diff --git a/openApiDocs/beta/Applications.yml b/openApiDocs/beta/Applications.yml index 5e8ac7367f8..cacbda3e5d3 100644 --- a/openApiDocs/beta/Applications.yml +++ b/openApiDocs/beta/Applications.yml @@ -50,6 +50,8 @@ paths: - appRoles desc - createdDateTime - createdDateTime desc + - defaultRedirectUri + - defaultRedirectUri desc - description - description desc - displayName @@ -113,6 +115,7 @@ paths: - appId - appRoles - createdDateTime + - defaultRedirectUri - description - displayName - groupMembershipClaims @@ -250,6 +253,7 @@ paths: - appId - appRoles - createdDateTime + - defaultRedirectUri - description - displayName - groupMembershipClaims @@ -8406,6 +8410,8 @@ paths: - appRoles desc - createdDateTime - createdDateTime desc + - defaultRedirectUri + - defaultRedirectUri desc - description - description desc - displayName @@ -8469,6 +8475,7 @@ paths: - appId - appRoles - createdDateTime + - defaultRedirectUri - description - displayName - groupMembershipClaims @@ -8592,6 +8599,8 @@ paths: - appRoles desc - createdDateTime - createdDateTime desc + - defaultRedirectUri + - defaultRedirectUri desc - description - description desc - displayName @@ -9931,6 +9940,8 @@ paths: - appRoles desc - createdDateTime - createdDateTime desc + - defaultRedirectUri + - defaultRedirectUri desc - description - description desc - displayName @@ -9994,6 +10005,7 @@ paths: - appId - appRoles - createdDateTime + - defaultRedirectUri - description - displayName - groupMembershipClaims @@ -10124,6 +10136,8 @@ paths: - appRoles desc - createdDateTime - createdDateTime desc + - defaultRedirectUri + - defaultRedirectUri desc - description - description desc - displayName @@ -18507,19 +18521,22 @@ components: $ref: '#/components/schemas/microsoft.graph.apiApplication' appId: type: string - description: The unique identifier for the application that is assigned to an application by Azure AD. Not nullable. Read-only. + description: The unique identifier for the application that is assigned by Azure AD. Not nullable. Read-only. nullable: true appRoles: type: array items: $ref: '#/components/schemas/microsoft.graph.appRole' - description: 'The collection of roles the application declares. With app role assignments, these roles can be assigned to users, groups, or other applications'' service principals. Not nullable.' + description: 'The collection of roles assigned to the application. With app role assignments, these roles can be assigned to users, groups, or service principals associated with other applications. Not nullable.' createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string description: The date and time the application was registered. Read-only. format: date-time nullable: true + defaultRedirectUri: + type: string + nullable: true description: type: string nullable: true @@ -18529,13 +18546,13 @@ components: nullable: true groupMembershipClaims: type: string - description: 'Configures the groups claim issued in a user or OAuth 2.0 access token that the application expects. To set this attribute, use one of the following valid string values:NoneSecurityGroup: For security groups and Azure AD rolesAll: This will get all of the security groups, distribution groups, and Azure AD directory roles that the signed-in user is a member of' + description: 'Configures the groups claim issued in a user or OAuth 2.0 access token that the application expects. To set this attribute, use one of the following string values:NoneSecurityGroup: For security groups and Azure AD rolesAll: This gets all of the security groups, distribution groups, and Azure AD directory roles that the signed-in user is a member of.' nullable: true identifierUris: type: array items: type: string - description: 'The URIs that identify the application within its Azure AD tenant, or within a verified custom domain if the application is multi-tenant. For more information see Application Objects and Service Principal Objects. The any operator is required for filter expressions on multi-valued properties. Not nullable.' + description: 'The URIs that identify the application within its Azure AD tenant, or within a verified custom domain if the application is multi-tenant. For more information, see Application Objects and Service Principal Objects. The any operator is required for filter expressions on multi-valued properties. Not nullable.' info: $ref: '#/components/schemas/microsoft.graph.informationalUrl' isDeviceOnlyAuthSupported: @@ -18543,13 +18560,13 @@ components: nullable: true isFallbackPublicClient: type: boolean - description: 'Specifies the fallback application type as public client, such as an installed application running on a mobile device. The default value is false which means the fallback application type is confidential client such as web app. There are certain scenarios where Azure AD cannot determine the client application type (e.g. ROPC flow where it is configured without specifying a redirect URI). In those cases Azure AD will interpret the application type based on the value of this property.' + description: 'Specifies the fallback application type as public client, such as an installed application running on a mobile device. The default value is false which means the fallback application type is confidential client such as a web app. There are certain scenarios where Azure AD cannot determine the client application type. For example, the ROPC flow where the application is configured without specifying a redirect URI. In those cases Azure AD interprets the application type based on the value of this property.' nullable: true keyCredentials: type: array items: $ref: '#/components/schemas/microsoft.graph.keyCredential' - description: The collection of key credentials associated with the application Not nullable. + description: The collection of key credentials associated with the application. Not nullable. logo: type: string description: The main logo for the application. Not nullable. @@ -18576,10 +18593,10 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.requiredResourceAccess' - description: Specifies resources that this application requires access to and the set of OAuth permission scopes and application roles that it needs under each of those resources. This pre-configuration of required resource access drives the consent experience. Not nullable. + description: Specifies the resources that the application needs to access. This property also specifies the set of OAuth permission scopes and application roles that it needs for each of those resources. This configuration of access to the required resources drives the consent experience. Not nullable. signInAudience: type: string - description: 'Specifies the Microsoft accounts that are supported for the current application. Supported values are:AzureADMyOrg: Users with a Microsoft work or school account in my organization’s Azure AD tenant (single tenant)AzureADMultipleOrgs: Users with a Microsoft work or school account in any organization’s Azure AD tenant (multi-tenant).AzureADandPersonalMicrosoftAccount: Users with a personal Microsoft account, or a work or school account in any organization’s Azure AD tenant.PersonalMicrosoftAccount: Users with a personal Microsoft account only.For authenticating users with Azure AD B2C user flows, use AzureADandPersonalMicrosoftAccount. This value allows for the widest set of user identities including local accounts and user identities from Microsoft, Facebook, Google, Twitter, or any OpenID Connect provider.' + description: 'Specifies the Microsoft accounts that are supported for the current application. Supported values are:AzureADMyOrg: Users with a Microsoft work or school account in my organization’s Azure AD tenant (single-tenant).AzureADMultipleOrgs: Users with a Microsoft work or school account in any organization’s Azure AD tenant (multi-tenant).AzureADandPersonalMicrosoftAccount: Users with a personal Microsoft account, or a work or school account in any organization’s Azure AD tenant.PersonalMicrosoftAccount: Users with a personal Microsoft account only.' nullable: true spa: $ref: '#/components/schemas/microsoft.graph.spaApplication' @@ -18625,6 +18642,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.tokenLifetimePolicy' + description: The tokenLifetimePolicies assigned to this application. connectorGroup: $ref: '#/components/schemas/microsoft.graph.connectorGroup' synchronization: @@ -18642,18 +18660,22 @@ components: $ref: '#/components/schemas/microsoft.graph.connectorGroupType' isDefault: type: boolean + description: Indicates if the connectorGroup is the default connectorGroup. Only a single connector group can be the default connectorGroup and this is pre-set by the system. Read-only. name: type: string + description: The name associated with the connectorGroup. region: $ref: '#/components/schemas/microsoft.graph.connectorGroupRegion' applications: type: array items: $ref: '#/components/schemas/microsoft.graph.application' + description: Read-only. Nullable. members: type: array items: $ref: '#/components/schemas/microsoft.graph.connector' + description: Read-only. Nullable. additionalProperties: type: object microsoft.graph.directoryObject: @@ -18727,7 +18749,7 @@ components: nullable: true key: type: string - description: 'The certificate''s raw data in byte array converted to Base64 string; for example, [System.Convert]::ToBase64String($Cert.GetRawCertData()).' + description: Value for the key credential. Should be a base 64 encoded value. format: base64url nullable: true keyId: @@ -18827,8 +18849,10 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.keyValuePair' + description: Settings associated with the job. Some settings are inherited from the template. templateId: type: string + description: Identifier of the synchronization template this job is based on. nullable: true schema: $ref: '#/components/schemas/microsoft.graph.synchronizationSchema' @@ -18840,11 +18864,13 @@ components: properties: ruleId: type: string + description: The identifier of a the synchronizationRule to be applied. nullable: true subjects: type: array items: $ref: '#/components/schemas/microsoft.graph.synchronizationJobSubject' + description: The identifiers of one or more objects to which a synchronizationJob is to be applied. additionalProperties: type: object microsoft.graph.stringKeyStringValuePair: @@ -18853,9 +18879,11 @@ components: properties: key: type: string + description: Key. nullable: true value: type: string + description: Value. nullable: true additionalProperties: type: object @@ -18875,6 +18903,7 @@ components: $ref: '#/components/schemas/microsoft.graph.synchronizationSecret' value: type: string + description: The value of the secret. nullable: true additionalProperties: type: object @@ -18888,13 +18917,16 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.synchronizationRule' + description: A collection of synchronization rules configured for the synchronizationJob or synchronizationTemplate. version: type: string + description: 'The version of the schema, updated automatically with every schema change.' nullable: true directories: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryDefinition' + description: Contains the collection of directories and all of their objects. additionalProperties: type: object microsoft.graph.directoryDefinition: @@ -18908,19 +18940,23 @@ components: discoveryDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'Represents the discovery date and time using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true name: type: string + description: Name of the directory. Must be unique within the synchronization schema. Not nullable. nullable: true objects: type: array items: $ref: '#/components/schemas/microsoft.graph.objectDefinition' + description: Collection of objects supported by the directory. readOnly: type: boolean version: type: string + description: Read only value that indicates version discovered. Null if discovery has not yet occurred. nullable: true additionalProperties: type: object @@ -18938,6 +18974,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attributeType' + description: 'Attribute types supported by the operator. Possible values are: Boolean, Binary, Reference, Integer, String.' additionalProperties: type: object microsoft.graph.attributeMappingFunctionSchema: @@ -18950,6 +18987,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attributeMappingParameterSchema' + description: Collection of function parameters. additionalProperties: type: object microsoft.graph.expressionInputObject: @@ -18962,6 +19000,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.stringKeyObjectValuePair' + description: Property values of the test object. additionalProperties: type: object microsoft.graph.attributeDefinition: @@ -18970,34 +19009,42 @@ components: properties: anchor: type: boolean + description: 'true if the attribute should be used as the anchor for the object. Anchor attributes must have a unique value identifying an object, and must be immutable. Default is false. One, and only one, of the object''s attributes must be designated as the anchor to support synchronization.' apiExpressions: type: array items: $ref: '#/components/schemas/microsoft.graph.stringKeyStringValuePair' caseExact: type: boolean + description: true if value of this attribute should be treated as case-sensitive. This setting affects how the synchronization engine detects changes for the attribute. defaultValue: type: string nullable: true flowNullValues: type: boolean + description: '''true'' to allow null values for attributes.' metadata: type: array items: $ref: '#/components/schemas/microsoft.graph.metadataEntry' + description: 'Additional extension properties. Unless mentioned explicitly, metadata values should not be changed.' multivalued: type: boolean + description: true if an attribute can have multiple values. Default is false. mutability: $ref: '#/components/schemas/microsoft.graph.mutability' name: type: string + description: Name of the attribute. Must be unique within the object definition. Not nullable. nullable: true referencedObjects: type: array items: $ref: '#/components/schemas/microsoft.graph.referencedObject' + description: 'For attributes with reference type, lists referenced objects (for example, the manager attribute would list User as the referenced object).' required: type: boolean + description: 'true if attribute is required. Object can not be created if any of the required attributes are missing. If during synchronization, the required attribute has no value, the default value will be used. If default the value was not set, synchronization will record an error.' type: $ref: '#/components/schemas/microsoft.graph.attributeType' additionalProperties: @@ -19013,12 +19060,15 @@ components: items: type: string nullable: true + description: A collection of values produced by the evaluation of the expression. evaluationSucceeded: type: boolean + description: true if the evaluation was successful. parsedExpression: $ref: '#/components/schemas/microsoft.graph.attributeMappingSource' parsingSucceeded: type: boolean + description: true if the expression was parsed successfully. additionalProperties: type: object microsoft.graph.synchronizationTemplate: @@ -19030,21 +19080,27 @@ components: applicationId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' type: string + description: Identifier of the application this template belongs to. format: uuid default: type: boolean + description: true if this template is recommended to be the default for the application. description: type: string + description: Description of the template. nullable: true discoverable: type: boolean + description: true if this template should appear in the collection of templates available for the application instance (service principal). factoryTag: type: string + description: One of the well-known factory tags supported by the synchronization engine. The factoryTag tells the synchronization engine which implementation to use when processing jobs based on this template. nullable: true metadata: type: array items: $ref: '#/components/schemas/microsoft.graph.metadataEntry' + description: 'Additional extension properties. Unless mentioned explicitly, metadata values should not be changed.' schema: $ref: '#/components/schemas/microsoft.graph.synchronizationSchema' additionalProperties: @@ -19076,31 +19132,39 @@ components: items: type: string nullable: true + description: 'The list of categories for the application. Supported values can be: Collaboration, Business Management, Consumer,Content management, CRM, Data services, Developer services, E-commerce, Education, ERP, Finance, Health, Human resources, IT infrastructure, Mail, Management, Marketing, Media, Productivity, Project management, Telecommunications, Tools, Travel, and Web design & hosting.' description: type: string + description: A description of the application. nullable: true displayName: type: string + description: The name of the application. nullable: true homePageUrl: type: string + description: The home page URL of the application. nullable: true logoUrl: type: string + description: The URL to get the logo for this application. nullable: true publisher: type: string + description: The name of the publisher for this application. nullable: true supportedProvisioningTypes: type: array items: type: string nullable: true + description: The list of provisioning modes supported by this application. The only valid value is sync. supportedSingleSignOnModes: type: array items: type: string nullable: true + description: 'The list of single sign-on modes supported by this application. The supported values are password, saml, external, and oidc.' additionalProperties: type: object microsoft.graph.applicationServicePrincipal: @@ -19166,27 +19230,33 @@ components: $ref: '#/components/schemas/microsoft.graph.hybridAgentUpdaterConfiguration' isEnabled: type: boolean + description: Represents if Azure AD Application Proxy is enabled for the tenant. nullable: true agentGroups: type: array items: $ref: '#/components/schemas/microsoft.graph.onPremisesAgentGroup' + description: List of existing onPremisesAgentGroup objects. Read-only. Nullable. agents: type: array items: $ref: '#/components/schemas/microsoft.graph.onPremisesAgent' + description: List of existing onPremisesAgent objects. Read-only. Nullable. connectorGroups: type: array items: $ref: '#/components/schemas/microsoft.graph.connectorGroup' + description: List of existing connectorGroup objects for applications published through Application Proxy. Read-only. Nullable. connectors: type: array items: $ref: '#/components/schemas/microsoft.graph.connector' + description: List of existing connector objects for applications published through Application Proxy. Read-only. Nullable. publishedResources: type: array items: $ref: '#/components/schemas/microsoft.graph.publishedResource' + description: List of existing publishedResource objects. Read-only. Nullable. additionalProperties: type: object microsoft.graph.onPremisesAgentGroup: @@ -19197,18 +19267,22 @@ components: properties: displayName: type: string + description: Display name of the onPremisesAgentGroup. isDefault: type: boolean + description: Indicates if the onPremisesAgentGroup is the default agent group. Only a single agent group can be the default onPremisesAgentGroup and is set by the system. publishingType: $ref: '#/components/schemas/microsoft.graph.onPremisesPublishingType' agents: type: array items: $ref: '#/components/schemas/microsoft.graph.onPremisesAgent' + description: List of onPremisesAgent that are assigned to an onPremisesAgentGroup. Read-only. Nullable. publishedResources: type: array items: $ref: '#/components/schemas/microsoft.graph.publishedResource' + description: List of publishedResource that are assigned to an onPremisesAgentGroup. Read-only. Nullable. additionalProperties: type: object microsoft.graph.onPremisesAgent: @@ -19219,8 +19293,10 @@ components: properties: externalIp: type: string + description: The external IP address as detected by the service for the agent machine. Read-only machineName: type: string + description: The name of the machine that the aggent is running on. Read-only status: $ref: '#/components/schemas/microsoft.graph.agentStatus' supportedPublishingTypes: @@ -19231,6 +19307,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.onPremisesAgentGroup' + description: List of onPremisesAgentGroups that an onPremisesAgent is assigned to. Read-only. Nullable. additionalProperties: type: object microsoft.graph.publishedResource: @@ -19241,16 +19318,19 @@ components: properties: displayName: type: string + description: Display Name of the publishedResource. nullable: true publishingType: $ref: '#/components/schemas/microsoft.graph.onPremisesPublishingType' resourceName: type: string + description: Name of the publishedResource. nullable: true agentGroups: type: array items: $ref: '#/components/schemas/microsoft.graph.onPremisesAgentGroup' + description: List of onPremisesAgentGroups that a publishedResource is assigned to. Read-only. Nullable. additionalProperties: type: object microsoft.graph.connector: @@ -19261,14 +19341,17 @@ components: properties: externalIp: type: string + description: The external IP address as detected by the the connector server. Read-only. machineName: type: string + description: The machine name the connector is installed and running on. status: $ref: '#/components/schemas/microsoft.graph.connectorStatus' memberOf: type: array items: $ref: '#/components/schemas/microsoft.graph.connectorGroup' + description: The connectorGroup that the connector is a member of. Read-only. additionalProperties: type: object microsoft.graph.servicePrincipal: @@ -19331,6 +19414,7 @@ components: nullable: true errorUrl: type: string + description: Deprecated. Don't use. nullable: true homepage: type: string @@ -19371,15 +19455,18 @@ components: preferredTokenSigningKeyEndDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'Specifies the expiration date of the keyCredential used for token signing, marked by preferredTokenSigningKeyThumbprint.' format: date-time nullable: true preferredTokenSigningKeyThumbprint: type: string + description: Reserved for internal use only. Do not write or otherwise rely on this property. May be removed in future versions. nullable: true publishedPermissionScopes: type: array items: $ref: '#/components/schemas/microsoft.graph.permissionScope' + description: The delegated permissions exposed by the application. For more information see the oauth2PermissionScopes property on the application entity's api property. Not nullable. publisherName: type: string nullable: true @@ -19390,6 +19477,7 @@ components: description: 'The URLs that user tokens are sent to for sign in with the associated application, or the redirect URIs that OAuth 2.0 authorization codes and access tokens are sent to for the associated application. Not nullable.' samlMetadataUrl: type: string + description: The url where the service exposes SAML metadata for federation. nullable: true samlSingleSignOnSettings: $ref: '#/components/schemas/microsoft.graph.samlSingleSignOnSettings' @@ -19404,6 +19492,7 @@ components: nullable: true signInAudience: type: string + description: Specifies what Microsoft accounts are supported for the associated application. Read-only. nullable: true tags: type: array @@ -19440,6 +19529,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.delegatedPermissionClassification' + description: The permission classifications for delegated permissions exposed by the app that this service principal represents. endpoints: type: array items: @@ -19511,11 +19601,11 @@ components: $ref: '#/components/schemas/microsoft.graph.permissionClassificationType' permissionId: type: string - description: The unique identifier (id) for the delegated permission listed in the oauth2PermissionScopes collection of the servicePrincipal. Required on create. Does not support $filter. + description: The unique identifier (id) for the delegated permission listed in the publishedPermissionScopes collection of the servicePrincipal. Required on create. Does not support $filter. nullable: true permissionName: type: string - description: The claim value (value) for the delegated permission listed in the oauth2PermissionScopes collection of the servicePrincipal. Does not support $filter. + description: The claim value (value) for the delegated permission listed in the publishedPermissionScopes collection of the servicePrincipal. Does not support $filter. nullable: true additionalProperties: type: object @@ -19575,12 +19665,15 @@ components: properties: fieldId: type: string + description: 'The name of the field for this credential. e.g, username or password or phoneNumber. This is defined by the application. Must match what is in the html field on singleSignOnSettings/password object.' nullable: true type: type: string + description: 'The type for this credential. Valid values: username, password, or other.' nullable: true value: type: string + description: 'The value for this credential. e.g, mysuperhiddenpassword. Note the value for passwords is write-only, the value can never be read back.' nullable: true additionalProperties: type: object @@ -19592,8 +19685,10 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.credential' + description: A list of credential objects that define the complete sign in flow. id: type: string + description: The ID of the user or group this credential set belongs to. additionalProperties: type: object microsoft.graph.oAuth2PermissionGrant: @@ -19612,6 +19707,7 @@ components: expiryTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'Currently, the end time value is ignored, but a value is required when creating an oAuth2PermissionGrant. Required.' format: date-time nullable: true principalId: @@ -19628,6 +19724,7 @@ components: startTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'Currently, the start time value is ignored, but a value is required when creating an oAuth2PermissionGrant. Required.' format: date-time nullable: true additionalProperties: @@ -19798,6 +19895,7 @@ components: type: array items: type: string + description: 'Specifies the URLs where user tokens are sent for sign-in, or the redirect URIs where OAuth 2.0 authorization codes and access tokens are sent.' additionalProperties: type: object microsoft.graph.webApplication: @@ -19830,38 +19928,49 @@ components: properties: alternateUrl: type: string + description: 'If you are configuring a traffic manager in front of multiple App Proxy applications, the alternateUrl is the user-friendly URL that will point to the traffic manager.' nullable: true applicationServerTimeout: type: string + description: 'The duration the connector will wait for a response from the backend application before closing the connection. Possible values are default, long. When set to default, the backend application timeout has a length of 85 seconds. When set to long, the backend timeout is increased to 180 seconds. Use long if your server takes more than 85 seconds to respond to requests or if you are unable to access the application and the error status is ''Backend Timeout''. Default value is default.' nullable: true applicationType: type: string + description: Indicates if this application is an Application Proxy configured application. This is pre-set by the system. Read-only. nullable: true externalAuthenticationType: $ref: '#/components/schemas/microsoft.graph.externalAuthenticationType' externalUrl: type: string + description: 'The published external url for the application. For example, https://intranet-contoso.msappproxy.net/.' nullable: true internalUrl: type: string + description: 'The internal url of the application. For example, https://intranet/.' nullable: true isHttpOnlyCookieEnabled: type: boolean + description: 'Indicates if the HTTPOnly cookie flag should be set in the HTTP response headers. Set this value to true to have Application Proxy cookies include the HTTPOnly flag in the HTTP response headers. If using Remote Desktop Services, set this value to False. Default value is false.' nullable: true isOnPremPublishingEnabled: type: boolean + description: Indicates if the application is currently being published via Application Proxy or not. This is pre-set by the system. Read-only. nullable: true isPersistentCookieEnabled: type: boolean + description: 'Indicates if the Persistent cookie flag should be set in the HTTP response headers. Keep this value set to false. Only use this setting for applications that can''t share cookies between processes. For more information about cookie settings, see Cookie settings for accessing on-premises applications in Azure Active Directory. Default value is false.' nullable: true isSecureCookieEnabled: type: boolean + description: Indicates if the Secure cookie flag should be set in the HTTP response headers. Set this value to true to transmit cookies over a secure channel such as an encrypted HTTPS request. Default value is true. nullable: true isTranslateHostHeaderEnabled: type: boolean + description: Indicates if the application should translate urls in the reponse headers. Keep this value as true unless your application required the original host header in the authentication request. Default value is true. nullable: true isTranslateLinksInBodyEnabled: type: boolean + description: 'Indicates if the application should translate urls in the application body. Keep this value as false unless you have hardcoded HTML links to other on-premises applications and don''t use custom domains. For more information, see Link translation with Application Proxy. Default value is false.' nullable: true singleSignOnSettings: $ref: '#/components/schemas/microsoft.graph.onPremisesPublishingSingleSignOn' @@ -19929,11 +20038,13 @@ components: expiration: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'Date and time when this job will expire. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''.' format: date-time nullable: true interval: pattern: '^-?P([0-9]+D)?(T([0-9]+H)?([0-9]+M)?([0-9]+([.][0-9]+)?S)?)?$' type: string + description: The interval between synchronization iterations. format: duration state: $ref: '#/components/schemas/microsoft.graph.synchronizationScheduleState' @@ -19947,9 +20058,11 @@ components: $ref: '#/components/schemas/microsoft.graph.synchronizationStatusCode' countSuccessiveCompleteFailures: type: integer + description: Number of consecutive times this job failed. format: int64 escrowsPruned: type: boolean + description: 'true if the job''s escrows (object-level errors) were pruned during initial synchronization. Escrows can be pruned if during the initial synchronization, you reach the threshold of errors that would normally put the job in quarantine. Instead of going into quarantine, the synchronization process clears the job''s errors and continues until the initial synchronization is completed. When the initial synchronization is completed, the job will pause and wait for the customer to clean up the errors.' lastExecution: $ref: '#/components/schemas/microsoft.graph.synchronizationTaskExecution' lastSuccessfulExecution: @@ -19960,22 +20073,27 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.synchronizationProgress' + description: Details of the progress of a job toward completion. quarantine: $ref: '#/components/schemas/microsoft.graph.synchronizationQuarantine' steadyStateFirstAchievedTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The time when steady state (no more changes to the process) was first achieved. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''.' format: date-time steadyStateLastAchievedTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The time when steady state (no more changes to the process) was last achieved. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''.' format: date-time synchronizedEntryCountByType: type: array items: $ref: '#/components/schemas/microsoft.graph.stringKeyLongValuePair' + description: 'Count of synchronized objects, listed by object type.' troubleshootingUrl: type: string + description: 'In the event of an error, the URL with the troubleshooting steps for the issue.' nullable: true additionalProperties: type: object @@ -19998,9 +20116,11 @@ components: properties: objectId: type: string + description: The identifier of an object to which a synchronizationJob is to be applied. nullable: true objectTypeName: type: string + description: The type of the object to which a synchronizationJob is to be applied. nullable: true additionalProperties: type: object @@ -20066,30 +20186,38 @@ components: properties: editable: type: boolean + description: true if the synchronization rule can be customized; false if this rule is read-only and should not be changed. id: type: string + description: Synchronization rule identifier. Must be one of the identifiers recognized by the synchronization engine. Supported rule identifiers can be found in the synchronization template returned by the API. nullable: true metadata: type: array items: $ref: '#/components/schemas/microsoft.graph.stringKeyStringValuePair' + description: 'Additional extension properties. Unless instructed explicitly by the support team, metadata values should not be changed.' name: type: string + description: Human-readable name of the synchronization rule. Not nullable. nullable: true objectMappings: type: array items: $ref: '#/components/schemas/microsoft.graph.objectMapping' + description: Collection of object mappings supported by the rule. Tells the synchronization engine which objects should be synchronized. priority: maximum: 2147483647 minimum: -2147483648 type: integer + description: Priority relative to other rules in the synchronizationSchema. Rules with the lowest priority number will be processed first. format: int32 sourceDirectoryName: type: string + description: Name of the source directory. Must match one of the directory definitions in synchronizationSchema. nullable: true targetDirectoryName: type: string + description: Name of the target directory. Must match one of the directory definitions in synchronizationSchema. nullable: true additionalProperties: type: object @@ -20153,11 +20281,14 @@ components: properties: allowMultipleOccurrences: type: boolean + description: 'The given parameter can be provided multiple times (for example, multiple input strings in the Concatenate(string,string,...) function).' name: type: string + description: Parameter name. nullable: true required: type: boolean + description: true if the parameter is required; otherwise false. type: $ref: '#/components/schemas/microsoft.graph.attributeType' additionalProperties: @@ -20168,6 +20299,7 @@ components: properties: key: type: string + description: Key. nullable: true additionalProperties: type: object @@ -20177,9 +20309,11 @@ components: properties: key: type: string + description: Name of the metadata property. nullable: true value: type: string + description: Value of the metadata property. nullable: true additionalProperties: type: object @@ -20197,9 +20331,11 @@ components: properties: referencedObjectName: type: string + description: Name of the referenced object. Must match one of the objects in the directory definition. nullable: true referencedProperty: type: string + description: 'Currently not supported. Name of the property in the referenced object, the value for which is used as the reference.' nullable: true additionalProperties: type: object @@ -20209,18 +20345,22 @@ components: properties: code: type: string + description: Represents the error code. nullable: true details: type: array items: $ref: '#/components/schemas/microsoft.graph.publicErrorDetail' + description: Details of the error. innerError: $ref: '#/components/schemas/microsoft.graph.publicInnerError' message: type: string + description: A non-localized message for the developer. nullable: true target: type: string + description: The target of the error. nullable: true additionalProperties: type: object @@ -20248,9 +20388,11 @@ components: properties: allowUpdateConfigurationOverride: type: boolean + description: Indicates if updater configuration will be skipped and the agent will receive an update when the next version of the agent is available. deferUpdateDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true updateWindow: @@ -20376,7 +20518,7 @@ components: nullable: true provisioningStatus: type: string - description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan)''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' + description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan).''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' nullable: true servicePlanId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' @@ -20410,6 +20552,7 @@ components: type: array items: type: string + description: The unique identifier for the oauth2PermissionScopes the application requires. additionalProperties: type: object microsoft.graph.optionalClaim: @@ -20486,21 +20629,26 @@ components: expiryDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The expiry date of the custom domain certificate. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''.' format: date-time nullable: true issueDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The issue date of the custom domain. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''.' format: date-time nullable: true issuerName: type: string + description: The issuer name of the custom domain certificate. nullable: true subjectName: type: string + description: The subject name of the custom domain certificate. nullable: true thumbprint: type: string + description: The thumbprint associated with the custom domain certificate. nullable: true additionalProperties: type: object @@ -20541,33 +20689,43 @@ components: properties: activityIdentifier: type: string + description: Identifier of the job run. nullable: true countEntitled: type: integer + description: Count of processed entries that were assigned for this application. format: int64 countEntitledForProvisioning: type: integer + description: Count of processed entries that were assigned for provisioning. format: int64 countEscrowed: type: integer + description: Count of entries that were escrowed (errors). format: int64 countEscrowedRaw: type: integer + description: 'Count of entries that were escrowed, including system-generated escrows.' format: int64 countExported: type: integer + description: Count of exported entries. format: int64 countExports: type: integer + description: Count of entries that were expected to be exported. format: int64 countImported: type: integer + description: Count of imported entries. format: int64 countImportedDeltas: type: integer + description: Count of imported delta-changes. format: int64 countImportedReferenceDeltas: type: integer + description: Count of imported delta-changes pertaining to reference changes. format: int64 error: $ref: '#/components/schemas/microsoft.graph.synchronizationError' @@ -20576,10 +20734,12 @@ components: timeBegan: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'Time when this job run began. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''.' format: date-time timeEnded: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'Time when this job run ended. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''.' format: date-time additionalProperties: type: object @@ -20589,16 +20749,20 @@ components: properties: completedUnits: type: integer + description: The numerator of a progress ratio; the number of units of changes already processed. format: int64 progressObservationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The time of a progress observation as an offset in minutes from UTC. format: date-time totalUnits: type: integer + description: The denominator of a progress ratio; a number of units of changes to be processed to accomplish synchronization. format: int64 units: type: string + description: An optional description of the units. nullable: true additionalProperties: type: object @@ -20609,21 +20773,25 @@ components: currentBegan: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'Date and time when the quarantine was last evaluated and imposed. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''.' format: date-time error: $ref: '#/components/schemas/microsoft.graph.synchronizationError' nextAttempt: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'Date and time when the next attempt to re-evaluate the quarantine will be made. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''.' format: date-time reason: $ref: '#/components/schemas/microsoft.graph.quarantineReason' seriesBegan: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'Date and time when the quarantine was first imposed in this series (a series starts when a quarantine is first imposed, and is reset as soon as the quarantine is lifted). The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''.' format: date-time seriesCount: type: integer + description: 'Number of times in this series the quarantine was re-evaluated and left in effect (a series starts when quarantine is first imposed, and is reset as soon as quarantine is lifted).' format: int64 additionalProperties: type: object @@ -20633,9 +20801,11 @@ components: properties: key: type: string + description: Key. nullable: true value: type: integer + description: Value. format: int64 additionalProperties: type: object @@ -20647,24 +20817,30 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attributeMapping' + description: Attribute mappings define which attributes to map from the source object into the target object and how they should flow. A number of functions are available to support the transformation of the original source values. enabled: type: boolean + description: 'When true, this object mapping will be processed during synchronization. When false, this object mapping will be skipped.' flowTypes: $ref: '#/components/schemas/microsoft.graph.objectFlowTypes' metadata: type: array items: $ref: '#/components/schemas/microsoft.graph.metadataEntry' + description: 'Additional extension properties. Unless mentioned explicitly, metadata values should not be changed.' name: type: string + description: Human-friendly name of the object mapping. nullable: true scope: $ref: '#/components/schemas/microsoft.graph.filter' sourceObjectName: type: string + description: Name of the object in the source directory. Must match the object name from the source directory definition. nullable: true targetObjectName: type: string + description: Name of the object in target directory. Must match the object name from the target directory definition. nullable: true additionalProperties: type: object @@ -20674,12 +20850,15 @@ components: properties: code: type: string + description: The error code. nullable: true message: type: string + description: The error message. nullable: true target: type: string + description: The target of the error. nullable: true additionalProperties: type: object @@ -20689,16 +20868,20 @@ components: properties: code: type: string + description: The error code. nullable: true details: type: array items: $ref: '#/components/schemas/microsoft.graph.publicErrorDetail' + description: A collection of error details. message: type: string + description: The error message. nullable: true target: type: string + description: The target of the error. nullable: true additionalProperties: type: object @@ -20708,6 +20891,7 @@ components: properties: key: type: string + description: The name of the parameter. nullable: true value: $ref: '#/components/schemas/microsoft.graph.attributeMappingSource' @@ -20727,11 +20911,13 @@ components: updateWindowEndTime: pattern: '^([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?$' type: string + description: End of a time window during which agents can receive updates format: time nullable: true updateWindowStartTime: pattern: '^([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?$' type: string + description: Start of a time window during which agents can receive updates format: time nullable: true additionalProperties: @@ -20742,15 +20928,19 @@ components: properties: customizedLabel: type: string + description: Title/label override for customization. nullable: true defaultLabel: type: string + description: Label that would be used if no customizedLabel is provided. Read only. nullable: true fieldId: type: string + description: 'Id used to identity the field type. This is an internal id and possible values are param_1, param_2, param_userName, param_password.' nullable: true type: type: string + description: 'Type of the credential. The values can be text, password.' nullable: true additionalProperties: type: object @@ -20760,11 +20950,11 @@ components: properties: key: type: string - description: Key for the key-value pair. + description: Key. nullable: true value: type: string - description: Value for the key-value pair. + description: Value. nullable: true additionalProperties: type: object @@ -20797,6 +20987,7 @@ components: properties: kerberosServicePrincipalName: type: string + description: The Internal Application SPN of the application server. This SPN needs to be in the list of services to which the connector can present delegated credentials. nullable: true kerberosSignOnMappingAttributeType: $ref: '#/components/schemas/microsoft.graph.kerberosSignOnMappingAttributeType' @@ -20851,9 +21042,11 @@ components: properties: defaultValue: type: string + description: Default value to be used in case the source property was evaluated to null. Optional. nullable: true exportMissingReferences: type: boolean + description: For internal use only. flowBehavior: $ref: '#/components/schemas/microsoft.graph.attributeFlowBehavior' flowType: @@ -20862,11 +21055,13 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer + description: 'If higher than 0, this attribute will be used to perform an initial match of the objects between source and target directories. The synchronization engine will try to find the matching object using attribute with lowest value of matching priority first. If not found, the attribute with the next matching priority will be used, and so on a until match is found or no more matching attributes are left. Only attributes that are expected to have unique values, such as email, should be used as matching attributes.' format: int32 source: $ref: '#/components/schemas/microsoft.graph.attributeMappingSource' targetAttributeName: type: string + description: Name of the attribute on the target object. nullable: true additionalProperties: type: object @@ -20886,14 +21081,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.filterGroup' + description: '*Experimental* Filter group set used to decide whether given object belongs and should be processed as part of this object mapping. An object is considered in scope if ANY of the groups in the collection is evaluated to true.' groups: type: array items: $ref: '#/components/schemas/microsoft.graph.filterGroup' + description: 'Filter group set used to decide whether given object is in scope for provisioning. This is the filter which should be used in most cases. If an object used to satisfy this filter at a given moment, and then the object or the filter was changed so that filter is not satisfied any longer, such object will get de-provisioned''. An object is considered in scope if ANY of the groups in the collection is evaluated to true.' inputFilterGroups: type: array items: $ref: '#/components/schemas/microsoft.graph.filterGroup' + description: '*Experimental* Filter group set used to filter out objects at the early stage of reading them from the directory. If an object doesn''t satisfy this filter it will not be processed further. Important to understand is that if an object used to satisfy this filter at a given moment, and then the object or the filter was changed so that filter is no longer satisfied, such object will NOT get de-provisioned. An object is considered in scope if ANY of the groups in the collection is evaluated to true.' additionalProperties: type: object odata.error.detail: @@ -20942,8 +21140,10 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.filterClause' + description: Filter clauses (conditions) of this group. All clauses in a group must be satisfied in order for the filter group to evaluate to true. name: type: string + description: Human-readable name of the filter group. nullable: true additionalProperties: type: object @@ -20953,9 +21153,11 @@ components: properties: operatorName: type: string + description: Name of the operator to be applied to the source and target operands. Must be one of the supported operators. Supported operators can be discovered. nullable: true sourceOperandName: type: string + description: Name of source operand (the operand being tested). The source operand name must match one of the attribute names on the source object. nullable: true targetOperand: $ref: '#/components/schemas/microsoft.graph.filterOperand' @@ -20970,6 +21172,7 @@ components: items: type: string nullable: true + description: Collection of values. additionalProperties: type: object responses: diff --git a/openApiDocs/beta/Bookings.yml b/openApiDocs/beta/Bookings.yml index a0b3d9711d1..da9e445ccb5 100644 --- a/openApiDocs/beta/Bookings.yml +++ b/openApiDocs/beta/Bookings.yml @@ -2105,55 +2105,62 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.bookingWorkHours' + description: The hours of operation for the business. businessType: type: string + description: The type of business. nullable: true defaultCurrencyIso: type: string + description: The code for the currency that the business operates in on Microsoft Bookings. nullable: true email: type: string + description: The email address for the business. nullable: true isPublished: type: boolean + description: The scheduling page has been made available to external customers. Use the publish and unpublish actions to set this property. Read-only. nullable: true phone: type: string + description: 'The telephone number for the business. The phone property, together with address and webSiteUrl, appear in the footer of a business scheduling page.' nullable: true publicUrl: type: string + description: 'The URL for the scheduling page, which is set after you publish or unpublish the page. Read-only.' nullable: true schedulingPolicy: $ref: '#/components/schemas/microsoft.graph.bookingSchedulingPolicy' webSiteUrl: type: string - description: The URL of the business web site. + description: 'The URL of the business web site. The webSiteUrl property, together with address, phone, appear in the footer of a business scheduling page.' nullable: true appointments: type: array items: $ref: '#/components/schemas/microsoft.graph.bookingAppointment' - description: All appointments in this business. + description: All the appointments of this business. Read-only. Nullable. calendarView: type: array items: $ref: '#/components/schemas/microsoft.graph.bookingAppointment' - description: A calendar view of appointments in this business. + description: The set of appointments of this business in a specified date range. Read-only. Nullable. customers: type: array items: $ref: '#/components/schemas/microsoft.graph.bookingCustomer' - description: All customers of this business. + description: All the customers of this business. Read-only. Nullable. services: type: array items: $ref: '#/components/schemas/microsoft.graph.bookingService' - description: All services offered by this business. + description: All the services offered by this business. Read-only. Nullable. staffMembers: type: array items: $ref: '#/components/schemas/microsoft.graph.bookingStaffMember' - description: All staff members that provides services in this business. + description: All the staff members that provide services in this business. Read-only. Nullable. additionalProperties: type: object description: Represents a Microsot Bookings Business. @@ -2168,41 +2175,48 @@ components: nullable: true customerEmailAddress: type: string + description: The SMTP address of the bookingCustomer who is booking the appointment. nullable: true customerId: type: string - description: The id of the booking customer associated with this appointment. + description: 'The ID of the bookingCustomer for this appointment. If no ID is specified when an appointment is created, then a new bookingCustomer object is created. Once set, you should consider the customerId immutable.' nullable: true customerLocation: $ref: '#/components/schemas/microsoft.graph.location' customerName: type: string + description: The customer's name. nullable: true customerNotes: type: string - description: Notes from the customer associated with this appointment. + description: 'Notes from the customer associated with this appointment. You can get the value only when reading this bookingAppointment by its ID. You can set this property only when initially creating an appointment with a new customer. After that point, the value is computed from the customer represented by customerId.' nullable: true customerPhone: type: string + description: The customer's phone number. nullable: true duration: pattern: '^-?P([0-9]+D)?(T([0-9]+H)?([0-9]+M)?([0-9]+([.][0-9]+)?S)?)?$' type: string + description: 'The length of the appointment, denoted in ISO8601 format.' format: duration end: $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' invoiceAmount: type: number + description: The billed amount on the invoice. format: double invoiceDate: $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' invoiceId: type: string + description: The ID of the invoice. nullable: true invoiceStatus: $ref: '#/components/schemas/microsoft.graph.bookingInvoiceStatus' invoiceUrl: type: string + description: The URL of the invoice in Microsoft Bookings. nullable: true isLocationOnline: type: boolean @@ -2211,16 +2225,20 @@ components: nullable: true optOutOfCustomerEmail: type: boolean + description: True indicates that the bookingCustomer for this appointment does not wish to receive a confirmation for this appointment. postBuffer: pattern: '^-?P([0-9]+D)?(T([0-9]+H)?([0-9]+M)?([0-9]+([.][0-9]+)?S)?)?$' type: string + description: 'The amount of time to reserve after the appointment ends, for cleaning up, as an example. The value is expressed in ISO8601 format.' format: duration preBuffer: pattern: '^-?P([0-9]+D)?(T([0-9]+H)?([0-9]+M)?([0-9]+([.][0-9]+)?S)?)?$' type: string + description: 'The amount of time to reserve before the appointment begins, for preparation, as an example. The value is expressed in ISO8601 format.' format: duration price: type: number + description: The regular price for an appointment for the specified bookingService. format: double priceType: $ref: '#/components/schemas/microsoft.graph.bookingPriceType' @@ -2228,26 +2246,30 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.bookingReminder' + description: The collection of customer reminders sent for this appointment. The value of this property is available only when reading this bookingAppointment by its ID. selfServiceAppointmentId: type: string + description: 'An additional tracking ID for the appointment, if the appointment has been created directly by the customer on the scheduling page, as opposed to by a staff member on the behalf of the customer.' nullable: true serviceId: type: string - description: The id of the booking service associated with this appointment. + description: The ID of the bookingService associated with this appointment. nullable: true serviceLocation: $ref: '#/components/schemas/microsoft.graph.location' serviceName: type: string - description: The name of the booking service associated with this appointment. + description: 'The name of the bookingService associated with this appointment.This property is optional when creating a new appointment. If not specified, it is computed from the service associated with the appointment by the serviceId property.' serviceNotes: type: string + description: Notes from a bookingStaffMember. The value of this property is available only when reading this bookingAppointment by its ID. nullable: true staffMemberIds: type: array items: type: string nullable: true + description: The ID of each bookingStaffMember who is scheduled in this appointment. start: $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' additionalProperties: @@ -2273,11 +2295,13 @@ components: defaultDuration: pattern: '^-?P([0-9]+D)?(T([0-9]+H)?([0-9]+M)?([0-9]+([.][0-9]+)?S)?)?$' type: string + description: 'The default length of the service, represented in numbers of days, hours, minutes, and seconds. For example, P11D23H59M59.999999999999S.' format: duration defaultLocation: $ref: '#/components/schemas/microsoft.graph.location' defaultPrice: type: number + description: The default monetary price for the service. format: double defaultPriceType: $ref: '#/components/schemas/microsoft.graph.bookingPriceType' @@ -2285,24 +2309,29 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.bookingReminder' - description: The default reminders set in an appointment of this service. + description: The default set of reminders for an appointment of this service. The value of this property is available only when reading this bookingService by its ID. description: type: string + description: A text description for the service. nullable: true isHiddenFromCustomers: type: boolean + description: True means this service is not available to customers for booking. isLocationOnline: type: boolean notes: type: string + description: Additional information about this service. nullable: true postBuffer: pattern: '^-?P([0-9]+D)?(T([0-9]+H)?([0-9]+M)?([0-9]+([.][0-9]+)?S)?)?$' type: string + description: 'The time to buffer after an appointment for this service ends, and before the next customer appointment can be booked.' format: duration preBuffer: pattern: '^-?P([0-9]+D)?(T([0-9]+H)?([0-9]+M)?([0-9]+([.][0-9]+)?S)?)?$' type: string + description: The time to buffer before an appointment for this service can start. format: duration schedulingPolicy: $ref: '#/components/schemas/microsoft.graph.bookingSchedulingPolicy' @@ -2311,6 +2340,7 @@ components: items: type: string nullable: true + description: Represents those staff members who provide this service. additionalProperties: type: object description: Represents a particular service offered by a booking business. @@ -2322,20 +2352,24 @@ components: properties: availabilityIsAffectedByPersonalCalendar: type: boolean + description: 'True means that if the staff member is a Microsoft 365 user, the Bookings API would verify the staff member''s availability in their personal calendar in Microsoft 365, before making a booking.' colorIndex: maximum: 2147483647 minimum: -2147483648 type: integer + description: Identifies a color to represent the staff member. The color corresponds to the color palette in the Staff details page in the Bookings app. format: int32 nullable: true role: $ref: '#/components/schemas/microsoft.graph.bookingStaffRole' useBusinessHours: type: boolean + description: True means the staff member's availability is as specified in the businessHours property of the business. False means the availability is determined by the staff member's workingHours property setting. workingHours: type: array items: $ref: '#/components/schemas/microsoft.graph.bookingWorkHours' + description: 'The range of hours each day of the week that the staff member is available for booking. By default, they are initialized to be the same as the businessHours property of the business.' additionalProperties: type: object description: Represents a staff member who provides services in a business. @@ -2347,6 +2381,7 @@ components: properties: symbol: type: string + description: 'The currency symbol. For example, the currency symbol for the US dollar and for the Australian dollar is $.' additionalProperties: type: object microsoft.graph.bookingNamedEntity: @@ -2357,7 +2392,7 @@ components: properties: displayName: type: string - description: Display name of this entity. + description: 'A name for the derived entity, which interfaces with customers.' additionalProperties: type: object description: Booking entities that provide a display name. @@ -2379,6 +2414,7 @@ components: nullable: true postOfficeBox: type: string + description: The post office box number. nullable: true state: type: string @@ -2412,24 +2448,24 @@ components: properties: allowStaffSelection: type: boolean - description: Allow customers to choose a specific person for the booking. + description: True if to allow customers to choose a specific person for the booking. maximumAdvance: pattern: '^-?P([0-9]+D)?(T([0-9]+H)?([0-9]+M)?([0-9]+([.][0-9]+)?S)?)?$' type: string - description: Maximum number of days in advance that a booking can be made. + description: Maximum number of days in advance that a booking can be made. It follows the ISO 8601 format. format: duration minimumLeadTime: pattern: '^-?P([0-9]+D)?(T([0-9]+H)?([0-9]+M)?([0-9]+([.][0-9]+)?S)?)?$' type: string - description: Minimum lead time for bookings and cancellations. + description: The minimum amount of time before which bookings and cancellations must be made. It follows the ISO 8601 format. format: duration sendConfirmationsToOwner: type: boolean - description: Notify the business via email when a booking is created or changed. + description: True to notify the business via email when a booking is created or changed. Use the email address specified in the email property of the bookingBusiness entity for the business. timeSlotInterval: pattern: '^-?P([0-9]+D)?(T([0-9]+H)?([0-9]+M)?([0-9]+([.][0-9]+)?S)?)?