode?` **{All, Indexed, NotSpecified}** - - Parameter `IPolicyDefinitionPropertiesParameters` - - PolicyRule `IPolicyDefinitionPropertiesPolicyRule` - - PolicyType `PolicyType?` **{BuiltIn, Custom, NotSpecified}** - -### PolicyDefinitionReference [Api20180501] - - Parameter `IPolicyDefinitionReferenceParameters` - - PolicyDefinitionId `String` - -### PolicySetDefinition [Api20180501] - - Description `String` - - DisplayName `String` - - Id `String` - - Metadata `IPolicySetDefinitionPropertiesMetadata` - - Name `String` - - Parameter `IPolicySetDefinitionPropertiesParameters` - - PolicyDefinition `IPolicyDefinitionReference[]` - - PolicyType `PolicyType?` **{BuiltIn, Custom, NotSpecified}** - - Type `String` - -### PolicySetDefinitionListResult [Api20180501] - - NextLink `String` - - Value `IPolicySetDefinition[]` - -### PolicySetDefinitionProperties [Api20180501] - - Description `String` - - DisplayName `String` - - Metadata `IPolicySetDefinitionPropertiesMetadata` - - Parameter `IPolicySetDefinitionPropertiesParameters` - - PolicyDefinition `IPolicyDefinitionReference[]` - - PolicyType `PolicyType?` **{BuiltIn, Custom, NotSpecified}** - -### PolicySku [Api20180501] - - Name `String` - - Tier `String` - -### PreAuthorizedApplication [Api16] - - AppId `String` - - Extension `IPreAuthorizedApplicationExtension[]` - - Permission `IPreAuthorizedApplicationPermission[]` - -### PreAuthorizedApplicationExtension [Api16] - - Condition `String[]` - -### PreAuthorizedApplicationPermission [Api16] - - AccessGrant `String[]` - - DirectAccessGrant `Boolean?` - -### Principal [Api20180701Preview] - - Id `String` - - Type `String` - -### Provider [Api20180501] - - Id `String` - - Namespace `String` - - RegistrationState `String` - - ResourceType `IProviderResourceType[]` - -### ProviderListResult [Api20180501] - - NextLink `String` - - Value `IProvider[]` - -### ProviderOperation [Api20150701, Api201801Preview] - - Description `String` - - DisplayName `String` - - IsDataAction `Boolean?` - - Name `String` - - Origin `String` - - Property `IProviderOperationProperties` - -### ProviderOperationsMetadata [Api20150701, Api201801Preview] - - DisplayName `String` - - Id `String` - - Name `String` - - Operation `IProviderOperation[]` - - ResourceType `IResourceType[]` - - Type `String` - -### ProviderOperationsMetadataListResult [Api20150701, Api201801Preview] - - NextLink `String` - - Value `IProviderOperationsMetadata[]` - -### ProviderResourceType [Api20180501] - - Alias `IAliasType[]` - - ApiVersion `String[]` - - Location `String[]` - - Property `IProviderResourceTypeProperties ` - - ResourceType `String` - -### RequiredResourceAccess \ [Api16] - - ResourceAccess `IResourceAccess[]` - - ResourceAppId `String` - -### Resource [Api20160901Preview] - - Id `String` - - Location `String` - - Name `String` - - Tag `IResourceTags ` - - Type `String` - -### ResourceAccess \ [Api16] - - Id `String` - - Type `String` - -### ResourceGroup [Api20180501] - - Id `String` - - Location `String` - - ManagedBy `String` - - Name `String` - - ProvisioningState `String` - - Tag `IResourceGroupTags ` - - Type `String` - -### ResourceGroupExportResult [Api20180501] - - ErrorCode `String` - - ErrorDetail `IResourceManagementErrorWithDetails[]` - - ErrorMessage `String` - - ErrorTarget `String` - - Template `IResourceGroupExportResultTemplate` - -### ResourceGroupListResult [Api20180501] - - NextLink `String` - - Value `IResourceGroup[]` - -### ResourceGroupPatchable [Api20180501] - - ManagedBy `String` - - Name `String` - - ProvisioningState `String` - - Tag `IResourceGroupPatchableTags ` - -### ResourceGroupProperties [Api20180501] - - ProvisioningState `String` - -### ResourceLink [Api20160901] - - Id `String` - - Name `String` - - Note `String` - - SourceId `String` - - TargetId `String` - - Type `IResourceLinkType` - -### ResourceLinkProperties [Api20160901] - - Note `String` - - SourceId `String` - - TargetId `String` - -### ResourceLinkResult [Api20160901] - - NextLink `String` - - Value `IResourceLink[]` - -### ResourceListResult [Api20180501] - - NextLink `String` - - Value `IGenericResource[]` - -### ResourceManagementErrorWithDetails [Api20180501] - - Code `String` - - Detail `IResourceManagementErrorWithDetails[]` - - Message `String` - - Target `String` - -### ResourceProviderOperationDefinition [Api20151101] - - DisplayDescription `String` - - DisplayOperation `String` - - DisplayProvider `String` - - DisplayPublisher `String` - - DisplayResource `String` - - Name `String` - -### ResourceProviderOperationDetailListResult [Api20151101] - - NextLink `String` - - Value `IResourceProviderOperationDefinition[]` - -### ResourceProviderOperationDisplayProperties [Api20151101] - - Description `String` - - Operation `String` - - Provider `String` - - Publisher `String` - - Resource `String` - -### ResourcesIdentity [Models] - - ApplianceDefinitionId `String` - - ApplianceDefinitionName `String` - - ApplianceId `String` - - ApplianceName `String` - - ApplicationDefinitionId `String` - - ApplicationDefinitionName `String` - - ApplicationId `String` - - ApplicationId1 `String` - - ApplicationName `String` - - ApplicationObjectId `String` - - DenyAssignmentId `String` - - DeploymentName `String` - - DomainName `String` - - FeatureName `String` - - GroupId `String` - - GroupObjectId `String` - - Id `String` - - LinkId `String` - - LockName `String` - - ManagementGroupId `String` - - MemberObjectId `String` - - ObjectId `String` - - OperationId `String` - - OwnerObjectId `String` - - ParentResourcePath `String` - - PolicyAssignmentId `String` - - PolicyAssignmentName `String` - - PolicyDefinitionName `String` - - PolicySetDefinitionName `String` - - ResourceGroupName `String` - - ResourceId `String` - - ResourceName `String` - - ResourceProviderNamespace `String` - - ResourceType `String` - - RoleAssignmentId `String` - - RoleAssignmentName `String` - - RoleDefinitionId `String` - - RoleId `String` - - Scope `String` - - SourceResourceGroupName `String` - - SubscriptionId `String` - - TagName `String` - - TagValue `String` - - TenantId `String` - - UpnOrObjectId `String` - -### ResourcesMoveInfo [Api20180501] - - Resource `String[]` - - TargetResourceGroup `String` - -### ResourceType [Api20150701, Api201801Preview] - - DisplayName `String` - - Name `String` - - Operation `IProviderOperation[]` - -### RoleAssignment [Api20150701, Api20171001Preview, Api20180901Preview] - - CanDelegate `Boolean?` - - Id `String` - - Name `String` - - PrincipalId `String` - - PrincipalType `PrincipalType?` **{Application, DirectoryObjectOrGroup, DirectoryRoleTemplate, Everyone, ForeignGroup, Group, Msi, ServicePrincipal, Unknown, User}** - - RoleDefinitionId `String` - - Scope `String` - - Type `String` - -### RoleAssignmentCreateParameters [Api20150701, Api20171001Preview, Api20180901Preview] - - CanDelegate `Boolean?` - - PrincipalId `String` - - PrincipalType `PrincipalType?` **{Application, DirectoryObjectOrGroup, DirectoryRoleTemplate, Everyone, ForeignGroup, Group, Msi, ServicePrincipal, Unknown, User}** - - RoleDefinitionId `String` - -### RoleAssignmentListResult [Api20150701, Api20180901Preview] - - NextLink `String` - - Value `IRoleAssignment[]` - -### RoleAssignmentProperties [Api20150701, Api20171001Preview, Api20180901Preview] - - CanDelegate `Boolean?` - - PrincipalId `String` - - PrincipalType `PrincipalType?` **{Application, DirectoryObjectOrGroup, DirectoryRoleTemplate, Everyone, ForeignGroup, Group, Msi, ServicePrincipal, Unknown, User}** - - RoleDefinitionId `String` - -### RoleAssignmentPropertiesWithScope [Api20150701, Api20171001Preview, Api20180901Preview] - - CanDelegate `Boolean?` - - PrincipalId `String` - - PrincipalType `PrincipalType?` **{Application, DirectoryObjectOrGroup, DirectoryRoleTemplate, Everyone, ForeignGroup, Group, Msi, ServicePrincipal, Unknown, User}** - - RoleDefinitionId `String` - - Scope `String` - -### RoleDefinition [Api20150701, Api201801Preview] - - AssignableScope `String[]` - - Description `String` - - Id `String` - - Name `String` - - Permission `IPermission[]` - - RoleName `String` - - RoleType `String` - - Type `String` - -### RoleDefinitionListResult [Api20150701, Api201801Preview] - - NextLink `String` - - Value `IRoleDefinition[]` - -### RoleDefinitionProperties [Api20150701, Api201801Preview] - - AssignableScope `String[]` - - Description `String` - - Permission `IPermission[]` - - RoleName `String` - - RoleType `String` - -### ServicePrincipal \ [Api16] - - AccountEnabled `Boolean?` - - AlternativeName `String[]` - - AppDisplayName `String` - - AppId `String` - - AppOwnerTenantId `String` - - AppRole `IAppRole[]` - - AppRoleAssignmentRequired `Boolean?` - - DeletionTimestamp `DateTime?` **{MinValue, MaxValue}** - - DisplayName `String` - - ErrorUrl `String` - - Homepage `String` - - KeyCredentials `IKeyCredential[]` - - LogoutUrl `String` - - Name `String[]` - - Oauth2Permission `IOAuth2Permission[]` - - ObjectId `String` - - ObjectType `String` - - PasswordCredentials `IPasswordCredential[]` - - PreferredTokenSigningKeyThumbprint `String` - - PublisherName `String` - - ReplyUrl `String[]` - - SamlMetadataUrl `String` - - Tag `String[]` - - Type `String` - -### ServicePrincipalBase [Api16] - - AccountEnabled `Boolean?` - - AppRoleAssignmentRequired `Boolean?` - - KeyCredentials `IKeyCredential[]` - - PasswordCredentials `IPasswordCredential[]` - - ServicePrincipalType `String` - - Tag `String[]` - -### ServicePrincipalCreateParameters [Api16] - - AccountEnabled `Boolean?` - - AppId `String` - - AppRoleAssignmentRequired `Boolean?` - - KeyCredentials `IKeyCredential[]` - - PasswordCredentials `IPasswordCredential[]` - - ServicePrincipalType `String` - - Tag `String[]` - -### ServicePrincipalListResult [Api16] - - OdataNextLink `String` - - Value `IServicePrincipal[]` - -### ServicePrincipalObjectResult [Api16] - - OdataMetadata `String` - - Value `String` - -### ServicePrincipalUpdateParameters [Api16] - - AccountEnabled `Boolean?` - - AppRoleAssignmentRequired `Boolean?` - - KeyCredentials `IKeyCredential[]` - - PasswordCredentials `IPasswordCredential[]` - - ServicePrincipalType `String` - - Tag `String[]` - -### SignInName \ [Api16] - - Type `String` - - Value `String` - -### Sku [Api20160901Preview, Api20180501] - - Capacity `Int32?` - - Family `String` - - Model `String` - - Name `String` - - Size `String` - - Tier `String` - -### Subscription [Api20160601] - - AuthorizationSource `String` - - DisplayName `String` - - Id `String` - - PolicyLocationPlacementId `String` - - PolicyQuotaId `String` - - PolicySpendingLimit `SpendingLimit?` **{CurrentPeriodOff, Off, On}** - - State `SubscriptionState?` **{Deleted, Disabled, Enabled, PastDue, Warned}** - - SubscriptionId `String` - -### SubscriptionPolicies [Api20160601] - - LocationPlacementId `String` - - QuotaId `String` - - SpendingLimit `SpendingLimit?` **{CurrentPeriodOff, Off, On}** - -### TagCount [Api20180501] - - Type `String` - - Value `Int32?` - -### TagDetails [Api20180501] - - CountType `String` - - CountValue `Int32?` - - Id `String` - - TagName `String` - - Value `ITagValue[]` - -### TagsListResult [Api20180501] - - NextLink `String` - - Value `ITagDetails[]` - -### TagValue [Api20180501] - - CountType `String` - - CountValue `Int32?` - - Id `String` - - TagValue1 `String` - -### TargetResource [Api20180501] - - Id `String` - - ResourceName `String` - - ResourceType `String` - -### TemplateLink [Api20180501] - - ContentVersion `String` - - Uri `String` - -### TenantBackfillStatusResult [Api20180301Preview] - - Status `Status?` **{Cancelled, Completed, Failed, NotStarted, NotStartedButGroupsExist, Started}** - - TenantId `String` - -### TenantIdDescription [Api20160601] - - Id `String` - - TenantId `String` - -### TenantListResult [Api20160601] - - NextLink `String` - - Value `ITenantIdDescription[]` - -### User \ [Api16] - - AccountEnabled `Boolean?` - - DeletionTimestamp `DateTime?` **{MinValue, MaxValue}** - - DisplayName `String` - - GivenName `String` - - ImmutableId `String` - - Mail `String` - - MailNickname `String` - - ObjectId `String` - - ObjectType `String` - - PrincipalName `String` - - SignInName `ISignInName[]` - - Surname `String` - - Type `UserType?` **{Guest, Member}** - - UsageLocation `String` - -### UserBase \ [Api16] - - GivenName `String` - - ImmutableId `String` - - Surname `String` - - UsageLocation `String` - - UserType `UserType?` **{Guest, Member}** - -### UserCreateParameters \ [Api16] - - AccountEnabled `Boolean` - - DisplayName `String` - - GivenName `String` - - ImmutableId `String` - - Mail `String` - - MailNickname `String` - - PasswordProfile `IPasswordProfile ` - - Surname `String` - - UsageLocation `String` - - UserPrincipalName `String` - - UserType `UserType?` **{Guest, Member}** - -### UserGetMemberGroupsParameters \ [Api16] - - SecurityEnabledOnly `Boolean` - -### UserGetMemberGroupsResult [Api16] - - Value `String[]` - -### UserListResult [Api16] - - OdataNextLink `String` - - Value `IUser[]` - -### UserUpdateParameters \ [Api16] - - AccountEnabled `Boolean?` - - DisplayName `String` - - GivenName `String` - - ImmutableId `String` - - MailNickname `String` - - PasswordProfile `IPasswordProfile ` - - Surname `String` - - UsageLocation `String` - - UserPrincipalName `String` - - UserType `UserType?` **{Guest, Member}** - diff --git a/src/Beta/Teams.Channel/Teams.Channel/tools/Resources/resources/readme.md b/src/Beta/Teams.Channel/Teams.Channel/tools/Resources/resources/readme.md deleted file mode 100644 index 937f07f8fec..00000000000 --- a/src/Beta/Teams.Channel/Teams.Channel/tools/Resources/resources/readme.md +++ /dev/null @@ -1,11 +0,0 @@ -# Resources -This directory can contain any additional resources for module that are not required at runtime. This directory **does not** get packaged with the module. If you have assets for custom implementation, place them into the `..\custom` folder. - -## Info -- Modifiable: yes -- Generated: no -- Committed: yes -- Packaged: no - -## Purpose -Use this folder to put anything you want to keep around as part of the repository for the module, but is not something that is required for the module. For example, development files, packaged builds, or additional information. This is only intended to be used in repositories where the module's output directory is cleaned, but tangential resources for the module want to remain intact. \ No newline at end of file diff --git a/src/Beta/Teams.Channel/Teams.Channel/tools/Resources/test/readme.md b/src/Beta/Teams.Channel/Teams.Channel/tools/Resources/test/readme.md deleted file mode 100644 index 7c752b4c8c4..00000000000 --- a/src/Beta/Teams.Channel/Teams.Channel/tools/Resources/test/readme.md +++ /dev/null @@ -1,17 +0,0 @@ -# Test -This directory contains the [Pester](https://www.powershellgallery.com/packages/Pester) tests to run for the module. We use Pester as it is the unofficial standard for PowerShell unit testing. Test stubs for custom cmdlets (created in `..\custom`) will be generated into this folder when `build-module.ps1` is ran. These test stubs will fail automatically, to indicate that tests should be written for custom cmdlets. - -## Info -- Modifiable: yes -- Generated: partial -- Committed: yes -- Packaged: no - -## Details -We allow three testing modes: *live*, *record*, and *playback*. These can be selected using the `-Live`, `-Record`, and `-Playback` switches respectively on the `test-module.ps1` script. This script will run through any `.Tests.ps1` scripts in the `test` folder. If you choose the *record* mode, it will create a `.Recording.json` file of the REST calls between the client and server. Then, when you choose *playback* mode, it will use the `.Recording.json` file to mock the communication between server and client. The *live* mode runs the same as the *record* mode; however, it doesn't create the `.Recording.json` file. - -## Purpose -Custom cmdlets generally encompass additional functionality not described in the REST specification, or combines functionality generated from the REST spec. To validate this functionality continues to operate as intended, creating tests that can be ran and re-ran against custom cmdlets is part of the framework. - -## Usage -To execute tests, run the `test-module.ps1`. To write tests, [this example](https://github.com/pester/Pester/blob/8b9cf4248315e44f1ac6673be149f7e0d7f10466/Examples/Planets/Get-Planet.Tests.ps1#L1) from the Pester repository is very useful for getting started. \ No newline at end of file From d8ab061990c2ded577607a0f2f07ede446b3994f Mon Sep 17 00:00:00 2001 From: Peter Ombwa Date: Mon, 15 Jun 2020 15:20:23 -0700 Subject: [PATCH 16/16] Refresh OpenAPI docs and fix conflicts. --- openApiDocs/beta/Analytics.yml | 6 +- .../beta/DevicesApps.DeviceAppManagement.yml | 50 +- openApiDocs/beta/Education.yml | 159 +- openApiDocs/beta/Files.Drives.yml | 177 +- openApiDocs/beta/Files.Shares.yml | 167 +- openApiDocs/beta/Groups.Actions.yml | 157 +- openApiDocs/beta/Groups.Calendar.yml | 1 - openApiDocs/beta/Groups.Drive.yml | 157 +- openApiDocs/beta/Groups.Endpoint.yml | 5 + openApiDocs/beta/Groups.Functions.yml | 167 +- openApiDocs/beta/Groups.Group.yml | 157 +- openApiDocs/beta/Groups.Site.yml | 157 +- .../beta/Identity.AppRoleAssignments.yml | 7 + openApiDocs/beta/Identity.Application.yml | 248 +- .../beta/Identity.ConditionalAccess.yml | 3 + openApiDocs/beta/Identity.Invitations.yml | 158 +- .../beta/Identity.OAuth2PermissionGrants.yml | 5 + openApiDocs/beta/Identity.Policies.yml | 3 + openApiDocs/beta/Identity.Protection.yml | 19459 +--------------- .../beta/Identity.ServicePrincipal.yml | 244 +- openApiDocs/beta/Places.yml | 2 + openApiDocs/beta/Reports.yml | 148 +- openApiDocs/beta/Search.yml | 34 + openApiDocs/beta/Sites.Actions.yml | 157 +- openApiDocs/beta/Sites.Drive.yml | 157 +- openApiDocs/beta/Sites.Functions.yml | 167 +- openApiDocs/beta/Sites.List.yml | 157 +- openApiDocs/beta/Sites.Pages.yml | 157 +- openApiDocs/beta/Sites.Site.yml | 157 +- openApiDocs/beta/Subscriptions.yml | 6 +- openApiDocs/beta/Teams.AppCatalogs.yml | 8 + openApiDocs/beta/Teams.Chats.yml | 21 + openApiDocs/beta/Teams.Team.yml | 167 +- openApiDocs/beta/Teams.Teamwork.yml | 6 + openApiDocs/beta/Users.Actions.yml | 158 +- openApiDocs/beta/Users.Calendar.yml | 1 - openApiDocs/beta/Users.Drive.yml | 157 +- openApiDocs/beta/Users.FollowedSites.yml | 157 +- openApiDocs/beta/Users.Groups.yml | 157 +- openApiDocs/beta/Users.User.yml | 161 +- openApiDocs/beta/Users.UserSettings.yml | 7 + 41 files changed, 3744 insertions(+), 19885 deletions(-) diff --git a/openApiDocs/beta/Analytics.yml b/openApiDocs/beta/Analytics.yml index d3f52d90b73..4e35dd89963 100644 --- a/openApiDocs/beta/Analytics.yml +++ b/openApiDocs/beta/Analytics.yml @@ -1553,17 +1553,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.trending' - description: Calculated relationship identifying trending documents. Trending documents can be stored in OneDrive or in SharePoint sites. + description: 'Calculated relationship identifying documents trending around a user. Trending documents are calculated based on activity of the user''s closest network of people and include files stored in OneDrive for Business and SharePoint. Trending insights help the user to discover potentially useful content that the user has access to, but has never viewed before.' shared: type: array items: $ref: '#/components/schemas/microsoft.graph.sharedInsight' - description: Calculated relationship identifying documents shared with a user. Documents can be shared as email attachments or as OneDrive for Business links sent in emails. + description: 'Calculated relationship identifying documents shared with or by the user. This includes URLs, file attachments, and reference attachments to OneDrive for Business and SharePoint files found in Outlook messages and meetings. This also includes URLs and reference attachments to Teams conversations. Ordered by recency of share.' used: type: array items: $ref: '#/components/schemas/microsoft.graph.usedInsight' - description: 'Calculated relationship identifying documents viewed and modified by a user. Includes documents the user used in OneDrive for Business, SharePoint, opened as email attachments, and as link attachments from sources like Box, DropBox and Google Drive.' + description: 'Calculated relationship identifying the latest documents viewed or modified by a user, including OneDrive for Business and SharePoint documents, ranked by recency of use.' example: id: string (identifier) trending: diff --git a/openApiDocs/beta/DevicesApps.DeviceAppManagement.yml b/openApiDocs/beta/DevicesApps.DeviceAppManagement.yml index ef9dbc6dd94..b6ec5c4b201 100644 --- a/openApiDocs/beta/DevicesApps.DeviceAppManagement.yml +++ b/openApiDocs/beta/DevicesApps.DeviceAppManagement.yml @@ -9702,7 +9702,7 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action - '/deviceAppManagement/mobileApps/{mobileApp-id}/deviceStatuses/{mobileAppInstallStatus-id}/app/microsoft.graph.getRelatedAppStates(userPrincipalName={userPrincipalName},deviceId={deviceId})': + '/deviceAppManagement/mobileApps/{mobileApp-id}/deviceStatuses/{mobileAppInstallStatus-id}/app/microsoft.graph.getRelatedAppStates(userPrincipalName=''{userPrincipalName}'',deviceId=''{deviceId}'')': get: tags: - deviceAppManagement.Functions @@ -9901,7 +9901,7 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action - '/deviceAppManagement/mobileApps/{mobileApp-id}/microsoft.graph.getRelatedAppStates(userPrincipalName={userPrincipalName},deviceId={deviceId})': + '/deviceAppManagement/mobileApps/{mobileApp-id}/microsoft.graph.getRelatedAppStates(userPrincipalName=''{userPrincipalName}'',deviceId=''{deviceId}'')': get: tags: - deviceAppManagement.Functions @@ -10565,7 +10565,7 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action - '/deviceAppManagement/mobileApps/{mobileApp-id}/userStatuses/{userAppInstallStatus-id}/app/microsoft.graph.getRelatedAppStates(userPrincipalName={userPrincipalName},deviceId={deviceId})': + '/deviceAppManagement/mobileApps/{mobileApp-id}/userStatuses/{userAppInstallStatus-id}/app/microsoft.graph.getRelatedAppStates(userPrincipalName=''{userPrincipalName}'',deviceId=''{deviceId}'')': get: tags: - deviceAppManagement.Functions @@ -11107,7 +11107,7 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action - '/deviceAppManagement/mobileApps/{mobileApp-id}/userStatuses/{userAppInstallStatus-id}/deviceStatuses/{mobileAppInstallStatus-id}/app/microsoft.graph.getRelatedAppStates(userPrincipalName={userPrincipalName},deviceId={deviceId})': + '/deviceAppManagement/mobileApps/{mobileApp-id}/userStatuses/{userAppInstallStatus-id}/deviceStatuses/{mobileAppInstallStatus-id}/app/microsoft.graph.getRelatedAppStates(userPrincipalName=''{userPrincipalName}'',deviceId=''{deviceId}'')': get: tags: - deviceAppManagement.Functions @@ -11205,7 +11205,7 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action - '/deviceAppManagement/mobileApps/microsoft.graph.getMobileAppCount(status={status})': + '/deviceAppManagement/mobileApps/microsoft.graph.getMobileAppCount(status=''{status}'')': get: tags: - deviceAppManagement.Functions @@ -11229,7 +11229,7 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function - '/deviceAppManagement/mobileApps/microsoft.graph.getTopMobileApps(status={status},count={count})': + '/deviceAppManagement/mobileApps/microsoft.graph.getTopMobileApps(status=''{status}'',count={count})': get: tags: - deviceAppManagement.Functions @@ -11291,6 +11291,34 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action + /deviceAppManagement/mobileApps/microsoft.graph.validateXml: + post: + tags: + - deviceAppManagement.Actions + summary: Invoke action validateXml + operationId: deviceAppManagement.mobileApps_validateXml + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + officeConfigurationXml: + type: string + format: base64url + required: true + responses: + '200': + description: Success + content: + application/json: + schema: + type: string + nullable: true + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action /deviceAppManagement/policySets: get: tags: @@ -13361,7 +13389,7 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: action - '/deviceAppManagement/vppTokens/microsoft.graph.getLicensesForApp(bundleId={bundleId})': + '/deviceAppManagement/vppTokens/microsoft.graph.getLicensesForApp(bundleId=''{bundleId}'')': get: tags: - deviceAppManagement.Functions @@ -15323,11 +15351,11 @@ components: $ref: '#/components/schemas/microsoft.graph.managedAppRemediationAction' customBrowserPackageId: type: string - description: Unique identifier of a custom browser to open weblink on Android. + description: 'Unique identifier of the preferred custom browser to open weblink on Android. When this property is configured, ManagedBrowserToOpenLinksRequired should be true.' nullable: true customBrowserDisplayName: type: string - description: Friendly name of the preferred custom browser to open weblink on Android. + description: 'Friendly name of the preferred custom browser to open weblink on Android. When this property is configured, ManagedBrowserToOpenLinksRequired should be true.' nullable: true minimumRequiredCompanyPortalVersion: type: string @@ -16168,7 +16196,7 @@ components: description: Protect incoming data from unknown source. This setting is only allowed to be True when AllowedInboundDataTransferSources is set to AllApps. customBrowserProtocol: type: string - description: A custom browser protocol to open weblink on iOS. + description: 'A custom browser protocol to open weblink on iOS. When this property is configured, ManagedBrowserToOpenLinksRequired should be true.' nullable: true apps: type: array @@ -18489,7 +18517,7 @@ components: description: Indicates whether device compliance is required. managedBrowserToOpenLinksRequired: type: boolean - description: Indicates whether internet links should be opened in the managed browser app. + description: 'Indicates whether internet links should be opened in the managed browser app, or any custom browser specified by CustomBrowserProtocol (for iOS) or CustomBrowserPackageId/CustomBrowserDisplayName (for Android)' saveAsBlocked: type: boolean description: Indicates whether users may use the 'Save As' menu item to save a copy of protected files. diff --git a/openApiDocs/beta/Education.yml b/openApiDocs/beta/Education.yml index 766b859e7eb..40e0305c1c0 100644 --- a/openApiDocs/beta/Education.yml +++ b/openApiDocs/beta/Education.yml @@ -6833,7 +6833,6 @@ paths: - externalUserStateChangeDateTime - userType - mailboxSettings - - identityUserRisk - deviceEnrollmentLimit - aboutMe - birthday @@ -12282,7 +12281,6 @@ paths: - externalUserStateChangeDateTime - userType - mailboxSettings - - identityUserRisk - deviceEnrollmentLimit - aboutMe - birthday @@ -14115,8 +14113,6 @@ components: nullable: true mailboxSettings: $ref: '#/components/schemas/microsoft.graph.mailboxSettings' - identityUserRisk: - $ref: '#/components/schemas/microsoft.graph.identityUserRisk' deviceEnrollmentLimit: maximum: 2147483647 minimum: -2147483648 @@ -14470,8 +14466,6 @@ components: userType: string mailboxSettings: '@odata.type': microsoft.graph.mailboxSettings - identityUserRisk: - '@odata.type': microsoft.graph.identityUserRisk deviceEnrollmentLimit: integer aboutMe: string birthday: string (timestamp) @@ -15058,29 +15052,36 @@ components: appRoleId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' type: string + description: 'The identifier (id) for the app role which is assigned to the principal. This app role must be exposed in the appRoles property on the resource application''s service principal (resourceId). If the resource application has not declared any app roles, a default app role ID of 00000000-0000-0000-0000-000000000000 can be specified to signal that the principal is assigned to the resource app without any specific app roles. Required on create. Does not support $filter.' format: uuid creationTimestamp: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The time when the app role assignment was created.The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Read-only. Does not support $filter.' format: date-time nullable: true principalDisplayName: type: string + description: 'The display name of the user, group, or service principal that was granted the app role assignment. Read-only. Supports $filter (eq and startswith).' nullable: true principalId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' type: string + description: 'The unique identifier (id) for the user, group or service principal being granted the app role. Required on create. Does not support $filter.' format: uuid nullable: true principalType: type: string + description: 'The type of the assigned principal. This can either be ''User'', ''Group'' or ''ServicePrincipal''. Read-only. Does not support $filter.' nullable: true resourceDisplayName: type: string + description: The display name of the resource app's service principal to which the assignment is made. Does not support $filter. nullable: true resourceId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' type: string + description: The unique identifier (id) for the resource service principal for which the assignment is made. Required on create. Supports $filter (eq only). format: uuid nullable: true example: @@ -15122,16 +15123,21 @@ components: properties: capability: type: string + description: 'Describes the capability that is associated with this resource. (e.g. Messages, Conversations, etc.) Not nullable. Read-only.' providerId: type: string + description: Application id of the publishing underlying service. Not nullable. Read-only. nullable: true providerName: type: string + description: Name of the publishing underlying service. Read-only. nullable: true uri: type: string + description: URL of the published resource. Not nullable. Read-only. providerResourceId: type: string + description: 'For Office 365 groups, this is set to a well-known name for the resource (e.g. Yammer.FeedURL etc.). Not nullable. Read-only.' nullable: true description: Represents an Azure Active Directory object. The directoryObject type is the base type for many other directory entity types. example: @@ -15311,7 +15317,6 @@ components: nullable: true isDefaultCalendar: type: boolean - description: 'True if this is the default calendar where new events are created by default, false otherwise.' nullable: true changeKey: type: string @@ -16469,21 +16474,6 @@ components: '@odata.type': microsoft.graph.workingHours dateFormat: string timeFormat: string - microsoft.graph.identityUserRisk: - title: identityUserRisk - type: object - properties: - level: - $ref: '#/components/schemas/microsoft.graph.userRiskLevel' - lastChangedDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - format: date-time - nullable: true - example: - level: - '@odata.type': microsoft.graph.userRiskLevel - lastChangedDateTime: string (timestamp) microsoft.graph.userAnalytics: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -17455,6 +17445,12 @@ components: type: integer description: Not yet documented format: int32 + roleScopeTagIds: + type: array + items: + type: string + nullable: true + description: Optional role scope tags for the enrollment restrictions. assignments: type: array items: @@ -17469,6 +17465,8 @@ components: createdDateTime: string (timestamp) lastModifiedDateTime: string (timestamp) version: integer + roleScopeTagIds: + - string assignments: - '@odata.type': microsoft.graph.enrollmentConfigurationAssignment microsoft.graph.managedDevice: @@ -17739,6 +17737,12 @@ components: type: string description: Specification version. This property is read-only. nullable: true + joinType: + $ref: '#/components/schemas/microsoft.graph.joinType' + skuFamily: + type: string + description: Device sku family + nullable: true securityBaselineStates: type: array items: @@ -17870,6 +17874,9 @@ components: processorArchitecture: '@odata.type': microsoft.graph.managedDeviceArchitecture specificationVersion: string + joinType: + '@odata.type': microsoft.graph.joinType + skuFamily: string securityBaselineStates: - '@odata.type': microsoft.graph.securityBaselineState deviceConfigurationStates: @@ -18244,17 +18251,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.trending' - description: Calculated relationship identifying trending documents. Trending documents can be stored in OneDrive or in SharePoint sites. + description: 'Calculated relationship identifying documents trending around a user. Trending documents are calculated based on activity of the user''s closest network of people and include files stored in OneDrive for Business and SharePoint. Trending insights help the user to discover potentially useful content that the user has access to, but has never viewed before.' shared: type: array items: $ref: '#/components/schemas/microsoft.graph.sharedInsight' - description: Calculated relationship identifying documents shared with a user. Documents can be shared as email attachments or as OneDrive for Business links sent in emails. + description: 'Calculated relationship identifying documents shared with or by the user. This includes URLs, file attachments, and reference attachments to OneDrive for Business and SharePoint files found in Outlook messages and meetings. This also includes URLs and reference attachments to Teams conversations. Ordered by recency of share.' used: type: array items: $ref: '#/components/schemas/microsoft.graph.usedInsight' - description: 'Calculated relationship identifying documents viewed and modified by a user. Includes documents the user used in OneDrive for Business, SharePoint, opened as email attachments, and as link attachments from sources like Box, DropBox and Google Drive.' + description: 'Calculated relationship identifying the latest documents viewed or modified by a user, including OneDrive for Business and SharePoint documents, ranked by recency of use.' example: id: string (identifier) trending: @@ -18823,6 +18830,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.teamsAppInstallation' + description: The apps installed in the personal scope of this user. example: id: string (identifier) installedApps: @@ -20521,14 +20529,17 @@ components: properties: enabled: type: boolean + description: Indicates whether the schedule is enabled for the team. Required. nullable: true timeZone: type: string + description: Indicates the time zone of the schedule team using tz database format. Required. nullable: true provisionStatus: $ref: '#/components/schemas/microsoft.graph.operationStatus' provisionStatusCode: type: string + description: Additional information about why schedule provisioning failed. nullable: true workforceIntegrationIds: type: array @@ -20537,23 +20548,29 @@ components: nullable: true timeClockEnabled: type: boolean + description: Indicates whether time clock is enabled for the schedule. nullable: true openShiftsEnabled: type: boolean + description: Indicates whether open shifts are enabled for the schedule. nullable: true swapShiftsRequestsEnabled: type: boolean + description: Indicates whether swap shifts requests are enabled for the schedule. nullable: true offerShiftRequestsEnabled: type: boolean + description: Indicates whether offer shift requests are enabled for the schedule. nullable: true timeOffRequestsEnabled: type: boolean + description: Indicates whether time off requests are enabled for the schedule. nullable: true shifts: type: array items: $ref: '#/components/schemas/microsoft.graph.shift' + description: The shifts in the schedule. openShifts: type: array items: @@ -20562,14 +20579,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.timeOff' + description: The instances of times off in the schedule. timeOffReasons: type: array items: $ref: '#/components/schemas/microsoft.graph.timeOffReason' + description: The set of reasons for a time off in the schedule. schedulingGroups: type: array items: $ref: '#/components/schemas/microsoft.graph.schedulingGroup' + description: The logical grouping of users in the schedule (usually by role). swapShiftsChangeRequests: type: array items: @@ -20655,6 +20675,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.chatMessage' + description: A collection of all the messages in the channel. A navigation property. Nullable. tabs: type: array items: @@ -20874,15 +20895,6 @@ components: endTime: string (timestamp) timeZone: '@odata.type': microsoft.graph.timeZoneBase - microsoft.graph.userRiskLevel: - title: userRiskLevel - enum: - - unknown - - none - - low - - medium - - high - type: string microsoft.graph.settings: title: settings type: object @@ -21728,6 +21740,12 @@ components: type: string description: Operating System Build Number on Android device nullable: true + operatingSystemProductType: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Int that specifies the Windows Operating System ProductType. More details here https://go.microsoft.com/fwlink/?linkid=2126950. Valid values 0 to 2147483647 + format: int32 example: serialNumber: string totalStorageSpace: integer @@ -21756,6 +21774,7 @@ components: deviceGuardLocalSystemAuthorityCredentialGuardState: '@odata.type': microsoft.graph.deviceGuardLocalSystemAuthorityCredentialGuardState osBuildNumber: string + operatingSystemProductType: integer microsoft.graph.ownerType: title: ownerType enum: @@ -21896,6 +21915,9 @@ components: - appleUserEnrollment - appleUserEnrollmentWithServiceAccount - azureAdJoinUsingAzureVmExtension + - androidEnterpriseDedicatedDevice + - androidEnterpriseFullyManaged + - androidEnterpriseCorporateWorkProfile type: string microsoft.graph.lostModeState: title: lostModeState @@ -22222,6 +22244,14 @@ components: - arm - arM64 type: string + microsoft.graph.joinType: + title: joinType + enum: + - unknown + - azureADJoined + - azureADRegistered + - hybridAzureADJoined + type: string microsoft.graph.securityBaselineState: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -23074,6 +23104,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.shiftAvailability' + description: Availability of the user to be scheduled for work and its recurrence pattern. example: id: string (identifier) createdDateTime: string (timestamp) @@ -23911,45 +23942,54 @@ components: properties: replyToId: type: string + description: Read-only. Id of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels not chats) nullable: true from: $ref: '#/components/schemas/microsoft.graph.identitySet' etag: type: string + description: Read-only. Version number of the chat message. nullable: true messageType: $ref: '#/components/schemas/microsoft.graph.chatMessageType' createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: Read only. Timestamp of when the chat message was created. format: date-time nullable: true lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'Read only. Timestamp of when the chat message is created or edited, including when a reply is made (if it''s a root chat message in a channel) or a reaction is added or removed.' format: date-time nullable: true deletedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'Read only. Timestamp at which the chat message was deleted, or null if not deleted.' format: date-time nullable: true subject: type: string + description: 'The subject of the chat message, in plaintext.' nullable: true body: $ref: '#/components/schemas/microsoft.graph.itemBody' summary: type: string + description: 'Summary text of the chat message that could be used for push notifications and summary views or fall back views. Only applies to channel chat messages, not chat messages in a chat.' nullable: true attachments: type: array items: $ref: '#/components/schemas/microsoft.graph.chatMessageAttachment' + description: Attached files. Attachments are currently read-only – sending attachments is not supported. mentions: type: array items: $ref: '#/components/schemas/microsoft.graph.chatMessageMention' + description: 'List of entities mentioned in the chat message. Currently supports user, bot, team, channel.' importance: $ref: '#/components/schemas/microsoft.graph.chatMessageImportance' policyViolation: @@ -23960,6 +24000,7 @@ components: $ref: '#/components/schemas/microsoft.graph.chatMessageReaction' locale: type: string + description: Locale of the chat message set by the client. webUrl: type: string nullable: true @@ -25038,14 +25079,14 @@ components: description: Required. Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/v1.0/). See the possible resource path values for each supported resource. changeType: type: string - description: 'Required. Indicates the type of change in the subscribed resource that will raise a notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list.Note: Drive root item and list notifications support only the updated changeType. User and group notifications support updated and deleted changeType.' + description: 'Required. Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list.Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' clientState: type: string - description: Optional. Specifies the value of the clientState property sent by the service in each notification. The maximum length is 128 characters. The client can check that the notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each notification. + description: Optional. Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 128 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. nullable: true notificationUrl: type: string - description: Required. The URL of the endpoint that will receive the notifications. This URL must make use of the HTTPS protocol. + description: Required. The URL of the endpoint that will receive the change notifications. This URL must make use of the HTTPS protocol. expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string @@ -25706,9 +25747,11 @@ components: $ref: '#/components/schemas/microsoft.graph.shiftItem' userId: type: string + description: ID of the user assigned to the shift. Required. nullable: true schedulingGroupId: type: string + description: ID of the scheduling group the shift is part of. Required. nullable: true example: id: string (identifier) @@ -25734,6 +25777,7 @@ components: $ref: '#/components/schemas/microsoft.graph.openShiftItem' schedulingGroupId: type: string + description: ID for the scheduling group that the open shift belongs to. nullable: true example: id: string (identifier) @@ -25758,6 +25802,7 @@ components: $ref: '#/components/schemas/microsoft.graph.timeOffItem' userId: type: string + description: ID of the user assigned to the timeOff. Required. nullable: true example: id: string (identifier) @@ -25778,11 +25823,13 @@ components: properties: displayName: type: string + description: The name of the timeOffReason. Required. nullable: true iconType: $ref: '#/components/schemas/microsoft.graph.timeOffReasonIconType' isActive: type: boolean + description: Indicates whether the timeOffReason can be used when creating new entities or updating existing ones. Required. nullable: true example: id: string (identifier) @@ -25802,15 +25849,18 @@ components: properties: displayName: type: string + description: The display name for the schedulingGroup. Required. nullable: true isActive: type: boolean + description: Indicates whether the schedulingGroup can be used when creating new entities or updating existing ones. Required. nullable: true userIds: type: array items: type: string nullable: true + description: The list of user IDs that are a member of the schedulingGroup. Required. example: id: string (identifier) createdDateTime: string (timestamp) @@ -25829,6 +25879,7 @@ components: properties: recipientShiftId: type: string + description: ShiftId for the recipient user with whom the request is to swap. nullable: true example: id: string (identifier) @@ -25859,6 +25910,7 @@ components: properties: openShiftId: type: string + description: ID for the open shift. nullable: true example: id: string (identifier) @@ -25885,17 +25937,21 @@ components: properties: recipientActionMessage: type: string + description: Custom message sent by recipient of the offer shift request. nullable: true recipientActionDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true senderShiftId: type: string + description: User ID of the sender of the offer shift request. nullable: true recipientUserId: type: string + description: User ID of the recipient of the offer shift request. nullable: true example: id: string (identifier) @@ -25926,15 +25982,18 @@ components: startDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true endDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true timeOffReasonId: type: string + description: The reason for the time off. nullable: true example: id: string (identifier) @@ -26055,6 +26114,9 @@ components: type: string description: The id from the Teams App manifest. nullable: true + azureADAppId: + type: string + nullable: true displayName: type: string description: The name of the app provided by the app developer. @@ -26066,6 +26128,7 @@ components: example: id: string (identifier) teamsAppId: string + azureADAppId: string displayName: string version: string microsoft.graph.teamsAsyncOperationType: @@ -27345,11 +27408,13 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true lastModifiedBy: @@ -27368,11 +27433,13 @@ components: $ref: '#/components/schemas/microsoft.graph.patternedRecurrence' timeZone: type: string + description: Specifies the time zone for the indicated time. nullable: true timeSlots: type: array items: $ref: '#/components/schemas/microsoft.graph.timeRange' + description: The time slot(s) preferred by the user. example: recurrence: '@odata.type': microsoft.graph.patternedRecurrence @@ -27706,21 +27773,27 @@ components: properties: id: type: string + description: Read-only. Unique id of the attachment. nullable: true contentType: type: string + description: 'The media type of the content attachment. It can have the following values: reference: Attachment is a link to another file. Populate the contentURL with the link to the object.file: Raw file attachment. Populate the contenturl field with the base64 encoding of the file in data: format.image/: Image type with the type of the image specified ex: image/png, image/jpeg, image/gif. Populate the contentUrl field with the base64 encoding of the file in data: format.video/: Video type with the format specified. Ex: video/mp4. Populate the contentUrl field with the base64 encoding of the file in data: format.audio/: Audio type with the format specified. Ex: audio/wmw. Populate the contentUrl field with the base64 encoding of the file in data: format.application/card type: Rich card attachment type with the card type specifying the exact card format to use. Set content with the json format of the card. Supported values for card type include:application/vnd.microsoft.card.adaptive: A rich card that can contain any combination of text, speech, images,,buttons, and input fields. Set the content property to,an AdaptiveCard object.application/vnd.microsoft.card.animation: A rich card that plays animation. Set the content property,to an AnimationCardobject.application/vnd.microsoft.card.audio: A rich card that plays audio files. Set the content property,to an AudioCard object.application/vnd.microsoft.card.video: A rich card that plays videos. Set the content property,to a VideoCard object.application/vnd.microsoft.card.hero: A Hero card. Set the content property to a HeroCard object.application/vnd.microsoft.card.thumbnail: A Thumbnail card. Set the content property to a ThumbnailCard object.application/vnd.microsoft.com.card.receipt: A Receipt card. Set the content property to a ReceiptCard object.application/vnd.microsoft.com.card.signin: A user Sign In card. Set the content property to a SignInCard object.' nullable: true contentUrl: type: string + description: 'URL for the content of the attachment. Supported protocols: http, https, file and data.' nullable: true content: type: string + description: 'The content of the attachment. If the attachment is a rich card, set the property to the rich card object. This property and contentUrl are mutually exclusive.' nullable: true name: type: string + description: Name of the attachment. nullable: true thumbnailUrl: type: string + description: 'URL to a thumbnail image that the channel can use if it supports using an alternative, smaller form of content or contentUrl. For example, if you set contentType to application/word and set contentUrl to the location of the Word document, you might include a thumbnail image that represents the document. The channel could display the thumbnail image instead of the document. When the user clicks the image, the channel would open the document.' nullable: true example: id: string @@ -28506,14 +28579,17 @@ components: properties: displayName: type: string + description: The shift label of the shiftItem. nullable: true notes: type: string + description: The shift notes for the shiftItem. nullable: true activities: type: array items: $ref: '#/components/schemas/microsoft.graph.shiftActivity' + description: 'An incremental part of a shift which can cover details of when and where an employee is during their shift. For example, an assignment or a scheduled break or lunch. Required.' example: startDateTime: string (timestamp) endDateTime: string (timestamp) @@ -28533,6 +28609,7 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer + description: Count of the number of slots for the given open shift. format: int32 example: startDateTime: string (timestamp) @@ -28552,6 +28629,7 @@ components: properties: timeOffReasonId: type: string + description: ID of the timeOffReason for this timeOffItem. Required. nullable: true example: startDateTime: string (timestamp) @@ -28866,11 +28944,13 @@ components: startTime: pattern: '^([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?$' type: string + description: Start time for the time range. format: time nullable: true endTime: pattern: '^([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?$' type: string + description: End time for the time range. format: time nullable: true example: @@ -29179,22 +29259,27 @@ components: properties: isPaid: type: boolean + description: Indicates whether the microsoft.graph.user should be paid for the activity during their shift. Required. nullable: true startDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The start date and time for the shiftActivity. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Required.' format: date-time nullable: true endDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The end date and time for the shiftActivity. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Required.' format: date-time nullable: true code: type: string + description: Customer defined code for the shiftActivity. Required. nullable: true displayName: type: string + description: The name of the shiftActivity. Required. nullable: true theme: $ref: '#/components/schemas/microsoft.graph.scheduleEntityTheme' diff --git a/openApiDocs/beta/Files.Drives.yml b/openApiDocs/beta/Files.Drives.yml index ec7310e32f0..14957b93336 100644 --- a/openApiDocs/beta/Files.Drives.yml +++ b/openApiDocs/beta/Files.Drives.yml @@ -1158,7 +1158,7 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/drive/activities/{itemActivityOLD-id}/listItem/microsoft.graph.getActivitiesByInterval(startDateTime={startDateTime},endDateTime={endDateTime},interval={interval})': + '/drive/activities/{itemActivityOLD-id}/listItem/microsoft.graph.getActivitiesByInterval(startDateTime=''{startDateTime}'',endDateTime=''{endDateTime}'',interval=''{interval}'')': get: tags: - drive.Functions @@ -3823,7 +3823,7 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/drive/list/activities/{itemActivityOLD-id}/listItem/microsoft.graph.getActivitiesByInterval(startDateTime={startDateTime},endDateTime={endDateTime},interval={interval})': + '/drive/list/activities/{itemActivityOLD-id}/listItem/microsoft.graph.getActivitiesByInterval(startDateTime=''{startDateTime}'',endDateTime=''{endDateTime}'',interval=''{interval}'')': get: tags: - drive.Functions @@ -5796,7 +5796,7 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/drive/list/items/{listItem-id}/activities/{itemActivityOLD-id}/listItem/microsoft.graph.getActivitiesByInterval(startDateTime={startDateTime},endDateTime={endDateTime},interval={interval})': + '/drive/list/items/{listItem-id}/activities/{itemActivityOLD-id}/listItem/microsoft.graph.getActivitiesByInterval(startDateTime=''{startDateTime}'',endDateTime=''{endDateTime}'',interval=''{interval}'')': get: tags: - drive.Functions @@ -6161,7 +6161,7 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/drive/list/items/{listItem-id}/microsoft.graph.getActivitiesByInterval(startDateTime={startDateTime},endDateTime={endDateTime},interval={interval})': + '/drive/list/items/{listItem-id}/microsoft.graph.getActivitiesByInterval(startDateTime=''{startDateTime}'',endDateTime=''{endDateTime}'',interval=''{interval}'')': get: tags: - drive.Functions @@ -6771,7 +6771,7 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function - '/drive/microsoft.graph.search(q={q})': + '/drive/microsoft.graph.search(q=''{q}'')': get: tags: - drive.Functions @@ -8845,7 +8845,7 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/drives/{drive-id}/activities/{itemActivityOLD-id}/listItem/microsoft.graph.getActivitiesByInterval(startDateTime={startDateTime},endDateTime={endDateTime},interval={interval})': + '/drives/{drive-id}/activities/{itemActivityOLD-id}/listItem/microsoft.graph.getActivitiesByInterval(startDateTime=''{startDateTime}'',endDateTime=''{endDateTime}'',interval=''{interval}'')': get: tags: - drives.Functions @@ -11851,7 +11851,7 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/drives/{drive-id}/list/activities/{itemActivityOLD-id}/listItem/microsoft.graph.getActivitiesByInterval(startDateTime={startDateTime},endDateTime={endDateTime},interval={interval})': + '/drives/{drive-id}/list/activities/{itemActivityOLD-id}/listItem/microsoft.graph.getActivitiesByInterval(startDateTime=''{startDateTime}'',endDateTime=''{endDateTime}'',interval=''{interval}'')': get: tags: - drives.Functions @@ -14096,7 +14096,7 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/drives/{drive-id}/list/items/{listItem-id}/activities/{itemActivityOLD-id}/listItem/microsoft.graph.getActivitiesByInterval(startDateTime={startDateTime},endDateTime={endDateTime},interval={interval})': + '/drives/{drive-id}/list/items/{listItem-id}/activities/{itemActivityOLD-id}/listItem/microsoft.graph.getActivitiesByInterval(startDateTime=''{startDateTime}'',endDateTime=''{endDateTime}'',interval=''{interval}'')': get: tags: - drives.Functions @@ -14515,7 +14515,7 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/drives/{drive-id}/list/items/{listItem-id}/microsoft.graph.getActivitiesByInterval(startDateTime={startDateTime},endDateTime={endDateTime},interval={interval})': + '/drives/{drive-id}/list/items/{listItem-id}/microsoft.graph.getActivitiesByInterval(startDateTime=''{startDateTime}'',endDateTime=''{endDateTime}'',interval=''{interval}'')': get: tags: - drives.Functions @@ -15219,7 +15219,7 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function - '/drives/{drive-id}/microsoft.graph.search(q={q})': + '/drives/{drive-id}/microsoft.graph.search(q=''{q}'')': get: tags: - drives.Functions @@ -16582,14 +16582,14 @@ components: description: Required. Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/v1.0/). See the possible resource path values for each supported resource. changeType: type: string - description: 'Required. Indicates the type of change in the subscribed resource that will raise a notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list.Note: Drive root item and list notifications support only the updated changeType. User and group notifications support updated and deleted changeType.' + description: 'Required. Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list.Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' clientState: type: string - description: Optional. Specifies the value of the clientState property sent by the service in each notification. The maximum length is 128 characters. The client can check that the notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each notification. + description: Optional. Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 128 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. nullable: true notificationUrl: type: string - description: Required. The URL of the endpoint that will receive the notifications. This URL must make use of the HTTPS protocol. + description: Required. The URL of the endpoint that will receive the change notifications. This URL must make use of the HTTPS protocol. expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string @@ -18211,8 +18211,6 @@ components: nullable: true mailboxSettings: $ref: '#/components/schemas/microsoft.graph.mailboxSettings' - identityUserRisk: - $ref: '#/components/schemas/microsoft.graph.identityUserRisk' deviceEnrollmentLimit: maximum: 2147483647 minimum: -2147483648 @@ -18566,8 +18564,6 @@ components: userType: string mailboxSettings: '@odata.type': microsoft.graph.mailboxSettings - identityUserRisk: - '@odata.type': microsoft.graph.identityUserRisk deviceEnrollmentLimit: integer aboutMe: string birthday: string (timestamp) @@ -19564,21 +19560,6 @@ components: '@odata.type': microsoft.graph.workingHours dateFormat: string timeFormat: string - microsoft.graph.identityUserRisk: - title: identityUserRisk - type: object - properties: - level: - $ref: '#/components/schemas/microsoft.graph.userRiskLevel' - lastChangedDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - format: date-time - nullable: true - example: - level: - '@odata.type': microsoft.graph.userRiskLevel - lastChangedDateTime: string (timestamp) microsoft.graph.userAnalytics: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -19640,29 +19621,36 @@ components: appRoleId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' type: string + description: 'The identifier (id) for the app role which is assigned to the principal. This app role must be exposed in the appRoles property on the resource application''s service principal (resourceId). If the resource application has not declared any app roles, a default app role ID of 00000000-0000-0000-0000-000000000000 can be specified to signal that the principal is assigned to the resource app without any specific app roles. Required on create. Does not support $filter.' format: uuid creationTimestamp: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The time when the app role assignment was created.The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Read-only. Does not support $filter.' format: date-time nullable: true principalDisplayName: type: string + description: 'The display name of the user, group, or service principal that was granted the app role assignment. Read-only. Supports $filter (eq and startswith).' nullable: true principalId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' type: string + description: 'The unique identifier (id) for the user, group or service principal being granted the app role. Required on create. Does not support $filter.' format: uuid nullable: true principalType: type: string + description: 'The type of the assigned principal. This can either be ''User'', ''Group'' or ''ServicePrincipal''. Read-only. Does not support $filter.' nullable: true resourceDisplayName: type: string + description: The display name of the resource app's service principal to which the assignment is made. Does not support $filter. nullable: true resourceId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' type: string + description: The unique identifier (id) for the resource service principal for which the assignment is made. Required on create. Supports $filter (eq only). format: uuid nullable: true example: @@ -20477,7 +20465,6 @@ components: nullable: true isDefaultCalendar: type: boolean - description: 'True if this is the default calendar where new events are created by default, false otherwise.' nullable: true changeKey: type: string @@ -21483,6 +21470,12 @@ components: type: integer description: Not yet documented format: int32 + roleScopeTagIds: + type: array + items: + type: string + nullable: true + description: Optional role scope tags for the enrollment restrictions. assignments: type: array items: @@ -21497,6 +21490,8 @@ components: createdDateTime: string (timestamp) lastModifiedDateTime: string (timestamp) version: integer + roleScopeTagIds: + - string assignments: - '@odata.type': microsoft.graph.enrollmentConfigurationAssignment microsoft.graph.managedDevice: @@ -21767,6 +21762,12 @@ components: type: string description: Specification version. This property is read-only. nullable: true + joinType: + $ref: '#/components/schemas/microsoft.graph.joinType' + skuFamily: + type: string + description: Device sku family + nullable: true securityBaselineStates: type: array items: @@ -21898,6 +21899,9 @@ components: processorArchitecture: '@odata.type': microsoft.graph.managedDeviceArchitecture specificationVersion: string + joinType: + '@odata.type': microsoft.graph.joinType + skuFamily: string securityBaselineStates: - '@odata.type': microsoft.graph.securityBaselineState deviceConfigurationStates: @@ -22272,17 +22276,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.trending' - description: Calculated relationship identifying trending documents. Trending documents can be stored in OneDrive or in SharePoint sites. + description: 'Calculated relationship identifying documents trending around a user. Trending documents are calculated based on activity of the user''s closest network of people and include files stored in OneDrive for Business and SharePoint. Trending insights help the user to discover potentially useful content that the user has access to, but has never viewed before.' shared: type: array items: $ref: '#/components/schemas/microsoft.graph.sharedInsight' - description: Calculated relationship identifying documents shared with a user. Documents can be shared as email attachments or as OneDrive for Business links sent in emails. + description: 'Calculated relationship identifying documents shared with or by the user. This includes URLs, file attachments, and reference attachments to OneDrive for Business and SharePoint files found in Outlook messages and meetings. This also includes URLs and reference attachments to Teams conversations. Ordered by recency of share.' used: type: array items: $ref: '#/components/schemas/microsoft.graph.usedInsight' - description: 'Calculated relationship identifying documents viewed and modified by a user. Includes documents the user used in OneDrive for Business, SharePoint, opened as email attachments, and as link attachments from sources like Box, DropBox and Google Drive.' + description: 'Calculated relationship identifying the latest documents viewed or modified by a user, including OneDrive for Business and SharePoint documents, ranked by recency of use.' example: id: string (identifier) trending: @@ -23016,6 +23020,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.teamsAppInstallation' + description: The apps installed in the personal scope of this user. example: id: string (identifier) installedApps: @@ -23302,15 +23307,6 @@ components: endTime: string (timestamp) timeZone: '@odata.type': microsoft.graph.timeZoneBase - microsoft.graph.userRiskLevel: - title: userRiskLevel - enum: - - unknown - - none - - low - - medium - - high - type: string microsoft.graph.settings: title: settings type: object @@ -24017,16 +24013,21 @@ components: properties: capability: type: string + description: 'Describes the capability that is associated with this resource. (e.g. Messages, Conversations, etc.) Not nullable. Read-only.' providerId: type: string + description: Application id of the publishing underlying service. Not nullable. Read-only. nullable: true providerName: type: string + description: Name of the publishing underlying service. Read-only. nullable: true uri: type: string + description: URL of the published resource. Not nullable. Read-only. providerResourceId: type: string + description: 'For Office 365 groups, this is set to a well-known name for the resource (e.g. Yammer.FeedURL etc.). Not nullable. Read-only.' nullable: true description: Represents an Azure Active Directory object. The directoryObject type is the base type for many other directory entity types. example: @@ -24878,6 +24879,12 @@ components: type: string description: Operating System Build Number on Android device nullable: true + operatingSystemProductType: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Int that specifies the Windows Operating System ProductType. More details here https://go.microsoft.com/fwlink/?linkid=2126950. Valid values 0 to 2147483647 + format: int32 example: serialNumber: string totalStorageSpace: integer @@ -24906,6 +24913,7 @@ components: deviceGuardLocalSystemAuthorityCredentialGuardState: '@odata.type': microsoft.graph.deviceGuardLocalSystemAuthorityCredentialGuardState osBuildNumber: string + operatingSystemProductType: integer microsoft.graph.ownerType: title: ownerType enum: @@ -25046,6 +25054,9 @@ components: - appleUserEnrollment - appleUserEnrollmentWithServiceAccount - azureAdJoinUsingAzureVmExtension + - androidEnterpriseDedicatedDevice + - androidEnterpriseFullyManaged + - androidEnterpriseCorporateWorkProfile type: string microsoft.graph.lostModeState: title: lostModeState @@ -25372,6 +25383,14 @@ components: - arm - arM64 type: string + microsoft.graph.joinType: + title: joinType + enum: + - unknown + - azureADJoined + - azureADRegistered + - hybridAzureADJoined + type: string microsoft.graph.securityBaselineState: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -26274,6 +26293,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.shiftAvailability' + description: Availability of the user to be scheduled for work and its recurrence pattern. example: id: string (identifier) createdDateTime: string (timestamp) @@ -27383,45 +27403,54 @@ components: properties: replyToId: type: string + description: Read-only. Id of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels not chats) nullable: true from: $ref: '#/components/schemas/microsoft.graph.identitySet' etag: type: string + description: Read-only. Version number of the chat message. nullable: true messageType: $ref: '#/components/schemas/microsoft.graph.chatMessageType' createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: Read only. Timestamp of when the chat message was created. format: date-time nullable: true lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'Read only. Timestamp of when the chat message is created or edited, including when a reply is made (if it''s a root chat message in a channel) or a reaction is added or removed.' format: date-time nullable: true deletedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'Read only. Timestamp at which the chat message was deleted, or null if not deleted.' format: date-time nullable: true subject: type: string + description: 'The subject of the chat message, in plaintext.' nullable: true body: $ref: '#/components/schemas/microsoft.graph.itemBody' summary: type: string + description: 'Summary text of the chat message that could be used for push notifications and summary views or fall back views. Only applies to channel chat messages, not chat messages in a chat.' nullable: true attachments: type: array items: $ref: '#/components/schemas/microsoft.graph.chatMessageAttachment' + description: Attached files. Attachments are currently read-only – sending attachments is not supported. mentions: type: array items: $ref: '#/components/schemas/microsoft.graph.chatMessageMention' + description: 'List of entities mentioned in the chat message. Currently supports user, bot, team, channel.' importance: $ref: '#/components/schemas/microsoft.graph.chatMessageImportance' policyViolation: @@ -27432,6 +27461,7 @@ components: $ref: '#/components/schemas/microsoft.graph.chatMessageReaction' locale: type: string + description: Locale of the chat message set by the client. webUrl: type: string nullable: true @@ -27631,14 +27661,17 @@ components: properties: enabled: type: boolean + description: Indicates whether the schedule is enabled for the team. Required. nullable: true timeZone: type: string + description: Indicates the time zone of the schedule team using tz database format. Required. nullable: true provisionStatus: $ref: '#/components/schemas/microsoft.graph.operationStatus' provisionStatusCode: type: string + description: Additional information about why schedule provisioning failed. nullable: true workforceIntegrationIds: type: array @@ -27647,23 +27680,29 @@ components: nullable: true timeClockEnabled: type: boolean + description: Indicates whether time clock is enabled for the schedule. nullable: true openShiftsEnabled: type: boolean + description: Indicates whether open shifts are enabled for the schedule. nullable: true swapShiftsRequestsEnabled: type: boolean + description: Indicates whether swap shifts requests are enabled for the schedule. nullable: true offerShiftRequestsEnabled: type: boolean + description: Indicates whether offer shift requests are enabled for the schedule. nullable: true timeOffRequestsEnabled: type: boolean + description: Indicates whether time off requests are enabled for the schedule. nullable: true shifts: type: array items: $ref: '#/components/schemas/microsoft.graph.shift' + description: The shifts in the schedule. openShifts: type: array items: @@ -27672,14 +27711,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.timeOff' + description: The instances of times off in the schedule. timeOffReasons: type: array items: $ref: '#/components/schemas/microsoft.graph.timeOffReason' + description: The set of reasons for a time off in the schedule. schedulingGroups: type: array items: $ref: '#/components/schemas/microsoft.graph.schedulingGroup' + description: The logical grouping of users in the schedule (usually by role). swapShiftsChangeRequests: type: array items: @@ -27765,6 +27807,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.chatMessage' + description: A collection of all the messages in the channel. A navigation property. Nullable. tabs: type: array items: @@ -29731,11 +29774,13 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true lastModifiedBy: @@ -29754,11 +29799,13 @@ components: $ref: '#/components/schemas/microsoft.graph.patternedRecurrence' timeZone: type: string + description: Specifies the time zone for the indicated time. nullable: true timeSlots: type: array items: $ref: '#/components/schemas/microsoft.graph.timeRange' + description: The time slot(s) preferred by the user. example: recurrence: '@odata.type': microsoft.graph.patternedRecurrence @@ -30239,21 +30286,27 @@ components: properties: id: type: string + description: Read-only. Unique id of the attachment. nullable: true contentType: type: string + description: 'The media type of the content attachment. It can have the following values: reference: Attachment is a link to another file. Populate the contentURL with the link to the object.file: Raw file attachment. Populate the contenturl field with the base64 encoding of the file in data: format.image/: Image type with the type of the image specified ex: image/png, image/jpeg, image/gif. Populate the contentUrl field with the base64 encoding of the file in data: format.video/: Video type with the format specified. Ex: video/mp4. Populate the contentUrl field with the base64 encoding of the file in data: format.audio/: Audio type with the format specified. Ex: audio/wmw. Populate the contentUrl field with the base64 encoding of the file in data: format.application/card type: Rich card attachment type with the card type specifying the exact card format to use. Set content with the json format of the card. Supported values for card type include:application/vnd.microsoft.card.adaptive: A rich card that can contain any combination of text, speech, images,,buttons, and input fields. Set the content property to,an AdaptiveCard object.application/vnd.microsoft.card.animation: A rich card that plays animation. Set the content property,to an AnimationCardobject.application/vnd.microsoft.card.audio: A rich card that plays audio files. Set the content property,to an AudioCard object.application/vnd.microsoft.card.video: A rich card that plays videos. Set the content property,to a VideoCard object.application/vnd.microsoft.card.hero: A Hero card. Set the content property to a HeroCard object.application/vnd.microsoft.card.thumbnail: A Thumbnail card. Set the content property to a ThumbnailCard object.application/vnd.microsoft.com.card.receipt: A Receipt card. Set the content property to a ReceiptCard object.application/vnd.microsoft.com.card.signin: A user Sign In card. Set the content property to a SignInCard object.' nullable: true contentUrl: type: string + description: 'URL for the content of the attachment. Supported protocols: http, https, file and data.' nullable: true content: type: string + description: 'The content of the attachment. If the attachment is a rich card, set the property to the rich card object. This property and contentUrl are mutually exclusive.' nullable: true name: type: string + description: Name of the attachment. nullable: true thumbnailUrl: type: string + description: 'URL to a thumbnail image that the channel can use if it supports using an alternative, smaller form of content or contentUrl. For example, if you set contentType to application/word and set contentUrl to the location of the Word document, you might include a thumbnail image that represents the document. The channel could display the thumbnail image instead of the document. When the user clicks the image, the channel would open the document.' nullable: true example: id: string @@ -30381,6 +30434,9 @@ components: type: string description: The id from the Teams App manifest. nullable: true + azureADAppId: + type: string + nullable: true displayName: type: string description: The name of the app provided by the app developer. @@ -30392,6 +30448,7 @@ components: example: id: string (identifier) teamsAppId: string + azureADAppId: string displayName: string version: string microsoft.graph.giphyRatingType: @@ -30421,9 +30478,11 @@ components: $ref: '#/components/schemas/microsoft.graph.shiftItem' userId: type: string + description: ID of the user assigned to the shift. Required. nullable: true schedulingGroupId: type: string + description: ID of the scheduling group the shift is part of. Required. nullable: true example: id: string (identifier) @@ -30449,6 +30508,7 @@ components: $ref: '#/components/schemas/microsoft.graph.openShiftItem' schedulingGroupId: type: string + description: ID for the scheduling group that the open shift belongs to. nullable: true example: id: string (identifier) @@ -30473,6 +30533,7 @@ components: $ref: '#/components/schemas/microsoft.graph.timeOffItem' userId: type: string + description: ID of the user assigned to the timeOff. Required. nullable: true example: id: string (identifier) @@ -30493,11 +30554,13 @@ components: properties: displayName: type: string + description: The name of the timeOffReason. Required. nullable: true iconType: $ref: '#/components/schemas/microsoft.graph.timeOffReasonIconType' isActive: type: boolean + description: Indicates whether the timeOffReason can be used when creating new entities or updating existing ones. Required. nullable: true example: id: string (identifier) @@ -30517,15 +30580,18 @@ components: properties: displayName: type: string + description: The display name for the schedulingGroup. Required. nullable: true isActive: type: boolean + description: Indicates whether the schedulingGroup can be used when creating new entities or updating existing ones. Required. nullable: true userIds: type: array items: type: string nullable: true + description: The list of user IDs that are a member of the schedulingGroup. Required. example: id: string (identifier) createdDateTime: string (timestamp) @@ -30544,6 +30610,7 @@ components: properties: recipientShiftId: type: string + description: ShiftId for the recipient user with whom the request is to swap. nullable: true example: id: string (identifier) @@ -30574,6 +30641,7 @@ components: properties: openShiftId: type: string + description: ID for the open shift. nullable: true example: id: string (identifier) @@ -30600,17 +30668,21 @@ components: properties: recipientActionMessage: type: string + description: Custom message sent by recipient of the offer shift request. nullable: true recipientActionDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true senderShiftId: type: string + description: User ID of the sender of the offer shift request. nullable: true recipientUserId: type: string + description: User ID of the recipient of the offer shift request. nullable: true example: id: string (identifier) @@ -30641,15 +30713,18 @@ components: startDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true endDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true timeOffReasonId: type: string + description: The reason for the time off. nullable: true example: id: string (identifier) @@ -31263,11 +31338,13 @@ components: startTime: pattern: '^([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?$' type: string + description: Start time for the time range. format: time nullable: true endTime: pattern: '^([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?$' type: string + description: End time for the time range. format: time nullable: true example: @@ -31380,14 +31457,17 @@ components: properties: displayName: type: string + description: The shift label of the shiftItem. nullable: true notes: type: string + description: The shift notes for the shiftItem. nullable: true activities: type: array items: $ref: '#/components/schemas/microsoft.graph.shiftActivity' + description: 'An incremental part of a shift which can cover details of when and where an employee is during their shift. For example, an assignment or a scheduled break or lunch. Required.' example: startDateTime: string (timestamp) endDateTime: string (timestamp) @@ -31407,6 +31487,7 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer + description: Count of the number of slots for the given open shift. format: int32 example: startDateTime: string (timestamp) @@ -31426,6 +31507,7 @@ components: properties: timeOffReasonId: type: string + description: ID of the timeOffReason for this timeOffItem. Required. nullable: true example: startDateTime: string (timestamp) @@ -31637,22 +31719,27 @@ components: properties: isPaid: type: boolean + description: Indicates whether the microsoft.graph.user should be paid for the activity during their shift. Required. nullable: true startDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The start date and time for the shiftActivity. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Required.' format: date-time nullable: true endDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The end date and time for the shiftActivity. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Required.' format: date-time nullable: true code: type: string + description: Customer defined code for the shiftActivity. Required. nullable: true displayName: type: string + description: The name of the shiftActivity. Required. nullable: true theme: $ref: '#/components/schemas/microsoft.graph.scheduleEntityTheme' diff --git a/openApiDocs/beta/Files.Shares.yml b/openApiDocs/beta/Files.Shares.yml index 82e4de9b4b6..3f63ef482b0 100644 --- a/openApiDocs/beta/Files.Shares.yml +++ b/openApiDocs/beta/Files.Shares.yml @@ -2216,7 +2216,7 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/shares/{sharedDriveItem-id}/list/activities/{itemActivityOLD-id}/listItem/microsoft.graph.getActivitiesByInterval(startDateTime={startDateTime},endDateTime={endDateTime},interval={interval})': + '/shares/{sharedDriveItem-id}/list/activities/{itemActivityOLD-id}/listItem/microsoft.graph.getActivitiesByInterval(startDateTime=''{startDateTime}'',endDateTime=''{endDateTime}'',interval=''{interval}'')': get: tags: - shares.Functions @@ -4461,7 +4461,7 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/shares/{sharedDriveItem-id}/list/items/{listItem-id}/activities/{itemActivityOLD-id}/listItem/microsoft.graph.getActivitiesByInterval(startDateTime={startDateTime},endDateTime={endDateTime},interval={interval})': + '/shares/{sharedDriveItem-id}/list/items/{listItem-id}/activities/{itemActivityOLD-id}/listItem/microsoft.graph.getActivitiesByInterval(startDateTime=''{startDateTime}'',endDateTime=''{endDateTime}'',interval=''{interval}'')': get: tags: - shares.Functions @@ -4880,7 +4880,7 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/shares/{sharedDriveItem-id}/list/items/{listItem-id}/microsoft.graph.getActivitiesByInterval(startDateTime={startDateTime},endDateTime={endDateTime},interval={interval})': + '/shares/{sharedDriveItem-id}/list/items/{listItem-id}/microsoft.graph.getActivitiesByInterval(startDateTime=''{startDateTime}'',endDateTime=''{endDateTime}'',interval=''{interval}'')': get: tags: - shares.Functions @@ -6246,7 +6246,7 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/shares/{sharedDriveItem-id}/listItem/activities/{itemActivityOLD-id}/listItem/microsoft.graph.getActivitiesByInterval(startDateTime={startDateTime},endDateTime={endDateTime},interval={interval})': + '/shares/{sharedDriveItem-id}/listItem/activities/{itemActivityOLD-id}/listItem/microsoft.graph.getActivitiesByInterval(startDateTime=''{startDateTime}'',endDateTime=''{endDateTime}'',interval=''{interval}'')': get: tags: - shares.Functions @@ -6612,7 +6612,7 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/shares/{sharedDriveItem-id}/listItem/microsoft.graph.getActivitiesByInterval(startDateTime={startDateTime},endDateTime={endDateTime},interval={interval})': + '/shares/{sharedDriveItem-id}/listItem/microsoft.graph.getActivitiesByInterval(startDateTime=''{startDateTime}'',endDateTime=''{endDateTime}'',interval=''{interval}'')': get: tags: - shares.Functions @@ -8217,14 +8217,14 @@ components: description: Required. Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/v1.0/). See the possible resource path values for each supported resource. changeType: type: string - description: 'Required. Indicates the type of change in the subscribed resource that will raise a notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list.Note: Drive root item and list notifications support only the updated changeType. User and group notifications support updated and deleted changeType.' + description: 'Required. Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list.Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' clientState: type: string - description: Optional. Specifies the value of the clientState property sent by the service in each notification. The maximum length is 128 characters. The client can check that the notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each notification. + description: Optional. Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 128 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. nullable: true notificationUrl: type: string - description: Required. The URL of the endpoint that will receive the notifications. This URL must make use of the HTTPS protocol. + description: Required. The URL of the endpoint that will receive the change notifications. This URL must make use of the HTTPS protocol. expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string @@ -10143,8 +10143,6 @@ components: nullable: true mailboxSettings: $ref: '#/components/schemas/microsoft.graph.mailboxSettings' - identityUserRisk: - $ref: '#/components/schemas/microsoft.graph.identityUserRisk' deviceEnrollmentLimit: maximum: 2147483647 minimum: -2147483648 @@ -10498,8 +10496,6 @@ components: userType: string mailboxSettings: '@odata.type': microsoft.graph.mailboxSettings - identityUserRisk: - '@odata.type': microsoft.graph.identityUserRisk deviceEnrollmentLimit: integer aboutMe: string birthday: string (timestamp) @@ -11723,21 +11719,6 @@ components: '@odata.type': microsoft.graph.workingHours dateFormat: string timeFormat: string - microsoft.graph.identityUserRisk: - title: identityUserRisk - type: object - properties: - level: - $ref: '#/components/schemas/microsoft.graph.userRiskLevel' - lastChangedDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - format: date-time - nullable: true - example: - level: - '@odata.type': microsoft.graph.userRiskLevel - lastChangedDateTime: string (timestamp) microsoft.graph.userAnalytics: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -11799,29 +11780,36 @@ components: appRoleId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' type: string + description: 'The identifier (id) for the app role which is assigned to the principal. This app role must be exposed in the appRoles property on the resource application''s service principal (resourceId). If the resource application has not declared any app roles, a default app role ID of 00000000-0000-0000-0000-000000000000 can be specified to signal that the principal is assigned to the resource app without any specific app roles. Required on create. Does not support $filter.' format: uuid creationTimestamp: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The time when the app role assignment was created.The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Read-only. Does not support $filter.' format: date-time nullable: true principalDisplayName: type: string + description: 'The display name of the user, group, or service principal that was granted the app role assignment. Read-only. Supports $filter (eq and startswith).' nullable: true principalId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' type: string + description: 'The unique identifier (id) for the user, group or service principal being granted the app role. Required on create. Does not support $filter.' format: uuid nullable: true principalType: type: string + description: 'The type of the assigned principal. This can either be ''User'', ''Group'' or ''ServicePrincipal''. Read-only. Does not support $filter.' nullable: true resourceDisplayName: type: string + description: The display name of the resource app's service principal to which the assignment is made. Does not support $filter. nullable: true resourceId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' type: string + description: The unique identifier (id) for the resource service principal for which the assignment is made. Required on create. Supports $filter (eq only). format: uuid nullable: true example: @@ -12636,7 +12624,6 @@ components: nullable: true isDefaultCalendar: type: boolean - description: 'True if this is the default calendar where new events are created by default, false otherwise.' nullable: true changeKey: type: string @@ -13541,6 +13528,12 @@ components: type: integer description: Not yet documented format: int32 + roleScopeTagIds: + type: array + items: + type: string + nullable: true + description: Optional role scope tags for the enrollment restrictions. assignments: type: array items: @@ -13555,6 +13548,8 @@ components: createdDateTime: string (timestamp) lastModifiedDateTime: string (timestamp) version: integer + roleScopeTagIds: + - string assignments: - '@odata.type': microsoft.graph.enrollmentConfigurationAssignment microsoft.graph.managedDevice: @@ -13825,6 +13820,12 @@ components: type: string description: Specification version. This property is read-only. nullable: true + joinType: + $ref: '#/components/schemas/microsoft.graph.joinType' + skuFamily: + type: string + description: Device sku family + nullable: true securityBaselineStates: type: array items: @@ -13956,6 +13957,9 @@ components: processorArchitecture: '@odata.type': microsoft.graph.managedDeviceArchitecture specificationVersion: string + joinType: + '@odata.type': microsoft.graph.joinType + skuFamily: string securityBaselineStates: - '@odata.type': microsoft.graph.securityBaselineState deviceConfigurationStates: @@ -14330,17 +14334,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.trending' - description: Calculated relationship identifying trending documents. Trending documents can be stored in OneDrive or in SharePoint sites. + description: 'Calculated relationship identifying documents trending around a user. Trending documents are calculated based on activity of the user''s closest network of people and include files stored in OneDrive for Business and SharePoint. Trending insights help the user to discover potentially useful content that the user has access to, but has never viewed before.' shared: type: array items: $ref: '#/components/schemas/microsoft.graph.sharedInsight' - description: Calculated relationship identifying documents shared with a user. Documents can be shared as email attachments or as OneDrive for Business links sent in emails. + description: 'Calculated relationship identifying documents shared with or by the user. This includes URLs, file attachments, and reference attachments to OneDrive for Business and SharePoint files found in Outlook messages and meetings. This also includes URLs and reference attachments to Teams conversations. Ordered by recency of share.' used: type: array items: $ref: '#/components/schemas/microsoft.graph.usedInsight' - description: 'Calculated relationship identifying documents viewed and modified by a user. Includes documents the user used in OneDrive for Business, SharePoint, opened as email attachments, and as link attachments from sources like Box, DropBox and Google Drive.' + description: 'Calculated relationship identifying the latest documents viewed or modified by a user, including OneDrive for Business and SharePoint documents, ranked by recency of use.' example: id: string (identifier) trending: @@ -15024,6 +15028,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.teamsAppInstallation' + description: The apps installed in the personal scope of this user. example: id: string (identifier) installedApps: @@ -15460,15 +15465,6 @@ components: endTime: string (timestamp) timeZone: '@odata.type': microsoft.graph.timeZoneBase - microsoft.graph.userRiskLevel: - title: userRiskLevel - enum: - - unknown - - none - - low - - medium - - high - type: string microsoft.graph.settings: title: settings type: object @@ -16175,16 +16171,21 @@ components: properties: capability: type: string + description: 'Describes the capability that is associated with this resource. (e.g. Messages, Conversations, etc.) Not nullable. Read-only.' providerId: type: string + description: Application id of the publishing underlying service. Not nullable. Read-only. nullable: true providerName: type: string + description: Name of the publishing underlying service. Read-only. nullable: true uri: type: string + description: URL of the published resource. Not nullable. Read-only. providerResourceId: type: string + description: 'For Office 365 groups, this is set to a well-known name for the resource (e.g. Yammer.FeedURL etc.). Not nullable. Read-only.' nullable: true description: Represents an Azure Active Directory object. The directoryObject type is the base type for many other directory entity types. example: @@ -16971,6 +16972,12 @@ components: type: string description: Operating System Build Number on Android device nullable: true + operatingSystemProductType: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Int that specifies the Windows Operating System ProductType. More details here https://go.microsoft.com/fwlink/?linkid=2126950. Valid values 0 to 2147483647 + format: int32 example: serialNumber: string totalStorageSpace: integer @@ -16999,6 +17006,7 @@ components: deviceGuardLocalSystemAuthorityCredentialGuardState: '@odata.type': microsoft.graph.deviceGuardLocalSystemAuthorityCredentialGuardState osBuildNumber: string + operatingSystemProductType: integer microsoft.graph.ownerType: title: ownerType enum: @@ -17139,6 +17147,9 @@ components: - appleUserEnrollment - appleUserEnrollmentWithServiceAccount - azureAdJoinUsingAzureVmExtension + - androidEnterpriseDedicatedDevice + - androidEnterpriseFullyManaged + - androidEnterpriseCorporateWorkProfile type: string microsoft.graph.lostModeState: title: lostModeState @@ -17465,6 +17476,14 @@ components: - arm - arM64 type: string + microsoft.graph.joinType: + title: joinType + enum: + - unknown + - azureADJoined + - azureADRegistered + - hybridAzureADJoined + type: string microsoft.graph.securityBaselineState: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -18367,6 +18386,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.shiftAvailability' + description: Availability of the user to be scheduled for work and its recurrence pattern. example: id: string (identifier) createdDateTime: string (timestamp) @@ -19201,45 +19221,54 @@ components: properties: replyToId: type: string + description: Read-only. Id of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels not chats) nullable: true from: $ref: '#/components/schemas/microsoft.graph.identitySet' etag: type: string + description: Read-only. Version number of the chat message. nullable: true messageType: $ref: '#/components/schemas/microsoft.graph.chatMessageType' createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: Read only. Timestamp of when the chat message was created. format: date-time nullable: true lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'Read only. Timestamp of when the chat message is created or edited, including when a reply is made (if it''s a root chat message in a channel) or a reaction is added or removed.' format: date-time nullable: true deletedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'Read only. Timestamp at which the chat message was deleted, or null if not deleted.' format: date-time nullable: true subject: type: string + description: 'The subject of the chat message, in plaintext.' nullable: true body: $ref: '#/components/schemas/microsoft.graph.itemBody' summary: type: string + description: 'Summary text of the chat message that could be used for push notifications and summary views or fall back views. Only applies to channel chat messages, not chat messages in a chat.' nullable: true attachments: type: array items: $ref: '#/components/schemas/microsoft.graph.chatMessageAttachment' + description: Attached files. Attachments are currently read-only – sending attachments is not supported. mentions: type: array items: $ref: '#/components/schemas/microsoft.graph.chatMessageMention' + description: 'List of entities mentioned in the chat message. Currently supports user, bot, team, channel.' importance: $ref: '#/components/schemas/microsoft.graph.chatMessageImportance' policyViolation: @@ -19250,6 +19279,7 @@ components: $ref: '#/components/schemas/microsoft.graph.chatMessageReaction' locale: type: string + description: Locale of the chat message set by the client. webUrl: type: string nullable: true @@ -19449,14 +19479,17 @@ components: properties: enabled: type: boolean + description: Indicates whether the schedule is enabled for the team. Required. nullable: true timeZone: type: string + description: Indicates the time zone of the schedule team using tz database format. Required. nullable: true provisionStatus: $ref: '#/components/schemas/microsoft.graph.operationStatus' provisionStatusCode: type: string + description: Additional information about why schedule provisioning failed. nullable: true workforceIntegrationIds: type: array @@ -19465,23 +19498,29 @@ components: nullable: true timeClockEnabled: type: boolean + description: Indicates whether time clock is enabled for the schedule. nullable: true openShiftsEnabled: type: boolean + description: Indicates whether open shifts are enabled for the schedule. nullable: true swapShiftsRequestsEnabled: type: boolean + description: Indicates whether swap shifts requests are enabled for the schedule. nullable: true offerShiftRequestsEnabled: type: boolean + description: Indicates whether offer shift requests are enabled for the schedule. nullable: true timeOffRequestsEnabled: type: boolean + description: Indicates whether time off requests are enabled for the schedule. nullable: true shifts: type: array items: $ref: '#/components/schemas/microsoft.graph.shift' + description: The shifts in the schedule. openShifts: type: array items: @@ -19490,14 +19529,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.timeOff' + description: The instances of times off in the schedule. timeOffReasons: type: array items: $ref: '#/components/schemas/microsoft.graph.timeOffReason' + description: The set of reasons for a time off in the schedule. schedulingGroups: type: array items: $ref: '#/components/schemas/microsoft.graph.schedulingGroup' + description: The logical grouping of users in the schedule (usually by role). swapShiftsChangeRequests: type: array items: @@ -19583,6 +19625,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.chatMessage' + description: A collection of all the messages in the channel. A navigation property. Nullable. tabs: type: array items: @@ -21554,11 +21597,13 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true lastModifiedBy: @@ -21577,11 +21622,13 @@ components: $ref: '#/components/schemas/microsoft.graph.patternedRecurrence' timeZone: type: string + description: Specifies the time zone for the indicated time. nullable: true timeSlots: type: array items: $ref: '#/components/schemas/microsoft.graph.timeRange' + description: The time slot(s) preferred by the user. example: recurrence: '@odata.type': microsoft.graph.patternedRecurrence @@ -21915,21 +21962,27 @@ components: properties: id: type: string + description: Read-only. Unique id of the attachment. nullable: true contentType: type: string + description: 'The media type of the content attachment. It can have the following values: reference: Attachment is a link to another file. Populate the contentURL with the link to the object.file: Raw file attachment. Populate the contenturl field with the base64 encoding of the file in data: format.image/: Image type with the type of the image specified ex: image/png, image/jpeg, image/gif. Populate the contentUrl field with the base64 encoding of the file in data: format.video/: Video type with the format specified. Ex: video/mp4. Populate the contentUrl field with the base64 encoding of the file in data: format.audio/: Audio type with the format specified. Ex: audio/wmw. Populate the contentUrl field with the base64 encoding of the file in data: format.application/card type: Rich card attachment type with the card type specifying the exact card format to use. Set content with the json format of the card. Supported values for card type include:application/vnd.microsoft.card.adaptive: A rich card that can contain any combination of text, speech, images,,buttons, and input fields. Set the content property to,an AdaptiveCard object.application/vnd.microsoft.card.animation: A rich card that plays animation. Set the content property,to an AnimationCardobject.application/vnd.microsoft.card.audio: A rich card that plays audio files. Set the content property,to an AudioCard object.application/vnd.microsoft.card.video: A rich card that plays videos. Set the content property,to a VideoCard object.application/vnd.microsoft.card.hero: A Hero card. Set the content property to a HeroCard object.application/vnd.microsoft.card.thumbnail: A Thumbnail card. Set the content property to a ThumbnailCard object.application/vnd.microsoft.com.card.receipt: A Receipt card. Set the content property to a ReceiptCard object.application/vnd.microsoft.com.card.signin: A user Sign In card. Set the content property to a SignInCard object.' nullable: true contentUrl: type: string + description: 'URL for the content of the attachment. Supported protocols: http, https, file and data.' nullable: true content: type: string + description: 'The content of the attachment. If the attachment is a rich card, set the property to the rich card object. This property and contentUrl are mutually exclusive.' nullable: true name: type: string + description: Name of the attachment. nullable: true thumbnailUrl: type: string + description: 'URL to a thumbnail image that the channel can use if it supports using an alternative, smaller form of content or contentUrl. For example, if you set contentType to application/word and set contentUrl to the location of the Word document, you might include a thumbnail image that represents the document. The channel could display the thumbnail image instead of the document. When the user clicks the image, the channel would open the document.' nullable: true example: id: string @@ -22057,6 +22110,9 @@ components: type: string description: The id from the Teams App manifest. nullable: true + azureADAppId: + type: string + nullable: true displayName: type: string description: The name of the app provided by the app developer. @@ -22068,6 +22124,7 @@ components: example: id: string (identifier) teamsAppId: string + azureADAppId: string displayName: string version: string microsoft.graph.giphyRatingType: @@ -22089,9 +22146,11 @@ components: $ref: '#/components/schemas/microsoft.graph.shiftItem' userId: type: string + description: ID of the user assigned to the shift. Required. nullable: true schedulingGroupId: type: string + description: ID of the scheduling group the shift is part of. Required. nullable: true example: id: string (identifier) @@ -22117,6 +22176,7 @@ components: $ref: '#/components/schemas/microsoft.graph.openShiftItem' schedulingGroupId: type: string + description: ID for the scheduling group that the open shift belongs to. nullable: true example: id: string (identifier) @@ -22141,6 +22201,7 @@ components: $ref: '#/components/schemas/microsoft.graph.timeOffItem' userId: type: string + description: ID of the user assigned to the timeOff. Required. nullable: true example: id: string (identifier) @@ -22161,11 +22222,13 @@ components: properties: displayName: type: string + description: The name of the timeOffReason. Required. nullable: true iconType: $ref: '#/components/schemas/microsoft.graph.timeOffReasonIconType' isActive: type: boolean + description: Indicates whether the timeOffReason can be used when creating new entities or updating existing ones. Required. nullable: true example: id: string (identifier) @@ -22185,15 +22248,18 @@ components: properties: displayName: type: string + description: The display name for the schedulingGroup. Required. nullable: true isActive: type: boolean + description: Indicates whether the schedulingGroup can be used when creating new entities or updating existing ones. Required. nullable: true userIds: type: array items: type: string nullable: true + description: The list of user IDs that are a member of the schedulingGroup. Required. example: id: string (identifier) createdDateTime: string (timestamp) @@ -22212,6 +22278,7 @@ components: properties: recipientShiftId: type: string + description: ShiftId for the recipient user with whom the request is to swap. nullable: true example: id: string (identifier) @@ -22242,6 +22309,7 @@ components: properties: openShiftId: type: string + description: ID for the open shift. nullable: true example: id: string (identifier) @@ -22268,17 +22336,21 @@ components: properties: recipientActionMessage: type: string + description: Custom message sent by recipient of the offer shift request. nullable: true recipientActionDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true senderShiftId: type: string + description: User ID of the sender of the offer shift request. nullable: true recipientUserId: type: string + description: User ID of the recipient of the offer shift request. nullable: true example: id: string (identifier) @@ -22309,15 +22381,18 @@ components: startDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true endDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true timeOffReasonId: type: string + description: The reason for the time off. nullable: true example: id: string (identifier) @@ -22928,11 +23003,13 @@ components: startTime: pattern: '^([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?