$' type: string - description: Duration of each time slot. + description: 'Duration of each time slot, denoted in ISO 8601 format.' format: duration additionalProperties: type: object @@ -2479,10 +2515,10 @@ components: properties: dateTime: type: string - description: 'A single point of time in a combined date and time representation ({date}T{time}; for example, 2017-08-29T04:00:00.0000000).' + description: 'A single point of time in a combined date and time representation ({date}T{time}). For example, ''2019-04-16T09:00:00''.' timeZone: type: string - description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for more possible values.' + description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for possible values.' nullable: true additionalProperties: type: object @@ -2514,11 +2550,11 @@ components: properties: message: type: string - description: Message to send. + description: The message in the reminder. offset: pattern: '^-?P([0-9]+D)?(T([0-9]+H)?([0-9]+M)?([0-9]+([.][0-9]+)?S)?)?$' type: string - description: How much time before an appointment the reminder should be sent. + description: The amount of time before the start of an appointment that the reminder should be sent. It's denoted in ISO 8601 format. format: duration recipients: $ref: '#/components/schemas/microsoft.graph.bookingReminderRecipients' @@ -2533,7 +2569,7 @@ components: properties: emailAddress: type: string - description: The e-mail address of this person. + description: The email address of the person. nullable: true additionalProperties: type: object @@ -2581,10 +2617,12 @@ components: end: pattern: '^([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?$' type: string + description: 'The time of the day that work starts. For example, 08:00:00.0000000.' format: time start: pattern: '^([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?$' type: string + description: 'The time of the day that work stops. For example, 17:00:00.0000000.' format: time additionalProperties: type: object diff --git a/openApiDocs/beta/Calendar.yml b/openApiDocs/beta/Calendar.yml index 0618952369a..dc0be580f3b 100644 --- a/openApiDocs/beta/Calendar.yml +++ b/openApiDocs/beta/Calendar.yml @@ -46384,18 +46384,19 @@ components: description: 'Represent the online meeting service providers that can be used to create online meetings in this calendar. Possible values are: unknown, skypeForBusiness, skypeForConsumer, teamsForBusiness.' calendarGroupId: type: string + description: 'The calendarGroup in which to create the calendar. If the user has never explicitly set a group for the calendar, this property is null.' nullable: true canEdit: type: boolean - description: 'True if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access.' + description: 'True if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access, through an Outlook client or the corresponding calendarPermission resource. Read-only.' nullable: true canShare: type: boolean - description: 'True if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it.' + description: 'True if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it. Read-only.' nullable: true canViewPrivateItems: type: boolean - description: 'True if the user can read calendar items that have been marked private, false otherwise.' + description: 'True if the user can read calendar items that have been marked private, false otherwise. This property is set through an Outlook client or the corresponding calendarPermission resource. Read-only.' nullable: true changeKey: type: string @@ -46407,9 +46408,11 @@ components: $ref: '#/components/schemas/microsoft.graph.onlineMeetingProviderType' hexColor: type: string + description: 'The calendar color, expressed in a hex color code of three hexidecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty.' nullable: true isDefaultCalendar: type: boolean + description: 'True if this is the default calendar where new events are created by default, false otherwise.' nullable: true isRemovable: type: boolean @@ -46417,9 +46420,11 @@ components: nullable: true isShared: type: boolean + description: 'True if the user has shared the calendar with other users, false otherwise. Since only the user who created the calendar can share it, isShared and isSharedWithMe cannot be true for the same user. This property is set when sharing is initiated in an Outlook client, and can be reset when the sharing is cancelled through the client or the corresponding calendarPermission resource. Read-only.' nullable: true isSharedWithMe: type: boolean + description: 'True if the user has been shared this calendar, false otherwise. This property is always false for a calendar owner. This property is set when sharing is initiated in an Outlook client, and can be reset when the sharing is cancelled through the client or the corresponding calendarPermission resource. Read-only.' nullable: true isTallyingResponses: type: boolean @@ -46509,6 +46514,7 @@ components: items: type: string nullable: true + description: 'Contains occurrenceId property values of cancelled instances in a recurring series, if the event is the series master. Instances in a recurring series that are cancelled are called cancelledOccurences.Returned only on $select in a Get operation which specifies the id of a series master event (that is, the seriesMasterId property value).' end: $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' hasAttachments: @@ -46517,6 +46523,7 @@ components: nullable: true hideAttendees: type: boolean + description: 'When set to true, each attendee only sees themselves in the meeting request and meeting Tracking list. Default is false.' nullable: true importance: $ref: '#/components/schemas/microsoft.graph.importance' @@ -46530,6 +46537,7 @@ components: nullable: true isDraft: type: boolean + description: 'Set to true if the user has updated the meeting in Outlook but has not sent the updates to attendees. Set to false if all changes have been sent, or if the event is an appointment without any attendees.' nullable: true isOnlineMeeting: type: boolean @@ -46623,7 +46631,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: The collection of fileAttachment and itemAttachment attachments for the event. Navigation property. Read-only. Nullable. + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' calendar: $ref: '#/components/schemas/microsoft.graph.calendar' exceptionOccurrences: @@ -46634,12 +46642,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the event. Read-only. Nullable. + description: The collection of open extensions defined for the event. Nullable. instances: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The instances of the event. Navigation property. Read-only. Nullable. + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' multiValueExtendedProperties: type: array items: @@ -46673,7 +46681,7 @@ components: nullable: true name: type: string - description: The attachment's file name. + description: The display name of the attachment. This does not need to be the actual file name. nullable: true size: maximum: 2147483647 @@ -46800,11 +46808,11 @@ components: properties: address: type: string - description: The email address of the person or entity. + description: The email address of an entity instance. nullable: true name: type: string - description: The display name of the person or entity. + description: The display name of an entity instance. nullable: true additionalProperties: type: object @@ -46880,10 +46888,10 @@ components: properties: dateTime: type: string - description: 'A single point of time in a combined date and time representation ({date}T{time}; for example, 2017-08-29T04:00:00.0000000).' + description: 'A single point of time in a combined date and time representation ({date}T{time}). For example, ''2019-04-16T09:00:00''.' timeZone: type: string - description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for more possible values.' + description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for possible values.' nullable: true additionalProperties: type: object @@ -47033,6 +47041,7 @@ components: nullable: true postOfficeBox: type: string + description: The post office box number. nullable: true state: type: string @@ -47161,7 +47170,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' - description: 'A collection of the days of the week on which the event occurs. The possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' + description: 'A collection of the days of the week on which the event occurs. Possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' firstDayOfWeek: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' index: diff --git a/openApiDocs/beta/ChangeNotifications.yml b/openApiDocs/beta/ChangeNotifications.yml index 2ae1b2cf7ce..4145681a034 100644 --- a/openApiDocs/beta/ChangeNotifications.yml +++ b/openApiDocs/beta/ChangeNotifications.yml @@ -268,14 +268,14 @@ components: nullable: true changeType: type: string - description: 'Required. Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list.Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' + description: 'Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list. Required. Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' clientState: type: string - description: Optional. Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 128 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. + description: Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 255 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. Optional. nullable: true creatorId: type: string - description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the id of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the id of the service principal corresponding to the app. Read-only.' + description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the ID of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the ID of the service principal corresponding to the app. Read-only.' nullable: true encryptionCertificate: type: string @@ -283,12 +283,12 @@ components: nullable: true encryptionCertificateId: type: string - description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. + description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. Required when includeResourceData is true. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Required. Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time.' + description: 'Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time. Required.' format: date-time includeProperties: type: boolean @@ -310,10 +310,10 @@ components: nullable: true notificationUrl: type: string - description: Required. The URL of the endpoint that will receive the change notifications. This URL must make use of the HTTPS protocol. + description: The URL of the endpoint that receives the change notifications. This URL must make use of the HTTPS protocol. Required. resource: type: string - description: Required. Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/v1.0/). See the possible resource path values for each supported resource. + description: Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/beta/). See the possible resource path values for each supported resource. Required. additionalProperties: type: object microsoft.graph.entity: diff --git a/openApiDocs/beta/CloudCommunications.yml b/openApiDocs/beta/CloudCommunications.yml index 8adb294475b..2ebc286f80e 100644 --- a/openApiDocs/beta/CloudCommunications.yml +++ b/openApiDocs/beta/CloudCommunications.yml @@ -4090,7 +4090,7 @@ components: $ref: '#/components/schemas/microsoft.graph.callRecords.callType' version: type: integer - description: Monotonically increasing version of the call record. Higher version call records with the same id includes additional data compared to the lower version. + description: Monotonically increasing version of the call record. Higher version call records with the same ID includes additional data compared to the lower version. format: int64 sessions: type: array @@ -4172,6 +4172,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.modality' + description: 'The list of active modalities. Possible values are: unknown, audio, video, videoBasedScreenSharing, data. Read-only.' answeredBy: $ref: '#/components/schemas/microsoft.graph.participantInfo' callbackUri: @@ -4246,6 +4247,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.audioRoutingGroup' + description: Read-only. Nullable. operations: type: array items: @@ -4269,6 +4271,7 @@ components: items: type: string nullable: true + description: List of receiving participant ids. routingMode: $ref: '#/components/schemas/microsoft.graph.routingMode' sources: @@ -4276,6 +4279,7 @@ components: items: type: string nullable: true + description: List of source participant ids. additionalProperties: type: object microsoft.graph.mediaConfig: @@ -4360,7 +4364,7 @@ components: $ref: '#/components/schemas/microsoft.graph.identitySet' replacesCallId: type: string - description: Optional. The call which the target identity is currently a part of. This call will be dropped once the participant is added. + description: Optional. The call which the target idenity is currently a part of. This call will be dropped once the participant is added. nullable: true additionalProperties: type: object @@ -4446,6 +4450,7 @@ components: description: The list of media streams. metadata: type: string + description: A blob of data provided by the participant in the roster. nullable: true recordingInfo: $ref: '#/components/schemas/microsoft.graph.recordingInfo' @@ -4533,7 +4538,7 @@ components: properties: activity: type: string - description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack,Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive,InAMeeting, Offline, OffWork,OutOfOffice, PresenceUnknown,Presenting, UrgentInterruptionsOnly.' + description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive, InAMeeting, Offline, OffWork, OutOfOffice, PresenceUnknown, Presenting, UrgentInterruptionsOnly.' nullable: true availability: type: string @@ -4572,6 +4577,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.meetingCapabilities' + description: 'The list of meeting capabilities. Possible values are: questionAndAnswer.' chatInfo: $ref: '#/components/schemas/microsoft.graph.chatInfo' creationDateTime: @@ -4596,6 +4602,7 @@ components: nullable: true externalId: type: string + description: The external ID. A custom ID. Optional. nullable: true isBroadcast: type: boolean @@ -4642,7 +4649,7 @@ components: properties: messageId: type: string - description: The unique identifier of a message in a Microsoft Teams channel. + description: The unique identifier for a message in a Microsoft Teams channel. nullable: true replyChainMessageId: type: string @@ -4666,12 +4673,14 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.meetingParticipantInfo' + description: For broadcast meeting only. organizer: $ref: '#/components/schemas/microsoft.graph.meetingParticipantInfo' producers: type: array items: $ref: '#/components/schemas/microsoft.graph.meetingParticipantInfo' + description: For broadcast meeting only. additionalProperties: type: object microsoft.graph.entity: @@ -4774,10 +4783,11 @@ components: nullable: true platformId: type: string + description: The client platform ID of the participant. Read-only. nullable: true region: type: string - description: 'The home region of the participant. This can be a country, a continent, or a larger geographic region. This does not change based on the participant''s current physical location. Read-only.' + description: 'The home region of the participant. This can be a country, a continent, or a larger geographic region. This does not change based on the participant''s current physical location, unlike countryCode. Read-only.' nullable: true additionalProperties: type: object @@ -4810,13 +4820,13 @@ components: properties: observedParticipantId: type: string - description: The ID of the participant that is under observation. Read-only. + description: The id of the participant that is under observation. Read-only. nullable: true onBehalfOf: $ref: '#/components/schemas/microsoft.graph.identitySet' sourceParticipantId: type: string - description: The ID of the participant that triggered the incoming call. Read-only. + description: The id of the participant that triggered the incoming call. Read-only. nullable: true transferor: $ref: '#/components/schemas/microsoft.graph.identitySet' @@ -4836,8 +4846,10 @@ components: properties: allowAnonymousUsersToDialOut: type: boolean + description: Indicates whether anonymous users dialout is allowed in a meeting. allowAnonymousUsersToStartMeeting: type: boolean + description: Indicates whether anonymous users are allowed to start a meeting. autoAdmittedUsers: $ref: '#/components/schemas/microsoft.graph.autoAdmittedUsersType' additionalProperties: @@ -4982,7 +4994,7 @@ components: $ref: '#/components/schemas/microsoft.graph.modality' serverMuted: type: boolean - description: If the media is muted by the server. + description: Indicates whether the media is muted by the server. sourceId: type: string description: The source ID. diff --git a/openApiDocs/beta/Compliance.yml b/openApiDocs/beta/Compliance.yml index 0ec73dcffe0..b62a037ee11 100644 --- a/openApiDocs/beta/Compliance.yml +++ b/openApiDocs/beta/Compliance.yml @@ -5907,29 +5907,36 @@ components: acknowledgedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: Date and time the custodian acknowledged a hold notification. format: date-time nullable: true applyHoldToSources: type: boolean + description: Identifies whether a custodian's sources were placed on hold during creation. nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: Date and time when the custodian was added to the case. format: date-time nullable: true displayName: type: string + description: Display name of the custodian. nullable: true email: type: string + description: Email address of the custodian. lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: Date and time the custodian object was last modified format: date-time nullable: true releasedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: Date and time the custodian was released from the case. format: date-time nullable: true status: @@ -5940,14 +5947,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.siteSource' + description: Data source entity for SharePoint sites associated with the custodian. unifiedGroupSources: type: array items: $ref: '#/components/schemas/microsoft.graph.unifiedGroupSource' + description: Data source entity for groups associated with the custodian. userSources: type: array items: $ref: '#/components/schemas/microsoft.graph.userSource' + description: Data source entity for a the custodian. This is the container for a custodian's mailbox and OneDrive for Business site. additionalProperties: type: object microsoft.graph.caseIndexOperation: @@ -6018,6 +6028,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.sitePage' + description: The collection of pages in the SitePages list in this site. sites: type: array items: @@ -6049,7 +6060,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLabel' - description: 'The list of sensitivity label pairs (label ID, label name) associated with an Microsoft 365 group. Returned only on $select. Read-only.' + description: 'The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select.' assignedLicenses: type: array items: @@ -6061,6 +6072,7 @@ components: nullable: true createdByAppId: type: string + description: App ID of the app used to create the group. Can be null for some groups. Returned by default. Read-only. Supports $filter. nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -6089,14 +6101,16 @@ components: description: 'Specifies the group type and its membership. If the collection contains Unified, the group is a Microsoft 365 group; otherwise, it''s either a security group or distribution group. For details, see groups overview.If the collection includes DynamicMembership, the group has dynamic membership; otherwise, membership is static. Returned by default. Supports $filter.' hasMembersWithLicenseErrors: type: boolean - description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true). See an example.' + description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true).' nullable: true infoCatalogs: type: array items: type: string + description: Identifies the info segments assigned to the group. Returned by default. isAssignableToRole: type: boolean + description: 'Indicates whether this group can be assigned to an Azure Active Directory role or not.This property can only be set while creating the group and is immutable. Only Global Administrator and Privileged Role Administrator roles can set this property. For more information, see Using a group to manage Azure AD role assignmentsReturned by default.' nullable: true licenseProcessingState: $ref: '#/components/schemas/microsoft.graph.licenseProcessingState' @@ -6110,6 +6124,7 @@ components: nullable: true mailNickname: type: string + description: 'The mail alias for the group, unique in the organization. This property must be specified when a group is created. These characters cannot be used in the mailNickName: @()/[]'';:.<>,SPACE. Returned by default. Supports $filter.' nullable: true mdmAppId: type: string @@ -6124,19 +6139,23 @@ components: nullable: true onPremisesDomainName: type: string + description: 'Contains the on-premises domain FQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect.Returned by default. Read-only.' nullable: true onPremisesLastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'Indicates the last time at which the group was synced with the on-premises directory.The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Returned by default. Read-only. Supports $filter.' format: date-time nullable: true onPremisesNetBiosName: type: string + description: Contains the on-premises netBios name synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect.Returned by default. Read-only. nullable: true onPremisesProvisioningErrors: type: array items: $ref: '#/components/schemas/microsoft.graph.onPremisesProvisioningError' + description: Errors when using Microsoft synchronization product during provisioning. Returned by default. onPremisesSamAccountName: type: string description: Contains the on-premises SAM account name synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect.Returned by default. Read-only. @@ -6155,13 +6174,13 @@ components: nullable: true preferredLanguage: type: string - description: The preferred language for an Microsoft 365 group. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. + description: The preferred language for a Microsoft 365 group. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. nullable: true proxyAddresses: type: array items: type: string - description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required to filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' + description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required for filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' renewedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string @@ -6188,7 +6207,7 @@ components: nullable: true theme: type: string - description: 'Specifies an Microsoft 365 group''s color theme. Possible values are Teal, Purple, Green, Blue, Pink, Orange or Red. Returned by default.' + description: 'Specifies a Microsoft 365 group''s color theme. Possible values are Teal, Purple, Green, Blue, Pink, Orange or Red. Returned by default.' nullable: true visibility: type: string @@ -6206,11 +6225,11 @@ components: nullable: true hideFromAddressLists: type: boolean - description: 'True if the group is not displayed in certain parts of the Outlook UI: the Address Book, address lists for selecting message recipients, and the Browse Groups dialog for searching groups; otherwise, false. Default value is false. Returned only on $select.' + description: 'True if the group is not displayed in certain parts of the Outlook user interface: in the Address Book, in address lists for selecting message recipients, and in the Browse Groups dialog for searching groups; false otherwise. Default value is false. Returned only on $select.' nullable: true hideFromOutlookClients: type: boolean - description: 'True if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web; otherwise, false. Default value is false. Returned only on $select.' + description: 'True if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web, false otherwise. Default value is false. Returned only on $select.' nullable: true isFavorite: type: boolean @@ -6223,19 +6242,21 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer + description: Count of conversations that have been delivered one or more new posts since the signed-in user's last visit to the group. This property is the same as unseenCount. Returned only on $select. format: int32 nullable: true unseenCount: maximum: 2147483647 minimum: -2147483648 type: integer - description: Count of conversations that have received new posts since the signed-in user last visited the group. Returned only on $select. + description: Count of conversations that have received new posts since the signed-in user last visited the group. This property is the same as unseenConversationsCount.Returned only on $select. format: int32 nullable: true unseenMessagesCount: maximum: 2147483647 minimum: -2147483648 type: integer + description: Count of new posts that have been delivered to the group's conversations since the signed-in user's last visit to the group. Returned only on $select. format: int32 nullable: true membershipRuleProcessingStatus: @@ -6253,16 +6274,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.endpoint' + description: Endpoints for the group. Read-only. Nullable. memberOf: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Groups that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' + description: 'Groups and administrative units that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' members: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Users and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups) Nullable.' + description: 'Users, contacts, and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' membersWithLicenseErrors: type: array items: @@ -6272,7 +6294,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. Limited to 100 owners. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' + description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' permissionGrants: type: array items: @@ -6281,7 +6303,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directorySetting' - description: Read-only. Nullable. + description: 'Settings that can govern this group''s behavior, like whether members can invite guest users to the group. Nullable.' transitiveMemberOf: type: array items: @@ -6311,7 +6333,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The group's calendar events. + description: The group's events. photo: $ref: '#/components/schemas/microsoft.graph.profilePhoto' photos: @@ -6368,6 +6390,7 @@ components: properties: email: type: string + description: Email address of the user's mailbox. includedSources: $ref: '#/components/schemas/microsoft.graph.sourceType' additionalProperties: @@ -6468,10 +6491,12 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The datetime when the review set was created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Read-only.' format: date-time nullable: true displayName: type: string + description: The review set name. Name is unique with a maximum limit of 64 characters. nullable: true queries: type: array @@ -6508,20 +6533,24 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The time and date when the query was created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true displayName: type: string + description: The name of the query nullable: true lastModifiedBy: $ref: '#/components/schemas/microsoft.graph.identitySet' lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The date and time the query was last modified. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true query: type: string + description: 'The query string in KQL (Keyword Query Language) query. For details, see Document metadata fields in Advanced eDiscovery. This field maps directly to the keywords condition. You can refine searches by using fields listed in the searchable field name paired with values; for example, subject:''Quarterly Financials'' AND Date>=06/01/2016 AND Date<=07/01/2016' nullable: true additionalProperties: type: object @@ -6573,10 +6602,12 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The date and time the dataSource was created. format: date-time nullable: true displayName: type: string + description: The display name of the dataSource. This will be the name of the SharePoint site. nullable: true additionalProperties: type: object @@ -6838,10 +6869,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.itemActivityOLD' + description: The list of recent activities that took place under this drive. bundles: type: array items: $ref: '#/components/schemas/microsoft.graph.driveItem' + description: 'Collection of [bundles][bundle] (albums and multi-select-shared sets of items). Only in personal OneDrive.' following: type: array items: @@ -6883,6 +6916,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.itemActivityOLD' + description: The recent activities that took place within this list. columns: type: array items: @@ -7179,14 +7213,17 @@ components: properties: displayName: type: string + description: 'Display name of this group of settings, which comes from the associated template. Read-only.' nullable: true templateId: type: string + description: Unique identifier for the template used to create this group of settings. Read-only. nullable: true values: type: array items: $ref: '#/components/schemas/microsoft.graph.settingValue' + description: Collection of name value pairs. Must contain and set all the settings defined in the template. additionalProperties: type: object microsoft.graph.calendar: @@ -7202,18 +7239,19 @@ components: description: 'Represent the online meeting service providers that can be used to create online meetings in this calendar. Possible values are: unknown, skypeForBusiness, skypeForConsumer, teamsForBusiness.' calendarGroupId: type: string + description: 'The calendarGroup in which to create the calendar. If the user has never explicitly set a group for the calendar, this property is null.' nullable: true canEdit: type: boolean - description: 'True if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access.' + description: 'True if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access, through an Outlook client or the corresponding calendarPermission resource. Read-only.' nullable: true canShare: type: boolean - description: 'True if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it.' + description: 'True if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it. Read-only.' nullable: true canViewPrivateItems: type: boolean - description: 'True if the user can read calendar items that have been marked private, false otherwise.' + description: 'True if the user can read calendar items that have been marked private, false otherwise. This property is set through an Outlook client or the corresponding calendarPermission resource. Read-only.' nullable: true changeKey: type: string @@ -7225,9 +7263,11 @@ components: $ref: '#/components/schemas/microsoft.graph.onlineMeetingProviderType' hexColor: type: string + description: 'The calendar color, expressed in a hex color code of three hexidecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty.' nullable: true isDefaultCalendar: type: boolean + description: 'True if this is the default calendar where new events are created by default, false otherwise.' nullable: true isRemovable: type: boolean @@ -7235,9 +7275,11 @@ components: nullable: true isShared: type: boolean + description: 'True if the user has shared the calendar with other users, false otherwise. Since only the user who created the calendar can share it, isShared and isSharedWithMe cannot be true for the same user. This property is set when sharing is initiated in an Outlook client, and can be reset when the sharing is cancelled through the client or the corresponding calendarPermission resource. Read-only.' nullable: true isSharedWithMe: type: boolean + description: 'True if the user has been shared this calendar, false otherwise. This property is always false for a calendar owner. This property is set when sharing is initiated in an Outlook client, and can be reset when the sharing is cancelled through the client or the corresponding calendarPermission resource. Read-only.' nullable: true isTallyingResponses: type: boolean @@ -7302,6 +7344,7 @@ components: items: type: string nullable: true + description: 'Contains occurrenceId property values of cancelled instances in a recurring series, if the event is the series master. Instances in a recurring series that are cancelled are called cancelledOccurences.Returned only on $select in a Get operation which specifies the id of a series master event (that is, the seriesMasterId property value).' end: $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' hasAttachments: @@ -7310,6 +7353,7 @@ components: nullable: true hideAttendees: type: boolean + description: 'When set to true, each attendee only sees themselves in the meeting request and meeting Tracking list. Default is false.' nullable: true importance: $ref: '#/components/schemas/microsoft.graph.importance' @@ -7323,6 +7367,7 @@ components: nullable: true isDraft: type: boolean + description: 'Set to true if the user has updated the meeting in Outlook but has not sent the updates to attendees. Set to false if all changes have been sent, or if the event is an appointment without any attendees.' nullable: true isOnlineMeeting: type: boolean @@ -7416,7 +7461,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: The collection of fileAttachment and itemAttachment attachments for the event. Navigation property. Read-only. Nullable. + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' calendar: $ref: '#/components/schemas/microsoft.graph.calendar' exceptionOccurrences: @@ -7427,12 +7472,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the event. Read-only. Nullable. + description: The collection of open extensions defined for the event. Nullable. instances: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The instances of the event. Navigation property. Read-only. Nullable. + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' multiValueExtendedProperties: type: array items: @@ -7600,6 +7645,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: Read only. Timestamp at which the team was created. format: date-time nullable: true description: @@ -7626,6 +7672,7 @@ components: nullable: true isMembershipLimitedToOwners: type: boolean + description: 'If set to true, the team is currently in the owner-only team membership state and not accessible by other team members, such as students.' nullable: true memberSettings: $ref: '#/components/schemas/microsoft.graph.teamMemberSettings' @@ -7667,6 +7714,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.user' + description: 'The list of this team''s owners. Currently, when creating a team using application permissions, exactly one owner must be specified. When using user delegated permissions, no owner can be specified (the current user is the owner). Owner must be specified as an object ID (GUID), not a UPN.' photo: $ref: '#/components/schemas/microsoft.graph.profilePhoto' primaryChannel: @@ -7780,6 +7828,7 @@ components: $ref: '#/components/schemas/microsoft.graph.sharepointIds' siteId: type: string + description: 'For OneDrive for Business and SharePoint, this property represents the ID of the site that contains the parent document library of the driveItem resource. The value is the same as the id property of that [site][] resource. It is an opaque string that consists of three identifiers of the site. For OneDrive, this property is not populated.' nullable: true additionalProperties: type: object @@ -7793,30 +7842,30 @@ components: $ref: '#/components/schemas/microsoft.graph.signInActivity' accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Supports $filter.' + description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Returned only on $select. Supports $filter.' nullable: true ageGroup: type: string - description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information.' + description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' nullable: true assignedLicenses: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLicense' - description: The licenses that are assigned to the user. Not nullable. + description: The licenses that are assigned to the user. Returned only on $select. Not nullable. assignedPlans: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedPlan' - description: The plans that are assigned to the user. Read-only. Not nullable. + description: The plans that are assigned to the user. Returned only on $select. Read-only. Not nullable. businessPhones: type: array items: type: string - description: 'The telephone numbers for the user. NOTE: Although this is a string collection, only one number can be set for this property. Read-only for users synced from on-premises directory.' + description: The telephone numbers for the user. Only one number can be set for this property. Returned by default. Read-only for users synced from on-premises directory. city: type: string - description: The city in which the user is located. Supports $filter. + description: The city in which the user is located. Returned only on $select. Supports $filter. nullable: true companyName: type: string @@ -7824,25 +7873,25 @@ components: nullable: true consentProvidedForMinor: type: string - description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information.' + description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information. Returned only on $select.' nullable: true country: type: string - description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Supports $filter.' + description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Returned only on $select. Supports $filter.' nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The created date of the user object. + description: The date and time the user was created. The value cannot be modified and is automatically populated when the entity is created. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. Property is nullable. A null value indicates that an accurate creation time couldn't be determined for the user. Returned only on $select. Read-only. Supports $filter. format: date-time nullable: true creationType: type: string - description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Read-only.' + description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Returned only on $select. Read-only.' nullable: true department: type: string - description: The name for the department in which the user works. Supports $filter. + description: The name for the department in which the user works. Returned only on $select. Supports $filter. nullable: true deviceKeys: type: array @@ -7850,7 +7899,7 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceKey' displayName: type: string - description: 'The name displayed in the address book for the user. This is usually the combination of the user''s first name, middle initial and last name. This property is required when a user is created and it cannot be cleared during updates. Supports $filter and $orderby.' + description: 'The name displayed in the address book for the user. This value is usually the combination of the user''s first name, middle initial, and last name. This property is required when a user is created and it cannot be cleared during updates. Returned by default. Supports $filter and $orderby.' nullable: true employeeHireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -7878,17 +7927,17 @@ components: nullable: true faxNumber: type: string - description: The fax number of the user. + description: The fax number of the user. Returned only on $select. nullable: true givenName: type: string - description: The given name (first name) of the user. Supports $filter. + description: The given name (first name) of the user. Returned by default. Supports $filter. nullable: true identities: type: array items: $ref: '#/components/schemas/microsoft.graph.objectIdentity' - description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Supports $filter.' + description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Returned only on $select. Supports $filter.' imAddresses: type: array items: @@ -7899,157 +7948,159 @@ components: type: array items: type: string + description: Identifies the info segments assigned to the user. Returned by default. isResourceAccount: type: boolean description: Do not use – reserved for future use. nullable: true jobTitle: type: string - description: The user's job title. Supports $filter. + description: The user's job title. Returned by default. Supports $filter. nullable: true lastPasswordChangeDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The time when this Azure AD user last changed their password. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The time when this Azure AD user last changed their password. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z'' Returned only on $select.' format: date-time nullable: true legalAgeGroupClassification: type: string - description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information.' + description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' nullable: true licenseAssignmentStates: type: array items: $ref: '#/components/schemas/microsoft.graph.licenseAssignmentState' - description: State of license assignments for this user. Read-only. + description: State of license assignments for this user. Returned only on $select. Read-only. mail: type: string - description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''. Supports $filter.' + description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''. Returned by default. Supports $filter.' nullable: true mailNickname: type: string - description: The mail alias for the user. This property must be specified when a user is created. Supports $filter. + description: The mail alias for the user. This property must be specified when a user is created. Returned only on $select. Supports $filter. nullable: true mobilePhone: type: string - description: The primary cellular telephone number for the user. Read-only for users synced from on-premises directory. + description: The primary cellular telephone number for the user. Returned by default. Read-only for users synced from on-premises directory. nullable: true officeLocation: type: string - description: The office location in the user's place of business. + description: The office location in the user's place of business. Returned by default. nullable: true onPremisesDistinguishedName: type: string - description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. + description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. nullable: true onPremisesDomainName: type: string - description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only.' + description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only.' nullable: true onPremisesExtensionAttributes: $ref: '#/components/schemas/microsoft.graph.onPremisesExtensionAttributes' onPremisesImmutableId: type: string - description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Supports $filter.' + description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Returned only on $select. Supports $filter.' nullable: true onPremisesLastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Read-only.' + description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Returned only on $select. Read-only.' format: date-time nullable: true onPremisesProvisioningErrors: type: array items: $ref: '#/components/schemas/microsoft.graph.onPremisesProvisioningError' - description: Errors when using Microsoft synchronization product during provisioning. + description: Errors when using Microsoft synchronization product during provisioning. Returned only on $select. onPremisesSamAccountName: type: string - description: Contains the on-premises samAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. + description: Contains the on-premises sAMAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. nullable: true onPremisesSecurityIdentifier: type: string - description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Read-only. + description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Returned only on $select. Read-only. nullable: true onPremisesSyncEnabled: type: boolean - description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Read-only + description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Returned only on $select. Read-only. nullable: true onPremisesUserPrincipalName: type: string - description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. + description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. nullable: true otherMails: type: array items: type: string - description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com'']. Supports $filter.' + description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com''].Returned only on $select. Supports$filter.' passwordPolicies: type: string - description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.' + description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.Returned only on $select.' nullable: true passwordProfile: $ref: '#/components/schemas/microsoft.graph.passwordProfile' postalCode: type: string - description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code.' + description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Returned only on $select.' nullable: true preferredDataLocation: type: string + description: 'The preferred data location for the user. For more information, see OneDrive Online Multi-Geo. Returned only on $select.' nullable: true preferredLanguage: type: string - description: The preferred language for the user. Should follow ISO 639-1 Code; for example 'en-US'. + description: The preferred language for the user. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. nullable: true provisionedPlans: type: array items: $ref: '#/components/schemas/microsoft.graph.provisionedPlan' - description: The plans that are provisioned for the user. Read-only. Not nullable. + description: The plans that are provisioned for the user. Returned only on $select. Read-only. Not nullable. proxyAddresses: type: array items: type: string - description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Read-only, Not nullable. Supports $filter.' + description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Returned only on $select. Read-only, Not nullable. Supports $filter.' refreshTokensValidFromDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only.' + description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only. Use invalidateAllRefreshTokens to reset.' format: date-time nullable: true showInAddressList: type: boolean - description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false.' + description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false. Returned only on $select.' nullable: true signInSessionsValidFromDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Read-only. Use revokeSignInSessions to reset.' + description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only. Use revokeSignInSessions to reset.' format: date-time nullable: true state: type: string - description: The state or province in the user's address. Supports $filter. + description: The state or province in the user's address. Returned only on $select. Supports $filter. nullable: true streetAddress: type: string - description: The street address of the user's place of business. + description: The street address of the user's place of business. Returned only on $select. nullable: true surname: type: string - description: The user's surname (family name or last name). Supports $filter. + description: The user's surname (family name or last name). Returned by default. Supports $filter. nullable: true usageLocation: type: string - description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Supports $filter.' + description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Returned only on $select. Supports $filter.' nullable: true userPrincipalName: type: string - description: 'The user principal name (UPN) of the user. The UPN is an Internet-style login name for the user based on the Internet standard RFC 822. By convention, this should map to the user''s email name. The general format is alias@domain, where domain must be present in the tenant''s collection of verified domains. This property is required when a user is created. The verified domains for the tenant can be accessed from the verifiedDomains property of organization. Supports $filter and $orderby.' + description: 'The user principal name (UPN) of the user. The UPN is an Internet-style login name for the user based on the Internet standard RFC 822. By convention, this should map to the user''s email name. The general format is alias@domain, where domain must be present in the tenant''s collection of verified domains. This property is required when a user is created. The verified domains for the tenant can be accessed from the verifiedDomains property of organization. Returned by default. Supports $filter and $orderby.' nullable: true userType: type: string - description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Supports $filter.' + description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Returned only on $select. Supports $filter.' nullable: true mailboxSettings: $ref: '#/components/schemas/microsoft.graph.mailboxSettings' @@ -8061,12 +8112,12 @@ components: format: int32 aboutMe: type: string - description: A freeform text entry field for the user to describe themselves. + description: A freeform text entry field for the user to describe themselves. Returned only on $select. nullable: true birthday: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z'' Returned only on $select.' format: date-time hireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -8078,39 +8129,39 @@ components: items: type: string nullable: true - description: A list for the user to describe their interests. + description: A list for the user to describe their interests. Returned only on $select. mySite: type: string - description: The URL for the user's personal site. + description: The URL for the user's personal site. Returned only on $select. nullable: true pastProjects: type: array items: type: string nullable: true - description: A list for the user to enumerate their past projects. + description: A list for the user to enumerate their past projects. Returned only on $select. preferredName: type: string - description: The preferred name for the user. + description: The preferred name for the user. Returned only on $select. nullable: true responsibilities: type: array items: type: string nullable: true - description: A list for the user to enumerate their responsibilities. + description: A list for the user to enumerate their responsibilities. Returned only on $select. schools: type: array items: type: string nullable: true - description: A list for the user to enumerate the schools they have attended. + description: A list for the user to enumerate the schools they have attended. Returned only on $select. skills: type: array items: type: string nullable: true - description: A list for the user to enumerate their skills. + description: A list for the user to enumerate their skills. Returned only on $select. analytics: $ref: '#/components/schemas/microsoft.graph.userAnalytics' informationProtection: @@ -8140,7 +8191,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: The groups and directory roles that the user is a member of. Read-only. Nullable. + description: 'The groups, directory roles and administrative units that the user is a member of. Read-only. Nullable.' ownedDevices: type: array items: @@ -8160,6 +8211,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.scopedRoleMembership' + description: The scoped-role administrative unit memberships for this user. Read-only. Nullable. transitiveMemberOf: type: array items: @@ -8195,13 +8247,14 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The user's events. Default is to show Events under the Default Calendar. Read-only. Nullable. + description: The user's events. Default is to show events under the Default Calendar. Read-only. Nullable. inferenceClassification: $ref: '#/components/schemas/microsoft.graph.inferenceClassification' joinedGroups: type: array items: $ref: '#/components/schemas/microsoft.graph.group' + description: Read-only. Nullable. mailFolders: type: array items: @@ -8218,13 +8271,14 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.person' - description: People that are relevant to the user. Read-only. Nullable. + description: 'Read-only. The most relevant people to the user. The collection is ordered by their relevance to the user, which is determined by the user''s communication, collaboration and business relationships. A person is an aggregation of information from across mail, contacts and social networks.' photo: $ref: '#/components/schemas/microsoft.graph.profilePhoto' photos: type: array items: $ref: '#/components/schemas/microsoft.graph.profilePhoto' + description: Read-only. Nullable. drive: $ref: '#/components/schemas/microsoft.graph.drive' drives: @@ -8240,7 +8294,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the user. Read-only. Nullable. + description: The collection of open extensions defined for the user. Nullable. appConsentRequestsForApproval: type: array items: @@ -8253,14 +8307,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.accessReviewInstance' + description: Navigation property to get list of access reviews pending approval by reviewer. agreementAcceptances: type: array items: $ref: '#/components/schemas/microsoft.graph.agreementAcceptance' + description: The user's terms of use acceptance statuses. Read-only. Nullable. deviceEnrollmentConfigurations: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceEnrollmentConfiguration' + description: Get enrollment configurations targeted to the user managedDevices: type: array items: @@ -8330,6 +8387,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.team' + description: The Microsoft Teams teams that the user is a member of. Read-only. Nullable. teamwork: $ref: '#/components/schemas/microsoft.graph.userTeamwork' todo: @@ -8806,14 +8864,14 @@ components: nullable: true changeType: type: string - description: 'Required. Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list.Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' + description: 'Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list. Required. Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' clientState: type: string - description: Optional. Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 128 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. + description: Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 255 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. Optional. nullable: true creatorId: type: string - description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the id of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the id of the service principal corresponding to the app. Read-only.' + description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the ID of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the ID of the service principal corresponding to the app. Read-only.' nullable: true encryptionCertificate: type: string @@ -8821,12 +8879,12 @@ components: nullable: true encryptionCertificateId: type: string - description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. + description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. Required when includeResourceData is true. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Required. Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time.' + description: 'Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time. Required.' format: date-time includeProperties: type: boolean @@ -8848,10 +8906,10 @@ components: nullable: true notificationUrl: type: string - description: Required. The URL of the endpoint that will receive the change notifications. This URL must make use of the HTTPS protocol. + description: The URL of the endpoint that receives the change notifications. This URL must make use of the HTTPS protocol. Required. resource: type: string - description: Required. Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/v1.0/). See the possible resource path values for each supported resource. + description: Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/beta/). See the possible resource path values for each supported resource. Required. additionalProperties: type: object microsoft.graph.contentTypeInfo: @@ -8890,6 +8948,7 @@ components: $ref: '#/components/schemas/microsoft.graph.sitePageData' type: type: string + description: A unique identifier specifying the webPart type. Read-only. nullable: true additionalProperties: type: object @@ -9098,7 +9157,7 @@ components: properties: name: type: string - description: Name of the setting (as defined by the groupSettingTemplate). + description: Name of the setting (as defined by the directorySettingTemplate). nullable: true value: type: string @@ -9135,11 +9194,11 @@ components: properties: address: type: string - description: The email address of the person or entity. + description: The email address of an entity instance. nullable: true name: type: string - description: The display name of the person or entity. + description: The display name of an entity instance. nullable: true additionalProperties: type: object @@ -9254,10 +9313,10 @@ components: properties: dateTime: type: string - description: 'A single point of time in a combined date and time representation ({date}T{time}; for example, 2017-08-29T04:00:00.0000000).' + description: 'A single point of time in a combined date and time representation ({date}T{time}). For example, ''2019-04-16T09:00:00''.' timeZone: type: string - description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for more possible values.' + description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for possible values.' nullable: true additionalProperties: type: object @@ -9410,7 +9469,7 @@ components: nullable: true name: type: string - description: The attachment's file name. + description: The display name of the attachment. This does not need to be the actual file name. nullable: true size: maximum: 2147483647 @@ -9459,7 +9518,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: Read-only. Nullable. + description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the post. Read-only. Nullable.' extensions: type: array items: @@ -9526,6 +9585,7 @@ components: properties: showInTeamsSearchAndSuggestions: type: boolean + description: 'If set to true, the team is visible via search and suggestions from the Teams client.' nullable: true additionalProperties: type: object @@ -9577,7 +9637,7 @@ components: nullable: true allowCreateUpdateChannels: type: boolean - description: 'If set to true, members can add and update channels.' + description: 'If set to true, members can add and update any channels.' nullable: true allowCreateUpdateRemoveConnectors: type: boolean @@ -9814,6 +9874,12 @@ components: type: string nullable: true description: The roles for that user. + visibleHistoryStartDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The timestamp denoting how far back a conversation's history is shared with the conversation member. This property is settable only for members of a chat. + format: date-time + nullable: true additionalProperties: type: object microsoft.graph.teamsAsyncOperation: @@ -9891,10 +9957,12 @@ components: lastSignInDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The last sign-in date for a specific user. You can use this field to calculate the last time a user signed in to the directory. This field can be used to build reports, such as inactive users. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. For more information about using the value of this property, see Manage inactive user accounts in Azure AD.' format: date-time nullable: true lastSignInRequestId: type: string + description: Request ID of the last sign-in performed by this user. nullable: true additionalProperties: type: object @@ -9980,6 +10048,7 @@ components: properties: assignedByGroup: type: string + description: 'The id of the group that assigns this license. If the assignment is a direct-assigned license, this field will be Null. Read-Only.' nullable: true disabledPlans: type: array @@ -9988,16 +10057,20 @@ components: type: string format: uuid nullable: true + description: The service plans that are disabled in this assignment. Read-Only. error: type: string + description: 'License assignment failure error. If the license is assigned successfully, this field will be Null. Read-Only. Possible values: CountViolation, MutuallyExclusiveViolation, DependencyViolation, ProhibitedInUsageLocationViolation, UniquenessViolation, and Others. For more information on how to identify and resolve license assignment errors see here.' nullable: true skuId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' type: string + description: The unique identifier for the SKU. Read-Only. format: uuid nullable: true state: type: string + description: 'Indicate the current state of this assignment. Read-Only. Possible values: Active, ActiveWithError, Disabled and Error.' nullable: true additionalProperties: type: object @@ -10073,7 +10146,7 @@ components: properties: forceChangePasswordNextSignIn: type: boolean - description: true if the user must change her password on the next login; otherwise false. + description: 'If true, at next sign-in, the user must change their password. After a password change, this property will be automatically reset to false. If not set, default is false.' nullable: true forceChangePasswordNextSignInWithMfa: type: boolean @@ -10109,7 +10182,7 @@ components: properties: archiveFolder: type: string - description: Folder ID of an archive folder for the user. + description: Folder ID of an archive folder for the user. Read only. nullable: true automaticRepliesSetting: $ref: '#/components/schemas/microsoft.graph.automaticRepliesSetting' @@ -10149,6 +10222,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.activityStatistics' + description: The collection of work activities that a user spent time on during and outside of working hours. Read-only. Nullable. additionalProperties: type: object microsoft.graph.informationProtection: @@ -10259,6 +10333,7 @@ components: nullable: true wellKnownName: type: string + description: The name of the folder if the folder is a recognized folder. Currently contacts is the only recognized contacts folder. nullable: true childFolders: type: array @@ -10329,6 +10404,7 @@ components: $ref: '#/components/schemas/microsoft.graph.followupFlag' gender: type: string + description: The contact's gender. nullable: true generation: type: string @@ -10428,7 +10504,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the contact. Read-only. Nullable. + description: The collection of open extensions defined for the contact. Nullable. multiValueExtendedProperties: type: array items: @@ -10473,6 +10549,10 @@ components: type: string description: The mailFolder's display name. nullable: true + isHidden: + type: boolean + description: Indicates whether the mailFolder is hidden. This property can be set only when creating the folder. Find more information in Hidden mail folders. + nullable: true parentFolderId: type: string description: The unique identifier for the mailFolder's parent mailFolder. @@ -10493,6 +10573,7 @@ components: nullable: true wellKnownName: type: string + description: 'The well-known folder name for the folder. The possible values are listed above. This property is only set for default folders created by Outlook. For other folders, this property is null.' nullable: true childFolders: type: array @@ -10540,7 +10621,7 @@ components: $ref: '#/components/schemas/microsoft.graph.itemBody' bodyPreview: type: string - description: The first 255 characters of the message body. It is in text format. + description: 'The first 255 characters of the message body. It is in text format. If the message contains instances of mention, this property would contain a concatenation of these mentions as well.' nullable: true ccRecipients: type: array @@ -10655,6 +10736,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.mention' + description: 'A collection of mentions in the message, ordered by the createdDateTime from the newest to the oldest. By default, a GET /messages does not return this property unless you apply $expand on the property.' multiValueExtendedProperties: type: array items: @@ -10718,6 +10800,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.rankedEmailAddress' + description: The person's email addresses. givenName: type: string description: The person's given name. @@ -10728,6 +10811,7 @@ components: nullable: true mailboxType: type: string + description: The type of mailbox that is represented by the person's email address. nullable: true officeLocation: type: string @@ -10739,7 +10823,7 @@ components: nullable: true personType: type: string - description: The type of person. + description: 'The type of person, for example distribution list.' nullable: true phones: type: array @@ -10759,12 +10843,14 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.personDataSource' + description: 'The sources the user data comes from, for example Directory or Outlook Contacts.' surname: type: string description: The person's surname. nullable: true title: type: string + description: The person's title. nullable: true userPrincipalName: type: string @@ -10830,6 +10916,7 @@ components: endDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: DateTime when review instance is scheduled to end. format: date-time nullable: true scope: @@ -10837,15 +10924,18 @@ components: startDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: DateTime when review instance is scheduled to start. May be in the future. format: date-time nullable: true status: type: string + description: 'Specifies the status of an accessReview. The typical states include Initializing, NotStarted, Starting, InProgress, Completing, Completed, AutoReviewing, and AutoReviewed. Read-only.' nullable: true decisions: type: array items: $ref: '#/components/schemas/microsoft.graph.accessReviewInstanceDecisionItem' + description: 'Each user reviewed in an accessReviewInstance has a decision item representing if their access was approved, denied, or not yet reviewed.' definition: $ref: '#/components/schemas/microsoft.graph.accessReviewScheduleDefinition' additionalProperties: @@ -10858,45 +10948,57 @@ components: properties: agreementFileId: type: string + description: ID of the agreement file accepted by the user. nullable: true agreementId: type: string + description: ID of the agreement. nullable: true deviceDisplayName: type: string + description: The display name of the device used for accepting the agreement. nullable: true deviceId: type: string + description: The unique identifier of the device used for accepting the agreement. nullable: true deviceOSType: type: string + description: The operating system used for accepting the agreement. nullable: true deviceOSVersion: type: string + description: The operating system version of the device used for accepting the agreement. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true recordedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true state: $ref: '#/components/schemas/microsoft.graph.agreementAcceptanceState' userDisplayName: type: string + description: Display name of the user when the acceptance was recorded. nullable: true userEmail: type: string + description: Email of the user when the acceptance was recorded. nullable: true userId: type: string + description: ID of the user who accepted the agreement. nullable: true userPrincipalName: type: string + description: UPN of the user when the acceptance was recorded. nullable: true additionalProperties: type: object @@ -10909,26 +11011,26 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Not yet documented + description: Created date time in UTC of the device enrollment configuration format: date-time description: type: string - description: Not yet documented + description: The description of the device enrollment configuration nullable: true displayName: type: string - description: Not yet documented + description: The display name of the device enrollment configuration nullable: true lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Not yet documented + description: Last modified date time in UTC of the device enrollment configuration format: date-time priority: maximum: 2147483647 minimum: -2147483648 type: integer - description: Not yet documented + description: Priority is used when a user exists in multiple groups that are assigned enrollment configuration. Users are subject only to the configuration with the lowest priority value. format: int32 roleScopeTagIds: type: array @@ -10940,13 +11042,13 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer - description: Not yet documented + description: The version of the device enrollment configuration format: int32 assignments: type: array items: $ref: '#/components/schemas/microsoft.graph.enrollmentConfigurationAssignment' - description: The list of group assignments for the device configuration profile. + description: The list of group assignments for the device configuration profile additionalProperties: type: object description: The Base Class of Device Enrollment Configuration @@ -10962,11 +11064,11 @@ components: nullable: true activationLockBypassCode: type: string - description: Code that allows the Activation Lock on a device to be bypassed. + description: Code that allows the Activation Lock on a device to be bypassed. This property is read-only. nullable: true androidSecurityPatchLevel: type: string - description: Android security patch level + description: Android security patch level. This property is read-only. nullable: true autopilotEnrolled: type: boolean @@ -10977,18 +11079,18 @@ components: nullable: true azureADDeviceId: type: string - description: The unique identifier for the Azure Active Directory device. Read only. + description: The unique identifier for the Azure Active Directory device. Read only. This property is read-only. nullable: true azureADRegistered: type: boolean - description: Whether the device is Azure Active Directory registered. + description: Whether the device is Azure Active Directory registered. This property is read-only. nullable: true chassisType: $ref: '#/components/schemas/microsoft.graph.chassisType' complianceGracePeriodExpirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The DateTime when device compliance grace period expires + description: The DateTime when device compliance grace period expires. This property is read-only. format: date-time complianceState: $ref: '#/components/schemas/microsoft.graph.complianceState' @@ -11002,10 +11104,10 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceActionResult' - description: List of ComplexType deviceActionResult objects. + description: List of ComplexType deviceActionResult objects. This property is read-only. deviceCategoryDisplayName: type: string - description: Device category display name + description: Device category display name. This property is read-only. nullable: true deviceEnrollmentType: $ref: '#/components/schemas/microsoft.graph.deviceEnrollmentType' @@ -11013,7 +11115,7 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceHealthAttestationState' deviceName: type: string - description: Name of the device + description: Name of the device. This property is read-only. nullable: true deviceRegistrationState: $ref: '#/components/schemas/microsoft.graph.deviceRegistrationState' @@ -11021,24 +11123,24 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceType' easActivated: type: boolean - description: Whether the device is Exchange ActiveSync activated. + description: Whether the device is Exchange ActiveSync activated. This property is read-only. easActivationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Exchange ActivationSync activation time of the device. + description: Exchange ActivationSync activation time of the device. This property is read-only. format: date-time easDeviceId: type: string - description: Exchange ActiveSync Id of the device. + description: Exchange ActiveSync Id of the device. This property is read-only. nullable: true emailAddress: type: string - description: Email(s) for the user associated with the device + description: Email(s) for the user associated with the device. This property is read-only. nullable: true enrolledDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Enrollment time of the device. + description: Enrollment time of the device. This property is read-only. format: date-time ethernetMacAddress: type: string @@ -11051,11 +11153,11 @@ components: exchangeLastSuccessfulSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Last time the device contacted Exchange. + description: Last time the device contacted Exchange. This property is read-only. format: date-time freeStorageSpaceInBytes: type: integer - description: Free Storage in Bytes + description: Free Storage in Bytes. This property is read-only. format: int64 hardwareInformation: $ref: '#/components/schemas/microsoft.graph.hardwareInformation' @@ -11065,24 +11167,24 @@ components: nullable: true imei: type: string - description: IMEI + description: IMEI. This property is read-only. nullable: true isEncrypted: type: boolean - description: Device encryption status + description: Device encryption status. This property is read-only. isSupervised: type: boolean - description: Device supervised status + description: Device supervised status. This property is read-only. jailBroken: type: string - description: whether the device is jail broken or rooted. + description: whether the device is jail broken or rooted. This property is read-only. nullable: true joinType: $ref: '#/components/schemas/microsoft.graph.joinType' lastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time that the device last completed a successful sync with Intune. + description: The date and time that the device last completed a successful sync with Intune. This property is read-only. format: date-time lostModeState: $ref: '#/components/schemas/microsoft.graph.lostModeState' @@ -11105,15 +11207,15 @@ components: $ref: '#/components/schemas/microsoft.graph.managementState' manufacturer: type: string - description: Manufacturer of the device + description: Manufacturer of the device. This property is read-only. nullable: true meid: type: string - description: MEID + description: MEID. This property is read-only. nullable: true model: type: string - description: Model of the device + description: Model of the device. This property is read-only. nullable: true notes: type: string @@ -11121,11 +11223,11 @@ components: nullable: true operatingSystem: type: string - description: 'Operating system of the device. Windows, iOS, etc.' + description: 'Operating system of the device. Windows, iOS, etc. This property is read-only.' nullable: true osVersion: type: string - description: Operating system version of the device. + description: Operating system version of the device. This property is read-only. nullable: true ownerType: $ref: '#/components/schemas/microsoft.graph.ownerType' @@ -11133,7 +11235,7 @@ components: $ref: '#/components/schemas/microsoft.graph.managedDevicePartnerReportedHealthState' phoneNumber: type: string - description: Phone number of the device + description: Phone number of the device. This property is read-only. nullable: true physicalMemoryInBytes: type: integer @@ -11148,11 +11250,11 @@ components: $ref: '#/components/schemas/microsoft.graph.managedDeviceArchitecture' remoteAssistanceSessionErrorDetails: type: string - description: An error string that identifies issues when creating Remote Assistance session objects. + description: An error string that identifies issues when creating Remote Assistance session objects. This property is read-only. nullable: true remoteAssistanceSessionUrl: type: string - description: Url that allows a Remote Assistance session to be established with the device. + description: Url that allows a Remote Assistance session to be established with the device. This property is read-only. nullable: true requireUserEnrollmentApproval: type: boolean @@ -11171,7 +11273,7 @@ components: description: List of Scope Tag IDs for this Device instance. serialNumber: type: string - description: SerialNumber + description: SerialNumber. This property is read-only. nullable: true skuFamily: type: string @@ -11181,7 +11283,7 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer - description: 'Device sku number, see also: https://docs.microsoft.com/en-us/windows/win32/api/sysinfoapi/nf-sysinfoapi-getproductinfo. Valid values 0 to 2147483647. This property is read-only.' + description: 'Device sku number, see also: https://docs.microsoft.com/windows/win32/api/sysinfoapi/nf-sysinfoapi-getproductinfo. Valid values 0 to 2147483647. This property is read-only.' format: int32 specificationVersion: type: string @@ -11189,11 +11291,11 @@ components: nullable: true subscriberCarrier: type: string - description: Subscriber Carrier + description: Subscriber Carrier. This property is read-only. nullable: true totalStorageSpaceInBytes: type: integer - description: Total Storage in Bytes + description: Total Storage in Bytes. This property is read-only. format: int64 udid: type: string @@ -11201,15 +11303,15 @@ components: nullable: true userDisplayName: type: string - description: User display name + description: User display name. This property is read-only. nullable: true userId: type: string - description: Unique Identifier for the user associated with the device + description: Unique Identifier for the user associated with the device. This property is read-only. nullable: true userPrincipalName: type: string - description: Device user principal name + description: Device user principal name. This property is read-only. nullable: true usersLoggedOn: type: array @@ -11218,7 +11320,7 @@ components: description: Indicates the last logged on users of a device. This property is read-only. wiFiMacAddress: type: string - description: Wi-Fi MAC + description: Wi-Fi MAC. This property is read-only. nullable: true windowsActiveMalwareCount: maximum: 2147483647 @@ -11297,11 +11399,11 @@ components: format: date-time deviceManufacturer: type: string - description: 'The device manufacturer for the current app registration ' + description: The device manufacturer for the current app registration nullable: true deviceModel: type: string - description: 'The device model for the current app registration ' + description: The device model for the current app registration nullable: true deviceName: type: string @@ -11489,15 +11591,18 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer + description: 'Sets how long (in seconds) this notification content will stay in each platform’s notification viewer. For example, when the notification is delivered to a Windows device, the value of this property is passed on to ToastNotification.ExpirationTime, which determines how long the toast notification will stay in the user’s Windows Action Center.' format: int32 nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'Sets a UTC expiration date and time on a user notification using ISO 8601 format (for example, midnight UTC on Jan 1, 2019 would look like this: ''2019-01-01T00:00:00Z''). When time is up, the notification is removed from the Microsoft Graph notification feed store completely and is no longer part of notification history. Max value is 30 days.' format: date-time nullable: true groupName: type: string + description: The name of the group that this notification belongs to. It is set by the developer for the purpose of grouping notifications together. nullable: true payload: $ref: '#/components/schemas/microsoft.graph.payloadTypes' @@ -11505,6 +11610,7 @@ components: $ref: '#/components/schemas/microsoft.graph.priority' targetHostName: type: string + description: 'Represents the host name of the app to which the calling service wants to post the notification, for the given user. If targeting web endpoints (see targetPolicy.platformTypes), ensure that targetHostName is the same as the name used when creating a subscription on the client side within the application JSON property.' targetPolicy: $ref: '#/components/schemas/microsoft.graph.targetPolicyEndpoints' additionalProperties: @@ -11527,6 +11633,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerPlan' + description: Read-only. Nullable. Returns the plannerPlans that the user marked as favorites. plans: type: array items: @@ -11536,11 +11643,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerPlan' + description: Read-only. Nullable. Returns the plannerPlans that have been recently viewed by the user in apps that support recent plans. tasks: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Read-only. Nullable. Returns the plannerPlans shared with the user. + description: Read-only. Nullable. Returns the plannerTasks assigned to the user. additionalProperties: type: object microsoft.graph.itemInsights: @@ -11558,8 +11666,10 @@ components: properties: contributionToContentDiscoveryAsOrganizationDisabled: type: boolean + description: 'Reflects the organization level setting controlling delegate access to the trending API. When set to true, the organization doesn''t have access to Office Delve. The relevancy of the content displayed in Microsoft 365, for example in Suggested sites in SharePoint Home and the Discover view in OneDrive for Business is