$' type: string + description: Start time for the time range. format: time nullable: true endTime: pattern: '^([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?$' type: string + description: End time for the time range. format: time nullable: true example: @@ -23035,14 +23112,17 @@ components: properties: displayName: type: string + description: The shift label of the shiftItem. nullable: true notes: type: string + description: The shift notes for the shiftItem. nullable: true activities: type: array items: $ref: '#/components/schemas/microsoft.graph.shiftActivity' + description: 'An incremental part of a shift which can cover details of when and where an employee is during their shift. For example, an assignment or a scheduled break or lunch. Required.' example: startDateTime: string (timestamp) endDateTime: string (timestamp) @@ -23062,6 +23142,7 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer + description: Count of the number of slots for the given open shift. format: int32 example: startDateTime: string (timestamp) @@ -23081,6 +23162,7 @@ components: properties: timeOffReasonId: type: string + description: ID of the timeOffReason for this timeOffItem. Required. nullable: true example: startDateTime: string (timestamp) @@ -23292,22 +23374,27 @@ components: properties: isPaid: type: boolean + description: Indicates whether the microsoft.graph.user should be paid for the activity during their shift. Required. nullable: true startDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The start date and time for the shiftActivity. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Required.' format: date-time nullable: true endDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The end date and time for the shiftActivity. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Required.' format: date-time nullable: true code: type: string + description: Customer defined code for the shiftActivity. Required. nullable: true displayName: type: string + description: The name of the shiftActivity. Required. nullable: true theme: $ref: '#/components/schemas/microsoft.graph.scheduleEntityTheme' diff --git a/openApiDocs/beta/Groups.Actions.yml b/openApiDocs/beta/Groups.Actions.yml index fec944768b8..3f6ffa9db0b 100644 --- a/openApiDocs/beta/Groups.Actions.yml +++ b/openApiDocs/beta/Groups.Actions.yml @@ -12497,29 +12497,36 @@ components: appRoleId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' type: string + description: 'The identifier (id) for the app role which is assigned to the principal. This app role must be exposed in the appRoles property on the resource application''s service principal (resourceId). If the resource application has not declared any app roles, a default app role ID of 00000000-0000-0000-0000-000000000000 can be specified to signal that the principal is assigned to the resource app without any specific app roles. Required on create. Does not support $filter.' format: uuid creationTimestamp: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The time when the app role assignment was created.The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Read-only. Does not support $filter.' format: date-time nullable: true principalDisplayName: type: string + description: 'The display name of the user, group, or service principal that was granted the app role assignment. Read-only. Supports $filter (eq and startswith).' nullable: true principalId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' type: string + description: 'The unique identifier (id) for the user, group or service principal being granted the app role. Required on create. Does not support $filter.' format: uuid nullable: true principalType: type: string + description: 'The type of the assigned principal. This can either be ''User'', ''Group'' or ''ServicePrincipal''. Read-only. Does not support $filter.' nullable: true resourceDisplayName: type: string + description: The display name of the resource app's service principal to which the assignment is made. Does not support $filter. nullable: true resourceId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' type: string + description: The unique identifier (id) for the resource service principal for which the assignment is made. Required on create. Supports $filter (eq only). format: uuid nullable: true example: @@ -12561,16 +12568,21 @@ components: properties: capability: type: string + description: 'Describes the capability that is associated with this resource. (e.g. Messages, Conversations, etc.) Not nullable. Read-only.' providerId: type: string + description: Application id of the publishing underlying service. Not nullable. Read-only. nullable: true providerName: type: string + description: Name of the publishing underlying service. Read-only. nullable: true uri: type: string + description: URL of the published resource. Not nullable. Read-only. providerResourceId: type: string + description: 'For Office 365 groups, this is set to a well-known name for the resource (e.g. Yammer.FeedURL etc.). Not nullable. Read-only.' nullable: true description: Represents an Azure Active Directory object. The directoryObject type is the base type for many other directory entity types. example: @@ -12720,7 +12732,6 @@ components: nullable: true isDefaultCalendar: type: boolean - description: 'True if this is the default calendar where new events are created by default, false otherwise.' nullable: true changeKey: type: string @@ -14922,14 +14933,17 @@ components: properties: enabled: type: boolean + description: Indicates whether the schedule is enabled for the team. Required. nullable: true timeZone: type: string + description: Indicates the time zone of the schedule team using tz database format. Required. nullable: true provisionStatus: $ref: '#/components/schemas/microsoft.graph.operationStatus' provisionStatusCode: type: string + description: Additional information about why schedule provisioning failed. nullable: true workforceIntegrationIds: type: array @@ -14938,23 +14952,29 @@ components: nullable: true timeClockEnabled: type: boolean + description: Indicates whether time clock is enabled for the schedule. nullable: true openShiftsEnabled: type: boolean + description: Indicates whether open shifts are enabled for the schedule. nullable: true swapShiftsRequestsEnabled: type: boolean + description: Indicates whether swap shifts requests are enabled for the schedule. nullable: true offerShiftRequestsEnabled: type: boolean + description: Indicates whether offer shift requests are enabled for the schedule. nullable: true timeOffRequestsEnabled: type: boolean + description: Indicates whether time off requests are enabled for the schedule. nullable: true shifts: type: array items: $ref: '#/components/schemas/microsoft.graph.shift' + description: The shifts in the schedule. openShifts: type: array items: @@ -14963,14 +14983,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.timeOff' + description: The instances of times off in the schedule. timeOffReasons: type: array items: $ref: '#/components/schemas/microsoft.graph.timeOffReason' + description: The set of reasons for a time off in the schedule. schedulingGroups: type: array items: $ref: '#/components/schemas/microsoft.graph.schedulingGroup' + description: The logical grouping of users in the schedule (usually by role). swapShiftsChangeRequests: type: array items: @@ -15279,8 +15302,6 @@ components: nullable: true mailboxSettings: $ref: '#/components/schemas/microsoft.graph.mailboxSettings' - identityUserRisk: - $ref: '#/components/schemas/microsoft.graph.identityUserRisk' deviceEnrollmentLimit: maximum: 2147483647 minimum: -2147483648 @@ -15634,8 +15655,6 @@ components: userType: string mailboxSettings: '@odata.type': microsoft.graph.mailboxSettings - identityUserRisk: - '@odata.type': microsoft.graph.identityUserRisk deviceEnrollmentLimit: integer aboutMe: string birthday: string (timestamp) @@ -15794,6 +15813,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.chatMessage' + description: A collection of all the messages in the channel. A navigation property. Nullable. tabs: type: array items: @@ -17036,14 +17056,14 @@ components: description: Required. Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/v1.0/). See the possible resource path values for each supported resource. changeType: type: string - description: 'Required. Indicates the type of change in the subscribed resource that will raise a notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list.Note: Drive root item and list notifications support only the updated changeType. User and group notifications support updated and deleted changeType.' + description: 'Required. Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list.Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' clientState: type: string - description: Optional. Specifies the value of the clientState property sent by the service in each notification. The maximum length is 128 characters. The client can check that the notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each notification. + description: Optional. Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 128 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. nullable: true notificationUrl: type: string - description: Required. The URL of the endpoint that will receive the notifications. This URL must make use of the HTTPS protocol. + description: Required. The URL of the endpoint that will receive the change notifications. This URL must make use of the HTTPS protocol. expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string @@ -17786,9 +17806,11 @@ components: $ref: '#/components/schemas/microsoft.graph.shiftItem' userId: type: string + description: ID of the user assigned to the shift. Required. nullable: true schedulingGroupId: type: string + description: ID of the scheduling group the shift is part of. Required. nullable: true example: id: string (identifier) @@ -17814,6 +17836,7 @@ components: $ref: '#/components/schemas/microsoft.graph.openShiftItem' schedulingGroupId: type: string + description: ID for the scheduling group that the open shift belongs to. nullable: true example: id: string (identifier) @@ -17838,6 +17861,7 @@ components: $ref: '#/components/schemas/microsoft.graph.timeOffItem' userId: type: string + description: ID of the user assigned to the timeOff. Required. nullable: true example: id: string (identifier) @@ -17858,11 +17882,13 @@ components: properties: displayName: type: string + description: The name of the timeOffReason. Required. nullable: true iconType: $ref: '#/components/schemas/microsoft.graph.timeOffReasonIconType' isActive: type: boolean + description: Indicates whether the timeOffReason can be used when creating new entities or updating existing ones. Required. nullable: true example: id: string (identifier) @@ -17882,15 +17908,18 @@ components: properties: displayName: type: string + description: The display name for the schedulingGroup. Required. nullable: true isActive: type: boolean + description: Indicates whether the schedulingGroup can be used when creating new entities or updating existing ones. Required. nullable: true userIds: type: array items: type: string nullable: true + description: The list of user IDs that are a member of the schedulingGroup. Required. example: id: string (identifier) createdDateTime: string (timestamp) @@ -17909,6 +17938,7 @@ components: properties: recipientShiftId: type: string + description: ShiftId for the recipient user with whom the request is to swap. nullable: true example: id: string (identifier) @@ -17939,6 +17969,7 @@ components: properties: openShiftId: type: string + description: ID for the open shift. nullable: true example: id: string (identifier) @@ -17965,17 +17996,21 @@ components: properties: recipientActionMessage: type: string + description: Custom message sent by recipient of the offer shift request. nullable: true recipientActionDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true senderShiftId: type: string + description: User ID of the sender of the offer shift request. nullable: true recipientUserId: type: string + description: User ID of the recipient of the offer shift request. nullable: true example: id: string (identifier) @@ -18006,15 +18041,18 @@ components: startDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true endDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true timeOffReasonId: type: string + description: The reason for the time off. nullable: true example: id: string (identifier) @@ -18312,21 +18350,6 @@ components: '@odata.type': microsoft.graph.workingHours dateFormat: string timeFormat: string - microsoft.graph.identityUserRisk: - title: identityUserRisk - type: object - properties: - level: - $ref: '#/components/schemas/microsoft.graph.userRiskLevel' - lastChangedDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - format: date-time - nullable: true - example: - level: - '@odata.type': microsoft.graph.userRiskLevel - lastChangedDateTime: string (timestamp) microsoft.graph.userAnalytics: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -19298,6 +19321,12 @@ components: type: integer description: Not yet documented format: int32 + roleScopeTagIds: + type: array + items: + type: string + nullable: true + description: Optional role scope tags for the enrollment restrictions. assignments: type: array items: @@ -19312,6 +19341,8 @@ components: createdDateTime: string (timestamp) lastModifiedDateTime: string (timestamp) version: integer + roleScopeTagIds: + - string assignments: - '@odata.type': microsoft.graph.enrollmentConfigurationAssignment microsoft.graph.managedDevice: @@ -19582,6 +19613,12 @@ components: type: string description: Specification version. This property is read-only. nullable: true + joinType: + $ref: '#/components/schemas/microsoft.graph.joinType' + skuFamily: + type: string + description: Device sku family + nullable: true securityBaselineStates: type: array items: @@ -19713,6 +19750,9 @@ components: processorArchitecture: '@odata.type': microsoft.graph.managedDeviceArchitecture specificationVersion: string + joinType: + '@odata.type': microsoft.graph.joinType + skuFamily: string securityBaselineStates: - '@odata.type': microsoft.graph.securityBaselineState deviceConfigurationStates: @@ -20087,17 +20127,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.trending' - description: Calculated relationship identifying trending documents. Trending documents can be stored in OneDrive or in SharePoint sites. + description: 'Calculated relationship identifying documents trending around a user. Trending documents are calculated based on activity of the user''s closest network of people and include files stored in OneDrive for Business and SharePoint. Trending insights help the user to discover potentially useful content that the user has access to, but has never viewed before.' shared: type: array items: $ref: '#/components/schemas/microsoft.graph.sharedInsight' - description: Calculated relationship identifying documents shared with a user. Documents can be shared as email attachments or as OneDrive for Business links sent in emails. + description: 'Calculated relationship identifying documents shared with or by the user. This includes URLs, file attachments, and reference attachments to OneDrive for Business and SharePoint files found in Outlook messages and meetings. This also includes URLs and reference attachments to Teams conversations. Ordered by recency of share.' used: type: array items: $ref: '#/components/schemas/microsoft.graph.usedInsight' - description: 'Calculated relationship identifying documents viewed and modified by a user. Includes documents the user used in OneDrive for Business, SharePoint, opened as email attachments, and as link attachments from sources like Box, DropBox and Google Drive.' + description: 'Calculated relationship identifying the latest documents viewed or modified by a user, including OneDrive for Business and SharePoint documents, ranked by recency of use.' example: id: string (identifier) trending: @@ -20666,6 +20706,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.teamsAppInstallation' + description: The apps installed in the personal scope of this user. example: id: string (identifier) installedApps: @@ -20685,45 +20726,54 @@ components: properties: replyToId: type: string + description: Read-only. Id of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels not chats) nullable: true from: $ref: '#/components/schemas/microsoft.graph.identitySet' etag: type: string + description: Read-only. Version number of the chat message. nullable: true messageType: $ref: '#/components/schemas/microsoft.graph.chatMessageType' createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: Read only. Timestamp of when the chat message was created. format: date-time nullable: true lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'Read only. Timestamp of when the chat message is created or edited, including when a reply is made (if it''s a root chat message in a channel) or a reaction is added or removed.' format: date-time nullable: true deletedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'Read only. Timestamp at which the chat message was deleted, or null if not deleted.' format: date-time nullable: true subject: type: string + description: 'The subject of the chat message, in plaintext.' nullable: true body: $ref: '#/components/schemas/microsoft.graph.itemBody' summary: type: string + description: 'Summary text of the chat message that could be used for push notifications and summary views or fall back views. Only applies to channel chat messages, not chat messages in a chat.' nullable: true attachments: type: array items: $ref: '#/components/schemas/microsoft.graph.chatMessageAttachment' + description: Attached files. Attachments are currently read-only – sending attachments is not supported. mentions: type: array items: $ref: '#/components/schemas/microsoft.graph.chatMessageMention' + description: 'List of entities mentioned in the chat message. Currently supports user, bot, team, channel.' importance: $ref: '#/components/schemas/microsoft.graph.chatMessageImportance' policyViolation: @@ -20734,6 +20784,7 @@ components: $ref: '#/components/schemas/microsoft.graph.chatMessageReaction' locale: type: string + description: Locale of the chat message set by the client. webUrl: type: string nullable: true @@ -20888,6 +20939,9 @@ components: type: string description: The id from the Teams App manifest. nullable: true + azureADAppId: + type: string + nullable: true displayName: type: string description: The name of the app provided by the app developer. @@ -20899,6 +20953,7 @@ components: example: id: string (identifier) teamsAppId: string + azureADAppId: string displayName: string version: string microsoft.graph.teamsAsyncOperationType: @@ -21733,11 +21788,13 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true lastModifiedBy: @@ -21756,14 +21813,17 @@ components: properties: displayName: type: string + description: The shift label of the shiftItem. nullable: true notes: type: string + description: The shift notes for the shiftItem. nullable: true activities: type: array items: $ref: '#/components/schemas/microsoft.graph.shiftActivity' + description: 'An incremental part of a shift which can cover details of when and where an employee is during their shift. For example, an assignment or a scheduled break or lunch. Required.' example: startDateTime: string (timestamp) endDateTime: string (timestamp) @@ -21783,6 +21843,7 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer + description: Count of the number of slots for the given open shift. format: int32 example: startDateTime: string (timestamp) @@ -21802,6 +21863,7 @@ components: properties: timeOffReasonId: type: string + description: ID of the timeOffReason for this timeOffItem. Required. nullable: true example: startDateTime: string (timestamp) @@ -21936,15 +21998,6 @@ components: - sendToDelegateAndPrincipal - sendToDelegateOnly type: string - microsoft.graph.userRiskLevel: - title: userRiskLevel - enum: - - unknown - - none - - low - - medium - - high - type: string microsoft.graph.settings: title: settings type: object @@ -22732,6 +22785,12 @@ components: type: string description: Operating System Build Number on Android device nullable: true + operatingSystemProductType: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Int that specifies the Windows Operating System ProductType. More details here https://go.microsoft.com/fwlink/?linkid=2126950. Valid values 0 to 2147483647 + format: int32 example: serialNumber: string totalStorageSpace: integer @@ -22760,6 +22819,7 @@ components: deviceGuardLocalSystemAuthorityCredentialGuardState: '@odata.type': microsoft.graph.deviceGuardLocalSystemAuthorityCredentialGuardState osBuildNumber: string + operatingSystemProductType: integer microsoft.graph.ownerType: title: ownerType enum: @@ -22900,6 +22960,9 @@ components: - appleUserEnrollment - appleUserEnrollmentWithServiceAccount - azureAdJoinUsingAzureVmExtension + - androidEnterpriseDedicatedDevice + - androidEnterpriseFullyManaged + - androidEnterpriseCorporateWorkProfile type: string microsoft.graph.lostModeState: title: lostModeState @@ -23226,6 +23289,14 @@ components: - arm - arM64 type: string + microsoft.graph.joinType: + title: joinType + enum: + - unknown + - azureADJoined + - azureADRegistered + - hybridAzureADJoined + type: string microsoft.graph.securityBaselineState: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -23926,6 +23997,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.shiftAvailability' + description: Availability of the user to be scheduled for work and its recurrence pattern. example: id: string (identifier) createdDateTime: string (timestamp) @@ -24749,21 +24821,27 @@ components: properties: id: type: string + description: Read-only. Unique id of the attachment. nullable: true contentType: type: string + description: 'The media type of the content attachment. It can have the following values: reference: Attachment is a link to another file. Populate the contentURL with the link to the object.file: Raw file attachment. Populate the contenturl field with the base64 encoding of the file in data: format.image/: Image type with the type of the image specified ex: image/png, image/jpeg, image/gif. Populate the contentUrl field with the base64 encoding of the file in data: format.video/: Video type with the format specified. Ex: video/mp4. Populate the contentUrl field with the base64 encoding of the file in data: format.audio/: Audio type with the format specified. Ex: audio/wmw. Populate the contentUrl field with the base64 encoding of the file in data: format.application/card type: Rich card attachment type with the card type specifying the exact card format to use. Set content with the json format of the card. Supported values for card type include:application/vnd.microsoft.card.adaptive: A rich card that can contain any combination of text, speech, images,,buttons, and input fields. Set the content property to,an AdaptiveCard object.application/vnd.microsoft.card.animation: A rich card that plays animation. Set the content property,to an AnimationCardobject.application/vnd.microsoft.card.audio: A rich card that plays audio files. Set the content property,to an AudioCard object.application/vnd.microsoft.card.video: A rich card that plays videos. Set the content property,to a VideoCard object.application/vnd.microsoft.card.hero: A Hero card. Set the content property to a HeroCard object.application/vnd.microsoft.card.thumbnail: A Thumbnail card. Set the content property to a ThumbnailCard object.application/vnd.microsoft.com.card.receipt: A Receipt card. Set the content property to a ReceiptCard object.application/vnd.microsoft.com.card.signin: A user Sign In card. Set the content property to a SignInCard object.' nullable: true contentUrl: type: string + description: 'URL for the content of the attachment. Supported protocols: http, https, file and data.' nullable: true content: type: string + description: 'The content of the attachment. If the attachment is a rich card, set the property to the rich card object. This property and contentUrl are mutually exclusive.' nullable: true name: type: string + description: Name of the attachment. nullable: true thumbnailUrl: type: string + description: 'URL to a thumbnail image that the channel can use if it supports using an alternative, smaller form of content or contentUrl. For example, if you set contentType to application/word and set contentUrl to the location of the Word document, you might include a thumbnail image that represents the document. The channel could display the thumbnail image instead of the document. When the user clicks the image, the channel would open the document.' nullable: true example: id: string @@ -25096,22 +25174,27 @@ components: properties: isPaid: type: boolean + description: Indicates whether the microsoft.graph.user should be paid for the activity during their shift. Required. nullable: true startDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The start date and time for the shiftActivity. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Required.' format: date-time nullable: true endDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The end date and time for the shiftActivity. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Required.' format: date-time nullable: true code: type: string + description: Customer defined code for the shiftActivity. Required. nullable: true displayName: type: string + description: The name of the shiftActivity. Required. nullable: true theme: $ref: '#/components/schemas/microsoft.graph.scheduleEntityTheme' @@ -26263,11 +26346,13 @@ components: $ref: '#/components/schemas/microsoft.graph.patternedRecurrence' timeZone: type: string + description: Specifies the time zone for the indicated time. nullable: true timeSlots: type: array items: $ref: '#/components/schemas/microsoft.graph.timeRange' + description: The time slot(s) preferred by the user. example: recurrence: '@odata.type': microsoft.graph.patternedRecurrence @@ -27105,11 +27190,13 @@ components: startTime: pattern: '^([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?$' type: string + description: Start time for the time range. format: time nullable: true endTime: pattern: '^([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?$' type: string + description: End time for the time range. format: time nullable: true example: diff --git a/openApiDocs/beta/Groups.Calendar.yml b/openApiDocs/beta/Groups.Calendar.yml index 3d76a7cff77..7533d92273c 100644 --- a/openApiDocs/beta/Groups.Calendar.yml +++ b/openApiDocs/beta/Groups.Calendar.yml @@ -11572,7 +11572,6 @@ components: nullable: true isDefaultCalendar: type: boolean - description: 'True if this is the default calendar where new events are created by default, false otherwise.' nullable: true changeKey: type: string diff --git a/openApiDocs/beta/Groups.Drive.yml b/openApiDocs/beta/Groups.Drive.yml index 1ca26783f6d..86ff1ea6867 100644 --- a/openApiDocs/beta/Groups.Drive.yml +++ b/openApiDocs/beta/Groups.Drive.yml @@ -1317,8 +1317,6 @@ components: nullable: true mailboxSettings: $ref: '#/components/schemas/microsoft.graph.mailboxSettings' - identityUserRisk: - $ref: '#/components/schemas/microsoft.graph.identityUserRisk' deviceEnrollmentLimit: maximum: 2147483647 minimum: -2147483648 @@ -1672,8 +1670,6 @@ components: userType: string mailboxSettings: '@odata.type': microsoft.graph.mailboxSettings - identityUserRisk: - '@odata.type': microsoft.graph.identityUserRisk deviceEnrollmentLimit: integer aboutMe: string birthday: string (timestamp) @@ -2630,14 +2626,14 @@ components: description: Required. Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/v1.0/). See the possible resource path values for each supported resource. changeType: type: string - description: 'Required. Indicates the type of change in the subscribed resource that will raise a notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list.Note: Drive root item and list notifications support only the updated changeType. User and group notifications support updated and deleted changeType.' + description: 'Required. Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list.Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' clientState: type: string - description: Optional. Specifies the value of the clientState property sent by the service in each notification. The maximum length is 128 characters. The client can check that the notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each notification. + description: Optional. Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 128 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. nullable: true notificationUrl: type: string - description: Required. The URL of the endpoint that will receive the notifications. This URL must make use of the HTTPS protocol. + description: Required. The URL of the endpoint that will receive the change notifications. This URL must make use of the HTTPS protocol. expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string @@ -3268,21 +3264,6 @@ components: '@odata.type': microsoft.graph.workingHours dateFormat: string timeFormat: string - microsoft.graph.identityUserRisk: - title: identityUserRisk - type: object - properties: - level: - $ref: '#/components/schemas/microsoft.graph.userRiskLevel' - lastChangedDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - format: date-time - nullable: true - example: - level: - '@odata.type': microsoft.graph.userRiskLevel - lastChangedDateTime: string (timestamp) microsoft.graph.userAnalytics: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -3344,29 +3325,36 @@ components: appRoleId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' type: string + description: 'The identifier (id) for the app role which is assigned to the principal. This app role must be exposed in the appRoles property on the resource application''s service principal (resourceId). If the resource application has not declared any app roles, a default app role ID of 00000000-0000-0000-0000-000000000000 can be specified to signal that the principal is assigned to the resource app without any specific app roles. Required on create. Does not support $filter.' format: uuid creationTimestamp: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The time when the app role assignment was created.The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Read-only. Does not support $filter.' format: date-time nullable: true principalDisplayName: type: string + description: 'The display name of the user, group, or service principal that was granted the app role assignment. Read-only. Supports $filter (eq and startswith).' nullable: true principalId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' type: string + description: 'The unique identifier (id) for the user, group or service principal being granted the app role. Required on create. Does not support $filter.' format: uuid nullable: true principalType: type: string + description: 'The type of the assigned principal. This can either be ''User'', ''Group'' or ''ServicePrincipal''. Read-only. Does not support $filter.' nullable: true resourceDisplayName: type: string + description: The display name of the resource app's service principal to which the assignment is made. Does not support $filter. nullable: true resourceId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' type: string + description: The unique identifier (id) for the resource service principal for which the assignment is made. Required on create. Supports $filter (eq only). format: uuid nullable: true example: @@ -4181,7 +4169,6 @@ components: nullable: true isDefaultCalendar: type: boolean - description: 'True if this is the default calendar where new events are created by default, false otherwise.' nullable: true changeKey: type: string @@ -5187,6 +5174,12 @@ components: type: integer description: Not yet documented format: int32 + roleScopeTagIds: + type: array + items: + type: string + nullable: true + description: Optional role scope tags for the enrollment restrictions. assignments: type: array items: @@ -5201,6 +5194,8 @@ components: createdDateTime: string (timestamp) lastModifiedDateTime: string (timestamp) version: integer + roleScopeTagIds: + - string assignments: - '@odata.type': microsoft.graph.enrollmentConfigurationAssignment microsoft.graph.managedDevice: @@ -5471,6 +5466,12 @@ components: type: string description: Specification version. This property is read-only. nullable: true + joinType: + $ref: '#/components/schemas/microsoft.graph.joinType' + skuFamily: + type: string + description: Device sku family + nullable: true securityBaselineStates: type: array items: @@ -5602,6 +5603,9 @@ components: processorArchitecture: '@odata.type': microsoft.graph.managedDeviceArchitecture specificationVersion: string + joinType: + '@odata.type': microsoft.graph.joinType + skuFamily: string securityBaselineStates: - '@odata.type': microsoft.graph.securityBaselineState deviceConfigurationStates: @@ -5976,17 +5980,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.trending' - description: Calculated relationship identifying trending documents. Trending documents can be stored in OneDrive or in SharePoint sites. + description: 'Calculated relationship identifying documents trending around a user. Trending documents are calculated based on activity of the user''s closest network of people and include files stored in OneDrive for Business and SharePoint. Trending insights help the user to discover potentially useful content that the user has access to, but has never viewed before.' shared: type: array items: $ref: '#/components/schemas/microsoft.graph.sharedInsight' - description: Calculated relationship identifying documents shared with a user. Documents can be shared as email attachments or as OneDrive for Business links sent in emails. + description: 'Calculated relationship identifying documents shared with or by the user. This includes URLs, file attachments, and reference attachments to OneDrive for Business and SharePoint files found in Outlook messages and meetings. This also includes URLs and reference attachments to Teams conversations. Ordered by recency of share.' used: type: array items: $ref: '#/components/schemas/microsoft.graph.usedInsight' - description: 'Calculated relationship identifying documents viewed and modified by a user. Includes documents the user used in OneDrive for Business, SharePoint, opened as email attachments, and as link attachments from sources like Box, DropBox and Google Drive.' + description: 'Calculated relationship identifying the latest documents viewed or modified by a user, including OneDrive for Business and SharePoint documents, ranked by recency of use.' example: id: string (identifier) trending: @@ -6720,6 +6724,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.teamsAppInstallation' + description: The apps installed in the personal scope of this user. example: id: string (identifier) installedApps: @@ -7653,15 +7658,6 @@ components: endTime: string (timestamp) timeZone: '@odata.type': microsoft.graph.timeZoneBase - microsoft.graph.userRiskLevel: - title: userRiskLevel - enum: - - unknown - - none - - low - - medium - - high - type: string microsoft.graph.settings: title: settings type: object @@ -8368,16 +8364,21 @@ components: properties: capability: type: string + description: 'Describes the capability that is associated with this resource. (e.g. Messages, Conversations, etc.) Not nullable. Read-only.' providerId: type: string + description: Application id of the publishing underlying service. Not nullable. Read-only. nullable: true providerName: type: string + description: Name of the publishing underlying service. Read-only. nullable: true uri: type: string + description: URL of the published resource. Not nullable. Read-only. providerResourceId: type: string + description: 'For Office 365 groups, this is set to a well-known name for the resource (e.g. Yammer.FeedURL etc.). Not nullable. Read-only.' nullable: true description: Represents an Azure Active Directory object. The directoryObject type is the base type for many other directory entity types. example: @@ -9229,6 +9230,12 @@ components: type: string description: Operating System Build Number on Android device nullable: true + operatingSystemProductType: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Int that specifies the Windows Operating System ProductType. More details here https://go.microsoft.com/fwlink/?linkid=2126950. Valid values 0 to 2147483647 + format: int32 example: serialNumber: string totalStorageSpace: integer @@ -9257,6 +9264,7 @@ components: deviceGuardLocalSystemAuthorityCredentialGuardState: '@odata.type': microsoft.graph.deviceGuardLocalSystemAuthorityCredentialGuardState osBuildNumber: string + operatingSystemProductType: integer microsoft.graph.ownerType: title: ownerType enum: @@ -9397,6 +9405,9 @@ components: - appleUserEnrollment - appleUserEnrollmentWithServiceAccount - azureAdJoinUsingAzureVmExtension + - androidEnterpriseDedicatedDevice + - androidEnterpriseFullyManaged + - androidEnterpriseCorporateWorkProfile type: string microsoft.graph.lostModeState: title: lostModeState @@ -9723,6 +9734,14 @@ components: - arm - arM64 type: string + microsoft.graph.joinType: + title: joinType + enum: + - unknown + - azureADJoined + - azureADRegistered + - hybridAzureADJoined + type: string microsoft.graph.securityBaselineState: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -10625,6 +10644,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.shiftAvailability' + description: Availability of the user to be scheduled for work and its recurrence pattern. example: id: string (identifier) createdDateTime: string (timestamp) @@ -11737,45 +11757,54 @@ components: properties: replyToId: type: string + description: Read-only. Id of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels not chats) nullable: true from: $ref: '#/components/schemas/microsoft.graph.identitySet' etag: type: string + description: Read-only. Version number of the chat message. nullable: true messageType: $ref: '#/components/schemas/microsoft.graph.chatMessageType' createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: Read only. Timestamp of when the chat message was created. format: date-time nullable: true lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'Read only. Timestamp of when the chat message is created or edited, including when a reply is made (if it''s a root chat message in a channel) or a reaction is added or removed.' format: date-time nullable: true deletedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'Read only. Timestamp at which the chat message was deleted, or null if not deleted.' format: date-time nullable: true subject: type: string + description: 'The subject of the chat message, in plaintext.' nullable: true body: $ref: '#/components/schemas/microsoft.graph.itemBody' summary: type: string + description: 'Summary text of the chat message that could be used for push notifications and summary views or fall back views. Only applies to channel chat messages, not chat messages in a chat.' nullable: true attachments: type: array items: $ref: '#/components/schemas/microsoft.graph.chatMessageAttachment' + description: Attached files. Attachments are currently read-only – sending attachments is not supported. mentions: type: array items: $ref: '#/components/schemas/microsoft.graph.chatMessageMention' + description: 'List of entities mentioned in the chat message. Currently supports user, bot, team, channel.' importance: $ref: '#/components/schemas/microsoft.graph.chatMessageImportance' policyViolation: @@ -11786,6 +11815,7 @@ components: $ref: '#/components/schemas/microsoft.graph.chatMessageReaction' locale: type: string + description: Locale of the chat message set by the client. webUrl: type: string nullable: true @@ -11985,14 +12015,17 @@ components: properties: enabled: type: boolean + description: Indicates whether the schedule is enabled for the team. Required. nullable: true timeZone: type: string + description: Indicates the time zone of the schedule team using tz database format. Required. nullable: true provisionStatus: $ref: '#/components/schemas/microsoft.graph.operationStatus' provisionStatusCode: type: string + description: Additional information about why schedule provisioning failed. nullable: true workforceIntegrationIds: type: array @@ -12001,23 +12034,29 @@ components: nullable: true timeClockEnabled: type: boolean + description: Indicates whether time clock is enabled for the schedule. nullable: true openShiftsEnabled: type: boolean + description: Indicates whether open shifts are enabled for the schedule. nullable: true swapShiftsRequestsEnabled: type: boolean + description: Indicates whether swap shifts requests are enabled for the schedule. nullable: true offerShiftRequestsEnabled: type: boolean + description: Indicates whether offer shift requests are enabled for the schedule. nullable: true timeOffRequestsEnabled: type: boolean + description: Indicates whether time off requests are enabled for the schedule. nullable: true shifts: type: array items: $ref: '#/components/schemas/microsoft.graph.shift' + description: The shifts in the schedule. openShifts: type: array items: @@ -12026,14 +12065,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.timeOff' + description: The instances of times off in the schedule. timeOffReasons: type: array items: $ref: '#/components/schemas/microsoft.graph.timeOffReason' + description: The set of reasons for a time off in the schedule. schedulingGroups: type: array items: $ref: '#/components/schemas/microsoft.graph.schedulingGroup' + description: The logical grouping of users in the schedule (usually by role). swapShiftsChangeRequests: type: array items: @@ -12119,6 +12161,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.chatMessage' + description: A collection of all the messages in the channel. A navigation property. Nullable. tabs: type: array items: @@ -14076,11 +14119,13 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true lastModifiedBy: @@ -14099,11 +14144,13 @@ components: $ref: '#/components/schemas/microsoft.graph.patternedRecurrence' timeZone: type: string + description: Specifies the time zone for the indicated time. nullable: true timeSlots: type: array items: $ref: '#/components/schemas/microsoft.graph.timeRange' + description: The time slot(s) preferred by the user. example: recurrence: '@odata.type': microsoft.graph.patternedRecurrence @@ -14584,21 +14631,27 @@ components: properties: id: type: string + description: Read-only. Unique id of the attachment. nullable: true contentType: type: string + description: 'The media type of the content attachment. It can have the following values: reference: Attachment is a link to another file. Populate the contentURL with the link to the object.file: Raw file attachment. Populate the contenturl field with the base64 encoding of the file in data: format.image/: Image type with the type of the image specified ex: image/png, image/jpeg, image/gif. Populate the contentUrl field with the base64 encoding of the file in data: format.video/: Video type with the format specified. Ex: video/mp4. Populate the contentUrl field with the base64 encoding of the file in data: format.audio/: Audio type with the format specified. Ex: audio/wmw. Populate the contentUrl field with the base64 encoding of the file in data: format.application/card type: Rich card attachment type with the card type specifying the exact card format to use. Set content with the json format of the card. Supported values for card type include:application/vnd.microsoft.card.adaptive: A rich card that can contain any combination of text, speech, images,,buttons, and input fields. Set the content property to,an AdaptiveCard object.application/vnd.microsoft.card.animation: A rich card that plays animation. Set the content property,to an AnimationCardobject.application/vnd.microsoft.card.audio: A rich card that plays audio files. Set the content property,to an AudioCard object.application/vnd.microsoft.card.video: A rich card that plays videos. Set the content property,to a VideoCard object.application/vnd.microsoft.card.hero: A Hero card. Set the content property to a HeroCard object.application/vnd.microsoft.card.thumbnail: A Thumbnail card. Set the content property to a ThumbnailCard object.application/vnd.microsoft.com.card.receipt: A Receipt card. Set the content property to a ReceiptCard object.application/vnd.microsoft.com.card.signin: A user Sign In card. Set the content property to a SignInCard object.' nullable: true contentUrl: type: string + description: 'URL for the content of the attachment. Supported protocols: http, https, file and data.' nullable: true content: type: string + description: 'The content of the attachment. If the attachment is a rich card, set the property to the rich card object. This property and contentUrl are mutually exclusive.' nullable: true name: type: string + description: Name of the attachment. nullable: true thumbnailUrl: type: string + description: 'URL to a thumbnail image that the channel can use if it supports using an alternative, smaller form of content or contentUrl. For example, if you set contentType to application/word and set contentUrl to the location of the Word document, you might include a thumbnail image that represents the document. The channel could display the thumbnail image instead of the document. When the user clicks the image, the channel would open the document.' nullable: true example: id: string @@ -14726,6 +14779,9 @@ components: type: string description: The id from the Teams App manifest. nullable: true + azureADAppId: + type: string + nullable: true displayName: type: string description: The name of the app provided by the app developer. @@ -14737,6 +14793,7 @@ components: example: id: string (identifier) teamsAppId: string + azureADAppId: string displayName: string version: string microsoft.graph.giphyRatingType: @@ -14766,9 +14823,11 @@ components: $ref: '#/components/schemas/microsoft.graph.shiftItem' userId: type: string + description: ID of the user assigned to the shift. Required. nullable: true schedulingGroupId: type: string + description: ID of the scheduling group the shift is part of. Required. nullable: true example: id: string (identifier) @@ -14794,6 +14853,7 @@ components: $ref: '#/components/schemas/microsoft.graph.openShiftItem' schedulingGroupId: type: string + description: ID for the scheduling group that the open shift belongs to. nullable: true example: id: string (identifier) @@ -14818,6 +14878,7 @@ components: $ref: '#/components/schemas/microsoft.graph.timeOffItem' userId: type: string + description: ID of the user assigned to the timeOff. Required. nullable: true example: id: string (identifier) @@ -14838,11 +14899,13 @@ components: properties: displayName: type: string + description: The name of the timeOffReason. Required. nullable: true iconType: $ref: '#/components/schemas/microsoft.graph.timeOffReasonIconType' isActive: type: boolean + description: Indicates whether the timeOffReason can be used when creating new entities or updating existing ones. Required. nullable: true example: id: string (identifier) @@ -14862,15 +14925,18 @@ components: properties: displayName: type: string + description: The display name for the schedulingGroup. Required. nullable: true isActive: type: boolean + description: Indicates whether the schedulingGroup can be used when creating new entities or updating existing ones. Required. nullable: true userIds: type: array items: type: string nullable: true + description: The list of user IDs that are a member of the schedulingGroup. Required. example: id: string (identifier) createdDateTime: string (timestamp) @@ -14889,6 +14955,7 @@ components: properties: recipientShiftId: type: string + description: ShiftId for the recipient user with whom the request is to swap. nullable: true example: id: string (identifier) @@ -14919,6 +14986,7 @@ components: properties: openShiftId: type: string + description: ID for the open shift. nullable: true example: id: string (identifier) @@ -14945,17 +15013,21 @@ components: properties: recipientActionMessage: type: string + description: Custom message sent by recipient of the offer shift request. nullable: true recipientActionDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true senderShiftId: type: string + description: User ID of the sender of the offer shift request. nullable: true recipientUserId: type: string + description: User ID of the recipient of the offer shift request. nullable: true example: id: string (identifier) @@ -14986,15 +15058,18 @@ components: startDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true endDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true timeOffReasonId: type: string + description: The reason for the time off. nullable: true example: id: string (identifier) @@ -15653,11 +15728,13 @@ components: startTime: pattern: '^([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?$' type: string + description: Start time for the time range. format: time nullable: true endTime: pattern: '^([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?$' type: string + description: End time for the time range. format: time nullable: true example: @@ -15770,14 +15847,17 @@ components: properties: displayName: type: string + description: The shift label of the shiftItem. nullable: true notes: type: string + description: The shift notes for the shiftItem. nullable: true activities: type: array items: $ref: '#/components/schemas/microsoft.graph.shiftActivity' + description: 'An incremental part of a shift which can cover details of when and where an employee is during their shift. For example, an assignment or a scheduled break or lunch. Required.' example: startDateTime: string (timestamp) endDateTime: string (timestamp) @@ -15797,6 +15877,7 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer + description: Count of the number of slots for the given open shift. format: int32 example: startDateTime: string (timestamp) @@ -15816,6 +15897,7 @@ components: properties: timeOffReasonId: type: string + description: ID of the timeOffReason for this timeOffItem. Required. nullable: true example: startDateTime: string (timestamp) @@ -16165,22 +16247,27 @@ components: properties: isPaid: type: boolean + description: Indicates whether the microsoft.graph.user should be paid for the activity during their shift. Required. nullable: true startDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The start date and time for the shiftActivity. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Required.' format: date-time nullable: true endDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The end date and time for the shiftActivity. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Required.' format: date-time nullable: true code: type: string + description: Customer defined code for the shiftActivity. Required. nullable: true displayName: type: string + description: The name of the shiftActivity. Required. nullable: true theme: $ref: '#/components/schemas/microsoft.graph.scheduleEntityTheme' diff --git a/openApiDocs/beta/Groups.Endpoint.yml b/openApiDocs/beta/Groups.Endpoint.yml index 4b10089e12d..9cbc3e8df32 100644 --- a/openApiDocs/beta/Groups.Endpoint.yml +++ b/openApiDocs/beta/Groups.Endpoint.yml @@ -234,16 +234,21 @@ components: properties: capability: type: string + description: 'Describes the capability that is associated with this resource. (e.g. Messages, Conversations, etc.) Not nullable. Read-only.' providerId: type: string + description: Application id of the publishing underlying service. Not nullable. Read-only. nullable: true providerName: type: string + description: Name of the publishing underlying service. Read-only. nullable: true uri: type: string + description: URL of the published resource. Not nullable. Read-only. providerResourceId: type: string + description: 'For Office 365 groups, this is set to a well-known name for the resource (e.g. Yammer.FeedURL etc.). Not nullable. Read-only.' nullable: true description: Represents an Azure Active Directory object. The directoryObject type is the base type for many other directory entity types. example: diff --git a/openApiDocs/beta/Groups.Functions.yml b/openApiDocs/beta/Groups.Functions.yml index 76c7b19b1a9..44bd55df002 100644 --- a/openApiDocs/beta/Groups.Functions.yml +++ b/openApiDocs/beta/Groups.Functions.yml @@ -6,7 +6,7 @@ servers: - url: https://graph.microsoft.com/beta/ description: Core paths: - '/groups/{group-id}/calendar/calendarView/{event-id}/calendar/microsoft.graph.allowedCalendarSharingRoles(User={User})': + '/groups/{group-id}/calendar/calendarView/{event-id}/calendar/microsoft.graph.allowedCalendarSharingRoles(User=''{User}'')': get: tags: - groups.Functions @@ -103,7 +103,7 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function - '/groups/{group-id}/calendar/events/{event-id}/calendar/microsoft.graph.allowedCalendarSharingRoles(User={User})': + '/groups/{group-id}/calendar/events/{event-id}/calendar/microsoft.graph.allowedCalendarSharingRoles(User=''{User}'')': get: tags: - groups.Functions @@ -200,7 +200,7 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function - '/groups/{group-id}/calendar/microsoft.graph.allowedCalendarSharingRoles(User={User})': + '/groups/{group-id}/calendar/microsoft.graph.allowedCalendarSharingRoles(User=''{User}'')': get: tags: - groups.Functions @@ -297,7 +297,7 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function - '/groups/{group-id}/calendarView/{event-id}/calendar/microsoft.graph.allowedCalendarSharingRoles(User={User})': + '/groups/{group-id}/calendarView/{event-id}/calendar/microsoft.graph.allowedCalendarSharingRoles(User=''{User}'')': get: tags: - groups.Functions @@ -460,7 +460,7 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: function - '/groups/{group-id}/events/{event-id}/calendar/microsoft.graph.allowedCalendarSharingRoles(User={User})': + '/groups/{group-id}/events/{event-id}/calendar/microsoft.graph.allowedCalendarSharingRoles(User=''{User}'')': get: tags: - groups.Functions @@ -2014,7 +2014,6 @@ components: nullable: true isDefaultCalendar: type: boolean - description: 'True if this is the default calendar where new events are created by default, false otherwise.' nullable: true changeKey: type: string @@ -2254,29 +2253,36 @@ components: appRoleId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' type: string + description: 'The identifier (id) for the app role which is assigned to the principal. This app role must be exposed in the appRoles property on the resource application''s service principal (resourceId). If the resource application has not declared any app roles, a default app role ID of 00000000-0000-0000-0000-000000000000 can be specified to signal that the principal is assigned to the resource app without any specific app roles. Required on create. Does not support $filter.' format: uuid creationTimestamp: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The time when the app role assignment was created.The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Read-only. Does not support $filter.' format: date-time nullable: true principalDisplayName: type: string + description: 'The display name of the user, group, or service principal that was granted the app role assignment. Read-only. Supports $filter (eq and startswith).' nullable: true principalId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' type: string + description: 'The unique identifier (id) for the user, group or service principal being granted the app role. Required on create. Does not support $filter.' format: uuid nullable: true principalType: type: string + description: 'The type of the assigned principal. This can either be ''User'', ''Group'' or ''ServicePrincipal''. Read-only. Does not support $filter.' nullable: true resourceDisplayName: type: string + description: The display name of the resource app's service principal to which the assignment is made. Does not support $filter. nullable: true resourceId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' type: string + description: The unique identifier (id) for the resource service principal for which the assignment is made. Required on create. Supports $filter (eq only). format: uuid nullable: true example: @@ -2318,16 +2324,21 @@ components: properties: capability: type: string + description: 'Describes the capability that is associated with this resource. (e.g. Messages, Conversations, etc.) Not nullable. Read-only.' providerId: type: string + description: Application id of the publishing underlying service. Not nullable. Read-only. nullable: true providerName: type: string + description: Name of the publishing underlying service. Read-only. nullable: true uri: type: string + description: URL of the published resource. Not nullable. Read-only. providerResourceId: type: string + description: 'For Office 365 groups, this is set to a well-known name for the resource (e.g. Yammer.FeedURL etc.). Not nullable. Read-only.' nullable: true description: Represents an Azure Active Directory object. The directoryObject type is the base type for many other directory entity types. example: @@ -4465,14 +4476,17 @@ components: properties: enabled: type: boolean + description: Indicates whether the schedule is enabled for the team. Required. nullable: true timeZone: type: string + description: Indicates the time zone of the schedule team using tz database format. Required. nullable: true provisionStatus: $ref: '#/components/schemas/microsoft.graph.operationStatus' provisionStatusCode: type: string + description: Additional information about why schedule provisioning failed. nullable: true workforceIntegrationIds: type: array @@ -4481,23 +4495,29 @@ components: nullable: true timeClockEnabled: type: boolean + description: Indicates whether time clock is enabled for the schedule. nullable: true openShiftsEnabled: type: boolean + description: Indicates whether open shifts are enabled for the schedule. nullable: true swapShiftsRequestsEnabled: type: boolean + description: Indicates whether swap shifts requests are enabled for the schedule. nullable: true offerShiftRequestsEnabled: type: boolean + description: Indicates whether offer shift requests are enabled for the schedule. nullable: true timeOffRequestsEnabled: type: boolean + description: Indicates whether time off requests are enabled for the schedule. nullable: true shifts: type: array items: $ref: '#/components/schemas/microsoft.graph.shift' + description: The shifts in the schedule. openShifts: type: array items: @@ -4506,14 +4526,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.timeOff' + description: The instances of times off in the schedule. timeOffReasons: type: array items: $ref: '#/components/schemas/microsoft.graph.timeOffReason' + description: The set of reasons for a time off in the schedule. schedulingGroups: type: array items: $ref: '#/components/schemas/microsoft.graph.schedulingGroup' + description: The logical grouping of users in the schedule (usually by role). swapShiftsChangeRequests: type: array items: @@ -4822,8 +4845,6 @@ components: nullable: true mailboxSettings: $ref: '#/components/schemas/microsoft.graph.mailboxSettings' - identityUserRisk: - $ref: '#/components/schemas/microsoft.graph.identityUserRisk' deviceEnrollmentLimit: maximum: 2147483647 minimum: -2147483648 @@ -5177,8 +5198,6 @@ components: userType: string mailboxSettings: '@odata.type': microsoft.graph.mailboxSettings - identityUserRisk: - '@odata.type': microsoft.graph.identityUserRisk deviceEnrollmentLimit: integer aboutMe: string birthday: string (timestamp) @@ -5337,6 +5356,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.chatMessage' + description: A collection of all the messages in the channel. A navigation property. Nullable. tabs: type: array items: @@ -6420,14 +6440,14 @@ components: description: Required. Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/v1.0/). See the possible resource path values for each supported resource. changeType: type: string - description: 'Required. Indicates the type of change in the subscribed resource that will raise a notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list.Note: Drive root item and list notifications support only the updated changeType. User and group notifications support updated and deleted changeType.' + description: 'Required. Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list.Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' clientState: type: string - description: Optional. Specifies the value of the clientState property sent by the service in each notification. The maximum length is 128 characters. The client can check that the notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each notification. + description: Optional. Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 128 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. nullable: true notificationUrl: type: string - description: Required. The URL of the endpoint that will receive the notifications. This URL must make use of the HTTPS protocol. + description: Required. The URL of the endpoint that will receive the change notifications. This URL must make use of the HTTPS protocol. expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string @@ -7240,9 +7260,11 @@ components: $ref: '#/components/schemas/microsoft.graph.shiftItem' userId: type: string + description: ID of the user assigned to the shift. Required. nullable: true schedulingGroupId: type: string + description: ID of the scheduling group the shift is part of. Required. nullable: true example: id: string (identifier) @@ -7268,6 +7290,7 @@ components: $ref: '#/components/schemas/microsoft.graph.openShiftItem' schedulingGroupId: type: string + description: ID for the scheduling group that the open shift belongs to. nullable: true example: id: string (identifier) @@ -7292,6 +7315,7 @@ components: $ref: '#/components/schemas/microsoft.graph.timeOffItem' userId: type: string + description: ID of the user assigned to the timeOff. Required. nullable: true example: id: string (identifier) @@ -7312,11 +7336,13 @@ components: properties: displayName: type: string + description: The name of the timeOffReason. Required. nullable: true iconType: $ref: '#/components/schemas/microsoft.graph.timeOffReasonIconType' isActive: type: boolean + description: Indicates whether the timeOffReason can be used when creating new entities or updating existing ones. Required. nullable: true example: id: string (identifier) @@ -7336,15 +7362,18 @@ components: properties: displayName: type: string + description: The display name for the schedulingGroup. Required. nullable: true isActive: type: boolean + description: Indicates whether the schedulingGroup can be used when creating new entities or updating existing ones. Required. nullable: true userIds: type: array items: type: string nullable: true + description: The list of user IDs that are a member of the schedulingGroup. Required. example: id: string (identifier) createdDateTime: string (timestamp) @@ -7363,6 +7392,7 @@ components: properties: recipientShiftId: type: string + description: ShiftId for the recipient user with whom the request is to swap. nullable: true example: id: string (identifier) @@ -7393,6 +7423,7 @@ components: properties: openShiftId: type: string + description: ID for the open shift. nullable: true example: id: string (identifier) @@ -7419,17 +7450,21 @@ components: properties: recipientActionMessage: type: string + description: Custom message sent by recipient of the offer shift request. nullable: true recipientActionDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true senderShiftId: type: string + description: User ID of the sender of the offer shift request. nullable: true recipientUserId: type: string + description: User ID of the recipient of the offer shift request. nullable: true example: id: string (identifier) @@ -7460,15 +7495,18 @@ components: startDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true endDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true timeOffReasonId: type: string + description: The reason for the time off. nullable: true example: id: string (identifier) @@ -7766,21 +7804,6 @@ components: '@odata.type': microsoft.graph.workingHours dateFormat: string timeFormat: string - microsoft.graph.identityUserRisk: - title: identityUserRisk - type: object - properties: - level: - $ref: '#/components/schemas/microsoft.graph.userRiskLevel' - lastChangedDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - format: date-time - nullable: true - example: - level: - '@odata.type': microsoft.graph.userRiskLevel - lastChangedDateTime: string (timestamp) microsoft.graph.userAnalytics: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -8752,6 +8775,12 @@ components: type: integer description: Not yet documented format: int32 + roleScopeTagIds: + type: array + items: + type: string + nullable: true + description: Optional role scope tags for the enrollment restrictions. assignments: type: array items: @@ -8766,6 +8795,8 @@ components: createdDateTime: string (timestamp) lastModifiedDateTime: string (timestamp) version: integer + roleScopeTagIds: + - string assignments: - '@odata.type': microsoft.graph.enrollmentConfigurationAssignment microsoft.graph.managedDevice: @@ -9036,6 +9067,12 @@ components: type: string description: Specification version. This property is read-only. nullable: true + joinType: + $ref: '#/components/schemas/microsoft.graph.joinType' + skuFamily: + type: string + description: Device sku family + nullable: true securityBaselineStates: type: array items: @@ -9167,6 +9204,9 @@ components: processorArchitecture: '@odata.type': microsoft.graph.managedDeviceArchitecture specificationVersion: string + joinType: + '@odata.type': microsoft.graph.joinType + skuFamily: string securityBaselineStates: - '@odata.type': microsoft.graph.securityBaselineState deviceConfigurationStates: @@ -9541,17 +9581,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.trending' - description: Calculated relationship identifying trending documents. Trending documents can be stored in OneDrive or in SharePoint sites. + description: 'Calculated relationship identifying documents trending around a user. Trending documents are calculated based on activity of the user''s closest network of people and include files stored in OneDrive for Business and SharePoint. Trending insights help the user to discover potentially useful content that the user has access to, but has never viewed before.' shared: type: array items: $ref: '#/components/schemas/microsoft.graph.sharedInsight' - description: Calculated relationship identifying documents shared with a user. Documents can be shared as email attachments or as OneDrive for Business links sent in emails. + description: 'Calculated relationship identifying documents shared with or by the user. This includes URLs, file attachments, and reference attachments to OneDrive for Business and SharePoint files found in Outlook messages and meetings. This also includes URLs and reference attachments to Teams conversations. Ordered by recency of share.' used: type: array items: $ref: '#/components/schemas/microsoft.graph.usedInsight' - description: 'Calculated relationship identifying documents viewed and modified by a user. Includes documents the user used in OneDrive for Business, SharePoint, opened as email attachments, and as link attachments from sources like Box, DropBox and Google Drive.' + description: 'Calculated relationship identifying the latest documents viewed or modified by a user, including OneDrive for Business and SharePoint documents, ranked by recency of use.' example: id: string (identifier) trending: @@ -10120,6 +10160,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.teamsAppInstallation' + description: The apps installed in the personal scope of this user. example: id: string (identifier) installedApps: @@ -10139,45 +10180,54 @@ components: properties: replyToId: type: string + description: Read-only. Id of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels not chats) nullable: true from: $ref: '#/components/schemas/microsoft.graph.identitySet' etag: type: string + description: Read-only. Version number of the chat message. nullable: true messageType: $ref: '#/components/schemas/microsoft.graph.chatMessageType' createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: Read only. Timestamp of when the chat message was created. format: date-time nullable: true lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'Read only. Timestamp of when the chat message is created or edited, including when a reply is made (if it''s a root chat message in a channel) or a reaction is added or removed.' format: date-time nullable: true deletedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'Read only. Timestamp at which the chat message was deleted, or null if not deleted.' format: date-time nullable: true subject: type: string + description: 'The subject of the chat message, in plaintext.' nullable: true body: $ref: '#/components/schemas/microsoft.graph.itemBody' summary: type: string + description: 'Summary text of the chat message that could be used for push notifications and summary views or fall back views. Only applies to channel chat messages, not chat messages in a chat.' nullable: true attachments: type: array items: $ref: '#/components/schemas/microsoft.graph.chatMessageAttachment' + description: Attached files. Attachments are currently read-only – sending attachments is not supported. mentions: type: array items: $ref: '#/components/schemas/microsoft.graph.chatMessageMention' + description: 'List of entities mentioned in the chat message. Currently supports user, bot, team, channel.' importance: $ref: '#/components/schemas/microsoft.graph.chatMessageImportance' policyViolation: @@ -10188,6 +10238,7 @@ components: $ref: '#/components/schemas/microsoft.graph.chatMessageReaction' locale: type: string + description: Locale of the chat message set by the client. webUrl: type: string nullable: true @@ -10342,6 +10393,9 @@ components: type: string description: The id from the Teams App manifest. nullable: true + azureADAppId: + type: string + nullable: true displayName: type: string description: The name of the app provided by the app developer. @@ -10353,6 +10407,7 @@ components: example: id: string (identifier) teamsAppId: string + azureADAppId: string displayName: string version: string microsoft.graph.teamsAsyncOperationType: @@ -11132,11 +11187,13 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true lastModifiedBy: @@ -11155,14 +11212,17 @@ components: properties: displayName: type: string + description: The shift label of the shiftItem. nullable: true notes: type: string + description: The shift notes for the shiftItem. nullable: true activities: type: array items: $ref: '#/components/schemas/microsoft.graph.shiftActivity' + description: 'An incremental part of a shift which can cover details of when and where an employee is during their shift. For example, an assignment or a scheduled break or lunch. Required.' example: startDateTime: string (timestamp) endDateTime: string (timestamp) @@ -11182,6 +11242,7 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer + description: Count of the number of slots for the given open shift. format: int32 example: startDateTime: string (timestamp) @@ -11201,6 +11262,7 @@ components: properties: timeOffReasonId: type: string + description: ID of the timeOffReason for this timeOffItem. Required. nullable: true example: startDateTime: string (timestamp) @@ -11365,15 +11427,6 @@ components: endTime: string (timestamp) timeZone: '@odata.type': microsoft.graph.timeZoneBase - microsoft.graph.userRiskLevel: - title: userRiskLevel - enum: - - unknown - - none - - low - - medium - - high - type: string microsoft.graph.settings: title: settings type: object @@ -12161,6 +12214,12 @@ components: type: string description: Operating System Build Number on Android device nullable: true + operatingSystemProductType: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Int that specifies the Windows Operating System ProductType. More details here https://go.microsoft.com/fwlink/?linkid=2126950. Valid values 0 to 2147483647 + format: int32 example: serialNumber: string totalStorageSpace: integer @@ -12189,6 +12248,7 @@ components: deviceGuardLocalSystemAuthorityCredentialGuardState: '@odata.type': microsoft.graph.deviceGuardLocalSystemAuthorityCredentialGuardState osBuildNumber: string + operatingSystemProductType: integer microsoft.graph.ownerType: title: ownerType enum: @@ -12329,6 +12389,9 @@ components: - appleUserEnrollment - appleUserEnrollmentWithServiceAccount - azureAdJoinUsingAzureVmExtension + - androidEnterpriseDedicatedDevice + - androidEnterpriseFullyManaged + - androidEnterpriseCorporateWorkProfile type: string microsoft.graph.lostModeState: title: lostModeState @@ -12655,6 +12718,14 @@ components: - arm - arM64 type: string + microsoft.graph.joinType: + title: joinType + enum: + - unknown + - azureADJoined + - azureADRegistered + - hybridAzureADJoined + type: string microsoft.graph.securityBaselineState: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -13355,6 +13426,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.shiftAvailability' + description: Availability of the user to be scheduled for work and its recurrence pattern. example: id: string (identifier) createdDateTime: string (timestamp) @@ -14178,21 +14250,27 @@ components: properties: id: type: string + description: Read-only. Unique id of the attachment. nullable: true contentType: type: string + description: 'The media type of the content attachment. It can have the following values: reference: Attachment is a link to another file. Populate the contentURL with the link to the object.file: Raw file attachment. Populate the contenturl field with the base64 encoding of the file in data: format.image/: Image type with the type of the image specified ex: image/png, image/jpeg, image/gif. Populate the contentUrl field with the base64 encoding of the file in data: format.video/: Video type with the format specified. Ex: video/mp4. Populate the contentUrl field with the base64 encoding of the file in data: format.audio/: Audio type with the format specified. Ex: audio/wmw. Populate the contentUrl field with the base64 encoding of the file in data: format.application/card type: Rich card attachment type with the card type specifying the exact card format to use. Set content with the json format of the card. Supported values for card type include:application/vnd.microsoft.card.adaptive: A rich card that can contain any combination of text, speech, images,,buttons, and input fields. Set the content property to,an AdaptiveCard object.application/vnd.microsoft.card.animation: A rich card that plays animation. Set the content property,to an AnimationCardobject.application/vnd.microsoft.card.audio: A rich card that plays audio files. Set the content property,to an AudioCard object.application/vnd.microsoft.card.video: A rich card that plays videos. Set the content property,to a VideoCard object.application/vnd.microsoft.card.hero: A Hero card. Set the content property to a HeroCard object.application/vnd.microsoft.card.thumbnail: A Thumbnail card. Set the content property to a ThumbnailCard object.application/vnd.microsoft.com.card.receipt: A Receipt card. Set the content property to a ReceiptCard object.application/vnd.microsoft.com.card.signin: A user Sign In card. Set the content property to a SignInCard object.' nullable: true contentUrl: type: string + description: 'URL for the content of the attachment. Supported protocols: http, https, file and data.' nullable: true content: type: string + description: 'The content of the attachment. If the attachment is a rich card, set the property to the rich card object. This property and contentUrl are mutually exclusive.' nullable: true name: type: string + description: Name of the attachment. nullable: true thumbnailUrl: type: string + description: 'URL to a thumbnail image that the channel can use if it supports using an alternative, smaller form of content or contentUrl. For example, if you set contentType to application/word and set contentUrl to the location of the Word document, you might include a thumbnail image that represents the document. The channel could display the thumbnail image instead of the document. When the user clicks the image, the channel would open the document.' nullable: true example: id: string @@ -14525,22 +14603,27 @@ components: properties: isPaid: type: boolean + description: Indicates whether the microsoft.graph.user should be paid for the activity during their shift. Required. nullable: true startDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The start date and time for the shiftActivity. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Required.' format: date-time nullable: true endDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The end date and time for the shiftActivity. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Required.' format: date-time nullable: true code: type: string + description: Customer defined code for the shiftActivity. Required. nullable: true displayName: type: string + description: The name of the shiftActivity. Required. nullable: true theme: $ref: '#/components/schemas/microsoft.graph.scheduleEntityTheme' @@ -15702,11 +15785,13 @@ components: $ref: '#/components/schemas/microsoft.graph.patternedRecurrence' timeZone: type: string + description: Specifies the time zone for the indicated time. nullable: true timeSlots: type: array items: $ref: '#/components/schemas/microsoft.graph.timeRange' + description: The time slot(s) preferred by the user. example: recurrence: '@odata.type': microsoft.graph.patternedRecurrence @@ -16544,11 +16629,13 @@ components: startTime: pattern: '^([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?$' type: string + description: Start time for the time range. format: time nullable: true endTime: pattern: '^([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?$' type: string + description: End time for the time range. format: time nullable: true example: diff --git a/openApiDocs/beta/Groups.Group.yml b/openApiDocs/beta/Groups.Group.yml index cd51e429a5c..c649828ce21 100644 --- a/openApiDocs/beta/Groups.Group.yml +++ b/openApiDocs/beta/Groups.Group.yml @@ -1162,29 +1162,36 @@ components: appRoleId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' type: string + description: 'The identifier (id) for the app role which is assigned to the principal. This app role must be exposed in the appRoles property on the resource application''s service principal (resourceId). If the resource application has not declared any app roles, a default app role ID of 00000000-0000-0000-0000-000000000000 can be specified to signal that the principal is assigned to the resource app without any specific app roles. Required on create. Does not support $filter.' format: uuid creationTimestamp: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The time when the app role assignment was created.The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Read-only. Does not support $filter.' format: date-time nullable: true principalDisplayName: type: string + description: 'The display name of the user, group, or service principal that was granted the app role assignment. Read-only. Supports $filter (eq and startswith).' nullable: true principalId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' type: string + description: 'The unique identifier (id) for the user, group or service principal being granted the app role. Required on create. Does not support $filter.' format: uuid nullable: true principalType: type: string + description: 'The type of the assigned principal. This can either be ''User'', ''Group'' or ''ServicePrincipal''. Read-only. Does not support $filter.' nullable: true resourceDisplayName: type: string + description: The display name of the resource app's service principal to which the assignment is made. Does not support $filter. nullable: true resourceId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' type: string + description: The unique identifier (id) for the resource service principal for which the assignment is made. Required on create. Supports $filter (eq only). format: uuid nullable: true example: @@ -1226,16 +1233,21 @@ components: properties: capability: type: string + description: 'Describes the capability that is associated with this resource. (e.g. Messages, Conversations, etc.) Not nullable. Read-only.' providerId: type: string + description: Application id of the publishing underlying service. Not nullable. Read-only. nullable: true providerName: type: string + description: Name of the publishing underlying service. Read-only. nullable: true uri: type: string + description: URL of the published resource. Not nullable. Read-only. providerResourceId: type: string + description: 'For Office 365 groups, this is set to a well-known name for the resource (e.g. Yammer.FeedURL etc.). Not nullable. Read-only.' nullable: true description: Represents an Azure Active Directory object. The directoryObject type is the base type for many other directory entity types. example: @@ -1415,7 +1427,6 @@ components: nullable: true isDefaultCalendar: type: boolean - description: 'True if this is the default calendar where new events are created by default, false otherwise.' nullable: true changeKey: type: string @@ -3782,14 +3793,17 @@ components: properties: enabled: type: boolean + description: Indicates whether the schedule is enabled for the team. Required. nullable: true timeZone: type: string + description: Indicates the time zone of the schedule team using tz database format. Required. nullable: true provisionStatus: $ref: '#/components/schemas/microsoft.graph.operationStatus' provisionStatusCode: type: string + description: Additional information about why schedule provisioning failed. nullable: true workforceIntegrationIds: type: array @@ -3798,23 +3812,29 @@ components: nullable: true timeClockEnabled: type: boolean + description: Indicates whether time clock is enabled for the schedule. nullable: true openShiftsEnabled: type: boolean + description: Indicates whether open shifts are enabled for the schedule. nullable: true swapShiftsRequestsEnabled: type: boolean + description: Indicates whether swap shifts requests are enabled for the schedule. nullable: true offerShiftRequestsEnabled: type: boolean + description: Indicates whether offer shift requests are enabled for the schedule. nullable: true timeOffRequestsEnabled: type: boolean + description: Indicates whether time off requests are enabled for the schedule. nullable: true shifts: type: array items: $ref: '#/components/schemas/microsoft.graph.shift' + description: The shifts in the schedule. openShifts: type: array items: @@ -3823,14 +3843,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.timeOff' + description: The instances of times off in the schedule. timeOffReasons: type: array items: $ref: '#/components/schemas/microsoft.graph.timeOffReason' + description: The set of reasons for a time off in the schedule. schedulingGroups: type: array items: $ref: '#/components/schemas/microsoft.graph.schedulingGroup' + description: The logical grouping of users in the schedule (usually by role). swapShiftsChangeRequests: type: array items: @@ -4139,8 +4162,6 @@ components: nullable: true mailboxSettings: $ref: '#/components/schemas/microsoft.graph.mailboxSettings' - identityUserRisk: - $ref: '#/components/schemas/microsoft.graph.identityUserRisk' deviceEnrollmentLimit: maximum: 2147483647 minimum: -2147483648 @@ -4494,8 +4515,6 @@ components: userType: string mailboxSettings: '@odata.type': microsoft.graph.mailboxSettings - identityUserRisk: - '@odata.type': microsoft.graph.identityUserRisk deviceEnrollmentLimit: integer aboutMe: string birthday: string (timestamp) @@ -4654,6 +4673,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.chatMessage' + description: A collection of all the messages in the channel. A navigation property. Nullable. tabs: type: array items: @@ -5915,14 +5935,14 @@ components: description: Required. Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/v1.0/). See the possible resource path values for each supported resource. changeType: type: string - description: 'Required. Indicates the type of change in the subscribed resource that will raise a notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list.Note: Drive root item and list notifications support only the updated changeType. User and group notifications support updated and deleted changeType.' + description: 'Required. Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list.Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' clientState: type: string - description: Optional. Specifies the value of the clientState property sent by the service in each notification. The maximum length is 128 characters. The client can check that the notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each notification. + description: Optional. Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 128 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. nullable: true notificationUrl: type: string - description: Required. The URL of the endpoint that will receive the notifications. This URL must make use of the HTTPS protocol. + description: Required. The URL of the endpoint that will receive the change notifications. This URL must make use of the HTTPS protocol. expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string @@ -6735,9 +6755,11 @@ components: $ref: '#/components/schemas/microsoft.graph.shiftItem' userId: type: string + description: ID of the user assigned to the shift. Required. nullable: true schedulingGroupId: type: string + description: ID of the scheduling group the shift is part of. Required. nullable: true example: id: string (identifier) @@ -6763,6 +6785,7 @@ components: $ref: '#/components/schemas/microsoft.graph.openShiftItem' schedulingGroupId: type: string + description: ID for the scheduling group that the open shift belongs to. nullable: true example: id: string (identifier) @@ -6787,6 +6810,7 @@ components: $ref: '#/components/schemas/microsoft.graph.timeOffItem' userId: type: string + description: ID of the user assigned to the timeOff. Required. nullable: true example: id: string (identifier) @@ -6807,11 +6831,13 @@ components: properties: displayName: type: string + description: The name of the timeOffReason. Required. nullable: true iconType: $ref: '#/components/schemas/microsoft.graph.timeOffReasonIconType' isActive: type: boolean + description: Indicates whether the timeOffReason can be used when creating new entities or updating existing ones. Required. nullable: true example: id: string (identifier) @@ -6831,15 +6857,18 @@ components: properties: displayName: type: string + description: The display name for the schedulingGroup. Required. nullable: true isActive: type: boolean + description: Indicates whether the schedulingGroup can be used when creating new entities or updating existing ones. Required. nullable: true userIds: type: array items: type: string nullable: true + description: The list of user IDs that are a member of the schedulingGroup. Required. example: id: string (identifier) createdDateTime: string (timestamp) @@ -6858,6 +6887,7 @@ components: properties: recipientShiftId: type: string + description: ShiftId for the recipient user with whom the request is to swap. nullable: true example: id: string (identifier) @@ -6888,6 +6918,7 @@ components: properties: openShiftId: type: string + description: ID for the open shift. nullable: true example: id: string (identifier) @@ -6914,17 +6945,21 @@ components: properties: recipientActionMessage: type: string + description: Custom message sent by recipient of the offer shift request. nullable: true recipientActionDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true senderShiftId: type: string + description: User ID of the sender of the offer shift request. nullable: true recipientUserId: type: string + description: User ID of the recipient of the offer shift request. nullable: true example: id: string (identifier) @@ -6955,15 +6990,18 @@ components: startDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true endDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true timeOffReasonId: type: string + description: The reason for the time off. nullable: true example: id: string (identifier) @@ -7261,21 +7299,6 @@ components: '@odata.type': microsoft.graph.workingHours dateFormat: string timeFormat: string - microsoft.graph.identityUserRisk: - title: identityUserRisk - type: object - properties: - level: - $ref: '#/components/schemas/microsoft.graph.userRiskLevel' - lastChangedDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - format: date-time - nullable: true - example: - level: - '@odata.type': microsoft.graph.userRiskLevel - lastChangedDateTime: string (timestamp) microsoft.graph.userAnalytics: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -8247,6 +8270,12 @@ components: type: integer description: Not yet documented format: int32 + roleScopeTagIds: + type: array + items: + type: string + nullable: true + description: Optional role scope tags for the enrollment restrictions. assignments: type: array items: @@ -8261,6 +8290,8 @@ components: createdDateTime: string (timestamp) lastModifiedDateTime: string (timestamp) version: integer + roleScopeTagIds: + - string assignments: - '@odata.type': microsoft.graph.enrollmentConfigurationAssignment microsoft.graph.managedDevice: @@ -8531,6 +8562,12 @@ components: type: string description: Specification version. This property is read-only. nullable: true + joinType: + $ref: '#/components/schemas/microsoft.graph.joinType' + skuFamily: + type: string + description: Device sku family + nullable: true securityBaselineStates: type: array items: @@ -8662,6 +8699,9 @@ components: processorArchitecture: '@odata.type': microsoft.graph.managedDeviceArchitecture specificationVersion: string + joinType: + '@odata.type': microsoft.graph.joinType + skuFamily: string securityBaselineStates: - '@odata.type': microsoft.graph.securityBaselineState deviceConfigurationStates: @@ -9036,17 +9076,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.trending' - description: Calculated relationship identifying trending documents. Trending documents can be stored in OneDrive or in SharePoint sites. + description: 'Calculated relationship identifying documents trending around a user. Trending documents are calculated based on activity of the user''s closest network of people and include files stored in OneDrive for Business and SharePoint. Trending insights help the user to discover potentially useful content that the user has access to, but has never viewed before.' shared: type: array items: $ref: '#/components/schemas/microsoft.graph.sharedInsight' - description: Calculated relationship identifying documents shared with a user. Documents can be shared as email attachments or as OneDrive for Business links sent in emails. + description: 'Calculated relationship identifying documents shared with or by the user. This includes URLs, file attachments, and reference attachments to OneDrive for Business and SharePoint files found in Outlook messages and meetings. This also includes URLs and reference attachments to Teams conversations. Ordered by recency of share.' used: type: array items: $ref: '#/components/schemas/microsoft.graph.usedInsight' - description: 'Calculated relationship identifying documents viewed and modified by a user. Includes documents the user used in OneDrive for Business, SharePoint, opened as email attachments, and as link attachments from sources like Box, DropBox and Google Drive.' + description: 'Calculated relationship identifying the latest documents viewed or modified by a user, including OneDrive for Business and SharePoint documents, ranked by recency of use.' example: id: string (identifier) trending: @@ -9615,6 +9655,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.teamsAppInstallation' + description: The apps installed in the personal scope of this user. example: id: string (identifier) installedApps: @@ -9634,45 +9675,54 @@ components: properties: replyToId: type: string + description: Read-only. Id of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels not chats) nullable: true from: $ref: '#/components/schemas/microsoft.graph.identitySet' etag: type: string + description: Read-only. Version number of the chat message. nullable: true messageType: $ref: '#/components/schemas/microsoft.graph.chatMessageType' createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: Read only. Timestamp of when the chat message was created. format: date-time nullable: true lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'Read only. Timestamp of when the chat message is created or edited, including when a reply is made (if it''s a root chat message in a channel) or a reaction is added or removed.' format: date-time nullable: true deletedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'Read only. Timestamp at which the chat message was deleted, or null if not deleted.' format: date-time nullable: true subject: type: string + description: 'The subject of the chat message, in plaintext.' nullable: true body: $ref: '#/components/schemas/microsoft.graph.itemBody' summary: type: string + description: 'Summary text of the chat message that could be used for push notifications and summary views or fall back views. Only applies to channel chat messages, not chat messages in a chat.' nullable: true attachments: type: array items: $ref: '#/components/schemas/microsoft.graph.chatMessageAttachment' + description: Attached files. Attachments are currently read-only – sending attachments is not supported. mentions: type: array items: $ref: '#/components/schemas/microsoft.graph.chatMessageMention' + description: 'List of entities mentioned in the chat message. Currently supports user, bot, team, channel.' importance: $ref: '#/components/schemas/microsoft.graph.chatMessageImportance' policyViolation: @@ -9683,6 +9733,7 @@ components: $ref: '#/components/schemas/microsoft.graph.chatMessageReaction' locale: type: string + description: Locale of the chat message set by the client. webUrl: type: string nullable: true @@ -9837,6 +9888,9 @@ components: type: string description: The id from the Teams App manifest. nullable: true + azureADAppId: + type: string + nullable: true displayName: type: string description: The name of the app provided by the app developer. @@ -9848,6 +9902,7 @@ components: example: id: string (identifier) teamsAppId: string + azureADAppId: string displayName: string version: string microsoft.graph.teamsAsyncOperationType: @@ -10703,11 +10758,13 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true lastModifiedBy: @@ -10726,14 +10783,17 @@ components: properties: displayName: type: string + description: The shift label of the shiftItem. nullable: true notes: type: string + description: The shift notes for the shiftItem. nullable: true activities: type: array items: $ref: '#/components/schemas/microsoft.graph.shiftActivity' + description: 'An incremental part of a shift which can cover details of when and where an employee is during their shift. For example, an assignment or a scheduled break or lunch. Required.' example: startDateTime: string (timestamp) endDateTime: string (timestamp) @@ -10753,6 +10813,7 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer + description: Count of the number of slots for the given open shift. format: int32 example: startDateTime: string (timestamp) @@ -10772,6 +10833,7 @@ components: properties: timeOffReasonId: type: string + description: ID of the timeOffReason for this timeOffItem. Required. nullable: true example: startDateTime: string (timestamp) @@ -10936,15 +10998,6 @@ components: endTime: string (timestamp) timeZone: '@odata.type': microsoft.graph.timeZoneBase - microsoft.graph.userRiskLevel: - title: userRiskLevel - enum: - - unknown - - none - - low - - medium - - high - type: string microsoft.graph.settings: title: settings type: object @@ -11732,6 +11785,12 @@ components: type: string description: Operating System Build Number on Android device nullable: true + operatingSystemProductType: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Int that specifies the Windows Operating System ProductType. More details here https://go.microsoft.com/fwlink/?linkid=2126950. Valid values 0 to 2147483647 + format: int32 example: serialNumber: string totalStorageSpace: integer @@ -11760,6 +11819,7 @@ components: deviceGuardLocalSystemAuthorityCredentialGuardState: '@odata.type': microsoft.graph.deviceGuardLocalSystemAuthorityCredentialGuardState osBuildNumber: string + operatingSystemProductType: integer microsoft.graph.ownerType: title: ownerType enum: @@ -11900,6 +11960,9 @@ components: - appleUserEnrollment - appleUserEnrollmentWithServiceAccount - azureAdJoinUsingAzureVmExtension + - androidEnterpriseDedicatedDevice + - androidEnterpriseFullyManaged + - androidEnterpriseCorporateWorkProfile type: string microsoft.graph.lostModeState: title: lostModeState @@ -12226,6 +12289,14 @@ components: - arm - arM64 type: string + microsoft.graph.joinType: + title: joinType + enum: + - unknown + - azureADJoined + - azureADRegistered + - hybridAzureADJoined + type: string microsoft.graph.securityBaselineState: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -12926,6 +12997,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.shiftAvailability' + description: Availability of the user to be scheduled for work and its recurrence pattern. example: id: string (identifier) createdDateTime: string (timestamp) @@ -13749,21 +13821,27 @@ components: properties: id: type: string + description: Read-only. Unique id of the attachment. nullable: true contentType: type: string + description: 'The media type of the content attachment. It can have the following values: reference: Attachment is a link to another file. Populate the contentURL with the link to the object.file: Raw file attachment. Populate the contenturl field with the base64 encoding of the file in data: format.image/: Image type with the type of the image specified ex: image/png, image/jpeg, image/gif. Populate the contentUrl field with the base64 encoding of the file in data: format.video/: Video type with the format specified. Ex: video/mp4. Populate the contentUrl field with the base64 encoding of the file in data: format.audio/: Audio type with the format specified. Ex: audio/wmw. Populate the contentUrl field with the base64 encoding of the file in data: format.application/card type: Rich card attachment type with the card type specifying the exact card format to use. Set content with the json format of the card. Supported values for card type include:application/vnd.microsoft.card.adaptive: A rich card that can contain any combination of text, speech, images,,buttons, and input fields. Set the content property to,an AdaptiveCard object.application/vnd.microsoft.card.animation: A rich card that plays animation. Set the content property,to an AnimationCardobject.application/vnd.microsoft.card.audio: A rich card that plays audio files. Set the content property,to an AudioCard object.application/vnd.microsoft.card.video: A rich card that plays videos. Set the content property,to a VideoCard object.application/vnd.microsoft.card.hero: A Hero card. Set the content property to a HeroCard object.application/vnd.microsoft.card.thumbnail: A Thumbnail card. Set the content property to a ThumbnailCard object.application/vnd.microsoft.com.card.receipt: A Receipt card. Set the content property to a ReceiptCard object.application/vnd.microsoft.com.card.signin: A user Sign In card. Set the content property to a SignInCard object.' nullable: true contentUrl: type: string + description: 'URL for the content of the attachment. Supported protocols: http, https, file and data.' nullable: true content: type: string + description: 'The content of the attachment. If the attachment is a rich card, set the property to the rich card object. This property and contentUrl are mutually exclusive.' nullable: true name: type: string + description: Name of the attachment. nullable: true thumbnailUrl: type: string + description: 'URL to a thumbnail image that the channel can use if it supports using an alternative, smaller form of content or contentUrl. For example, if you set contentType to application/word and set contentUrl to the location of the Word document, you might include a thumbnail image that represents the document. The channel could display the thumbnail image instead of the document. When the user clicks the image, the channel would open the document.' nullable: true example: id: string @@ -14096,22 +14174,27 @@ components: properties: isPaid: type: boolean + description: Indicates whether the microsoft.graph.user should be paid for the activity during their shift. Required. nullable: true startDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The start date and time for the shiftActivity. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Required.' format: date-time nullable: true endDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The end date and time for the shiftActivity. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Required.' format: date-time nullable: true code: type: string + description: Customer defined code for the shiftActivity. Required. nullable: true displayName: type: string + description: The name of the shiftActivity. Required. nullable: true theme: $ref: '#/components/schemas/microsoft.graph.scheduleEntityTheme' @@ -15273,11 +15356,13 @@ components: $ref: '#/components/schemas/microsoft.graph.patternedRecurrence' timeZone: type: string + description: Specifies the time zone for the indicated time. nullable: true timeSlots: type: array items: $ref: '#/components/schemas/microsoft.graph.timeRange' + description: The time slot(s) preferred by the user. example: recurrence: '@odata.type': microsoft.graph.patternedRecurrence @@ -16115,11 +16200,13 @@ components: startTime: pattern: '^([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?$' type: string + description: Start time for the time range. format: time nullable: true endTime: pattern: '^([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?$' type: string + description: End time for the time range. format: time nullable: true example: diff --git a/openApiDocs/beta/Groups.Site.yml b/openApiDocs/beta/Groups.Site.yml index 45453d94c87..4e30218fc29 100644 --- a/openApiDocs/beta/Groups.Site.yml +++ b/openApiDocs/beta/Groups.Site.yml @@ -1352,8 +1352,6 @@ components: nullable: true mailboxSettings: $ref: '#/components/schemas/microsoft.graph.mailboxSettings' - identityUserRisk: - $ref: '#/components/schemas/microsoft.graph.identityUserRisk' deviceEnrollmentLimit: maximum: 2147483647 minimum: -2147483648 @@ -1707,8 +1705,6 @@ components: userType: string mailboxSettings: '@odata.type': microsoft.graph.mailboxSettings - identityUserRisk: - '@odata.type': microsoft.graph.identityUserRisk deviceEnrollmentLimit: integer aboutMe: string birthday: string (timestamp) @@ -2462,14 +2458,14 @@ components: description: Required. Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/v1.0/). See the possible resource path values for each supported resource. changeType: type: string - description: 'Required. Indicates the type of change in the subscribed resource that will raise a notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list.Note: Drive root item and list notifications support only the updated changeType. User and group notifications support updated and deleted changeType.' + description: 'Required. Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list.Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' clientState: type: string - description: Optional. Specifies the value of the clientState property sent by the service in each notification. The maximum length is 128 characters. The client can check that the notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each notification. + description: Optional. Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 128 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. nullable: true notificationUrl: type: string - description: Required. The URL of the endpoint that will receive the notifications. This URL must make use of the HTTPS protocol. + description: Required. The URL of the endpoint that will receive the change notifications. This URL must make use of the HTTPS protocol. expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string @@ -3208,21 +3204,6 @@ components: '@odata.type': microsoft.graph.workingHours dateFormat: string timeFormat: string - microsoft.graph.identityUserRisk: - title: identityUserRisk - type: object - properties: - level: - $ref: '#/components/schemas/microsoft.graph.userRiskLevel' - lastChangedDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - format: date-time - nullable: true - example: - level: - '@odata.type': microsoft.graph.userRiskLevel - lastChangedDateTime: string (timestamp) microsoft.graph.userAnalytics: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -3284,29 +3265,36 @@ components: appRoleId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' type: string + description: 'The identifier (id) for the app role which is assigned to the principal. This app role must be exposed in the appRoles property on the resource application''s service principal (resourceId). If the resource application has not declared any app roles, a default app role ID of 00000000-0000-0000-0000-000000000000 can be specified to signal that the principal is assigned to the resource app without any specific app roles. Required on create. Does not support $filter.' format: uuid creationTimestamp: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The time when the app role assignment was created.The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Read-only. Does not support $filter.' format: date-time nullable: true principalDisplayName: type: string + description: 'The display name of the user, group, or service principal that was granted the app role assignment. Read-only. Supports $filter (eq and startswith).' nullable: true principalId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' type: string + description: 'The unique identifier (id) for the user, group or service principal being granted the app role. Required on create. Does not support $filter.' format: uuid nullable: true principalType: type: string + description: 'The type of the assigned principal. This can either be ''User'', ''Group'' or ''ServicePrincipal''. Read-only. Does not support $filter.' nullable: true resourceDisplayName: type: string + description: The display name of the resource app's service principal to which the assignment is made. Does not support $filter. nullable: true resourceId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' type: string + description: The unique identifier (id) for the resource service principal for which the assignment is made. Required on create. Supports $filter (eq only). format: uuid nullable: true example: @@ -4121,7 +4109,6 @@ components: nullable: true isDefaultCalendar: type: boolean - description: 'True if this is the default calendar where new events are created by default, false otherwise.' nullable: true changeKey: type: string @@ -5026,6 +5013,12 @@ components: type: integer description: Not yet documented format: int32 + roleScopeTagIds: + type: array + items: + type: string + nullable: true + description: Optional role scope tags for the enrollment restrictions. assignments: type: array items: @@ -5040,6 +5033,8 @@ components: createdDateTime: string (timestamp) lastModifiedDateTime: string (timestamp) version: integer + roleScopeTagIds: + - string assignments: - '@odata.type': microsoft.graph.enrollmentConfigurationAssignment microsoft.graph.managedDevice: @@ -5310,6 +5305,12 @@ components: type: string description: Specification version. This property is read-only. nullable: true + joinType: + $ref: '#/components/schemas/microsoft.graph.joinType' + skuFamily: + type: string + description: Device sku family + nullable: true securityBaselineStates: type: array items: @@ -5441,6 +5442,9 @@ components: processorArchitecture: '@odata.type': microsoft.graph.managedDeviceArchitecture specificationVersion: string + joinType: + '@odata.type': microsoft.graph.joinType + skuFamily: string securityBaselineStates: - '@odata.type': microsoft.graph.securityBaselineState deviceConfigurationStates: @@ -5815,17 +5819,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.trending' - description: Calculated relationship identifying trending documents. Trending documents can be stored in OneDrive or in SharePoint sites. + description: 'Calculated relationship identifying documents trending around a user. Trending documents are calculated based on activity of the user''s closest network of people and include files stored in OneDrive for Business and SharePoint. Trending insights help the user to discover potentially useful content that the user has access to, but has never viewed before.' shared: type: array items: $ref: '#/components/schemas/microsoft.graph.sharedInsight' - description: Calculated relationship identifying documents shared with a user. Documents can be shared as email attachments or as OneDrive for Business links sent in emails. + description: 'Calculated relationship identifying documents shared with or by the user. This includes URLs, file attachments, and reference attachments to OneDrive for Business and SharePoint files found in Outlook messages and meetings. This also includes URLs and reference attachments to Teams conversations. Ordered by recency of share.' used: type: array items: $ref: '#/components/schemas/microsoft.graph.usedInsight' - description: 'Calculated relationship identifying documents viewed and modified by a user. Includes documents the user used in OneDrive for Business, SharePoint, opened as email attachments, and as link attachments from sources like Box, DropBox and Google Drive.' + description: 'Calculated relationship identifying the latest documents viewed or modified by a user, including OneDrive for Business and SharePoint documents, ranked by recency of use.' example: id: string (identifier) trending: @@ -6509,6 +6513,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.teamsAppInstallation' + description: The apps installed in the personal scope of this user. example: id: string (identifier) installedApps: @@ -7600,15 +7605,6 @@ components: endTime: string (timestamp) timeZone: '@odata.type': microsoft.graph.timeZoneBase - microsoft.graph.userRiskLevel: - title: userRiskLevel - enum: - - unknown - - none - - low - - medium - - high - type: string microsoft.graph.settings: title: settings type: object @@ -8315,16 +8311,21 @@ components: properties: capability: type: string + description: 'Describes the capability that is associated with this resource. (e.g. Messages, Conversations, etc.) Not nullable. Read-only.' providerId: type: string + description: Application id of the publishing underlying service. Not nullable. Read-only. nullable: true providerName: type: string + description: Name of the publishing underlying service. Read-only. nullable: true uri: type: string + description: URL of the published resource. Not nullable. Read-only. providerResourceId: type: string + description: 'For Office 365 groups, this is set to a well-known name for the resource (e.g. Yammer.FeedURL etc.). Not nullable. Read-only.' nullable: true description: Represents an Azure Active Directory object. The directoryObject type is the base type for many other directory entity types. example: @@ -9111,6 +9112,12 @@ components: type: string description: Operating System Build Number on Android device nullable: true + operatingSystemProductType: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Int that specifies the Windows Operating System ProductType. More details here https://go.microsoft.com/fwlink/?linkid=2126950. Valid values 0 to 2147483647 + format: int32 example: serialNumber: string totalStorageSpace: integer @@ -9139,6 +9146,7 @@ components: deviceGuardLocalSystemAuthorityCredentialGuardState: '@odata.type': microsoft.graph.deviceGuardLocalSystemAuthorityCredentialGuardState osBuildNumber: string + operatingSystemProductType: integer microsoft.graph.ownerType: title: ownerType enum: @@ -9279,6 +9287,9 @@ components: - appleUserEnrollment - appleUserEnrollmentWithServiceAccount - azureAdJoinUsingAzureVmExtension + - androidEnterpriseDedicatedDevice + - androidEnterpriseFullyManaged + - androidEnterpriseCorporateWorkProfile type: string microsoft.graph.lostModeState: title: lostModeState @@ -9605,6 +9616,14 @@ components: - arm - arM64 type: string + microsoft.graph.joinType: + title: joinType + enum: + - unknown + - azureADJoined + - azureADRegistered + - hybridAzureADJoined + type: string microsoft.graph.securityBaselineState: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -10507,6 +10526,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.shiftAvailability' + description: Availability of the user to be scheduled for work and its recurrence pattern. example: id: string (identifier) createdDateTime: string (timestamp) @@ -11344,45 +11364,54 @@ components: properties: replyToId: type: string + description: Read-only. Id of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels not chats) nullable: true from: $ref: '#/components/schemas/microsoft.graph.identitySet' etag: type: string + description: Read-only. Version number of the chat message. nullable: true messageType: $ref: '#/components/schemas/microsoft.graph.chatMessageType' createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: Read only. Timestamp of when the chat message was created. format: date-time nullable: true lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'Read only. Timestamp of when the chat message is created or edited, including when a reply is made (if it''s a root chat message in a channel) or a reaction is added or removed.' format: date-time nullable: true deletedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'Read only. Timestamp at which the chat message was deleted, or null if not deleted.' format: date-time nullable: true subject: type: string + description: 'The subject of the chat message, in plaintext.' nullable: true body: $ref: '#/components/schemas/microsoft.graph.itemBody' summary: type: string + description: 'Summary text of the chat message that could be used for push notifications and summary views or fall back views. Only applies to channel chat messages, not chat messages in a chat.' nullable: true attachments: type: array items: $ref: '#/components/schemas/microsoft.graph.chatMessageAttachment' + description: Attached files. Attachments are currently read-only – sending attachments is not supported. mentions: type: array items: $ref: '#/components/schemas/microsoft.graph.chatMessageMention' + description: 'List of entities mentioned in the chat message. Currently supports user, bot, team, channel.' importance: $ref: '#/components/schemas/microsoft.graph.chatMessageImportance' policyViolation: @@ -11393,6 +11422,7 @@ components: $ref: '#/components/schemas/microsoft.graph.chatMessageReaction' locale: type: string + description: Locale of the chat message set by the client. webUrl: type: string nullable: true @@ -11592,14 +11622,17 @@ components: properties: enabled: type: boolean + description: Indicates whether the schedule is enabled for the team. Required. nullable: true timeZone: type: string + description: Indicates the time zone of the schedule team using tz database format. Required. nullable: true provisionStatus: $ref: '#/components/schemas/microsoft.graph.operationStatus' provisionStatusCode: type: string + description: Additional information about why schedule provisioning failed. nullable: true workforceIntegrationIds: type: array @@ -11608,23 +11641,29 @@ components: nullable: true timeClockEnabled: type: boolean + description: Indicates whether time clock is enabled for the schedule. nullable: true openShiftsEnabled: type: boolean + description: Indicates whether open shifts are enabled for the schedule. nullable: true swapShiftsRequestsEnabled: type: boolean + description: Indicates whether swap shifts requests are enabled for the schedule. nullable: true offerShiftRequestsEnabled: type: boolean + description: Indicates whether offer shift requests are enabled for the schedule. nullable: true timeOffRequestsEnabled: type: boolean + description: Indicates whether time off requests are enabled for the schedule. nullable: true shifts: type: array items: $ref: '#/components/schemas/microsoft.graph.shift' + description: The shifts in the schedule. openShifts: type: array items: @@ -11633,14 +11672,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.timeOff' + description: The instances of times off in the schedule. timeOffReasons: type: array items: $ref: '#/components/schemas/microsoft.graph.timeOffReason' + description: The set of reasons for a time off in the schedule. schedulingGroups: type: array items: $ref: '#/components/schemas/microsoft.graph.schedulingGroup' + description: The logical grouping of users in the schedule (usually by role). swapShiftsChangeRequests: type: array items: @@ -11726,6 +11768,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.chatMessage' + description: A collection of all the messages in the channel. A navigation property. Nullable. tabs: type: array items: @@ -13947,11 +13990,13 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true lastModifiedBy: @@ -13970,11 +14015,13 @@ components: $ref: '#/components/schemas/microsoft.graph.patternedRecurrence' timeZone: type: string + description: Specifies the time zone for the indicated time. nullable: true timeSlots: type: array items: $ref: '#/components/schemas/microsoft.graph.timeRange' + description: The time slot(s) preferred by the user. example: recurrence: '@odata.type': microsoft.graph.patternedRecurrence @@ -14308,21 +14355,27 @@ components: properties: id: type: string + description: Read-only. Unique id of the attachment. nullable: true contentType: type: string + description: 'The media type of the content attachment. It can have the following values: reference: Attachment is a link to another file. Populate the contentURL with the link to the object.file: Raw file attachment. Populate the contenturl field with the base64 encoding of the file in data: format.image/: Image type with the type of the image specified ex: image/png, image/jpeg, image/gif. Populate the contentUrl field with the base64 encoding of the file in data: format.video/: Video type with the format specified. Ex: video/mp4. Populate the contentUrl field with the base64 encoding of the file in data: format.audio/: Audio type with the format specified. Ex: audio/wmw. Populate the contentUrl field with the base64 encoding of the file in data: format.application/card type: Rich card attachment type with the card type specifying the exact card format to use. Set content with the json format of the card. Supported values for card type include:application/vnd.microsoft.card.adaptive: A rich card that can contain any combination of text, speech, images,,buttons, and input fields. Set the content property to,an AdaptiveCard object.application/vnd.microsoft.card.animation: A rich card that plays animation. Set the content property,to an AnimationCardobject.application/vnd.microsoft.card.audio: A rich card that plays audio files. Set the content property,to an AudioCard object.application/vnd.microsoft.card.video: A rich card that plays videos. Set the content property,to a VideoCard object.application/vnd.microsoft.card.hero: A Hero card. Set the content property to a HeroCard object.application/vnd.microsoft.card.thumbnail: A Thumbnail card. Set the content property to a ThumbnailCard object.application/vnd.microsoft.com.card.receipt: A Receipt card. Set the content property to a ReceiptCard object.application/vnd.microsoft.com.card.signin: A user Sign In card. Set the content property to a SignInCard object.' nullable: true contentUrl: type: string + description: 'URL for the content of the attachment. Supported protocols: http, https, file and data.' nullable: true content: type: string + description: 'The content of the attachment. If the attachment is a rich card, set the property to the rich card object. This property and contentUrl are mutually exclusive.' nullable: true name: type: string + description: Name of the attachment. nullable: true thumbnailUrl: type: string + description: 'URL to a thumbnail image that the channel can use if it supports using an alternative, smaller form of content or contentUrl. For example, if you set contentType to application/word and set contentUrl to the location of the Word document, you might include a thumbnail image that represents the document. The channel could display the thumbnail image instead of the document. When the user clicks the image, the channel would open the document.' nullable: true example: id: string @@ -14450,6 +14503,9 @@ components: type: string description: The id from the Teams App manifest. nullable: true + azureADAppId: + type: string + nullable: true displayName: type: string description: The name of the app provided by the app developer. @@ -14461,6 +14517,7 @@ components: example: id: string (identifier) teamsAppId: string + azureADAppId: string displayName: string version: string microsoft.graph.giphyRatingType: @@ -14482,9 +14539,11 @@ components: $ref: '#/components/schemas/microsoft.graph.shiftItem' userId: type: string + description: ID of the user assigned to the shift. Required. nullable: true schedulingGroupId: type: string + description: ID of the scheduling group the shift is part of. Required. nullable: true example: id: string (identifier) @@ -14510,6 +14569,7 @@ components: $ref: '#/components/schemas/microsoft.graph.openShiftItem' schedulingGroupId: type: string + description: ID for the scheduling group that the open shift belongs to. nullable: true example: id: string (identifier) @@ -14534,6 +14594,7 @@ components: $ref: '#/components/schemas/microsoft.graph.timeOffItem' userId: type: string + description: ID of the user assigned to the timeOff. Required. nullable: true example: id: string (identifier) @@ -14554,11 +14615,13 @@ components: properties: displayName: type: string + description: The name of the timeOffReason. Required. nullable: true iconType: $ref: '#/components/schemas/microsoft.graph.timeOffReasonIconType' isActive: type: boolean + description: Indicates whether the timeOffReason can be used when creating new entities or updating existing ones. Required. nullable: true example: id: string (identifier) @@ -14578,15 +14641,18 @@ components: properties: displayName: type: string + description: The display name for the schedulingGroup. Required. nullable: true isActive: type: boolean + description: Indicates whether the schedulingGroup can be used when creating new entities or updating existing ones. Required. nullable: true userIds: type: array items: type: string nullable: true + description: The list of user IDs that are a member of the schedulingGroup. Required. example: id: string (identifier) createdDateTime: string (timestamp) @@ -14605,6 +14671,7 @@ components: properties: recipientShiftId: type: string + description: ShiftId for the recipient user with whom the request is to swap. nullable: true example: id: string (identifier) @@ -14635,6 +14702,7 @@ components: properties: openShiftId: type: string + description: ID for the open shift. nullable: true example: id: string (identifier) @@ -14661,17 +14729,21 @@ components: properties: recipientActionMessage: type: string + description: Custom message sent by recipient of the offer shift request. nullable: true recipientActionDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true senderShiftId: type: string + description: User ID of the sender of the offer shift request. nullable: true recipientUserId: type: string + description: User ID of the recipient of the offer shift request. nullable: true example: id: string (identifier) @@ -14702,15 +14774,18 @@ components: startDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true endDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true timeOffReasonId: type: string + description: The reason for the time off. nullable: true example: id: string (identifier) @@ -15289,11 +15364,13 @@ components: startTime: pattern: '^([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?$' type: string + description: Start time for the time range. format: time nullable: true endTime: pattern: '^([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?$' type: string + description: End time for the time range. format: time nullable: true example: @@ -15396,14 +15473,17 @@ components: properties: displayName: type: string + description: The shift label of the shiftItem. nullable: true notes: type: string + description: The shift notes for the shiftItem. nullable: true activities: type: array items: $ref: '#/components/schemas/microsoft.graph.shiftActivity' + description: 'An incremental part of a shift which can cover details of when and where an employee is during their shift. For example, an assignment or a scheduled break or lunch. Required.' example: startDateTime: string (timestamp) endDateTime: string (timestamp) @@ -15423,6 +15503,7 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer + description: Count of the number of slots for the given open shift. format: int32 example: startDateTime: string (timestamp) @@ -15442,6 +15523,7 @@ components: properties: timeOffReasonId: type: string + description: ID of the timeOffReason for this timeOffItem. Required. nullable: true example: startDateTime: string (timestamp) @@ -15833,22 +15915,27 @@ components: properties: isPaid: type: boolean + description: Indicates whether the microsoft.graph.user should be paid for the activity during their shift. Required. nullable: true startDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The start date and time for the shiftActivity. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Required.' format: date-time nullable: true endDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The end date and time for the shiftActivity. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Required.' format: date-time nullable: true code: type: string + description: Customer defined code for the shiftActivity. Required. nullable: true displayName: type: string + description: The name of the shiftActivity. Required. nullable: true theme: $ref: '#/components/schemas/microsoft.graph.scheduleEntityTheme' diff --git a/openApiDocs/beta/Identity.AppRoleAssignments.yml b/openApiDocs/beta/Identity.AppRoleAssignments.yml index 786932c0ca6..e05c54f5062 100644 --- a/openApiDocs/beta/Identity.AppRoleAssignments.yml +++ b/openApiDocs/beta/Identity.AppRoleAssignments.yml @@ -679,29 +679,36 @@ components: appRoleId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' type: string + description: 'The identifier (id) for the app role which is assigned to the principal. This app role must be exposed in the appRoles property on the resource application''s service principal (resourceId). If the resource application has not declared any app roles, a default app role ID of 00000000-0000-0000-0000-000000000000 can be specified to signal that the principal is assigned to the resource app without any specific app roles. Required on create. Does not support $filter.' format: uuid creationTimestamp: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The time when the app role assignment was created.The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Read-only. Does not support $filter.' format: date-time nullable: true principalDisplayName: type: string + description: 'The display name of the user, group, or service principal that was granted the app role assignment. Read-only. Supports $filter (eq and startswith).' nullable: true principalId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' type: string + description: 'The unique identifier (id) for the user, group or service principal being granted the app role. Required on create. Does not support $filter.' format: uuid nullable: true principalType: type: string + description: 'The type of the assigned principal. This can either be ''User'', ''Group'' or ''ServicePrincipal''. Read-only. Does not support $filter.' nullable: true resourceDisplayName: type: string + description: The display name of the resource app's service principal to which the assignment is made. Does not support $filter. nullable: true resourceId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' type: string + description: The unique identifier (id) for the resource service principal for which the assignment is made. Required on create. Supports $filter (eq only). format: uuid nullable: true example: diff --git a/openApiDocs/beta/Identity.Application.yml b/openApiDocs/beta/Identity.Application.yml index 14f275e2a26..48a7797dbd3 100644 --- a/openApiDocs/beta/Identity.Application.yml +++ b/openApiDocs/beta/Identity.Application.yml @@ -1506,12 +1506,12 @@ paths: enum: - id - id desc - - templateId - - templateId desc - schedule - schedule desc - status - status desc + - templateId + - templateId desc - synchronizationJobSettings - synchronizationJobSettings desc type: string @@ -1526,9 +1526,9 @@ paths: items: enum: - id - - templateId - schedule - status + - templateId - synchronizationJobSettings - schema type: string @@ -1628,9 +1628,9 @@ paths: items: enum: - id - - templateId - schedule - status + - templateId - synchronizationJobSettings - schema type: string @@ -1696,48 +1696,6 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/applications/{application-id}/synchronization/jobs/{synchronizationJob-id}/microsoft.graph.apply': - post: - tags: - - applications.Actions - summary: Invoke action apply - operationId: applications.synchronization.jobs_apply - parameters: - - name: application-id - in: path - description: 'key: application-id of application' - required: true - schema: - type: string - x-ms-docs-key-type: application - - name: synchronizationJob-id - in: path - description: 'key: synchronizationJob-id of synchronizationJob' - required: true - schema: - type: string - x-ms-docs-key-type: synchronizationJob - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - objectId: - type: string - typeName: - type: string - ruleId: - type: string - nullable: true - required: true - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action '/applications/{application-id}/synchronization/jobs/{synchronizationJob-id}/microsoft.graph.pause': post: tags: @@ -1937,7 +1895,6 @@ paths: items: enum: - id - - provisioningTaskIdentifier - synchronizationRules - version - directories @@ -2250,6 +2207,44 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation + '/applications/{application-id}/synchronization/jobs/{synchronizationJob-id}/schema/directories/{directoryDefinition-id}/microsoft.graph.discover': + post: + tags: + - applications.Actions + summary: Invoke action discover + operationId: applications.synchronization.jobs.schema.directories_discover + parameters: + - name: application-id + in: path + description: 'key: application-id of application' + required: true + schema: + type: string + x-ms-docs-key-type: application + - name: synchronizationJob-id + in: path + description: 'key: synchronizationJob-id of synchronizationJob' + required: true + schema: + type: string + x-ms-docs-key-type: synchronizationJob + - name: directoryDefinition-id + in: path + description: 'key: directoryDefinition-id of directoryDefinition' + required: true + schema: + type: string + x-ms-docs-key-type: directoryDefinition + responses: + '200': + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.directoryDefinition' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action '/applications/{application-id}/synchronization/jobs/{synchronizationJob-id}/schema/microsoft.graph.filterOperators()': get: tags: @@ -2690,7 +2685,6 @@ paths: items: enum: - id - - provisioningTaskIdentifier - synchronizationRules - version - directories @@ -3003,6 +2997,44 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation + '/applications/{application-id}/synchronization/templates/{synchronizationTemplate-id}/schema/directories/{directoryDefinition-id}/microsoft.graph.discover': + post: + tags: + - applications.Actions + summary: Invoke action discover + operationId: applications.synchronization.templates.schema.directories_discover + parameters: + - name: application-id + in: path + description: 'key: application-id of application' + required: true + schema: + type: string + x-ms-docs-key-type: application + - name: synchronizationTemplate-id + in: path + description: 'key: synchronizationTemplate-id of synchronizationTemplate' + required: true + schema: + type: string + x-ms-docs-key-type: synchronizationTemplate + - name: directoryDefinition-id + in: path + description: 'key: directoryDefinition-id of directoryDefinition' + required: true + schema: + type: string + x-ms-docs-key-type: directoryDefinition + responses: + '200': + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.directoryDefinition' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: action '/applications/{application-id}/synchronization/templates/{synchronizationTemplate-id}/schema/microsoft.graph.filterOperators()': get: tags: @@ -3817,7 +3849,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.appRole' - description: 'The collection of application roles that an application may declare. These roles can be assigned to users, groups, or service principals. Not nullable.' + description: 'The collection of roles the application declares. With app role assignments, these roles can be assigned to users, groups, or other applications'' service principals. Not nullable.' createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string @@ -4190,13 +4222,13 @@ components: - title: synchronizationJob type: object properties: - templateId: - type: string - nullable: true schedule: $ref: '#/components/schemas/microsoft.graph.synchronizationSchedule' status: $ref: '#/components/schemas/microsoft.graph.synchronizationStatus' + templateId: + type: string + nullable: true synchronizationJobSettings: type: array items: @@ -4205,11 +4237,11 @@ components: $ref: '#/components/schemas/microsoft.graph.synchronizationSchema' example: id: string (identifier) - templateId: string schedule: '@odata.type': microsoft.graph.synchronizationSchedule status: '@odata.type': microsoft.graph.synchronizationStatus + templateId: string synchronizationJobSettings: - '@odata.type': microsoft.graph.keyValuePair schema: @@ -4242,8 +4274,6 @@ components: - title: synchronizationSchema type: object properties: - provisioningTaskIdentifier: - type: string synchronizationRules: type: array items: @@ -4257,7 +4287,6 @@ components: $ref: '#/components/schemas/microsoft.graph.directoryDefinition' example: id: string (identifier) - provisioningTaskIdentifier: string synchronizationRules: - '@odata.type': microsoft.graph.synchronizationRule version: string @@ -4589,7 +4618,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.permissionScope' - description: The collection of OAuth 2.0 permission scopes that the web API (resource) application exposes to client applications. These permission scopes may be granted to client applications during consent. + description: 'The definition of the delegated permissions exposed by the web API represented by this application registration. These delegated permissions may be requested by a client application, and may be granted by users or administrators during consent. Delegated permissions are sometimes referred to as OAuth 2.0 scopes.' example: acceptMappedClaims: true knownClientApplications: @@ -4607,14 +4636,14 @@ components: type: array items: type: string - description: 'Specifies whether this app role definition can be assigned to users and groups by setting to ''User'', or to other applications (that are accessing this application in daemon service scenarios) by setting to ''Application'', or to both.' + description: 'Specifies whether this app role can be assigned to users and groups (by setting to [''User'']), to other application''s (by setting to [''Application''], or both (by setting to [''User'', ''Application'']). App roles supporting assignment of other applications'' service principals are also known as application permissions.' description: type: string - description: Permission help text that appears in the admin app assignment and consent experiences. + description: 'The description for the app role. This is displayed when the app role is being assigned and, if the app role functions as an application permission, during consent experiences.' nullable: true displayName: type: string - description: Display name for the permission that appears in the admin consent and app assignment experiences. + description: Display name for the permission that appears in the app role assignment and consent experiences. nullable: true id: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' @@ -4626,11 +4655,11 @@ components: description: 'When creating or updating an app role, this must be set to true (which is the default). To delete a role, this must first be set to false. At that point, in a subsequent call, this role may be removed.' origin: type: string - description: Read-only. Specifies if the app role is defined on the Application object . Must not be included in any POST or PATCH requests. + description: Specifies if the app role is defined on the application object or on the servicePrincipal entity. Must not be included in any POST or PATCH requests. Read-only. nullable: true value: type: string - description: 'Specifies the value which will be included in the roles claim in authentication and access tokens. Must not exceed 120 characters in length. Allowed characters are : ! # $ % & '' ( ) * + , - . / : ; = ? @ [ ] ^ + _ { } ~, as well as characters in the ranges 0-9, A-Z and a-z. Any other character, including the space character, are not allowed.' + description: 'Specifies the value to include in the roles claim in ID tokens and access tokens authenticating an assigned user or service principal. Must not exceed 120 characters in length. Allowed characters are : ! # $ % & '' ( ) * + , - . / : ; = ? @ [ ] ^ + _ { } ~, as well as characters in the ranges 0-9, A-Z and a-z. Any other character, including the space character, are not allowed.' nullable: true example: allowedMemberTypes: @@ -4907,13 +4936,13 @@ components: microsoft.graph.synchronizationJobRestartScope: title: synchronizationJobRestartScope enum: - - ForceDeletes - - Full - - QuarantineState - - Watermark - - Escrows - - ConnectorDataStore - None + - ConnectorDataStore + - Escrows + - Watermark + - QuarantineState + - Full + - ForceDeletes type: string microsoft.graph.synchronizationSecret: title: synchronizationSecret @@ -4948,6 +4977,10 @@ components: - SandboxName - EnforceDomain - SyncNotificationSettings + - SkipOutOfScopeDeletions + - Oauth2AuthorizationCode + - Oauth2RedirectUri + - ApplicationTemplateIdentifier - Server - PerformInboundEntitlementGrants - HardDeletesEnabled @@ -5051,12 +5084,12 @@ components: microsoft.graph.attributeType: title: attributeType enum: - - DateTime - - Boolean - - Binary - - Reference - - Integer - String + - Integer + - Reference + - Binary + - Boolean + - DateTime type: string microsoft.graph.attributeMappingParameterSchema: title: attributeMappingParameterSchema @@ -5191,43 +5224,54 @@ components: properties: accountEnabled: type: boolean + description: 'true if the service principal account is enabled; otherwise, false.' nullable: true addIns: type: array items: $ref: '#/components/schemas/microsoft.graph.addIn' + description: 'Defines custom behavior that a consuming service can use to call an app in specific contexts. For example, applications that can render file streams may set the addIns property for its ''FileHandler'' functionality. This will let services like Office 365 call the application in the context of a document the user is working on.' alternativeNames: type: array items: type: string + description: 'Used to retrieve service principals by subscription, identify resource group and full resource ids for managed identities.' appDisplayName: type: string + description: The display name exposed by the associated application. nullable: true appId: type: string + description: The unique identifier for the associated application (its appId property). nullable: true applicationTemplateId: type: string + description: Unique identifier of the applicationTemplate that the servicePrincipal was created from. Read-only. nullable: true appOwnerOrganizationId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' type: string + description: Contains the tenant id where the application is registered. This is applicable only to service principals backed by applications. format: uuid nullable: true appRoleAssignmentRequired: type: boolean + description: Specifies whether users or other service principals need to be granted an app role assignment for this service principal before users can sign in or apps can get tokens. The default value is false. Not nullable. appRoles: type: array items: $ref: '#/components/schemas/microsoft.graph.appRole' + description: The roles exposed by the application which this service principal represents. For more information see the appRoles property definition on the application entity. Not nullable. displayName: type: string + description: The display name for the service principal. nullable: true errorUrl: type: string nullable: true homepage: type: string + description: Home page or landing page of the application. nullable: true info: $ref: '#/components/schemas/microsoft.graph.informationalUrl' @@ -5235,16 +5279,20 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.keyCredential' + description: The collection of key credentials associated with the service principal. Not nullable. loginUrl: type: string + description: 'Specifies the URL where the service provider redirects the user to Azure AD to authenticate. Azure AD uses the URL to launch the application from Office 365 or the Azure AD My Apps. When blank, Azure AD performs IdP-initiated sign-on for applications configured with SAML-based single sign-on. The user launches the application from Office 365, the Azure AD My Apps, or the Azure AD SSO URL.' nullable: true logoutUrl: type: string + description: 'Specifies the URL that will be used by Microsoft''s authorization service to logout an user using OpenId Connect front-channel, back-channel or SAML logout protocols.' nullable: true notificationEmailAddresses: type: array items: type: string + description: Specifies the list of email addresses where Azure AD sends a notification when the active certificate is near the expiration date. This is only for the certificates used to sign the SAML token issued for Azure AD Gallery applications. publishedPermissionScopes: type: array items: @@ -5253,6 +5301,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.passwordCredential' + description: The collection of password credentials associated with the service principal. Not nullable. preferredTokenSigningKeyEndDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string @@ -5263,6 +5312,7 @@ components: nullable: true preferredSingleSignOnMode: type: string + description: 'Specifies the single sign-on mode configured for this application. Azure AD uses the preferred single sign-on mode to launch the application from Office 365 or the Azure AD My Apps. The supported values are password, saml, external, and oidc.' nullable: true publisherName: type: string @@ -5271,6 +5321,7 @@ components: type: array items: type: string + description: 'The URLs that user tokens are sent to for sign in with the associated application, or the redirect URIs that OAuth 2.0 authorization codes and access tokens are sent to for the associated application. Not nullable.' samlMetadataUrl: type: string nullable: true @@ -5280,8 +5331,10 @@ components: type: array items: type: string + description: 'Contains the list of identifiersUris, copied over from the associated application. Additional values can be added to hybrid applications. These values can be used to identify the permissions exposed by this app within Azure AD. For example,Client apps can specify a resource URI which is based on the values of this property to acquire an access token, which is the URI returned in the ''aud'' claim.The any operator is required for filter expressions on multi-valued properties. Not nullable.' servicePrincipalType: type: string + description: Identifies if the service principal represents an application or a managed identity. This is set by Azure AD internally. For a service principal that represents an application this is set as Application. For a service principal that represent a managed identity this is set as ManagedIdentity. nullable: true signInAudience: type: string @@ -5290,19 +5343,23 @@ components: type: array items: type: string + description: Custom strings that can be used to categorize and identify the service principal. Not nullable. tokenEncryptionKeyId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' type: string + description: 'Specifies the keyId of a public key from the keyCredentials collection. When configured, Azure AD issues tokens for this application encrypted using the key specified by this property. The application code that receives the encrypted token must use the matching private key to decrypt the token before it can be used for the signed-in user.' format: uuid nullable: true appRoleAssignedTo: type: array items: $ref: '#/components/schemas/microsoft.graph.appRoleAssignment' + description: 'Principals (users, groups, and service principals) that are assigned to this service principal. Read-only.' appRoleAssignments: type: array items: $ref: '#/components/schemas/microsoft.graph.appRoleAssignment' + description: Applications that this service principal is assigned to. Read-only. Nullable. claimsMappingPolicies: type: array items: @@ -5315,14 +5372,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.endpoint' + description: Endpoints available for discovery. Services like Sharepoint populate this property with a tenant specific SharePoint endpoints that other applications can discover and use in their experiences. oauth2PermissionGrants: type: array items: $ref: '#/components/schemas/microsoft.graph.oAuth2PermissionGrant' + description: Delegated permission grants authorizing this service principal to access an API on behalf of a signed-in user. Read-only. Nullable. memberOf: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' + description: 'Roles that this service principal is a member of. HTTP Methods: GET Read-only. Nullable.' transitiveMemberOf: type: array items: @@ -5331,6 +5391,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' + description: Directory objects created by this service principal. Read-only. Nullable. licenseDetails: type: array items: @@ -5339,10 +5400,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' + description: Directory objects that are owners of this servicePrincipal. The owners are a set of non-admin users or servicePrincipals who are allowed to modify this object. Read-only. Nullable. ownedObjects: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' + description: Directory objects that are owned by this service principal. Read-only. Nullable. tokenIssuancePolicies: type: array items: @@ -5458,39 +5521,38 @@ components: properties: adminConsentDescription: type: string - description: Permission help text that appears in the admin consent and app assignment experiences. + description: 'A description of the delegated permissions, intended to be read by an administrator granting the permission on behalf of all users. This text appears in tenant-wide admin consent experiences.' nullable: true adminConsentDisplayName: type: string - description: Display name for the permission that appears in the admin consent and app assignment experiences. + description: 'The permission''s title, intended to be read by an administrator granting the permission on behalf of all users.' nullable: true id: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' type: string - description: Unique scope permission identifier inside the oauth2Permissions collection. + description: Unique delegated permission identifier inside the collection of delegated permissions defined for a resource application. format: uuid isEnabled: type: boolean - description: 'When creating or updating a permission, this property must be set to true (which is the default). To delete a permission, this property must first be set to false. At that point, in a subsequent call, the permission may be removed.' + description: 'When creating or updating a permission, this property must be set to true (which is the default). To delete a permission, this property must first be set to false. At that point, in a subsequent call, the permission may be removed.' origin: type: string - description: For internal use. nullable: true type: type: string - description: 'Specifies whether this scope permission can be consented to by an end user, or whether it is a tenant-wide permission that must be consented to by a company administrator. Possible values are User or Admin.' + description: 'Specifies whether this delegated permission should be considered safe for non-admin users to consent to on behalf of themselves, or whether an administrator should be required for consent to the permissions. This will be the default behavior, but each customer can choose to customize the behavior in their organization (by allowing, restricting or limiting user consent to this delegated permission.)' nullable: true userConsentDescription: type: string - description: Permission help text that appears in the end-user consent experience. + description: 'A description of the delegated permissions, intended to be read by a user granting the permission on their own behalf. This text appears in consent experiences where the user is consenting only on behalf of themselves.' nullable: true userConsentDisplayName: type: string - description: Display name for the permission that appears in the end-user consent experience. + description: 'A title for the permission, intended to be read by a user granting the permission on their own behalf. This text appears in consent experiences where the user is consenting only on behalf of themselves.' nullable: true value: type: string - description: The value of the scope claim that the resource application should expect in the OAuth 2.0 access token. + description: 'Specifies the value to include in the scp (scope) claim in access tokens. Must not exceed 120 characters in length. Allowed characters are : ! # $ % & '' ( ) * + , - . / : ; = ? @ [ ] ^ + _ { } ~, as well as characters in the ranges 0-9, A-Z and a-z. Any other character, including the space character, are not allowed.' nullable: true example: adminConsentDescription: string @@ -5582,6 +5644,7 @@ components: enum: - Active - Disabled + - Paused type: string microsoft.graph.synchronizationStatusCode: title: synchronizationStatusCode @@ -5848,6 +5911,7 @@ components: properties: relayState: type: string + description: The relative URI the service provider would redirect to after completion of the single sign-on flow. nullable: true example: relayState: string @@ -5860,29 +5924,36 @@ components: appRoleId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' type: string + description: 'The identifier (id) for the app role which is assigned to the principal. This app role must be exposed in the appRoles property on the resource application''s service principal (resourceId). If the resource application has not declared any app roles, a default app role ID of 00000000-0000-0000-0000-000000000000 can be specified to signal that the principal is assigned to the resource app without any specific app roles. Required on create. Does not support $filter.' format: uuid creationTimestamp: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The time when the app role assignment was created.The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Read-only. Does not support $filter.' format: date-time nullable: true principalDisplayName: type: string + description: 'The display name of the user, group, or service principal that was granted the app role assignment. Read-only. Supports $filter (eq and startswith).' nullable: true principalId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' type: string + description: 'The unique identifier (id) for the user, group or service principal being granted the app role. Required on create. Does not support $filter.' format: uuid nullable: true principalType: type: string + description: 'The type of the assigned principal. This can either be ''User'', ''Group'' or ''ServicePrincipal''. Read-only. Does not support $filter.' nullable: true resourceDisplayName: type: string + description: The display name of the resource app's service principal to which the assignment is made. Does not support $filter. nullable: true resourceId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' type: string + description: The unique identifier (id) for the resource service principal for which the assignment is made. Required on create. Supports $filter (eq only). format: uuid nullable: true example: @@ -5902,16 +5973,21 @@ components: properties: capability: type: string + description: 'Describes the capability that is associated with this resource. (e.g. Messages, Conversations, etc.) Not nullable. Read-only.' providerId: type: string + description: Application id of the publishing underlying service. Not nullable. Read-only. nullable: true providerName: type: string + description: Name of the publishing underlying service. Read-only. nullable: true uri: type: string + description: URL of the published resource. Not nullable. Read-only. providerResourceId: type: string + description: 'For Office 365 groups, this is set to a well-known name for the resource (e.g. Yammer.FeedURL etc.). Not nullable. Read-only.' nullable: true description: Represents an Azure Active Directory object. The directoryObject type is the base type for many other directory entity types. example: @@ -5930,8 +6006,10 @@ components: properties: clientId: type: string + description: The id of the client service principal for the application which is authorized to act on behalf of a signed-in user when accessing an API. Required. Supports $filter (eq only). consentType: type: string + description: 'Indicates if authorization is granted for the client application to impersonate all users or only a specific user. AllPrincipals indicates authorization to impersonate all users. Principal indicates authorization to impersonate a specific user. Consent on behalf of all users can be granted by an administrator. Non-admin users may be authorized to consent on behalf of themselves in some cases, for some delegated permissions. Required. Supports $filter (eq only).' nullable: true expiryTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -5940,11 +6018,14 @@ components: nullable: true principalId: type: string + description: 'The id of the user on behalf of whom the client is authorized to access the resource, when consentType is Principal. If consentType is AllPrincipals this value is null. Required when consentType is Principal.' nullable: true resourceId: type: string + description: The id of the resource service principal to which access is authorized. This identifies the API which the client is authorized to attempt to call on behalf of a signed-in user. scope: type: string + description: 'A space-separated list of the claim values for delegated permissions which should be included in access tokens for the resource application (the API). For example, openid User.Read GroupMember.Read.All. Each claim value should match the value field of one of the delegated permissions defined by the API, listed in the publishedPermissionScopes property of the resource service principal.' nullable: true startTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -6039,6 +6120,7 @@ components: - Unknown - QuarantinedOnDemand - TooManyDeletes + - IngestionInterrupted type: string microsoft.graph.attributeMapping: title: attributeMapping @@ -6171,6 +6253,8 @@ components: - Always - ObjectAddOnly - MultiValueAddOnly + - ValueAddOnly + - AttributeAddOnly type: string microsoft.graph.filterGroup: title: filterGroup diff --git a/openApiDocs/beta/Identity.ConditionalAccess.yml b/openApiDocs/beta/Identity.ConditionalAccess.yml index 2e8ff9dec04..1a27c9a463b 100644 --- a/openApiDocs/beta/Identity.ConditionalAccess.yml +++ b/openApiDocs/beta/Identity.ConditionalAccess.yml @@ -671,8 +671,11 @@ components: microsoft.graph.conditionalAccessClientApp: title: conditionalAccessClientApp enum: + - all - browser - modern + - mobileAppsAndDesktopClients + - exchangeActiveSync - easSupported - easUnsupported - other diff --git a/openApiDocs/beta/Identity.Invitations.yml b/openApiDocs/beta/Identity.Invitations.yml index 562292a4ab6..087043f5d86 100644 --- a/openApiDocs/beta/Identity.Invitations.yml +++ b/openApiDocs/beta/Identity.Invitations.yml @@ -327,7 +327,6 @@ paths: - externalUserStateChangeDateTime - userType - mailboxSettings - - identityUserRisk - deviceEnrollmentLimit - aboutMe - birthday @@ -1062,8 +1061,6 @@ components: nullable: true mailboxSettings: $ref: '#/components/schemas/microsoft.graph.mailboxSettings' - identityUserRisk: - $ref: '#/components/schemas/microsoft.graph.identityUserRisk' deviceEnrollmentLimit: maximum: 2147483647 minimum: -2147483648 @@ -1417,8 +1414,6 @@ components: userType: string mailboxSettings: '@odata.type': microsoft.graph.mailboxSettings - identityUserRisk: - '@odata.type': microsoft.graph.identityUserRisk deviceEnrollmentLimit: integer aboutMe: string birthday: string (timestamp) @@ -1918,21 +1913,6 @@ components: '@odata.type': microsoft.graph.workingHours dateFormat: string timeFormat: string - microsoft.graph.identityUserRisk: - title: identityUserRisk - type: object - properties: - level: - $ref: '#/components/schemas/microsoft.graph.userRiskLevel' - lastChangedDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - format: date-time - nullable: true - example: - level: - '@odata.type': microsoft.graph.userRiskLevel - lastChangedDateTime: string (timestamp) microsoft.graph.userAnalytics: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -1994,29 +1974,36 @@ components: appRoleId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' type: string + description: 'The identifier (id) for the app role which is assigned to the principal. This app role must be exposed in the appRoles property on the resource application''s service principal (resourceId). If the resource application has not declared any app roles, a default app role ID of 00000000-0000-0000-0000-000000000000 can be specified to signal that the principal is assigned to the resource app without any specific app roles. Required on create. Does not support $filter.' format: uuid creationTimestamp: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The time when the app role assignment was created.The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Read-only. Does not support $filter.' format: date-time nullable: true principalDisplayName: type: string + description: 'The display name of the user, group, or service principal that was granted the app role assignment. Read-only. Supports $filter (eq and startswith).' nullable: true principalId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' type: string + description: 'The unique identifier (id) for the user, group or service principal being granted the app role. Required on create. Does not support $filter.' format: uuid nullable: true principalType: type: string + description: 'The type of the assigned principal. This can either be ''User'', ''Group'' or ''ServicePrincipal''. Read-only. Does not support $filter.' nullable: true resourceDisplayName: type: string + description: The display name of the resource app's service principal to which the assignment is made. Does not support $filter. nullable: true resourceId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' type: string + description: The unique identifier (id) for the resource service principal for which the assignment is made. Required on create. Supports $filter (eq only). format: uuid nullable: true example: @@ -2831,7 +2818,6 @@ components: nullable: true isDefaultCalendar: type: boolean - description: 'True if this is the default calendar where new events are created by default, false otherwise.' nullable: true changeKey: type: string @@ -3923,6 +3909,12 @@ components: type: integer description: Not yet documented format: int32 + roleScopeTagIds: + type: array + items: + type: string + nullable: true + description: Optional role scope tags for the enrollment restrictions. assignments: type: array items: @@ -3937,6 +3929,8 @@ components: createdDateTime: string (timestamp) lastModifiedDateTime: string (timestamp) version: integer + roleScopeTagIds: + - string assignments: - '@odata.type': microsoft.graph.enrollmentConfigurationAssignment microsoft.graph.managedDevice: @@ -4207,6 +4201,12 @@ components: type: string description: Specification version. This property is read-only. nullable: true + joinType: + $ref: '#/components/schemas/microsoft.graph.joinType' + skuFamily: + type: string + description: Device sku family + nullable: true securityBaselineStates: type: array items: @@ -4338,6 +4338,9 @@ components: processorArchitecture: '@odata.type': microsoft.graph.managedDeviceArchitecture specificationVersion: string + joinType: + '@odata.type': microsoft.graph.joinType + skuFamily: string securityBaselineStates: - '@odata.type': microsoft.graph.securityBaselineState deviceConfigurationStates: @@ -4712,17 +4715,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.trending' - description: Calculated relationship identifying trending documents. Trending documents can be stored in OneDrive or in SharePoint sites. + description: 'Calculated relationship identifying documents trending around a user. Trending documents are calculated based on activity of the user''s closest network of people and include files stored in OneDrive for Business and SharePoint. Trending insights help the user to discover potentially useful content that the user has access to, but has never viewed before.' shared: type: array items: $ref: '#/components/schemas/microsoft.graph.sharedInsight' - description: Calculated relationship identifying documents shared with a user. Documents can be shared as email attachments or as OneDrive for Business links sent in emails. + description: 'Calculated relationship identifying documents shared with or by the user. This includes URLs, file attachments, and reference attachments to OneDrive for Business and SharePoint files found in Outlook messages and meetings. This also includes URLs and reference attachments to Teams conversations. Ordered by recency of share.' used: type: array items: $ref: '#/components/schemas/microsoft.graph.usedInsight' - description: 'Calculated relationship identifying documents viewed and modified by a user. Includes documents the user used in OneDrive for Business, SharePoint, opened as email attachments, and as link attachments from sources like Box, DropBox and Google Drive.' + description: 'Calculated relationship identifying the latest documents viewed or modified by a user, including OneDrive for Business and SharePoint documents, ranked by recency of use.' example: id: string (identifier) trending: @@ -5456,6 +5459,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.teamsAppInstallation' + description: The apps installed in the personal scope of this user. example: id: string (identifier) installedApps: @@ -5559,15 +5563,6 @@ components: endTime: string (timestamp) timeZone: '@odata.type': microsoft.graph.timeZoneBase - microsoft.graph.userRiskLevel: - title: userRiskLevel - enum: - - unknown - - none - - low - - medium - - high - type: string microsoft.graph.settings: title: settings type: object @@ -6280,16 +6275,21 @@ components: properties: capability: type: string + description: 'Describes the capability that is associated with this resource. (e.g. Messages, Conversations, etc.) Not nullable. Read-only.' providerId: type: string + description: Application id of the publishing underlying service. Not nullable. Read-only. nullable: true providerName: type: string + description: Name of the publishing underlying service. Read-only. nullable: true uri: type: string + description: URL of the published resource. Not nullable. Read-only. providerResourceId: type: string + description: 'For Office 365 groups, this is set to a well-known name for the resource (e.g. Yammer.FeedURL etc.). Not nullable. Read-only.' nullable: true description: Represents an Azure Active Directory object. The directoryObject type is the base type for many other directory entity types. example: @@ -7762,6 +7762,12 @@ components: type: string description: Operating System Build Number on Android device nullable: true + operatingSystemProductType: + maximum: 2147483647 + minimum: -2147483648 + type: integer + description: Int that specifies the Windows Operating System ProductType. More details here https://go.microsoft.com/fwlink/?linkid=2126950. Valid values 0 to 2147483647 + format: int32 example: serialNumber: string totalStorageSpace: integer @@ -7790,6 +7796,7 @@ components: deviceGuardLocalSystemAuthorityCredentialGuardState: '@odata.type': microsoft.graph.deviceGuardLocalSystemAuthorityCredentialGuardState osBuildNumber: string + operatingSystemProductType: integer microsoft.graph.ownerType: title: ownerType enum: @@ -7930,6 +7937,9 @@ components: - appleUserEnrollment - appleUserEnrollmentWithServiceAccount - azureAdJoinUsingAzureVmExtension + - androidEnterpriseDedicatedDevice + - androidEnterpriseFullyManaged + - androidEnterpriseCorporateWorkProfile type: string microsoft.graph.lostModeState: title: lostModeState @@ -8256,6 +8266,14 @@ components: - arm - arM64 type: string + microsoft.graph.joinType: + title: joinType + enum: + - unknown + - azureADJoined + - azureADRegistered + - hybridAzureADJoined + type: string microsoft.graph.securityBaselineState: allOf: - $ref: '#/components/schemas/microsoft.graph.entity' @@ -9158,6 +9176,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.shiftAvailability' + description: Availability of the user to be scheduled for work and its recurrence pattern. example: id: string (identifier) createdDateTime: string (timestamp) @@ -10270,45 +10289,54 @@ components: properties: replyToId: type: string + description: Read-only. Id of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels not chats) nullable: true from: $ref: '#/components/schemas/microsoft.graph.identitySet' etag: type: string + description: Read-only. Version number of the chat message. nullable: true messageType: $ref: '#/components/schemas/microsoft.graph.chatMessageType' createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: Read only. Timestamp of when the chat message was created. format: date-time nullable: true lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'Read only. Timestamp of when the chat message is created or edited, including when a reply is made (if it''s a root chat message in a channel) or a reaction is added or removed.' format: date-time nullable: true deletedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'Read only. Timestamp at which the chat message was deleted, or null if not deleted.' format: date-time nullable: true subject: type: string + description: 'The subject of the chat message, in plaintext.' nullable: true body: $ref: '#/components/schemas/microsoft.graph.itemBody' summary: type: string + description: 'Summary text of the chat message that could be used for push notifications and summary views or fall back views. Only applies to channel chat messages, not chat messages in a chat.' nullable: true attachments: type: array items: $ref: '#/components/schemas/microsoft.graph.chatMessageAttachment' + description: Attached files. Attachments are currently read-only – sending attachments is not supported. mentions: type: array items: $ref: '#/components/schemas/microsoft.graph.chatMessageMention' + description: 'List of entities mentioned in the chat message. Currently supports user, bot, team, channel.' importance: $ref: '#/components/schemas/microsoft.graph.chatMessageImportance' policyViolation: @@ -10319,6 +10347,7 @@ components: $ref: '#/components/schemas/microsoft.graph.chatMessageReaction' locale: type: string + description: Locale of the chat message set by the client. webUrl: type: string nullable: true @@ -10518,14 +10547,17 @@ components: properties: enabled: type: boolean + description: Indicates whether the schedule is enabled for the team. Required. nullable: true timeZone: type: string + description: Indicates the time zone of the schedule team using tz database format. Required. nullable: true provisionStatus: $ref: '#/components/schemas/microsoft.graph.operationStatus' provisionStatusCode: type: string + description: Additional information about why schedule provisioning failed. nullable: true workforceIntegrationIds: type: array @@ -10534,23 +10566,29 @@ components: nullable: true timeClockEnabled: type: boolean + description: Indicates whether time clock is enabled for the schedule. nullable: true openShiftsEnabled: type: boolean + description: Indicates whether open shifts are enabled for the schedule. nullable: true swapShiftsRequestsEnabled: type: boolean + description: Indicates whether swap shifts requests are enabled for the schedule. nullable: true offerShiftRequestsEnabled: type: boolean + description: Indicates whether offer shift requests are enabled for the schedule. nullable: true timeOffRequestsEnabled: type: boolean + description: Indicates whether time off requests are enabled for the schedule. nullable: true shifts: type: array items: $ref: '#/components/schemas/microsoft.graph.shift' + description: The shifts in the schedule. openShifts: type: array items: @@ -10559,14 +10597,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.timeOff' + description: The instances of times off in the schedule. timeOffReasons: type: array items: $ref: '#/components/schemas/microsoft.graph.timeOffReason' + description: The set of reasons for a time off in the schedule. schedulingGroups: type: array items: $ref: '#/components/schemas/microsoft.graph.schedulingGroup' + description: The logical grouping of users in the schedule (usually by role). swapShiftsChangeRequests: type: array items: @@ -10652,6 +10693,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.chatMessage' + description: A collection of all the messages in the channel. A navigation property. Nullable. tabs: type: array items: @@ -12413,14 +12455,14 @@ components: description: Required. Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/v1.0/). See the possible resource path values for each supported resource. changeType: type: string - description: 'Required. Indicates the type of change in the subscribed resource that will raise a notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list.Note: Drive root item and list notifications support only the updated changeType. User and group notifications support updated and deleted changeType.' + description: 'Required. Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list.Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' clientState: type: string - description: Optional. Specifies the value of the clientState property sent by the service in each notification. The maximum length is 128 characters. The client can check that the notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each notification. + description: Optional. Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 128 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. nullable: true notificationUrl: type: string - description: Required. The URL of the endpoint that will receive the notifications. This URL must make use of the HTTPS protocol. + description: Required. The URL of the endpoint that will receive the change notifications. This URL must make use of the HTTPS protocol. expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string @@ -13639,11 +13681,13 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true lastModifiedBy: @@ -13662,11 +13706,13 @@ components: $ref: '#/components/schemas/microsoft.graph.patternedRecurrence' timeZone: type: string + description: Specifies the time zone for the indicated time. nullable: true timeSlots: type: array items: $ref: '#/components/schemas/microsoft.graph.timeRange' + description: The time slot(s) preferred by the user. example: recurrence: '@odata.type': microsoft.graph.patternedRecurrence @@ -14147,21 +14193,27 @@ components: properties: id: type: string + description: Read-only. Unique id of the attachment. nullable: true contentType: type: string + description: 'The media type of the content attachment. It can have the following values: reference: Attachment is a link to another file. Populate the contentURL with the link to the object.file: Raw file attachment. Populate the contenturl field with the base64 encoding of the file in data: format.image/: Image type with the type of the image specified ex: image/png, image/jpeg, image/gif. Populate the contentUrl field with the base64 encoding of the file in data: format.video/: Video type with the format specified. Ex: video/mp4. Populate the contentUrl field with the base64 encoding of the file in data: format.audio/: Audio type with the format specified. Ex: audio/wmw. Populate the contentUrl field with the base64 encoding of the file in data: format.application/card type: Rich card attachment type with the card type specifying the exact card format to use. Set content with the json format of the card. Supported values for card type include:application/vnd.microsoft.card.adaptive: A rich card that can contain any combination of text, speech, images,,buttons, and input fields. Set the content property to,an AdaptiveCard object.application/vnd.microsoft.card.animation: A rich card that plays animation. Set the content property,to an AnimationCardobject.application/vnd.microsoft.card.audio: A rich card that plays audio files. Set the content property,to an AudioCard object.application/vnd.microsoft.card.video: A rich card that plays videos. Set the content property,to a VideoCard object.application/vnd.microsoft.card.hero: A Hero card. Set the content property to a HeroCard object.application/vnd.microsoft.card.thumbnail: A Thumbnail card. Set the content property to a ThumbnailCard object.application/vnd.microsoft.com.card.receipt: A Receipt card. Set the content property to a ReceiptCard object.application/vnd.microsoft.com.card.signin: A user Sign In card. Set the content property to a SignInCard object.' nullable: true contentUrl: type: string + description: 'URL for the content of the attachment. Supported protocols: http, https, file and data.' nullable: true content: type: string + description: 'The content of the attachment. If the attachment is a rich card, set the property to the rich card object. This property and contentUrl are mutually exclusive.' nullable: true name: type: string + description: Name of the attachment. nullable: true thumbnailUrl: type: string + description: 'URL to a thumbnail image that the channel can use if it supports using an alternative, smaller form of content or contentUrl. For example, if you set contentType to application/word and set contentUrl to the location of the Word document, you might include a thumbnail image that represents the document. The channel could display the thumbnail image instead of the document. When the user clicks the image, the channel would open the document.' nullable: true example: id: string @@ -14289,6 +14341,9 @@ components: type: string description: The id from the Teams App manifest. nullable: true + azureADAppId: + type: string + nullable: true displayName: type: string description: The name of the app provided by the app developer. @@ -14300,6 +14355,7 @@ components: example: id: string (identifier) teamsAppId: string + azureADAppId: string displayName: string version: string microsoft.graph.giphyRatingType: @@ -14329,9 +14385,11 @@ components: $ref: '#/components/schemas/microsoft.graph.shiftItem' userId: type: string + description: ID of the user assigned to the shift. Required. nullable: true schedulingGroupId: type: string + description: ID of the scheduling group the shift is part of. Required. nullable: true example: id: string (identifier) @@ -14357,6 +14415,7 @@ components: $ref: '#/components/schemas/microsoft.graph.openShiftItem' schedulingGroupId: type: string + description: ID for the scheduling group that the open shift belongs to. nullable: true example: id: string (identifier) @@ -14381,6 +14440,7 @@ components: $ref: '#/components/schemas/microsoft.graph.timeOffItem' userId: type: string + description: ID of the user assigned to the timeOff. Required. nullable: true example: id: string (identifier) @@ -14401,11 +14461,13 @@ components: properties: displayName: type: string + description: The name of the timeOffReason. Required. nullable: true iconType: $ref: '#/components/schemas/microsoft.graph.timeOffReasonIconType' isActive: type: boolean + description: Indicates whether the timeOffReason can be used when creating new entities or updating existing ones. Required. nullable: true example: id: string (identifier) @@ -14425,15 +14487,18 @@ components: properties: displayName: type: string + description: The display name for the schedulingGroup. Required. nullable: true isActive: type: boolean + description: Indicates whether the schedulingGroup can be used when creating new entities or updating existing ones. Required. nullable: true userIds: type: array items: type: string nullable: true + description: The list of user IDs that are a member of the schedulingGroup. Required. example: id: string (identifier) createdDateTime: string (timestamp) @@ -14452,6 +14517,7 @@ components: properties: recipientShiftId: type: string + description: ShiftId for the recipient user with whom the request is to swap. nullable: true example: id: string (identifier) @@ -14482,6 +14548,7 @@ components: properties: openShiftId: type: string + description: ID for the open shift. nullable: true example: id: string (identifier) @@ -14508,17 +14575,21 @@ components: properties: recipientActionMessage: type: string + description: Custom message sent by recipient of the offer shift request. nullable: true recipientActionDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true senderShiftId: type: string + description: User ID of the sender of the offer shift request. nullable: true recipientUserId: type: string + description: User ID of the recipient of the offer shift request. nullable: true example: id: string (identifier) @@ -14549,15 +14620,18 @@ components: startDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true endDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true timeOffReasonId: type: string + description: The reason for the time off. nullable: true example: id: string (identifier) @@ -15561,11 +15635,13 @@ components: startTime: pattern: '^([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?$' type: string + description: Start time for the time range. format: time nullable: true endTime: pattern: '^([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?$' type: string + description: End time for the time range. format: time nullable: true example: @@ -15678,14 +15754,17 @@ components: properties: displayName: type: string + description: The shift label of the shiftItem. nullable: true notes: type: string + description: The shift notes for the shiftItem. nullable: true activities: type: array items: $ref: '#/components/schemas/microsoft.graph.shiftActivity' + description: 'An incremental part of a shift which can cover details of when and where an employee is during their shift. For example, an assignment or a scheduled break or lunch. Required.' example: startDateTime: string (timestamp) endDateTime: string (timestamp) @@ -15705,6 +15784,7 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer + description: Count of the number of slots for the given open shift. format: int32 example: startDateTime: string (timestamp) @@ -15724,6 +15804,7 @@ components: properties: timeOffReasonId: type: string + description: ID of the timeOffReason for this timeOffItem. Required. nullable: true example: startDateTime: string (timestamp) @@ -16044,22 +16125,27 @@ components: properties: isPaid: type: boolean + description: Indicates whether the microsoft.graph.user should be paid for the activity during their shift. Required. nullable: true startDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The start date and time for the shiftActivity. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Required.' format: date-time nullable: true endDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The end date and time for the shiftActivity. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Required.' format: date-time nullable: true code: type: string + description: Customer defined code for the shiftActivity. Required. nullable: true displayName: type: string + description: The name of the shiftActivity. Required. nullable: true theme: $ref: '#/components/schemas/microsoft.graph.scheduleEntityTheme' diff --git a/openApiDocs/beta/Identity.OAuth2PermissionGrants.yml b/openApiDocs/beta/Identity.OAuth2PermissionGrants.yml index ee6005b1a7b..c557695f258 100644 --- a/openApiDocs/beta/Identity.OAuth2PermissionGrants.yml +++ b/openApiDocs/beta/Identity.OAuth2PermissionGrants.yml @@ -252,8 +252,10 @@ components: properties: clientId: type: string + description: The id of the client service principal for the application which is authorized to act on behalf of a signed-in user when accessing an API. Required. Supports $filter (eq only). consentType: type: string + description: 'Indicates if authorization is granted for the client application to impersonate all users or only a specific user. AllPrincipals indicates authorization to impersonate all users. Principal indicates authorization to impersonate a specific user. Consent on behalf of all users can be granted by an administrator. Non-admin users may be authorized to consent on behalf of themselves in some cases, for some delegated permissions. Required. Supports $filter (eq only).' nullable: true expiryTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -262,11 +264,14 @@ components: nullable: true principalId: type: string + description: 'The id of the user on behalf of whom the client is authorized to access the resource, when consentType is Principal. If consentType is AllPrincipals this value is null. Required when consentType is Principal.' nullable: true resourceId: type: string + description: The id of the resource service principal to which access is authorized. This identifies the API which the client is authorized to attempt to call on behalf of a signed-in user. scope: type: string + description: 'A space-separated list of the claim values for delegated permissions which should be included in access tokens for the resource application (the API). For example, openid User.Read GroupMember.Read.All. Each claim value should match the value field of one of the delegated permissions defined by the API, listed in the publishedPermissionScopes property of the resource service principal.' nullable: true startTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' diff --git a/openApiDocs/beta/Identity.Policies.yml b/openApiDocs/beta/Identity.Policies.yml index ecac2b26a9a..b70652a3f55 100644 --- a/openApiDocs/beta/Identity.Policies.yml +++ b/openApiDocs/beta/Identity.Policies.yml @@ -1908,8 +1908,11 @@ components: microsoft.graph.conditionalAccessClientApp: title: conditionalAccessClientApp enum: + - all - browser - modern + - mobileAppsAndDesktopClients + - exchangeActiveSync - easSupported - easUnsupported - other diff --git a/openApiDocs/beta/Identity.Protection.yml b/openApiDocs/beta/Identity.Protection.yml index 8a6ee0e3f60..b213ab4d3a3 100644 --- a/openApiDocs/beta/Identity.Protection.yml +++ b/openApiDocs/beta/Identity.Protection.yml @@ -6,12 +6,12 @@ servers: - url: https://graph.microsoft.com/beta/ description: Core paths: - /anonymousIpRiskEvents: + /riskDetections: get: tags: - - anonymousIpRiskEvents.anonymousIpRiskEvent - summary: Get entities from anonymousIpRiskEvents - operationId: anonymousIpRiskEvents.anonymousIpRiskEvent_ListAnonymousIpRiskEvent + - riskDetections.riskDetection + summary: Get entities from riskDetections + operationId: riskDetections.riskDetection_ListRiskDetection parameters: - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' @@ -30,28 +30,46 @@ paths: enum: - id - id desc - - userDisplayName - - userDisplayName desc - - userPrincipalName - - userPrincipalName desc - - riskEventDateTime - - riskEventDateTime desc + - requestId + - requestId desc + - correlationId + - correlationId desc - riskEventType - riskEventType desc + - riskType + - riskType desc + - riskState + - riskState desc - riskLevel - riskLevel desc - - riskEventStatus - - riskEventStatus desc - - closedDateTime - - closedDateTime desc - - createdDateTime - - createdDateTime desc - - userId - - userId desc - - location - - location desc + - riskDetail + - riskDetail desc + - source + - source desc + - detectionTimingType + - detectionTimingType desc + - activity + - activity desc + - tokenIssuerType + - tokenIssuerType desc - ipAddress - ipAddress desc + - location + - location desc + - activityDateTime + - activityDateTime desc + - detectedDateTime + - detectedDateTime desc + - lastUpdatedDateTime + - lastUpdatedDateTime desc + - userId + - userId desc + - userDisplayName + - userDisplayName desc + - userPrincipalName + - userPrincipalName desc + - additionalInfo + - additionalInfo desc type: string - name: $select in: query @@ -64,18 +82,26 @@ paths: items: enum: - id - - userDisplayName - - userPrincipalName - - riskEventDateTime + - requestId + - correlationId - riskEventType + - riskType + - riskState - riskLevel - - riskEventStatus - - closedDateTime - - createdDateTime - - userId - - location + - riskDetail + - source + - detectionTimingType + - activity + - tokenIssuerType - ipAddress - - impactedUser + - location + - activityDateTime + - detectedDateTime + - lastUpdatedDateTime + - userId + - userDisplayName + - userPrincipalName + - additionalInfo type: string - name: $expand in: query @@ -88,7 +114,6 @@ paths: items: enum: - '*' - - impactedUser type: string responses: '200': @@ -96,13 +121,13 @@ paths: content: application/json: schema: - title: Collection of anonymousIpRiskEvent + title: Collection of riskDetection type: object properties: value: type: array items: - $ref: '#/components/schemas/microsoft.graph.anonymousIpRiskEvent' + $ref: '#/components/schemas/microsoft.graph.riskDetection' '@odata.nextLink': type: string default: @@ -113,15 +138,15 @@ paths: x-ms-docs-operation-type: operation post: tags: - - anonymousIpRiskEvents.anonymousIpRiskEvent - summary: Add new entity to anonymousIpRiskEvents - operationId: anonymousIpRiskEvents.anonymousIpRiskEvent_CreateAnonymousIpRiskEvent + - riskDetections.riskDetection + summary: Add new entity to riskDetections + operationId: riskDetections.riskDetection_CreateRiskDetection requestBody: description: New entity content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.anonymousIpRiskEvent' + $ref: '#/components/schemas/microsoft.graph.riskDetection' required: true responses: '201': @@ -129,24 +154,24 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.anonymousIpRiskEvent' + $ref: '#/components/schemas/microsoft.graph.riskDetection' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/anonymousIpRiskEvents/{anonymousIpRiskEvent-id}': + '/riskDetections/{riskDetection-id}': get: tags: - - anonymousIpRiskEvents.anonymousIpRiskEvent - summary: Get entity from anonymousIpRiskEvents by key - operationId: anonymousIpRiskEvents.anonymousIpRiskEvent_GetAnonymousIpRiskEvent + - riskDetections.riskDetection + summary: Get entity from riskDetections by key + operationId: riskDetections.riskDetection_GetRiskDetection parameters: - - name: anonymousIpRiskEvent-id + - name: riskDetection-id in: path - description: 'key: anonymousIpRiskEvent-id of anonymousIpRiskEvent' + description: 'key: riskDetection-id of riskDetection' required: true schema: type: string - x-ms-docs-key-type: anonymousIpRiskEvent + x-ms-docs-key-type: riskDetection - name: $select in: query description: Select properties to be returned @@ -158,18 +183,26 @@ paths: items: enum: - id - - userDisplayName - - userPrincipalName - - riskEventDateTime + - requestId + - correlationId - riskEventType + - riskType + - riskState - riskLevel - - riskEventStatus - - closedDateTime - - createdDateTime - - userId - - location + - riskDetail + - source + - detectionTimingType + - activity + - tokenIssuerType - ipAddress - - impactedUser + - location + - activityDateTime + - detectedDateTime + - lastUpdatedDateTime + - userId + - userDisplayName + - userPrincipalName + - additionalInfo type: string - name: $expand in: query @@ -182,7 +215,6 @@ paths: items: enum: - '*' - - impactedUser type: string responses: '200': @@ -190,29 +222,29 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.anonymousIpRiskEvent' + $ref: '#/components/schemas/microsoft.graph.riskDetection' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - - anonymousIpRiskEvents.anonymousIpRiskEvent - summary: Update entity in anonymousIpRiskEvents - operationId: anonymousIpRiskEvents.anonymousIpRiskEvent_UpdateAnonymousIpRiskEvent + - riskDetections.riskDetection + summary: Update entity in riskDetections + operationId: riskDetections.riskDetection_UpdateRiskDetection parameters: - - name: anonymousIpRiskEvent-id + - name: riskDetection-id in: path - description: 'key: anonymousIpRiskEvent-id of anonymousIpRiskEvent' + description: 'key: riskDetection-id of riskDetection' required: true schema: type: string - x-ms-docs-key-type: anonymousIpRiskEvent + x-ms-docs-key-type: riskDetection requestBody: description: New property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.anonymousIpRiskEvent' + $ref: '#/components/schemas/microsoft.graph.riskDetection' required: true responses: '204': @@ -222,17 +254,17 @@ paths: x-ms-docs-operation-type: operation delete: tags: - - anonymousIpRiskEvents.anonymousIpRiskEvent - summary: Delete entity from anonymousIpRiskEvents - operationId: anonymousIpRiskEvents.anonymousIpRiskEvent_DeleteAnonymousIpRiskEvent + - riskDetections.riskDetection + summary: Delete entity from riskDetections + operationId: riskDetections.riskDetection_DeleteRiskDetection parameters: - - name: anonymousIpRiskEvent-id + - name: riskDetection-id in: path - description: 'key: anonymousIpRiskEvent-id of anonymousIpRiskEvent' + description: 'key: riskDetection-id of riskDetection' required: true schema: type: string - x-ms-docs-key-type: anonymousIpRiskEvent + x-ms-docs-key-type: riskDetection - name: If-Match in: header description: ETag @@ -244,12 +276,12 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - /identityRiskEvents: + /riskyUsers: get: tags: - - identityRiskEvents.identityRiskEvent - summary: Get entities from identityRiskEvents - operationId: identityRiskEvents.identityRiskEvent_ListIdentityRiskEvent + - riskyUsers.riskyUser + summary: Get entities from riskyUsers + operationId: riskyUsers.riskyUser_ListRiskyUser parameters: - $ref: '#/components/parameters/top' - $ref: '#/components/parameters/skip' @@ -268,24 +300,22 @@ paths: enum: - id - id desc + - isDeleted + - isDeleted desc + - isProcessing + - isProcessing desc + - riskLastUpdatedDateTime + - riskLastUpdatedDateTime desc + - riskLevel + - riskLevel desc + - riskState + - riskState desc + - riskDetail + - riskDetail desc - userDisplayName - userDisplayName desc - userPrincipalName - userPrincipalName desc - - riskEventDateTime - - riskEventDateTime desc - - riskEventType - - riskEventType desc - - riskLevel - - riskLevel desc - - riskEventStatus - - riskEventStatus desc - - closedDateTime - - closedDateTime desc - - createdDateTime - - createdDateTime desc - - userId - - userId desc type: string - name: $select in: query @@ -298,16 +328,15 @@ paths: items: enum: - id + - isDeleted + - isProcessing + - riskLastUpdatedDateTime + - riskLevel + - riskState + - riskDetail - userDisplayName - userPrincipalName - - riskEventDateTime - - riskEventType - - riskLevel - - riskEventStatus - - closedDateTime - - createdDateTime - - userId - - impactedUser + - history type: string - name: $expand in: query @@ -320,7 +349,7 @@ paths: items: enum: - '*' - - impactedUser + - history type: string responses: '200': @@ -328,13 +357,13 @@ paths: content: application/json: schema: - title: Collection of identityRiskEvent + title: Collection of riskyUser type: object properties: value: type: array items: - $ref: '#/components/schemas/microsoft.graph.identityRiskEvent' + $ref: '#/components/schemas/microsoft.graph.riskyUser' '@odata.nextLink': type: string default: @@ -345,15 +374,15 @@ paths: x-ms-docs-operation-type: operation post: tags: - - identityRiskEvents.identityRiskEvent - summary: Add new entity to identityRiskEvents - operationId: identityRiskEvents.identityRiskEvent_CreateIdentityRiskEvent + - riskyUsers.riskyUser + summary: Add new entity to riskyUsers + operationId: riskyUsers.riskyUser_CreateRiskyUser requestBody: description: New entity content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.identityRiskEvent' + $ref: '#/components/schemas/microsoft.graph.riskyUser' required: true responses: '201': @@ -361,24 +390,24 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.identityRiskEvent' + $ref: '#/components/schemas/microsoft.graph.riskyUser' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/identityRiskEvents/{identityRiskEvent-id}': + '/riskyUsers/{riskyUser-id}': get: tags: - - identityRiskEvents.identityRiskEvent - summary: Get entity from identityRiskEvents by key - operationId: identityRiskEvents.identityRiskEvent_GetIdentityRiskEvent + - riskyUsers.riskyUser + summary: Get entity from riskyUsers by key + operationId: riskyUsers.riskyUser_GetRiskyUser parameters: - - name: identityRiskEvent-id + - name: riskyUser-id in: path - description: 'key: identityRiskEvent-id of identityRiskEvent' + description: 'key: riskyUser-id of riskyUser' required: true schema: type: string - x-ms-docs-key-type: identityRiskEvent + x-ms-docs-key-type: riskyUser - name: $select in: query description: Select properties to be returned @@ -390,16 +419,15 @@ paths: items: enum: - id + - isDeleted + - isProcessing + - riskLastUpdatedDateTime + - riskLevel + - riskState + - riskDetail - userDisplayName - userPrincipalName - - riskEventDateTime - - riskEventType - - riskLevel - - riskEventStatus - - closedDateTime - - createdDateTime - - userId - - impactedUser + - history type: string - name: $expand in: query @@ -412,7 +440,7 @@ paths: items: enum: - '*' - - impactedUser + - history type: string responses: '200': @@ -420,35 +448,35 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.identityRiskEvent' + $ref: '#/components/schemas/microsoft.graph.riskyUser' links: - impactedUser: - operationId: identityRiskEvents.GetImpactedUser + history: + operationId: riskyUsers.GetHistory parameters: - identityRiskEvent-id: $request.path.identityRiskEvent-id - user-id: $response.body#/id + riskyUser-id: $request.path.riskyUser-id + riskyUserHistoryItem-id: $response.body#/id default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation patch: tags: - - identityRiskEvents.identityRiskEvent - summary: Update entity in identityRiskEvents - operationId: identityRiskEvents.identityRiskEvent_UpdateIdentityRiskEvent + - riskyUsers.riskyUser + summary: Update entity in riskyUsers + operationId: riskyUsers.riskyUser_UpdateRiskyUser parameters: - - name: identityRiskEvent-id + - name: riskyUser-id in: path - description: 'key: identityRiskEvent-id of identityRiskEvent' + description: 'key: riskyUser-id of riskyUser' required: true schema: type: string - x-ms-docs-key-type: identityRiskEvent + x-ms-docs-key-type: riskyUser requestBody: description: New property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.identityRiskEvent' + $ref: '#/components/schemas/microsoft.graph.riskyUser' required: true responses: '204': @@ -458,17 +486,17 @@ paths: x-ms-docs-operation-type: operation delete: tags: - - identityRiskEvents.identityRiskEvent - summary: Delete entity from identityRiskEvents - operationId: identityRiskEvents.identityRiskEvent_DeleteIdentityRiskEvent + - riskyUsers.riskyUser + summary: Delete entity from riskyUsers + operationId: riskyUsers.riskyUser_DeleteRiskyUser parameters: - - name: identityRiskEvent-id + - name: riskyUser-id in: path - description: 'key: identityRiskEvent-id of identityRiskEvent' + description: 'key: riskyUser-id of riskyUser' required: true schema: type: string - x-ms-docs-key-type: identityRiskEvent + x-ms-docs-key-type: riskyUser - name: If-Match in: header description: ETag @@ -480,20 +508,60 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/identityRiskEvents/{identityRiskEvent-id}/impactedUser': + '/riskyUsers/{riskyUser-id}/history': get: tags: - - identityRiskEvents.user - summary: Get impactedUser from identityRiskEvents - operationId: identityRiskEvents_GetImpactedUser + - riskyUsers.riskyUserHistoryItem + summary: Get history from riskyUsers + operationId: riskyUsers_ListHistory parameters: - - name: identityRiskEvent-id + - name: riskyUser-id in: path - description: 'key: identityRiskEvent-id of identityRiskEvent' + description: 'key: riskyUser-id of riskyUser' required: true schema: type: string - x-ms-docs-key-type: identityRiskEvent + x-ms-docs-key-type: riskyUser + - $ref: '#/components/parameters/top' + - $ref: '#/components/parameters/skip' + - $ref: '#/components/parameters/search' + - $ref: '#/components/parameters/filter' + - $ref: '#/components/parameters/count' + - name: $orderby + in: query + description: Order items by property values + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + - id desc + - isDeleted + - isDeleted desc + - isProcessing + - isProcessing desc + - riskLastUpdatedDateTime + - riskLastUpdatedDateTime desc + - riskLevel + - riskLevel desc + - riskState + - riskState desc + - riskDetail + - riskDetail desc + - userDisplayName + - userDisplayName desc + - userPrincipalName + - userPrincipalName desc + - userId + - userId desc + - initiatedBy + - initiatedBy desc + - activity + - activity desc + type: string - name: $select in: query description: Select properties to be returned @@ -505,134 +573,18 @@ paths: items: enum: - id - - deletedDateTime - - signInActivity - - accountEnabled - - ageGroup - - assignedLicenses - - assignedPlans - - businessPhones - - city - - companyName - - consentProvidedForMinor - - country - - createdDateTime - - creationType - - department - - deviceKeys - - displayName - - employeeId - - faxNumber - - givenName - - identities - - imAddresses - - isResourceAccount - - jobTitle - - lastPasswordChangeDateTime - - legalAgeGroupClassification - - licenseAssignmentStates - - mail - - mailNickname - - mobilePhone - - onPremisesDistinguishedName - - onPremisesExtensionAttributes - - onPremisesImmutableId - - onPremisesLastSyncDateTime - - onPremisesProvisioningErrors - - onPremisesSecurityIdentifier - - onPremisesSyncEnabled - - onPremisesDomainName - - onPremisesSamAccountName - - onPremisesUserPrincipalName - - otherMails - - passwordPolicies - - passwordProfile - - officeLocation - - postalCode - - preferredDataLocation - - preferredLanguage - - provisionedPlans - - proxyAddresses - - refreshTokensValidFromDateTime - - showInAddressList - - signInSessionsValidFromDateTime - - state - - streetAddress - - surname - - usageLocation + - isDeleted + - isProcessing + - riskLastUpdatedDateTime + - riskLevel + - riskState + - riskDetail + - userDisplayName - userPrincipalName - - externalUserState - - externalUserStateChangeDateTime - - userType - - mailboxSettings - - identityUserRisk - - deviceEnrollmentLimit - - aboutMe - - birthday - - hireDate - - interests - - mySite - - pastProjects - - preferredName - - responsibilities - - schools - - skills - - analytics - - informationProtection - - appRoleAssignments - - createdObjects - - directReports - - licenseDetails - - manager - - memberOf - - ownedDevices - - ownedObjects - - registeredDevices - - scopedRoleMemberOf - - transitiveMemberOf - - outlook - - messages - - joinedGroups - - mailFolders - - calendar - - calendars - - calendarGroups - - calendarView - - events - - people - - contacts - - contactFolders - - inferenceClassification - - photo - - photos - - drive - - drives - - followedSites - - extensions - - approvals - - appConsentRequestsForApproval - - agreementAcceptances - - deviceEnrollmentConfigurations - - managedDevices - - managedAppRegistrations - - windowsInformationProtectionDeviceRegistrations - - deviceManagementTroubleshootingEvents - - mobileAppIntentAndStates - - mobileAppTroubleshootingEvents - - notifications - - planner - - insights - - settings - - onenote - - profile - - activities - - devices - - onlineMeetings - - presence - - authentication - - chats - - joinedTeams - - teamwork + - userId + - initiatedBy + - activity + - history type: string - name: $expand in: query @@ -645,62 +597,7 @@ paths: items: enum: - '*' - - analytics - - informationProtection - - appRoleAssignments - - createdObjects - - directReports - - licenseDetails - - manager - - memberOf - - ownedDevices - - ownedObjects - - registeredDevices - - scopedRoleMemberOf - - transitiveMemberOf - - outlook - - messages - - joinedGroups - - mailFolders - - calendar - - calendars - - calendarGroups - - calendarView - - events - - people - - contacts - - contactFolders - - inferenceClassification - - photo - - photos - - drive - - drives - - followedSites - - extensions - - approvals - - appConsentRequestsForApproval - - agreementAcceptances - - deviceEnrollmentConfigurations - - managedDevices - - managedAppRegistrations - - windowsInformationProtectionDeviceRegistrations - - deviceManagementTroubleshootingEvents - - mobileAppIntentAndStates - - mobileAppTroubleshootingEvents - - notifications - - planner - - insights - - settings - - onenote - - profile - - activities - - devices - - onlineMeetings - - presence - - authentication - - chats - - joinedTeams - - teamwork + - history type: string responses: '200': @@ -708,405 +605,13 @@ paths: content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.user' - links: - analytics: - operationId: identityRiskEvent.impactedUser.GetAnalytics - parameters: - identityRiskEvent-id: $request.path.identityRiskEvent-id - userAnalytics-id: $response.body#/id - informationProtection: - operationId: identityRiskEvent.impactedUser.GetInformationProtection - parameters: - identityRiskEvent-id: $request.path.identityRiskEvent-id - informationProtection-id: $response.body#/id - appRoleAssignments: - operationId: identityRiskEvent.impactedUser.GetAppRoleAssignments - parameters: - identityRiskEvent-id: $request.path.identityRiskEvent-id - appRoleAssignment-id: $response.body#/id - createdObjects: - operationId: identityRiskEvent.impactedUser.GetCreatedObjects - parameters: - identityRiskEvent-id: $request.path.identityRiskEvent-id - directoryObject-id: $response.body#/id - directReports: - operationId: identityRiskEvent.impactedUser.GetDirectReports - parameters: - identityRiskEvent-id: $request.path.identityRiskEvent-id - directoryObject-id: $response.body#/id - licenseDetails: - operationId: identityRiskEvent.impactedUser.GetLicenseDetails - parameters: - identityRiskEvent-id: $request.path.identityRiskEvent-id - licenseDetails-id: $response.body#/id - manager: - operationId: identityRiskEvent.impactedUser.GetManager - parameters: - identityRiskEvent-id: $request.path.identityRiskEvent-id - directoryObject-id: $response.body#/id - memberOf: - operationId: identityRiskEvent.impactedUser.GetMemberOf - parameters: - identityRiskEvent-id: $request.path.identityRiskEvent-id - directoryObject-id: $response.body#/id - ownedDevices: - operationId: identityRiskEvent.impactedUser.GetOwnedDevices - parameters: - identityRiskEvent-id: $request.path.identityRiskEvent-id - directoryObject-id: $response.body#/id - ownedObjects: - operationId: identityRiskEvent.impactedUser.GetOwnedObjects - parameters: - identityRiskEvent-id: $request.path.identityRiskEvent-id - directoryObject-id: $response.body#/id - registeredDevices: - operationId: identityRiskEvent.impactedUser.GetRegisteredDevices - parameters: - identityRiskEvent-id: $request.path.identityRiskEvent-id - directoryObject-id: $response.body#/id - scopedRoleMemberOf: - operationId: identityRiskEvent.impactedUser.GetScopedRoleMemberOf - parameters: - identityRiskEvent-id: $request.path.identityRiskEvent-id - scopedRoleMembership-id: $response.body#/id - transitiveMemberOf: - operationId: identityRiskEvent.impactedUser.GetTransitiveMemberOf - parameters: - identityRiskEvent-id: $request.path.identityRiskEvent-id - directoryObject-id: $response.body#/id - outlook: - operationId: identityRiskEvent.impactedUser.GetOutlook - parameters: - identityRiskEvent-id: $request.path.identityRiskEvent-id - outlookUser-id: $response.body#/id - messages: - operationId: identityRiskEvent.impactedUser.GetMessages - parameters: - identityRiskEvent-id: $request.path.identityRiskEvent-id - message-id: $response.body#/id - joinedGroups: - operationId: identityRiskEvent.impactedUser.GetJoinedGroups - parameters: - identityRiskEvent-id: $request.path.identityRiskEvent-id - group-id: $response.body#/id - mailFolders: - operationId: identityRiskEvent.impactedUser.GetMailFolders - parameters: - identityRiskEvent-id: $request.path.identityRiskEvent-id - mailFolder-id: $response.body#/id - calendar: - operationId: identityRiskEvent.impactedUser.GetCalendar - parameters: - identityRiskEvent-id: $request.path.identityRiskEvent-id - calendar-id: $response.body#/id - calendars: - operationId: identityRiskEvent.impactedUser.GetCalendars - parameters: - identityRiskEvent-id: $request.path.identityRiskEvent-id - calendar-id: $response.body#/id - calendarGroups: - operationId: identityRiskEvent.impactedUser.GetCalendarGroups - parameters: - identityRiskEvent-id: $request.path.identityRiskEvent-id - calendarGroup-id: $response.body#/id - calendarView: - operationId: identityRiskEvent.impactedUser.GetCalendarView - parameters: - identityRiskEvent-id: $request.path.identityRiskEvent-id - event-id: $response.body#/id - events: - operationId: identityRiskEvent.impactedUser.GetEvents - parameters: - identityRiskEvent-id: $request.path.identityRiskEvent-id - event-id: $response.body#/id - people: - operationId: identityRiskEvent.impactedUser.GetPeople - parameters: - identityRiskEvent-id: $request.path.identityRiskEvent-id - person-id: $response.body#/id - contacts: - operationId: identityRiskEvent.impactedUser.GetContacts - parameters: - identityRiskEvent-id: $request.path.identityRiskEvent-id - contact-id: $response.body#/id - contactFolders: - operationId: identityRiskEvent.impactedUser.GetContactFolders - parameters: - identityRiskEvent-id: $request.path.identityRiskEvent-id - contactFolder-id: $response.body#/id - inferenceClassification: - operationId: identityRiskEvent.impactedUser.GetInferenceClassification - parameters: - identityRiskEvent-id: $request.path.identityRiskEvent-id - inferenceClassification-id: $response.body#/id - photo: - operationId: identityRiskEvent.impactedUser.GetPhoto - parameters: - identityRiskEvent-id: $request.path.identityRiskEvent-id - profilePhoto-id: $response.body#/id - photos: - operationId: identityRiskEvent.impactedUser.GetPhotos - parameters: - identityRiskEvent-id: $request.path.identityRiskEvent-id - profilePhoto-id: $response.body#/id - drive: - operationId: identityRiskEvent.impactedUser.GetDrive - parameters: - identityRiskEvent-id: $request.path.identityRiskEvent-id - drive-id: $response.body#/id - drives: - operationId: identityRiskEvent.impactedUser.GetDrives - parameters: - identityRiskEvent-id: $request.path.identityRiskEvent-id - drive-id: $response.body#/id - followedSites: - operationId: identityRiskEvent.impactedUser.GetFollowedSites - parameters: - identityRiskEvent-id: $request.path.identityRiskEvent-id - site-id: $response.body#/id - extensions: - operationId: identityRiskEvent.impactedUser.GetExtensions - parameters: - identityRiskEvent-id: $request.path.identityRiskEvent-id - extension-id: $response.body#/id - approvals: - operationId: identityRiskEvent.impactedUser.GetApprovals - parameters: - identityRiskEvent-id: $request.path.identityRiskEvent-id - approval-id: $response.body#/id - appConsentRequestsForApproval: - operationId: identityRiskEvent.impactedUser.GetAppConsentRequestsForApproval - parameters: - identityRiskEvent-id: $request.path.identityRiskEvent-id - appConsentRequest-id: $response.body#/id - agreementAcceptances: - operationId: identityRiskEvent.impactedUser.GetAgreementAcceptances - parameters: - identityRiskEvent-id: $request.path.identityRiskEvent-id - agreementAcceptance-id: $response.body#/id - deviceEnrollmentConfigurations: - operationId: identityRiskEvent.impactedUser.GetDeviceEnrollmentConfigurations - parameters: - identityRiskEvent-id: $request.path.identityRiskEvent-id - deviceEnrollmentConfiguration-id: $response.body#/id - managedDevices: - operationId: identityRiskEvent.impactedUser.GetManagedDevices - parameters: - identityRiskEvent-id: $request.path.identityRiskEvent-id - managedDevice-id: $response.body#/id - managedAppRegistrations: - operationId: identityRiskEvent.impactedUser.GetManagedAppRegistrations - parameters: - identityRiskEvent-id: $request.path.identityRiskEvent-id - managedAppRegistration-id: $response.body#/id - windowsInformationProtectionDeviceRegistrations: - operationId: identityRiskEvent.impactedUser.GetWindowsInformationProtectionDeviceRegistrations - parameters: - identityRiskEvent-id: $request.path.identityRiskEvent-id - windowsInformationProtectionDeviceRegistration-id: $response.body#/id - deviceManagementTroubleshootingEvents: - operationId: identityRiskEvent.impactedUser.GetDeviceManagementTroubleshootingEvents - parameters: - identityRiskEvent-id: $request.path.identityRiskEvent-id - deviceManagementTroubleshootingEvent-id: $response.body#/id - mobileAppIntentAndStates: - operationId: identityRiskEvent.impactedUser.GetMobileAppIntentAndStates - parameters: - identityRiskEvent-id: $request.path.identityRiskEvent-id - mobileAppIntentAndState-id: $response.body#/id - mobileAppTroubleshootingEvents: - operationId: identityRiskEvent.impactedUser.GetMobileAppTroubleshootingEvents - parameters: - identityRiskEvent-id: $request.path.identityRiskEvent-id - mobileAppTroubleshootingEvent-id: $response.body#/id - notifications: - operationId: identityRiskEvent.impactedUser.GetNotifications - parameters: - identityRiskEvent-id: $request.path.identityRiskEvent-id - notification-id: $response.body#/id - planner: - operationId: identityRiskEvent.impactedUser.GetPlanner - parameters: - identityRiskEvent-id: $request.path.identityRiskEvent-id - plannerUser-id: $response.body#/id - insights: - operationId: identityRiskEvent.impactedUser.GetInsights - parameters: - identityRiskEvent-id: $request.path.identityRiskEvent-id - officeGraphInsights-id: $response.body#/id - settings: - operationId: identityRiskEvent.impactedUser.GetSettings - parameters: - identityRiskEvent-id: $request.path.identityRiskEvent-id - userSettings-id: $response.body#/id - onenote: - operationId: identityRiskEvent.impactedUser.GetOnenote - parameters: - identityRiskEvent-id: $request.path.identityRiskEvent-id - onenote-id: $response.body#/id - profile: - operationId: identityRiskEvent.impactedUser.GetProfile - parameters: - identityRiskEvent-id: $request.path.identityRiskEvent-id - profile-id: $response.body#/id - activities: - operationId: identityRiskEvent.impactedUser.GetActivities - parameters: - identityRiskEvent-id: $request.path.identityRiskEvent-id - userActivity-id: $response.body#/id - devices: - operationId: identityRiskEvent.impactedUser.GetDevices - parameters: - identityRiskEvent-id: $request.path.identityRiskEvent-id - device-id: $response.body#/id - onlineMeetings: - operationId: identityRiskEvent.impactedUser.GetOnlineMeetings - parameters: - identityRiskEvent-id: $request.path.identityRiskEvent-id - onlineMeeting-id: $response.body#/id - presence: - operationId: identityRiskEvent.impactedUser.GetPresence - parameters: - identityRiskEvent-id: $request.path.identityRiskEvent-id - presence-id: $response.body#/id - authentication: - operationId: identityRiskEvent.impactedUser.GetAuthentication - parameters: - identityRiskEvent-id: $request.path.identityRiskEvent-id - authentication-id: $response.body#/id - chats: - operationId: identityRiskEvent.impactedUser.GetChats - parameters: - identityRiskEvent-id: $request.path.identityRiskEvent-id - chat-id: $response.body#/id - joinedTeams: - operationId: identityRiskEvent.impactedUser.GetJoinedTeams - parameters: - identityRiskEvent-id: $request.path.identityRiskEvent-id - team-id: $response.body#/id - teamwork: - operationId: identityRiskEvent.impactedUser.GetTeamwork - parameters: - identityRiskEvent-id: $request.path.identityRiskEvent-id - userTeamwork-id: $response.body#/id - default: - $ref: '#/components/responses/error' - /impossibleTravelRiskEvents: - get: - tags: - - impossibleTravelRiskEvents.impossibleTravelRiskEvent - summary: Get entities from impossibleTravelRiskEvents - operationId: impossibleTravelRiskEvents.impossibleTravelRiskEvent_ListImpossibleTravelRiskEvent - parameters: - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - id - - id desc - - userDisplayName - - userDisplayName desc - - userPrincipalName - - userPrincipalName desc - - riskEventDateTime - - riskEventDateTime desc - - riskEventType - - riskEventType desc - - riskLevel - - riskLevel desc - - riskEventStatus - - riskEventStatus desc - - closedDateTime - - closedDateTime desc - - createdDateTime - - createdDateTime desc - - userId - - userId desc - - location - - location desc - - ipAddress - - ipAddress desc - - userAgent - - userAgent desc - - deviceInformation - - deviceInformation desc - - isAtypicalLocation - - isAtypicalLocation desc - - previousSigninDateTime - - previousSigninDateTime desc - - previousLocation - - previousLocation desc - - previousIpAddress - - previousIpAddress desc - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - id - - userDisplayName - - userPrincipalName - - riskEventDateTime - - riskEventType - - riskLevel - - riskEventStatus - - closedDateTime - - createdDateTime - - userId - - location - - ipAddress - - userAgent - - deviceInformation - - isAtypicalLocation - - previousSigninDateTime - - previousLocation - - previousIpAddress - - impactedUser - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - '*' - - impactedUser - type: string - responses: - '200': - description: Retrieved entities - content: - application/json: - schema: - title: Collection of impossibleTravelRiskEvent + title: Collection of riskyUserHistoryItem type: object properties: value: type: array items: - $ref: '#/components/schemas/microsoft.graph.impossibleTravelRiskEvent' + $ref: '#/components/schemas/microsoft.graph.riskyUserHistoryItem' '@odata.nextLink': type: string default: @@ -1117,40 +622,55 @@ paths: x-ms-docs-operation-type: operation post: tags: - - impossibleTravelRiskEvents.impossibleTravelRiskEvent - summary: Add new entity to impossibleTravelRiskEvents - operationId: impossibleTravelRiskEvents.impossibleTravelRiskEvent_CreateImpossibleTravelRiskEvent + - riskyUsers.riskyUserHistoryItem + summary: Create new navigation property to history for riskyUsers + operationId: riskyUsers_CreateHistory + parameters: + - name: riskyUser-id + in: path + description: 'key: riskyUser-id of riskyUser' + required: true + schema: + type: string + x-ms-docs-key-type: riskyUser requestBody: - description: New entity + description: New navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.impossibleTravelRiskEvent' + $ref: '#/components/schemas/microsoft.graph.riskyUserHistoryItem' required: true responses: '201': - description: Created entity + description: Created navigation property. content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.impossibleTravelRiskEvent' + $ref: '#/components/schemas/microsoft.graph.riskyUserHistoryItem' default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - '/impossibleTravelRiskEvents/{impossibleTravelRiskEvent-id}': + '/riskyUsers/{riskyUser-id}/history/{riskyUserHistoryItem-id}': get: tags: - - impossibleTravelRiskEvents.impossibleTravelRiskEvent - summary: Get entity from impossibleTravelRiskEvents by key - operationId: impossibleTravelRiskEvents.impossibleTravelRiskEvent_GetImpossibleTravelRiskEvent + - riskyUsers.riskyUserHistoryItem + summary: Get history from riskyUsers + operationId: riskyUsers_GetHistory parameters: - - name: impossibleTravelRiskEvent-id + - name: riskyUser-id + in: path + description: 'key: riskyUser-id of riskyUser' + required: true + schema: + type: string + x-ms-docs-key-type: riskyUser + - name: riskyUserHistoryItem-id in: path - description: 'key: impossibleTravelRiskEvent-id of impossibleTravelRiskEvent' + description: 'key: riskyUserHistoryItem-id of riskyUserHistoryItem' required: true schema: type: string - x-ms-docs-key-type: impossibleTravelRiskEvent + x-ms-docs-key-type: riskyUserHistoryItem - name: $select in: query description: Select properties to be returned @@ -1162,24 +682,18 @@ paths: items: enum: - id + - isDeleted + - isProcessing + - riskLastUpdatedDateTime + - riskLevel + - riskState + - riskDetail - userDisplayName - userPrincipalName - - riskEventDateTime - - riskEventType - - riskLevel - - riskEventStatus - - closedDateTime - - createdDateTime - userId - - location - - ipAddress - - userAgent - - deviceInformation - - isAtypicalLocation - - previousSigninDateTime - - previousLocation - - previousIpAddress - - impactedUser + - initiatedBy + - activity + - history type: string - name: $expand in: query @@ -1192,37 +706,43 @@ paths: items: enum: - '*' - - impactedUser + - history type: string responses: '200': - description: Retrieved entity + description: Retrieved navigation property content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.impossibleTravelRiskEvent' + $ref: '#/components/schemas/microsoft.graph.riskyUserHistoryItem' default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation patch: tags: - - impossibleTravelRiskEvents.impossibleTravelRiskEvent - summary: Update entity in impossibleTravelRiskEvents - operationId: impossibleTravelRiskEvents.impossibleTravelRiskEvent_UpdateImpossibleTravelRiskEvent + - riskyUsers.riskyUserHistoryItem + summary: Update the navigation property history in riskyUsers + operationId: riskyUsers_UpdateHistory parameters: - - name: impossibleTravelRiskEvent-id + - name: riskyUser-id + in: path + description: 'key: riskyUser-id of riskyUser' + required: true + schema: + type: string + x-ms-docs-key-type: riskyUser + - name: riskyUserHistoryItem-id in: path - description: 'key: impossibleTravelRiskEvent-id of impossibleTravelRiskEvent' + description: 'key: riskyUserHistoryItem-id of riskyUserHistoryItem' required: true schema: type: string - x-ms-docs-key-type: impossibleTravelRiskEvent + x-ms-docs-key-type: riskyUserHistoryItem requestBody: - description: New property values + description: New navigation property values content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.impossibleTravelRiskEvent' + $ref: '#/components/schemas/microsoft.graph.riskyUserHistoryItem' required: true responses: '204': @@ -1230,18207 +750,428 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation - delete: + /riskyUsers/microsoft.graph.confirmCompromised: + post: tags: - - impossibleTravelRiskEvents.impossibleTravelRiskEvent - summary: Delete entity from impossibleTravelRiskEvents - operationId: impossibleTravelRiskEvents.impossibleTravelRiskEvent_DeleteImpossibleTravelRiskEvent - parameters: - - name: impossibleTravelRiskEvent-id - in: path - description: 'key: impossibleTravelRiskEvent-id of impossibleTravelRiskEvent' - required: true - schema: - type: string - x-ms-docs-key-type: impossibleTravelRiskEvent - - name: If-Match - in: header - description: ETag - schema: - type: string + - riskyUsers.Actions + summary: Invoke action confirmCompromised + operationId: riskyUsers_confirmCompromised + requestBody: + description: Action parameters + content: + application/json: + schema: + type: object + properties: + userIds: + type: array + items: + type: string + nullable: true + required: true responses: '204': description: Success default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - /leakedCredentialsRiskEvents: - get: + x-ms-docs-operation-type: action + /riskyUsers/microsoft.graph.dismiss: + post: tags: - - leakedCredentialsRiskEvents.leakedCredentialsRiskEvent - summary: Get entities from leakedCredentialsRiskEvents - operationId: leakedCredentialsRiskEvents.leakedCredentialsRiskEvent_ListLeakedCredentialsRiskEvent - parameters: - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - id - - id desc - - userDisplayName - - userDisplayName desc - - userPrincipalName - - userPrincipalName desc - - riskEventDateTime - - riskEventDateTime desc - - riskEventType - - riskEventType desc - - riskLevel - - riskLevel desc - - riskEventStatus - - riskEventStatus desc - - closedDateTime - - closedDateTime desc - - createdDateTime - - createdDateTime desc - - userId - - userId desc - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - id - - userDisplayName - - userPrincipalName - - riskEventDateTime - - riskEventType - - riskLevel - - riskEventStatus - - closedDateTime - - createdDateTime - - userId - - impactedUser - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - '*' - - impactedUser - type: string - responses: - '200': - description: Retrieved entities - content: - application/json: - schema: - title: Collection of leakedCredentialsRiskEvent - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.leakedCredentialsRiskEvent' - '@odata.nextLink': - type: string - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - leakedCredentialsRiskEvents.leakedCredentialsRiskEvent - summary: Add new entity to leakedCredentialsRiskEvents - operationId: leakedCredentialsRiskEvents.leakedCredentialsRiskEvent_CreateLeakedCredentialsRiskEvent - requestBody: - description: New entity - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.leakedCredentialsRiskEvent' - required: true - responses: - '201': - description: Created entity - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.leakedCredentialsRiskEvent' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/leakedCredentialsRiskEvents/{leakedCredentialsRiskEvent-id}': - get: - tags: - - leakedCredentialsRiskEvents.leakedCredentialsRiskEvent - summary: Get entity from leakedCredentialsRiskEvents by key - operationId: leakedCredentialsRiskEvents.leakedCredentialsRiskEvent_GetLeakedCredentialsRiskEvent - parameters: - - name: leakedCredentialsRiskEvent-id - in: path - description: 'key: leakedCredentialsRiskEvent-id of leakedCredentialsRiskEvent' - required: true - schema: - type: string - x-ms-docs-key-type: leakedCredentialsRiskEvent - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - id - - userDisplayName - - userPrincipalName - - riskEventDateTime - - riskEventType - - riskLevel - - riskEventStatus - - closedDateTime - - createdDateTime - - userId - - impactedUser - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - '*' - - impactedUser - type: string - responses: - '200': - description: Retrieved entity - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.leakedCredentialsRiskEvent' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: - tags: - - leakedCredentialsRiskEvents.leakedCredentialsRiskEvent - summary: Update entity in leakedCredentialsRiskEvents - operationId: leakedCredentialsRiskEvents.leakedCredentialsRiskEvent_UpdateLeakedCredentialsRiskEvent - parameters: - - name: leakedCredentialsRiskEvent-id - in: path - description: 'key: leakedCredentialsRiskEvent-id of leakedCredentialsRiskEvent' - required: true - schema: - type: string - x-ms-docs-key-type: leakedCredentialsRiskEvent + - riskyUsers.Actions + summary: Invoke action dismiss + operationId: riskyUsers_dismiss requestBody: - description: New property values + description: Action parameters content: application/json: schema: - $ref: '#/components/schemas/microsoft.graph.leakedCredentialsRiskEvent' + type: object + properties: + userIds: + type: array + items: + type: string + nullable: true required: true responses: '204': description: Success default: $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - leakedCredentialsRiskEvents.leakedCredentialsRiskEvent - summary: Delete entity from leakedCredentialsRiskEvents - operationId: leakedCredentialsRiskEvents.leakedCredentialsRiskEvent_DeleteLeakedCredentialsRiskEvent - parameters: - - name: leakedCredentialsRiskEvent-id - in: path - description: 'key: leakedCredentialsRiskEvent-id of leakedCredentialsRiskEvent' - required: true - schema: - type: string - x-ms-docs-key-type: leakedCredentialsRiskEvent - - name: If-Match - in: header - description: ETag - schema: - type: string - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - /malwareRiskEvents: - get: - tags: - - malwareRiskEvents.malwareRiskEvent - summary: Get entities from malwareRiskEvents - operationId: malwareRiskEvents.malwareRiskEvent_ListMalwareRiskEvent - parameters: - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - id - - id desc - - userDisplayName - - userDisplayName desc - - userPrincipalName - - userPrincipalName desc - - riskEventDateTime - - riskEventDateTime desc - - riskEventType - - riskEventType desc - - riskLevel - - riskLevel desc - - riskEventStatus - - riskEventStatus desc - - closedDateTime - - closedDateTime desc - - createdDateTime - - createdDateTime desc - - userId - - userId desc - - location - - location desc - - ipAddress - - ipAddress desc - - deviceInformation - - deviceInformation desc - - malwareName - - malwareName desc + x-ms-docs-operation-type: action +components: + schemas: + microsoft.graph.riskDetection: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: riskDetection + type: object + properties: + requestId: type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - id - - userDisplayName - - userPrincipalName - - riskEventDateTime - - riskEventType - - riskLevel - - riskEventStatus - - closedDateTime - - createdDateTime - - userId - - location - - ipAddress - - deviceInformation - - malwareName - - impactedUser + nullable: true + correlationId: type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - '*' - - impactedUser + nullable: true + riskEventType: type: string - responses: - '200': - description: Retrieved entities - content: - application/json: - schema: - title: Collection of malwareRiskEvent - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.malwareRiskEvent' - '@odata.nextLink': - type: string - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - malwareRiskEvents.malwareRiskEvent - summary: Add new entity to malwareRiskEvents - operationId: malwareRiskEvents.malwareRiskEvent_CreateMalwareRiskEvent - requestBody: - description: New entity - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.malwareRiskEvent' - required: true - responses: - '201': - description: Created entity - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.malwareRiskEvent' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/malwareRiskEvents/{malwareRiskEvent-id}': - get: - tags: - - malwareRiskEvents.malwareRiskEvent - summary: Get entity from malwareRiskEvents by key - operationId: malwareRiskEvents.malwareRiskEvent_GetMalwareRiskEvent - parameters: - - name: malwareRiskEvent-id - in: path - description: 'key: malwareRiskEvent-id of malwareRiskEvent' - required: true - schema: - type: string - x-ms-docs-key-type: malwareRiskEvent - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - id - - userDisplayName - - userPrincipalName - - riskEventDateTime - - riskEventType - - riskLevel - - riskEventStatus - - closedDateTime - - createdDateTime - - userId - - location - - ipAddress - - deviceInformation - - malwareName - - impactedUser - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - '*' - - impactedUser - type: string - responses: - '200': - description: Retrieved entity - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.malwareRiskEvent' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: - tags: - - malwareRiskEvents.malwareRiskEvent - summary: Update entity in malwareRiskEvents - operationId: malwareRiskEvents.malwareRiskEvent_UpdateMalwareRiskEvent - parameters: - - name: malwareRiskEvent-id - in: path - description: 'key: malwareRiskEvent-id of malwareRiskEvent' - required: true - schema: - type: string - x-ms-docs-key-type: malwareRiskEvent - requestBody: - description: New property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.malwareRiskEvent' - required: true - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - malwareRiskEvents.malwareRiskEvent - summary: Delete entity from malwareRiskEvents - operationId: malwareRiskEvents.malwareRiskEvent_DeleteMalwareRiskEvent - parameters: - - name: malwareRiskEvent-id - in: path - description: 'key: malwareRiskEvent-id of malwareRiskEvent' - required: true - schema: - type: string - x-ms-docs-key-type: malwareRiskEvent - - name: If-Match - in: header - description: ETag - schema: - type: string - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - /riskDetections: - get: - tags: - - riskDetections.riskDetection - summary: Get entities from riskDetections - operationId: riskDetections.riskDetection_ListRiskDetection - parameters: - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - id - - id desc - - requestId - - requestId desc - - correlationId - - correlationId desc - - riskEventType - - riskEventType desc - - riskType - - riskType desc - - riskState - - riskState desc - - riskLevel - - riskLevel desc - - riskDetail - - riskDetail desc - - source - - source desc - - detectionTimingType - - detectionTimingType desc - - activity - - activity desc - - tokenIssuerType - - tokenIssuerType desc - - ipAddress - - ipAddress desc - - location - - location desc - - activityDateTime - - activityDateTime desc - - detectedDateTime - - detectedDateTime desc - - lastUpdatedDateTime - - lastUpdatedDateTime desc - - userId - - userId desc - - userDisplayName - - userDisplayName desc - - userPrincipalName - - userPrincipalName desc - - additionalInfo - - additionalInfo desc - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - id - - requestId - - correlationId - - riskEventType - - riskType - - riskState - - riskLevel - - riskDetail - - source - - detectionTimingType - - activity - - tokenIssuerType - - ipAddress - - location - - activityDateTime - - detectedDateTime - - lastUpdatedDateTime - - userId - - userDisplayName - - userPrincipalName - - additionalInfo - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - '*' - type: string - responses: - '200': - description: Retrieved entities - content: - application/json: - schema: - title: Collection of riskDetection - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.riskDetection' - '@odata.nextLink': - type: string - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - riskDetections.riskDetection - summary: Add new entity to riskDetections - operationId: riskDetections.riskDetection_CreateRiskDetection - requestBody: - description: New entity - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.riskDetection' - required: true - responses: - '201': - description: Created entity - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.riskDetection' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/riskDetections/{riskDetection-id}': - get: - tags: - - riskDetections.riskDetection - summary: Get entity from riskDetections by key - operationId: riskDetections.riskDetection_GetRiskDetection - parameters: - - name: riskDetection-id - in: path - description: 'key: riskDetection-id of riskDetection' - required: true - schema: - type: string - x-ms-docs-key-type: riskDetection - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - id - - requestId - - correlationId - - riskEventType - - riskType - - riskState - - riskLevel - - riskDetail - - source - - detectionTimingType - - activity - - tokenIssuerType - - ipAddress - - location - - activityDateTime - - detectedDateTime - - lastUpdatedDateTime - - userId - - userDisplayName - - userPrincipalName - - additionalInfo - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - '*' - type: string - responses: - '200': - description: Retrieved entity - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.riskDetection' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: - tags: - - riskDetections.riskDetection - summary: Update entity in riskDetections - operationId: riskDetections.riskDetection_UpdateRiskDetection - parameters: - - name: riskDetection-id - in: path - description: 'key: riskDetection-id of riskDetection' - required: true - schema: - type: string - x-ms-docs-key-type: riskDetection - requestBody: - description: New property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.riskDetection' - required: true - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - riskDetections.riskDetection - summary: Delete entity from riskDetections - operationId: riskDetections.riskDetection_DeleteRiskDetection - parameters: - - name: riskDetection-id - in: path - description: 'key: riskDetection-id of riskDetection' - required: true - schema: - type: string - x-ms-docs-key-type: riskDetection - - name: If-Match - in: header - description: ETag - schema: - type: string - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - /riskyUsers: - get: - tags: - - riskyUsers.riskyUser - summary: Get entities from riskyUsers - operationId: riskyUsers.riskyUser_ListRiskyUser - parameters: - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - id - - id desc - - isDeleted - - isDeleted desc - - isGuest - - isGuest desc - - isProcessing - - isProcessing desc - - riskLastUpdatedDateTime - - riskLastUpdatedDateTime desc - - riskLevel - - riskLevel desc - - riskState - - riskState desc - - riskDetail - - riskDetail desc - - userDisplayName - - userDisplayName desc - - userPrincipalName - - userPrincipalName desc - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - id - - isDeleted - - isGuest - - isProcessing - - riskLastUpdatedDateTime - - riskLevel - - riskState - - riskDetail - - userDisplayName - - userPrincipalName - - history - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - '*' - - history - type: string - responses: - '200': - description: Retrieved entities - content: - application/json: - schema: - title: Collection of riskyUser - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.riskyUser' - '@odata.nextLink': - type: string - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - riskyUsers.riskyUser - summary: Add new entity to riskyUsers - operationId: riskyUsers.riskyUser_CreateRiskyUser - requestBody: - description: New entity - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.riskyUser' - required: true - responses: - '201': - description: Created entity - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.riskyUser' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/riskyUsers/{riskyUser-id}': - get: - tags: - - riskyUsers.riskyUser - summary: Get entity from riskyUsers by key - operationId: riskyUsers.riskyUser_GetRiskyUser - parameters: - - name: riskyUser-id - in: path - description: 'key: riskyUser-id of riskyUser' - required: true - schema: - type: string - x-ms-docs-key-type: riskyUser - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - id - - isDeleted - - isGuest - - isProcessing - - riskLastUpdatedDateTime - - riskLevel - - riskState - - riskDetail - - userDisplayName - - userPrincipalName - - history - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - '*' - - history - type: string - responses: - '200': - description: Retrieved entity - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.riskyUser' - links: - history: - operationId: riskyUsers.GetHistory - parameters: - riskyUser-id: $request.path.riskyUser-id - riskyUserHistoryItem-id: $response.body#/id - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: - tags: - - riskyUsers.riskyUser - summary: Update entity in riskyUsers - operationId: riskyUsers.riskyUser_UpdateRiskyUser - parameters: - - name: riskyUser-id - in: path - description: 'key: riskyUser-id of riskyUser' - required: true - schema: - type: string - x-ms-docs-key-type: riskyUser - requestBody: - description: New property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.riskyUser' - required: true - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - riskyUsers.riskyUser - summary: Delete entity from riskyUsers - operationId: riskyUsers.riskyUser_DeleteRiskyUser - parameters: - - name: riskyUser-id - in: path - description: 'key: riskyUser-id of riskyUser' - required: true - schema: - type: string - x-ms-docs-key-type: riskyUser - - name: If-Match - in: header - description: ETag - schema: - type: string - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/riskyUsers/{riskyUser-id}/history': - get: - tags: - - riskyUsers.riskyUserHistoryItem - summary: Get history from riskyUsers - operationId: riskyUsers_ListHistory - parameters: - - name: riskyUser-id - in: path - description: 'key: riskyUser-id of riskyUser' - required: true - schema: - type: string - x-ms-docs-key-type: riskyUser - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - id - - id desc - - isDeleted - - isDeleted desc - - isGuest - - isGuest desc - - isProcessing - - isProcessing desc - - riskLastUpdatedDateTime - - riskLastUpdatedDateTime desc - - riskLevel - - riskLevel desc - - riskState - - riskState desc - - riskDetail - - riskDetail desc - - userDisplayName - - userDisplayName desc - - userPrincipalName - - userPrincipalName desc - - userId - - userId desc - - initiatedBy - - initiatedBy desc - - activity - - activity desc - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - id - - isDeleted - - isGuest - - isProcessing - - riskLastUpdatedDateTime - - riskLevel - - riskState - - riskDetail - - userDisplayName - - userPrincipalName - - userId - - initiatedBy - - activity - - history - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - '*' - - history - type: string - responses: - '200': - description: Retrieved navigation property - content: - application/json: - schema: - title: Collection of riskyUserHistoryItem - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.riskyUserHistoryItem' - '@odata.nextLink': - type: string - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - riskyUsers.riskyUserHistoryItem - summary: Create new navigation property to history for riskyUsers - operationId: riskyUsers_CreateHistory - parameters: - - name: riskyUser-id - in: path - description: 'key: riskyUser-id of riskyUser' - required: true - schema: - type: string - x-ms-docs-key-type: riskyUser - requestBody: - description: New navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.riskyUserHistoryItem' - required: true - responses: - '201': - description: Created navigation property. - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.riskyUserHistoryItem' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/riskyUsers/{riskyUser-id}/history/{riskyUserHistoryItem-id}': - get: - tags: - - riskyUsers.riskyUserHistoryItem - summary: Get history from riskyUsers - operationId: riskyUsers_GetHistory - parameters: - - name: riskyUser-id - in: path - description: 'key: riskyUser-id of riskyUser' - required: true - schema: - type: string - x-ms-docs-key-type: riskyUser - - name: riskyUserHistoryItem-id - in: path - description: 'key: riskyUserHistoryItem-id of riskyUserHistoryItem' - required: true - schema: - type: string - x-ms-docs-key-type: riskyUserHistoryItem - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - id - - isDeleted - - isGuest - - isProcessing - - riskLastUpdatedDateTime - - riskLevel - - riskState - - riskDetail - - userDisplayName - - userPrincipalName - - userId - - initiatedBy - - activity - - history - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - '*' - - history - type: string - responses: - '200': - description: Retrieved navigation property - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.riskyUserHistoryItem' - default: - $ref: '#/components/responses/error' - patch: - tags: - - riskyUsers.riskyUserHistoryItem - summary: Update the navigation property history in riskyUsers - operationId: riskyUsers_UpdateHistory - parameters: - - name: riskyUser-id - in: path - description: 'key: riskyUser-id of riskyUser' - required: true - schema: - type: string - x-ms-docs-key-type: riskyUser - - name: riskyUserHistoryItem-id - in: path - description: 'key: riskyUserHistoryItem-id of riskyUserHistoryItem' - required: true - schema: - type: string - x-ms-docs-key-type: riskyUserHistoryItem - requestBody: - description: New navigation property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.riskyUserHistoryItem' - required: true - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - /riskyUsers/microsoft.graph.confirmCompromised: - post: - tags: - - riskyUsers.Actions - summary: Invoke action confirmCompromised - operationId: riskyUsers_confirmCompromised - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - userIds: - type: array - items: - type: string - nullable: true - required: true - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - /riskyUsers/microsoft.graph.dismiss: - post: - tags: - - riskyUsers.Actions - summary: Invoke action dismiss - operationId: riskyUsers_dismiss - requestBody: - description: Action parameters - content: - application/json: - schema: - type: object - properties: - userIds: - type: array - items: - type: string - nullable: true - required: true - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: action - /suspiciousIpRiskEvents: - get: - tags: - - suspiciousIpRiskEvents.suspiciousIpRiskEvent - summary: Get entities from suspiciousIpRiskEvents - operationId: suspiciousIpRiskEvents.suspiciousIpRiskEvent_ListSuspiciousIpRiskEvent - parameters: - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - id - - id desc - - userDisplayName - - userDisplayName desc - - userPrincipalName - - userPrincipalName desc - - riskEventDateTime - - riskEventDateTime desc - - riskEventType - - riskEventType desc - - riskLevel - - riskLevel desc - - riskEventStatus - - riskEventStatus desc - - closedDateTime - - closedDateTime desc - - createdDateTime - - createdDateTime desc - - userId - - userId desc - - location - - location desc - - ipAddress - - ipAddress desc - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - id - - userDisplayName - - userPrincipalName - - riskEventDateTime - - riskEventType - - riskLevel - - riskEventStatus - - closedDateTime - - createdDateTime - - userId - - location - - ipAddress - - impactedUser - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - '*' - - impactedUser - type: string - responses: - '200': - description: Retrieved entities - content: - application/json: - schema: - title: Collection of suspiciousIpRiskEvent - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.suspiciousIpRiskEvent' - '@odata.nextLink': - type: string - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - suspiciousIpRiskEvents.suspiciousIpRiskEvent - summary: Add new entity to suspiciousIpRiskEvents - operationId: suspiciousIpRiskEvents.suspiciousIpRiskEvent_CreateSuspiciousIpRiskEvent - requestBody: - description: New entity - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.suspiciousIpRiskEvent' - required: true - responses: - '201': - description: Created entity - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.suspiciousIpRiskEvent' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/suspiciousIpRiskEvents/{suspiciousIpRiskEvent-id}': - get: - tags: - - suspiciousIpRiskEvents.suspiciousIpRiskEvent - summary: Get entity from suspiciousIpRiskEvents by key - operationId: suspiciousIpRiskEvents.suspiciousIpRiskEvent_GetSuspiciousIpRiskEvent - parameters: - - name: suspiciousIpRiskEvent-id - in: path - description: 'key: suspiciousIpRiskEvent-id of suspiciousIpRiskEvent' - required: true - schema: - type: string - x-ms-docs-key-type: suspiciousIpRiskEvent - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - id - - userDisplayName - - userPrincipalName - - riskEventDateTime - - riskEventType - - riskLevel - - riskEventStatus - - closedDateTime - - createdDateTime - - userId - - location - - ipAddress - - impactedUser - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - '*' - - impactedUser - type: string - responses: - '200': - description: Retrieved entity - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.suspiciousIpRiskEvent' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: - tags: - - suspiciousIpRiskEvents.suspiciousIpRiskEvent - summary: Update entity in suspiciousIpRiskEvents - operationId: suspiciousIpRiskEvents.suspiciousIpRiskEvent_UpdateSuspiciousIpRiskEvent - parameters: - - name: suspiciousIpRiskEvent-id - in: path - description: 'key: suspiciousIpRiskEvent-id of suspiciousIpRiskEvent' - required: true - schema: - type: string - x-ms-docs-key-type: suspiciousIpRiskEvent - requestBody: - description: New property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.suspiciousIpRiskEvent' - required: true - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - suspiciousIpRiskEvents.suspiciousIpRiskEvent - summary: Delete entity from suspiciousIpRiskEvents - operationId: suspiciousIpRiskEvents.suspiciousIpRiskEvent_DeleteSuspiciousIpRiskEvent - parameters: - - name: suspiciousIpRiskEvent-id - in: path - description: 'key: suspiciousIpRiskEvent-id of suspiciousIpRiskEvent' - required: true - schema: - type: string - x-ms-docs-key-type: suspiciousIpRiskEvent - - name: If-Match - in: header - description: ETag - schema: - type: string - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - /unfamiliarLocationRiskEvents: - get: - tags: - - unfamiliarLocationRiskEvents.unfamiliarLocationRiskEvent - summary: Get entities from unfamiliarLocationRiskEvents - operationId: unfamiliarLocationRiskEvents.unfamiliarLocationRiskEvent_ListUnfamiliarLocationRiskEvent - parameters: - - $ref: '#/components/parameters/top' - - $ref: '#/components/parameters/skip' - - $ref: '#/components/parameters/search' - - $ref: '#/components/parameters/filter' - - $ref: '#/components/parameters/count' - - name: $orderby - in: query - description: Order items by property values - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - id - - id desc - - userDisplayName - - userDisplayName desc - - userPrincipalName - - userPrincipalName desc - - riskEventDateTime - - riskEventDateTime desc - - riskEventType - - riskEventType desc - - riskLevel - - riskLevel desc - - riskEventStatus - - riskEventStatus desc - - closedDateTime - - closedDateTime desc - - createdDateTime - - createdDateTime desc - - userId - - userId desc - - location - - location desc - - ipAddress - - ipAddress desc - type: string - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - id - - userDisplayName - - userPrincipalName - - riskEventDateTime - - riskEventType - - riskLevel - - riskEventStatus - - closedDateTime - - createdDateTime - - userId - - location - - ipAddress - - impactedUser - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - '*' - - impactedUser - type: string - responses: - '200': - description: Retrieved entities - content: - application/json: - schema: - title: Collection of unfamiliarLocationRiskEvent - type: object - properties: - value: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.unfamiliarLocationRiskEvent' - '@odata.nextLink': - type: string - default: - $ref: '#/components/responses/error' - x-ms-pageable: - nextLinkName: '@odata.nextLink' - operationName: listMore - x-ms-docs-operation-type: operation - post: - tags: - - unfamiliarLocationRiskEvents.unfamiliarLocationRiskEvent - summary: Add new entity to unfamiliarLocationRiskEvents - operationId: unfamiliarLocationRiskEvents.unfamiliarLocationRiskEvent_CreateUnfamiliarLocationRiskEvent - requestBody: - description: New entity - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.unfamiliarLocationRiskEvent' - required: true - responses: - '201': - description: Created entity - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.unfamiliarLocationRiskEvent' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - '/unfamiliarLocationRiskEvents/{unfamiliarLocationRiskEvent-id}': - get: - tags: - - unfamiliarLocationRiskEvents.unfamiliarLocationRiskEvent - summary: Get entity from unfamiliarLocationRiskEvents by key - operationId: unfamiliarLocationRiskEvents.unfamiliarLocationRiskEvent_GetUnfamiliarLocationRiskEvent - parameters: - - name: unfamiliarLocationRiskEvent-id - in: path - description: 'key: unfamiliarLocationRiskEvent-id of unfamiliarLocationRiskEvent' - required: true - schema: - type: string - x-ms-docs-key-type: unfamiliarLocationRiskEvent - - name: $select - in: query - description: Select properties to be returned - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - id - - userDisplayName - - userPrincipalName - - riskEventDateTime - - riskEventType - - riskLevel - - riskEventStatus - - closedDateTime - - createdDateTime - - userId - - location - - ipAddress - - impactedUser - type: string - - name: $expand - in: query - description: Expand related entities - style: form - explode: false - schema: - uniqueItems: true - type: array - items: - enum: - - '*' - - impactedUser - type: string - responses: - '200': - description: Retrieved entity - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.unfamiliarLocationRiskEvent' - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - patch: - tags: - - unfamiliarLocationRiskEvents.unfamiliarLocationRiskEvent - summary: Update entity in unfamiliarLocationRiskEvents - operationId: unfamiliarLocationRiskEvents.unfamiliarLocationRiskEvent_UpdateUnfamiliarLocationRiskEvent - parameters: - - name: unfamiliarLocationRiskEvent-id - in: path - description: 'key: unfamiliarLocationRiskEvent-id of unfamiliarLocationRiskEvent' - required: true - schema: - type: string - x-ms-docs-key-type: unfamiliarLocationRiskEvent - requestBody: - description: New property values - content: - application/json: - schema: - $ref: '#/components/schemas/microsoft.graph.unfamiliarLocationRiskEvent' - required: true - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation - delete: - tags: - - unfamiliarLocationRiskEvents.unfamiliarLocationRiskEvent - summary: Delete entity from unfamiliarLocationRiskEvents - operationId: unfamiliarLocationRiskEvents.unfamiliarLocationRiskEvent_DeleteUnfamiliarLocationRiskEvent - parameters: - - name: unfamiliarLocationRiskEvent-id - in: path - description: 'key: unfamiliarLocationRiskEvent-id of unfamiliarLocationRiskEvent' - required: true - schema: - type: string - x-ms-docs-key-type: unfamiliarLocationRiskEvent - - name: If-Match - in: header - description: ETag - schema: - type: string - responses: - '204': - description: Success - default: - $ref: '#/components/responses/error' - x-ms-docs-operation-type: operation -components: - schemas: - microsoft.graph.anonymousIpRiskEvent: - allOf: - - $ref: '#/components/schemas/microsoft.graph.locatedRiskEvent' - - title: anonymousIpRiskEvent - type: object - example: - id: string (identifier) - userDisplayName: string - userPrincipalName: string - riskEventDateTime: string (timestamp) - riskEventType: string - riskLevel: - '@odata.type': microsoft.graph.riskLevel - riskEventStatus: - '@odata.type': microsoft.graph.riskEventStatus - closedDateTime: string (timestamp) - createdDateTime: string (timestamp) - userId: string - impactedUser: - '@odata.type': microsoft.graph.user - location: - '@odata.type': microsoft.graph.signInLocation - ipAddress: string - microsoft.graph.identityRiskEvent: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: identityRiskEvent - type: object - properties: - userDisplayName: - type: string - nullable: true - userPrincipalName: - type: string - nullable: true - riskEventDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - format: date-time - nullable: true - riskEventType: - type: string - nullable: true - riskLevel: - $ref: '#/components/schemas/microsoft.graph.riskLevel' - riskEventStatus: - $ref: '#/components/schemas/microsoft.graph.riskEventStatus' - closedDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - format: date-time - nullable: true - createdDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - format: date-time - nullable: true - userId: - type: string - nullable: true - impactedUser: - $ref: '#/components/schemas/microsoft.graph.user' - example: - id: string (identifier) - userDisplayName: string - userPrincipalName: string - riskEventDateTime: string (timestamp) - riskEventType: string - riskLevel: - '@odata.type': microsoft.graph.riskLevel - riskEventStatus: - '@odata.type': microsoft.graph.riskEventStatus - closedDateTime: string (timestamp) - createdDateTime: string (timestamp) - userId: string - impactedUser: - '@odata.type': microsoft.graph.user - microsoft.graph.user: - allOf: - - $ref: '#/components/schemas/microsoft.graph.directoryObject' - - title: user - type: object - properties: - signInActivity: - $ref: '#/components/schemas/microsoft.graph.signInActivity' - accountEnabled: - type: boolean - description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Supports $filter.' - nullable: true - ageGroup: - type: string - description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information.' - nullable: true - assignedLicenses: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.assignedLicense' - description: The licenses that are assigned to the user. Not nullable. - assignedPlans: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.assignedPlan' - description: The plans that are assigned to the user. Read-only. Not nullable. - businessPhones: - type: array - items: - type: string - description: 'The telephone numbers for the user. NOTE: Although this is a string collection, only one number can be set for this property.' - city: - type: string - description: The city in which the user is located. Supports $filter. - nullable: true - companyName: - type: string - description: The company name which the user is associated. This property can be useful for describing the company that an external user comes from. - nullable: true - consentProvidedForMinor: - type: string - description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information.' - nullable: true - country: - type: string - description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Supports $filter.' - nullable: true - createdDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: The created date of the user object. - format: date-time - nullable: true - creationType: - type: string - description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Read-only.' - nullable: true - department: - type: string - description: The name for the department in which the user works. Supports $filter. - nullable: true - deviceKeys: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.deviceKey' - displayName: - type: string - description: 'The name displayed in the address book for the user. This is usually the combination of the user''s first name, middle initial and last name. This property is required when a user is created and it cannot be cleared during updates. Supports $filter and $orderby.' - nullable: true - employeeId: - type: string - description: The employee identifier assigned to the user by the organization. Supports $filter. - nullable: true - faxNumber: - type: string - description: The fax number of the user. - nullable: true - givenName: - type: string - description: The given name (first name) of the user. Supports $filter. - nullable: true - identities: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.objectIdentity' - description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Supports $filter.' - imAddresses: - type: array - items: - type: string - nullable: true - description: The instant message voice over IP (VOIP) session initiation protocol (SIP) addresses for the user. Read-only. - isResourceAccount: - type: boolean - description: 'true if the user is a resource account; otherwise, false. Null value should be considered false.' - nullable: true - jobTitle: - type: string - description: The user’s job title. Supports $filter. - nullable: true - lastPasswordChangeDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'The time when this Azure AD user last changed their password. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' - format: date-time - nullable: true - legalAgeGroupClassification: - type: string - description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information.)' - nullable: true - licenseAssignmentStates: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.licenseAssignmentState' - description: State of license assignments for this user. Read-only. - mail: - type: string - description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''. Read-Only. Supports $filter.' - nullable: true - mailNickname: - type: string - description: The mail alias for the user. This property must be specified when a user is created. Supports $filter. - nullable: true - mobilePhone: - type: string - description: The primary cellular telephone number for the user. - nullable: true - onPremisesDistinguishedName: - type: string - description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. - nullable: true - onPremisesExtensionAttributes: - $ref: '#/components/schemas/microsoft.graph.onPremisesExtensionAttributes' - onPremisesImmutableId: - type: string - description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user’s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Supports $filter.' - nullable: true - onPremisesLastSyncDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Read-only.' - format: date-time - nullable: true - onPremisesProvisioningErrors: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.onPremisesProvisioningError' - description: Errors when using Microsoft synchronization product during provisioning. - onPremisesSecurityIdentifier: - type: string - description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Read-only. - nullable: true - onPremisesSyncEnabled: - type: boolean - description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Read-only - nullable: true - onPremisesDomainName: - type: string - description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only.' - nullable: true - onPremisesSamAccountName: - type: string - description: Contains the on-premises samAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. - nullable: true - onPremisesUserPrincipalName: - type: string - description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. - nullable: true - otherMails: - type: array - items: - type: string - description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com'']. Supports $filter.' - passwordPolicies: - type: string - description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.' - nullable: true - passwordProfile: - $ref: '#/components/schemas/microsoft.graph.passwordProfile' - officeLocation: - type: string - description: The office location in the user's place of business. - nullable: true - postalCode: - type: string - description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code.' - nullable: true - preferredDataLocation: - type: string - description: 'The preferred data location for the user. For more information, see OneDrive Online Multi-Geo.' - nullable: true - preferredLanguage: - type: string - description: The preferred language for the user. Should follow ISO 639-1 Code; for example 'en-US'. - nullable: true - provisionedPlans: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.provisionedPlan' - description: The plans that are provisioned for the user. Read-only. Not nullable. - proxyAddresses: - type: array - items: - type: string - description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Read-only, Not nullable. Supports $filter.' - refreshTokensValidFromDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only.' - format: date-time - nullable: true - showInAddressList: - type: boolean - description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false.' - nullable: true - signInSessionsValidFromDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Read-only. Use revokeSignInSessions to reset.' - format: date-time - nullable: true - state: - type: string - description: The state or province in the user's address. Supports $filter. - nullable: true - streetAddress: - type: string - description: The street address of the user's place of business. - nullable: true - surname: - type: string - description: The user's surname (family name or last name). Supports $filter. - nullable: true - usageLocation: - type: string - description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Supports $filter.' - nullable: true - userPrincipalName: - type: string - description: 'The user principal name (UPN) of the user. The UPN is an Internet-style login name for the user based on the Internet standard RFC 822. By convention, this should map to the user''s email name. The general format is alias@domain, where domain must be present in the tenant’s collection of verified domains. This property is required when a user is created. The verified domains for the tenant can be accessed from the verifiedDomains property of organization. Supports $filter and $orderby.' - nullable: true - externalUserState: - type: string - nullable: true - externalUserStateChangeDateTime: - type: string - nullable: true - userType: - type: string - description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Supports $filter.' - nullable: true - mailboxSettings: - $ref: '#/components/schemas/microsoft.graph.mailboxSettings' - identityUserRisk: - $ref: '#/components/schemas/microsoft.graph.identityUserRisk' - deviceEnrollmentLimit: - maximum: 2147483647 - minimum: -2147483648 - type: integer - description: The limit on the maximum number of devices that the user is permitted to enroll. Allowed values are 5 or 1000. - format: int32 - aboutMe: - type: string - description: A freeform text entry field for the user to describe themselves. - nullable: true - birthday: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' - format: date-time - hireDate: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'The hire date of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' - format: date-time - interests: - type: array - items: - type: string - nullable: true - description: A list for the user to describe their interests. - mySite: - type: string - description: The URL for the user's personal site. - nullable: true - pastProjects: - type: array - items: - type: string - nullable: true - description: A list for the user to enumerate their past projects. - preferredName: - type: string - description: The preferred name for the user. - nullable: true - responsibilities: - type: array - items: - type: string - nullable: true - description: A list for the user to enumerate their responsibilities. - schools: - type: array - items: - type: string - nullable: true - description: A list for the user to enumerate the schools they have attended. - skills: - type: array - items: - type: string - nullable: true - description: A list for the user to enumerate their skills. - analytics: - $ref: '#/components/schemas/microsoft.graph.userAnalytics' - informationProtection: - $ref: '#/components/schemas/microsoft.graph.informationProtection' - appRoleAssignments: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.appRoleAssignment' - createdObjects: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: Directory objects that were created by the user. Read-only. Nullable. - directReports: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: The users and contacts that report to the user. (The users and contacts that have their manager property set to this user.) Read-only. Nullable. - licenseDetails: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.licenseDetails' - description: A collection of this user's license details. Read-only. - manager: - $ref: '#/components/schemas/microsoft.graph.directoryObject' - memberOf: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: The groups and directory roles that the user is a member of. Read-only. Nullable. - ownedDevices: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: Devices that are owned by the user. Read-only. Nullable. - ownedObjects: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: Directory objects that are owned by the user. Read-only. Nullable. - registeredDevices: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: Devices that are registered for the user. Read-only. Nullable. - scopedRoleMemberOf: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.scopedRoleMembership' - transitiveMemberOf: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.directoryObject' - outlook: - $ref: '#/components/schemas/microsoft.graph.outlookUser' - messages: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.message' - description: The messages in a mailbox or folder. Read-only. Nullable. - joinedGroups: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.group' - mailFolders: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.mailFolder' - description: The user's mail folders. Read-only. Nullable. - calendar: - $ref: '#/components/schemas/microsoft.graph.calendar' - calendars: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.calendar' - description: The user's calendars. Read-only. Nullable. - calendarGroups: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.calendarGroup' - description: The user's calendar groups. Read-only. Nullable. - calendarView: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.event' - description: The calendar view for the calendar. Read-only. Nullable. - events: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.event' - description: The user's events. Default is to show Events under the Default Calendar. Read-only. Nullable. - people: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.person' - description: People that are relevant to the user. Read-only. Nullable. - contacts: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.contact' - description: The user's contacts. Read-only. Nullable. - contactFolders: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.contactFolder' - description: The user's contacts folders. Read-only. Nullable. - inferenceClassification: - $ref: '#/components/schemas/microsoft.graph.inferenceClassification' - photo: - $ref: '#/components/schemas/microsoft.graph.profilePhoto' - photos: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.profilePhoto' - drive: - $ref: '#/components/schemas/microsoft.graph.drive' - drives: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.drive' - description: A collection of drives available for this user. Read-only. - followedSites: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.site' - extensions: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the user. Read-only. Nullable. - approvals: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.approval' - appConsentRequestsForApproval: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.appConsentRequest' - agreementAcceptances: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.agreementAcceptance' - deviceEnrollmentConfigurations: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.deviceEnrollmentConfiguration' - managedDevices: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.managedDevice' - description: The managed devices associated with the user. - managedAppRegistrations: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.managedAppRegistration' - description: Zero or more managed app registrations that belong to the user. - windowsInformationProtectionDeviceRegistrations: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.windowsInformationProtectionDeviceRegistration' - description: Zero or more WIP device registrations that belong to the user. - deviceManagementTroubleshootingEvents: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.deviceManagementTroubleshootingEvent' - description: The list of troubleshooting events for this user. - mobileAppIntentAndStates: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.mobileAppIntentAndState' - description: The list of troubleshooting events for this user. - mobileAppTroubleshootingEvents: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.mobileAppTroubleshootingEvent' - description: The list of mobile app troubleshooting events for this user. - notifications: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.notification' - planner: - $ref: '#/components/schemas/microsoft.graph.plannerUser' - insights: - $ref: '#/components/schemas/microsoft.graph.officeGraphInsights' - settings: - $ref: '#/components/schemas/microsoft.graph.userSettings' - onenote: - $ref: '#/components/schemas/microsoft.graph.onenote' - profile: - $ref: '#/components/schemas/microsoft.graph.profile' - activities: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.userActivity' - description: The user's activities across devices. Read-only. Nullable. - devices: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.device' - onlineMeetings: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.onlineMeeting' - presence: - $ref: '#/components/schemas/microsoft.graph.presence' - authentication: - $ref: '#/components/schemas/microsoft.graph.authentication' - chats: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.chat' - joinedTeams: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.team' - teamwork: - $ref: '#/components/schemas/microsoft.graph.userTeamwork' - description: Represents an Azure Active Directory user object. - example: - id: string (identifier) - deletedDateTime: string (timestamp) - signInActivity: - '@odata.type': microsoft.graph.signInActivity - accountEnabled: true - ageGroup: string - assignedLicenses: - - '@odata.type': microsoft.graph.assignedLicense - assignedPlans: - - '@odata.type': microsoft.graph.assignedPlan - businessPhones: - - string - city: string - companyName: string - consentProvidedForMinor: string - country: string - createdDateTime: string (timestamp) - creationType: string - department: string - deviceKeys: - - '@odata.type': microsoft.graph.deviceKey - displayName: string - employeeId: string - faxNumber: string - givenName: string - identities: - - '@odata.type': microsoft.graph.objectIdentity - imAddresses: - - string - isResourceAccount: true - jobTitle: string - lastPasswordChangeDateTime: string (timestamp) - legalAgeGroupClassification: string - licenseAssignmentStates: - - '@odata.type': microsoft.graph.licenseAssignmentState - mail: string - mailNickname: string - mobilePhone: string - onPremisesDistinguishedName: string - onPremisesExtensionAttributes: - '@odata.type': microsoft.graph.onPremisesExtensionAttributes - onPremisesImmutableId: string - onPremisesLastSyncDateTime: string (timestamp) - onPremisesProvisioningErrors: - - '@odata.type': microsoft.graph.onPremisesProvisioningError - onPremisesSecurityIdentifier: string - onPremisesSyncEnabled: true - onPremisesDomainName: string - onPremisesSamAccountName: string - onPremisesUserPrincipalName: string - otherMails: - - string - passwordPolicies: string - passwordProfile: - '@odata.type': microsoft.graph.passwordProfile - officeLocation: string - postalCode: string - preferredDataLocation: string - preferredLanguage: string - provisionedPlans: - - '@odata.type': microsoft.graph.provisionedPlan - proxyAddresses: - - string - refreshTokensValidFromDateTime: string (timestamp) - showInAddressList: true - signInSessionsValidFromDateTime: string (timestamp) - state: string - streetAddress: string - surname: string - usageLocation: string - userPrincipalName: string - externalUserState: string - externalUserStateChangeDateTime: string - userType: string - mailboxSettings: - '@odata.type': microsoft.graph.mailboxSettings - identityUserRisk: - '@odata.type': microsoft.graph.identityUserRisk - deviceEnrollmentLimit: integer - aboutMe: string - birthday: string (timestamp) - hireDate: string (timestamp) - interests: - - string - mySite: string - pastProjects: - - string - preferredName: string - responsibilities: - - string - schools: - - string - skills: - - string - analytics: - '@odata.type': microsoft.graph.userAnalytics - informationProtection: - '@odata.type': microsoft.graph.informationProtection - appRoleAssignments: - - '@odata.type': microsoft.graph.appRoleAssignment - createdObjects: - - '@odata.type': microsoft.graph.directoryObject - directReports: - - '@odata.type': microsoft.graph.directoryObject - licenseDetails: - - '@odata.type': microsoft.graph.licenseDetails - manager: - '@odata.type': microsoft.graph.directoryObject - memberOf: - - '@odata.type': microsoft.graph.directoryObject - ownedDevices: - - '@odata.type': microsoft.graph.directoryObject - ownedObjects: - - '@odata.type': microsoft.graph.directoryObject - registeredDevices: - - '@odata.type': microsoft.graph.directoryObject - scopedRoleMemberOf: - - '@odata.type': microsoft.graph.scopedRoleMembership - transitiveMemberOf: - - '@odata.type': microsoft.graph.directoryObject - outlook: - '@odata.type': microsoft.graph.outlookUser - messages: - - '@odata.type': microsoft.graph.message - joinedGroups: - - '@odata.type': microsoft.graph.group - mailFolders: - - '@odata.type': microsoft.graph.mailFolder - calendar: - '@odata.type': microsoft.graph.calendar - calendars: - - '@odata.type': microsoft.graph.calendar - calendarGroups: - - '@odata.type': microsoft.graph.calendarGroup - calendarView: - - '@odata.type': microsoft.graph.event - events: - - '@odata.type': microsoft.graph.event - people: - - '@odata.type': microsoft.graph.person - contacts: - - '@odata.type': microsoft.graph.contact - contactFolders: - - '@odata.type': microsoft.graph.contactFolder - inferenceClassification: - '@odata.type': microsoft.graph.inferenceClassification - photo: - '@odata.type': microsoft.graph.profilePhoto - photos: - - '@odata.type': microsoft.graph.profilePhoto - drive: - '@odata.type': microsoft.graph.drive - drives: - - '@odata.type': microsoft.graph.drive - followedSites: - - '@odata.type': microsoft.graph.site - extensions: - - '@odata.type': microsoft.graph.extension - approvals: - - '@odata.type': microsoft.graph.approval - appConsentRequestsForApproval: - - '@odata.type': microsoft.graph.appConsentRequest - agreementAcceptances: - - '@odata.type': microsoft.graph.agreementAcceptance - deviceEnrollmentConfigurations: - - '@odata.type': microsoft.graph.deviceEnrollmentConfiguration - managedDevices: - - '@odata.type': microsoft.graph.managedDevice - managedAppRegistrations: - - '@odata.type': microsoft.graph.managedAppRegistration - windowsInformationProtectionDeviceRegistrations: - - '@odata.type': microsoft.graph.windowsInformationProtectionDeviceRegistration - deviceManagementTroubleshootingEvents: - - '@odata.type': microsoft.graph.deviceManagementTroubleshootingEvent - mobileAppIntentAndStates: - - '@odata.type': microsoft.graph.mobileAppIntentAndState - mobileAppTroubleshootingEvents: - - '@odata.type': microsoft.graph.mobileAppTroubleshootingEvent - notifications: - - '@odata.type': microsoft.graph.notification - planner: - '@odata.type': microsoft.graph.plannerUser - insights: - '@odata.type': microsoft.graph.officeGraphInsights - settings: - '@odata.type': microsoft.graph.userSettings - onenote: - '@odata.type': microsoft.graph.onenote - profile: - '@odata.type': microsoft.graph.profile - activities: - - '@odata.type': microsoft.graph.userActivity - devices: - - '@odata.type': microsoft.graph.device - onlineMeetings: - - '@odata.type': microsoft.graph.onlineMeeting - presence: - '@odata.type': microsoft.graph.presence - authentication: - '@odata.type': microsoft.graph.authentication - chats: - - '@odata.type': microsoft.graph.chat - joinedTeams: - - '@odata.type': microsoft.graph.team - teamwork: - '@odata.type': microsoft.graph.userTeamwork - microsoft.graph.impossibleTravelRiskEvent: - allOf: - - $ref: '#/components/schemas/microsoft.graph.locatedRiskEvent' - - title: impossibleTravelRiskEvent - type: object - properties: - userAgent: - type: string - nullable: true - deviceInformation: - type: string - nullable: true - isAtypicalLocation: - type: boolean - nullable: true - previousSigninDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - format: date-time - nullable: true - previousLocation: - $ref: '#/components/schemas/microsoft.graph.signInLocation' - previousIpAddress: - type: string - nullable: true - example: - id: string (identifier) - userDisplayName: string - userPrincipalName: string - riskEventDateTime: string (timestamp) - riskEventType: string - riskLevel: - '@odata.type': microsoft.graph.riskLevel - riskEventStatus: - '@odata.type': microsoft.graph.riskEventStatus - closedDateTime: string (timestamp) - createdDateTime: string (timestamp) - userId: string - impactedUser: - '@odata.type': microsoft.graph.user - location: - '@odata.type': microsoft.graph.signInLocation - ipAddress: string - userAgent: string - deviceInformation: string - isAtypicalLocation: true - previousSigninDateTime: string (timestamp) - previousLocation: - '@odata.type': microsoft.graph.signInLocation - previousIpAddress: string - microsoft.graph.leakedCredentialsRiskEvent: - allOf: - - $ref: '#/components/schemas/microsoft.graph.identityRiskEvent' - - title: leakedCredentialsRiskEvent - type: object - example: - id: string (identifier) - userDisplayName: string - userPrincipalName: string - riskEventDateTime: string (timestamp) - riskEventType: string - riskLevel: - '@odata.type': microsoft.graph.riskLevel - riskEventStatus: - '@odata.type': microsoft.graph.riskEventStatus - closedDateTime: string (timestamp) - createdDateTime: string (timestamp) - userId: string - impactedUser: - '@odata.type': microsoft.graph.user - microsoft.graph.malwareRiskEvent: - allOf: - - $ref: '#/components/schemas/microsoft.graph.locatedRiskEvent' - - title: malwareRiskEvent - type: object - properties: - deviceInformation: - type: string - nullable: true - malwareName: - type: string - nullable: true - example: - id: string (identifier) - userDisplayName: string - userPrincipalName: string - riskEventDateTime: string (timestamp) - riskEventType: string - riskLevel: - '@odata.type': microsoft.graph.riskLevel - riskEventStatus: - '@odata.type': microsoft.graph.riskEventStatus - closedDateTime: string (timestamp) - createdDateTime: string (timestamp) - userId: string - impactedUser: - '@odata.type': microsoft.graph.user - location: - '@odata.type': microsoft.graph.signInLocation - ipAddress: string - deviceInformation: string - malwareName: string - microsoft.graph.riskDetection: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: riskDetection - type: object - properties: - requestId: - type: string - nullable: true - correlationId: - type: string - nullable: true - riskEventType: - type: string - nullable: true - riskType: - $ref: '#/components/schemas/microsoft.graph.riskEventType' - riskState: - $ref: '#/components/schemas/microsoft.graph.riskState' - riskLevel: - $ref: '#/components/schemas/microsoft.graph.riskLevel' - riskDetail: - $ref: '#/components/schemas/microsoft.graph.riskDetail' - source: - type: string - nullable: true - detectionTimingType: - $ref: '#/components/schemas/microsoft.graph.riskDetectionTimingType' - activity: - $ref: '#/components/schemas/microsoft.graph.activityType' - tokenIssuerType: - $ref: '#/components/schemas/microsoft.graph.tokenIssuerType' - ipAddress: - type: string - nullable: true - location: - $ref: '#/components/schemas/microsoft.graph.signInLocation' - activityDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - format: date-time - nullable: true - detectedDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - format: date-time - nullable: true - lastUpdatedDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - format: date-time - nullable: true - userId: - type: string - nullable: true - userDisplayName: - type: string - nullable: true - userPrincipalName: - type: string - nullable: true - additionalInfo: - type: string - nullable: true - example: - id: string (identifier) - requestId: string - correlationId: string - riskEventType: string - riskType: - '@odata.type': microsoft.graph.riskEventType - riskState: - '@odata.type': microsoft.graph.riskState - riskLevel: - '@odata.type': microsoft.graph.riskLevel - riskDetail: - '@odata.type': microsoft.graph.riskDetail - source: string - detectionTimingType: - '@odata.type': microsoft.graph.riskDetectionTimingType - activity: - '@odata.type': microsoft.graph.activityType - tokenIssuerType: - '@odata.type': microsoft.graph.tokenIssuerType - ipAddress: string - location: - '@odata.type': microsoft.graph.signInLocation - activityDateTime: string (timestamp) - detectedDateTime: string (timestamp) - lastUpdatedDateTime: string (timestamp) - userId: string - userDisplayName: string - userPrincipalName: string - additionalInfo: string - microsoft.graph.riskyUser: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: riskyUser - type: object - properties: - isDeleted: - type: boolean - nullable: true - isGuest: - type: boolean - nullable: true - isProcessing: - type: boolean - nullable: true - riskLastUpdatedDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - format: date-time - nullable: true - riskLevel: - $ref: '#/components/schemas/microsoft.graph.riskLevel' - riskState: - $ref: '#/components/schemas/microsoft.graph.riskState' - riskDetail: - $ref: '#/components/schemas/microsoft.graph.riskDetail' - userDisplayName: - type: string - nullable: true - userPrincipalName: - type: string - nullable: true - history: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.riskyUserHistoryItem' - example: - id: string (identifier) - isDeleted: true - isGuest: true - isProcessing: true - riskLastUpdatedDateTime: string (timestamp) - riskLevel: - '@odata.type': microsoft.graph.riskLevel - riskState: - '@odata.type': microsoft.graph.riskState - riskDetail: - '@odata.type': microsoft.graph.riskDetail - userDisplayName: string - userPrincipalName: string - history: - - '@odata.type': microsoft.graph.riskyUserHistoryItem - microsoft.graph.riskyUserHistoryItem: - allOf: - - $ref: '#/components/schemas/microsoft.graph.riskyUser' - - title: riskyUserHistoryItem - type: object - properties: - userId: - type: string - nullable: true - initiatedBy: - type: string - nullable: true - activity: - $ref: '#/components/schemas/microsoft.graph.riskUserActivity' - example: - id: string (identifier) - isDeleted: true - isGuest: true - isProcessing: true - riskLastUpdatedDateTime: string (timestamp) - riskLevel: - '@odata.type': microsoft.graph.riskLevel - riskState: - '@odata.type': microsoft.graph.riskState - riskDetail: - '@odata.type': microsoft.graph.riskDetail - userDisplayName: string - userPrincipalName: string - history: - - '@odata.type': microsoft.graph.riskyUserHistoryItem - userId: string - initiatedBy: string - activity: - '@odata.type': microsoft.graph.riskUserActivity - microsoft.graph.suspiciousIpRiskEvent: - allOf: - - $ref: '#/components/schemas/microsoft.graph.locatedRiskEvent' - - title: suspiciousIpRiskEvent - type: object - example: - id: string (identifier) - userDisplayName: string - userPrincipalName: string - riskEventDateTime: string (timestamp) - riskEventType: string - riskLevel: - '@odata.type': microsoft.graph.riskLevel - riskEventStatus: - '@odata.type': microsoft.graph.riskEventStatus - closedDateTime: string (timestamp) - createdDateTime: string (timestamp) - userId: string - impactedUser: - '@odata.type': microsoft.graph.user - location: - '@odata.type': microsoft.graph.signInLocation - ipAddress: string - microsoft.graph.unfamiliarLocationRiskEvent: - allOf: - - $ref: '#/components/schemas/microsoft.graph.locatedRiskEvent' - - title: unfamiliarLocationRiskEvent - type: object - example: - id: string (identifier) - userDisplayName: string - userPrincipalName: string - riskEventDateTime: string (timestamp) - riskEventType: string - riskLevel: - '@odata.type': microsoft.graph.riskLevel - riskEventStatus: - '@odata.type': microsoft.graph.riskEventStatus - closedDateTime: string (timestamp) - createdDateTime: string (timestamp) - userId: string - impactedUser: - '@odata.type': microsoft.graph.user - location: - '@odata.type': microsoft.graph.signInLocation - ipAddress: string - microsoft.graph.locatedRiskEvent: - allOf: - - $ref: '#/components/schemas/microsoft.graph.identityRiskEvent' - - title: locatedRiskEvent - type: object - properties: - location: - $ref: '#/components/schemas/microsoft.graph.signInLocation' - ipAddress: - type: string - nullable: true - example: - id: string (identifier) - userDisplayName: string - userPrincipalName: string - riskEventDateTime: string (timestamp) - riskEventType: string - riskLevel: - '@odata.type': microsoft.graph.riskLevel - riskEventStatus: - '@odata.type': microsoft.graph.riskEventStatus - closedDateTime: string (timestamp) - createdDateTime: string (timestamp) - userId: string - impactedUser: - '@odata.type': microsoft.graph.user - location: - '@odata.type': microsoft.graph.signInLocation - ipAddress: string - microsoft.graph.entity: - title: entity - type: object - properties: - id: - type: string - description: Read-only. - example: - id: string (identifier) - microsoft.graph.riskLevel: - title: riskLevel - enum: - - low - - medium - - high - - hidden - - none - - unknownFutureValue - type: string - microsoft.graph.riskEventStatus: - title: riskEventStatus - enum: - - active - - remediated - - dismissedAsFixed - - dismissedAsFalsePositive - - dismissedAsIgnore - - loginBlocked - - closedMfaAuto - - closedMultipleReasons - type: string - microsoft.graph.directoryObject: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: directoryObject - type: object - properties: - deletedDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - format: date-time - nullable: true - description: Represents an Azure Active Directory object. The directoryObject type is the base type for many other directory entity types. - example: - id: string (identifier) - deletedDateTime: string (timestamp) - microsoft.graph.signInActivity: - title: signInActivity - type: object - properties: - lastSignInDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - format: date-time - nullable: true - lastSignInRequestId: - type: string - nullable: true - example: - lastSignInDateTime: string (timestamp) - lastSignInRequestId: string - microsoft.graph.assignedLicense: - title: assignedLicense - type: object - properties: - disabledPlans: - type: array - items: - pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' - type: string - format: uuid - description: A collection of the unique identifiers for plans that have been disabled. - skuId: - pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' - type: string - description: The unique identifier for the SKU. - format: uuid - nullable: true - example: - disabledPlans: - - string - skuId: string - microsoft.graph.assignedPlan: - title: assignedPlan - type: object - properties: - assignedDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'The date and time at which the plan was assigned; for example: 2013-01-02T19:32:30Z. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' - format: date-time - nullable: true - capabilityStatus: - type: string - description: 'For example, ''Enabled''.' - nullable: true - service: - type: string - description: 'The name of the service; for example, ''Exchange''.' - nullable: true - servicePlanId: - pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' - type: string - description: A GUID that identifies the service plan. - format: uuid - nullable: true - example: - assignedDateTime: string (timestamp) - capabilityStatus: string - service: string - servicePlanId: string - microsoft.graph.deviceKey: - title: deviceKey - type: object - properties: - keyType: - type: string - nullable: true - keyMaterial: - type: string - format: base64url - nullable: true - deviceId: - pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' - type: string - format: uuid - nullable: true - example: - keyType: string - keyMaterial: string - deviceId: string - microsoft.graph.objectIdentity: - title: objectIdentity - type: object - properties: - signInType: - type: string - description: 'Specifies the user sign-in types in your directory, such as emailAddress, userName or federated. Here, federated represents a unique identifier for a user from an issuer, that can be in any format chosen by the issuer. Additional validation is enforced on issuerAssignedId when the sign-in type is set to emailAddress or userName. This property can also be set to any custom string.' - nullable: true - issuer: - type: string - description: 'Specifies the issuer of the identity, for example facebook.com.For local accounts (where signInType is not federated), this property is the local B2C tenant default domain name, for example contoso.onmicrosoft.com.For external users from other Azure AD organization, this will be the domain of the federated organization, for example contoso.com.Supports $filter. 512 character limit.' - nullable: true - issuerAssignedId: - type: string - description: 'Specifies the unique identifier assigned to the user by the issuer. The combination of issuer and issuerAssignedId must be unique within the organization. Represents the sign-in name for the user, when signInType is set to emailAddress or userName (also known as local accounts).When signInType is set to: emailAddress, (or starts with emailAddress like emailAddress1) issuerAssignedId must be a valid email addressuserName, issuerAssignedId must be a valid local part of an email addressSupports $filter. 512 character limit.' - nullable: true - example: - signInType: string - issuer: string - issuerAssignedId: string - microsoft.graph.licenseAssignmentState: - title: licenseAssignmentState - type: object - properties: - skuId: - pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' - type: string - format: uuid - nullable: true - disabledPlans: - type: array - items: - pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' - type: string - format: uuid - nullable: true - assignedByGroup: - type: string - nullable: true - state: - type: string - nullable: true - error: - type: string - nullable: true - example: - skuId: string - disabledPlans: - - string - assignedByGroup: string - state: string - error: string - microsoft.graph.onPremisesExtensionAttributes: - title: onPremisesExtensionAttributes - type: object - properties: - extensionAttribute1: - type: string - description: First customizable extension attribute. - nullable: true - extensionAttribute2: - type: string - description: Second customizable extension attribute. - nullable: true - extensionAttribute3: - type: string - description: Third customizable extension attribute. - nullable: true - extensionAttribute4: - type: string - description: Fourth customizable extension attribute. - nullable: true - extensionAttribute5: - type: string - description: Fifth customizable extension attribute. - nullable: true - extensionAttribute6: - type: string - description: Sixth customizable extension attribute. - nullable: true - extensionAttribute7: - type: string - description: Seventh customizable extension attribute. - nullable: true - extensionAttribute8: - type: string - description: Eighth customizable extension attribute. - nullable: true - extensionAttribute9: - type: string - description: Ninth customizable extension attribute. - nullable: true - extensionAttribute10: - type: string - description: Tenth customizable extension attribute. - nullable: true - extensionAttribute11: - type: string - description: Eleventh customizable extension attribute. - nullable: true - extensionAttribute12: - type: string - description: Twelfth customizable extension attribute. - nullable: true - extensionAttribute13: - type: string - description: Thirteenth customizable extension attribute. - nullable: true - extensionAttribute14: - type: string - description: Fourteenth customizable extension attribute. - nullable: true - extensionAttribute15: - type: string - description: Fifteenth customizable extension attribute. - nullable: true - example: - extensionAttribute1: string - extensionAttribute2: string - extensionAttribute3: string - extensionAttribute4: string - extensionAttribute5: string - extensionAttribute6: string - extensionAttribute7: string - extensionAttribute8: string - extensionAttribute9: string - extensionAttribute10: string - extensionAttribute11: string - extensionAttribute12: string - extensionAttribute13: string - extensionAttribute14: string - extensionAttribute15: string - microsoft.graph.onPremisesProvisioningError: - title: onPremisesProvisioningError - type: object - properties: - value: - type: string - description: Value of the property causing the error. - nullable: true - category: - type: string - description: 'Category of the provisioning error. Note: Currently, there is only one possible value. Possible value: PropertyConflict - indicates a property value is not unique. Other objects contain the same value for the property.' - nullable: true - propertyCausingError: - type: string - description: 'Name of the directory property causing the error. Current possible values: UserPrincipalName or ProxyAddress' - nullable: true - occurredDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: The date and time at which the error occurred. - format: date-time - nullable: true - example: - value: string - category: string - propertyCausingError: string - occurredDateTime: string (timestamp) - microsoft.graph.passwordProfile: - title: passwordProfile - type: object - properties: - password: - type: string - description: 'The password for the user. This property is required when a user is created. It can be updated, but the user will be required to change the password on the next login. The password must satisfy minimum requirements as specified by the user’s passwordPolicies property. By default, a strong password is required.' - nullable: true - forceChangePasswordNextSignIn: - type: boolean - description: true if the user must change her password on the next login; otherwise false. - nullable: true - forceChangePasswordNextSignInWithMfa: - type: boolean - description: 'If true, at next sign-in, the user must perform a multi-factor authentication (MFA) before being forced to change their password. The behavior is identical to forceChangePasswordNextSignIn except that the user is required to first perform a multi-factor authentication before password change. After a password change, this property will be automatically reset to false. If not set, default is false.' - nullable: true - example: - password: string - forceChangePasswordNextSignIn: true - forceChangePasswordNextSignInWithMfa: true - microsoft.graph.provisionedPlan: - title: provisionedPlan - type: object - properties: - capabilityStatus: - type: string - description: 'For example, ''Enabled''.' - nullable: true - provisioningStatus: - type: string - description: 'For example, ''Success''.' - nullable: true - service: - type: string - description: 'The name of the service; for example, ''AccessControlS2S''' - nullable: true - example: - capabilityStatus: string - provisioningStatus: string - service: string - microsoft.graph.mailboxSettings: - title: mailboxSettings - type: object - properties: - automaticRepliesSetting: - $ref: '#/components/schemas/microsoft.graph.automaticRepliesSetting' - archiveFolder: - type: string - description: Folder ID of an archive folder for the user. - nullable: true - timeZone: - type: string - description: The default time zone for the user's mailbox. - nullable: true - language: - $ref: '#/components/schemas/microsoft.graph.localeInfo' - delegateMeetingMessageDeliveryOptions: - $ref: '#/components/schemas/microsoft.graph.delegateMeetingMessageDeliveryOptions' - workingHours: - $ref: '#/components/schemas/microsoft.graph.workingHours' - dateFormat: - type: string - description: The date format for the user's mailbox. - nullable: true - timeFormat: - type: string - description: The time format for the user's mailbox. - nullable: true - example: - automaticRepliesSetting: - '@odata.type': microsoft.graph.automaticRepliesSetting - archiveFolder: string - timeZone: string - language: - '@odata.type': microsoft.graph.localeInfo - delegateMeetingMessageDeliveryOptions: - '@odata.type': microsoft.graph.delegateMeetingMessageDeliveryOptions - workingHours: - '@odata.type': microsoft.graph.workingHours - dateFormat: string - timeFormat: string - microsoft.graph.identityUserRisk: - title: identityUserRisk - type: object - properties: - level: - $ref: '#/components/schemas/microsoft.graph.userRiskLevel' - lastChangedDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - format: date-time - nullable: true - example: - level: - '@odata.type': microsoft.graph.userRiskLevel - lastChangedDateTime: string (timestamp) - microsoft.graph.userAnalytics: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: userAnalytics - type: object - properties: - settings: - $ref: '#/components/schemas/microsoft.graph.settings' - activityStatistics: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.activityStatistics' - example: - id: string (identifier) - settings: - '@odata.type': microsoft.graph.settings - activityStatistics: - - '@odata.type': microsoft.graph.activityStatistics - microsoft.graph.informationProtection: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: informationProtection - type: object - properties: - policy: - $ref: '#/components/schemas/microsoft.graph.informationProtectionPolicy' - sensitivityLabels: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.sensitivityLabel' - sensitivityPolicySettings: - $ref: '#/components/schemas/microsoft.graph.sensitivityPolicySettings' - dataLossPreventionPolicies: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.dataLossPreventionPolicy' - threatAssessmentRequests: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.threatAssessmentRequest' - example: - id: string (identifier) - policy: - '@odata.type': microsoft.graph.informationProtectionPolicy - sensitivityLabels: - - '@odata.type': microsoft.graph.sensitivityLabel - sensitivityPolicySettings: - '@odata.type': microsoft.graph.sensitivityPolicySettings - dataLossPreventionPolicies: - - '@odata.type': microsoft.graph.dataLossPreventionPolicy - threatAssessmentRequests: - - '@odata.type': microsoft.graph.threatAssessmentRequest - microsoft.graph.appRoleAssignment: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: appRoleAssignment - type: object - properties: - appRoleId: - pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' - type: string - format: uuid - creationTimestamp: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - format: date-time - nullable: true - principalDisplayName: - type: string - nullable: true - principalId: - pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' - type: string - format: uuid - nullable: true - principalType: - type: string - nullable: true - resourceDisplayName: - type: string - nullable: true - resourceId: - pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' - type: string - format: uuid - nullable: true - example: - id: string (identifier) - appRoleId: string - creationTimestamp: string (timestamp) - principalDisplayName: string - principalId: string - principalType: string - resourceDisplayName: string - resourceId: string - microsoft.graph.licenseDetails: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: licenseDetails - type: object - properties: - servicePlans: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.servicePlanInfo' - description: 'Information about the service plans assigned with the license. Read-only, Not nullable' - skuId: - pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' - type: string - description: Unique identifier (GUID) for the service SKU. Equal to the skuId property on the related SubscribedSku object. Read-only - format: uuid - nullable: true - skuPartNumber: - type: string - description: 'Unique SKU display name. Equal to the skuPartNumber on the related SubscribedSku object; for example: ''AAD_Premium''. Read-only' - nullable: true - example: - id: string (identifier) - servicePlans: - - '@odata.type': microsoft.graph.servicePlanInfo - skuId: string - skuPartNumber: string - microsoft.graph.scopedRoleMembership: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: scopedRoleMembership - type: object - properties: - roleId: - type: string - administrativeUnitId: - type: string - roleMemberInfo: - $ref: '#/components/schemas/microsoft.graph.identity' - example: - id: string (identifier) - roleId: string - administrativeUnitId: string - roleMemberInfo: - '@odata.type': microsoft.graph.identity - microsoft.graph.outlookUser: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: outlookUser - type: object - properties: - masterCategories: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.outlookCategory' - description: A list of categories defined for the user. - taskGroups: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.outlookTaskGroup' - taskFolders: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.outlookTaskFolder' - tasks: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.outlookTask' - example: - id: string (identifier) - masterCategories: - - '@odata.type': microsoft.graph.outlookCategory - taskGroups: - - '@odata.type': microsoft.graph.outlookTaskGroup - taskFolders: - - '@odata.type': microsoft.graph.outlookTaskFolder - tasks: - - '@odata.type': microsoft.graph.outlookTask - microsoft.graph.message: - allOf: - - $ref: '#/components/schemas/microsoft.graph.outlookItem' - - title: message - type: object - properties: - receivedDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: The date and time the message was received. - format: date-time - nullable: true - sentDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: The date and time the message was sent. - format: date-time - nullable: true - hasAttachments: - type: boolean - description: 'Indicates whether the message has attachments. This property doesn''t include inline attachments, so if a message contains only inline attachments, this property is false. To verify the existence of inline attachments, parse the body property to look for a src attribute, such as .' - nullable: true - internetMessageId: - type: string - description: The message ID in the format specified by RFC2822. - nullable: true - internetMessageHeaders: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.internetMessageHeader' - description: A collection of message headers defined by RFC5322. The set includes message headers indicating the network path taken by a message from the sender to the recipient. It can also contain custom message headers that hold app data for the message. Returned only on applying a $select query option. Read-only. - subject: - type: string - description: The subject of the message. - nullable: true - body: - $ref: '#/components/schemas/microsoft.graph.itemBody' - bodyPreview: - type: string - description: The first 255 characters of the message body. It is in text format. - nullable: true - importance: - $ref: '#/components/schemas/microsoft.graph.importance' - parentFolderId: - type: string - description: The unique identifier for the message's parent mailFolder. - nullable: true - sender: - $ref: '#/components/schemas/microsoft.graph.recipient' - from: - $ref: '#/components/schemas/microsoft.graph.recipient' - toRecipients: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.recipient' - description: 'The To: recipients for the message.' - ccRecipients: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.recipient' - description: 'The Cc: recipients for the message.' - bccRecipients: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.recipient' - description: 'The Bcc: recipients for the message.' - replyTo: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.recipient' - description: The email addresses to use when replying. - conversationId: - type: string - description: The ID of the conversation the email belongs to. - nullable: true - conversationIndex: - type: string - description: Indicates the position of the message within the conversation. - format: base64url - nullable: true - uniqueBody: - $ref: '#/components/schemas/microsoft.graph.itemBody' - isDeliveryReceiptRequested: - type: boolean - description: Indicates whether a read receipt is requested for the message. - nullable: true - isReadReceiptRequested: - type: boolean - description: Indicates whether a read receipt is requested for the message. - nullable: true - isRead: - type: boolean - description: Indicates whether the message has been read. - nullable: true - isDraft: - type: boolean - description: Indicates whether the message is a draft. A message is a draft if it hasn't been sent yet. - nullable: true - webLink: - type: string - description: 'The URL to open the message in Outlook Web App.You can append an ispopout argument to the end of the URL to change how the message is displayed. If ispopout is not present or if it is set to 1, then the message is shown in a popout window. If ispopout is set to 0, then the browser will show the message in the Outlook Web App review pane.The message will open in the browser if you are logged in to your mailbox via Outlook Web App. You will be prompted to login if you are not already logged in with the browser.This URL can be accessed from within an iFrame.' - nullable: true - mentionsPreview: - $ref: '#/components/schemas/microsoft.graph.mentionsPreview' - inferenceClassification: - $ref: '#/components/schemas/microsoft.graph.inferenceClassificationType' - unsubscribeData: - type: array - items: - type: string - nullable: true - unsubscribeEnabled: - type: boolean - nullable: true - flag: - $ref: '#/components/schemas/microsoft.graph.followupFlag' - singleValueExtendedProperties: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.singleValueLegacyExtendedProperty' - description: The collection of single-value extended properties defined for the message. Nullable. - multiValueExtendedProperties: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.multiValueLegacyExtendedProperty' - description: The collection of multi-value extended properties defined for the message. Nullable. - attachments: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.attachment' - description: The fileAttachment and itemAttachment attachments for the message. - extensions: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the message. Nullable. - mentions: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.mention' - example: - id: string (identifier) - createdDateTime: string (timestamp) - lastModifiedDateTime: string (timestamp) - changeKey: string - categories: - - string - receivedDateTime: string (timestamp) - sentDateTime: string (timestamp) - hasAttachments: true - internetMessageId: string - internetMessageHeaders: - - '@odata.type': microsoft.graph.internetMessageHeader - subject: string - body: - '@odata.type': microsoft.graph.itemBody - bodyPreview: string - importance: - '@odata.type': microsoft.graph.importance - parentFolderId: string - sender: - '@odata.type': microsoft.graph.recipient - from: - '@odata.type': microsoft.graph.recipient - toRecipients: - - '@odata.type': microsoft.graph.recipient - ccRecipients: - - '@odata.type': microsoft.graph.recipient - bccRecipients: - - '@odata.type': microsoft.graph.recipient - replyTo: - - '@odata.type': microsoft.graph.recipient - conversationId: string - conversationIndex: string - uniqueBody: - '@odata.type': microsoft.graph.itemBody - isDeliveryReceiptRequested: true - isReadReceiptRequested: true - isRead: true - isDraft: true - webLink: string - mentionsPreview: - '@odata.type': microsoft.graph.mentionsPreview - inferenceClassification: - '@odata.type': microsoft.graph.inferenceClassificationType - unsubscribeData: - - string - unsubscribeEnabled: true - flag: - '@odata.type': microsoft.graph.followupFlag - singleValueExtendedProperties: - - '@odata.type': microsoft.graph.singleValueLegacyExtendedProperty - multiValueExtendedProperties: - - '@odata.type': microsoft.graph.multiValueLegacyExtendedProperty - attachments: - - '@odata.type': microsoft.graph.attachment - extensions: - - '@odata.type': microsoft.graph.extension - mentions: - - '@odata.type': microsoft.graph.mention - microsoft.graph.group: - allOf: - - $ref: '#/components/schemas/microsoft.graph.directoryObject' - - title: group - type: object - properties: - assignedLabels: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.assignedLabel' - assignedLicenses: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.assignedLicense' - description: The licenses that are assigned to the group. Returned only on $select. Read-only. - classification: - type: string - description: 'Describes a classification for the group (such as low, medium or high business impact). Valid values for this property are defined by creating a ClassificationList setting value, based on the template definition.Returned by default.' - nullable: true - createdByAppId: - type: string - nullable: true - createdDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'Timestamp of when the group was created. The value cannot be modified and is automatically populated when the group is created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Returned by default. Read-only.' - format: date-time - nullable: true - description: - type: string - description: An optional description for the group. Returned by default. - nullable: true - displayName: - type: string - description: The display name for the group. This property is required when a group is created and cannot be cleared during updates. Returned by default. Supports $filter and $orderby. - nullable: true - expirationDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - format: date-time - nullable: true - groupTypes: - type: array - items: - type: string - description: 'Specifies the group type and its membership. If the collection contains Unified then the group is an Office 365 group; otherwise it''s a security group. If the collection includes DynamicMembership, the group has dynamic membership; otherwise, membership is static. Returned by default. Supports $filter.' - hasMembersWithLicenseErrors: - type: boolean - description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true). See an example.' - nullable: true - isAssignableToRole: - type: boolean - nullable: true - licenseProcessingState: - $ref: '#/components/schemas/microsoft.graph.licenseProcessingState' - mail: - type: string - description: 'The SMTP address for the group, for example, ''serviceadmins@contoso.onmicrosoft.com''. Returned by default. Read-only. Supports $filter.' - nullable: true - mailEnabled: - type: boolean - description: Specifies whether the group is mail-enabled. Returned by default. - nullable: true - mailNickname: - type: string - description: 'The mail alias for the group, unique in the organization. This property must be specified when a group is created. Returned by default. Supports $filter.' - nullable: true - mdmAppId: - type: string - nullable: true - membershipRule: - type: string - nullable: true - membershipRuleProcessingState: - type: string - nullable: true - onPremisesDomainName: - type: string - nullable: true - onPremisesLastSyncDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'Indicates the last time at which the group was synced with the on-premises directory.The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Returned by default. Read-only. Supports $filter.' - format: date-time - nullable: true - onPremisesNetBiosName: - type: string - nullable: true - onPremisesProvisioningErrors: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.onPremisesProvisioningError' - description: Errors when using Microsoft synchronization product during provisioning. Returned by default. - onPremisesSamAccountName: - type: string - nullable: true - onPremisesSecurityIdentifier: - type: string - description: Contains the on-premises security identifier (SID) for the group that was synchronized from on-premises to the cloud. Returned by default. Read-only. - nullable: true - onPremisesSyncEnabled: - type: boolean - description: true if this group is synced from an on-premises directory; false if this group was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Returned by default. Read-only. Supports $filter. - nullable: true - preferredDataLocation: - type: string - description: 'The preferred data location for the group. For more information, see OneDrive Online Multi-Geo. Returned by default.' - nullable: true - preferredLanguage: - type: string - nullable: true - proxyAddresses: - type: array - items: - type: string - description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required to filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' - renewedDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'Timestamp of when the group was last renewed. This cannot be modified directly and is only updated via the renew service action. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Returned by default. Read-only.' - format: date-time - nullable: true - resourceBehaviorOptions: - type: array - items: - type: string - resourceProvisioningOptions: - type: array - items: - type: string - securityEnabled: - type: boolean - description: Specifies whether the group is a security group. Returned by default. Supports $filter. - nullable: true - securityIdentifier: - type: string - description: 'Security identifier of the group, used in Windows scenarios. Returned by default.' - nullable: true - theme: - type: string - nullable: true - visibility: - type: string - description: 'Specifies the visibility of an Office 365 group. Possible values are: Private, Public, or Hiddenmembership; blank values are treated as public. See group visibility options to learn more.Visibility can be set only when a group is created; it is not editable.Visibility is supported only for unified groups; it is not supported for security groups. Returned by default.' - nullable: true - accessType: - $ref: '#/components/schemas/microsoft.graph.groupAccessType' - allowExternalSenders: - type: boolean - description: Indicates if people external to the organization can send messages to the group. Default value is false. Returned only on $select. - nullable: true - autoSubscribeNewMembers: - type: boolean - description: Indicates if new members added to the group will be auto-subscribed to receive email notifications. You can set this property in a PATCH request for the group; do not set it in the initial POST request that creates the group. Default value is false. Returned only on $select. - nullable: true - isFavorite: - type: boolean - nullable: true - isSubscribedByMail: - type: boolean - description: Indicates whether the signed-in user is subscribed to receive email conversations. Default value is true. Returned only on $select. - nullable: true - unseenCount: - maximum: 2147483647 - minimum: -2147483648 - type: integer - description: Count of conversations that have received new posts since the signed-in user last visited the group. Returned only on $select. - format: int32 - nullable: true - unseenConversationsCount: - maximum: 2147483647 - minimum: -2147483648 - type: integer - format: int32 - nullable: true - unseenMessagesCount: - maximum: 2147483647 - minimum: -2147483648 - type: integer - format: int32 - nullable: true - hideFromOutlookClients: - type: boolean - description: 'True if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web; otherwise, false. Default value is false. Returned only on $select.' - nullable: true - hideFromAddressLists: - type: boolean - description: 'True if the group is not displayed in certain parts of the Outlook UI: the Address Book, address lists for selecting message recipients, and the Browse Groups dialog for searching groups; otherwise, false. Default value is false. Returned only on $select.' - nullable: true - isArchived: - type: boolean - nullable: true - appRoleAssignments: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.appRoleAssignment' - members: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Users and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for Office 365 groups, security groups and mail-enabled security groups), DELETE (supported for Office 365 groups and security groups) Nullable.' - membersWithLicenseErrors: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: A list of group members with license errors from this group-based license assignment. Read-only. - memberOf: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Groups that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' - transitiveMembers: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.directoryObject' - transitiveMemberOf: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.directoryObject' - createdOnBehalfOf: - $ref: '#/components/schemas/microsoft.graph.directoryObject' - owners: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. Limited to 100 owners. HTTP Methods: GET (supported for all groups), POST (supported for Office 365 groups, security groups and mail-enabled security groups), DELETE (supported for Office 365 groups and security groups). Nullable.' - settings: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.directorySetting' - description: Read-only. Nullable. - endpoints: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.endpoint' - permissionGrants: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.resourceSpecificPermissionGrant' - conversations: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.conversation' - description: The group's conversations. - photos: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.profilePhoto' - description: The profile photos owned by the group. Read-only. Nullable. - acceptedSenders: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: The list of users or groups that are allowed to create post's or calendar events in this group. If this list is non-empty then only users or groups listed here are allowed to post. - rejectedSenders: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: The list of users or groups that are not allowed to create posts or calendar events in this group. Nullable - threads: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.conversationThread' - description: The group's conversation threads. Nullable. - calendar: - $ref: '#/components/schemas/microsoft.graph.calendar' - calendarView: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.event' - description: The calendar view for the calendar. Read-only. - events: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.event' - description: The group's calendar events. - photo: - $ref: '#/components/schemas/microsoft.graph.profilePhoto' - drive: - $ref: '#/components/schemas/microsoft.graph.drive' - drives: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.drive' - description: The group's drives. Read-only. - sites: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.site' - description: The list of SharePoint sites in this group. Access the default site with /sites/root. - extensions: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the group. Read-only. Nullable. - groupLifecyclePolicies: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.groupLifecyclePolicy' - description: The collection of lifecycle policies for this group. Read-only. Nullable. - planner: - $ref: '#/components/schemas/microsoft.graph.plannerGroup' - onenote: - $ref: '#/components/schemas/microsoft.graph.onenote' - team: - $ref: '#/components/schemas/microsoft.graph.team' - description: Represents an Azure Active Directory object. The directoryObject type is the base type for many other directory entity types. - example: - id: string (identifier) - deletedDateTime: string (timestamp) - assignedLabels: - - '@odata.type': microsoft.graph.assignedLabel - assignedLicenses: - - '@odata.type': microsoft.graph.assignedLicense - classification: string - createdByAppId: string - createdDateTime: string (timestamp) - description: string - displayName: string - expirationDateTime: string (timestamp) - groupTypes: - - string - hasMembersWithLicenseErrors: true - isAssignableToRole: true - licenseProcessingState: - '@odata.type': microsoft.graph.licenseProcessingState - mail: string - mailEnabled: true - mailNickname: string - mdmAppId: string - membershipRule: string - membershipRuleProcessingState: string - onPremisesDomainName: string - onPremisesLastSyncDateTime: string (timestamp) - onPremisesNetBiosName: string - onPremisesProvisioningErrors: - - '@odata.type': microsoft.graph.onPremisesProvisioningError - onPremisesSamAccountName: string - onPremisesSecurityIdentifier: string - onPremisesSyncEnabled: true - preferredDataLocation: string - preferredLanguage: string - proxyAddresses: - - string - renewedDateTime: string (timestamp) - resourceBehaviorOptions: - - string - resourceProvisioningOptions: - - string - securityEnabled: true - securityIdentifier: string - theme: string - visibility: string - accessType: - '@odata.type': microsoft.graph.groupAccessType - allowExternalSenders: true - autoSubscribeNewMembers: true - isFavorite: true - isSubscribedByMail: true - unseenCount: integer - unseenConversationsCount: integer - unseenMessagesCount: integer - hideFromOutlookClients: true - hideFromAddressLists: true - isArchived: true - appRoleAssignments: - - '@odata.type': microsoft.graph.appRoleAssignment - members: - - '@odata.type': microsoft.graph.directoryObject - membersWithLicenseErrors: - - '@odata.type': microsoft.graph.directoryObject - memberOf: - - '@odata.type': microsoft.graph.directoryObject - transitiveMembers: - - '@odata.type': microsoft.graph.directoryObject - transitiveMemberOf: - - '@odata.type': microsoft.graph.directoryObject - createdOnBehalfOf: - '@odata.type': microsoft.graph.directoryObject - owners: - - '@odata.type': microsoft.graph.directoryObject - settings: - - '@odata.type': microsoft.graph.directorySetting - endpoints: - - '@odata.type': microsoft.graph.endpoint - permissionGrants: - - '@odata.type': microsoft.graph.resourceSpecificPermissionGrant - conversations: - - '@odata.type': microsoft.graph.conversation - photos: - - '@odata.type': microsoft.graph.profilePhoto - acceptedSenders: - - '@odata.type': microsoft.graph.directoryObject - rejectedSenders: - - '@odata.type': microsoft.graph.directoryObject - threads: - - '@odata.type': microsoft.graph.conversationThread - calendar: - '@odata.type': microsoft.graph.calendar - calendarView: - - '@odata.type': microsoft.graph.event - events: - - '@odata.type': microsoft.graph.event - photo: - '@odata.type': microsoft.graph.profilePhoto - drive: - '@odata.type': microsoft.graph.drive - drives: - - '@odata.type': microsoft.graph.drive - sites: - - '@odata.type': microsoft.graph.site - extensions: - - '@odata.type': microsoft.graph.extension - groupLifecyclePolicies: - - '@odata.type': microsoft.graph.groupLifecyclePolicy - planner: - '@odata.type': microsoft.graph.plannerGroup - onenote: - '@odata.type': microsoft.graph.onenote - team: - '@odata.type': microsoft.graph.team - microsoft.graph.mailFolder: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: mailFolder - type: object - properties: - displayName: - type: string - description: The mailFolder's display name. - nullable: true - parentFolderId: - type: string - description: The unique identifier for the mailFolder's parent mailFolder. - nullable: true - childFolderCount: - maximum: 2147483647 - minimum: -2147483648 - type: integer - description: The number of immediate child mailFolders in the current mailFolder. - format: int32 - nullable: true - unreadItemCount: - maximum: 2147483647 - minimum: -2147483648 - type: integer - description: The number of items in the mailFolder marked as unread. - format: int32 - nullable: true - totalItemCount: - maximum: 2147483647 - minimum: -2147483648 - type: integer - description: The number of items in the mailFolder. - format: int32 - nullable: true - wellKnownName: - type: string - nullable: true - singleValueExtendedProperties: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.singleValueLegacyExtendedProperty' - description: The collection of single-value extended properties defined for the mailFolder. Read-only. Nullable. - multiValueExtendedProperties: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.multiValueLegacyExtendedProperty' - description: The collection of multi-value extended properties defined for the mailFolder. Read-only. Nullable. - messages: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.message' - description: The collection of messages in the mailFolder. - messageRules: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.messageRule' - description: The collection of rules that apply to the user's Inbox folder. - childFolders: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.mailFolder' - description: The collection of child folders in the mailFolder. - userConfigurations: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.userConfiguration' - example: - id: string (identifier) - displayName: string - parentFolderId: string - childFolderCount: integer - unreadItemCount: integer - totalItemCount: integer - wellKnownName: string - singleValueExtendedProperties: - - '@odata.type': microsoft.graph.singleValueLegacyExtendedProperty - multiValueExtendedProperties: - - '@odata.type': microsoft.graph.multiValueLegacyExtendedProperty - messages: - - '@odata.type': microsoft.graph.message - messageRules: - - '@odata.type': microsoft.graph.messageRule - childFolders: - - '@odata.type': microsoft.graph.mailFolder - userConfigurations: - - '@odata.type': microsoft.graph.userConfiguration - microsoft.graph.calendar: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: calendar - type: object - properties: - name: - type: string - description: The calendar name. - nullable: true - color: - $ref: '#/components/schemas/microsoft.graph.calendarColor' - hexColor: - type: string - nullable: true - isDefaultCalendar: - type: boolean - description: 'True if this is the default calendar where new events are created by default, false otherwise.' - nullable: true - changeKey: - type: string - description: 'Identifies the version of the calendar object. Every time the calendar is changed, changeKey changes as well. This allows Exchange to apply changes to the correct version of the object. Read-only.' - nullable: true - canShare: - type: boolean - description: 'True if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it.' - nullable: true - canViewPrivateItems: - type: boolean - description: 'True if the user can read calendar items that have been marked private, false otherwise.' - nullable: true - isShared: - type: boolean - nullable: true - isSharedWithMe: - type: boolean - nullable: true - canEdit: - type: boolean - description: 'True if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access.' - nullable: true - owner: - $ref: '#/components/schemas/microsoft.graph.emailAddress' - calendarGroupId: - type: string - nullable: true - allowedOnlineMeetingProviders: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.onlineMeetingProviderType' - description: 'Represent the online meeting service providers that can be used to create online meetings in this calendar. Possible values are: unknown, skypeForBusiness, skypeForConsumer, teamsForBusiness.' - defaultOnlineMeetingProvider: - $ref: '#/components/schemas/microsoft.graph.onlineMeetingProviderType' - isTallyingResponses: - type: boolean - description: Indicates whether this user calendar supports tracking of meeting responses. Only meeting invites sent from users' primary calendars support tracking of meeting responses. - nullable: true - isRemovable: - type: boolean - description: Indicates whether this user calendar can be deleted from the user mailbox. - nullable: true - singleValueExtendedProperties: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.singleValueLegacyExtendedProperty' - description: The collection of single-value extended properties defined for the calendar. Read-only. Nullable. - multiValueExtendedProperties: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.multiValueLegacyExtendedProperty' - description: The collection of multi-value extended properties defined for the calendar. Read-only. Nullable. - calendarPermissions: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.calendarPermission' - description: The permissions of the users with whom the calendar is shared. - events: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.event' - description: The events in the calendar. Navigation property. Read-only. - calendarView: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.event' - description: The calendar view for the calendar. Navigation property. Read-only. - example: - id: string (identifier) - name: string - color: - '@odata.type': microsoft.graph.calendarColor - hexColor: string - isDefaultCalendar: true - changeKey: string - canShare: true - canViewPrivateItems: true - isShared: true - isSharedWithMe: true - canEdit: true - owner: - '@odata.type': microsoft.graph.emailAddress - calendarGroupId: string - allowedOnlineMeetingProviders: - - '@odata.type': microsoft.graph.onlineMeetingProviderType - defaultOnlineMeetingProvider: - '@odata.type': microsoft.graph.onlineMeetingProviderType - isTallyingResponses: true - isRemovable: true - singleValueExtendedProperties: - - '@odata.type': microsoft.graph.singleValueLegacyExtendedProperty - multiValueExtendedProperties: - - '@odata.type': microsoft.graph.multiValueLegacyExtendedProperty - calendarPermissions: - - '@odata.type': microsoft.graph.calendarPermission - events: - - '@odata.type': microsoft.graph.event - calendarView: - - '@odata.type': microsoft.graph.event - microsoft.graph.calendarGroup: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: calendarGroup - type: object - properties: - name: - type: string - description: The group name. - nullable: true - classId: - pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' - type: string - description: The class identifier. Read-only. - format: uuid - nullable: true - changeKey: - type: string - description: 'Identifies the version of the calendar group. Every time the calendar group is changed, ChangeKey changes as well. This allows Exchange to apply changes to the correct version of the object. Read-only.' - nullable: true - calendars: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.calendar' - description: The calendars in the calendar group. Navigation property. Read-only. Nullable. - example: - id: string (identifier) - name: string - classId: string - changeKey: string - calendars: - - '@odata.type': microsoft.graph.calendar - microsoft.graph.event: - allOf: - - $ref: '#/components/schemas/microsoft.graph.outlookItem' - - title: event - type: object - properties: - transactionId: - type: string - nullable: true - originalStartTimeZone: - type: string - description: The start time zone that was set when the event was created. A value of tzone://Microsoft/Custom indicates that a legacy custom time zone was set in desktop Outlook. - nullable: true - originalEndTimeZone: - type: string - description: The end time zone that was set when the event was created. A value of tzone://Microsoft/Custom indicates that a legacy custom time zone was set in desktop Outlook. - nullable: true - responseStatus: - $ref: '#/components/schemas/microsoft.graph.responseStatus' - uid: - type: string - nullable: true - reminderMinutesBeforeStart: - maximum: 2147483647 - minimum: -2147483648 - type: integer - description: The number of minutes before the event start time that the reminder alert occurs. - format: int32 - nullable: true - isReminderOn: - type: boolean - description: Set to true if an alert is set to remind the user of the event. - nullable: true - hasAttachments: - type: boolean - description: Set to true if the event has attachments. - nullable: true - subject: - type: string - description: The text of the event's subject line. - nullable: true - body: - $ref: '#/components/schemas/microsoft.graph.itemBody' - bodyPreview: - type: string - description: The preview of the message associated with the event. It is in text format. - nullable: true - importance: - $ref: '#/components/schemas/microsoft.graph.importance' - sensitivity: - $ref: '#/components/schemas/microsoft.graph.sensitivity' - start: - $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' - originalStart: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' - format: date-time - nullable: true - end: - $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' - location: - $ref: '#/components/schemas/microsoft.graph.location' - locations: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.location' - description: 'The locations where the event is held or attended from. The location and locations properties always correspond with each other. If you update the location property, any prior locations in the locations collection would be removed and replaced by the new location value.' - isAllDay: - type: boolean - description: Set to true if the event lasts all day. - nullable: true - isCancelled: - type: boolean - description: Set to true if the event has been canceled. - nullable: true - isOrganizer: - type: boolean - description: Set to true if the calendar owner (specified by the owner property of the calendar) is the organizer of the event (specified by the organizer property of the event). This also applies if a delegate organized the event on behalf of the owner. - nullable: true - recurrence: - $ref: '#/components/schemas/microsoft.graph.patternedRecurrence' - responseRequested: - type: boolean - description: Set to true if the sender would like a response when the event is accepted or declined. - nullable: true - seriesMasterId: - type: string - description: 'The ID for the recurring series master item, if this event is part of a recurring series.' - nullable: true - showAs: - $ref: '#/components/schemas/microsoft.graph.freeBusyStatus' - type: - $ref: '#/components/schemas/microsoft.graph.eventType' - attendees: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.attendee' - description: The collection of attendees for the event. - organizer: - $ref: '#/components/schemas/microsoft.graph.recipient' - webLink: - type: string - description: 'The URL to open the event in Outlook on the web.Outlook on the web opens the event in the browser if you are signed in to your mailbox. Otherwise, Outlook on the web prompts you to sign in.This URL can be accessed from within an iFrame.' - nullable: true - onlineMeetingUrl: - type: string - description: A URL for an online meeting. The property is set only when an organizer specifies an event as an online meeting such as a Skype meeting. Read-only. - nullable: true - isOnlineMeeting: - type: boolean - description: 'True if this event has online meeting information, false otherwise. Default is false. Optional.' - nullable: true - onlineMeetingProvider: - $ref: '#/components/schemas/microsoft.graph.onlineMeetingProviderType' - onlineMeeting: - $ref: '#/components/schemas/microsoft.graph.onlineMeetingInfo' - allowNewTimeProposals: - type: boolean - nullable: true - isDraft: - type: boolean - nullable: true - attachments: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.attachment' - description: The collection of fileAttachment and itemAttachment attachments for the event. Navigation property. Read-only. Nullable. - singleValueExtendedProperties: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.singleValueLegacyExtendedProperty' - description: The collection of single-value extended properties defined for the event. Read-only. Nullable. - multiValueExtendedProperties: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.multiValueLegacyExtendedProperty' - description: The collection of multi-value extended properties defined for the event. Read-only. Nullable. - calendar: - $ref: '#/components/schemas/microsoft.graph.calendar' - instances: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.event' - description: The instances of the event. Navigation property. Read-only. Nullable. - extensions: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the event. Read-only. Nullable. - example: - id: string (identifier) - createdDateTime: string (timestamp) - lastModifiedDateTime: string (timestamp) - changeKey: string - categories: - - string - transactionId: string - originalStartTimeZone: string - originalEndTimeZone: string - responseStatus: - '@odata.type': microsoft.graph.responseStatus - uid: string - reminderMinutesBeforeStart: integer - isReminderOn: true - hasAttachments: true - subject: string - body: - '@odata.type': microsoft.graph.itemBody - bodyPreview: string - importance: - '@odata.type': microsoft.graph.importance - sensitivity: - '@odata.type': microsoft.graph.sensitivity - start: - '@odata.type': microsoft.graph.dateTimeTimeZone - originalStart: string (timestamp) - end: - '@odata.type': microsoft.graph.dateTimeTimeZone - location: - '@odata.type': microsoft.graph.location - locations: - - '@odata.type': microsoft.graph.location - isAllDay: true - isCancelled: true - isOrganizer: true - recurrence: - '@odata.type': microsoft.graph.patternedRecurrence - responseRequested: true - seriesMasterId: string - showAs: - '@odata.type': microsoft.graph.freeBusyStatus - type: - '@odata.type': microsoft.graph.eventType - attendees: - - '@odata.type': microsoft.graph.attendee - organizer: - '@odata.type': microsoft.graph.recipient - webLink: string - onlineMeetingUrl: string - isOnlineMeeting: true - onlineMeetingProvider: - '@odata.type': microsoft.graph.onlineMeetingProviderType - onlineMeeting: - '@odata.type': microsoft.graph.onlineMeetingInfo - allowNewTimeProposals: true - isDraft: true - attachments: - - '@odata.type': microsoft.graph.attachment - singleValueExtendedProperties: - - '@odata.type': microsoft.graph.singleValueLegacyExtendedProperty - multiValueExtendedProperties: - - '@odata.type': microsoft.graph.multiValueLegacyExtendedProperty - calendar: - '@odata.type': microsoft.graph.calendar - instances: - - '@odata.type': microsoft.graph.event - extensions: - - '@odata.type': microsoft.graph.extension - microsoft.graph.person: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: person - type: object - properties: - displayName: - type: string - description: The person's display name. - nullable: true - givenName: - type: string - description: The person's given name. - nullable: true - surname: - type: string - description: The person's surname. - nullable: true - birthday: - type: string - description: The person's birthday. - nullable: true - personNotes: - type: string - description: Free-form notes that the user has taken about this person. - nullable: true - isFavorite: - type: boolean - description: true if the user has flagged this person as a favorite. - nullable: true - emailAddresses: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.rankedEmailAddress' - phones: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.phone' - description: The person's phone numbers. - postalAddresses: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.location' - description: The person's addresses. - websites: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.website' - description: The person's websites. - title: - type: string - nullable: true - companyName: - type: string - description: The name of the person's company. - nullable: true - yomiCompany: - type: string - description: The phonetic Japanese name of the person's company. - nullable: true - department: - type: string - description: The person's department. - nullable: true - officeLocation: - type: string - description: The location of the person's office. - nullable: true - profession: - type: string - description: The person's profession. - nullable: true - sources: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.personDataSource' - mailboxType: - type: string - nullable: true - personType: - type: string - description: The type of person. - nullable: true - userPrincipalName: - type: string - description: 'The user principal name (UPN) of the person. The UPN is an Internet-style login name for the person based on the Internet standard RFC 822. By convention, this should map to the person''s email name. The general format is alias@domain.' - nullable: true - example: - id: string (identifier) - displayName: string - givenName: string - surname: string - birthday: string - personNotes: string - isFavorite: true - emailAddresses: - - '@odata.type': microsoft.graph.rankedEmailAddress - phones: - - '@odata.type': microsoft.graph.phone - postalAddresses: - - '@odata.type': microsoft.graph.location - websites: - - '@odata.type': microsoft.graph.website - title: string - companyName: string - yomiCompany: string - department: string - officeLocation: string - profession: string - sources: - - '@odata.type': microsoft.graph.personDataSource - mailboxType: string - personType: string - userPrincipalName: string - microsoft.graph.contact: - allOf: - - $ref: '#/components/schemas/microsoft.graph.outlookItem' - - title: contact - type: object - properties: - parentFolderId: - type: string - description: The ID of the contact's parent folder. - nullable: true - birthday: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'The contact''s birthday. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' - format: date-time - nullable: true - fileAs: - type: string - description: The name the contact is filed under. - nullable: true - displayName: - type: string - description: 'The contact''s display name. You can specify the display name in a create or update operation. Note that later updates to other properties may cause an automatically generated value to overwrite the displayName value you have specified. To preserve a pre-existing value, always include it as displayName in an update operation.' - nullable: true - givenName: - type: string - description: The contact's given name. - nullable: true - initials: - type: string - description: The contact's initials. - nullable: true - middleName: - type: string - description: The contact's middle name. - nullable: true - nickName: - type: string - description: The contact's nickname. - nullable: true - surname: - type: string - description: The contact's surname. - nullable: true - title: - type: string - description: The contact's title. - nullable: true - yomiGivenName: - type: string - description: The phonetic Japanese given name (first name) of the contact. - nullable: true - yomiSurname: - type: string - description: The phonetic Japanese surname (last name) of the contact. - nullable: true - yomiCompanyName: - type: string - description: The phonetic Japanese company name of the contact. - nullable: true - generation: - type: string - description: The contact's generation. - nullable: true - emailAddresses: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.typedEmailAddress' - description: The contact's email addresses. - websites: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.website' - imAddresses: - type: array - items: - type: string - nullable: true - description: The contact's instant messaging (IM) addresses. - jobTitle: - type: string - description: The contact’s job title. - nullable: true - companyName: - type: string - description: The name of the contact's company. - nullable: true - department: - type: string - description: The contact's department. - nullable: true - officeLocation: - type: string - description: The location of the contact's office. - nullable: true - profession: - type: string - description: The contact's profession. - nullable: true - assistantName: - type: string - description: The name of the contact's assistant. - nullable: true - manager: - type: string - description: The name of the contact's manager. - nullable: true - phones: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.phone' - postalAddresses: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.physicalAddress' - spouseName: - type: string - description: The name of the contact's spouse/partner. - nullable: true - personalNotes: - type: string - description: The user's notes about the contact. - nullable: true - children: - type: array - items: - type: string - nullable: true - description: The names of the contact's children. - weddingAnniversary: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' - type: string - format: date - nullable: true - gender: - type: string - nullable: true - isFavorite: - type: boolean - nullable: true - flag: - $ref: '#/components/schemas/microsoft.graph.followupFlag' - singleValueExtendedProperties: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.singleValueLegacyExtendedProperty' - description: The collection of single-value extended properties defined for the contact. Read-only. Nullable. - multiValueExtendedProperties: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.multiValueLegacyExtendedProperty' - description: The collection of multi-value extended properties defined for the contact. Read-only. Nullable. - photo: - $ref: '#/components/schemas/microsoft.graph.profilePhoto' - extensions: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the contact. Read-only. Nullable. - example: - id: string (identifier) - createdDateTime: string (timestamp) - lastModifiedDateTime: string (timestamp) - changeKey: string - categories: - - string - parentFolderId: string - birthday: string (timestamp) - fileAs: string - displayName: string - givenName: string - initials: string - middleName: string - nickName: string - surname: string - title: string - yomiGivenName: string - yomiSurname: string - yomiCompanyName: string - generation: string - emailAddresses: - - '@odata.type': microsoft.graph.typedEmailAddress - websites: - - '@odata.type': microsoft.graph.website - imAddresses: - - string - jobTitle: string - companyName: string - department: string - officeLocation: string - profession: string - assistantName: string - manager: string - phones: - - '@odata.type': microsoft.graph.phone - postalAddresses: - - '@odata.type': microsoft.graph.physicalAddress - spouseName: string - personalNotes: string - children: - - string - weddingAnniversary: string (timestamp) - gender: string - isFavorite: true - flag: - '@odata.type': microsoft.graph.followupFlag - singleValueExtendedProperties: - - '@odata.type': microsoft.graph.singleValueLegacyExtendedProperty - multiValueExtendedProperties: - - '@odata.type': microsoft.graph.multiValueLegacyExtendedProperty - photo: - '@odata.type': microsoft.graph.profilePhoto - extensions: - - '@odata.type': microsoft.graph.extension - microsoft.graph.contactFolder: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: contactFolder - type: object - properties: - parentFolderId: - type: string - description: The ID of the folder's parent folder. - nullable: true - displayName: - type: string - description: The folder's display name. - nullable: true - wellKnownName: - type: string - nullable: true - singleValueExtendedProperties: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.singleValueLegacyExtendedProperty' - description: The collection of single-value extended properties defined for the contactFolder. Read-only. Nullable. - multiValueExtendedProperties: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.multiValueLegacyExtendedProperty' - description: The collection of multi-value extended properties defined for the contactFolder. Read-only. Nullable. - contacts: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.contact' - description: The contacts in the folder. Navigation property. Read-only. Nullable. - childFolders: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.contactFolder' - description: The collection of child folders in the folder. Navigation property. Read-only. Nullable. - example: - id: string (identifier) - parentFolderId: string - displayName: string - wellKnownName: string - singleValueExtendedProperties: - - '@odata.type': microsoft.graph.singleValueLegacyExtendedProperty - multiValueExtendedProperties: - - '@odata.type': microsoft.graph.multiValueLegacyExtendedProperty - contacts: - - '@odata.type': microsoft.graph.contact - childFolders: - - '@odata.type': microsoft.graph.contactFolder - microsoft.graph.inferenceClassification: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: inferenceClassification - type: object - properties: - overrides: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.inferenceClassificationOverride' - description: 'A set of overrides for a user to always classify messages from specific senders in certain ways: focused, or other. Read-only. Nullable.' - example: - id: string (identifier) - overrides: - - '@odata.type': microsoft.graph.inferenceClassificationOverride - microsoft.graph.profilePhoto: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: profilePhoto - type: object - properties: - height: - maximum: 2147483647 - minimum: -2147483648 - type: integer - description: The height of the photo. Read-only. - format: int32 - nullable: true - width: - maximum: 2147483647 - minimum: -2147483648 - type: integer - description: The width of the photo. Read-only. - format: int32 - nullable: true - example: - id: string (identifier) - height: integer - width: integer - microsoft.graph.drive: - allOf: - - $ref: '#/components/schemas/microsoft.graph.baseItem' - - title: drive - type: object - properties: - driveType: - type: string - description: Describes the type of drive represented by this resource. OneDrive personal drives will return personal. OneDrive for Business will return business. SharePoint document libraries will return documentLibrary. Read-only. - nullable: true - owner: - $ref: '#/components/schemas/microsoft.graph.identitySet' - quota: - $ref: '#/components/schemas/microsoft.graph.quota' - sharePointIds: - $ref: '#/components/schemas/microsoft.graph.sharepointIds' - system: - $ref: '#/components/schemas/microsoft.graph.systemFacet' - activities: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.itemActivityOLD' - bundles: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.driveItem' - following: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.driveItem' - description: The list of items the user is following. Only in OneDrive for Business. - items: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.driveItem' - description: All items contained in the drive. Read-only. Nullable. - list: - $ref: '#/components/schemas/microsoft.graph.list' - root: - $ref: '#/components/schemas/microsoft.graph.driveItem' - special: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.driveItem' - description: Collection of common folders available in OneDrive. Read-only. Nullable. - example: - id: string (identifier) - createdBy: - '@odata.type': microsoft.graph.identitySet - createdDateTime: string (timestamp) - description: string - eTag: string - lastModifiedBy: - '@odata.type': microsoft.graph.identitySet - lastModifiedDateTime: string (timestamp) - name: string - parentReference: - '@odata.type': microsoft.graph.itemReference - webUrl: string - createdByUser: - '@odata.type': microsoft.graph.user - lastModifiedByUser: - '@odata.type': microsoft.graph.user - driveType: string - owner: - '@odata.type': microsoft.graph.identitySet - quota: - '@odata.type': microsoft.graph.quota - sharePointIds: - '@odata.type': microsoft.graph.sharepointIds - system: - '@odata.type': microsoft.graph.systemFacet - activities: - - '@odata.type': microsoft.graph.itemActivityOLD - bundles: - - '@odata.type': microsoft.graph.driveItem - following: - - '@odata.type': microsoft.graph.driveItem - items: - - '@odata.type': microsoft.graph.driveItem - list: - '@odata.type': microsoft.graph.list - root: - '@odata.type': microsoft.graph.driveItem - special: - - '@odata.type': microsoft.graph.driveItem - microsoft.graph.site: - allOf: - - $ref: '#/components/schemas/microsoft.graph.baseItem' - - title: site - type: object - properties: - displayName: - type: string - description: The full title for the site. Read-only. - nullable: true - root: - $ref: '#/components/schemas/microsoft.graph.root' - sharepointIds: - $ref: '#/components/schemas/microsoft.graph.sharepointIds' - siteCollection: - $ref: '#/components/schemas/microsoft.graph.siteCollection' - analytics: - $ref: '#/components/schemas/microsoft.graph.itemAnalytics' - columns: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.columnDefinition' - description: The collection of column definitions reusable across lists under this site. - contentTypes: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.contentType' - description: The collection of content types defined for this site. - drive: - $ref: '#/components/schemas/microsoft.graph.drive' - drives: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.drive' - description: The collection of drives (document libraries) under this site. - items: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.baseItem' - description: Used to address any item contained in this site. This collection cannot be enumerated. - lists: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.list' - description: The collection of lists under this site. - pages: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.sitePage' - sites: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.site' - description: The collection of the sub-sites under this site. - onenote: - $ref: '#/components/schemas/microsoft.graph.onenote' - example: - id: string (identifier) - createdBy: - '@odata.type': microsoft.graph.identitySet - createdDateTime: string (timestamp) - description: string - eTag: string - lastModifiedBy: - '@odata.type': microsoft.graph.identitySet - lastModifiedDateTime: string (timestamp) - name: string - parentReference: - '@odata.type': microsoft.graph.itemReference - webUrl: string - createdByUser: - '@odata.type': microsoft.graph.user - lastModifiedByUser: - '@odata.type': microsoft.graph.user - displayName: string - root: - '@odata.type': microsoft.graph.root - sharepointIds: - '@odata.type': microsoft.graph.sharepointIds - siteCollection: - '@odata.type': microsoft.graph.siteCollection - analytics: - '@odata.type': microsoft.graph.itemAnalytics - columns: - - '@odata.type': microsoft.graph.columnDefinition - contentTypes: - - '@odata.type': microsoft.graph.contentType - drive: - '@odata.type': microsoft.graph.drive - drives: - - '@odata.type': microsoft.graph.drive - items: - - '@odata.type': microsoft.graph.baseItem - lists: - - '@odata.type': microsoft.graph.list - pages: - - '@odata.type': microsoft.graph.sitePage - sites: - - '@odata.type': microsoft.graph.site - onenote: - '@odata.type': microsoft.graph.onenote - microsoft.graph.extension: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: extension - type: object - example: - id: string (identifier) - microsoft.graph.approval: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: approval - type: object - properties: - pendingSteps: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.approvalStep' - completedSteps: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.approvalStep' - example: - id: string (identifier) - pendingSteps: - - '@odata.type': microsoft.graph.approvalStep - completedSteps: - - '@odata.type': microsoft.graph.approvalStep - microsoft.graph.appConsentRequest: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: appConsentRequest - type: object - properties: - appId: - type: string - appDisplayName: - type: string - nullable: true - consentType: - type: string - nullable: true - pendingScopes: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.appConsentRequestScope' - userConsentRequests: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.userConsentRequest' - example: - id: string (identifier) - appId: string - appDisplayName: string - consentType: string - pendingScopes: - - '@odata.type': microsoft.graph.appConsentRequestScope - userConsentRequests: - - '@odata.type': microsoft.graph.userConsentRequest - microsoft.graph.agreementAcceptance: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: agreementAcceptance - type: object - properties: - agreementId: - type: string - nullable: true - userId: - type: string - nullable: true - agreementFileId: - type: string - nullable: true - recordedDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - format: date-time - nullable: true - userDisplayName: - type: string - nullable: true - userPrincipalName: - type: string - nullable: true - userEmail: - type: string - nullable: true - state: - $ref: '#/components/schemas/microsoft.graph.agreementAcceptanceState' - example: - id: string (identifier) - agreementId: string - userId: string - agreementFileId: string - recordedDateTime: string (timestamp) - userDisplayName: string - userPrincipalName: string - userEmail: string - state: - '@odata.type': microsoft.graph.agreementAcceptanceState - microsoft.graph.deviceEnrollmentConfiguration: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: deviceEnrollmentConfiguration - type: object - properties: - displayName: - type: string - description: Not yet documented - nullable: true - description: - type: string - description: Not yet documented - nullable: true - priority: - maximum: 2147483647 - minimum: -2147483648 - type: integer - description: Not yet documented - format: int32 - createdDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: Not yet documented - format: date-time - lastModifiedDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: Not yet documented - format: date-time - version: - maximum: 2147483647 - minimum: -2147483648 - type: integer - description: Not yet documented - format: int32 - assignments: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.enrollmentConfigurationAssignment' - description: The list of group assignments for the device configuration profile. - description: The Base Class of Device Enrollment Configuration - example: - id: string (identifier) - displayName: string - description: string - priority: integer - createdDateTime: string (timestamp) - lastModifiedDateTime: string (timestamp) - version: integer - assignments: - - '@odata.type': microsoft.graph.enrollmentConfigurationAssignment - microsoft.graph.managedDevice: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: managedDevice - type: object - properties: - userId: - type: string - description: Unique Identifier for the user associated with the device - nullable: true - deviceName: - type: string - description: Name of the device - nullable: true - hardwareInformation: - $ref: '#/components/schemas/microsoft.graph.hardwareInformation' - ownerType: - $ref: '#/components/schemas/microsoft.graph.ownerType' - managedDeviceOwnerType: - $ref: '#/components/schemas/microsoft.graph.managedDeviceOwnerType' - deviceActionResults: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.deviceActionResult' - description: List of ComplexType deviceActionResult objects. - managementState: - $ref: '#/components/schemas/microsoft.graph.managementState' - enrolledDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: Enrollment time of the device. - format: date-time - lastSyncDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: The date and time that the device last completed a successful sync with Intune. - format: date-time - chassisType: - $ref: '#/components/schemas/microsoft.graph.chassisType' - operatingSystem: - type: string - description: 'Operating system of the device. Windows, iOS, etc.' - nullable: true - deviceType: - $ref: '#/components/schemas/microsoft.graph.deviceType' - complianceState: - $ref: '#/components/schemas/microsoft.graph.complianceState' - jailBroken: - type: string - description: whether the device is jail broken or rooted. - nullable: true - managementAgent: - $ref: '#/components/schemas/microsoft.graph.managementAgentType' - osVersion: - type: string - description: Operating system version of the device. - nullable: true - easActivated: - type: boolean - description: Whether the device is Exchange ActiveSync activated. - easDeviceId: - type: string - description: Exchange ActiveSync Id of the device. - nullable: true - easActivationDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: Exchange ActivationSync activation time of the device. - format: date-time - aadRegistered: - type: boolean - description: Whether the device is Azure Active Directory registered. This property is read-only. - nullable: true - azureADRegistered: - type: boolean - description: Whether the device is Azure Active Directory registered. - nullable: true - deviceEnrollmentType: - $ref: '#/components/schemas/microsoft.graph.deviceEnrollmentType' - lostModeState: - $ref: '#/components/schemas/microsoft.graph.lostModeState' - activationLockBypassCode: - type: string - description: Code that allows the Activation Lock on a device to be bypassed. - nullable: true - emailAddress: - type: string - description: Email(s) for the user associated with the device - nullable: true - azureActiveDirectoryDeviceId: - type: string - description: The unique identifier for the Azure Active Directory device. Read only. This property is read-only. - nullable: true - azureADDeviceId: - type: string - description: The unique identifier for the Azure Active Directory device. Read only. - nullable: true - deviceRegistrationState: - $ref: '#/components/schemas/microsoft.graph.deviceRegistrationState' - deviceCategoryDisplayName: - type: string - description: Device category display name - nullable: true - isSupervised: - type: boolean - description: Device supervised status - exchangeLastSuccessfulSyncDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: Last time the device contacted Exchange. - format: date-time - exchangeAccessState: - $ref: '#/components/schemas/microsoft.graph.deviceManagementExchangeAccessState' - exchangeAccessStateReason: - $ref: '#/components/schemas/microsoft.graph.deviceManagementExchangeAccessStateReason' - remoteAssistanceSessionUrl: - type: string - description: Url that allows a Remote Assistance session to be established with the device. - nullable: true - remoteAssistanceSessionErrorDetails: - type: string - description: An error string that identifies issues when creating Remote Assistance session objects. - nullable: true - isEncrypted: - type: boolean - description: Device encryption status - userPrincipalName: - type: string - description: Device user principal name - nullable: true - model: - type: string - description: Model of the device - nullable: true - manufacturer: - type: string - description: Manufacturer of the device - nullable: true - imei: - type: string - description: IMEI - nullable: true - complianceGracePeriodExpirationDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: The DateTime when device compliance grace period expires - format: date-time - serialNumber: - type: string - description: SerialNumber - nullable: true - phoneNumber: - type: string - description: Phone number of the device - nullable: true - androidSecurityPatchLevel: - type: string - description: Android security patch level - nullable: true - userDisplayName: - type: string - description: User display name - nullable: true - configurationManagerClientEnabledFeatures: - $ref: '#/components/schemas/microsoft.graph.configurationManagerClientEnabledFeatures' - wiFiMacAddress: - type: string - description: Wi-Fi MAC - nullable: true - deviceHealthAttestationState: - $ref: '#/components/schemas/microsoft.graph.deviceHealthAttestationState' - subscriberCarrier: - type: string - description: Subscriber Carrier - nullable: true - meid: - type: string - description: MEID - nullable: true - totalStorageSpaceInBytes: - type: integer - description: Total Storage in Bytes - format: int64 - freeStorageSpaceInBytes: - type: integer - description: Free Storage in Bytes - format: int64 - managedDeviceName: - type: string - description: Automatically generated name to identify a device. Can be overwritten to a user friendly name. - nullable: true - partnerReportedThreatState: - $ref: '#/components/schemas/microsoft.graph.managedDevicePartnerReportedHealthState' - retireAfterDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: Indicates the time after when a device will be auto retired because of scheduled action. This property is read-only. - format: date-time - usersLoggedOn: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.loggedOnUser' - description: Indicates the last logged on users of a device. This property is read-only. - preferMdmOverGroupPolicyAppliedDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'Reports the DateTime the preferMdmOverGroupPolicy setting was set. When set, the Intune MDM settings will override Group Policy settings if there is a conflict. Read Only. This property is read-only.' - format: date-time - autopilotEnrolled: - type: boolean - description: Reports if the managed device is enrolled via auto-pilot. This property is read-only. - requireUserEnrollmentApproval: - type: boolean - description: Reports if the managed iOS device is user approval enrollment. This property is read-only. - nullable: true - managementCertificateExpirationDate: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: Reports device management certificate expiration date. This property is read-only. - format: date-time - iccid: - type: string - description: 'Integrated Circuit Card Identifier, it is A SIM card''s unique identification number. This property is read-only.' - nullable: true - udid: - type: string - description: Unique Device Identifier for iOS and macOS devices. This property is read-only. - nullable: true - roleScopeTagIds: - type: array - items: - type: string - nullable: true - description: List of Scope Tag IDs for this Device instance. - windowsActiveMalwareCount: - maximum: 2147483647 - minimum: -2147483648 - type: integer - description: Count of active malware for this windows device. This property is read-only. - format: int32 - windowsRemediatedMalwareCount: - maximum: 2147483647 - minimum: -2147483648 - type: integer - description: Count of remediated malware for this windows device. This property is read-only. - format: int32 - notes: - type: string - description: Notes on the device created by IT Admin - nullable: true - configurationManagerClientHealthState: - $ref: '#/components/schemas/microsoft.graph.configurationManagerClientHealthState' - configurationManagerClientInformation: - $ref: '#/components/schemas/microsoft.graph.configurationManagerClientInformation' - ethernetMacAddress: - type: string - description: Ethernet MAC. This property is read-only. - nullable: true - physicalMemoryInBytes: - type: integer - description: Total Memory in Bytes. This property is read-only. - format: int64 - processorArchitecture: - $ref: '#/components/schemas/microsoft.graph.managedDeviceArchitecture' - specificationVersion: - type: string - description: Specification version. This property is read-only. - nullable: true - securityBaselineStates: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.securityBaselineState' - description: Security baseline states for this device. - deviceConfigurationStates: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.deviceConfigurationState' - description: Device configuration states for this device. - deviceCompliancePolicyStates: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.deviceCompliancePolicyState' - description: Device compliance policy states for this device. - managedDeviceMobileAppConfigurationStates: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.managedDeviceMobileAppConfigurationState' - description: Managed device mobile app configuration states for this device. - detectedApps: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.detectedApp' - description: All applications currently installed on the device - deviceCategory: - $ref: '#/components/schemas/microsoft.graph.deviceCategory' - windowsProtectionState: - $ref: '#/components/schemas/microsoft.graph.windowsProtectionState' - users: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.user' - description: The primary users associated with the managed device. - description: Devices that are managed or pre-enrolled through Intune - example: - id: string (identifier) - userId: string - deviceName: string - hardwareInformation: - '@odata.type': microsoft.graph.hardwareInformation - ownerType: - '@odata.type': microsoft.graph.ownerType - managedDeviceOwnerType: - '@odata.type': microsoft.graph.managedDeviceOwnerType - deviceActionResults: - - '@odata.type': microsoft.graph.deviceActionResult - managementState: - '@odata.type': microsoft.graph.managementState - enrolledDateTime: string (timestamp) - lastSyncDateTime: string (timestamp) - chassisType: - '@odata.type': microsoft.graph.chassisType - operatingSystem: string - deviceType: - '@odata.type': microsoft.graph.deviceType - complianceState: - '@odata.type': microsoft.graph.complianceState - jailBroken: string - managementAgent: - '@odata.type': microsoft.graph.managementAgentType - osVersion: string - easActivated: true - easDeviceId: string - easActivationDateTime: string (timestamp) - aadRegistered: true - azureADRegistered: true - deviceEnrollmentType: - '@odata.type': microsoft.graph.deviceEnrollmentType - lostModeState: - '@odata.type': microsoft.graph.lostModeState - activationLockBypassCode: string - emailAddress: string - azureActiveDirectoryDeviceId: string - azureADDeviceId: string - deviceRegistrationState: - '@odata.type': microsoft.graph.deviceRegistrationState - deviceCategoryDisplayName: string - isSupervised: true - exchangeLastSuccessfulSyncDateTime: string (timestamp) - exchangeAccessState: - '@odata.type': microsoft.graph.deviceManagementExchangeAccessState - exchangeAccessStateReason: - '@odata.type': microsoft.graph.deviceManagementExchangeAccessStateReason - remoteAssistanceSessionUrl: string - remoteAssistanceSessionErrorDetails: string - isEncrypted: true - userPrincipalName: string - model: string - manufacturer: string - imei: string - complianceGracePeriodExpirationDateTime: string (timestamp) - serialNumber: string - phoneNumber: string - androidSecurityPatchLevel: string - userDisplayName: string - configurationManagerClientEnabledFeatures: - '@odata.type': microsoft.graph.configurationManagerClientEnabledFeatures - wiFiMacAddress: string - deviceHealthAttestationState: - '@odata.type': microsoft.graph.deviceHealthAttestationState - subscriberCarrier: string - meid: string - totalStorageSpaceInBytes: integer - freeStorageSpaceInBytes: integer - managedDeviceName: string - partnerReportedThreatState: - '@odata.type': microsoft.graph.managedDevicePartnerReportedHealthState - retireAfterDateTime: string (timestamp) - usersLoggedOn: - - '@odata.type': microsoft.graph.loggedOnUser - preferMdmOverGroupPolicyAppliedDateTime: string (timestamp) - autopilotEnrolled: true - requireUserEnrollmentApproval: true - managementCertificateExpirationDate: string (timestamp) - iccid: string - udid: string - roleScopeTagIds: - - string - windowsActiveMalwareCount: integer - windowsRemediatedMalwareCount: integer - notes: string - configurationManagerClientHealthState: - '@odata.type': microsoft.graph.configurationManagerClientHealthState - configurationManagerClientInformation: - '@odata.type': microsoft.graph.configurationManagerClientInformation - ethernetMacAddress: string - physicalMemoryInBytes: integer - processorArchitecture: - '@odata.type': microsoft.graph.managedDeviceArchitecture - specificationVersion: string - securityBaselineStates: - - '@odata.type': microsoft.graph.securityBaselineState - deviceConfigurationStates: - - '@odata.type': microsoft.graph.deviceConfigurationState - deviceCompliancePolicyStates: - - '@odata.type': microsoft.graph.deviceCompliancePolicyState - managedDeviceMobileAppConfigurationStates: - - '@odata.type': microsoft.graph.managedDeviceMobileAppConfigurationState - detectedApps: - - '@odata.type': microsoft.graph.detectedApp - deviceCategory: - '@odata.type': microsoft.graph.deviceCategory - windowsProtectionState: - '@odata.type': microsoft.graph.windowsProtectionState - users: - - '@odata.type': microsoft.graph.user - microsoft.graph.managedAppRegistration: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: managedAppRegistration - type: object - properties: - createdDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: Date and time of creation - format: date-time - lastSyncDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: Date and time of last the app synced with management service. - format: date-time - applicationVersion: - type: string - description: App version - nullable: true - managementSdkVersion: - type: string - description: App management SDK version - nullable: true - platformVersion: - type: string - description: Operating System version - nullable: true - deviceType: - type: string - description: Host device type - nullable: true - deviceTag: - type: string - description: 'App management SDK generated tag, which helps relate apps hosted on the same device. Not guaranteed to relate apps in all conditions.' - nullable: true - deviceName: - type: string - description: Host device name - nullable: true - managedDeviceId: - type: string - description: The Managed Device identifier of the host device. Value could be empty even when the host device is managed. - nullable: true - azureADDeviceId: - type: string - description: The Azure Active Directory Device identifier of the host device. Value could be empty even when the host device is Azure Active Directory registered. - nullable: true - deviceModel: - type: string - description: 'The device model for the current app registration ' - nullable: true - deviceManufacturer: - type: string - description: 'The device manufacturer for the current app registration ' - nullable: true - flaggedReasons: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.managedAppFlaggedReason' - description: Zero or more reasons an app registration is flagged. E.g. app running on rooted device - userId: - type: string - description: The user Id to who this app registration belongs. - nullable: true - appIdentifier: - $ref: '#/components/schemas/microsoft.graph.mobileAppIdentifier' - version: - type: string - description: Version of the entity. - nullable: true - appliedPolicies: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.managedAppPolicy' - description: Zero or more policys already applied on the registered app when it last synchronized with managment service. - intendedPolicies: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.managedAppPolicy' - description: Zero or more policies admin intended for the app as of now. - operations: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.managedAppOperation' - description: Zero or more long running operations triggered on the app registration. - description: The ManagedAppEntity is the base entity type for all other entity types under app management workflow. - example: - id: string (identifier) - createdDateTime: string (timestamp) - lastSyncDateTime: string (timestamp) - applicationVersion: string - managementSdkVersion: string - platformVersion: string - deviceType: string - deviceTag: string - deviceName: string - managedDeviceId: string - azureADDeviceId: string - deviceModel: string - deviceManufacturer: string - flaggedReasons: - - '@odata.type': microsoft.graph.managedAppFlaggedReason - userId: string - appIdentifier: - '@odata.type': microsoft.graph.mobileAppIdentifier - version: string - appliedPolicies: - - '@odata.type': microsoft.graph.managedAppPolicy - intendedPolicies: - - '@odata.type': microsoft.graph.managedAppPolicy - operations: - - '@odata.type': microsoft.graph.managedAppOperation - microsoft.graph.windowsInformationProtectionDeviceRegistration: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: windowsInformationProtectionDeviceRegistration - type: object - properties: - userId: - type: string - description: UserId associated with this device registration record. - nullable: true - deviceRegistrationId: - type: string - description: Device identifier for this device registration record. - nullable: true - deviceName: - type: string - description: Device name. - nullable: true - deviceType: - type: string - description: 'Device type, for example, Windows laptop VS Windows phone.' - nullable: true - deviceMacAddress: - type: string - description: Device Mac address. - nullable: true - lastCheckInDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: Last checkin time of the device. - format: date-time - description: Represents device registration records for Bring-Your-Own-Device(BYOD) Windows devices. - example: - id: string (identifier) - userId: string - deviceRegistrationId: string - deviceName: string - deviceType: string - deviceMacAddress: string - lastCheckInDateTime: string (timestamp) - microsoft.graph.deviceManagementTroubleshootingEvent: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: deviceManagementTroubleshootingEvent - type: object - properties: - eventDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: Time when the event occurred . - format: date-time - correlationId: - type: string - description: Id used for tracing the failure in the service. - nullable: true - troubleshootingErrorDetails: - $ref: '#/components/schemas/microsoft.graph.deviceManagementTroubleshootingErrorDetails' - eventName: - type: string - description: Event Name corresponding to the Troubleshooting Event. It is an Optional field - nullable: true - additionalInformation: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.keyValuePair' - description: A set of string key and string value pairs which provides additional information on the Troubleshooting event - description: Event representing an general failure. - example: - id: string (identifier) - eventDateTime: string (timestamp) - correlationId: string - troubleshootingErrorDetails: - '@odata.type': microsoft.graph.deviceManagementTroubleshootingErrorDetails - eventName: string - additionalInformation: - - '@odata.type': microsoft.graph.keyValuePair - microsoft.graph.mobileAppIntentAndState: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: mobileAppIntentAndState - type: object - properties: - managedDeviceIdentifier: - type: string - description: Device identifier created or collected by Intune. - nullable: true - userId: - type: string - description: Identifier for the user that tried to enroll the device. - nullable: true - mobileAppList: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.mobileAppIntentAndStateDetail' - description: The list of payload intents and states for the tenant. - description: MobileApp Intent and Install State for a given device. - example: - id: string (identifier) - managedDeviceIdentifier: string - userId: string - mobileAppList: - - '@odata.type': microsoft.graph.mobileAppIntentAndStateDetail - microsoft.graph.mobileAppTroubleshootingEvent: - allOf: - - $ref: '#/components/schemas/microsoft.graph.deviceManagementTroubleshootingEvent' - - title: mobileAppTroubleshootingEvent - type: object - properties: - managedDeviceIdentifier: - type: string - description: Device identifier created or collected by Intune. - nullable: true - userId: - type: string - description: Identifier for the user that tried to enroll the device. - nullable: true - applicationId: - type: string - description: Intune application identifier. - nullable: true - history: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.mobileAppTroubleshootingHistoryItem' - description: Intune Mobile Application Troubleshooting History Item - appLogCollectionRequests: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.appLogCollectionRequest' - description: The collection property of AppLogUploadRequest. - description: MobileAppTroubleshootingEvent Entity. - example: - id: string (identifier) - eventDateTime: string (timestamp) - correlationId: string - troubleshootingErrorDetails: - '@odata.type': microsoft.graph.deviceManagementTroubleshootingErrorDetails - eventName: string - additionalInformation: - - '@odata.type': microsoft.graph.keyValuePair - managedDeviceIdentifier: string - userId: string - applicationId: string - history: - - '@odata.type': microsoft.graph.mobileAppTroubleshootingHistoryItem - appLogCollectionRequests: - - '@odata.type': microsoft.graph.appLogCollectionRequest - microsoft.graph.notification: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: notification - type: object - properties: - targetHostName: - type: string - expirationDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - format: date-time - nullable: true - payload: - $ref: '#/components/schemas/microsoft.graph.payloadTypes' - displayTimeToLive: - maximum: 2147483647 - minimum: -2147483648 - type: integer - format: int32 - nullable: true - priority: - $ref: '#/components/schemas/microsoft.graph.priority' - groupName: - type: string - nullable: true - targetPolicy: - $ref: '#/components/schemas/microsoft.graph.targetPolicyEndpoints' - example: - id: string (identifier) - targetHostName: string - expirationDateTime: string (timestamp) - payload: - '@odata.type': microsoft.graph.payloadTypes - displayTimeToLive: integer - priority: - '@odata.type': microsoft.graph.priority - groupName: string - targetPolicy: - '@odata.type': microsoft.graph.targetPolicyEndpoints - microsoft.graph.plannerUser: - allOf: - - $ref: '#/components/schemas/microsoft.graph.plannerDelta' - - title: plannerUser - type: object - properties: - favoritePlanReferences: - $ref: '#/components/schemas/microsoft.graph.plannerFavoritePlanReferenceCollection' - recentPlanReferences: - $ref: '#/components/schemas/microsoft.graph.plannerRecentPlanReferenceCollection' - tasks: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Read-only. Nullable. Returns the plannerPlans shared with the user. - plans: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.plannerPlan' - description: Read-only. Nullable. Returns the plannerTasks assigned to the user. - favoritePlans: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.plannerPlan' - recentPlans: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.plannerPlan' - all: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.plannerDelta' - example: - id: string (identifier) - favoritePlanReferences: - '@odata.type': microsoft.graph.plannerFavoritePlanReferenceCollection - recentPlanReferences: - '@odata.type': microsoft.graph.plannerRecentPlanReferenceCollection - tasks: - - '@odata.type': microsoft.graph.plannerTask - plans: - - '@odata.type': microsoft.graph.plannerPlan - favoritePlans: - - '@odata.type': microsoft.graph.plannerPlan - recentPlans: - - '@odata.type': microsoft.graph.plannerPlan - all: - - '@odata.type': microsoft.graph.plannerDelta - microsoft.graph.officeGraphInsights: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: officeGraphInsights - type: object - properties: - trending: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.trending' - description: Calculated relationship identifying trending documents. Trending documents can be stored in OneDrive or in SharePoint sites. - shared: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.sharedInsight' - description: Calculated relationship identifying documents shared with a user. Documents can be shared as email attachments or as OneDrive for Business links sent in emails. - used: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.usedInsight' - description: 'Calculated relationship identifying documents viewed and modified by a user. Includes documents the user used in OneDrive for Business, SharePoint, opened as email attachments, and as link attachments from sources like Box, DropBox and Google Drive.' - example: - id: string (identifier) - trending: - - '@odata.type': microsoft.graph.trending - shared: - - '@odata.type': microsoft.graph.sharedInsight - used: - - '@odata.type': microsoft.graph.usedInsight - microsoft.graph.userSettings: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: userSettings - type: object - properties: - contributionToContentDiscoveryDisabled: - type: boolean - contributionToContentDiscoveryAsOrganizationDisabled: - type: boolean - shiftPreferences: - $ref: '#/components/schemas/microsoft.graph.shiftPreferences' - example: - id: string (identifier) - contributionToContentDiscoveryDisabled: true - contributionToContentDiscoveryAsOrganizationDisabled: true - shiftPreferences: - '@odata.type': microsoft.graph.shiftPreferences - microsoft.graph.onenote: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: onenote - type: object - properties: - notebooks: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.notebook' - description: The collection of OneNote notebooks that are owned by the user or group. Read-only. Nullable. - sections: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.onenoteSection' - description: The sections in all OneNote notebooks that are owned by the user or group. Read-only. Nullable. - sectionGroups: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.sectionGroup' - description: The section groups in all OneNote notebooks that are owned by the user or group. Read-only. Nullable. - pages: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.onenotePage' - description: The pages in all OneNote notebooks that are owned by the user or group. Read-only. Nullable. - resources: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.onenoteResource' - description: 'The image and other file resources in OneNote pages. Getting a resources collection is not supported, but you can get the binary content of a specific resource. Read-only. Nullable.' - operations: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.onenoteOperation' - description: 'The status of OneNote operations. Getting an operations collection is not supported, but you can get the status of long-running operations if the Operation-Location header is returned in the response. Read-only. Nullable.' - example: - id: string (identifier) - notebooks: - - '@odata.type': microsoft.graph.notebook - sections: - - '@odata.type': microsoft.graph.onenoteSection - sectionGroups: - - '@odata.type': microsoft.graph.sectionGroup - pages: - - '@odata.type': microsoft.graph.onenotePage - resources: - - '@odata.type': microsoft.graph.onenoteResource - operations: - - '@odata.type': microsoft.graph.onenoteOperation - microsoft.graph.profile: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: profile - type: object - properties: - account: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.userAccountInformation' - anniversaries: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.personAnniversary' - educationalActivities: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.educationalActivity' - emails: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.itemEmail' - interests: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.personInterest' - languages: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.languageProficiency' - names: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.personName' - phones: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.itemPhone' - positions: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.workPosition' - projects: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.projectParticipation' - skills: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.skillProficiency' - webAccounts: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.webAccount' - websites: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.personWebsite' - example: - id: string (identifier) - account: - - '@odata.type': microsoft.graph.userAccountInformation - anniversaries: - - '@odata.type': microsoft.graph.personAnniversary - educationalActivities: - - '@odata.type': microsoft.graph.educationalActivity - emails: - - '@odata.type': microsoft.graph.itemEmail - interests: - - '@odata.type': microsoft.graph.personInterest - languages: - - '@odata.type': microsoft.graph.languageProficiency - names: - - '@odata.type': microsoft.graph.personName - phones: - - '@odata.type': microsoft.graph.itemPhone - positions: - - '@odata.type': microsoft.graph.workPosition - projects: - - '@odata.type': microsoft.graph.projectParticipation - skills: - - '@odata.type': microsoft.graph.skillProficiency - webAccounts: - - '@odata.type': microsoft.graph.webAccount - websites: - - '@odata.type': microsoft.graph.personWebsite - microsoft.graph.userActivity: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: userActivity - type: object - properties: - visualElements: - $ref: '#/components/schemas/microsoft.graph.visualInfo' - activitySourceHost: - type: string - description: 'Required. URL for the domain representing the cross-platform identity mapping for the app. Mapping is stored either as a JSON file hosted on the domain or configurable via Windows Dev Center. The JSON file is named cross-platform-app-identifiers and is hosted at root of your HTTPS domain, either at the top level domain or include a sub domain. For example: https://contoso.com or https://myapp.contoso.com but NOT https://myapp.contoso.com/somepath. You must have a unique file and domain (or sub domain) per cross-platform app identity. For example, a separate file and domain is needed for Word vs. PowerPoint.' - activationUrl: - type: string - description: Required. URL used to launch the activity in the best native experience represented by the appId. Might launch a web-based app if no native app exists. - appActivityId: - type: string - description: Required. The unique activity ID in the context of the app - supplied by caller and immutable thereafter. - appDisplayName: - type: string - description: Optional. Short text description of the app used to generate the activity for use in cases when the app is not installed on the user’s local device. - nullable: true - contentUrl: - type: string - description: 'Optional. Used in the event the content can be rendered outside of a native or web-based app experience (for example, a pointer to an item in an RSS feed).' - nullable: true - createdDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: Set by the server. DateTime in UTC when the object was created on the server. - format: date-time - nullable: true - expirationDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: Set by the server. DateTime in UTC when the object expired on the server. - format: date-time - nullable: true - fallbackUrl: - type: string - description: 'Optional. URL used to launch the activity in a web-based app, if available.' - nullable: true - lastModifiedDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: Set by the server. DateTime in UTC when the object was modified on the server. - format: date-time - nullable: true - userTimezone: - type: string - description: Optional. The timezone in which the user's device used to generate the activity was located at activity creation time; values supplied as Olson IDs in order to support cross-platform representation. - nullable: true - contentInfo: - $ref: '#/components/schemas/microsoft.graph.Json' - status: - $ref: '#/components/schemas/microsoft.graph.status' - historyItems: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.activityHistoryItem' - description: Optional. NavigationProperty/Containment; navigation property to the activity's historyItems. - example: - id: string (identifier) - visualElements: - '@odata.type': microsoft.graph.visualInfo - activitySourceHost: string - activationUrl: string - appActivityId: string - appDisplayName: string - contentUrl: string - createdDateTime: string (timestamp) - expirationDateTime: string (timestamp) - fallbackUrl: string - lastModifiedDateTime: string (timestamp) - userTimezone: string - contentInfo: - '@odata.type': microsoft.graph.Json - status: - '@odata.type': microsoft.graph.status - historyItems: - - '@odata.type': microsoft.graph.activityHistoryItem - microsoft.graph.device: - allOf: - - $ref: '#/components/schemas/microsoft.graph.directoryObject' - - title: device - type: object - properties: - accountEnabled: - type: boolean - description: 'true if the account is enabled; otherwise, false. Required.' - nullable: true - alternativeSecurityIds: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.alternativeSecurityId' - description: For internal use only. Not nullable. - approximateLastSignInDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'The timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Read-only.' - format: date-time - nullable: true - complianceExpirationDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'The timestamp when the device is no longer deemed compliant. The timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Read-only.' - format: date-time - nullable: true - deviceId: - type: string - description: Unique identifier set by Azure Device Registration Service at the time of registration. - nullable: true - deviceMetadata: - type: string - description: For interal use only. Set to null. - nullable: true - deviceVersion: - maximum: 2147483647 - minimum: -2147483648 - type: integer - description: For interal use only. - format: int32 - nullable: true - displayName: - type: string - description: The display name for the device. Required. - nullable: true - isCompliant: - type: boolean - description: 'true if the device complies with Mobile Device Management (MDM) policies; otherwise, false. Read-only. This can only be updated by Intune for any device OS type or by an approved MDM app for Windows OS devices.' - nullable: true - isManaged: - type: boolean - description: 'true if the device is managed by a Mobile Device Management (MDM) app; otherwise, false. This can only be updated by Intune for any device OS type or by an approved MDM app for Windows OS devices.' - nullable: true - onPremisesLastSyncDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'The last time at which the object was synced with the on-premises directory.The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z'' Read-only.' - format: date-time - nullable: true - onPremisesSyncEnabled: - type: boolean - description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Read-only. - nullable: true - operatingSystem: - type: string - description: The type of operating system on the device. Required. - nullable: true - operatingSystemVersion: - type: string - description: The version of the operating system on the device. Required. - nullable: true - physicalIds: - type: array - items: - type: string - description: For interal use only. Not nullable. - profileType: - type: string - description: The profile type of the device. Possible values:RegisteredDevice (default)SecureVMPrinterSharedIoT - nullable: true - systemLabels: - type: array - items: - type: string - description: List of labels applied to the device by the system. - trustType: - type: string - description: 'Type of trust for the joined device. Read-only. Possible values: Workplace - indicates bring your own personal devicesAzureAd - Cloud only joined devicesServerAd - on-premises domain joined devices joined to Azure AD. For more details, see Introduction to device management in Azure Active Directory' - nullable: true - Name: - type: string - nullable: true - Manufacturer: - type: string - nullable: true - Model: - type: string - nullable: true - Kind: - type: string - nullable: true - Status: - type: string - nullable: true - Platform: - type: string - nullable: true - memberOf: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Groups that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' - registeredOwners: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'The user that cloud joined the device or registered their personal device. The registered owner is set at the time of registration. Currently, there can be only one owner. Read-only. Nullable.' - registeredUsers: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Collection of registered users of the device. For cloud joined devices and registered personal devices, registered users are set to the same value as registered owners at the time of registration. Read-only. Nullable.' - transitiveMemberOf: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.directoryObject' - extensions: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the device. Read-only. Nullable. - commands: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.command' - description: Represents an Azure Active Directory object. The directoryObject type is the base type for many other directory entity types. - example: - id: string (identifier) - deletedDateTime: string (timestamp) - accountEnabled: true - alternativeSecurityIds: - - '@odata.type': microsoft.graph.alternativeSecurityId - approximateLastSignInDateTime: string (timestamp) - complianceExpirationDateTime: string (timestamp) - deviceId: string - deviceMetadata: string - deviceVersion: integer - displayName: string - isCompliant: true - isManaged: true - onPremisesLastSyncDateTime: string (timestamp) - onPremisesSyncEnabled: true - operatingSystem: string - operatingSystemVersion: string - physicalIds: - - string - profileType: string - systemLabels: - - string - trustType: string - Name: string - Manufacturer: string - Model: string - Kind: string - Status: string - Platform: string - memberOf: - - '@odata.type': microsoft.graph.directoryObject - registeredOwners: - - '@odata.type': microsoft.graph.directoryObject - registeredUsers: - - '@odata.type': microsoft.graph.directoryObject - transitiveMemberOf: - - '@odata.type': microsoft.graph.directoryObject - extensions: - - '@odata.type': microsoft.graph.extension - commands: - - '@odata.type': microsoft.graph.command - microsoft.graph.onlineMeeting: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: onlineMeeting - type: object - properties: - creationDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: The meeting creation time in UTC. Read-only. - format: date-time - nullable: true - startDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: The meeting start time in UTC. - format: date-time - nullable: true - endDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: The meeting end time in UTC. - format: date-time - nullable: true - canceledDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - format: date-time - nullable: true - expirationDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - format: date-time - nullable: true - entryExitAnnouncement: - type: boolean - nullable: true - joinUrl: - type: string - nullable: true - subject: - type: string - description: The subject of the online meeting. - nullable: true - isCancelled: - type: boolean - nullable: true - participants: - $ref: '#/components/schemas/microsoft.graph.meetingParticipants' - isBroadcast: - type: boolean - nullable: true - accessLevel: - $ref: '#/components/schemas/microsoft.graph.accessLevel' - capabilities: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.meetingCapabilities' - audioConferencing: - $ref: '#/components/schemas/microsoft.graph.audioConferencing' - chatInfo: - $ref: '#/components/schemas/microsoft.graph.chatInfo' - videoTeleconferenceId: - type: string - description: The video teleconferencing ID. Read-only. - nullable: true - externalId: - type: string - nullable: true - joinInformation: - $ref: '#/components/schemas/microsoft.graph.itemBody' - example: - id: string (identifier) - creationDateTime: string (timestamp) - startDateTime: string (timestamp) - endDateTime: string (timestamp) - canceledDateTime: string (timestamp) - expirationDateTime: string (timestamp) - entryExitAnnouncement: true - joinUrl: string - subject: string - isCancelled: true - participants: - '@odata.type': microsoft.graph.meetingParticipants - isBroadcast: true - accessLevel: - '@odata.type': microsoft.graph.accessLevel - capabilities: - - '@odata.type': microsoft.graph.meetingCapabilities - audioConferencing: - '@odata.type': microsoft.graph.audioConferencing - chatInfo: - '@odata.type': microsoft.graph.chatInfo - videoTeleconferenceId: string - externalId: string - joinInformation: - '@odata.type': microsoft.graph.itemBody - microsoft.graph.presence: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: presence - type: object - properties: - availability: - type: string - nullable: true - activity: - type: string - nullable: true - example: - id: string (identifier) - availability: string - activity: string - microsoft.graph.authentication: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: authentication - type: object - properties: - methods: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.authenticationMethod' - phoneMethods: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.phoneAuthenticationMethod' - passwordMethods: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.passwordAuthenticationMethod' - operations: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.longRunningOperation' - example: - id: string (identifier) - methods: - - '@odata.type': microsoft.graph.authenticationMethod - phoneMethods: - - '@odata.type': microsoft.graph.phoneAuthenticationMethod - passwordMethods: - - '@odata.type': microsoft.graph.passwordAuthenticationMethod - operations: - - '@odata.type': microsoft.graph.longRunningOperation - microsoft.graph.chat: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: chat - type: object - properties: - topic: - type: string - nullable: true - createdDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - format: date-time - nullable: true - lastUpdatedDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - format: date-time - nullable: true - members: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.conversationMember' - messages: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.chatMessage' - installedApps: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.teamsAppInstallation' - example: - id: string (identifier) - topic: string - createdDateTime: string (timestamp) - lastUpdatedDateTime: string (timestamp) - members: - - '@odata.type': microsoft.graph.conversationMember - messages: - - '@odata.type': microsoft.graph.chatMessage - installedApps: - - '@odata.type': microsoft.graph.teamsAppInstallation - microsoft.graph.team: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: team - type: object - properties: - displayName: - type: string - nullable: true - description: - type: string - nullable: true - internalId: - type: string - description: A unique ID for the team that has been used in a few places such as the audit log/Office 365 Management Activity API. - nullable: true - classification: - type: string - nullable: true - specialization: - $ref: '#/components/schemas/microsoft.graph.teamSpecialization' - visibility: - $ref: '#/components/schemas/microsoft.graph.teamVisibilityType' - webUrl: - type: string - description: 'A hyperlink that will go to the team in the Microsoft Teams client. This is the URL that you get when you right-click a team in the Microsoft Teams client and select Get link to team. This URL should be treated as an opaque blob, and not parsed.' - nullable: true - memberSettings: - $ref: '#/components/schemas/microsoft.graph.teamMemberSettings' - guestSettings: - $ref: '#/components/schemas/microsoft.graph.teamGuestSettings' - messagingSettings: - $ref: '#/components/schemas/microsoft.graph.teamMessagingSettings' - funSettings: - $ref: '#/components/schemas/microsoft.graph.teamFunSettings' - discoverySettings: - $ref: '#/components/schemas/microsoft.graph.teamDiscoverySettings' - isArchived: - type: boolean - description: Whether this team is in read-only mode. - nullable: true - schedule: - $ref: '#/components/schemas/microsoft.graph.schedule' - group: - $ref: '#/components/schemas/microsoft.graph.group' - template: - $ref: '#/components/schemas/microsoft.graph.teamsTemplate' - photo: - $ref: '#/components/schemas/microsoft.graph.profilePhoto' - owners: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.user' - channels: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.channel' - description: The collection of channels & messages associated with the team. - primaryChannel: - $ref: '#/components/schemas/microsoft.graph.channel' - apps: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.teamsCatalogApp' - installedApps: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.teamsAppInstallation' - description: The apps installed in this team. - operations: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.teamsAsyncOperation' - example: - id: string (identifier) - displayName: string - description: string - internalId: string - classification: string - specialization: - '@odata.type': microsoft.graph.teamSpecialization - visibility: - '@odata.type': microsoft.graph.teamVisibilityType - webUrl: string - memberSettings: - '@odata.type': microsoft.graph.teamMemberSettings - guestSettings: - '@odata.type': microsoft.graph.teamGuestSettings - messagingSettings: - '@odata.type': microsoft.graph.teamMessagingSettings - funSettings: - '@odata.type': microsoft.graph.teamFunSettings - discoverySettings: - '@odata.type': microsoft.graph.teamDiscoverySettings - isArchived: true - schedule: - '@odata.type': microsoft.graph.schedule - group: - '@odata.type': microsoft.graph.group - template: - '@odata.type': microsoft.graph.teamsTemplate - photo: - '@odata.type': microsoft.graph.profilePhoto - owners: - - '@odata.type': microsoft.graph.user - channels: - - '@odata.type': microsoft.graph.channel - primaryChannel: - '@odata.type': microsoft.graph.channel - apps: - - '@odata.type': microsoft.graph.teamsCatalogApp - installedApps: - - '@odata.type': microsoft.graph.teamsAppInstallation - operations: - - '@odata.type': microsoft.graph.teamsAsyncOperation - microsoft.graph.userTeamwork: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: userTeamwork - type: object - properties: - installedApps: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.teamsAppInstallation' - example: - id: string (identifier) - installedApps: - - '@odata.type': microsoft.graph.teamsAppInstallation - microsoft.graph.signInLocation: - title: signInLocation - type: object - properties: - city: - type: string - description: Provides the city where the sign-in originated. This is calculated using latitude/longitude information from the sign-in activity. - nullable: true - state: - type: string - description: Provides the State where the sign-in originated. This is calculated using latitude/longitude information from the sign-in activity. - nullable: true - countryOrRegion: - type: string - description: Provides the country code info (2 letter code) where the sign-in originated. This is calculated using latitude/longitude information from the sign-in activity. - nullable: true - geoCoordinates: - $ref: '#/components/schemas/microsoft.graph.geoCoordinates' - example: - city: string - state: string - countryOrRegion: string - geoCoordinates: - '@odata.type': microsoft.graph.geoCoordinates - microsoft.graph.riskEventType: - title: riskEventType - enum: - - unlikelyTravel - - anonymizedIPAddress - - maliciousIPAddress - - unfamiliarFeatures - - malwareInfectedIPAddress - - suspiciousIPAddress - - leakedCredentials - - investigationsThreatIntelligence - - generic - - adminConfirmedUserCompromised - - mcasImpossibleTravel - - mcasSuspiciousInboxManipulationRules - - investigationsThreatIntelligenceSigninLinked - - maliciousIPAddressValidCredentialsBlockedIP - - unknownFutureValue - type: string - microsoft.graph.riskState: - title: riskState - enum: - - none - - confirmedSafe - - remediated - - dismissed - - atRisk - - confirmedCompromised - - unknownFutureValue - type: string - microsoft.graph.riskDetail: - title: riskDetail - enum: - - none - - adminGeneratedTemporaryPassword - - userPerformedSecuredPasswordChange - - userPerformedSecuredPasswordReset - - adminConfirmedSigninSafe - - aiConfirmedSigninSafe - - userPassedMFADrivenByRiskBasedPolicy - - adminDismissedAllRiskForUser - - adminConfirmedSigninCompromised - - hidden - - adminConfirmedUserCompromised - - unknownFutureValue - type: string - microsoft.graph.riskDetectionTimingType: - title: riskDetectionTimingType - enum: - - notDefined - - realtime - - nearRealtime - - offline - - unknownFutureValue - type: string - microsoft.graph.activityType: - title: activityType - enum: - - signin - - user - - unknownFutureValue - type: string - microsoft.graph.tokenIssuerType: - title: tokenIssuerType - enum: - - AzureAD - - ADFederationServices - - UnknownFutureValue - type: string - microsoft.graph.riskUserActivity: - title: riskUserActivity - type: object - properties: - eventTypes: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.riskEventType' - riskEventTypes: - type: array - items: - type: string - nullable: true - detail: - $ref: '#/components/schemas/microsoft.graph.riskDetail' - example: - eventTypes: - - '@odata.type': microsoft.graph.riskEventType - riskEventTypes: - - string - detail: - '@odata.type': microsoft.graph.riskDetail - odata.error: - required: - - error - type: object - properties: - error: - $ref: '#/components/schemas/odata.error.main' - microsoft.graph.automaticRepliesSetting: - title: automaticRepliesSetting - type: object - properties: - status: - $ref: '#/components/schemas/microsoft.graph.automaticRepliesStatus' - externalAudience: - $ref: '#/components/schemas/microsoft.graph.externalAudienceScope' - scheduledStartDateTime: - $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' - scheduledEndDateTime: - $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' - internalReplyMessage: - type: string - description: 'The automatic reply to send to the audience internal to the signed-in user''s organization, if Status is AlwaysEnabled or Scheduled.' - nullable: true - externalReplyMessage: - type: string - description: 'The automatic reply to send to the specified external audience, if Status is AlwaysEnabled or Scheduled.' - nullable: true - example: - status: - '@odata.type': microsoft.graph.automaticRepliesStatus - externalAudience: - '@odata.type': microsoft.graph.externalAudienceScope - scheduledStartDateTime: - '@odata.type': microsoft.graph.dateTimeTimeZone - scheduledEndDateTime: - '@odata.type': microsoft.graph.dateTimeTimeZone - internalReplyMessage: string - externalReplyMessage: string - microsoft.graph.localeInfo: - title: localeInfo - type: object - properties: - locale: - type: string - description: 'A locale representation for the user, which includes the user''s preferred language and country/region. For example, ''en-us''. The language component follows 2-letter codes as defined in ISO 639-1, and the country component follows 2-letter codes as defined in ISO 3166-1 alpha-2.' - nullable: true - displayName: - type: string - description: 'A name representing the user''s locale in natural language, for example, ''English (United States)''.' - nullable: true - example: - locale: string - displayName: string - microsoft.graph.delegateMeetingMessageDeliveryOptions: - title: delegateMeetingMessageDeliveryOptions - enum: - - sendToDelegateAndInformationToPrincipal - - sendToDelegateAndPrincipal - - sendToDelegateOnly - type: string - microsoft.graph.workingHours: - title: workingHours - type: object - properties: - daysOfWeek: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.dayOfWeek' - description: The days of the week on which the user works. - startTime: - pattern: '^([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?$' - type: string - description: The time of the day that the user starts working. - format: time - nullable: true - endTime: - pattern: '^([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?$' - type: string - description: The time of the day that the user stops working. - format: time - nullable: true - timeZone: - $ref: '#/components/schemas/microsoft.graph.timeZoneBase' - example: - daysOfWeek: - - '@odata.type': microsoft.graph.dayOfWeek - startTime: string (timestamp) - endTime: string (timestamp) - timeZone: - '@odata.type': microsoft.graph.timeZoneBase - microsoft.graph.userRiskLevel: - title: userRiskLevel - enum: - - unknown - - none - - low - - medium - - high - type: string - microsoft.graph.settings: - title: settings - type: object - properties: - hasLicense: - type: boolean - hasOptedOut: - type: boolean - hasGraphMailbox: - type: boolean - example: - hasLicense: true - hasOptedOut: true - hasGraphMailbox: true - microsoft.graph.activityStatistics: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: activityStatistics - type: object - properties: - activity: - $ref: '#/components/schemas/microsoft.graph.analyticsActivityType' - startDate: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' - type: string - format: date - endDate: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' - type: string - format: date - timeZoneUsed: - type: string - nullable: true - duration: - pattern: '^-?P([0-9]+D)?(T([0-9]+H)?([0-9]+M)?([0-9]+([.][0-9]+)?S)?)?$' - type: string - format: duration - example: - id: string (identifier) - activity: - '@odata.type': microsoft.graph.analyticsActivityType - startDate: string (timestamp) - endDate: string (timestamp) - timeZoneUsed: string - duration: string - microsoft.graph.informationProtectionPolicy: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: informationProtectionPolicy - type: object - properties: - labels: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.informationProtectionLabel' - example: - id: string (identifier) - labels: - - '@odata.type': microsoft.graph.informationProtectionLabel - microsoft.graph.sensitivityLabel: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: sensitivityLabel - type: object - properties: - name: - type: string - nullable: true - displayName: - type: string - nullable: true - description: - type: string - nullable: true - toolTip: - type: string - nullable: true - isEndpointProtectionEnabled: - type: boolean - nullable: true - isDefault: - type: boolean - nullable: true - applicationMode: - $ref: '#/components/schemas/microsoft.graph.applicationMode' - labelActions: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.labelActionBase' - assignedPolicies: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.labelPolicy' - priority: - maximum: 2147483647 - minimum: -2147483648 - type: integer - format: int32 - nullable: true - autoLabeling: - $ref: '#/components/schemas/microsoft.graph.autoLabeling' - applicableTo: - $ref: '#/components/schemas/microsoft.graph.sensitivityLabelTarget' - sublabels: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.sensitivityLabel' - example: - id: string (identifier) - name: string - displayName: string - description: string - toolTip: string - isEndpointProtectionEnabled: true - isDefault: true - applicationMode: - '@odata.type': microsoft.graph.applicationMode - labelActions: - - '@odata.type': microsoft.graph.labelActionBase - assignedPolicies: - - '@odata.type': microsoft.graph.labelPolicy - priority: integer - autoLabeling: - '@odata.type': microsoft.graph.autoLabeling - applicableTo: - '@odata.type': microsoft.graph.sensitivityLabelTarget - sublabels: - - '@odata.type': microsoft.graph.sensitivityLabel - microsoft.graph.sensitivityPolicySettings: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: sensitivityPolicySettings - type: object - properties: - isMandatory: - type: boolean - nullable: true - helpWebUrl: - type: string - nullable: true - downgradeSensitivityRequiresJustification: - type: boolean - nullable: true - applicableTo: - $ref: '#/components/schemas/microsoft.graph.sensitivityLabelTarget' - example: - id: string (identifier) - isMandatory: true - helpWebUrl: string - downgradeSensitivityRequiresJustification: true - applicableTo: - '@odata.type': microsoft.graph.sensitivityLabelTarget - microsoft.graph.dataLossPreventionPolicy: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: dataLossPreventionPolicy - type: object - properties: - name: - type: string - nullable: true - example: - id: string (identifier) - name: string - microsoft.graph.threatAssessmentRequest: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: threatAssessmentRequest - type: object - properties: - createdDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''.' - format: date-time - nullable: true - contentType: - $ref: '#/components/schemas/microsoft.graph.threatAssessmentContentType' - expectedAssessment: - $ref: '#/components/schemas/microsoft.graph.threatExpectedAssessment' - category: - $ref: '#/components/schemas/microsoft.graph.threatCategory' - status: - $ref: '#/components/schemas/microsoft.graph.threatAssessmentStatus' - requestSource: - $ref: '#/components/schemas/microsoft.graph.threatAssessmentRequestSource' - createdBy: - $ref: '#/components/schemas/microsoft.graph.identitySet' - results: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.threatAssessmentResult' - description: 'A collection of threat assessment results. Read-only. By default, a GET /threatAssessmentRequests/{id} does not return this property unless you apply $expand on it.' - example: - id: string (identifier) - createdDateTime: string (timestamp) - contentType: - '@odata.type': microsoft.graph.threatAssessmentContentType - expectedAssessment: - '@odata.type': microsoft.graph.threatExpectedAssessment - category: - '@odata.type': microsoft.graph.threatCategory - status: - '@odata.type': microsoft.graph.threatAssessmentStatus - requestSource: - '@odata.type': microsoft.graph.threatAssessmentRequestSource - createdBy: - '@odata.type': microsoft.graph.identitySet - results: - - '@odata.type': microsoft.graph.threatAssessmentResult - microsoft.graph.servicePlanInfo: - title: servicePlanInfo - type: object - properties: - servicePlanId: - pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' - type: string - description: The unique identifier of the service plan. - format: uuid - nullable: true - servicePlanName: - type: string - description: The name of the service plan. - nullable: true - provisioningStatus: - type: string - description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan)''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' - nullable: true - appliesTo: - type: string - description: The object the service plan can be assigned to. Possible values:'User' - service plan can be assigned to individual users.'Company' - service plan can be assigned to the entire tenant. - nullable: true - example: - servicePlanId: string - servicePlanName: string - provisioningStatus: string - appliesTo: string - microsoft.graph.identity: - title: identity - type: object - properties: - id: - type: string - description: Unique identifier for the identity. - nullable: true - displayName: - type: string - description: 'The identity''s display name. Note that this may not always be available or up to date. For example, if a user changes their display name, the API may show the new value in a future response, but the items associated with the user won''t show up as having changed when using delta.' - nullable: true - example: - id: string - displayName: string - microsoft.graph.outlookCategory: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: outlookCategory - type: object - properties: - displayName: - type: string - description: 'A unique name that identifies a category in the user''s mailbox. After a category is created, the name cannot be changed. Read-only.' - nullable: true - color: - $ref: '#/components/schemas/microsoft.graph.categoryColor' - example: - id: string (identifier) - displayName: string - color: - '@odata.type': microsoft.graph.categoryColor - microsoft.graph.outlookTaskGroup: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: outlookTaskGroup - type: object - properties: - changeKey: - type: string - nullable: true - isDefaultGroup: - type: boolean - nullable: true - name: - type: string - nullable: true - groupKey: - pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' - type: string - format: uuid - nullable: true - taskFolders: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.outlookTaskFolder' - example: - id: string (identifier) - changeKey: string - isDefaultGroup: true - name: string - groupKey: string - taskFolders: - - '@odata.type': microsoft.graph.outlookTaskFolder - microsoft.graph.outlookTaskFolder: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: outlookTaskFolder - type: object - properties: - changeKey: - type: string - nullable: true - name: - type: string - nullable: true - isDefaultFolder: - type: boolean - nullable: true - parentGroupKey: - pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' - type: string - format: uuid - nullable: true - tasks: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.outlookTask' - singleValueExtendedProperties: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.singleValueLegacyExtendedProperty' - multiValueExtendedProperties: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.multiValueLegacyExtendedProperty' - example: - id: string (identifier) - changeKey: string - name: string - isDefaultFolder: true - parentGroupKey: string - tasks: - - '@odata.type': microsoft.graph.outlookTask - singleValueExtendedProperties: - - '@odata.type': microsoft.graph.singleValueLegacyExtendedProperty - multiValueExtendedProperties: - - '@odata.type': microsoft.graph.multiValueLegacyExtendedProperty - microsoft.graph.outlookTask: - allOf: - - $ref: '#/components/schemas/microsoft.graph.outlookItem' - - title: outlookTask - type: object - properties: - assignedTo: - type: string - nullable: true - body: - $ref: '#/components/schemas/microsoft.graph.itemBody' - completedDateTime: - $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' - dueDateTime: - $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' - hasAttachments: - type: boolean - nullable: true - importance: - $ref: '#/components/schemas/microsoft.graph.importance' - isReminderOn: - type: boolean - nullable: true - owner: - type: string - nullable: true - parentFolderId: - type: string - nullable: true - recurrence: - $ref: '#/components/schemas/microsoft.graph.patternedRecurrence' - reminderDateTime: - $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' - sensitivity: - $ref: '#/components/schemas/microsoft.graph.sensitivity' - startDateTime: - $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' - status: - $ref: '#/components/schemas/microsoft.graph.taskStatus' - subject: - type: string - nullable: true - singleValueExtendedProperties: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.singleValueLegacyExtendedProperty' - multiValueExtendedProperties: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.multiValueLegacyExtendedProperty' - attachments: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.attachment' - example: - id: string (identifier) - createdDateTime: string (timestamp) - lastModifiedDateTime: string (timestamp) - changeKey: string - categories: - - string - assignedTo: string - body: - '@odata.type': microsoft.graph.itemBody - completedDateTime: - '@odata.type': microsoft.graph.dateTimeTimeZone - dueDateTime: - '@odata.type': microsoft.graph.dateTimeTimeZone - hasAttachments: true - importance: - '@odata.type': microsoft.graph.importance - isReminderOn: true - owner: string - parentFolderId: string - recurrence: - '@odata.type': microsoft.graph.patternedRecurrence - reminderDateTime: - '@odata.type': microsoft.graph.dateTimeTimeZone - sensitivity: - '@odata.type': microsoft.graph.sensitivity - startDateTime: - '@odata.type': microsoft.graph.dateTimeTimeZone - status: - '@odata.type': microsoft.graph.taskStatus - subject: string - singleValueExtendedProperties: - - '@odata.type': microsoft.graph.singleValueLegacyExtendedProperty - multiValueExtendedProperties: - - '@odata.type': microsoft.graph.multiValueLegacyExtendedProperty - attachments: - - '@odata.type': microsoft.graph.attachment - microsoft.graph.outlookItem: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: outlookItem - type: object - properties: - createdDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' - format: date-time - nullable: true - lastModifiedDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' - format: date-time - nullable: true - changeKey: - type: string - description: 'Identifies the version of the item. Every time the item is changed, changeKey changes as well. This allows Exchange to apply changes to the correct version of the object. Read-only.' - nullable: true - categories: - type: array - items: - type: string - nullable: true - description: The categories associated with the item - example: - id: string (identifier) - createdDateTime: string (timestamp) - lastModifiedDateTime: string (timestamp) - changeKey: string - categories: - - string - microsoft.graph.internetMessageHeader: - title: internetMessageHeader - type: object - properties: - name: - type: string - description: Represents the key in a key-value pair. - nullable: true - value: - type: string - description: The value in a key-value pair. - nullable: true - example: - name: string - value: string - microsoft.graph.itemBody: - title: itemBody - type: object - properties: - contentType: - $ref: '#/components/schemas/microsoft.graph.bodyType' - content: - type: string - description: The content of the item. - nullable: true - example: - contentType: - '@odata.type': microsoft.graph.bodyType - content: string - microsoft.graph.importance: - title: importance - enum: - - low - - normal - - high - type: string - microsoft.graph.recipient: - title: recipient - type: object - properties: - emailAddress: - $ref: '#/components/schemas/microsoft.graph.emailAddress' - example: - emailAddress: - '@odata.type': microsoft.graph.emailAddress - microsoft.graph.mentionsPreview: - title: mentionsPreview - type: object - properties: - isMentioned: - type: boolean - nullable: true - example: - isMentioned: true - microsoft.graph.inferenceClassificationType: - title: inferenceClassificationType - enum: - - focused - - other - type: string - microsoft.graph.followupFlag: - title: followupFlag - type: object - properties: - completedDateTime: - $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' - dueDateTime: - $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' - startDateTime: - $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' - flagStatus: - $ref: '#/components/schemas/microsoft.graph.followupFlagStatus' - example: - completedDateTime: - '@odata.type': microsoft.graph.dateTimeTimeZone - dueDateTime: - '@odata.type': microsoft.graph.dateTimeTimeZone - startDateTime: - '@odata.type': microsoft.graph.dateTimeTimeZone - flagStatus: - '@odata.type': microsoft.graph.followupFlagStatus - microsoft.graph.singleValueLegacyExtendedProperty: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: singleValueLegacyExtendedProperty - type: object - properties: - value: - type: string - description: A property value. - nullable: true - example: - id: string (identifier) - value: string - microsoft.graph.multiValueLegacyExtendedProperty: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: multiValueLegacyExtendedProperty - type: object - properties: - value: - type: array - items: - type: string - nullable: true - description: A collection of property values. - example: - id: string (identifier) - value: - - string - microsoft.graph.attachment: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: attachment - type: object - properties: - lastModifiedDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' - format: date-time - nullable: true - name: - type: string - description: The attachment's file name. - nullable: true - contentType: - type: string - description: The MIME type. - nullable: true - size: - maximum: 2147483647 - minimum: -2147483648 - type: integer - description: The length of the attachment in bytes. - format: int32 - isInline: - type: boolean - description: 'true if the attachment is an inline attachment; otherwise, false.' - example: - id: string (identifier) - lastModifiedDateTime: string (timestamp) - name: string - contentType: string - size: integer - isInline: true - microsoft.graph.mention: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: mention - type: object - properties: - mentioned: - $ref: '#/components/schemas/microsoft.graph.emailAddress' - mentionText: - type: string - nullable: true - clientReference: - type: string - nullable: true - createdBy: - $ref: '#/components/schemas/microsoft.graph.emailAddress' - createdDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - format: date-time - nullable: true - serverCreatedDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - format: date-time - nullable: true - deepLink: - type: string - nullable: true - application: - type: string - nullable: true - example: - id: string (identifier) - mentioned: - '@odata.type': microsoft.graph.emailAddress - mentionText: string - clientReference: string - createdBy: - '@odata.type': microsoft.graph.emailAddress - createdDateTime: string (timestamp) - serverCreatedDateTime: string (timestamp) - deepLink: string - application: string - microsoft.graph.assignedLabel: - title: assignedLabel - type: object - properties: - labelId: - type: string - nullable: true - displayName: - type: string - nullable: true - example: - labelId: string - displayName: string - microsoft.graph.licenseProcessingState: - title: licenseProcessingState - type: object - properties: - state: - type: string - nullable: true - example: - state: string - microsoft.graph.groupAccessType: - title: groupAccessType - enum: - - none - - private - - secret - - public - type: string - microsoft.graph.directorySetting: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: directorySetting - type: object - properties: - displayName: - type: string - nullable: true - templateId: - type: string - nullable: true - values: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.settingValue' - example: - id: string (identifier) - displayName: string - templateId: string - values: - - '@odata.type': microsoft.graph.settingValue - microsoft.graph.endpoint: - allOf: - - $ref: '#/components/schemas/microsoft.graph.directoryObject' - - title: endpoint - type: object - properties: - capability: - type: string - providerId: - type: string - nullable: true - providerName: - type: string - nullable: true - uri: - type: string - providerResourceId: - type: string - nullable: true - description: Represents an Azure Active Directory object. The directoryObject type is the base type for many other directory entity types. - example: - id: string (identifier) - deletedDateTime: string (timestamp) - capability: string - providerId: string - providerName: string - uri: string - providerResourceId: string - microsoft.graph.resourceSpecificPermissionGrant: - allOf: - - $ref: '#/components/schemas/microsoft.graph.directoryObject' - - title: resourceSpecificPermissionGrant - type: object - properties: - clientId: - type: string - nullable: true - clientAppId: - type: string - nullable: true - resourceAppId: - type: string - nullable: true - permissionType: - type: string - nullable: true - permission: - type: string - nullable: true - description: Represents an Azure Active Directory object. The directoryObject type is the base type for many other directory entity types. - example: - id: string (identifier) - deletedDateTime: string (timestamp) - clientId: string - clientAppId: string - resourceAppId: string - permissionType: string - permission: string - microsoft.graph.conversation: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: conversation - type: object - properties: - topic: - type: string - description: 'The topic of the conversation. This property can be set when the conversation is created, but it cannot be updated.' - hasAttachments: - type: boolean - description: Indicates whether any of the posts within this Conversation has at least one attachment. - lastDeliveredDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' - format: date-time - uniqueSenders: - type: array - items: - type: string - description: All the users that sent a message to this Conversation. - preview: - type: string - description: A short summary from the body of the latest post in this converstaion. - threads: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.conversationThread' - description: A collection of all the conversation threads in the conversation. A navigation property. Read-only. Nullable. - example: - id: string (identifier) - topic: string - hasAttachments: true - lastDeliveredDateTime: string (timestamp) - uniqueSenders: - - string - preview: string - threads: - - '@odata.type': microsoft.graph.conversationThread - microsoft.graph.conversationThread: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: conversationThread - type: object - properties: - toRecipients: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.recipient' - description: 'The To: recipients for the thread.' - topic: - type: string - description: 'The topic of the conversation. This property can be set when the conversation is created, but it cannot be updated.' - hasAttachments: - type: boolean - description: Indicates whether any of the posts within this thread has at least one attachment. - lastDeliveredDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' - format: date-time - uniqueSenders: - type: array - items: - type: string - description: All the users that sent a message to this thread. - ccRecipients: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.recipient' - description: 'The Cc: recipients for the thread.' - preview: - type: string - description: A short summary from the body of the latest post in this converstaion. - isLocked: - type: boolean - description: Indicates if the thread is locked. - posts: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.post' - description: Read-only. Nullable. - example: - id: string (identifier) - toRecipients: - - '@odata.type': microsoft.graph.recipient - topic: string - hasAttachments: true - lastDeliveredDateTime: string (timestamp) - uniqueSenders: - - string - ccRecipients: - - '@odata.type': microsoft.graph.recipient - preview: string - isLocked: true - posts: - - '@odata.type': microsoft.graph.post - microsoft.graph.groupLifecyclePolicy: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: groupLifecyclePolicy - type: object - properties: - groupLifetimeInDays: - maximum: 2147483647 - minimum: -2147483648 - type: integer - description: 'Number of days before a group expires and needs to be renewed. Once renewed, the group expiration is extended by the number of days defined.' - format: int32 - nullable: true - managedGroupTypes: - type: string - description: 'The group type for which the expiration policy applies. Possible values are All, Selected or None.' - nullable: true - alternateNotificationEmails: - type: string - description: List of email address to send notifications for groups without owners. Multiple email address can be defined by separating email address with a semicolon. - nullable: true - example: - id: string (identifier) - groupLifetimeInDays: integer - managedGroupTypes: string - alternateNotificationEmails: string - microsoft.graph.plannerGroup: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: plannerGroup - type: object - properties: - plans: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.plannerPlan' - description: Read-only. Nullable. Returns the plannerPlans owned by the group. - example: - id: string (identifier) - plans: - - '@odata.type': microsoft.graph.plannerPlan - microsoft.graph.messageRule: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: messageRule - type: object - properties: - displayName: - type: string - description: The display name of the rule. - nullable: true - sequence: - maximum: 2147483647 - minimum: -2147483648 - type: integer - description: 'Indicates the order in which the rule is executed, among other rules.' - format: int32 - nullable: true - conditions: - $ref: '#/components/schemas/microsoft.graph.messageRulePredicates' - actions: - $ref: '#/components/schemas/microsoft.graph.messageRuleActions' - exceptions: - $ref: '#/components/schemas/microsoft.graph.messageRulePredicates' - isEnabled: - type: boolean - description: Indicates whether the rule is enabled to be applied to messages. - nullable: true - hasError: - type: boolean - description: Indicates whether the rule is in an error condition. Read-only. - nullable: true - isReadOnly: - type: boolean - description: Indicates if the rule is read-only and cannot be modified or deleted by the rules REST API. - nullable: true - example: - id: string (identifier) - displayName: string - sequence: integer - conditions: - '@odata.type': microsoft.graph.messageRulePredicates - actions: - '@odata.type': microsoft.graph.messageRuleActions - exceptions: - '@odata.type': microsoft.graph.messageRulePredicates - isEnabled: true - hasError: true - isReadOnly: true - microsoft.graph.userConfiguration: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: userConfiguration - type: object - properties: - binaryData: - type: string - format: base64url - nullable: true - example: - id: string (identifier) - binaryData: string - microsoft.graph.calendarColor: - title: calendarColor - enum: - - lightBlue - - lightGreen - - lightOrange - - lightGray - - lightYellow - - lightTeal - - lightPink - - lightBrown - - lightRed - - maxColor - - auto - type: string - microsoft.graph.emailAddress: - title: emailAddress - type: object - properties: - name: - type: string - description: The display name of the person or entity. - nullable: true - address: - type: string - description: The email address of the person or entity. - nullable: true - example: - name: string - address: string - microsoft.graph.onlineMeetingProviderType: - title: onlineMeetingProviderType - enum: - - unknown - - skypeForBusiness - - skypeForConsumer - - teamsForBusiness - type: string - microsoft.graph.calendarPermission: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: calendarPermission - type: object - properties: - emailAddress: - $ref: '#/components/schemas/microsoft.graph.emailAddress' - isRemovable: - type: boolean - description: 'True if the user can be removed from the list of sharees or delegates for the specified calendar, false otherwise. The ''My organization'' user determines the permissions other people within your organization have to the given calendar. You cannot remove ''My organization'' as a sharee to a calendar.' - nullable: true - isInsideOrganization: - type: boolean - description: True if the user in context (sharee or delegate) is inside the same organization as the calendar owner. - nullable: true - role: - $ref: '#/components/schemas/microsoft.graph.calendarRoleType' - allowedRoles: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.calendarRoleType' - description: 'List of allowed sharing or delegating permission levels for the calendar. Possible values are: none, freeBusyRead, limitedRead, read, write, delegateWithoutPrivateEventAccess, delegateWithPrivateEventAccess, custom.' - example: - id: string (identifier) - emailAddress: - '@odata.type': microsoft.graph.emailAddress - isRemovable: true - isInsideOrganization: true - role: - '@odata.type': microsoft.graph.calendarRoleType - allowedRoles: - - '@odata.type': microsoft.graph.calendarRoleType - microsoft.graph.responseStatus: - title: responseStatus - type: object - properties: - response: - $ref: '#/components/schemas/microsoft.graph.responseType' - time: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'The date and time that the response was returned. It uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' - format: date-time - nullable: true - example: - response: - '@odata.type': microsoft.graph.responseType - time: string (timestamp) - microsoft.graph.sensitivity: - title: sensitivity - enum: - - normal - - personal - - private - - confidential - type: string - microsoft.graph.dateTimeTimeZone: - title: dateTimeTimeZone - type: object - properties: - dateTime: - type: string - description: 'A single point of time in a combined date and time representation ({date}T{time}; for example, 2017-08-29T04:00:00.0000000).' - timeZone: - type: string - description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for more possible values.' - nullable: true - example: - dateTime: string - timeZone: string - microsoft.graph.location: - title: location - type: object - properties: - displayName: - type: string - description: The name associated with the location. - nullable: true - locationEmailAddress: - type: string - description: Optional email address of the location. - nullable: true - address: - $ref: '#/components/schemas/microsoft.graph.physicalAddress' - coordinates: - $ref: '#/components/schemas/microsoft.graph.outlookGeoCoordinates' - locationUri: - type: string - description: Optional URI representing the location. - nullable: true - locationType: - $ref: '#/components/schemas/microsoft.graph.locationType' - uniqueId: - type: string - description: For internal use only. - nullable: true - uniqueIdType: - $ref: '#/components/schemas/microsoft.graph.locationUniqueIdType' - example: - displayName: string - locationEmailAddress: string - address: - '@odata.type': microsoft.graph.physicalAddress - coordinates: - '@odata.type': microsoft.graph.outlookGeoCoordinates - locationUri: string - locationType: - '@odata.type': microsoft.graph.locationType - uniqueId: string - uniqueIdType: - '@odata.type': microsoft.graph.locationUniqueIdType - microsoft.graph.patternedRecurrence: - title: patternedRecurrence - type: object - properties: - pattern: - $ref: '#/components/schemas/microsoft.graph.recurrencePattern' - range: - $ref: '#/components/schemas/microsoft.graph.recurrenceRange' - example: - pattern: - '@odata.type': microsoft.graph.recurrencePattern - range: - '@odata.type': microsoft.graph.recurrenceRange - microsoft.graph.freeBusyStatus: - title: freeBusyStatus - enum: - - free - - tentative - - busy - - oof - - workingElsewhere - - unknown - type: string - microsoft.graph.eventType: - title: eventType - enum: - - singleInstance - - occurrence - - exception - - seriesMaster - type: string - microsoft.graph.attendee: - allOf: - - $ref: '#/components/schemas/microsoft.graph.attendeeBase' - - title: attendee - type: object - properties: - status: - $ref: '#/components/schemas/microsoft.graph.responseStatus' - proposedNewTime: - $ref: '#/components/schemas/microsoft.graph.timeSlot' - example: - emailAddress: - '@odata.type': microsoft.graph.emailAddress - type: - '@odata.type': microsoft.graph.attendeeType - status: - '@odata.type': microsoft.graph.responseStatus - proposedNewTime: - '@odata.type': microsoft.graph.timeSlot - microsoft.graph.onlineMeetingInfo: - title: onlineMeetingInfo - type: object - properties: - joinUrl: - type: string - description: The external link that launches the online meeting. This is a URL that clients will launch into a browser and will redirect the user to join the meeting. - nullable: true - conferenceId: - type: string - description: The ID of the conference. - nullable: true - tollNumber: - type: string - description: The toll number that can be used to join the conference. - nullable: true - tollFreeNumbers: - type: array - items: - type: string - nullable: true - description: The toll free numbers that can be used to join the conference. - quickDial: - type: string - description: The pre-formatted quickdial for this call. - nullable: true - phones: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.phone' - description: All of the phone numbers associated with this conference. - example: - joinUrl: string - conferenceId: string - tollNumber: string - tollFreeNumbers: - - string - quickDial: string - phones: - - '@odata.type': microsoft.graph.phone - microsoft.graph.rankedEmailAddress: - title: rankedEmailAddress - type: object - properties: - address: - type: string - nullable: true - rank: - type: number - format: double - nullable: true - example: - address: string - rank: double - microsoft.graph.phone: - title: phone - type: object - properties: - type: - $ref: '#/components/schemas/microsoft.graph.phoneType' - number: - type: string - description: The phone number. - nullable: true - example: - type: - '@odata.type': microsoft.graph.phoneType - number: string - microsoft.graph.website: - title: website - type: object - properties: - type: - $ref: '#/components/schemas/microsoft.graph.websiteType' - address: - type: string - description: The URL of the website. - nullable: true - displayName: - type: string - description: The display name of the web site. - nullable: true - example: - type: - '@odata.type': microsoft.graph.websiteType - address: string - displayName: string - microsoft.graph.personDataSource: - title: personDataSource - type: object - properties: - type: - type: string - nullable: true - example: - type: string - microsoft.graph.typedEmailAddress: - allOf: - - $ref: '#/components/schemas/microsoft.graph.emailAddress' - - title: typedEmailAddress - type: object - properties: - type: - $ref: '#/components/schemas/microsoft.graph.emailType' - otherLabel: - type: string - nullable: true - example: - name: string - address: string - type: - '@odata.type': microsoft.graph.emailType - otherLabel: string - microsoft.graph.physicalAddress: - title: physicalAddress - type: object - properties: - type: - $ref: '#/components/schemas/microsoft.graph.physicalAddressType' - postOfficeBox: - type: string - nullable: true - street: - type: string - description: The street. - nullable: true - city: - type: string - description: The city. - nullable: true - state: - type: string - description: The state. - nullable: true - countryOrRegion: - type: string - description: 'The country or region. It''s a free-format string value, for example, ''United States''.' - nullable: true - postalCode: - type: string - description: The postal code. - nullable: true - example: - type: - '@odata.type': microsoft.graph.physicalAddressType - postOfficeBox: string - street: string - city: string - state: string - countryOrRegion: string - postalCode: string - microsoft.graph.inferenceClassificationOverride: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: inferenceClassificationOverride - type: object - properties: - classifyAs: - $ref: '#/components/schemas/microsoft.graph.inferenceClassificationType' - senderEmailAddress: - $ref: '#/components/schemas/microsoft.graph.emailAddress' - example: - id: string (identifier) - classifyAs: - '@odata.type': microsoft.graph.inferenceClassificationType - senderEmailAddress: - '@odata.type': microsoft.graph.emailAddress - microsoft.graph.baseItem: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: baseItem - type: object - properties: - createdBy: - $ref: '#/components/schemas/microsoft.graph.identitySet' - createdDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: Date and time of item creation. Read-only. - format: date-time - description: - type: string - description: Provides a user-visible description of the item. Optional. - nullable: true - eTag: - type: string - description: ETag for the item. Read-only. - nullable: true - lastModifiedBy: - $ref: '#/components/schemas/microsoft.graph.identitySet' - lastModifiedDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: Date and time the item was last modified. Read-only. - format: date-time - name: - type: string - description: The name of the item. Read-write. - nullable: true - parentReference: - $ref: '#/components/schemas/microsoft.graph.itemReference' - webUrl: - type: string - description: URL that displays the resource in the browser. Read-only. - nullable: true - createdByUser: - $ref: '#/components/schemas/microsoft.graph.user' - lastModifiedByUser: - $ref: '#/components/schemas/microsoft.graph.user' - example: - id: string (identifier) - createdBy: - '@odata.type': microsoft.graph.identitySet - createdDateTime: string (timestamp) - description: string - eTag: string - lastModifiedBy: - '@odata.type': microsoft.graph.identitySet - lastModifiedDateTime: string (timestamp) - name: string - parentReference: - '@odata.type': microsoft.graph.itemReference - webUrl: string - createdByUser: - '@odata.type': microsoft.graph.user - lastModifiedByUser: - '@odata.type': microsoft.graph.user - microsoft.graph.identitySet: - title: identitySet - type: object - properties: - application: - $ref: '#/components/schemas/microsoft.graph.identity' - device: - $ref: '#/components/schemas/microsoft.graph.identity' - user: - $ref: '#/components/schemas/microsoft.graph.identity' - example: - application: - '@odata.type': microsoft.graph.identity - device: - '@odata.type': microsoft.graph.identity - user: - '@odata.type': microsoft.graph.identity - microsoft.graph.quota: - title: quota - type: object - properties: - deleted: - type: integer - description: 'Total space consumed by files in the recycle bin, in bytes. Read-only.' - format: int64 - nullable: true - remaining: - type: integer - description: 'Total space remaining before reaching the quota limit, in bytes. Read-only.' - format: int64 - nullable: true - state: - type: string - description: Enumeration value that indicates the state of the storage space. Read-only. - nullable: true - total: - type: integer - description: 'Total allowed storage space, in bytes. Read-only.' - format: int64 - nullable: true - used: - type: integer - description: 'Total space used, in bytes. Read-only.' - format: int64 - nullable: true - storagePlanInformation: - $ref: '#/components/schemas/microsoft.graph.storagePlanInformation' - example: - deleted: integer - remaining: integer - state: string - total: integer - used: integer - storagePlanInformation: - '@odata.type': microsoft.graph.storagePlanInformation - microsoft.graph.sharepointIds: - title: sharepointIds - type: object - properties: - listId: - type: string - description: The unique identifier (guid) for the item's list in SharePoint. - nullable: true - listItemId: - type: string - description: An integer identifier for the item within the containing list. - nullable: true - listItemUniqueId: - type: string - description: The unique identifier (guid) for the item within OneDrive for Business or a SharePoint site. - nullable: true - siteId: - type: string - description: The unique identifier (guid) for the item's site collection (SPSite). - nullable: true - siteUrl: - type: string - description: The SharePoint URL for the site that contains the item. - nullable: true - tenantId: - type: string - description: The unique identifier (guid) for the tenancy. - nullable: true - webId: - type: string - description: The unique identifier (guid) for the item's site (SPWeb). - nullable: true - example: - listId: string - listItemId: string - listItemUniqueId: string - siteId: string - siteUrl: string - tenantId: string - webId: string - microsoft.graph.systemFacet: - title: systemFacet - type: object - microsoft.graph.itemActivityOLD: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: itemActivityOLD - type: object - properties: - action: - $ref: '#/components/schemas/microsoft.graph.itemActionSet' - actor: - $ref: '#/components/schemas/microsoft.graph.identitySet' - times: - $ref: '#/components/schemas/microsoft.graph.itemActivityTimeSet' - driveItem: - $ref: '#/components/schemas/microsoft.graph.driveItem' - listItem: - $ref: '#/components/schemas/microsoft.graph.listItem' - example: - id: string (identifier) - action: - '@odata.type': microsoft.graph.itemActionSet - actor: - '@odata.type': microsoft.graph.identitySet - times: - '@odata.type': microsoft.graph.itemActivityTimeSet - driveItem: - '@odata.type': microsoft.graph.driveItem - listItem: - '@odata.type': microsoft.graph.listItem - microsoft.graph.driveItem: - allOf: - - $ref: '#/components/schemas/microsoft.graph.baseItem' - - title: driveItem - type: object - properties: - audio: - $ref: '#/components/schemas/microsoft.graph.audio' - bundle: - $ref: '#/components/schemas/microsoft.graph.bundle' - content: - type: string - description: 'The content stream, if the item represents a file.' - format: base64url - nullable: true - cTag: - type: string - description: An eTag for the content of the item. This eTag is not changed if only the metadata is changed. Note This property is not returned if the item is a folder. Read-only. - nullable: true - deleted: - $ref: '#/components/schemas/microsoft.graph.deleted' - file: - $ref: '#/components/schemas/microsoft.graph.file' - fileSystemInfo: - $ref: '#/components/schemas/microsoft.graph.fileSystemInfo' - folder: - $ref: '#/components/schemas/microsoft.graph.folder' - image: - $ref: '#/components/schemas/microsoft.graph.image' - location: - $ref: '#/components/schemas/microsoft.graph.geoCoordinates' - package: - $ref: '#/components/schemas/microsoft.graph.package' - pendingOperations: - $ref: '#/components/schemas/microsoft.graph.pendingOperations' - photo: - $ref: '#/components/schemas/microsoft.graph.photo' - publication: - $ref: '#/components/schemas/microsoft.graph.publicationFacet' - remoteItem: - $ref: '#/components/schemas/microsoft.graph.remoteItem' - root: - $ref: '#/components/schemas/microsoft.graph.root' - searchResult: - $ref: '#/components/schemas/microsoft.graph.searchResult' - shared: - $ref: '#/components/schemas/microsoft.graph.shared' - sharepointIds: - $ref: '#/components/schemas/microsoft.graph.sharepointIds' - size: - type: integer - description: Size of the item in bytes. Read-only. - format: int64 - nullable: true - specialFolder: - $ref: '#/components/schemas/microsoft.graph.specialFolder' - video: - $ref: '#/components/schemas/microsoft.graph.video' - webDavUrl: - type: string - description: WebDAV compatible URL for the item. - nullable: true - workbook: - $ref: '#/components/schemas/microsoft.graph.workbook' - activities: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.itemActivityOLD' - description: The list of recent activities that took place on this item. - analytics: - $ref: '#/components/schemas/microsoft.graph.itemAnalytics' - children: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.driveItem' - description: Collection containing Item objects for the immediate children of Item. Only items representing folders have children. Read-only. Nullable. - listItem: - $ref: '#/components/schemas/microsoft.graph.listItem' - permissions: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.permission' - description: The set of permissions for the item. Read-only. Nullable. - subscriptions: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.subscription' - description: The set of subscriptions on the item. Only supported on the root of a drive. - thumbnails: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.thumbnailSet' - description: 'Collection containing [ThumbnailSet][] objects associated with the item. For more info, see [getting thumbnails][]. Read-only. Nullable.' - versions: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.driveItemVersion' - description: 'The list of previous versions of the item. For more info, see [getting previous versions][]. Read-only. Nullable.' - example: - id: string (identifier) - createdBy: - '@odata.type': microsoft.graph.identitySet - createdDateTime: string (timestamp) - description: string - eTag: string - lastModifiedBy: - '@odata.type': microsoft.graph.identitySet - lastModifiedDateTime: string (timestamp) - name: string - parentReference: - '@odata.type': microsoft.graph.itemReference - webUrl: string - createdByUser: - '@odata.type': microsoft.graph.user - lastModifiedByUser: - '@odata.type': microsoft.graph.user - audio: - '@odata.type': microsoft.graph.audio - bundle: - '@odata.type': microsoft.graph.bundle - content: string - cTag: string - deleted: - '@odata.type': microsoft.graph.deleted - file: - '@odata.type': microsoft.graph.file - fileSystemInfo: - '@odata.type': microsoft.graph.fileSystemInfo - folder: - '@odata.type': microsoft.graph.folder - image: - '@odata.type': microsoft.graph.image - location: - '@odata.type': microsoft.graph.geoCoordinates - package: - '@odata.type': microsoft.graph.package - pendingOperations: - '@odata.type': microsoft.graph.pendingOperations - photo: - '@odata.type': microsoft.graph.photo - publication: - '@odata.type': microsoft.graph.publicationFacet - remoteItem: - '@odata.type': microsoft.graph.remoteItem - root: - '@odata.type': microsoft.graph.root - searchResult: - '@odata.type': microsoft.graph.searchResult - shared: - '@odata.type': microsoft.graph.shared - sharepointIds: - '@odata.type': microsoft.graph.sharepointIds - size: integer - specialFolder: - '@odata.type': microsoft.graph.specialFolder - video: - '@odata.type': microsoft.graph.video - webDavUrl: string - workbook: - '@odata.type': microsoft.graph.workbook - activities: - - '@odata.type': microsoft.graph.itemActivityOLD - analytics: - '@odata.type': microsoft.graph.itemAnalytics - children: - - '@odata.type': microsoft.graph.driveItem - listItem: - '@odata.type': microsoft.graph.listItem - permissions: - - '@odata.type': microsoft.graph.permission - subscriptions: - - '@odata.type': microsoft.graph.subscription - thumbnails: - - '@odata.type': microsoft.graph.thumbnailSet - versions: - - '@odata.type': microsoft.graph.driveItemVersion - microsoft.graph.list: - allOf: - - $ref: '#/components/schemas/microsoft.graph.baseItem' - - title: list - type: object - properties: - displayName: - type: string - description: The displayable title of the list. - nullable: true - list: - $ref: '#/components/schemas/microsoft.graph.listInfo' - sharepointIds: - $ref: '#/components/schemas/microsoft.graph.sharepointIds' - system: - $ref: '#/components/schemas/microsoft.graph.systemFacet' - activities: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.itemActivityOLD' - columns: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.columnDefinition' - description: The collection of field definitions for this list. - contentTypes: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.contentType' - description: The collection of content types present in this list. - drive: - $ref: '#/components/schemas/microsoft.graph.drive' - items: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.listItem' - description: All items contained in the list. - subscriptions: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.subscription' - description: The set of subscriptions on the list. - example: - id: string (identifier) - createdBy: - '@odata.type': microsoft.graph.identitySet - createdDateTime: string (timestamp) - description: string - eTag: string - lastModifiedBy: - '@odata.type': microsoft.graph.identitySet - lastModifiedDateTime: string (timestamp) - name: string - parentReference: - '@odata.type': microsoft.graph.itemReference - webUrl: string - createdByUser: - '@odata.type': microsoft.graph.user - lastModifiedByUser: - '@odata.type': microsoft.graph.user - displayName: string - list: - '@odata.type': microsoft.graph.listInfo - sharepointIds: - '@odata.type': microsoft.graph.sharepointIds - system: - '@odata.type': microsoft.graph.systemFacet - activities: - - '@odata.type': microsoft.graph.itemActivityOLD - columns: - - '@odata.type': microsoft.graph.columnDefinition - contentTypes: - - '@odata.type': microsoft.graph.contentType - drive: - '@odata.type': microsoft.graph.drive - items: - - '@odata.type': microsoft.graph.listItem - subscriptions: - - '@odata.type': microsoft.graph.subscription - microsoft.graph.root: - title: root - type: object - microsoft.graph.siteCollection: - title: siteCollection - type: object - properties: - dataLocationCode: - type: string - description: The geographic region code for where this site collection resides. Read-only. - nullable: true - hostname: - type: string - description: The hostname for the site collection. Read-only. - nullable: true - root: - $ref: '#/components/schemas/microsoft.graph.root' - example: - dataLocationCode: string - hostname: string - root: - '@odata.type': microsoft.graph.root - microsoft.graph.itemAnalytics: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: itemAnalytics - type: object - properties: - itemActivityStats: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.itemActivityStat' - allTime: - $ref: '#/components/schemas/microsoft.graph.itemActivityStat' - lastSevenDays: - $ref: '#/components/schemas/microsoft.graph.itemActivityStat' - example: - id: string (identifier) - itemActivityStats: - - '@odata.type': microsoft.graph.itemActivityStat - allTime: - '@odata.type': microsoft.graph.itemActivityStat - lastSevenDays: - '@odata.type': microsoft.graph.itemActivityStat - microsoft.graph.columnDefinition: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: columnDefinition - type: object - properties: - boolean: - $ref: '#/components/schemas/microsoft.graph.booleanColumn' - calculated: - $ref: '#/components/schemas/microsoft.graph.calculatedColumn' - choice: - $ref: '#/components/schemas/microsoft.graph.choiceColumn' - columnGroup: - type: string - description: 'For site columns, the name of the group this column belongs to. Helps organize related columns.' - nullable: true - currency: - $ref: '#/components/schemas/microsoft.graph.currencyColumn' - dateTime: - $ref: '#/components/schemas/microsoft.graph.dateTimeColumn' - defaultValue: - $ref: '#/components/schemas/microsoft.graph.defaultColumnValue' - description: - type: string - description: The user-facing description of the column. - nullable: true - displayName: - type: string - description: The user-facing name of the column. - nullable: true - enforceUniqueValues: - type: boolean - description: 'If true, no two list items may have the same value for this column.' - nullable: true - geolocation: - $ref: '#/components/schemas/microsoft.graph.geolocationColumn' - hidden: - type: boolean - description: Specifies whether the column is displayed in the user interface. - nullable: true - indexed: - type: boolean - description: Specifies whether the column values can used for sorting and searching. - nullable: true - lookup: - $ref: '#/components/schemas/microsoft.graph.lookupColumn' - name: - type: string - description: 'The API-facing name of the column as it appears in the [fields][] on a [listItem][]. For the user-facing name, see displayName.' - nullable: true - number: - $ref: '#/components/schemas/microsoft.graph.numberColumn' - personOrGroup: - $ref: '#/components/schemas/microsoft.graph.personOrGroupColumn' - readOnly: - type: boolean - description: Specifies whether the column values can be modified. - nullable: true - required: - type: boolean - description: Specifies whether the column value is not optional. - nullable: true - text: - $ref: '#/components/schemas/microsoft.graph.textColumn' - example: - id: string (identifier) - boolean: - '@odata.type': microsoft.graph.booleanColumn - calculated: - '@odata.type': microsoft.graph.calculatedColumn - choice: - '@odata.type': microsoft.graph.choiceColumn - columnGroup: string - currency: - '@odata.type': microsoft.graph.currencyColumn - dateTime: - '@odata.type': microsoft.graph.dateTimeColumn - defaultValue: - '@odata.type': microsoft.graph.defaultColumnValue - description: string - displayName: string - enforceUniqueValues: true - geolocation: - '@odata.type': microsoft.graph.geolocationColumn - hidden: true - indexed: true - lookup: - '@odata.type': microsoft.graph.lookupColumn - name: string - number: - '@odata.type': microsoft.graph.numberColumn - personOrGroup: - '@odata.type': microsoft.graph.personOrGroupColumn - readOnly: true - required: true - text: - '@odata.type': microsoft.graph.textColumn - microsoft.graph.contentType: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: contentType - type: object - properties: - description: - type: string - description: The descriptive text for the item. - nullable: true - group: - type: string - description: The name of the group this content type belongs to. Helps organize related content types. - nullable: true - hidden: - type: boolean - description: Indicates whether the content type is hidden in the list's 'New' menu. - nullable: true - inheritedFrom: - $ref: '#/components/schemas/microsoft.graph.itemReference' - name: - type: string - description: The name of the content type. - nullable: true - order: - $ref: '#/components/schemas/microsoft.graph.contentTypeOrder' - parentId: - type: string - description: The unique identifier of the content type. - nullable: true - readOnly: - type: boolean - description: 'If true, the content type cannot be modified unless this value is first set to false.' - nullable: true - sealed: - type: boolean - description: 'If true, the content type cannot be modified by users or through push-down operations. Only site collection administrators can seal or unseal content types.' - nullable: true - columnLinks: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.columnLink' - description: The collection of columns that are required by this content type - example: - id: string (identifier) - description: string - group: string - hidden: true - inheritedFrom: - '@odata.type': microsoft.graph.itemReference - name: string - order: - '@odata.type': microsoft.graph.contentTypeOrder - parentId: string - readOnly: true - sealed: true - columnLinks: - - '@odata.type': microsoft.graph.columnLink - microsoft.graph.sitePage: - allOf: - - $ref: '#/components/schemas/microsoft.graph.baseItem' - - title: sitePage - type: object - properties: - title: - type: string - nullable: true - contentType: - $ref: '#/components/schemas/microsoft.graph.contentTypeInfo' - pageLayoutType: - type: string - nullable: true - webParts: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.webPart' - publishingState: - $ref: '#/components/schemas/microsoft.graph.publicationFacet' - example: - id: string (identifier) - createdBy: - '@odata.type': microsoft.graph.identitySet - createdDateTime: string (timestamp) - description: string - eTag: string - lastModifiedBy: - '@odata.type': microsoft.graph.identitySet - lastModifiedDateTime: string (timestamp) - name: string - parentReference: - '@odata.type': microsoft.graph.itemReference - webUrl: string - createdByUser: - '@odata.type': microsoft.graph.user - lastModifiedByUser: - '@odata.type': microsoft.graph.user - title: string - contentType: - '@odata.type': microsoft.graph.contentTypeInfo - pageLayoutType: string - webParts: - - '@odata.type': microsoft.graph.webPart - publishingState: - '@odata.type': microsoft.graph.publicationFacet - microsoft.graph.approvalStep: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: approvalStep - type: object - properties: - displayName: - type: string - nullable: true - reviewedBy: - $ref: '#/components/schemas/microsoft.graph.identity' - reviewedDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - format: date-time - nullable: true - reviewResult: - type: string - nullable: true - justification: - type: string - nullable: true - example: - id: string (identifier) - displayName: string - reviewedBy: - '@odata.type': microsoft.graph.identity - reviewedDateTime: string (timestamp) - reviewResult: string - justification: string - microsoft.graph.appConsentRequestScope: - title: appConsentRequestScope - type: object - properties: - displayName: - type: string - nullable: true - example: - displayName: string - microsoft.graph.userConsentRequest: - allOf: - - $ref: '#/components/schemas/microsoft.graph.request' - - title: userConsentRequest - type: object - properties: - reason: - type: string - nullable: true - createdBy: - $ref: '#/components/schemas/microsoft.graph.userIdentity' - createdDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - format: date-time - nullable: true - example: - id: string (identifier) - approval: - '@odata.type': microsoft.graph.approval - reason: string - createdBy: - '@odata.type': microsoft.graph.userIdentity - createdDateTime: string (timestamp) - microsoft.graph.agreementAcceptanceState: - title: agreementAcceptanceState - enum: - - accepted - - declined - type: string - microsoft.graph.enrollmentConfigurationAssignment: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: enrollmentConfigurationAssignment - type: object - properties: - target: - $ref: '#/components/schemas/microsoft.graph.deviceAndAppManagementAssignmentTarget' - source: - $ref: '#/components/schemas/microsoft.graph.deviceAndAppManagementAssignmentSource' - sourceId: - type: string - description: Identifier for resource used for deployment to a group - nullable: true - description: Enrollment Configuration Assignment - example: - id: string (identifier) - target: - '@odata.type': microsoft.graph.deviceAndAppManagementAssignmentTarget - source: - '@odata.type': microsoft.graph.deviceAndAppManagementAssignmentSource - sourceId: string - microsoft.graph.hardwareInformation: - title: hardwareInformation - type: object - properties: - serialNumber: - type: string - description: Serial number. - nullable: true - totalStorageSpace: - type: integer - description: Total storage space of the device. - format: int64 - freeStorageSpace: - type: integer - description: Free storage space of the device. - format: int64 - imei: - type: string - description: IMEI - nullable: true - meid: - type: string - description: MEID - nullable: true - manufacturer: - type: string - description: Manufacturer of the device - nullable: true - model: - type: string - description: Model of the device - nullable: true - phoneNumber: - type: string - description: Phone number of the device - nullable: true - subscriberCarrier: - type: string - description: Subscriber carrier of the device - nullable: true - cellularTechnology: - type: string - description: Cellular technology of the device - nullable: true - wifiMac: - type: string - description: WiFi MAC address of the device - nullable: true - operatingSystemLanguage: - type: string - description: Operating system language of the device - nullable: true - isSupervised: - type: boolean - description: Supervised mode of the device - isEncrypted: - type: boolean - description: Encryption status of the device - isSharedDevice: - type: boolean - description: Shared iPad - sharedDeviceCachedUsers: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.sharedAppleDeviceUser' - description: All users on the shared Apple device - tpmSpecificationVersion: - type: string - description: String that specifies the specification version. - nullable: true - operatingSystemEdition: - type: string - description: String that specifies the OS edition. - nullable: true - deviceFullQualifiedDomainName: - type: string - description: 'Returns the fully qualified domain name of the device (if any). If the device is not domain-joined, it returns an empty string. ' - nullable: true - deviceGuardVirtualizationBasedSecurityHardwareRequirementState: - $ref: '#/components/schemas/microsoft.graph.deviceGuardVirtualizationBasedSecurityHardwareRequirementState' - deviceGuardVirtualizationBasedSecurityState: - $ref: '#/components/schemas/microsoft.graph.deviceGuardVirtualizationBasedSecurityState' - deviceGuardLocalSystemAuthorityCredentialGuardState: - $ref: '#/components/schemas/microsoft.graph.deviceGuardLocalSystemAuthorityCredentialGuardState' - osBuildNumber: - type: string - description: Operating System Build Number on Android device - nullable: true - example: - serialNumber: string - totalStorageSpace: integer - freeStorageSpace: integer - imei: string - meid: string - manufacturer: string - model: string - phoneNumber: string - subscriberCarrier: string - cellularTechnology: string - wifiMac: string - operatingSystemLanguage: string - isSupervised: true - isEncrypted: true - isSharedDevice: true - sharedDeviceCachedUsers: - - '@odata.type': microsoft.graph.sharedAppleDeviceUser - tpmSpecificationVersion: string - operatingSystemEdition: string - deviceFullQualifiedDomainName: string - deviceGuardVirtualizationBasedSecurityHardwareRequirementState: - '@odata.type': microsoft.graph.deviceGuardVirtualizationBasedSecurityHardwareRequirementState - deviceGuardVirtualizationBasedSecurityState: - '@odata.type': microsoft.graph.deviceGuardVirtualizationBasedSecurityState - deviceGuardLocalSystemAuthorityCredentialGuardState: - '@odata.type': microsoft.graph.deviceGuardLocalSystemAuthorityCredentialGuardState - osBuildNumber: string - microsoft.graph.ownerType: - title: ownerType - enum: - - unknown - - company - - personal - type: string - microsoft.graph.managedDeviceOwnerType: - title: managedDeviceOwnerType - enum: - - unknown - - company - - personal - type: string - microsoft.graph.deviceActionResult: - title: deviceActionResult - type: object - properties: - actionName: - type: string - description: Action name - nullable: true - actionState: - $ref: '#/components/schemas/microsoft.graph.actionState' - startDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: Time the action was initiated - format: date-time - lastUpdatedDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: Time the action state was last updated - format: date-time - example: - actionName: string - actionState: - '@odata.type': microsoft.graph.actionState - startDateTime: string (timestamp) - lastUpdatedDateTime: string (timestamp) - microsoft.graph.managementState: - title: managementState - enum: - - managed - - retirePending - - retireFailed - - wipePending - - wipeFailed - - unhealthy - - deletePending - - retireIssued - - wipeIssued - - wipeCanceled - - retireCanceled - - discovered - type: string - microsoft.graph.chassisType: - title: chassisType - enum: - - unknown - - desktop - - laptop - - worksWorkstation - - enterpriseServer - - phone - - tablet - - mobileOther - - mobileUnknown - type: string - microsoft.graph.deviceType: - title: deviceType - enum: - - desktop - - windowsRT - - winMO6 - - nokia - - windowsPhone - - mac - - winCE - - winEmbedded - - iPhone - - iPad - - iPod - - android - - iSocConsumer - - unix - - macMDM - - holoLens - - surfaceHub - - androidForWork - - androidEnterprise - - windows10x - - blackberry - - palm - - unknown - type: string - microsoft.graph.complianceState: - title: complianceState - enum: - - unknown - - compliant - - noncompliant - - conflict - - error - - inGracePeriod - - configManager - type: string - microsoft.graph.managementAgentType: - title: managementAgentType - enum: - - eas - - mdm - - easMdm - - intuneClient - - easIntuneClient - - configurationManagerClient - - configurationManagerClientMdm - - configurationManagerClientMdmEas - - unknown - - jamf - - googleCloudDevicePolicyController - - microsoft365ManagedMdm - - windowsManagementCloudApi - type: string - microsoft.graph.deviceEnrollmentType: - title: deviceEnrollmentType - enum: - - unknown - - userEnrollment - - deviceEnrollmentManager - - appleBulkWithUser - - appleBulkWithoutUser - - windowsAzureADJoin - - windowsBulkUserless - - windowsAutoEnrollment - - windowsBulkAzureDomainJoin - - windowsCoManagement - - appleUserEnrollment - - appleUserEnrollmentWithServiceAccount - - azureAdJoinUsingAzureVmExtension - type: string - microsoft.graph.lostModeState: - title: lostModeState - enum: - - disabled - - enabled - type: string - microsoft.graph.deviceRegistrationState: - title: deviceRegistrationState - enum: - - notRegistered - - registered - - revoked - - keyConflict - - approvalPending - - certificateReset - - notRegisteredPendingEnrollment - - unknown - type: string - microsoft.graph.deviceManagementExchangeAccessState: - title: deviceManagementExchangeAccessState - enum: - - none - - unknown - - allowed - - blocked - - quarantined - type: string - microsoft.graph.deviceManagementExchangeAccessStateReason: - title: deviceManagementExchangeAccessStateReason - enum: - - none - - unknown - - exchangeGlobalRule - - exchangeIndividualRule - - exchangeDeviceRule - - exchangeUpgrade - - exchangeMailboxPolicy - - other - - compliant - - notCompliant - - notEnrolled - - unknownLocation - - mfaRequired - - azureADBlockDueToAccessPolicy - - compromisedPassword - - deviceNotKnownWithManagedApp - type: string - microsoft.graph.configurationManagerClientEnabledFeatures: - title: configurationManagerClientEnabledFeatures - type: object - properties: - inventory: - type: boolean - description: Whether inventory is managed by Intune - modernApps: - type: boolean - description: Whether modern application is managed by Intune - resourceAccess: - type: boolean - description: Whether resource access is managed by Intune - deviceConfiguration: - type: boolean - description: Whether device configuration is managed by Intune - compliancePolicy: - type: boolean - description: Whether compliance policy is managed by Intune - windowsUpdateForBusiness: - type: boolean - description: Whether Windows Update for Business is managed by Intune - endpointProtection: - type: boolean - description: Whether Endpoint Protection is managed by Intune - officeApps: - type: boolean - description: Whether Office application is managed by Intune - example: - inventory: true - modernApps: true - resourceAccess: true - deviceConfiguration: true - compliancePolicy: true - windowsUpdateForBusiness: true - endpointProtection: true - officeApps: true - microsoft.graph.deviceHealthAttestationState: - title: deviceHealthAttestationState - type: object - properties: - lastUpdateDateTime: - type: string - description: The Timestamp of the last update. - nullable: true - contentNamespaceUrl: - type: string - description: The DHA report version. (Namespace version) - nullable: true - deviceHealthAttestationStatus: - type: string - description: The DHA report version. (Namespace version) - nullable: true - contentVersion: - type: string - description: The HealthAttestation state schema version - nullable: true - issuedDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: The DateTime when device was evaluated or issued to MDM - format: date-time - attestationIdentityKey: - type: string - description: 'TWhen an Attestation Identity Key (AIK) is present on a device, it indicates that the device has an endorsement key (EK) certificate.' - nullable: true - resetCount: - type: integer - description: The number of times a PC device has hibernated or resumed - format: int64 - restartCount: - type: integer - description: The number of times a PC device has rebooted - format: int64 - dataExcutionPolicy: - type: string - description: DEP Policy defines a set of hardware and software technologies that perform additional checks on memory - nullable: true - bitLockerStatus: - type: string - description: On or Off of BitLocker Drive Encryption - nullable: true - bootManagerVersion: - type: string - description: The version of the Boot Manager - nullable: true - codeIntegrityCheckVersion: - type: string - description: The version of the Boot Manager - nullable: true - secureBoot: - type: string - description: 'When Secure Boot is enabled, the core components must have the correct cryptographic signatures' - nullable: true - bootDebugging: - type: string - description: 'When bootDebugging is enabled, the device is used in development and testing' - nullable: true - operatingSystemKernelDebugging: - type: string - description: 'When operatingSystemKernelDebugging is enabled, the device is used in development and testing' - nullable: true - codeIntegrity: - type: string - description: 'When code integrity is enabled, code execution is restricted to integrity verified code' - nullable: true - testSigning: - type: string - description: 'When test signing is allowed, the device does not enforce signature validation during boot' - nullable: true - safeMode: - type: string - description: Safe mode is a troubleshooting option for Windows that starts your computer in a limited state - nullable: true - windowsPE: - type: string - description: Operating system running with limited services that is used to prepare a computer for Windows - nullable: true - earlyLaunchAntiMalwareDriverProtection: - type: string - description: ELAM provides protection for the computers in your network when they start up - nullable: true - virtualSecureMode: - type: string - description: VSM is a container that protects high value assets from a compromised kernel - nullable: true - pcrHashAlgorithm: - type: string - description: Informational attribute that identifies the HASH algorithm that was used by TPM - nullable: true - bootAppSecurityVersion: - type: string - description: The security version number of the Boot Application - nullable: true - bootManagerSecurityVersion: - type: string - description: The security version number of the Boot Application - nullable: true - tpmVersion: - type: string - description: The security version number of the Boot Application - nullable: true - pcr0: - type: string - description: 'The measurement that is captured in PCR[0]' - nullable: true - secureBootConfigurationPolicyFingerPrint: - type: string - description: Fingerprint of the Custom Secure Boot Configuration Policy - nullable: true - codeIntegrityPolicy: - type: string - description: The Code Integrity policy that is controlling the security of the boot environment - nullable: true - bootRevisionListInfo: - type: string - description: The Boot Revision List that was loaded during initial boot on the attested device - nullable: true - operatingSystemRevListInfo: - type: string - description: The Operating System Revision List that was loaded during initial boot on the attested device - nullable: true - healthStatusMismatchInfo: - type: string - description: This attribute appears if DHA-Service detects an integrity issue - nullable: true - healthAttestationSupportedStatus: - type: string - description: This attribute indicates if DHA is supported for the device - nullable: true - example: - lastUpdateDateTime: string - contentNamespaceUrl: string - deviceHealthAttestationStatus: string - contentVersion: string - issuedDateTime: string (timestamp) - attestationIdentityKey: string - resetCount: integer - restartCount: integer - dataExcutionPolicy: string - bitLockerStatus: string - bootManagerVersion: string - codeIntegrityCheckVersion: string - secureBoot: string - bootDebugging: string - operatingSystemKernelDebugging: string - codeIntegrity: string - testSigning: string - safeMode: string - windowsPE: string - earlyLaunchAntiMalwareDriverProtection: string - virtualSecureMode: string - pcrHashAlgorithm: string - bootAppSecurityVersion: string - bootManagerSecurityVersion: string - tpmVersion: string - pcr0: string - secureBootConfigurationPolicyFingerPrint: string - codeIntegrityPolicy: string - bootRevisionListInfo: string - operatingSystemRevListInfo: string - healthStatusMismatchInfo: string - healthAttestationSupportedStatus: string - microsoft.graph.managedDevicePartnerReportedHealthState: - title: managedDevicePartnerReportedHealthState - enum: - - unknown - - activated - - deactivated - - secured - - lowSeverity - - mediumSeverity - - highSeverity - - unresponsive - - compromised - - misconfigured - type: string - microsoft.graph.loggedOnUser: - title: loggedOnUser - type: object - properties: - userId: - type: string - description: User id - nullable: true - lastLogOnDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: Date time when user logs on - format: date-time - example: - userId: string - lastLogOnDateTime: string (timestamp) - microsoft.graph.configurationManagerClientHealthState: - title: configurationManagerClientHealthState - type: object - properties: - state: - $ref: '#/components/schemas/microsoft.graph.configurationManagerClientState' - errorCode: - maximum: 2147483647 - minimum: -2147483648 - type: integer - description: Error code for failed state. - format: int32 - lastSyncDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: Datetime for last sync with configuration manager management point. - format: date-time - example: - state: - '@odata.type': microsoft.graph.configurationManagerClientState - errorCode: integer - lastSyncDateTime: string (timestamp) - microsoft.graph.configurationManagerClientInformation: - title: configurationManagerClientInformation - type: object - properties: - clientIdentifier: - type: string - description: Configuration Manager Client Id from SCCM - nullable: true - isBlocked: - type: boolean - description: Configuration Manager Client blocked status from SCCM - example: - clientIdentifier: string - isBlocked: true - microsoft.graph.managedDeviceArchitecture: - title: managedDeviceArchitecture - enum: - - unknown - - x86 - - x64 - - arm - - arM64 - type: string - microsoft.graph.securityBaselineState: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: securityBaselineState - type: object - properties: - securityBaselineTemplateId: - type: string - description: The security baseline template id - nullable: true - displayName: - type: string - description: The display name of the security baseline - settingStates: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.securityBaselineSettingState' - description: The security baseline state for different settings for a device - description: Security baseline state for a device. - example: - id: string (identifier) - securityBaselineTemplateId: string - displayName: string - settingStates: - - '@odata.type': microsoft.graph.securityBaselineSettingState - microsoft.graph.deviceConfigurationState: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: deviceConfigurationState - type: object - properties: - settingStates: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.deviceConfigurationSettingState' - displayName: - type: string - description: The name of the policy for this policyBase - nullable: true - version: - maximum: 2147483647 - minimum: -2147483648 - type: integer - description: The version of the policy - format: int32 - platformType: - $ref: '#/components/schemas/microsoft.graph.policyPlatformType' - state: - $ref: '#/components/schemas/microsoft.graph.complianceStatus' - settingCount: - maximum: 2147483647 - minimum: -2147483648 - type: integer - description: Count of how many setting a policy holds - format: int32 - userId: - type: string - description: 'User unique identifier, must be Guid' - nullable: true - userPrincipalName: - type: string - description: User Principal Name - nullable: true - description: Device Configuration State for a given device. - example: - id: string (identifier) - settingStates: - - '@odata.type': microsoft.graph.deviceConfigurationSettingState - displayName: string - version: integer - platformType: - '@odata.type': microsoft.graph.policyPlatformType - state: - '@odata.type': microsoft.graph.complianceStatus - settingCount: integer - userId: string - userPrincipalName: string - microsoft.graph.deviceCompliancePolicyState: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: deviceCompliancePolicyState - type: object - properties: - settingStates: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.deviceCompliancePolicySettingState' - displayName: - type: string - description: The name of the policy for this policyBase - nullable: true - version: - maximum: 2147483647 - minimum: -2147483648 - type: integer - description: The version of the policy - format: int32 - platformType: - $ref: '#/components/schemas/microsoft.graph.policyPlatformType' - state: - $ref: '#/components/schemas/microsoft.graph.complianceStatus' - settingCount: - maximum: 2147483647 - minimum: -2147483648 - type: integer - description: Count of how many setting a policy holds - format: int32 - userId: - type: string - description: 'User unique identifier, must be Guid' - nullable: true - userPrincipalName: - type: string - description: User Principal Name - nullable: true - description: Device Compliance Policy State for a given device. - example: - id: string (identifier) - settingStates: - - '@odata.type': microsoft.graph.deviceCompliancePolicySettingState - displayName: string - version: integer - platformType: - '@odata.type': microsoft.graph.policyPlatformType - state: - '@odata.type': microsoft.graph.complianceStatus - settingCount: integer - userId: string - userPrincipalName: string - microsoft.graph.managedDeviceMobileAppConfigurationState: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: managedDeviceMobileAppConfigurationState - type: object - properties: - settingStates: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.managedDeviceMobileAppConfigurationSettingState' - displayName: - type: string - description: The name of the policy for this policyBase - nullable: true - version: - maximum: 2147483647 - minimum: -2147483648 - type: integer - description: The version of the policy - format: int32 - platformType: - $ref: '#/components/schemas/microsoft.graph.policyPlatformType' - state: - $ref: '#/components/schemas/microsoft.graph.complianceStatus' - settingCount: - maximum: 2147483647 - minimum: -2147483648 - type: integer - description: Count of how many setting a policy holds - format: int32 - userId: - type: string - description: 'User unique identifier, must be Guid' - nullable: true - userPrincipalName: - type: string - description: User Principal Name - nullable: true - description: Managed Device Mobile App Configuration State for a given device. - example: - id: string (identifier) - settingStates: - - '@odata.type': microsoft.graph.managedDeviceMobileAppConfigurationSettingState - displayName: string - version: integer - platformType: - '@odata.type': microsoft.graph.policyPlatformType - state: - '@odata.type': microsoft.graph.complianceStatus - settingCount: integer - userId: string - userPrincipalName: string - microsoft.graph.detectedApp: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: detectedApp - type: object - properties: - displayName: - type: string - description: Name of the discovered application. Read-only - nullable: true - version: - type: string - description: Version of the discovered application. Read-only - nullable: true - sizeInByte: - type: integer - description: Discovered application size in bytes. Read-only - format: int64 - deviceCount: - maximum: 2147483647 - minimum: -2147483648 - type: integer - description: The number of devices that have installed this application - format: int32 - managedDevices: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.managedDevice' - description: The devices that have the discovered application installed - description: A managed or unmanaged app that is installed on a managed device. Unmanaged apps will only appear for devices marked as corporate owned. - example: - id: string (identifier) - displayName: string - version: string - sizeInByte: integer - deviceCount: integer - managedDevices: - - '@odata.type': microsoft.graph.managedDevice - microsoft.graph.deviceCategory: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: deviceCategory - type: object - properties: - displayName: - type: string - description: Display name for the device category. - nullable: true - description: - type: string - description: Optional description for the device category. - nullable: true - roleScopeTagIds: - type: array - items: - type: string - nullable: true - description: Optional role scope tags for the device category. - description: 'Device categories provides a way to organize your devices. Using device categories, company administrators can define their own categories that make sense to their company.??These categories can then be applied to a device in the Intune Azure console or selected by a user during device enrollment. You can filter reports and create dynamic Azure Active Directory device groups based on device categories.' - example: - id: string (identifier) - displayName: string - description: string - roleScopeTagIds: - - string - microsoft.graph.windowsProtectionState: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: windowsProtectionState - type: object - properties: - malwareProtectionEnabled: - type: boolean - description: Anti malware is enabled or not - nullable: true - deviceState: - $ref: '#/components/schemas/microsoft.graph.windowsDeviceHealthState' - realTimeProtectionEnabled: - type: boolean - description: Real time protection is enabled or not? - nullable: true - networkInspectionSystemEnabled: - type: boolean - description: Network inspection system enabled or not? - nullable: true - quickScanOverdue: - type: boolean - description: Quick scan overdue or not? - nullable: true - fullScanOverdue: - type: boolean - description: Full scan overdue or not? - nullable: true - signatureUpdateOverdue: - type: boolean - description: Signature out of date or not? - nullable: true - rebootRequired: - type: boolean - description: Reboot required or not? - nullable: true - fullScanRequired: - type: boolean - description: Full scan required or not? - nullable: true - engineVersion: - type: string - description: Current endpoint protection engine's version - nullable: true - signatureVersion: - type: string - description: Current malware definitions version - nullable: true - antiMalwareVersion: - type: string - description: Current anti malware version - nullable: true - lastQuickScanDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: Last quick scan datetime - format: date-time - nullable: true - lastFullScanDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: Last quick scan datetime - format: date-time - nullable: true - lastQuickScanSignatureVersion: - type: string - description: Last quick scan signature version - nullable: true - lastFullScanSignatureVersion: - type: string - description: Last full scan signature version - nullable: true - lastReportedDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: Last device health status reported time - format: date-time - nullable: true - detectedMalwareState: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.windowsDeviceMalwareState' - description: Device malware list - description: Device protection status entity. - example: - id: string (identifier) - malwareProtectionEnabled: true - deviceState: - '@odata.type': microsoft.graph.windowsDeviceHealthState - realTimeProtectionEnabled: true - networkInspectionSystemEnabled: true - quickScanOverdue: true - fullScanOverdue: true - signatureUpdateOverdue: true - rebootRequired: true - fullScanRequired: true - engineVersion: string - signatureVersion: string - antiMalwareVersion: string - lastQuickScanDateTime: string (timestamp) - lastFullScanDateTime: string (timestamp) - lastQuickScanSignatureVersion: string - lastFullScanSignatureVersion: string - lastReportedDateTime: string (timestamp) - detectedMalwareState: - - '@odata.type': microsoft.graph.windowsDeviceMalwareState - microsoft.graph.managedAppFlaggedReason: - title: managedAppFlaggedReason - enum: - - none - - rootedDevice - - androidBootloaderUnlocked - - androidFactoryRomModified - type: string - microsoft.graph.mobileAppIdentifier: - title: mobileAppIdentifier - type: object - microsoft.graph.managedAppPolicy: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: managedAppPolicy - type: object - properties: - displayName: - type: string - description: Policy display name. - description: - type: string - description: The policy's description. - nullable: true - createdDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: The date and time the policy was created. - format: date-time - lastModifiedDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: Last time the policy was modified. - format: date-time - roleScopeTagIds: - type: array - items: - type: string - nullable: true - description: List of Scope Tags for this Entity instance. - version: - type: string - description: Version of the entity. - nullable: true - description: The ManagedAppPolicy resource represents a base type for platform specific policies. - example: - id: string (identifier) - displayName: string - description: string - createdDateTime: string (timestamp) - lastModifiedDateTime: string (timestamp) - roleScopeTagIds: - - string - version: string - microsoft.graph.managedAppOperation: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: managedAppOperation - type: object - properties: - displayName: - type: string - description: The operation name. - nullable: true - lastModifiedDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: The last time the app operation was modified. - format: date-time - state: - type: string - description: The current state of the operation - nullable: true - version: - type: string - description: Version of the entity. - nullable: true - description: Represents an operation applied against an app registration. - example: - id: string (identifier) - displayName: string - lastModifiedDateTime: string (timestamp) - state: string - version: string - microsoft.graph.deviceManagementTroubleshootingErrorDetails: - title: deviceManagementTroubleshootingErrorDetails - type: object - properties: - context: - type: string - nullable: true - failure: - type: string - nullable: true - failureDetails: - type: string - description: The detailed description of what went wrong. - nullable: true - remediation: - type: string - description: The detailed description of how to remediate this issue. - nullable: true - resources: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.deviceManagementTroubleshootingErrorResource' - description: Links to helpful documentation about this failure. - example: - context: string - failure: string - failureDetails: string - remediation: string - resources: - - '@odata.type': microsoft.graph.deviceManagementTroubleshootingErrorResource - microsoft.graph.keyValuePair: - title: keyValuePair - type: object - properties: - name: - type: string - description: Name for this key-value pair - value: - type: string - description: Value for this key-value pair - nullable: true - example: - name: string - value: string - microsoft.graph.mobileAppIntentAndStateDetail: - title: mobileAppIntentAndStateDetail - type: object - properties: - applicationId: - type: string - description: MobieApp identifier. - nullable: true - displayName: - type: string - description: The admin provided or imported title of the app. - nullable: true - mobileAppIntent: - $ref: '#/components/schemas/microsoft.graph.mobileAppIntent' - displayVersion: - type: string - description: Human readable version of the application - nullable: true - installState: - $ref: '#/components/schemas/microsoft.graph.resultantAppState' - supportedDeviceTypes: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.mobileAppSupportedDeviceType' - description: The supported platforms for the app. - example: - applicationId: string - displayName: string - mobileAppIntent: - '@odata.type': microsoft.graph.mobileAppIntent - displayVersion: string - installState: - '@odata.type': microsoft.graph.resultantAppState - supportedDeviceTypes: - - '@odata.type': microsoft.graph.mobileAppSupportedDeviceType - microsoft.graph.mobileAppTroubleshootingHistoryItem: - title: mobileAppTroubleshootingHistoryItem - type: object - properties: - occurrenceDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: Time when the history item occurred. - format: date-time - troubleshootingErrorDetails: - $ref: '#/components/schemas/microsoft.graph.deviceManagementTroubleshootingErrorDetails' - example: - occurrenceDateTime: string (timestamp) - troubleshootingErrorDetails: - '@odata.type': microsoft.graph.deviceManagementTroubleshootingErrorDetails - microsoft.graph.appLogCollectionRequest: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: appLogCollectionRequest - type: object - properties: - status: - $ref: '#/components/schemas/microsoft.graph.appLogUploadState' - errorMessage: - type: string - description: Error message if any during the upload process - nullable: true - customLogFolders: - type: array - items: - type: string - nullable: true - description: 'List of log folders. ' - completedDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: Time at which the upload log request reached a terminal state - format: date-time - nullable: true - description: AppLogCollectionRequest Entity. - example: - id: string (identifier) - status: - '@odata.type': microsoft.graph.appLogUploadState - errorMessage: string - customLogFolders: - - string - completedDateTime: string (timestamp) - microsoft.graph.payloadTypes: - title: payloadTypes - type: object - properties: - rawContent: - type: string - nullable: true - visualContent: - $ref: '#/components/schemas/microsoft.graph.visualProperties' - example: - rawContent: string - visualContent: - '@odata.type': microsoft.graph.visualProperties - microsoft.graph.priority: - title: priority - enum: - - None - - High - - Low - type: string - microsoft.graph.targetPolicyEndpoints: - title: targetPolicyEndpoints - type: object - properties: - platformTypes: - type: array - items: - type: string - nullable: true - example: - platformTypes: - - string - microsoft.graph.plannerDelta: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: plannerDelta - type: object - example: - id: string (identifier) - microsoft.graph.plannerFavoritePlanReferenceCollection: - title: plannerFavoritePlanReferenceCollection - type: object - microsoft.graph.plannerRecentPlanReferenceCollection: - title: plannerRecentPlanReferenceCollection - type: object - microsoft.graph.plannerTask: - allOf: - - $ref: '#/components/schemas/microsoft.graph.plannerDelta' - - title: plannerTask - type: object - properties: - createdBy: - $ref: '#/components/schemas/microsoft.graph.identitySet' - planId: - type: string - description: Plan ID to which the task belongs. - nullable: true - bucketId: - type: string - description: Bucket ID to which the task belongs. The bucket needs to be in the plan that the task is in. It is 28 characters long and case-sensitive. Format validation is done on the service. - nullable: true - title: - type: string - description: Title of the task. - orderHint: - type: string - description: Hint used to order items of this type in a list view. The format is defined as outlined here. - nullable: true - assigneePriority: - type: string - description: Hint used to order items of this type in a list view. The format is defined as outlined here. - nullable: true - percentComplete: - maximum: 2147483647 - minimum: -2147483648 - type: integer - description: 'Percentage of task completion. When set to 100, the task is considered completed.' - format: int32 - nullable: true - priority: - maximum: 2147483647 - minimum: -2147483648 - type: integer - format: int32 - nullable: true - startDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'Date and time at which the task starts. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' - format: date-time - nullable: true - createdDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'Read-only. Date and time at which the task is created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' - format: date-time - nullable: true - dueDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'Date and time at which the task is due. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' - format: date-time - nullable: true - hasDescription: - type: boolean - description: Read-only. Value is true if the details object of the task has a non-empty description and false otherwise. - nullable: true - previewType: - $ref: '#/components/schemas/microsoft.graph.plannerPreviewType' - completedDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'Read-only. Date and time at which the ''percentComplete'' of the task is set to ''100''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' - format: date-time - nullable: true - completedBy: - $ref: '#/components/schemas/microsoft.graph.identitySet' - referenceCount: - maximum: 2147483647 - minimum: -2147483648 - type: integer - description: Number of external references that exist on the task. - format: int32 - nullable: true - checklistItemCount: - maximum: 2147483647 - minimum: -2147483648 - type: integer - description: Number of checklist items that are present on the task. - format: int32 - nullable: true - activeChecklistItemCount: - maximum: 2147483647 - minimum: -2147483648 - type: integer - description: 'Number of checklist items with value set to false, representing incomplete items.' - format: int32 - nullable: true - appliedCategories: - $ref: '#/components/schemas/microsoft.graph.plannerAppliedCategories' - assignments: - $ref: '#/components/schemas/microsoft.graph.plannerAssignments' - conversationThreadId: - type: string - description: Thread ID of the conversation on the task. This is the ID of the conversation thread object created in the group. - nullable: true - details: - $ref: '#/components/schemas/microsoft.graph.plannerTaskDetails' - assignedToTaskBoardFormat: - $ref: '#/components/schemas/microsoft.graph.plannerAssignedToTaskBoardTaskFormat' - progressTaskBoardFormat: - $ref: '#/components/schemas/microsoft.graph.plannerProgressTaskBoardTaskFormat' - bucketTaskBoardFormat: - $ref: '#/components/schemas/microsoft.graph.plannerBucketTaskBoardTaskFormat' - example: - id: string (identifier) - createdBy: - '@odata.type': microsoft.graph.identitySet - planId: string - bucketId: string - title: string - orderHint: string - assigneePriority: string - percentComplete: integer - priority: integer - startDateTime: string (timestamp) - createdDateTime: string (timestamp) - dueDateTime: string (timestamp) - hasDescription: true - previewType: - '@odata.type': microsoft.graph.plannerPreviewType - completedDateTime: string (timestamp) - completedBy: - '@odata.type': microsoft.graph.identitySet - referenceCount: integer - checklistItemCount: integer - activeChecklistItemCount: integer - appliedCategories: - '@odata.type': microsoft.graph.plannerAppliedCategories - assignments: - '@odata.type': microsoft.graph.plannerAssignments - conversationThreadId: string - details: - '@odata.type': microsoft.graph.plannerTaskDetails - assignedToTaskBoardFormat: - '@odata.type': microsoft.graph.plannerAssignedToTaskBoardTaskFormat - progressTaskBoardFormat: - '@odata.type': microsoft.graph.plannerProgressTaskBoardTaskFormat - bucketTaskBoardFormat: - '@odata.type': microsoft.graph.plannerBucketTaskBoardTaskFormat - microsoft.graph.plannerPlan: - allOf: - - $ref: '#/components/schemas/microsoft.graph.plannerDelta' - - title: plannerPlan - type: object - properties: - createdBy: - $ref: '#/components/schemas/microsoft.graph.identitySet' - createdDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'Read-only. Date and time at which the plan is created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' - format: date-time - nullable: true - owner: - type: string - description: 'ID of the Group that owns the plan. A valid group must exist before this field can be set. After it is set, this property can’t be updated.' - nullable: true - title: - type: string - description: Required. Title of the plan. - contexts: - $ref: '#/components/schemas/microsoft.graph.plannerPlanContextCollection' - tasks: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Read-only. Nullable. Collection of tasks in the plan. - buckets: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.plannerBucket' - description: Read-only. Nullable. Collection of buckets in the plan. - details: - $ref: '#/components/schemas/microsoft.graph.plannerPlanDetails' - example: - id: string (identifier) - createdBy: - '@odata.type': microsoft.graph.identitySet - createdDateTime: string (timestamp) - owner: string - title: string - contexts: - '@odata.type': microsoft.graph.plannerPlanContextCollection - tasks: - - '@odata.type': microsoft.graph.plannerTask - buckets: - - '@odata.type': microsoft.graph.plannerBucket - details: - '@odata.type': microsoft.graph.plannerPlanDetails - microsoft.graph.trending: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: trending - type: object - properties: - weight: - type: number - description: 'Value indicating how much the document is currently trending. The larger the number, the more the document is currently trending around the user (the more relevant it is). Returned documents are sorted by this value.' - format: double - resourceVisualization: - $ref: '#/components/schemas/microsoft.graph.resourceVisualization' - resourceReference: - $ref: '#/components/schemas/microsoft.graph.resourceReference' - lastModifiedDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - format: date-time - nullable: true - resource: - $ref: '#/components/schemas/microsoft.graph.entity' - example: - id: string (identifier) - weight: double - resourceVisualization: - '@odata.type': microsoft.graph.resourceVisualization - resourceReference: - '@odata.type': microsoft.graph.resourceReference - lastModifiedDateTime: string (timestamp) - resource: - '@odata.type': microsoft.graph.entity - microsoft.graph.sharedInsight: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: sharedInsight - type: object - properties: - lastShared: - $ref: '#/components/schemas/microsoft.graph.sharingDetail' - sharingHistory: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.sharingDetail' - resourceVisualization: - $ref: '#/components/schemas/microsoft.graph.resourceVisualization' - resourceReference: - $ref: '#/components/schemas/microsoft.graph.resourceReference' - lastSharedMethod: - $ref: '#/components/schemas/microsoft.graph.entity' - resource: - $ref: '#/components/schemas/microsoft.graph.entity' - example: - id: string (identifier) - lastShared: - '@odata.type': microsoft.graph.sharingDetail - sharingHistory: - - '@odata.type': microsoft.graph.sharingDetail - resourceVisualization: - '@odata.type': microsoft.graph.resourceVisualization - resourceReference: - '@odata.type': microsoft.graph.resourceReference - lastSharedMethod: - '@odata.type': microsoft.graph.entity - resource: - '@odata.type': microsoft.graph.entity - microsoft.graph.usedInsight: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: usedInsight - type: object - properties: - lastUsed: - $ref: '#/components/schemas/microsoft.graph.usageDetails' - resourceVisualization: - $ref: '#/components/schemas/microsoft.graph.resourceVisualization' - resourceReference: - $ref: '#/components/schemas/microsoft.graph.resourceReference' - resource: - $ref: '#/components/schemas/microsoft.graph.entity' - example: - id: string (identifier) - lastUsed: - '@odata.type': microsoft.graph.usageDetails - resourceVisualization: - '@odata.type': microsoft.graph.resourceVisualization - resourceReference: - '@odata.type': microsoft.graph.resourceReference - resource: - '@odata.type': microsoft.graph.entity - microsoft.graph.shiftPreferences: - allOf: - - $ref: '#/components/schemas/microsoft.graph.changeTrackedEntity' - - title: shiftPreferences - type: object - properties: - availability: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.shiftAvailability' - example: - id: string (identifier) - createdDateTime: string (timestamp) - lastModifiedDateTime: string (timestamp) - lastModifiedBy: - '@odata.type': microsoft.graph.identitySet - availability: - - '@odata.type': microsoft.graph.shiftAvailability - microsoft.graph.notebook: - allOf: - - $ref: '#/components/schemas/microsoft.graph.onenoteEntityHierarchyModel' - - title: notebook - type: object - properties: - isDefault: - type: boolean - description: Indicates whether this is the user's default notebook. Read-only. - nullable: true - userRole: - $ref: '#/components/schemas/microsoft.graph.onenoteUserRole' - isShared: - type: boolean - description: 'Indicates whether the notebook is shared. If true, the contents of the notebook can be seen by people other than the owner. Read-only.' - nullable: true - sectionsUrl: - type: string - description: 'The URL for the sections navigation property, which returns all the sections in the notebook. Read-only.' - nullable: true - sectionGroupsUrl: - type: string - description: 'The URL for the sectionGroups navigation property, which returns all the section groups in the notebook. Read-only.' - nullable: true - links: - $ref: '#/components/schemas/microsoft.graph.notebookLinks' - sections: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.onenoteSection' - description: The sections in the notebook. Read-only. Nullable. - sectionGroups: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.sectionGroup' - description: The section groups in the notebook. Read-only. Nullable. - example: - id: string (identifier) - self: string - createdDateTime: string (timestamp) - displayName: string - createdBy: - '@odata.type': microsoft.graph.identitySet - lastModifiedBy: - '@odata.type': microsoft.graph.identitySet - lastModifiedDateTime: string (timestamp) - isDefault: true - userRole: - '@odata.type': microsoft.graph.onenoteUserRole - isShared: true - sectionsUrl: string - sectionGroupsUrl: string - links: - '@odata.type': microsoft.graph.notebookLinks - sections: - - '@odata.type': microsoft.graph.onenoteSection - sectionGroups: - - '@odata.type': microsoft.graph.sectionGroup - microsoft.graph.onenoteSection: - allOf: - - $ref: '#/components/schemas/microsoft.graph.onenoteEntityHierarchyModel' - - title: onenoteSection - type: object - properties: - isDefault: - type: boolean - description: Indicates whether this is the user's default section. Read-only. - nullable: true - links: - $ref: '#/components/schemas/microsoft.graph.sectionLinks' - pagesUrl: - type: string - description: The pages endpoint where you can get details for all the pages in the section. Read-only. - nullable: true - parentNotebook: - $ref: '#/components/schemas/microsoft.graph.notebook' - parentSectionGroup: - $ref: '#/components/schemas/microsoft.graph.sectionGroup' - pages: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.onenotePage' - description: The collection of pages in the section. Read-only. Nullable. - example: - id: string (identifier) - self: string - createdDateTime: string (timestamp) - displayName: string - createdBy: - '@odata.type': microsoft.graph.identitySet - lastModifiedBy: - '@odata.type': microsoft.graph.identitySet - lastModifiedDateTime: string (timestamp) - isDefault: true - links: - '@odata.type': microsoft.graph.sectionLinks - pagesUrl: string - parentNotebook: - '@odata.type': microsoft.graph.notebook - parentSectionGroup: - '@odata.type': microsoft.graph.sectionGroup - pages: - - '@odata.type': microsoft.graph.onenotePage - microsoft.graph.sectionGroup: - allOf: - - $ref: '#/components/schemas/microsoft.graph.onenoteEntityHierarchyModel' - - title: sectionGroup - type: object - properties: - sectionsUrl: - type: string - description: 'The URL for the sections navigation property, which returns all the sections in the section group. Read-only.' - nullable: true - sectionGroupsUrl: - type: string - description: 'The URL for the sectionGroups navigation property, which returns all the section groups in the section group. Read-only.' - nullable: true - parentNotebook: - $ref: '#/components/schemas/microsoft.graph.notebook' - parentSectionGroup: - $ref: '#/components/schemas/microsoft.graph.sectionGroup' - sections: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.onenoteSection' - description: The sections in the section group. Read-only. Nullable. - sectionGroups: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.sectionGroup' - description: The section groups in the section. Read-only. Nullable. - example: - id: string (identifier) - self: string - createdDateTime: string (timestamp) - displayName: string - createdBy: - '@odata.type': microsoft.graph.identitySet - lastModifiedBy: - '@odata.type': microsoft.graph.identitySet - lastModifiedDateTime: string (timestamp) - sectionsUrl: string - sectionGroupsUrl: string - parentNotebook: - '@odata.type': microsoft.graph.notebook - parentSectionGroup: - '@odata.type': microsoft.graph.sectionGroup - sections: - - '@odata.type': microsoft.graph.onenoteSection - sectionGroups: - - '@odata.type': microsoft.graph.sectionGroup - microsoft.graph.onenotePage: - allOf: - - $ref: '#/components/schemas/microsoft.graph.onenoteEntitySchemaObjectModel' - - title: onenotePage - type: object - properties: - title: - type: string - description: The title of the page. - nullable: true - createdByAppId: - type: string - description: The unique identifier of the application that created the page. Read-only. - nullable: true - links: - $ref: '#/components/schemas/microsoft.graph.pageLinks' - contentUrl: - type: string - description: The URL for the page's HTML content. Read-only. - nullable: true - content: - type: string - description: The page's HTML content. - format: base64url - nullable: true - lastModifiedDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'The date and time when the page was last modified. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Read-only.' - format: date-time - nullable: true - level: - maximum: 2147483647 - minimum: -2147483648 - type: integer - description: The indentation level of the page. Read-only. - format: int32 - nullable: true - order: - maximum: 2147483647 - minimum: -2147483648 - type: integer - description: The order of the page within its parent section. Read-only. - format: int32 - nullable: true - userTags: - type: array - items: - type: string - nullable: true - parentSection: - $ref: '#/components/schemas/microsoft.graph.onenoteSection' - parentNotebook: - $ref: '#/components/schemas/microsoft.graph.notebook' - example: - id: string (identifier) - self: string - createdDateTime: string (timestamp) - title: string - createdByAppId: string - links: - '@odata.type': microsoft.graph.pageLinks - contentUrl: string - content: string - lastModifiedDateTime: string (timestamp) - level: integer - order: integer - userTags: - - string - parentSection: - '@odata.type': microsoft.graph.onenoteSection - parentNotebook: - '@odata.type': microsoft.graph.notebook - microsoft.graph.onenoteResource: - allOf: - - $ref: '#/components/schemas/microsoft.graph.onenoteEntityBaseModel' - - title: onenoteResource - type: object - properties: - content: - type: string - description: The content stream - format: base64url - nullable: true - contentUrl: - type: string - description: The URL for downloading the content - nullable: true - example: - id: string (identifier) - self: string - content: string - contentUrl: string - microsoft.graph.onenoteOperation: - allOf: - - $ref: '#/components/schemas/microsoft.graph.operation' - - title: onenoteOperation - type: object - properties: - resourceLocation: - type: string - description: 'The resource URI for the object. For example, the resource URI for a copied page or section.' - nullable: true - resourceId: - type: string - description: The resource id. - nullable: true - error: - $ref: '#/components/schemas/microsoft.graph.onenoteOperationError' - percentComplete: - type: string - description: The operation percent complete if the operation is still in running status - nullable: true - example: - id: string (identifier) - status: - '@odata.type': microsoft.graph.operationStatus - createdDateTime: string (timestamp) - lastActionDateTime: string (timestamp) - resourceLocation: string - resourceId: string - error: - '@odata.type': microsoft.graph.onenoteOperationError - percentComplete: string - microsoft.graph.userAccountInformation: - allOf: - - $ref: '#/components/schemas/microsoft.graph.itemFacet' - - title: userAccountInformation - type: object - properties: - ageGroup: - type: string - countryCode: - type: string - preferredLanguageTag: - $ref: '#/components/schemas/microsoft.graph.localeInfo' - userPrincipalName: - type: string - example: - id: string (identifier) - allowedAudiences: - '@odata.type': microsoft.graph.allowedAudiences - inference: - '@odata.type': microsoft.graph.inferenceData - createdDateTime: string (timestamp) - createdBy: - '@odata.type': microsoft.graph.identitySet - lastModifiedDateTime: string (timestamp) - lastModifiedBy: - '@odata.type': microsoft.graph.identitySet - ageGroup: string - countryCode: string - preferredLanguageTag: - '@odata.type': microsoft.graph.localeInfo - userPrincipalName: string - microsoft.graph.personAnniversary: - allOf: - - $ref: '#/components/schemas/microsoft.graph.itemFacet' - - title: personAnniversary - type: object - properties: - type: - $ref: '#/components/schemas/microsoft.graph.anniversaryType' - date: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' - type: string - format: date - nullable: true - example: - id: string (identifier) - allowedAudiences: - '@odata.type': microsoft.graph.allowedAudiences - inference: - '@odata.type': microsoft.graph.inferenceData - createdDateTime: string (timestamp) - createdBy: - '@odata.type': microsoft.graph.identitySet - lastModifiedDateTime: string (timestamp) - lastModifiedBy: - '@odata.type': microsoft.graph.identitySet - type: - '@odata.type': microsoft.graph.anniversaryType - date: string (timestamp) - microsoft.graph.educationalActivity: - allOf: - - $ref: '#/components/schemas/microsoft.graph.itemFacet' - - title: educationalActivity - type: object - properties: - completionMonthYear: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' - type: string - format: date - nullable: true - endMonthYear: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' - type: string - format: date - nullable: true - institution: - $ref: '#/components/schemas/microsoft.graph.institutionData' - program: - $ref: '#/components/schemas/microsoft.graph.educationalActivityDetail' - startMonthYear: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' - type: string - format: date - nullable: true - example: - id: string (identifier) - allowedAudiences: - '@odata.type': microsoft.graph.allowedAudiences - inference: - '@odata.type': microsoft.graph.inferenceData - createdDateTime: string (timestamp) - createdBy: - '@odata.type': microsoft.graph.identitySet - lastModifiedDateTime: string (timestamp) - lastModifiedBy: - '@odata.type': microsoft.graph.identitySet - completionMonthYear: string (timestamp) - endMonthYear: string (timestamp) - institution: - '@odata.type': microsoft.graph.institutionData - program: - '@odata.type': microsoft.graph.educationalActivityDetail - startMonthYear: string (timestamp) - microsoft.graph.itemEmail: - allOf: - - $ref: '#/components/schemas/microsoft.graph.itemFacet' - - title: itemEmail - type: object - properties: - address: - type: string - displayName: - type: string - nullable: true - type: - $ref: '#/components/schemas/microsoft.graph.emailType' - example: - id: string (identifier) - allowedAudiences: - '@odata.type': microsoft.graph.allowedAudiences - inference: - '@odata.type': microsoft.graph.inferenceData - createdDateTime: string (timestamp) - createdBy: - '@odata.type': microsoft.graph.identitySet - lastModifiedDateTime: string (timestamp) - lastModifiedBy: - '@odata.type': microsoft.graph.identitySet - address: string - displayName: string - type: - '@odata.type': microsoft.graph.emailType - microsoft.graph.personInterest: - allOf: - - $ref: '#/components/schemas/microsoft.graph.itemFacet' - - title: personInterest - type: object - properties: - categories: - type: array - items: - type: string - nullable: true - description: - type: string - nullable: true - displayName: - type: string - webUrl: - type: string - nullable: true - example: - id: string (identifier) - allowedAudiences: - '@odata.type': microsoft.graph.allowedAudiences - inference: - '@odata.type': microsoft.graph.inferenceData - createdDateTime: string (timestamp) - createdBy: - '@odata.type': microsoft.graph.identitySet - lastModifiedDateTime: string (timestamp) - lastModifiedBy: - '@odata.type': microsoft.graph.identitySet - categories: - - string - description: string - displayName: string - webUrl: string - microsoft.graph.languageProficiency: - allOf: - - $ref: '#/components/schemas/microsoft.graph.itemFacet' - - title: languageProficiency - type: object - properties: - displayName: - type: string - tag: - type: string - proficiency: - $ref: '#/components/schemas/microsoft.graph.languageProficiencyLevel' - example: - id: string (identifier) - allowedAudiences: - '@odata.type': microsoft.graph.allowedAudiences - inference: - '@odata.type': microsoft.graph.inferenceData - createdDateTime: string (timestamp) - createdBy: - '@odata.type': microsoft.graph.identitySet - lastModifiedDateTime: string (timestamp) - lastModifiedBy: - '@odata.type': microsoft.graph.identitySet - displayName: string - tag: string - proficiency: - '@odata.type': microsoft.graph.languageProficiencyLevel - microsoft.graph.personName: - allOf: - - $ref: '#/components/schemas/microsoft.graph.itemFacet' - - title: personName - type: object - properties: - displayName: - type: string - first: - type: string - initials: - type: string - nullable: true - last: - type: string - languageTag: - type: string - nullable: true - maiden: - type: string - nullable: true - middle: - type: string - nullable: true - nickname: - type: string - nullable: true - suffix: - type: string - nullable: true - title: - type: string - nullable: true - pronunciation: - $ref: '#/components/schemas/microsoft.graph.yomiPersonName' - example: - id: string (identifier) - allowedAudiences: - '@odata.type': microsoft.graph.allowedAudiences - inference: - '@odata.type': microsoft.graph.inferenceData - createdDateTime: string (timestamp) - createdBy: - '@odata.type': microsoft.graph.identitySet - lastModifiedDateTime: string (timestamp) - lastModifiedBy: - '@odata.type': microsoft.graph.identitySet - displayName: string - first: string - initials: string - last: string - languageTag: string - maiden: string - middle: string - nickname: string - suffix: string - title: string - pronunciation: - '@odata.type': microsoft.graph.yomiPersonName - microsoft.graph.itemPhone: - allOf: - - $ref: '#/components/schemas/microsoft.graph.itemFacet' - - title: itemPhone - type: object - properties: - displayName: - type: string - nullable: true - type: - $ref: '#/components/schemas/microsoft.graph.phoneType' - number: - type: string - example: - id: string (identifier) - allowedAudiences: - '@odata.type': microsoft.graph.allowedAudiences - inference: - '@odata.type': microsoft.graph.inferenceData - createdDateTime: string (timestamp) - createdBy: - '@odata.type': microsoft.graph.identitySet - lastModifiedDateTime: string (timestamp) - lastModifiedBy: - '@odata.type': microsoft.graph.identitySet - displayName: string - type: - '@odata.type': microsoft.graph.phoneType - number: string - microsoft.graph.workPosition: - allOf: - - $ref: '#/components/schemas/microsoft.graph.itemFacet' - - title: workPosition - type: object - properties: - categories: - type: array - items: - type: string - nullable: true - detail: - $ref: '#/components/schemas/microsoft.graph.positionDetail' - example: - id: string (identifier) - allowedAudiences: - '@odata.type': microsoft.graph.allowedAudiences - inference: - '@odata.type': microsoft.graph.inferenceData - createdDateTime: string (timestamp) - createdBy: - '@odata.type': microsoft.graph.identitySet - lastModifiedDateTime: string (timestamp) - lastModifiedBy: - '@odata.type': microsoft.graph.identitySet - categories: - - string - detail: - '@odata.type': microsoft.graph.positionDetail - microsoft.graph.projectParticipation: - allOf: - - $ref: '#/components/schemas/microsoft.graph.itemFacet' - - title: projectParticipation - type: object - properties: - categories: - type: array - items: - type: string - nullable: true - client: - $ref: '#/components/schemas/microsoft.graph.companyDetail' - displayName: - type: string - detail: - $ref: '#/components/schemas/microsoft.graph.positionDetail' - colleagues: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.relatedPerson' - sponsors: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.relatedPerson' - example: - id: string (identifier) - allowedAudiences: - '@odata.type': microsoft.graph.allowedAudiences - inference: - '@odata.type': microsoft.graph.inferenceData - createdDateTime: string (timestamp) - createdBy: - '@odata.type': microsoft.graph.identitySet - lastModifiedDateTime: string (timestamp) - lastModifiedBy: - '@odata.type': microsoft.graph.identitySet - categories: - - string - client: - '@odata.type': microsoft.graph.companyDetail - displayName: string - detail: - '@odata.type': microsoft.graph.positionDetail - colleagues: - - '@odata.type': microsoft.graph.relatedPerson - sponsors: - - '@odata.type': microsoft.graph.relatedPerson - microsoft.graph.skillProficiency: - allOf: - - $ref: '#/components/schemas/microsoft.graph.itemFacet' - - title: skillProficiency - type: object - properties: - categories: - type: array - items: - type: string - nullable: true - displayName: - type: string - proficiency: - $ref: '#/components/schemas/microsoft.graph.skillProficiencyLevel' - webUrl: - type: string - nullable: true - example: - id: string (identifier) - allowedAudiences: - '@odata.type': microsoft.graph.allowedAudiences - inference: - '@odata.type': microsoft.graph.inferenceData - createdDateTime: string (timestamp) - createdBy: - '@odata.type': microsoft.graph.identitySet - lastModifiedDateTime: string (timestamp) - lastModifiedBy: - '@odata.type': microsoft.graph.identitySet - categories: - - string - displayName: string - proficiency: - '@odata.type': microsoft.graph.skillProficiencyLevel - webUrl: string - microsoft.graph.webAccount: - allOf: - - $ref: '#/components/schemas/microsoft.graph.itemFacet' - - title: webAccount - type: object - properties: - description: - type: string - nullable: true - userId: - type: string - service: - $ref: '#/components/schemas/microsoft.graph.serviceInformation' - statusMessage: - type: string - nullable: true - webUrl: - type: string - nullable: true - example: - id: string (identifier) - allowedAudiences: - '@odata.type': microsoft.graph.allowedAudiences - inference: - '@odata.type': microsoft.graph.inferenceData - createdDateTime: string (timestamp) - createdBy: - '@odata.type': microsoft.graph.identitySet - lastModifiedDateTime: string (timestamp) - lastModifiedBy: - '@odata.type': microsoft.graph.identitySet - description: string - userId: string - service: - '@odata.type': microsoft.graph.serviceInformation - statusMessage: string - webUrl: string - microsoft.graph.personWebsite: - allOf: - - $ref: '#/components/schemas/microsoft.graph.itemFacet' - - title: personWebsite - type: object - properties: - categories: - type: array - items: - type: string - nullable: true - description: - type: string - nullable: true - displayName: - type: string - webUrl: - type: string - example: - id: string (identifier) - allowedAudiences: - '@odata.type': microsoft.graph.allowedAudiences - inference: - '@odata.type': microsoft.graph.inferenceData - createdDateTime: string (timestamp) - createdBy: - '@odata.type': microsoft.graph.identitySet - lastModifiedDateTime: string (timestamp) - lastModifiedBy: - '@odata.type': microsoft.graph.identitySet - categories: - - string - description: string - displayName: string - webUrl: string - microsoft.graph.visualInfo: - title: visualInfo - type: object - properties: - attribution: - $ref: '#/components/schemas/microsoft.graph.imageInfo' - backgroundColor: - type: string - description: Optional. Background color used to render the activity in the UI - brand color for the application source of the activity. Must be a valid hex color - nullable: true - description: - type: string - description: 'Optional. Longer text description of the user''s unique activity (example: document name, first sentence, and/or metadata)' - nullable: true - displayText: - type: string - description: 'Required. Short text description of the user''s unique activity (for example, document name in cases where an activity refers to document creation)' - content: - $ref: '#/components/schemas/microsoft.graph.Json' - example: - attribution: - '@odata.type': microsoft.graph.imageInfo - backgroundColor: string - description: string - displayText: string - content: - '@odata.type': microsoft.graph.Json - microsoft.graph.Json: - title: Json - type: object - microsoft.graph.status: - title: status - enum: - - active - - updated - - deleted - - ignored - - unknownFutureValue - type: string - microsoft.graph.activityHistoryItem: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: activityHistoryItem - type: object - properties: - status: - $ref: '#/components/schemas/microsoft.graph.status' - activeDurationSeconds: - maximum: 2147483647 - minimum: -2147483648 - type: integer - description: 'Optional. The duration of active user engagement. if not supplied, this is calculated from the startedDateTime and lastActiveDateTime.' - format: int32 - nullable: true - createdDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: Set by the server. DateTime in UTC when the object was created on the server. - format: date-time - nullable: true - lastActiveDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'Optional. UTC DateTime when the historyItem (activity session) was last understood as active or finished - if null, historyItem status should be Ongoing.' - format: date-time - nullable: true - lastModifiedDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: Set by the server. DateTime in UTC when the object was modified on the server. - format: date-time - nullable: true - expirationDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: Optional. UTC DateTime when the historyItem will undergo hard-delete. Can be set by the client. - format: date-time - nullable: true - startedDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: Required. UTC DateTime when the historyItem (activity session) was started. Required for timeline history. - format: date-time - userTimezone: - type: string - description: Optional. The timezone in which the user's device used to generate the activity was located at activity creation time. Values supplied as Olson IDs in order to support cross-platform representation. - nullable: true - activity: - $ref: '#/components/schemas/microsoft.graph.userActivity' - example: - id: string (identifier) - status: - '@odata.type': microsoft.graph.status - activeDurationSeconds: integer - createdDateTime: string (timestamp) - lastActiveDateTime: string (timestamp) - lastModifiedDateTime: string (timestamp) - expirationDateTime: string (timestamp) - startedDateTime: string (timestamp) - userTimezone: string - activity: - '@odata.type': microsoft.graph.userActivity - microsoft.graph.alternativeSecurityId: - title: alternativeSecurityId - type: object - properties: - type: - maximum: 2147483647 - minimum: -2147483648 - type: integer - description: For internal use only - format: int32 - nullable: true - identityProvider: - type: string - description: For internal use only - nullable: true - key: - type: string - description: For internal use only - format: base64url - nullable: true - example: - type: integer - identityProvider: string - key: string - microsoft.graph.command: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: command - type: object - properties: - Status: - type: string - nullable: true - Type: - type: string - nullable: true - AppServiceName: - type: string - nullable: true - PackageFamilyName: - type: string - nullable: true - Error: - type: string - nullable: true - Payload: - $ref: '#/components/schemas/microsoft.graph.PayloadRequest' - PermissionTicket: - type: string - nullable: true - PostBackUri: - type: string - nullable: true - responsepayload: - $ref: '#/components/schemas/microsoft.graph.payloadResponse' - example: - id: string (identifier) - Status: string - Type: string - AppServiceName: string - PackageFamilyName: string - Error: string - Payload: - '@odata.type': microsoft.graph.PayloadRequest - PermissionTicket: string - PostBackUri: string - responsepayload: - '@odata.type': microsoft.graph.payloadResponse - microsoft.graph.meetingParticipants: - title: meetingParticipants - type: object - properties: - organizer: - $ref: '#/components/schemas/microsoft.graph.meetingParticipantInfo' - attendees: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.meetingParticipantInfo' - producers: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.meetingParticipantInfo' - contributors: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.meetingParticipantInfo' - example: - organizer: - '@odata.type': microsoft.graph.meetingParticipantInfo - attendees: - - '@odata.type': microsoft.graph.meetingParticipantInfo - producers: - - '@odata.type': microsoft.graph.meetingParticipantInfo - contributors: - - '@odata.type': microsoft.graph.meetingParticipantInfo - microsoft.graph.accessLevel: - title: accessLevel - enum: - - everyone - - invited - - locked - - sameEnterprise - - sameEnterpriseAndFederated - type: string - microsoft.graph.meetingCapabilities: - title: meetingCapabilities - enum: - - questionAndAnswer - - unknownFutureValue - type: string - microsoft.graph.audioConferencing: - title: audioConferencing - type: object - properties: - conferenceId: - type: string - nullable: true - tollNumber: - type: string - description: The toll number that connects to the Audio Conference Provider. - nullable: true - tollFreeNumber: - type: string - description: The toll-free number that connects to the Audio Conference Provider. - nullable: true - dialinUrl: - type: string - description: A URL to the externally-accessible web page that contains dial-in information. - nullable: true - example: - conferenceId: string - tollNumber: string - tollFreeNumber: string - dialinUrl: string - microsoft.graph.chatInfo: - title: chatInfo - type: object - properties: - threadId: - type: string - description: The unique identifier for a thread in Microsoft Teams. - nullable: true - messageId: - type: string - description: The unique identifier of a message in a Microsoft Teams channel. - nullable: true - replyChainMessageId: - type: string - description: The ID of the reply message. - nullable: true - example: - threadId: string - messageId: string - replyChainMessageId: string - microsoft.graph.authenticationMethod: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: authenticationMethod - type: object - example: - id: string (identifier) - microsoft.graph.phoneAuthenticationMethod: - allOf: - - $ref: '#/components/schemas/microsoft.graph.authenticationMethod' - - title: phoneAuthenticationMethod - type: object - properties: - phoneNumber: - type: string - nullable: true - phoneType: - $ref: '#/components/schemas/microsoft.graph.authenticationPhoneType' - smsSignInState: - $ref: '#/components/schemas/microsoft.graph.authenticationMethodSignInState' - example: - id: string (identifier) - phoneNumber: string - phoneType: - '@odata.type': microsoft.graph.authenticationPhoneType - smsSignInState: - '@odata.type': microsoft.graph.authenticationMethodSignInState - microsoft.graph.passwordAuthenticationMethod: - allOf: - - $ref: '#/components/schemas/microsoft.graph.authenticationMethod' - - title: passwordAuthenticationMethod - type: object - properties: - password: - type: string - nullable: true - creationDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - format: date-time - nullable: true - example: - id: string (identifier) - password: string - creationDateTime: string (timestamp) - microsoft.graph.longRunningOperation: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: longRunningOperation - type: object - properties: - createdDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - format: date-time - nullable: true - lastActionDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - format: date-time - nullable: true - status: - $ref: '#/components/schemas/microsoft.graph.longRunningOperationStatus' - statusDetail: - type: string - nullable: true - resourceLocation: - type: string - nullable: true - example: - id: string (identifier) - createdDateTime: string (timestamp) - lastActionDateTime: string (timestamp) - status: - '@odata.type': microsoft.graph.longRunningOperationStatus - statusDetail: string - resourceLocation: string - microsoft.graph.conversationMember: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: conversationMember - type: object - properties: - roles: - type: array - items: - type: string - nullable: true - displayName: - type: string - nullable: true - example: - id: string (identifier) - roles: - - string - displayName: string - microsoft.graph.chatMessage: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: chatMessage - type: object - properties: - replyToId: - type: string - nullable: true - from: - $ref: '#/components/schemas/microsoft.graph.identitySet' - etag: - type: string - nullable: true - messageType: - $ref: '#/components/schemas/microsoft.graph.chatMessageType' - createdDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - format: date-time - nullable: true - lastModifiedDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - format: date-time - nullable: true - deletedDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - format: date-time - nullable: true - subject: - type: string - nullable: true - body: - $ref: '#/components/schemas/microsoft.graph.itemBody' - summary: - type: string - nullable: true - attachments: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.chatMessageAttachment' - mentions: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.chatMessageMention' - importance: - $ref: '#/components/schemas/microsoft.graph.chatMessageImportance' - policyViolation: - $ref: '#/components/schemas/microsoft.graph.chatMessagePolicyViolation' - reactions: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.chatMessageReaction' - locale: - type: string - webUrl: - type: string - nullable: true - replies: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.chatMessage' - hostedContents: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.chatMessageHostedContent' - example: - id: string (identifier) - replyToId: string - from: - '@odata.type': microsoft.graph.identitySet - etag: string - messageType: - '@odata.type': microsoft.graph.chatMessageType - createdDateTime: string (timestamp) - lastModifiedDateTime: string (timestamp) - deletedDateTime: string (timestamp) - subject: string - body: - '@odata.type': microsoft.graph.itemBody - summary: string - attachments: - - '@odata.type': microsoft.graph.chatMessageAttachment - mentions: - - '@odata.type': microsoft.graph.chatMessageMention - importance: - '@odata.type': microsoft.graph.chatMessageImportance - policyViolation: - '@odata.type': microsoft.graph.chatMessagePolicyViolation - reactions: - - '@odata.type': microsoft.graph.chatMessageReaction - locale: string - webUrl: string - replies: - - '@odata.type': microsoft.graph.chatMessage - hostedContents: - - '@odata.type': microsoft.graph.chatMessageHostedContent - microsoft.graph.teamsAppInstallation: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: teamsAppInstallation - type: object - properties: - teamsApp: - $ref: '#/components/schemas/microsoft.graph.teamsApp' - teamsAppDefinition: - $ref: '#/components/schemas/microsoft.graph.teamsAppDefinition' - example: - id: string (identifier) - teamsApp: - '@odata.type': microsoft.graph.teamsApp - teamsAppDefinition: - '@odata.type': microsoft.graph.teamsAppDefinition - microsoft.graph.teamSpecialization: - title: teamSpecialization - enum: - - none - - educationStandard - - educationClass - - educationProfessionalLearningCommunity - - educationStaff - - healthcareStandard - - healthcareCareCoordination - - unknownFutureValue - type: string - microsoft.graph.teamVisibilityType: - title: teamVisibilityType - enum: - - private - - public - - hiddenMembership - - unknownFutureValue - type: string - microsoft.graph.teamMemberSettings: - title: teamMemberSettings - type: object - properties: - allowCreateUpdateChannels: - type: boolean - description: 'If set to true, members can add and update channels.' - nullable: true - allowCreatePrivateChannels: - type: boolean - description: 'If set to true, members can add and update private channels.' - nullable: true - allowDeleteChannels: - type: boolean - description: 'If set to true, members can delete channels.' - nullable: true - allowAddRemoveApps: - type: boolean - description: 'If set to true, members can add and remove apps.' - nullable: true - allowCreateUpdateRemoveTabs: - type: boolean - description: 'If set to true, members can add, update, and remove tabs.' - nullable: true - allowCreateUpdateRemoveConnectors: - type: boolean - description: 'If set to true, members can add, update, and remove connectors.' - nullable: true - example: - allowCreateUpdateChannels: true - allowCreatePrivateChannels: true - allowDeleteChannels: true - allowAddRemoveApps: true - allowCreateUpdateRemoveTabs: true - allowCreateUpdateRemoveConnectors: true - microsoft.graph.teamGuestSettings: - title: teamGuestSettings - type: object - properties: - allowCreateUpdateChannels: - type: boolean - description: 'If set to true, guests can add and update channels.' - nullable: true - allowDeleteChannels: - type: boolean - description: 'If set to true, guests can delete channels.' - nullable: true - example: - allowCreateUpdateChannels: true - allowDeleteChannels: true - microsoft.graph.teamMessagingSettings: - title: teamMessagingSettings - type: object - properties: - allowUserEditMessages: - type: boolean - description: 'If set to true, users can edit their messages.' - nullable: true - allowUserDeleteMessages: - type: boolean - description: 'If set to true, users can delete their messages.' - nullable: true - allowOwnerDeleteMessages: - type: boolean - description: 'If set to true, owners can delete any message.' - nullable: true - allowTeamMentions: - type: boolean - description: 'If set to true, @team mentions are allowed.' - nullable: true - allowChannelMentions: - type: boolean - description: 'If set to true, @channel mentions are allowed.' - nullable: true - example: - allowUserEditMessages: true - allowUserDeleteMessages: true - allowOwnerDeleteMessages: true - allowTeamMentions: true - allowChannelMentions: true - microsoft.graph.teamFunSettings: - title: teamFunSettings - type: object - properties: - allowGiphy: - type: boolean - description: 'If set to true, enables Giphy use.' - nullable: true - giphyContentRating: - $ref: '#/components/schemas/microsoft.graph.giphyRatingType' - allowStickersAndMemes: - type: boolean - description: 'If set to true, enables users to include stickers and memes.' - nullable: true - allowCustomMemes: - type: boolean - description: 'If set to true, enables users to include custom memes.' - nullable: true - example: - allowGiphy: true - giphyContentRating: - '@odata.type': microsoft.graph.giphyRatingType - allowStickersAndMemes: true - allowCustomMemes: true - microsoft.graph.teamDiscoverySettings: - title: teamDiscoverySettings - type: object - properties: - showInTeamsSearchAndSuggestions: - type: boolean - nullable: true - example: - showInTeamsSearchAndSuggestions: true - microsoft.graph.schedule: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: schedule - type: object - properties: - enabled: - type: boolean - nullable: true - timeZone: - type: string - nullable: true - provisionStatus: - $ref: '#/components/schemas/microsoft.graph.operationStatus' - provisionStatusCode: - type: string - nullable: true - workforceIntegrationIds: - type: array - items: - type: string - nullable: true - timeClockEnabled: - type: boolean - nullable: true - openShiftsEnabled: - type: boolean - nullable: true - swapShiftsRequestsEnabled: - type: boolean - nullable: true - offerShiftRequestsEnabled: - type: boolean - nullable: true - timeOffRequestsEnabled: - type: boolean - nullable: true - shifts: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.shift' - openShifts: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.openShift' - timesOff: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.timeOff' - timeOffReasons: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.timeOffReason' - schedulingGroups: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.schedulingGroup' - swapShiftsChangeRequests: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.swapShiftsChangeRequest' - openShiftChangeRequests: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.openShiftChangeRequest' - offerShiftRequests: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.offerShiftRequest' - timeOffRequests: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.timeOffRequest' - example: - id: string (identifier) - enabled: true - timeZone: string - provisionStatus: - '@odata.type': microsoft.graph.operationStatus - provisionStatusCode: string - workforceIntegrationIds: - - string - timeClockEnabled: true - openShiftsEnabled: true - swapShiftsRequestsEnabled: true - offerShiftRequestsEnabled: true - timeOffRequestsEnabled: true - shifts: - - '@odata.type': microsoft.graph.shift - openShifts: - - '@odata.type': microsoft.graph.openShift - timesOff: - - '@odata.type': microsoft.graph.timeOff - timeOffReasons: - - '@odata.type': microsoft.graph.timeOffReason - schedulingGroups: - - '@odata.type': microsoft.graph.schedulingGroup - swapShiftsChangeRequests: - - '@odata.type': microsoft.graph.swapShiftsChangeRequest - openShiftChangeRequests: - - '@odata.type': microsoft.graph.openShiftChangeRequest - offerShiftRequests: - - '@odata.type': microsoft.graph.offerShiftRequest - timeOffRequests: - - '@odata.type': microsoft.graph.timeOffRequest - microsoft.graph.teamsTemplate: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: teamsTemplate - type: object - example: - id: string (identifier) - microsoft.graph.channel: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: channel - type: object - properties: - displayName: - type: string - description: Channel name as it will appear to the user in Microsoft Teams. - description: - type: string - description: Optional textual description for the channel. - nullable: true - isFavoriteByDefault: - type: boolean - nullable: true - email: - type: string - description: The email address for sending messages to the channel. Read-only. - nullable: true - webUrl: - type: string - description: 'A hyperlink that will navigate to the channel in Microsoft Teams. This is the URL that you get when you right-click a channel in Microsoft Teams and select Get link to channel. This URL should be treated as an opaque blob, and not parsed. Read-only.' - nullable: true - membershipType: - $ref: '#/components/schemas/microsoft.graph.channelMembershipType' - messages: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.chatMessage' - tabs: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.teamsTab' - description: A collection of all the tabs in the channel. A navigation property. - members: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.conversationMember' - filesFolder: - $ref: '#/components/schemas/microsoft.graph.driveItem' - example: - id: string (identifier) - displayName: string - description: string - isFavoriteByDefault: true - email: string - webUrl: string - membershipType: - '@odata.type': microsoft.graph.channelMembershipType - messages: - - '@odata.type': microsoft.graph.chatMessage - tabs: - - '@odata.type': microsoft.graph.teamsTab - members: - - '@odata.type': microsoft.graph.conversationMember - filesFolder: - '@odata.type': microsoft.graph.driveItem - microsoft.graph.teamsCatalogApp: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: teamsCatalogApp - type: object - properties: - externalId: - type: string - nullable: true - name: - type: string - nullable: true - distributionMethod: - $ref: '#/components/schemas/microsoft.graph.teamsAppDistributionMethod' - example: - id: string (identifier) - externalId: string - name: string - distributionMethod: - '@odata.type': microsoft.graph.teamsAppDistributionMethod - microsoft.graph.teamsAsyncOperation: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: teamsAsyncOperation - type: object - properties: - operationType: - $ref: '#/components/schemas/microsoft.graph.teamsAsyncOperationType' - createdDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - format: date-time - status: - $ref: '#/components/schemas/microsoft.graph.teamsAsyncOperationStatus' - lastActionDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - format: date-time - attemptsCount: - maximum: 2147483647 - minimum: -2147483648 - type: integer - format: int32 - targetResourceId: - type: string - nullable: true - targetResourceLocation: - type: string - nullable: true - error: - $ref: '#/components/schemas/microsoft.graph.operationError' - example: - id: string (identifier) - operationType: - '@odata.type': microsoft.graph.teamsAsyncOperationType - createdDateTime: string (timestamp) - status: - '@odata.type': microsoft.graph.teamsAsyncOperationStatus - lastActionDateTime: string (timestamp) - attemptsCount: integer - targetResourceId: string - targetResourceLocation: string - error: - '@odata.type': microsoft.graph.operationError - microsoft.graph.geoCoordinates: - title: geoCoordinates - type: object - properties: - altitude: - type: number - description: 'Optional. The altitude (height), in feet, above sea level for the item. Read-only.' - format: double - nullable: true - latitude: - type: number - description: 'Optional. The latitude, in decimal, for the item. Read-only.' - format: double - nullable: true - longitude: - type: number - description: 'Optional. The longitude, in decimal, for the item. Read-only.' - format: double - nullable: true - example: - altitude: double - latitude: double - longitude: double - odata.error.main: - required: - - code - - message - type: object - properties: - code: - type: string - message: - type: string - target: - type: string - details: - type: array - items: - $ref: '#/components/schemas/odata.error.detail' - innererror: - type: object - description: The structure of this object is service-specific - microsoft.graph.automaticRepliesStatus: - title: automaticRepliesStatus - enum: - - disabled - - alwaysEnabled - - scheduled - type: string - microsoft.graph.externalAudienceScope: - title: externalAudienceScope - enum: - - none - - contactsOnly - - all - type: string - microsoft.graph.dayOfWeek: - title: dayOfWeek - enum: - - sunday - - monday - - tuesday - - wednesday - - thursday - - friday - - saturday - type: string - microsoft.graph.timeZoneBase: - title: timeZoneBase - type: object - properties: - name: - type: string - description: 'The name of a time zone. It can be a standard time zone name such as ''Hawaii-Aleutian Standard Time'', or ''Customized Time Zone'' for a custom time zone.' - nullable: true - example: - name: string - microsoft.graph.analyticsActivityType: - title: analyticsActivityType - enum: - - Email - - Meeting - - Focus - - Chat - - Call - type: string - microsoft.graph.informationProtectionLabel: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: informationProtectionLabel - type: object - properties: - name: - type: string - nullable: true - description: - type: string - nullable: true - color: - type: string - nullable: true - sensitivity: - maximum: 2147483647 - minimum: -2147483648 - type: integer - format: int32 - tooltip: - type: string - nullable: true - isActive: - type: boolean - example: - id: string (identifier) - name: string - description: string - color: string - sensitivity: integer - tooltip: string - isActive: true - microsoft.graph.applicationMode: - title: applicationMode - enum: - - manual - - automatic - - recommended - type: string - microsoft.graph.labelActionBase: - title: labelActionBase - type: object - properties: - name: - type: string - nullable: true - example: - name: string - microsoft.graph.labelPolicy: - title: labelPolicy - type: object - properties: - id: - type: string - name: - type: string - nullable: true - example: - id: string - name: string - microsoft.graph.autoLabeling: - title: autoLabeling - type: object - properties: - sensitiveTypeIds: - type: array - items: - type: string - nullable: true - message: - type: string - nullable: true - example: - sensitiveTypeIds: - - string - message: string - microsoft.graph.sensitivityLabelTarget: - title: sensitivityLabelTarget - enum: - - email - - site - - unifiedGroup - - unknownFutureValue - type: string - microsoft.graph.threatAssessmentContentType: - title: threatAssessmentContentType - enum: - - mail - - url - - file - type: string - microsoft.graph.threatExpectedAssessment: - title: threatExpectedAssessment - enum: - - block - - unblock - type: string - microsoft.graph.threatCategory: - title: threatCategory - enum: - - undefined - - spam - - phishing - - malware - - unknownFutureValue - type: string - microsoft.graph.threatAssessmentStatus: - title: threatAssessmentStatus - enum: - - pending - - completed - type: string - microsoft.graph.threatAssessmentRequestSource: - title: threatAssessmentRequestSource - enum: - - undefined - - user - - administrator - type: string - microsoft.graph.threatAssessmentResult: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: threatAssessmentResult - type: object - properties: - createdDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''.' - format: date-time - nullable: true - resultType: - $ref: '#/components/schemas/microsoft.graph.threatAssessmentResultType' - message: - type: string - description: The result message for each threat assessment. - nullable: true - example: - id: string (identifier) - createdDateTime: string (timestamp) - resultType: - '@odata.type': microsoft.graph.threatAssessmentResultType - message: string - microsoft.graph.categoryColor: - title: categoryColor - enum: - - preset0 - - preset1 - - preset2 - - preset3 - - preset4 - - preset5 - - preset6 - - preset7 - - preset8 - - preset9 - - preset10 - - preset11 - - preset12 - - preset13 - - preset14 - - preset15 - - preset16 - - preset17 - - preset18 - - preset19 - - preset20 - - preset21 - - preset22 - - preset23 - - preset24 - - none - type: string - microsoft.graph.taskStatus: - title: taskStatus - enum: - - notStarted - - inProgress - - completed - - waitingOnOthers - - deferred - type: string - microsoft.graph.bodyType: - title: bodyType - enum: - - text - - html - type: string - microsoft.graph.followupFlagStatus: - title: followupFlagStatus - enum: - - notFlagged - - complete - - flagged - type: string - microsoft.graph.settingValue: - title: settingValue - type: object - properties: - name: - type: string - description: Name of the setting (as defined by the groupSettingTemplate). - nullable: true - value: - type: string - description: Value of the setting. - nullable: true - example: - name: string - value: string - microsoft.graph.post: - allOf: - - $ref: '#/components/schemas/microsoft.graph.outlookItem' - - title: post - type: object - properties: - body: - $ref: '#/components/schemas/microsoft.graph.itemBody' - receivedDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'Specifies when the post was received. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' - format: date-time - hasAttachments: - type: boolean - description: Indicates whether the post has at least one attachment. This is a default property. - from: - $ref: '#/components/schemas/microsoft.graph.recipient' - sender: - $ref: '#/components/schemas/microsoft.graph.recipient' - conversationThreadId: - type: string - description: Unique ID of the conversation thread. Read-only. - nullable: true - newParticipants: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.recipient' - description: Conversation participants that were added to the thread as part of this post. - conversationId: - type: string - description: Unique ID of the conversation. Read-only. - nullable: true - importance: - $ref: '#/components/schemas/microsoft.graph.importance' - inReplyTo: - $ref: '#/components/schemas/microsoft.graph.post' - singleValueExtendedProperties: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.singleValueLegacyExtendedProperty' - description: The collection of single-value extended properties defined for the post. Read-only. Nullable. - multiValueExtendedProperties: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.multiValueLegacyExtendedProperty' - description: The collection of multi-value extended properties defined for the post. Read-only. Nullable. - extensions: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the post. Read-only. Nullable. - attachments: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.attachment' - description: Read-only. Nullable. - mentions: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.mention' - example: - id: string (identifier) - createdDateTime: string (timestamp) - lastModifiedDateTime: string (timestamp) - changeKey: string - categories: - - string - body: - '@odata.type': microsoft.graph.itemBody - receivedDateTime: string (timestamp) - hasAttachments: true - from: - '@odata.type': microsoft.graph.recipient - sender: - '@odata.type': microsoft.graph.recipient - conversationThreadId: string - newParticipants: - - '@odata.type': microsoft.graph.recipient - conversationId: string - importance: - '@odata.type': microsoft.graph.importance - inReplyTo: - '@odata.type': microsoft.graph.post - singleValueExtendedProperties: - - '@odata.type': microsoft.graph.singleValueLegacyExtendedProperty - multiValueExtendedProperties: - - '@odata.type': microsoft.graph.multiValueLegacyExtendedProperty - extensions: - - '@odata.type': microsoft.graph.extension - attachments: - - '@odata.type': microsoft.graph.attachment - mentions: - - '@odata.type': microsoft.graph.mention - microsoft.graph.messageRulePredicates: - title: messageRulePredicates - type: object - properties: - categories: - type: array - items: - type: string - nullable: true - description: Represents the categories that an incoming message should be labeled with in order for the condition or exception to apply. - subjectContains: - type: array - items: - type: string - nullable: true - description: Represents the strings that appear in the subject of an incoming message in order for the condition or exception to apply. - bodyContains: - type: array - items: - type: string - nullable: true - description: Represents the strings that should appear in the body of an incoming message in order for the condition or exception to apply. - bodyOrSubjectContains: - type: array - items: - type: string - nullable: true - description: Represents the strings that should appear in the body or subject of an incoming message in order for the condition or exception to apply. - senderContains: - type: array - items: - type: string - nullable: true - description: Represents the strings that appear in the from property of an incoming message in order for the condition or exception to apply. - recipientContains: - type: array - items: - type: string - nullable: true - description: Represents the strings that appear in either the toRecipients or ccRecipients properties of an incoming message in order for the condition or exception to apply. - headerContains: - type: array - items: - type: string - nullable: true - description: Represents the strings that appear in the headers of an incoming message in order for the condition or exception to apply. - messageActionFlag: - $ref: '#/components/schemas/microsoft.graph.messageActionFlag' - importance: - $ref: '#/components/schemas/microsoft.graph.importance' - sensitivity: - $ref: '#/components/schemas/microsoft.graph.sensitivity' - fromAddresses: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.recipient' - description: Represents the specific sender email addresses of an incoming message in order for the condition or exception to apply. - sentToAddresses: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.recipient' - description: Represents the email addresses that an incoming message must have been sent to in order for the condition or exception to apply. - sentToMe: - type: boolean - description: Indicates whether the owner of the mailbox must be in the toRecipients property of an incoming message in order for the condition or exception to apply. - nullable: true - sentOnlyToMe: - type: boolean - description: Indicates whether the owner of the mailbox must be the only recipient in an incoming message in order for the condition or exception to apply. - nullable: true - sentCcMe: - type: boolean - description: Indicates whether the owner of the mailbox must be in the ccRecipients property of an incoming message in order for the condition or exception to apply. - nullable: true - sentToOrCcMe: - type: boolean - description: Indicates whether the owner of the mailbox must be in either a toRecipients or ccRecipients property of an incoming message in order for the condition or exception to apply. - nullable: true - notSentToMe: - type: boolean - description: Indicates whether the owner of the mailbox must not be a recipient of an incoming message in order for the condition or exception to apply. - nullable: true - hasAttachments: - type: boolean - description: Indicates whether an incoming message must have attachments in order for the condition or exception to apply. - nullable: true - isApprovalRequest: - type: boolean - description: Indicates whether an incoming message must be an approval request in order for the condition or exception to apply. - nullable: true - isAutomaticForward: - type: boolean - description: Indicates whether an incoming message must be automatically forwarded in order for the condition or exception to apply. - nullable: true - isAutomaticReply: - type: boolean - description: Indicates whether an incoming message must be an auto reply in order for the condition or exception to apply. - nullable: true - isEncrypted: - type: boolean - description: Indicates whether an incoming message must be encrypted in order for the condition or exception to apply. - nullable: true - isMeetingRequest: - type: boolean - description: Indicates whether an incoming message must be a meeting request in order for the condition or exception to apply. - nullable: true - isMeetingResponse: - type: boolean - description: Indicates whether an incoming message must be a meeting response in order for the condition or exception to apply. - nullable: true - isNonDeliveryReport: - type: boolean - description: Indicates whether an incoming message must be a non-delivery report in order for the condition or exception to apply. - nullable: true - isPermissionControlled: - type: boolean - description: Indicates whether an incoming message must be permission controlled (RMS-protected) in order for the condition or exception to apply. - nullable: true - isReadReceipt: - type: boolean - description: Indicates whether an incoming message must be a read receipt in order for the condition or exception to apply. - nullable: true - isSigned: - type: boolean - description: Indicates whether an incoming message must be S/MIME-signed in order for the condition or exception to apply. - nullable: true - isVoicemail: - type: boolean - description: Indicates whether an incoming message must be a voice mail in order for the condition or exception to apply. - nullable: true - withinSizeRange: - $ref: '#/components/schemas/microsoft.graph.sizeRange' - example: - categories: - - string - subjectContains: - - string - bodyContains: - - string - bodyOrSubjectContains: - - string - senderContains: - - string - recipientContains: - - string - headerContains: - - string - messageActionFlag: - '@odata.type': microsoft.graph.messageActionFlag - importance: - '@odata.type': microsoft.graph.importance - sensitivity: - '@odata.type': microsoft.graph.sensitivity - fromAddresses: - - '@odata.type': microsoft.graph.recipient - sentToAddresses: - - '@odata.type': microsoft.graph.recipient - sentToMe: true - sentOnlyToMe: true - sentCcMe: true - sentToOrCcMe: true - notSentToMe: true - hasAttachments: true - isApprovalRequest: true - isAutomaticForward: true - isAutomaticReply: true - isEncrypted: true - isMeetingRequest: true - isMeetingResponse: true - isNonDeliveryReport: true - isPermissionControlled: true - isReadReceipt: true - isSigned: true - isVoicemail: true - withinSizeRange: - '@odata.type': microsoft.graph.sizeRange - microsoft.graph.messageRuleActions: - title: messageRuleActions - type: object - properties: - moveToFolder: - type: string - description: The ID of the folder that a message will be moved to. - nullable: true - copyToFolder: - type: string - description: The ID of a folder that a message is to be copied to. - nullable: true - delete: - type: boolean - description: Indicates whether a message should be moved to the Deleted Items folder. - nullable: true - permanentDelete: - type: boolean - description: Indicates whether a message should be permanently deleted and not saved to the Deleted Items folder. - nullable: true - markAsRead: - type: boolean - description: Indicates whether a message should be marked as read. - nullable: true - markImportance: - $ref: '#/components/schemas/microsoft.graph.importance' - forwardTo: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.recipient' - description: The email addresses of the recipients to which a message should be forwarded. - forwardAsAttachmentTo: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.recipient' - description: The email addresses of the recipients to which a message should be forwarded as an attachment. - redirectTo: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.recipient' - description: The email addresses to which a message should be redirected. - assignCategories: - type: array - items: - type: string - nullable: true - description: A list of categories to be assigned to a message. - stopProcessingRules: - type: boolean - description: Indicates whether subsequent rules should be evaluated. - nullable: true - example: - moveToFolder: string - copyToFolder: string - delete: true - permanentDelete: true - markAsRead: true - markImportance: - '@odata.type': microsoft.graph.importance - forwardTo: - - '@odata.type': microsoft.graph.recipient - forwardAsAttachmentTo: - - '@odata.type': microsoft.graph.recipient - redirectTo: - - '@odata.type': microsoft.graph.recipient - assignCategories: - - string - stopProcessingRules: true - microsoft.graph.calendarRoleType: - title: calendarRoleType - enum: - - none - - freeBusyRead - - limitedRead - - read - - write - - delegateWithoutPrivateEventAccess - - delegateWithPrivateEventAccess - - custom - type: string - microsoft.graph.responseType: - title: responseType - enum: - - none - - organizer - - tentativelyAccepted - - accepted - - declined - - notResponded - type: string - microsoft.graph.outlookGeoCoordinates: - title: outlookGeoCoordinates - type: object - properties: - altitude: - type: number - description: The altitude of the location. - format: double - nullable: true - latitude: - type: number - description: The latitude of the location. - format: double - nullable: true - longitude: - type: number - description: The longitude of the location. - format: double - nullable: true - accuracy: - type: number - description: 'The accuracy of the latitude and longitude. As an example, the accuracy can be measured in meters, such as the latitude and longitude are accurate to within 50 meters.' - format: double - nullable: true - altitudeAccuracy: - type: number - description: The accuracy of the altitude. - format: double - nullable: true - example: - altitude: double - latitude: double - longitude: double - accuracy: double - altitudeAccuracy: double - microsoft.graph.locationType: - title: locationType - enum: - - default - - conferenceRoom - - homeAddress - - businessAddress - - geoCoordinates - - streetAddress - - hotel - - restaurant - - localBusiness - - postalAddress - type: string - microsoft.graph.locationUniqueIdType: - title: locationUniqueIdType - enum: - - unknown - - locationStore - - directory - - private - - bing - type: string - microsoft.graph.recurrencePattern: - title: recurrencePattern - type: object - properties: - type: - $ref: '#/components/schemas/microsoft.graph.recurrencePatternType' - interval: - maximum: 2147483647 - minimum: -2147483648 - type: integer - description: 'The number of units between occurrences, where units can be in days, weeks, months, or years, depending on the type. Required.' - format: int32 - month: - maximum: 2147483647 - minimum: -2147483648 - type: integer - description: The month in which the event occurs. This is a number from 1 to 12. - format: int32 - dayOfMonth: - maximum: 2147483647 - minimum: -2147483648 - type: integer - description: The day of the month on which the event occurs. Required if type is absoluteMonthly or absoluteYearly. - format: int32 - daysOfWeek: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.dayOfWeek' - description: 'A collection of the days of the week on which the event occurs. The possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' - firstDayOfWeek: - $ref: '#/components/schemas/microsoft.graph.dayOfWeek' - index: - $ref: '#/components/schemas/microsoft.graph.weekIndex' - example: - type: - '@odata.type': microsoft.graph.recurrencePatternType - interval: integer - month: integer - dayOfMonth: integer - daysOfWeek: - - '@odata.type': microsoft.graph.dayOfWeek - firstDayOfWeek: - '@odata.type': microsoft.graph.dayOfWeek - index: - '@odata.type': microsoft.graph.weekIndex - microsoft.graph.recurrenceRange: - title: recurrenceRange - type: object - properties: - type: - $ref: '#/components/schemas/microsoft.graph.recurrenceRangeType' - startDate: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' - type: string - description: 'The date to start applying the recurrence pattern. The first occurrence of the meeting may be this date or later, depending on the recurrence pattern of the event. Must be the same value as the start property of the recurring event. Required.' - format: date - nullable: true - endDate: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' - type: string - description: 'The date to stop applying the recurrence pattern. Depending on the recurrence pattern of the event, the last occurrence of the meeting may not be this date. Required if type is endDate.' - format: date - nullable: true - recurrenceTimeZone: - type: string - description: 'Time zone for the startDate and endDate properties. Optional. If not specified, the time zone of the event is used.' - nullable: true - numberOfOccurrences: - maximum: 2147483647 - minimum: -2147483648 - type: integer - description: The number of times to repeat the event. Required and must be positive if type is numbered. - format: int32 - example: - type: - '@odata.type': microsoft.graph.recurrenceRangeType - startDate: string (timestamp) - endDate: string (timestamp) - recurrenceTimeZone: string - numberOfOccurrences: integer - microsoft.graph.attendeeBase: - allOf: - - $ref: '#/components/schemas/microsoft.graph.recipient' - - title: attendeeBase - type: object - properties: - type: - $ref: '#/components/schemas/microsoft.graph.attendeeType' - example: - emailAddress: - '@odata.type': microsoft.graph.emailAddress - type: - '@odata.type': microsoft.graph.attendeeType - microsoft.graph.timeSlot: - title: timeSlot - type: object - properties: - start: - $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' - end: - $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' - example: - start: - '@odata.type': microsoft.graph.dateTimeTimeZone - end: - '@odata.type': microsoft.graph.dateTimeTimeZone - microsoft.graph.phoneType: - title: phoneType - enum: - - home - - business - - mobile - - other - - assistant - - homeFax - - businessFax - - otherFax - - pager - - radio - type: string - microsoft.graph.websiteType: - title: websiteType - enum: - - other - - home - - work - - blog - - profile - type: string - microsoft.graph.emailType: - title: emailType - enum: - - unknown - - work - - personal - - main - - other - type: string - microsoft.graph.physicalAddressType: - title: physicalAddressType - enum: - - unknown - - home - - business - - other - type: string - microsoft.graph.itemReference: - title: itemReference - type: object - properties: - driveId: - type: string - description: Unique identifier of the drive instance that contains the item. Read-only. - nullable: true - driveType: - type: string - description: 'Identifies the type of drive. See [drive][] resource for values.' - nullable: true - id: - type: string - description: Unique identifier of the item in the drive. Read-only. - nullable: true - name: - type: string - description: The name of the item being referenced. Read-only. - nullable: true - path: - type: string - description: Path that can be used to navigate to the item. Read-only. - nullable: true - shareId: - type: string - description: 'A unique identifier for a shared resource that can be accessed via the [Shares][] API.' - nullable: true - sharepointIds: - $ref: '#/components/schemas/microsoft.graph.sharepointIds' - siteId: - type: string - nullable: true - example: - driveId: string - driveType: string - id: string - name: string - path: string - shareId: string - sharepointIds: - '@odata.type': microsoft.graph.sharepointIds - siteId: string - microsoft.graph.storagePlanInformation: - title: storagePlanInformation - type: object - properties: - upgradeAvailable: - type: boolean - nullable: true - example: - upgradeAvailable: true - microsoft.graph.itemActionSet: - title: itemActionSet - type: object - properties: - comment: - $ref: '#/components/schemas/microsoft.graph.commentAction' - create: - $ref: '#/components/schemas/microsoft.graph.createAction' - delete: - $ref: '#/components/schemas/microsoft.graph.deleteAction' - edit: - $ref: '#/components/schemas/microsoft.graph.editAction' - mention: - $ref: '#/components/schemas/microsoft.graph.mentionAction' - move: - $ref: '#/components/schemas/microsoft.graph.moveAction' - rename: - $ref: '#/components/schemas/microsoft.graph.renameAction' - restore: - $ref: '#/components/schemas/microsoft.graph.restoreAction' - share: - $ref: '#/components/schemas/microsoft.graph.shareAction' - version: - $ref: '#/components/schemas/microsoft.graph.versionAction' - example: - comment: - '@odata.type': microsoft.graph.commentAction - create: - '@odata.type': microsoft.graph.createAction - delete: - '@odata.type': microsoft.graph.deleteAction - edit: - '@odata.type': microsoft.graph.editAction - mention: - '@odata.type': microsoft.graph.mentionAction - move: - '@odata.type': microsoft.graph.moveAction - rename: - '@odata.type': microsoft.graph.renameAction - restore: - '@odata.type': microsoft.graph.restoreAction - share: - '@odata.type': microsoft.graph.shareAction - version: - '@odata.type': microsoft.graph.versionAction - microsoft.graph.itemActivityTimeSet: - title: itemActivityTimeSet - type: object - properties: - lastRecordedDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - format: date-time - nullable: true - observedDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: When the activity was observed to take place. - format: date-time - nullable: true - recordedDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: When the observation was recorded on the service. - format: date-time - nullable: true - example: - lastRecordedDateTime: string (timestamp) - observedDateTime: string (timestamp) - recordedDateTime: string (timestamp) - microsoft.graph.listItem: - allOf: - - $ref: '#/components/schemas/microsoft.graph.baseItem' - - title: listItem - type: object - properties: - contentType: - $ref: '#/components/schemas/microsoft.graph.contentTypeInfo' - sharepointIds: - $ref: '#/components/schemas/microsoft.graph.sharepointIds' - activities: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.itemActivityOLD' - description: The list of recent activities that took place on this item. - analytics: - $ref: '#/components/schemas/microsoft.graph.itemAnalytics' - driveItem: - $ref: '#/components/schemas/microsoft.graph.driveItem' - fields: - $ref: '#/components/schemas/microsoft.graph.fieldValueSet' - versions: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.listItemVersion' - description: The list of previous versions of the list item. - example: - id: string (identifier) - createdBy: - '@odata.type': microsoft.graph.identitySet - createdDateTime: string (timestamp) - description: string - eTag: string - lastModifiedBy: - '@odata.type': microsoft.graph.identitySet - lastModifiedDateTime: string (timestamp) - name: string - parentReference: - '@odata.type': microsoft.graph.itemReference - webUrl: string - createdByUser: - '@odata.type': microsoft.graph.user - lastModifiedByUser: - '@odata.type': microsoft.graph.user - contentType: - '@odata.type': microsoft.graph.contentTypeInfo - sharepointIds: - '@odata.type': microsoft.graph.sharepointIds - activities: - - '@odata.type': microsoft.graph.itemActivityOLD - analytics: - '@odata.type': microsoft.graph.itemAnalytics - driveItem: - '@odata.type': microsoft.graph.driveItem - fields: - '@odata.type': microsoft.graph.fieldValueSet - versions: - - '@odata.type': microsoft.graph.listItemVersion - microsoft.graph.audio: - title: audio - type: object - properties: - album: - type: string - description: The title of the album for this audio file. - nullable: true - albumArtist: - type: string - description: The artist named on the album for the audio file. - nullable: true - artist: - type: string - description: The performing artist for the audio file. - nullable: true - bitrate: - type: integer - description: Bitrate expressed in kbps. - format: int64 - nullable: true - composers: - type: string - description: The name of the composer of the audio file. - nullable: true - copyright: - type: string - description: Copyright information for the audio file. - nullable: true - disc: - maximum: 32767 - minimum: -32768 - type: integer - description: The number of the disc this audio file came from. - format: int16 - nullable: true - discCount: - maximum: 32767 - minimum: -32768 - type: integer - description: The total number of discs in this album. - format: int16 - nullable: true - duration: - type: integer - description: 'Duration of the audio file, expressed in milliseconds' - format: int64 - nullable: true - genre: - type: string - description: The genre of this audio file. - nullable: true - hasDrm: - type: boolean - description: Indicates if the file is protected with digital rights management. - nullable: true - isVariableBitrate: - type: boolean - description: Indicates if the file is encoded with a variable bitrate. - nullable: true - title: - type: string - description: The title of the audio file. - nullable: true - track: - maximum: 2147483647 - minimum: -2147483648 - type: integer - description: The number of the track on the original disc for this audio file. - format: int32 - nullable: true - trackCount: - maximum: 2147483647 - minimum: -2147483648 - type: integer - description: The total number of tracks on the original disc for this audio file. - format: int32 - nullable: true - year: - maximum: 2147483647 - minimum: -2147483648 - type: integer - description: The year the audio file was recorded. - format: int32 - nullable: true - example: - album: string - albumArtist: string - artist: string - bitrate: integer - composers: string - copyright: string - disc: integer - discCount: integer - duration: integer - genre: string - hasDrm: true - isVariableBitrate: true - title: string - track: integer - trackCount: integer - year: integer - microsoft.graph.bundle: - title: bundle - type: object - properties: - childCount: - maximum: 2147483647 - minimum: -2147483648 - type: integer - format: int32 - nullable: true - album: - $ref: '#/components/schemas/microsoft.graph.album' - example: - childCount: integer - album: - '@odata.type': microsoft.graph.album - microsoft.graph.deleted: - title: deleted - type: object - properties: - state: - type: string - description: Represents the state of the deleted item. - nullable: true - example: - state: string - microsoft.graph.file: - title: file - type: object - properties: - hashes: - $ref: '#/components/schemas/microsoft.graph.hashes' - mimeType: - type: string - description: The MIME type for the file. This is determined by logic on the server and might not be the value provided when the file was uploaded. Read-only. - nullable: true - processingMetadata: - type: boolean - nullable: true - example: - hashes: - '@odata.type': microsoft.graph.hashes - mimeType: string - processingMetadata: true - microsoft.graph.fileSystemInfo: - title: fileSystemInfo - type: object - properties: - createdDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: The UTC date and time the file was created on a client. - format: date-time - nullable: true - lastAccessedDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: The UTC date and time the file was last accessed. Available for the recent file list only. - format: date-time - nullable: true - lastModifiedDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: The UTC date and time the file was last modified on a client. - format: date-time - nullable: true - example: - createdDateTime: string (timestamp) - lastAccessedDateTime: string (timestamp) - lastModifiedDateTime: string (timestamp) - microsoft.graph.folder: - title: folder - type: object - properties: - childCount: - maximum: 2147483647 - minimum: -2147483648 - type: integer - description: Number of children contained immediately within this container. - format: int32 - nullable: true - view: - $ref: '#/components/schemas/microsoft.graph.folderView' - example: - childCount: integer - view: - '@odata.type': microsoft.graph.folderView - microsoft.graph.image: - title: image - type: object - properties: - height: - maximum: 2147483647 - minimum: -2147483648 - type: integer - description: 'Optional. Height of the image, in pixels. Read-only.' - format: int32 - nullable: true - width: - maximum: 2147483647 - minimum: -2147483648 - type: integer - description: 'Optional. Width of the image, in pixels. Read-only.' - format: int32 - nullable: true - example: - height: integer - width: integer - microsoft.graph.package: - title: package - type: object - properties: - type: - type: string - description: 'A string indicating the type of package. While oneNote is the only currently defined value, you should expect other package types to be returned and handle them accordingly.' - nullable: true - example: - type: string - microsoft.graph.pendingOperations: - title: pendingOperations - type: object - properties: - pendingContentUpdate: - $ref: '#/components/schemas/microsoft.graph.pendingContentUpdate' - example: - pendingContentUpdate: - '@odata.type': microsoft.graph.pendingContentUpdate - microsoft.graph.photo: - title: photo - type: object - properties: - cameraMake: - type: string - description: Camera manufacturer. Read-only. - nullable: true - cameraModel: - type: string - description: Camera model. Read-only. - nullable: true - exposureDenominator: - type: number - description: The denominator for the exposure time fraction from the camera. Read-only. - format: double - nullable: true - exposureNumerator: - type: number - description: The numerator for the exposure time fraction from the camera. Read-only. - format: double - nullable: true - fNumber: - type: number - description: The F-stop value from the camera. Read-only. - format: double - nullable: true - focalLength: - type: number - description: The focal length from the camera. Read-only. - format: double - nullable: true - iso: - maximum: 2147483647 - minimum: -2147483648 - type: integer - description: The ISO value from the camera. Read-only. - format: int32 - nullable: true - orientation: - maximum: 32767 - minimum: -32768 - type: integer - format: int16 - nullable: true - takenDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: Represents the date and time the photo was taken. Read-only. - format: date-time - nullable: true - example: - cameraMake: string - cameraModel: string - exposureDenominator: double - exposureNumerator: double - fNumber: double - focalLength: double - iso: integer - orientation: integer - takenDateTime: string (timestamp) - microsoft.graph.publicationFacet: - title: publicationFacet - type: object - properties: - level: - type: string - description: The state of publication for this document. Either published or checkout. Read-only. - nullable: true - versionId: - type: string - description: The unique identifier for the version that is visible to the current caller. Read-only. - nullable: true - example: - level: string - versionId: string - microsoft.graph.remoteItem: - title: remoteItem - type: object - properties: - createdBy: - $ref: '#/components/schemas/microsoft.graph.identitySet' - createdDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: Date and time of item creation. Read-only. - format: date-time - nullable: true - file: - $ref: '#/components/schemas/microsoft.graph.file' - fileSystemInfo: - $ref: '#/components/schemas/microsoft.graph.fileSystemInfo' - folder: - $ref: '#/components/schemas/microsoft.graph.folder' - id: - type: string - description: Unique identifier for the remote item in its drive. Read-only. - nullable: true - image: - $ref: '#/components/schemas/microsoft.graph.image' - lastModifiedBy: - $ref: '#/components/schemas/microsoft.graph.identitySet' - lastModifiedDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: Date and time the item was last modified. Read-only. - format: date-time - nullable: true - name: - type: string - description: Optional. Filename of the remote item. Read-only. - nullable: true - package: - $ref: '#/components/schemas/microsoft.graph.package' - parentReference: - $ref: '#/components/schemas/microsoft.graph.itemReference' - shared: - $ref: '#/components/schemas/microsoft.graph.shared' - sharepointIds: - $ref: '#/components/schemas/microsoft.graph.sharepointIds' - size: - type: integer - description: Size of the remote item. Read-only. - format: int64 - nullable: true - specialFolder: - $ref: '#/components/schemas/microsoft.graph.specialFolder' - video: - $ref: '#/components/schemas/microsoft.graph.video' - webDavUrl: - type: string - description: DAV compatible URL for the item. - nullable: true - webUrl: - type: string - description: URL that displays the resource in the browser. Read-only. - nullable: true - example: - createdBy: - '@odata.type': microsoft.graph.identitySet - createdDateTime: string (timestamp) - file: - '@odata.type': microsoft.graph.file - fileSystemInfo: - '@odata.type': microsoft.graph.fileSystemInfo - folder: - '@odata.type': microsoft.graph.folder - id: string - image: - '@odata.type': microsoft.graph.image - lastModifiedBy: - '@odata.type': microsoft.graph.identitySet - lastModifiedDateTime: string (timestamp) - name: string - package: - '@odata.type': microsoft.graph.package - parentReference: - '@odata.type': microsoft.graph.itemReference - shared: - '@odata.type': microsoft.graph.shared - sharepointIds: - '@odata.type': microsoft.graph.sharepointIds - size: integer - specialFolder: - '@odata.type': microsoft.graph.specialFolder - video: - '@odata.type': microsoft.graph.video - webDavUrl: string - webUrl: string - microsoft.graph.searchResult: - title: searchResult - type: object - properties: - onClickTelemetryUrl: - type: string - description: A callback URL that can be used to record telemetry information. The application should issue a GET on this URL if the user interacts with this item to improve the quality of results. - nullable: true - example: - onClickTelemetryUrl: string - microsoft.graph.shared: - title: shared - type: object - properties: - owner: - $ref: '#/components/schemas/microsoft.graph.identitySet' - scope: - type: string - description: 'Indicates the scope of how the item is shared: anonymous, organization, or users. Read-only.' - nullable: true - sharedBy: - $ref: '#/components/schemas/microsoft.graph.identitySet' - sharedDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: The UTC date and time when the item was shared. Read-only. - format: date-time - nullable: true - example: - owner: - '@odata.type': microsoft.graph.identitySet - scope: string - sharedBy: - '@odata.type': microsoft.graph.identitySet - sharedDateTime: string (timestamp) - microsoft.graph.specialFolder: - title: specialFolder - type: object - properties: - name: - type: string - description: The unique identifier for this item in the /drive/special collection - nullable: true - example: - name: string - microsoft.graph.video: - title: video - type: object - properties: - audioBitsPerSample: - maximum: 2147483647 - minimum: -2147483648 - type: integer - description: Number of audio bits per sample. - format: int32 - nullable: true - audioChannels: - maximum: 2147483647 - minimum: -2147483648 - type: integer - description: Number of audio channels. - format: int32 - nullable: true - audioFormat: - type: string - description: 'Name of the audio format (AAC, MP3, etc.).' - nullable: true - audioSamplesPerSecond: - maximum: 2147483647 - minimum: -2147483648 - type: integer - description: Number of audio samples per second. - format: int32 - nullable: true - bitrate: - maximum: 2147483647 - minimum: -2147483648 - type: integer - description: Bit rate of the video in bits per second. - format: int32 - nullable: true - duration: - type: integer - description: Duration of the file in milliseconds. - format: int64 - nullable: true - fourCC: - type: string - description: '''Four character code'' name of the video format.' - nullable: true - frameRate: - type: number - description: Frame rate of the video. - format: double - nullable: true - height: - maximum: 2147483647 - minimum: -2147483648 - type: integer - description: 'Height of the video, in pixels.' - format: int32 - nullable: true - width: - maximum: 2147483647 - minimum: -2147483648 - type: integer - description: 'Width of the video, in pixels.' - format: int32 - nullable: true - example: - audioBitsPerSample: integer - audioChannels: integer - audioFormat: string - audioSamplesPerSecond: integer - bitrate: integer - duration: integer - fourCC: string - frameRate: double - height: integer - width: integer - microsoft.graph.workbook: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: workbook - type: object - properties: - application: - $ref: '#/components/schemas/microsoft.graph.workbookApplication' - names: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.workbookNamedItem' - description: Represents a collection of workbook scoped named items (named ranges and constants). Read-only. - tables: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.workbookTable' - description: Represents a collection of tables associated with the workbook. Read-only. - worksheets: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.workbookWorksheet' - description: Represents a collection of worksheets associated with the workbook. Read-only. - comments: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.workbookComment' - functions: - $ref: '#/components/schemas/microsoft.graph.workbookFunctions' - example: - id: string (identifier) - application: - '@odata.type': microsoft.graph.workbookApplication - names: - - '@odata.type': microsoft.graph.workbookNamedItem - tables: - - '@odata.type': microsoft.graph.workbookTable - worksheets: - - '@odata.type': microsoft.graph.workbookWorksheet - comments: - - '@odata.type': microsoft.graph.workbookComment - functions: - '@odata.type': microsoft.graph.workbookFunctions - microsoft.graph.permission: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: permission - type: object - properties: - expirationDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: A format of yyyy-MM-ddTHH:mm:ssZ of DateTimeOffset indicates the expiration time of the permission. DateTime.MinValue indicates there is no expiration set for this permission. Optional. - format: date-time - nullable: true - grantedTo: - $ref: '#/components/schemas/microsoft.graph.identitySet' - grantedToIdentities: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.identitySet' - description: 'For link type permissions, the details of the users to whom permission was granted. Read-only.' - hasPassword: - type: boolean - description: 'This indicates whether password is set for this permission, it''s only showing in response. Optional and Read-only and for OneDrive Personal only.' - nullable: true - inheritedFrom: - $ref: '#/components/schemas/microsoft.graph.itemReference' - invitation: - $ref: '#/components/schemas/microsoft.graph.sharingInvitation' - link: - $ref: '#/components/schemas/microsoft.graph.sharingLink' - roles: - type: array - items: - type: string - nullable: true - description: 'The type of permission, e.g. read. See below for the full list of roles. Read-only.' - shareId: - type: string - description: A unique token that can be used to access this shared item via the **shares** API. Read-only. - nullable: true - example: - id: string (identifier) - expirationDateTime: string (timestamp) - grantedTo: - '@odata.type': microsoft.graph.identitySet - grantedToIdentities: - - '@odata.type': microsoft.graph.identitySet - hasPassword: true - inheritedFrom: - '@odata.type': microsoft.graph.itemReference - invitation: - '@odata.type': microsoft.graph.sharingInvitation - link: - '@odata.type': microsoft.graph.sharingLink - roles: - - string - shareId: string - microsoft.graph.subscription: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: subscription - type: object - properties: - resource: - type: string - description: Required. Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/v1.0/). See the possible resource path values for each supported resource. - changeType: - type: string - description: 'Required. Indicates the type of change in the subscribed resource that will raise a notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list.Note: Drive root item and list notifications support only the updated changeType. User and group notifications support updated and deleted changeType.' - clientState: - type: string - description: Optional. Specifies the value of the clientState property sent by the service in each notification. The maximum length is 128 characters. The client can check that the notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each notification. - nullable: true - notificationUrl: - type: string - description: Required. The URL of the endpoint that will receive the notifications. This URL must make use of the HTTPS protocol. - expirationDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'Required. Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time.' - format: date-time - applicationId: - type: string - description: Identifier of the application used to create the subscription. Read-only. - nullable: true - creatorId: - type: string - description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the id of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the id of the service principal corresponding to the app. Read-only.' - nullable: true - includeProperties: - type: boolean - nullable: true - includeResourceData: - type: boolean - nullable: true - lifecycleNotificationUrl: - type: string - nullable: true - encryptionCertificate: - type: string - nullable: true - encryptionCertificateId: - type: string - nullable: true - latestSupportedTlsVersion: - type: string - description: 'Specifies the latest version of Transport Layer Security (TLS) that the notification endpoint, specified by notificationUrl, supports. The possible values are: v1_0, v1_1, v1_2, v1_3. For subscribers whose notification endpoint supports a version lower than the currently recommended version (TLS 1.2), specifying this property by a set timeline allows them to temporarily use their deprecated version of TLS before completing their upgrade to TLS 1.2. For these subscribers, not setting this property per the timeline would result in subscription operations failing. For subscribers whose notification endpoint already supports TLS 1.2, setting this property is optional. In such cases, Microsoft Graph defaults the property to v1_2.' - nullable: true - example: - id: string (identifier) - resource: string - changeType: string - clientState: string - notificationUrl: string - expirationDateTime: string (timestamp) - applicationId: string - creatorId: string - includeProperties: true - includeResourceData: true - lifecycleNotificationUrl: string - encryptionCertificate: string - encryptionCertificateId: string - latestSupportedTlsVersion: string - microsoft.graph.thumbnailSet: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: thumbnailSet - type: object - properties: - large: - $ref: '#/components/schemas/microsoft.graph.thumbnail' - medium: - $ref: '#/components/schemas/microsoft.graph.thumbnail' - small: - $ref: '#/components/schemas/microsoft.graph.thumbnail' - source: - $ref: '#/components/schemas/microsoft.graph.thumbnail' - example: - id: string (identifier) - large: - '@odata.type': microsoft.graph.thumbnail - medium: - '@odata.type': microsoft.graph.thumbnail - small: - '@odata.type': microsoft.graph.thumbnail - source: - '@odata.type': microsoft.graph.thumbnail - microsoft.graph.driveItemVersion: - allOf: - - $ref: '#/components/schemas/microsoft.graph.baseItemVersion' - - title: driveItemVersion - type: object - properties: - content: - type: string - description: The content stream for this version of the item. - format: base64url - nullable: true - size: - type: integer - description: Indicates the size of the content stream for this version of the item. - format: int64 - nullable: true - example: - id: string (identifier) - lastModifiedBy: - '@odata.type': microsoft.graph.identitySet - lastModifiedDateTime: string (timestamp) - publication: - '@odata.type': microsoft.graph.publicationFacet - content: string - size: integer - microsoft.graph.listInfo: - title: listInfo - type: object - properties: - contentTypesEnabled: - type: boolean - description: 'If true, indicates that content types are enabled for this list.' - nullable: true - hidden: - type: boolean - description: 'If true, indicates that the list is not normally visible in the SharePoint user experience.' - nullable: true - template: - type: string - description: 'An enumerated value that represents the base list template used in creating the list. Possible values include documentLibrary, genericList, task, survey, announcements, contacts, and more.' - nullable: true - example: - contentTypesEnabled: true - hidden: true - template: string - microsoft.graph.itemActivityStat: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: itemActivityStat - type: object - properties: - startDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: When the interval starts. Read-only. - format: date-time - nullable: true - endDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: When the interval ends. Read-only. - format: date-time - nullable: true - access: - $ref: '#/components/schemas/microsoft.graph.itemActionStat' - create: - $ref: '#/components/schemas/microsoft.graph.itemActionStat' - delete: - $ref: '#/components/schemas/microsoft.graph.itemActionStat' - edit: - $ref: '#/components/schemas/microsoft.graph.itemActionStat' - move: - $ref: '#/components/schemas/microsoft.graph.itemActionStat' - isTrending: - type: boolean - description: Indicates whether the item is 'trending.' Read-only. - nullable: true - incompleteData: - $ref: '#/components/schemas/microsoft.graph.incompleteData' - activities: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.itemActivity' - description: Exposes the itemActivities represented in this itemActivityStat resource. - example: - id: string (identifier) - startDateTime: string (timestamp) - endDateTime: string (timestamp) - access: - '@odata.type': microsoft.graph.itemActionStat - create: - '@odata.type': microsoft.graph.itemActionStat - delete: - '@odata.type': microsoft.graph.itemActionStat - edit: - '@odata.type': microsoft.graph.itemActionStat - move: - '@odata.type': microsoft.graph.itemActionStat - isTrending: true - incompleteData: - '@odata.type': microsoft.graph.incompleteData - activities: - - '@odata.type': microsoft.graph.itemActivity - microsoft.graph.booleanColumn: - title: booleanColumn - type: object - microsoft.graph.calculatedColumn: - title: calculatedColumn - type: object - properties: - format: - type: string - description: 'For dateTime output types, the format of the value. Must be one of dateOnly or dateTime.' - nullable: true - formula: - type: string - description: The formula used to compute the value for this column. - nullable: true - outputType: - type: string - description: 'The output type used to format values in this column. Must be one of boolean, currency, dateTime, number, or text.' - nullable: true - example: - format: string - formula: string - outputType: string - microsoft.graph.choiceColumn: - title: choiceColumn - type: object - properties: - allowTextEntry: - type: boolean - description: 'If true, allows custom values that aren''t in the configured choices.' - nullable: true - choices: - type: array - items: - type: string - nullable: true - description: The list of values available for this column. - displayAs: - type: string - description: 'How the choices are to be presented in the UX. Must be one of checkBoxes, dropDownMenu, or radioButtons' - nullable: true - example: - allowTextEntry: true - choices: - - string - displayAs: string - microsoft.graph.currencyColumn: - title: currencyColumn - type: object - properties: - locale: - type: string - description: Specifies the locale from which to infer the currency symbol. - nullable: true - example: - locale: string - microsoft.graph.dateTimeColumn: - title: dateTimeColumn - type: object - properties: - displayAs: - type: string - description: 'How the value should be presented in the UX. Must be one of default, friendly, or standard. See below for more details. If unspecified, treated as default.' - nullable: true - format: - type: string - description: Indicates whether the value should be presented as a date only or a date and time. Must be one of dateOnly or dateTime - nullable: true - example: - displayAs: string - format: string - microsoft.graph.defaultColumnValue: - title: defaultColumnValue - type: object - properties: - formula: - type: string - description: The formula used to compute the default value for this column. - nullable: true - value: - type: string - description: The direct value to use as the default value for this column. - nullable: true - example: - formula: string - value: string - microsoft.graph.geolocationColumn: - title: geolocationColumn - type: object - microsoft.graph.lookupColumn: - title: lookupColumn - type: object - properties: - allowMultipleValues: - type: boolean - description: Indicates whether multiple values can be selected from the source. - nullable: true - allowUnlimitedLength: - type: boolean - description: Indicates whether values in the column should be able to exceed the standard limit of 255 characters. - nullable: true - columnName: - type: string - description: The name of the lookup source column. - nullable: true - listId: - type: string - description: The unique identifier of the lookup source list. - nullable: true - primaryLookupColumnId: - type: string - description: 'If specified, this column is a secondary lookup, pulling an additional field from the list item looked up by the primary lookup. Use the list item looked up by the primary as the source for the column named here.' - nullable: true - example: - allowMultipleValues: true - allowUnlimitedLength: true - columnName: string - listId: string - primaryLookupColumnId: string - microsoft.graph.numberColumn: - title: numberColumn - type: object - properties: - decimalPlaces: - type: string - description: How many decimal places to display. See below for information about the possible values. - nullable: true - displayAs: - type: string - description: 'How the value should be presented in the UX. Must be one of number or percentage. If unspecified, treated as number.' - nullable: true - maximum: - type: number - description: The maximum permitted value. - format: double - nullable: true - minimum: - type: number - description: The minimum permitted value. - format: double - nullable: true - example: - decimalPlaces: string - displayAs: string - maximum: double - minimum: double - microsoft.graph.personOrGroupColumn: - title: personOrGroupColumn - type: object - properties: - allowMultipleSelection: - type: boolean - description: Indicates whether multiple values can be selected from the source. - nullable: true - chooseFromType: - type: string - description: 'Whether to allow selection of people only, or people and groups. Must be one of peopleAndGroups or peopleOnly.' - nullable: true - displayAs: - type: string - description: How to display the information about the person or group chosen. See below. - nullable: true - example: - allowMultipleSelection: true - chooseFromType: string - displayAs: string - microsoft.graph.textColumn: - title: textColumn - type: object - properties: - allowMultipleLines: - type: boolean - description: Whether to allow multiple lines of text. - nullable: true - appendChangesToExistingText: - type: boolean - description: 'Whether updates to this column should replace existing text, or append to it.' - nullable: true - linesForEditing: - maximum: 2147483647 - minimum: -2147483648 - type: integer - description: The size of the text box. - format: int32 - nullable: true - maxLength: - maximum: 2147483647 - minimum: -2147483648 - type: integer - description: The maximum number of characters for the value. - format: int32 - nullable: true - textType: - type: string - description: The type of text being stored. Must be one of plain or richText - nullable: true - example: - allowMultipleLines: true - appendChangesToExistingText: true - linesForEditing: integer - maxLength: integer - textType: string - microsoft.graph.contentTypeOrder: - title: contentTypeOrder - type: object - properties: - default: - type: boolean - description: Whether this is the default Content Type - nullable: true - position: - maximum: 2147483647 - minimum: -2147483648 - type: integer - description: Specifies the position in which the Content Type appears in the selection UI. - format: int32 - nullable: true - example: - default: true - position: integer - microsoft.graph.columnLink: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: columnLink - type: object - properties: - name: - type: string - description: The name of the column in this content type. - nullable: true - example: - id: string (identifier) - name: string - microsoft.graph.contentTypeInfo: - title: contentTypeInfo - type: object - properties: - id: - type: string - description: The id of the content type. - nullable: true - name: - type: string - nullable: true - example: - id: string - name: string - microsoft.graph.webPart: - title: webPart - type: object - properties: - type: - type: string - nullable: true - data: - $ref: '#/components/schemas/microsoft.graph.sitePageData' - example: - type: string - data: - '@odata.type': microsoft.graph.sitePageData - microsoft.graph.request: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: request - type: object - properties: - approval: - $ref: '#/components/schemas/microsoft.graph.approval' - example: - id: string (identifier) - approval: - '@odata.type': microsoft.graph.approval - microsoft.graph.userIdentity: - allOf: - - $ref: '#/components/schemas/microsoft.graph.identity' - - title: userIdentity - type: object - properties: - ipAddress: - type: string - description: Indicates the client IP address used by user performing the activity (audit log only). - nullable: true - userPrincipalName: - type: string - description: The userPrincipalName attribute of the user. - nullable: true - example: - id: string - displayName: string - ipAddress: string - userPrincipalName: string - microsoft.graph.deviceAndAppManagementAssignmentTarget: - title: deviceAndAppManagementAssignmentTarget - type: object - microsoft.graph.deviceAndAppManagementAssignmentSource: - title: deviceAndAppManagementAssignmentSource - enum: - - direct - - policySets - type: string - microsoft.graph.sharedAppleDeviceUser: - title: sharedAppleDeviceUser - type: object - properties: - userPrincipalName: - type: string - description: User name - nullable: true - dataToSync: - type: boolean - description: Data to sync - dataQuota: - type: integer - description: Data quota - format: int64 - nullable: true - dataUsed: - type: integer - description: Data quota - format: int64 - example: - userPrincipalName: string - dataToSync: true - dataQuota: integer - dataUsed: integer - microsoft.graph.deviceGuardVirtualizationBasedSecurityHardwareRequirementState: - title: deviceGuardVirtualizationBasedSecurityHardwareRequirementState - enum: - - meetHardwareRequirements - - secureBootRequired - - dmaProtectionRequired - - hyperVNotSupportedForGuestVM - - hyperVNotAvailable - type: string - microsoft.graph.deviceGuardVirtualizationBasedSecurityState: - title: deviceGuardVirtualizationBasedSecurityState - enum: - - running - - rebootRequired - - require64BitArchitecture - - notLicensed - - notConfigured - - doesNotMeetHardwareRequirements - - other - type: string - microsoft.graph.deviceGuardLocalSystemAuthorityCredentialGuardState: - title: deviceGuardLocalSystemAuthorityCredentialGuardState - enum: - - running - - rebootRequired - - notLicensed - - notConfigured - - virtualizationBasedSecurityNotRunning - type: string - microsoft.graph.actionState: - title: actionState - enum: - - none - - pending - - canceled - - active - - done - - failed - - notSupported - type: string - microsoft.graph.configurationManagerClientState: - title: configurationManagerClientState - enum: - - unknown - - installed - - healthy - - installFailed - - updateFailed - - communicationError - type: string - microsoft.graph.securityBaselineSettingState: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: securityBaselineSettingState - type: object - properties: - settingName: - type: string - description: The setting name that is being reported - state: - $ref: '#/components/schemas/microsoft.graph.securityBaselineComplianceState' - settingCategoryId: - type: string - description: The setting category id which this setting belongs to - nullable: true - description: The security baseline compliance state of a setting for a device - example: - id: string (identifier) - settingName: string - state: - '@odata.type': microsoft.graph.securityBaselineComplianceState - settingCategoryId: string - microsoft.graph.deviceConfigurationSettingState: - title: deviceConfigurationSettingState - type: object - properties: - setting: - type: string - description: The setting that is being reported - nullable: true - settingName: - type: string - description: Localized/user friendly setting name that is being reported - nullable: true - instanceDisplayName: - type: string - description: Name of setting instance that is being reported. - nullable: true - state: - $ref: '#/components/schemas/microsoft.graph.complianceStatus' - errorCode: - type: integer - description: Error code for the setting - format: int64 - errorDescription: - type: string - description: Error description - nullable: true - userId: - type: string - description: UserId - nullable: true - userName: - type: string - description: UserName - nullable: true - userEmail: - type: string - description: UserEmail - nullable: true - userPrincipalName: - type: string - description: UserPrincipalName. - nullable: true - sources: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.settingSource' - description: Contributing policies - currentValue: - type: string - description: Current value of setting on device - nullable: true - settingInstanceId: - type: string - description: SettingInstanceId - nullable: true - example: - setting: string - settingName: string - instanceDisplayName: string - state: - '@odata.type': microsoft.graph.complianceStatus - errorCode: integer - errorDescription: string - userId: string - userName: string - userEmail: string - userPrincipalName: string - sources: - - '@odata.type': microsoft.graph.settingSource - currentValue: string - settingInstanceId: string - microsoft.graph.policyPlatformType: - title: policyPlatformType - enum: - - android - - androidForWork - - iOS - - macOS - - windowsPhone81 - - windows81AndLater - - windows10AndLater - - androidWorkProfile - - windows10XProfile - - all - type: string - microsoft.graph.complianceStatus: - title: complianceStatus - enum: - - unknown - - notApplicable - - compliant - - remediated - - nonCompliant - - error - - conflict - - notAssigned - type: string - microsoft.graph.deviceCompliancePolicySettingState: - title: deviceCompliancePolicySettingState - type: object - properties: - setting: - type: string - description: The setting that is being reported - nullable: true - settingName: - type: string - description: Localized/user friendly setting name that is being reported - nullable: true - instanceDisplayName: - type: string - description: Name of setting instance that is being reported. - nullable: true - state: - $ref: '#/components/schemas/microsoft.graph.complianceStatus' - errorCode: - type: integer - description: Error code for the setting - format: int64 - errorDescription: - type: string - description: Error description - nullable: true - userId: - type: string - description: UserId - nullable: true - userName: - type: string - description: UserName - nullable: true - userEmail: - type: string - description: UserEmail - nullable: true - userPrincipalName: - type: string - description: UserPrincipalName. - nullable: true - sources: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.settingSource' - description: Contributing policies - currentValue: - type: string - description: Current value of setting on device - nullable: true - settingInstanceId: - type: string - description: SettingInstanceId - nullable: true - example: - setting: string - settingName: string - instanceDisplayName: string - state: - '@odata.type': microsoft.graph.complianceStatus - errorCode: integer - errorDescription: string - userId: string - userName: string - userEmail: string - userPrincipalName: string - sources: - - '@odata.type': microsoft.graph.settingSource - currentValue: string - settingInstanceId: string - microsoft.graph.managedDeviceMobileAppConfigurationSettingState: - title: managedDeviceMobileAppConfigurationSettingState - type: object - properties: - setting: - type: string - description: The setting that is being reported - nullable: true - settingName: - type: string - description: Localized/user friendly setting name that is being reported - nullable: true - instanceDisplayName: - type: string - description: Name of setting instance that is being reported. - nullable: true - state: - $ref: '#/components/schemas/microsoft.graph.complianceStatus' - errorCode: - type: integer - description: Error code for the setting - format: int64 - errorDescription: - type: string - description: Error description - nullable: true - userId: - type: string - description: UserId - nullable: true - userName: - type: string - description: UserName - nullable: true - userEmail: - type: string - description: UserEmail - nullable: true - userPrincipalName: - type: string - description: UserPrincipalName. - nullable: true - sources: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.settingSource' - description: Contributing policies - currentValue: - type: string - description: Current value of setting on device - nullable: true - settingInstanceId: - type: string - description: SettingInstanceId - nullable: true - example: - setting: string - settingName: string - instanceDisplayName: string - state: - '@odata.type': microsoft.graph.complianceStatus - errorCode: integer - errorDescription: string - userId: string - userName: string - userEmail: string - userPrincipalName: string - sources: - - '@odata.type': microsoft.graph.settingSource - currentValue: string - settingInstanceId: string - microsoft.graph.windowsDeviceHealthState: - title: windowsDeviceHealthState - enum: - - clean - - fullScanPending - - rebootPending - - manualStepsPending - - offlineScanPending - - critical - type: string - microsoft.graph.windowsDeviceMalwareState: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: windowsDeviceMalwareState - type: object - properties: - displayName: - type: string - description: Malware name - nullable: true - additionalInformationUrl: - type: string - description: Information URL to learn more about the malware - nullable: true - severity: - $ref: '#/components/schemas/microsoft.graph.windowsMalwareSeverity' - catetgory: - $ref: '#/components/schemas/microsoft.graph.windowsMalwareCategory' - executionState: - $ref: '#/components/schemas/microsoft.graph.windowsMalwareExecutionState' - state: - $ref: '#/components/schemas/microsoft.graph.windowsMalwareState' - threatState: - $ref: '#/components/schemas/microsoft.graph.windowsMalwareThreatState' - initialDetectionDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: Initial detection datetime of the malware - format: date-time - nullable: true - lastStateChangeDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: The last time this particular threat was changed - format: date-time - nullable: true - detectionCount: - maximum: 2147483647 - minimum: -2147483648 - type: integer - description: Number of times the malware is detected - format: int32 - nullable: true - category: - $ref: '#/components/schemas/microsoft.graph.windowsMalwareCategory' - description: Malware detection entity. - example: - id: string (identifier) - displayName: string - additionalInformationUrl: string - severity: - '@odata.type': microsoft.graph.windowsMalwareSeverity - catetgory: - '@odata.type': microsoft.graph.windowsMalwareCategory - executionState: - '@odata.type': microsoft.graph.windowsMalwareExecutionState - state: - '@odata.type': microsoft.graph.windowsMalwareState - threatState: - '@odata.type': microsoft.graph.windowsMalwareThreatState - initialDetectionDateTime: string (timestamp) - lastStateChangeDateTime: string (timestamp) - detectionCount: integer - category: - '@odata.type': microsoft.graph.windowsMalwareCategory - microsoft.graph.deviceManagementTroubleshootingErrorResource: - title: deviceManagementTroubleshootingErrorResource - type: object - properties: - text: - type: string - nullable: true - link: - type: string - description: 'The link to the web resource. Can contain any of the following formatters: {{UPN}}, {{DeviceGUID}}, {{UserGUID}}' - nullable: true - example: - text: string - link: string - microsoft.graph.mobileAppIntent: - title: mobileAppIntent - enum: - - available - - notAvailable - - requiredInstall - - requiredUninstall - - requiredAndAvailableInstall - - availableInstallWithoutEnrollment - - exclude - type: string - microsoft.graph.resultantAppState: - title: resultantAppState - enum: - - installed - - failed - - notInstalled - - uninstallFailed - - pendingInstall - - unknown - - notApplicable - type: string - microsoft.graph.mobileAppSupportedDeviceType: - title: mobileAppSupportedDeviceType - type: object - properties: - type: - $ref: '#/components/schemas/microsoft.graph.deviceType' - minimumOperatingSystemVersion: - type: string - description: Minimum OS version - nullable: true - maximumOperatingSystemVersion: - type: string - description: Maximum OS version - nullable: true - example: - type: - '@odata.type': microsoft.graph.deviceType - minimumOperatingSystemVersion: string - maximumOperatingSystemVersion: string - microsoft.graph.appLogUploadState: - title: appLogUploadState - enum: - - pending - - completed - - failed - type: string - microsoft.graph.visualProperties: - title: visualProperties - type: object - properties: - title: - type: string - nullable: true - body: - type: string - nullable: true - example: - title: string - body: string - microsoft.graph.plannerPreviewType: - title: plannerPreviewType - enum: - - automatic - - noPreview - - checklist - - description - - reference - type: string - microsoft.graph.plannerAppliedCategories: - title: plannerAppliedCategories - type: object - microsoft.graph.plannerAssignments: - title: plannerAssignments - type: object - microsoft.graph.plannerTaskDetails: - allOf: - - $ref: '#/components/schemas/microsoft.graph.plannerDelta' - - title: plannerTaskDetails - type: object - properties: - description: - type: string - description: Description of the task - nullable: true - previewType: - $ref: '#/components/schemas/microsoft.graph.plannerPreviewType' - references: - $ref: '#/components/schemas/microsoft.graph.plannerExternalReferences' - checklist: - $ref: '#/components/schemas/microsoft.graph.plannerChecklistItems' - example: - id: string (identifier) - description: string - previewType: - '@odata.type': microsoft.graph.plannerPreviewType - references: - '@odata.type': microsoft.graph.plannerExternalReferences - checklist: - '@odata.type': microsoft.graph.plannerChecklistItems - microsoft.graph.plannerAssignedToTaskBoardTaskFormat: - allOf: - - $ref: '#/components/schemas/microsoft.graph.plannerDelta' - - title: plannerAssignedToTaskBoardTaskFormat - type: object - properties: - unassignedOrderHint: - type: string - description: 'Hint value used to order the task on the AssignedTo view of the Task Board when the task is not assigned to anyone, or if the orderHintsByAssignee dictionary does not provide an order hint for the user the task is assigned to. The format is defined as outlined here.' - nullable: true - orderHintsByAssignee: - $ref: '#/components/schemas/microsoft.graph.plannerOrderHintsByAssignee' - example: - id: string (identifier) - unassignedOrderHint: string - orderHintsByAssignee: - '@odata.type': microsoft.graph.plannerOrderHintsByAssignee - microsoft.graph.plannerProgressTaskBoardTaskFormat: - allOf: - - $ref: '#/components/schemas/microsoft.graph.plannerDelta' - - title: plannerProgressTaskBoardTaskFormat - type: object - properties: - orderHint: - type: string - description: Hint value used to order the task on the Progress view of the Task Board. The format is defined as outlined here. - nullable: true - example: - id: string (identifier) - orderHint: string - microsoft.graph.plannerBucketTaskBoardTaskFormat: - allOf: - - $ref: '#/components/schemas/microsoft.graph.plannerDelta' - - title: plannerBucketTaskBoardTaskFormat - type: object - properties: - orderHint: - type: string - description: Hint used to order tasks in the Bucket view of the Task Board. The format is defined as outlined here. - nullable: true - example: - id: string (identifier) - orderHint: string - microsoft.graph.plannerPlanContextCollection: - title: plannerPlanContextCollection - type: object - microsoft.graph.plannerBucket: - allOf: - - $ref: '#/components/schemas/microsoft.graph.plannerDelta' - - title: plannerBucket - type: object - properties: - name: - type: string - description: Name of the bucket. - planId: - type: string - description: Plan ID to which the bucket belongs. - nullable: true - orderHint: - type: string - description: Hint used to order items of this type in a list view. The format is defined as outlined here. - nullable: true - tasks: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Read-only. Nullable. The collection of tasks in the bucket. - example: - id: string (identifier) - name: string - planId: string - orderHint: string - tasks: - - '@odata.type': microsoft.graph.plannerTask - microsoft.graph.plannerPlanDetails: - allOf: - - $ref: '#/components/schemas/microsoft.graph.plannerDelta' - - title: plannerPlanDetails - type: object - properties: - sharedWith: - $ref: '#/components/schemas/microsoft.graph.plannerUserIds' - categoryDescriptions: - $ref: '#/components/schemas/microsoft.graph.plannerCategoryDescriptions' - contextDetails: - $ref: '#/components/schemas/microsoft.graph.plannerPlanContextDetailsCollection' - example: - id: string (identifier) - sharedWith: - '@odata.type': microsoft.graph.plannerUserIds - categoryDescriptions: - '@odata.type': microsoft.graph.plannerCategoryDescriptions - contextDetails: - '@odata.type': microsoft.graph.plannerPlanContextDetailsCollection - microsoft.graph.resourceVisualization: - title: resourceVisualization - type: object - properties: - title: - type: string - description: The item's title text. - nullable: true - type: - type: string - description: The item's media type. Can be used for filtering for a specific file based on a specific type. See below for supported types. - nullable: true - mediaType: - type: string - description: The item's media type. Can be used for filtering for a specific type of file based on supported IANA Media Mime Types. Note that not all Media Mime Types are supported. - nullable: true - previewImageUrl: - type: string - description: A URL leading to the preview image for the item. - nullable: true - previewText: - type: string - description: A preview text for the item. - nullable: true - containerWebUrl: - type: string - description: A path leading to the folder in which the item is stored. - nullable: true - containerDisplayName: - type: string - description: 'A string describing where the item is stored. For example, the name of a SharePoint site or the user name identifying the owner of the OneDrive storing the item.' - nullable: true - containerType: - type: string - description: Can be used for filtering by the type of container in which the file is stored. Such as Site or OneDriveBusiness. - nullable: true - example: - title: string - type: string - mediaType: string - previewImageUrl: string - previewText: string - containerWebUrl: string - containerDisplayName: string - containerType: string - microsoft.graph.resourceReference: - title: resourceReference - type: object - properties: - webUrl: - type: string - description: A URL leading to the referenced item. - nullable: true - id: - type: string - description: The item's unique identifier. - nullable: true - type: - type: string - description: 'A string value that can be used to classify the item, such as ''microsoft.graph.driveItem''' - nullable: true - example: - webUrl: string - id: string - type: string - microsoft.graph.sharingDetail: - title: sharingDetail - type: object - properties: - sharedBy: - $ref: '#/components/schemas/microsoft.graph.insightIdentity' - sharedDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'The date and time the file was last shared. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: 2014-01-01T00:00:00Z. Read-only.' - format: date-time - nullable: true - sharingSubject: - type: string - description: The subject with which the document was shared. - nullable: true - sharingType: - type: string - description: 'Determines the way the document was shared, can be by a ''Link'', ''Attachment'', ''Group'', ''Site''.' - nullable: true - sharingReference: - $ref: '#/components/schemas/microsoft.graph.resourceReference' - example: - sharedBy: - '@odata.type': microsoft.graph.insightIdentity - sharedDateTime: string (timestamp) - sharingSubject: string - sharingType: string - sharingReference: - '@odata.type': microsoft.graph.resourceReference - microsoft.graph.usageDetails: - title: usageDetails - type: object - properties: - lastAccessedDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'The date and time the resource was last accessed by the user. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: 2014-01-01T00:00:00Z. Read-only.' - format: date-time - nullable: true - lastModifiedDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'The date and time the resource was last modified by the user. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: 2014-01-01T00:00:00Z. Read-only.' - format: date-time - nullable: true - example: - lastAccessedDateTime: string (timestamp) - lastModifiedDateTime: string (timestamp) - microsoft.graph.changeTrackedEntity: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: changeTrackedEntity - type: object - properties: - createdDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - format: date-time - nullable: true - lastModifiedDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - format: date-time - nullable: true - lastModifiedBy: - $ref: '#/components/schemas/microsoft.graph.identitySet' - example: - id: string (identifier) - createdDateTime: string (timestamp) - lastModifiedDateTime: string (timestamp) - lastModifiedBy: - '@odata.type': microsoft.graph.identitySet - microsoft.graph.shiftAvailability: - title: shiftAvailability - type: object - properties: - recurrence: - $ref: '#/components/schemas/microsoft.graph.patternedRecurrence' - timeZone: - type: string - nullable: true - timeSlots: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.timeRange' - example: - recurrence: - '@odata.type': microsoft.graph.patternedRecurrence - timeZone: string - timeSlots: - - '@odata.type': microsoft.graph.timeRange - microsoft.graph.onenoteEntityHierarchyModel: - allOf: - - $ref: '#/components/schemas/microsoft.graph.onenoteEntitySchemaObjectModel' - - title: onenoteEntityHierarchyModel - type: object - properties: - displayName: - type: string - description: The name of the notebook. - nullable: true - createdBy: - $ref: '#/components/schemas/microsoft.graph.identitySet' - lastModifiedBy: - $ref: '#/components/schemas/microsoft.graph.identitySet' - lastModifiedDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'The date and time when the notebook was last modified. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Read-only.' - format: date-time - nullable: true - example: - id: string (identifier) - self: string - createdDateTime: string (timestamp) - displayName: string - createdBy: - '@odata.type': microsoft.graph.identitySet - lastModifiedBy: - '@odata.type': microsoft.graph.identitySet - lastModifiedDateTime: string (timestamp) - microsoft.graph.onenoteUserRole: - title: onenoteUserRole - enum: - - Owner - - Contributor - - Reader - - None - type: string - microsoft.graph.notebookLinks: - title: notebookLinks - type: object - properties: - oneNoteClientUrl: - $ref: '#/components/schemas/microsoft.graph.externalLink' - oneNoteWebUrl: - $ref: '#/components/schemas/microsoft.graph.externalLink' - example: - oneNoteClientUrl: - '@odata.type': microsoft.graph.externalLink - oneNoteWebUrl: - '@odata.type': microsoft.graph.externalLink - microsoft.graph.sectionLinks: - title: sectionLinks - type: object - properties: - oneNoteClientUrl: - $ref: '#/components/schemas/microsoft.graph.externalLink' - oneNoteWebUrl: - $ref: '#/components/schemas/microsoft.graph.externalLink' - example: - oneNoteClientUrl: - '@odata.type': microsoft.graph.externalLink - oneNoteWebUrl: - '@odata.type': microsoft.graph.externalLink - microsoft.graph.onenoteEntitySchemaObjectModel: - allOf: - - $ref: '#/components/schemas/microsoft.graph.onenoteEntityBaseModel' - - title: onenoteEntitySchemaObjectModel - type: object - properties: - createdDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: 'The date and time when the page was created. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Read-only.' - format: date-time - nullable: true - example: - id: string (identifier) - self: string - createdDateTime: string (timestamp) - microsoft.graph.pageLinks: - title: pageLinks - type: object - properties: - oneNoteClientUrl: - $ref: '#/components/schemas/microsoft.graph.externalLink' - oneNoteWebUrl: - $ref: '#/components/schemas/microsoft.graph.externalLink' - example: - oneNoteClientUrl: - '@odata.type': microsoft.graph.externalLink - oneNoteWebUrl: - '@odata.type': microsoft.graph.externalLink - microsoft.graph.onenoteEntityBaseModel: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: onenoteEntityBaseModel - type: object - properties: - self: - type: string - description: The endpoint where you can get details about the page. Read-only. - nullable: true - example: - id: string (identifier) - self: string - microsoft.graph.operation: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: operation - type: object - properties: - status: - $ref: '#/components/schemas/microsoft.graph.operationStatus' - createdDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: The start time of the operation. - format: date-time - nullable: true - lastActionDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - description: The time of the last action of the operation. - format: date-time - nullable: true - example: - id: string (identifier) - status: - '@odata.type': microsoft.graph.operationStatus - createdDateTime: string (timestamp) - lastActionDateTime: string (timestamp) - microsoft.graph.onenoteOperationError: - title: onenoteOperationError - type: object - properties: - code: - type: string - description: The error code. - nullable: true - message: - type: string - description: The error message. - nullable: true - example: - code: string - message: string - microsoft.graph.itemFacet: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: itemFacet - type: object - properties: - allowedAudiences: - $ref: '#/components/schemas/microsoft.graph.allowedAudiences' - inference: - $ref: '#/components/schemas/microsoft.graph.inferenceData' - createdDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - format: date-time - createdBy: - $ref: '#/components/schemas/microsoft.graph.identitySet' - lastModifiedDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - format: date-time - lastModifiedBy: - $ref: '#/components/schemas/microsoft.graph.identitySet' - example: - id: string (identifier) - allowedAudiences: - '@odata.type': microsoft.graph.allowedAudiences - inference: - '@odata.type': microsoft.graph.inferenceData - createdDateTime: string (timestamp) - createdBy: - '@odata.type': microsoft.graph.identitySet - lastModifiedDateTime: string (timestamp) - lastModifiedBy: - '@odata.type': microsoft.graph.identitySet - microsoft.graph.anniversaryType: - title: anniversaryType - enum: - - birthday - - wedding - - unknownFutureValue - type: string - microsoft.graph.institutionData: - title: institutionData - type: object - properties: - description: - type: string - nullable: true - displayName: - type: string - location: - $ref: '#/components/schemas/microsoft.graph.physicalAddress' - webUrl: - type: string - nullable: true - example: - description: string - displayName: string - location: - '@odata.type': microsoft.graph.physicalAddress - webUrl: string - microsoft.graph.educationalActivityDetail: - title: educationalActivityDetail - type: object - properties: - abbreviation: - type: string - nullable: true - activities: - type: string - nullable: true - awards: - type: string - nullable: true - description: - type: string - nullable: true - displayName: - type: string - fieldsOfStudy: - type: string - nullable: true - grade: - type: string - nullable: true - notes: - type: string - nullable: true - webUrl: - type: string - nullable: true - example: - abbreviation: string - activities: string - awards: string - description: string - displayName: string - fieldsOfStudy: string - grade: string - notes: string - webUrl: string - microsoft.graph.languageProficiencyLevel: - title: languageProficiencyLevel - enum: - - elementary - - conversational - - limitedWorking - - professionalWorking - - fullProfessional - - nativeOrBilingual - - unknownFutureValue - type: string - microsoft.graph.yomiPersonName: - title: yomiPersonName - type: object - properties: - displayName: - type: string - nullable: true - first: - type: string - nullable: true - maiden: - type: string - nullable: true - middle: - type: string - nullable: true - last: - type: string - nullable: true - example: - displayName: string - first: string - maiden: string - middle: string - last: string - microsoft.graph.positionDetail: - title: positionDetail - type: object - properties: - company: - $ref: '#/components/schemas/microsoft.graph.companyDetail' - description: - type: string - nullable: true - endMonthYear: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' - type: string - format: date - nullable: true - jobTitle: - type: string - role: - type: string - nullable: true - startMonthYear: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' - type: string - format: date - nullable: true - summary: - type: string - nullable: true - example: - company: - '@odata.type': microsoft.graph.companyDetail - description: string - endMonthYear: string (timestamp) - jobTitle: string - role: string - startMonthYear: string (timestamp) - summary: string - microsoft.graph.companyDetail: - title: companyDetail - type: object - properties: - displayName: - type: string - pronunciation: - type: string - nullable: true - department: - type: string - nullable: true - officeLocation: - type: string - nullable: true - address: - $ref: '#/components/schemas/microsoft.graph.physicalAddress' - webUrl: - type: string - nullable: true - example: - displayName: string - pronunciation: string - department: string - officeLocation: string - address: - '@odata.type': microsoft.graph.physicalAddress - webUrl: string - microsoft.graph.relatedPerson: - title: relatedPerson - type: object - properties: - displayName: - type: string - nullable: true - relationship: - $ref: '#/components/schemas/microsoft.graph.personRelationship' - userPrincipalName: - type: string - nullable: true - example: - displayName: string - relationship: - '@odata.type': microsoft.graph.personRelationship - userPrincipalName: string - microsoft.graph.skillProficiencyLevel: - title: skillProficiencyLevel - enum: - - elementary - - limitedWorking - - generalProfessional - - advancedProfessional - - expert - - unknownFutureValue - type: string - microsoft.graph.serviceInformation: - title: serviceInformation - type: object - properties: - name: - type: string - webUrl: - type: string - example: - name: string - webUrl: string - microsoft.graph.imageInfo: - title: imageInfo - type: object - properties: - iconUrl: - type: string - description: Optional; URI that points to an icon which represents the application used to generate the activity - nullable: true - alternativeText: - type: string - nullable: true - alternateText: - type: string - description: Optional; alt-text accessible content for the image - nullable: true - addImageQuery: - type: boolean - description: Optional; parameter used to indicate the server is able to render image dynamically in response to parameterization. For example – a high contrast image - nullable: true - example: - iconUrl: string - alternativeText: string - alternateText: string - addImageQuery: true - microsoft.graph.PayloadRequest: - title: PayloadRequest - type: object - microsoft.graph.payloadResponse: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: payloadResponse - type: object - example: - id: string (identifier) - microsoft.graph.meetingParticipantInfo: - title: meetingParticipantInfo - type: object - properties: - identity: - $ref: '#/components/schemas/microsoft.graph.identitySet' - upn: - type: string - description: User principal name of the participant. - nullable: true - example: - identity: - '@odata.type': microsoft.graph.identitySet - upn: string - microsoft.graph.authenticationPhoneType: - title: authenticationPhoneType - enum: - - mobile - - alternateMobile - - office - - unknownFutureValue - type: string - microsoft.graph.authenticationMethodSignInState: - title: authenticationMethodSignInState - enum: - - notSupported - - notAllowedByPolicy - - notEnabled - - phoneNumberNotUnique - - ready - - notConfigured - - unknownFutureValue - type: string - microsoft.graph.longRunningOperationStatus: - title: longRunningOperationStatus - enum: - - notstarted - - running - - succeeded - - failed - type: string - microsoft.graph.chatMessageType: - title: chatMessageType - enum: - - message - - chatEvent - - typing - type: string - microsoft.graph.chatMessageAttachment: - title: chatMessageAttachment - type: object - properties: - id: - type: string - nullable: true - contentType: - type: string - nullable: true - contentUrl: - type: string - nullable: true - content: - type: string - nullable: true - name: - type: string - nullable: true - thumbnailUrl: - type: string - nullable: true - example: - id: string - contentType: string - contentUrl: string - content: string - name: string - thumbnailUrl: string - microsoft.graph.chatMessageMention: - title: chatMessageMention - type: object - properties: - id: - maximum: 2147483647 - minimum: -2147483648 - type: integer - format: int32 - nullable: true - mentionText: - type: string - nullable: true - mentioned: - $ref: '#/components/schemas/microsoft.graph.identitySet' - example: - id: integer - mentionText: string - mentioned: - '@odata.type': microsoft.graph.identitySet - microsoft.graph.chatMessageImportance: - title: chatMessageImportance - enum: - - normal - - high - - urgent - type: string - microsoft.graph.chatMessagePolicyViolation: - title: chatMessagePolicyViolation - type: object - properties: - dlpAction: - $ref: '#/components/schemas/microsoft.graph.chatMessagePolicyViolationDlpActionTypes' - justificationText: - type: string - nullable: true - policyTip: - $ref: '#/components/schemas/microsoft.graph.chatMessagePolicyViolationPolicyTip' - userAction: - $ref: '#/components/schemas/microsoft.graph.chatMessagePolicyViolationUserActionTypes' - verdictDetails: - $ref: '#/components/schemas/microsoft.graph.chatMessagePolicyViolationVerdictDetailsTypes' - example: - dlpAction: - '@odata.type': microsoft.graph.chatMessagePolicyViolationDlpActionTypes - justificationText: string - policyTip: - '@odata.type': microsoft.graph.chatMessagePolicyViolationPolicyTip - userAction: - '@odata.type': microsoft.graph.chatMessagePolicyViolationUserActionTypes - verdictDetails: - '@odata.type': microsoft.graph.chatMessagePolicyViolationVerdictDetailsTypes - microsoft.graph.chatMessageReaction: - title: chatMessageReaction - type: object - properties: - reactionType: - type: string - createdDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - format: date-time - user: - $ref: '#/components/schemas/microsoft.graph.identitySet' - example: - reactionType: string - createdDateTime: string (timestamp) - user: - '@odata.type': microsoft.graph.identitySet - microsoft.graph.chatMessageHostedContent: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: chatMessageHostedContent - type: object - example: - id: string (identifier) - microsoft.graph.teamsApp: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: teamsApp - type: object - properties: - externalId: - type: string - description: The ID of the catalog provided by the app developer in the Microsoft Teams zip app package. - nullable: true - name: - type: string - nullable: true - displayName: - type: string - description: The name of the catalog app provided by the app developer in the Microsoft Teams zip app package. - nullable: true - distributionMethod: - $ref: '#/components/schemas/microsoft.graph.teamsAppDistributionMethod' - appDefinitions: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.teamsAppDefinition' - description: The details for each version of the app. - example: - id: string (identifier) - externalId: string - name: string - displayName: string - distributionMethod: - '@odata.type': microsoft.graph.teamsAppDistributionMethod - appDefinitions: - - '@odata.type': microsoft.graph.teamsAppDefinition - microsoft.graph.teamsAppDefinition: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: teamsAppDefinition - type: object - properties: - teamsAppId: - type: string - description: The id from the Teams App manifest. - nullable: true - displayName: - type: string - description: The name of the app provided by the app developer. - nullable: true - version: - type: string - description: The version number of the application. - nullable: true - example: - id: string (identifier) - teamsAppId: string - displayName: string - version: string - microsoft.graph.giphyRatingType: - title: giphyRatingType - enum: - - strict - - moderate - - unknownFutureValue - type: string - microsoft.graph.operationStatus: - title: operationStatus - enum: - - NotStarted - - Running - - Completed - - Failed - type: string - microsoft.graph.shift: - allOf: - - $ref: '#/components/schemas/microsoft.graph.changeTrackedEntity' - - title: shift - type: object - properties: - sharedShift: - $ref: '#/components/schemas/microsoft.graph.shiftItem' - draftShift: - $ref: '#/components/schemas/microsoft.graph.shiftItem' - userId: - type: string - nullable: true - schedulingGroupId: - type: string - nullable: true - example: - id: string (identifier) - createdDateTime: string (timestamp) - lastModifiedDateTime: string (timestamp) - lastModifiedBy: - '@odata.type': microsoft.graph.identitySet - sharedShift: - '@odata.type': microsoft.graph.shiftItem - draftShift: - '@odata.type': microsoft.graph.shiftItem - userId: string - schedulingGroupId: string - microsoft.graph.openShift: - allOf: - - $ref: '#/components/schemas/microsoft.graph.changeTrackedEntity' - - title: openShift - type: object - properties: - sharedOpenShift: - $ref: '#/components/schemas/microsoft.graph.openShiftItem' - draftOpenShift: - $ref: '#/components/schemas/microsoft.graph.openShiftItem' - schedulingGroupId: - type: string - nullable: true - example: - id: string (identifier) - createdDateTime: string (timestamp) - lastModifiedDateTime: string (timestamp) - lastModifiedBy: - '@odata.type': microsoft.graph.identitySet - sharedOpenShift: - '@odata.type': microsoft.graph.openShiftItem - draftOpenShift: - '@odata.type': microsoft.graph.openShiftItem - schedulingGroupId: string - microsoft.graph.timeOff: - allOf: - - $ref: '#/components/schemas/microsoft.graph.changeTrackedEntity' - - title: timeOff - type: object - properties: - sharedTimeOff: - $ref: '#/components/schemas/microsoft.graph.timeOffItem' - draftTimeOff: - $ref: '#/components/schemas/microsoft.graph.timeOffItem' - userId: - type: string - nullable: true - example: - id: string (identifier) - createdDateTime: string (timestamp) - lastModifiedDateTime: string (timestamp) - lastModifiedBy: - '@odata.type': microsoft.graph.identitySet - sharedTimeOff: - '@odata.type': microsoft.graph.timeOffItem - draftTimeOff: - '@odata.type': microsoft.graph.timeOffItem - userId: string - microsoft.graph.timeOffReason: - allOf: - - $ref: '#/components/schemas/microsoft.graph.changeTrackedEntity' - - title: timeOffReason - type: object - properties: - displayName: - type: string - nullable: true - iconType: - $ref: '#/components/schemas/microsoft.graph.timeOffReasonIconType' - isActive: - type: boolean - nullable: true - example: - id: string (identifier) - createdDateTime: string (timestamp) - lastModifiedDateTime: string (timestamp) - lastModifiedBy: - '@odata.type': microsoft.graph.identitySet - displayName: string - iconType: - '@odata.type': microsoft.graph.timeOffReasonIconType - isActive: true - microsoft.graph.schedulingGroup: - allOf: - - $ref: '#/components/schemas/microsoft.graph.changeTrackedEntity' - - title: schedulingGroup - type: object - properties: - displayName: - type: string - nullable: true - isActive: - type: boolean - nullable: true - userIds: - type: array - items: - type: string - nullable: true - example: - id: string (identifier) - createdDateTime: string (timestamp) - lastModifiedDateTime: string (timestamp) - lastModifiedBy: - '@odata.type': microsoft.graph.identitySet - displayName: string - isActive: true - userIds: - - string - microsoft.graph.swapShiftsChangeRequest: - allOf: - - $ref: '#/components/schemas/microsoft.graph.offerShiftRequest' - - title: swapShiftsChangeRequest - type: object - properties: - recipientShiftId: - type: string - nullable: true - example: - id: string (identifier) - createdDateTime: string (timestamp) - lastModifiedDateTime: string (timestamp) - lastModifiedBy: - '@odata.type': microsoft.graph.identitySet - assignedTo: - '@odata.type': microsoft.graph.scheduleChangeRequestActor - state: - '@odata.type': microsoft.graph.scheduleChangeState - senderMessage: string - senderDateTime: string (timestamp) - managerActionMessage: string - managerActionDateTime: string (timestamp) - senderUserId: string - managerUserId: string - recipientActionMessage: string - recipientActionDateTime: string (timestamp) - senderShiftId: string - recipientUserId: string - recipientShiftId: string - microsoft.graph.openShiftChangeRequest: - allOf: - - $ref: '#/components/schemas/microsoft.graph.scheduleChangeRequest' - - title: openShiftChangeRequest - type: object - properties: - openShiftId: - type: string - nullable: true - example: - id: string (identifier) - createdDateTime: string (timestamp) - lastModifiedDateTime: string (timestamp) - lastModifiedBy: - '@odata.type': microsoft.graph.identitySet - assignedTo: - '@odata.type': microsoft.graph.scheduleChangeRequestActor - state: - '@odata.type': microsoft.graph.scheduleChangeState - senderMessage: string - senderDateTime: string (timestamp) - managerActionMessage: string - managerActionDateTime: string (timestamp) - senderUserId: string - managerUserId: string - openShiftId: string - microsoft.graph.offerShiftRequest: - allOf: - - $ref: '#/components/schemas/microsoft.graph.scheduleChangeRequest' - - title: offerShiftRequest - type: object - properties: - recipientActionMessage: - type: string - nullable: true - recipientActionDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - format: date-time - nullable: true - senderShiftId: - type: string - nullable: true - recipientUserId: - type: string - nullable: true - example: - id: string (identifier) - createdDateTime: string (timestamp) - lastModifiedDateTime: string (timestamp) - lastModifiedBy: - '@odata.type': microsoft.graph.identitySet - assignedTo: - '@odata.type': microsoft.graph.scheduleChangeRequestActor - state: - '@odata.type': microsoft.graph.scheduleChangeState - senderMessage: string - senderDateTime: string (timestamp) - managerActionMessage: string - managerActionDateTime: string (timestamp) - senderUserId: string - managerUserId: string - recipientActionMessage: string - recipientActionDateTime: string (timestamp) - senderShiftId: string - recipientUserId: string - microsoft.graph.timeOffRequest: - allOf: - - $ref: '#/components/schemas/microsoft.graph.scheduleChangeRequest' - - title: timeOffRequest - type: object - properties: - startDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - format: date-time - nullable: true - endDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - format: date-time - nullable: true - timeOffReasonId: - type: string - nullable: true - example: - id: string (identifier) - createdDateTime: string (timestamp) - lastModifiedDateTime: string (timestamp) - lastModifiedBy: - '@odata.type': microsoft.graph.identitySet - assignedTo: - '@odata.type': microsoft.graph.scheduleChangeRequestActor - state: - '@odata.type': microsoft.graph.scheduleChangeState - senderMessage: string - senderDateTime: string (timestamp) - managerActionMessage: string - managerActionDateTime: string (timestamp) - senderUserId: string - managerUserId: string - startDateTime: string (timestamp) - endDateTime: string (timestamp) - timeOffReasonId: string - microsoft.graph.channelMembershipType: - title: channelMembershipType - enum: - - standard - - private - - unknownFutureValue - type: string - microsoft.graph.teamsTab: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: teamsTab - type: object - properties: - name: - type: string - nullable: true - displayName: - type: string - description: Name of the tab. - nullable: true - teamsAppId: - type: string - nullable: true - sortOrderIndex: - type: string - nullable: true - messageId: - type: string - nullable: true - webUrl: - type: string - description: Deep link url of the tab instance. Read only. nullable: true - configuration: - $ref: '#/components/schemas/microsoft.graph.teamsTabConfiguration' - teamsApp: - $ref: '#/components/schemas/microsoft.graph.teamsApp' - example: - id: string (identifier) - name: string - displayName: string - teamsAppId: string - sortOrderIndex: string - messageId: string - webUrl: string - configuration: - '@odata.type': microsoft.graph.teamsTabConfiguration - teamsApp: - '@odata.type': microsoft.graph.teamsApp - microsoft.graph.teamsAppDistributionMethod: - title: teamsAppDistributionMethod - enum: - - store - - organization - - sideloaded - - unknownFutureValue - type: string - microsoft.graph.teamsAsyncOperationType: - title: teamsAsyncOperationType - enum: - - invalid - - cloneTeam - - archiveTeam - - unarchiveTeam - - createTeam - - unknownFutureValue - type: string - microsoft.graph.teamsAsyncOperationStatus: - title: teamsAsyncOperationStatus - enum: - - invalid - - notStarted - - inProgress - - succeeded - - failed - - unknownFutureValue - type: string - microsoft.graph.operationError: - title: operationError - type: object - properties: - code: - type: string - description: Operation error code. - nullable: true - message: - type: string - description: Operation error message. - nullable: true - example: - code: string - message: string - odata.error.detail: - required: - - code - - message - type: object - properties: - code: - type: string - message: - type: string - target: - type: string - microsoft.graph.threatAssessmentResultType: - title: threatAssessmentResultType - enum: - - checkPolicy - - rescan - - unknownFutureValue - type: string - microsoft.graph.messageActionFlag: - title: messageActionFlag - enum: - - any - - call - - doNotForward - - followUp - - fyi - - forward - - noResponseNecessary - - read - - reply - - replyToAll - - review - type: string - microsoft.graph.sizeRange: - title: sizeRange - type: object - properties: - minimumSize: - maximum: 2147483647 - minimum: -2147483648 - type: integer - description: The minimum size (in kilobytes) that an incoming message must have in order for a condition or exception to apply. - format: int32 - nullable: true - maximumSize: - maximum: 2147483647 - minimum: -2147483648 - type: integer - description: The maximum size (in kilobytes) that an incoming message must have in order for a condition or exception to apply. - format: int32 - nullable: true - example: - minimumSize: integer - maximumSize: integer - microsoft.graph.recurrencePatternType: - title: recurrencePatternType - enum: - - daily - - weekly - - absoluteMonthly - - relativeMonthly - - absoluteYearly - - relativeYearly - type: string - microsoft.graph.weekIndex: - title: weekIndex - enum: - - first - - second - - third - - fourth - - last - type: string - microsoft.graph.recurrenceRangeType: - title: recurrenceRangeType - enum: - - endDate - - noEnd - - numbered - type: string - microsoft.graph.attendeeType: - title: attendeeType - enum: - - required - - optional - - resource - type: string - microsoft.graph.commentAction: - title: commentAction - type: object - properties: - isReply: - type: boolean - description: 'If true, this activity was a reply to an existing comment thread.' - nullable: true - parentAuthor: - $ref: '#/components/schemas/microsoft.graph.identitySet' - participants: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.identitySet' - description: The identities of the users participating in this comment thread. - example: - isReply: true - parentAuthor: - '@odata.type': microsoft.graph.identitySet - participants: - - '@odata.type': microsoft.graph.identitySet - microsoft.graph.createAction: - title: createAction - type: object - microsoft.graph.deleteAction: - title: deleteAction - type: object - properties: - name: - type: string - description: The name of the item that was deleted. - nullable: true - objectType: - type: string - description: 'File or Folder, depending on the type of the deleted item.' - nullable: true - example: - name: string - objectType: string - microsoft.graph.editAction: - title: editAction - type: object - microsoft.graph.mentionAction: - title: mentionAction - type: object - properties: - mentionees: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.identitySet' - description: The identities of the users mentioned in this action. - example: - mentionees: - - '@odata.type': microsoft.graph.identitySet - microsoft.graph.moveAction: - title: moveAction - type: object - properties: - from: - type: string - description: The name of the location the item was moved from. - nullable: true - to: - type: string - description: The name of the location the item was moved to. - nullable: true - example: - from: string - to: string - microsoft.graph.renameAction: - title: renameAction - type: object - properties: - newName: - type: string - description: The new name of the item. - nullable: true - oldName: - type: string - description: The previous name of the item. - nullable: true - example: - newName: string - oldName: string - microsoft.graph.restoreAction: - title: restoreAction - type: object - microsoft.graph.shareAction: - title: shareAction - type: object - properties: - recipients: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.identitySet' - description: The identities the item was shared with in this action. - example: - recipients: - - '@odata.type': microsoft.graph.identitySet - microsoft.graph.versionAction: - title: versionAction - type: object - properties: - newVersion: - type: string - description: The name of the new version that was created by this action. - nullable: true - example: - newVersion: string - microsoft.graph.fieldValueSet: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: fieldValueSet - type: object - example: - id: string (identifier) - microsoft.graph.listItemVersion: - allOf: - - $ref: '#/components/schemas/microsoft.graph.baseItemVersion' - - title: listItemVersion - type: object - properties: - fields: - $ref: '#/components/schemas/microsoft.graph.fieldValueSet' - example: - id: string (identifier) - lastModifiedBy: - '@odata.type': microsoft.graph.identitySet - lastModifiedDateTime: string (timestamp) - publication: - '@odata.type': microsoft.graph.publicationFacet - fields: - '@odata.type': microsoft.graph.fieldValueSet - microsoft.graph.album: - title: album - type: object - properties: - coverImageItemId: - type: string - nullable: true - example: - coverImageItemId: string - microsoft.graph.hashes: - title: hashes - type: object - properties: - crc32Hash: - type: string - description: The CRC32 value of the file in little endian (if available). Read-only. - nullable: true - quickXorHash: - type: string - description: A proprietary hash of the file that can be used to determine if the contents of the file have changed (if available). Read-only. - nullable: true - sha1Hash: - type: string - description: SHA1 hash for the contents of the file (if available). Read-only. - nullable: true - sha256Hash: - type: string - nullable: true - example: - crc32Hash: string - quickXorHash: string - sha1Hash: string - sha256Hash: string - microsoft.graph.folderView: - title: folderView - type: object - properties: - sortBy: - type: string - description: The method by which the folder should be sorted. - nullable: true - sortOrder: - type: string - description: 'If true, indicates that items should be sorted in descending order. Otherwise, items should be sorted ascending.' - nullable: true - viewType: - type: string - description: The type of view that should be used to represent the folder. - nullable: true - example: - sortBy: string - sortOrder: string - viewType: string - microsoft.graph.pendingContentUpdate: - title: pendingContentUpdate - type: object - properties: - queuedDateTime: - pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' - type: string - format: date-time - nullable: true - example: - queuedDateTime: string (timestamp) - microsoft.graph.workbookApplication: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: workbookApplication - type: object - properties: - calculationMode: - type: string - description: 'Returns the calculation mode used in the workbook. Possible values are: Automatic, AutomaticExceptTables, Manual.' - example: - id: string (identifier) - calculationMode: string - microsoft.graph.workbookNamedItem: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: workbookNamedItem - type: object - properties: - comment: + riskType: + $ref: '#/components/schemas/microsoft.graph.riskEventType' + riskState: + $ref: '#/components/schemas/microsoft.graph.riskState' + riskLevel: + $ref: '#/components/schemas/microsoft.graph.riskLevel' + riskDetail: + $ref: '#/components/schemas/microsoft.graph.riskDetail' + source: type: string - description: Represents the comment associated with this name. nullable: true - name: + detectionTimingType: + $ref: '#/components/schemas/microsoft.graph.riskDetectionTimingType' + activity: + $ref: '#/components/schemas/microsoft.graph.activityType' + tokenIssuerType: + $ref: '#/components/schemas/microsoft.graph.tokenIssuerType' + ipAddress: type: string - description: The name of the object. Read-only. nullable: true - scope: - type: string - description: Indicates whether the name is scoped to the workbook or to a specific worksheet. Read-only. - type: + location: + $ref: '#/components/schemas/microsoft.graph.signInLocation' + activityDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Indicates what type of reference is associated with the name. The possible values are: String, Integer, Double, Boolean, Range. Read-only.' + format: date-time nullable: true - value: - $ref: '#/components/schemas/microsoft.graph.Json' - visible: - type: boolean - description: Specifies whether the object is visible or not. - worksheet: - $ref: '#/components/schemas/microsoft.graph.workbookWorksheet' - example: - id: string (identifier) - comment: string - name: string - scope: string - type: string - value: - '@odata.type': microsoft.graph.Json - visible: true - worksheet: - '@odata.type': microsoft.graph.workbookWorksheet - microsoft.graph.workbookTable: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: workbookTable - type: object - properties: - highlightFirstColumn: - type: boolean - description: Indicates whether the first column contains special formatting. - highlightLastColumn: - type: boolean - description: Indicates whether the last column contains special formatting. - legacyId: + detectedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Legacy Id used in older Excle clients. The value of the identifier remains the same even when the table is renamed. This property should be interpreted as an opaque string value and should not be parsed to any other type. Read-only. + format: date-time nullable: true - name: + lastUpdatedDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Name of the table. + format: date-time nullable: true - showBandedColumns: - type: boolean - description: Indicates whether the columns show banded formatting in which odd columns are highlighted differently from even ones to make reading the table easier. - showBandedRows: - type: boolean - description: Indicates whether the rows show banded formatting in which odd rows are highlighted differently from even ones to make reading the table easier. - showFilterButton: - type: boolean - description: Indicates whether the filter buttons are visible at the top of each column header. Setting this is only allowed if the table contains a header row. - showHeaders: - type: boolean - description: Indicates whether the header row is visible or not. This value can be set to show or remove the header row. - showTotals: - type: boolean - description: Indicates whether the total row is visible or not. This value can be set to show or remove the total row. - style: + userId: type: string - description: 'Constant value that represents the Table style. The possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' nullable: true - columns: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.workbookTableColumn' - description: Represents a collection of all the columns in the table. Read-only. - rows: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.workbookTableRow' - description: Represents a collection of all the rows in the table. Read-only. - sort: - $ref: '#/components/schemas/microsoft.graph.workbookTableSort' - worksheet: - $ref: '#/components/schemas/microsoft.graph.workbookWorksheet' - example: - id: string (identifier) - highlightFirstColumn: true - highlightLastColumn: true - legacyId: string - name: string - showBandedColumns: true - showBandedRows: true - showFilterButton: true - showHeaders: true - showTotals: true - style: string - columns: - - '@odata.type': microsoft.graph.workbookTableColumn - rows: - - '@odata.type': microsoft.graph.workbookTableRow - sort: - '@odata.type': microsoft.graph.workbookTableSort - worksheet: - '@odata.type': microsoft.graph.workbookWorksheet - microsoft.graph.workbookWorksheet: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: workbookWorksheet - type: object - properties: - name: + userDisplayName: type: string - description: The display name of the worksheet. nullable: true - position: - maximum: 2147483647 - minimum: -2147483648 - type: integer - description: The zero-based position of the worksheet within the workbook. - format: int32 - visibility: - type: string - description: 'The Visibility of the worksheet. The possible values are: Visible, Hidden, VeryHidden.' - charts: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.workbookChart' - description: Returns collection of charts that are part of the worksheet. Read-only. - names: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.workbookNamedItem' - description: Returns collection of names that are associated with the worksheet. Read-only. - pivotTables: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.workbookPivotTable' - description: Collection of PivotTables that are part of the worksheet. - protection: - $ref: '#/components/schemas/microsoft.graph.workbookWorksheetProtection' - tables: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.workbookTable' - description: Collection of tables that are part of the worksheet. Read-only. - example: - id: string (identifier) - name: string - position: integer - visibility: string - charts: - - '@odata.type': microsoft.graph.workbookChart - names: - - '@odata.type': microsoft.graph.workbookNamedItem - pivotTables: - - '@odata.type': microsoft.graph.workbookPivotTable - protection: - '@odata.type': microsoft.graph.workbookWorksheetProtection - tables: - - '@odata.type': microsoft.graph.workbookTable - microsoft.graph.workbookComment: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: workbookComment - type: object - properties: - content: + userPrincipalName: type: string - description: The content of comment. nullable: true - contentType: + additionalInfo: type: string - description: Indicates the type for the comment. - replies: - type: array - items: - $ref: '#/components/schemas/microsoft.graph.workbookCommentReply' - description: Read-only. Nullable. - example: - id: string (identifier) - content: string - contentType: string - replies: - - '@odata.type': microsoft.graph.workbookCommentReply - microsoft.graph.workbookFunctions: - allOf: - - $ref: '#/components/schemas/microsoft.graph.entity' - - title: workbookFunctions - type: object + nullable: true example: id: string (identifier) - microsoft.graph.sharingInvitation: - title: sharingInvitation - type: object - properties: - email: - type: string - description: The email address provided for the recipient of the sharing invitation. Read-only. - nullable: true - invitedBy: - $ref: '#/components/schemas/microsoft.graph.identitySet' - redeemedBy: - type: string - nullable: true - signInRequired: - type: boolean - description: If true the recipient of the invitation needs to sign in in order to access the shared item. Read-only. - nullable: true - example: - email: string - invitedBy: - '@odata.type': microsoft.graph.identitySet - redeemedBy: string - signInRequired: true - microsoft.graph.sharingLink: - title: sharingLink - type: object - properties: - application: - $ref: '#/components/schemas/microsoft.graph.identity' - preventsDownload: - type: boolean - description: 'If true then the user can only use this link to view the item on the web, and cannot use it to download the contents of the item. Only for OneDrive for Business and SharePoint.' - nullable: true - configuratorUrl: - type: string - nullable: true - scope: - type: string - description: 'The scope of the link represented by this permission. Value anonymous indicates the link is usable by anyone, organization indicates the link is only usable for users signed into the same tenant.' - nullable: true - type: - type: string - description: The type of the link created. - nullable: true - webHtml: - type: string - description: 'For embed links, this property contains the HTML code for an