affected for the whole organization. This setting is read-only and can only be changed by administrators in the SharePoint admin center.' contributionToContentDiscoveryDisabled: type: boolean + description: 'When set to true, the delegate access to the user''s trending API is disabled. When set to true, documents in the user''s Office Delve are disabled. When set to true, the relevancy of the content displayed in Microsoft 365, for example in Suggested sites in SharePoint Home and the Discover view in OneDrive for Business is affected. Users can control this setting in Office Delve.' regionalAndLanguageSettings: $ref: '#/components/schemas/microsoft.graph.regionalAndLanguageSettings' shiftPreferences: @@ -11580,74 +11690,92 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.itemAddress' + description: Represents details of addresses associated with the user. anniversaries: type: array items: $ref: '#/components/schemas/microsoft.graph.personAnniversary' + description: Represents the details of meaningful dates associated with a person. awards: type: array items: $ref: '#/components/schemas/microsoft.graph.personAward' + description: Represents the details of awards or honors associated with a person. certifications: type: array items: $ref: '#/components/schemas/microsoft.graph.personCertification' + description: Represents the details of certifications associated with a person. educationalActivities: type: array items: $ref: '#/components/schemas/microsoft.graph.educationalActivity' + description: 'Represents data that a user has supplied related to undergraduate, graduate, postgraduate or other educational activities.' emails: type: array items: $ref: '#/components/schemas/microsoft.graph.itemEmail' + description: Represents detailed information about email addresses associated with the user. interests: type: array items: $ref: '#/components/schemas/microsoft.graph.personInterest' + description: Provides detailed information about interests the user has associated with themselves in various services. languages: type: array items: $ref: '#/components/schemas/microsoft.graph.languageProficiency' + description: Represents detailed information about languages that a user has added to their profile. names: type: array items: $ref: '#/components/schemas/microsoft.graph.personName' + description: Represents the names a user has added to their profile. notes: type: array items: $ref: '#/components/schemas/microsoft.graph.personAnnotation' + description: Represents notes that a user has added to their profile. patents: type: array items: $ref: '#/components/schemas/microsoft.graph.itemPatent' + description: Represents patents that a user has added to their profile. phones: type: array items: $ref: '#/components/schemas/microsoft.graph.itemPhone' + description: Represents detailed information about phone numbers associated with a user in various services. positions: type: array items: $ref: '#/components/schemas/microsoft.graph.workPosition' + description: Represents detailed information about work positions associated with a user's profile. projects: type: array items: $ref: '#/components/schemas/microsoft.graph.projectParticipation' + description: Represents detailed information about projects associated with a user. publications: type: array items: $ref: '#/components/schemas/microsoft.graph.itemPublication' + description: Represents details of any publications a user has added to their profile. skills: type: array items: $ref: '#/components/schemas/microsoft.graph.skillProficiency' + description: Represents detailed information about skills associated with a user in various services. webAccounts: type: array items: $ref: '#/components/schemas/microsoft.graph.webAccount' + description: Represents web accounts the user has indicated they use or has added to their user profile. websites: type: array items: $ref: '#/components/schemas/microsoft.graph.personWebsite' + description: Represents detailed information about websites associated with a user in various services. additionalProperties: type: object microsoft.graph.userActivity: @@ -11720,7 +11848,7 @@ components: properties: accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. Required.' + description: 'true if the account is enabled; otherwise, false. default is true.' nullable: true alternativeSecurityIds: type: array @@ -11805,7 +11933,7 @@ components: nullable: true operatingSystemVersion: type: string - description: The version of the operating system on the device. Required. + description: Operating system version of the device. Required. nullable: true physicalIds: type: array @@ -11878,6 +12006,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.command' + description: Set of commands sent to this device additionalProperties: type: object description: Represents an Azure Active Directory object. The directoryObject type is the base type for many other directory entity types. @@ -11912,6 +12041,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.meetingCapabilities' + description: 'The list of meeting capabilities. Possible values are: questionAndAnswer.' chatInfo: $ref: '#/components/schemas/microsoft.graph.chatInfo' creationDateTime: @@ -11936,6 +12066,7 @@ components: nullable: true externalId: type: string + description: The external ID. A custom ID. Optional. nullable: true isBroadcast: type: boolean @@ -11984,7 +12115,7 @@ components: properties: activity: type: string - description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack,Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive,InAMeeting, Offline, OffWork,OutOfOffice, PresenceUnknown,Presenting, UrgentInterruptionsOnly.' + description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive, InAMeeting, Offline, OffWork, OutOfOffice, PresenceUnknown, Presenting, UrgentInterruptionsOnly.' nullable: true availability: type: string @@ -12039,24 +12170,29 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: Date and time at which the chat was created. Read-only. format: date-time nullable: true lastUpdatedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: Date and time at which the chat was renamed or list of members were last changed. Read-only. format: date-time nullable: true topic: type: string + description: (Optional) Subject or topic for the chat. Only available for group chats. nullable: true installedApps: type: array items: $ref: '#/components/schemas/microsoft.graph.teamsAppInstallation' + description: A collection of all the apps in the chat. Nullable. members: type: array items: $ref: '#/components/schemas/microsoft.graph.conversationMember' + description: A collection of all the members in the chat. Nullable. messages: type: array items: @@ -12156,7 +12292,7 @@ components: properties: upgradeAvailable: type: boolean - description: Indicates whether there are higher storage quota plans available. Read-only. + description: Indicates if there are higher storage quota plans available. Read-only. nullable: true additionalProperties: type: object @@ -12306,6 +12442,7 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer + description: Number of children contained immediately within this container. format: int32 nullable: true additionalProperties: @@ -12395,12 +12532,12 @@ components: nullable: true latitude: type: number - description: 'Optional. The latitude, in decimal, for the item. Read-only.' + description: 'Optional. The latitude, in decimal, for the item. Writable on OneDrive Personal.' format: double nullable: true longitude: type: number - description: 'Optional. The longitude, in decimal, for the item. Read-only.' + description: 'Optional. The longitude, in decimal, for the item. Writable on OneDrive Personal.' format: double nullable: true additionalProperties: @@ -12472,7 +12609,7 @@ components: takenDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Represents the date and time the photo was taken. Read-only. + description: The date and time the photo was taken in UTC time. Read-only. format: date-time nullable: true additionalProperties: @@ -12669,7 +12806,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.workbookOperation' - description: 'The status of workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only.' + description: 'The status of Workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only. Nullable.' tables: type: array items: @@ -12719,7 +12856,7 @@ components: description: 'The type of permission, e.g. read. See below for the full list of roles. Read-only.' shareId: type: string - description: A unique token that can be used to access this shared item via the **shares** API. Read-only. + description: 'A unique token that can be used to access this shared item via the [shares API][]. Read-only.' nullable: true additionalProperties: type: object @@ -12747,7 +12884,6 @@ components: properties: content: type: string - description: The content stream for this version of the item. format: base64url nullable: true size: @@ -12957,6 +13093,7 @@ components: nullable: true postOfficeBox: type: string + description: The post office box number. nullable: true state: type: string @@ -13050,7 +13187,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' - description: 'A collection of the days of the week on which the event occurs. The possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' + description: 'A collection of the days of the week on which the event occurs. Possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' firstDayOfWeek: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' index: @@ -13119,28 +13256,34 @@ components: properties: application: type: string + description: The name of the application where the mention is created. Optional. Not used and defaulted as null for message. nullable: true clientReference: type: string + description: A unique identifier that represents a parent of the resource instance. Optional. Not used and defaulted as null for message. nullable: true createdBy: $ref: '#/components/schemas/microsoft.graph.emailAddress' createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The date and time that the mention is created on the client. format: date-time nullable: true deepLink: type: string + description: A deep web link to the context of the mention in the resource instance. Optional. Not used and defaulted as null for message. nullable: true mentioned: $ref: '#/components/schemas/microsoft.graph.emailAddress' mentionText: type: string + description: 'Optional. Not used and defaulted as null for message. To get the mentions in a message, see the bodyPreview property of the message instead.' nullable: true serverCreatedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The date and time that the mention is created on the server. Optional. Not used and defaulted as null for message. format: date-time nullable: true additionalProperties: @@ -13278,6 +13421,7 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer + description: 'Priority of the task. Valid range of values is between 0 and 10 (inclusive), with increasing value being lower priority (0 has the highest priority and 10 has the lowest priority). Currently, Planner interprets values 0 and 1 as ''urgent'', 2 and 3 and 4 as ''important'', 5, 6, and 7 as ''medium'', and 8, 9, and 10 as ''low''. Currently, Planner sets the value 1 for ''urgent'', 3 for ''important'', 5 for ''medium'', and 9 for ''low''.' format: int32 nullable: true referenceCount: @@ -13347,11 +13491,11 @@ components: nullable: true recipientUserId: type: string - description: User ID of the recipient of the offer shift request. + description: User id of the recipient of the offer shift request. nullable: true senderShiftId: type: string - description: User ID of the sender of the offer shift request. + description: User id of the sender of the offer shift request. nullable: true additionalProperties: type: object @@ -13439,7 +13583,7 @@ components: properties: recipientShiftId: type: string - description: ShiftId for the recipient user with whom the request is to swap. + description: Shift ID for the recipient user with whom the request is to swap. nullable: true additionalProperties: type: object @@ -13544,9 +13688,11 @@ components: properties: allowNewMessageFromBots: type: boolean + description: Indicates whether bots are allowed to post messages. nullable: true allowNewMessageFromConnectors: type: boolean + description: Indicates whether connectors are allowed to post messages. nullable: true replyRestriction: $ref: '#/components/schemas/microsoft.graph.replyRestriction' @@ -13595,13 +13741,13 @@ components: lastEditedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Read only. Timestamp when edits to the chat message were made. Triggers an 'Edited' flag in the Microsoft Teams UI. If no edits are made the value is null. + description: Read only. Timestamp when edits to the chat message were made. Triggers an 'Edited' flag in the Teams UI. If no edits are made the value is null. format: date-time nullable: true lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Read only. Timestamp when the chat message is created (initial setting) or edited, including when a reaction is added or removed.' + description: 'Read only. Timestamp when the chat message is created (initial setting) or modified, including when a reaction is added or removed.' format: date-time nullable: true locale: @@ -13620,9 +13766,10 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.chatMessageReaction' + description: 'Reactions for this chat message (for example, Like).' replyToId: type: string - description: Read-only. Id of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels not chats) + description: 'Read-only. ID of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels, not chats.)' nullable: true subject: type: string @@ -13662,6 +13809,7 @@ components: nullable: true sortOrderIndex: type: string + description: Index of the order used for sorting tabs. nullable: true teamsAppId: type: string @@ -13705,6 +13853,7 @@ components: properties: azureADAppId: type: string + description: The WebApplicationInfo.id from the Teams App manifest. nullable: true createdBy: $ref: '#/components/schemas/microsoft.graph.identitySet' @@ -13727,12 +13876,14 @@ components: nullable: true teamsAppId: type: string - description: The ID from the Teams app manifest. + description: The id from the Teams App manifest. nullable: true version: type: string description: The version number of the application. nullable: true + bot: + $ref: '#/components/schemas/microsoft.graph.teamworkBot' additionalProperties: type: object microsoft.graph.operationError: @@ -13876,10 +14027,13 @@ components: properties: hasGraphMailbox: type: boolean + description: Specifies if the user's primary mailbox is hosted in the cloud and is enabled for Microsoft Graph. hasLicense: type: boolean + description: Specifies if the user has a MyAnalytics license assigned. hasOptedOut: type: boolean + description: Specifies if the user opted out of MyAnalytics. additionalProperties: type: object microsoft.graph.activityStatistics: @@ -13893,17 +14047,21 @@ components: duration: pattern: '^-?P([0-9]+D)?(T([0-9]+H)?([0-9]+M)?([0-9]+([.][0-9]+)?S)?)?$' type: string + description: Total hours spent on the activity. The value is represented in ISO 8601 format for durations. format: duration endDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' type: string + description: 'Date when the activity ended, expressed in ISO 8601 format for calendar dates. For example, the property value could be ''2019-07-03'' that follows the YYYY-MM-DD format.' format: date startDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' type: string + description: 'Date when the activity started, expressed in ISO 8601 format for calendar dates. For example, the property value could be ''2019-07-04'' that follows the YYYY-MM-DD format.' format: date timeZoneUsed: type: string + description: 'The time zone that the user sets in Microsoft Outlook is used for the computation. For example, the property value could be ''Pacific Standard Time.''' nullable: true additionalProperties: type: object @@ -13917,6 +14075,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.bitlockerRecoveryKey' + description: The recovery keys associated with the bitlocker entity. additionalProperties: type: object microsoft.graph.dataLossPreventionPolicy: @@ -14052,7 +14211,7 @@ components: nullable: true provisioningStatus: type: string - description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan)''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' + description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan).''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' nullable: true servicePlanId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' @@ -14074,6 +14233,7 @@ components: properties: otherLabel: type: string + description: 'To specify a custom type of email address, set type to other, and assign otherLabel to a custom string. For example, you may use a specific email address for your volunteer activities. Set type to other, and set otherLabel to a custom string such as Volunteer work.' nullable: true type: $ref: '#/components/schemas/microsoft.graph.emailType' @@ -14196,6 +14356,7 @@ components: properties: isMentioned: type: boolean + description: True if the signed-in user is mentioned in the parent resource instance. Read-only. Supports filter. nullable: true additionalProperties: type: object @@ -14221,30 +14382,37 @@ components: properties: changeKey: type: string + description: The version of the task folder. nullable: true isDefaultFolder: type: boolean + description: True if the folder is the default task folder. nullable: true name: type: string + description: The name of the task folder. nullable: true parentGroupKey: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' type: string + description: The unique GUID identifier for the task folder's parent group. format: uuid nullable: true multiValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.multiValueLegacyExtendedProperty' + description: The collection of multi-value extended properties defined for the task folder. Read-only. Nullable. singleValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.singleValueLegacyExtendedProperty' + description: The collection of single-value extended properties defined for the task folder. Read-only. Nullable. tasks: type: array items: $ref: '#/components/schemas/microsoft.graph.outlookTask' + description: The tasks in this task folder. Read-only. Nullable. additionalProperties: type: object microsoft.graph.outlookTaskGroup: @@ -14255,22 +14423,27 @@ components: properties: changeKey: type: string + description: The version of the task group. nullable: true groupKey: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' type: string + description: The unique GUID identifier for the task group. format: uuid nullable: true isDefaultGroup: type: boolean + description: True if the task group is the default task group. nullable: true name: type: string + description: The name of the task group. nullable: true taskFolders: type: array items: $ref: '#/components/schemas/microsoft.graph.outlookTaskFolder' + description: The collection of task folders in the task group. Read-only. Nullable. additionalProperties: type: object microsoft.graph.outlookTask: @@ -14281,6 +14454,7 @@ components: properties: assignedTo: type: string + description: The name of the person who has been assigned the task in Outlook. Read-only. nullable: true body: $ref: '#/components/schemas/microsoft.graph.itemBody' @@ -14290,6 +14464,7 @@ components: $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' hasAttachments: type: boolean + description: Set to true if the task has attachments. nullable: true importance: $ref: '#/components/schemas/microsoft.graph.importance' @@ -14319,14 +14494,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' + description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the task. Read-only. Nullable.' multiValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.multiValueLegacyExtendedProperty' + description: The collection of multi-value extended properties defined for the task. Read-only. Nullable. singleValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.singleValueLegacyExtendedProperty' + description: The collection of single-value extended properties defined for the task. Read-only. Nullable. additionalProperties: type: object microsoft.graph.rankedEmailAddress: @@ -14335,9 +14513,11 @@ components: properties: address: type: string + description: The email address. nullable: true rank: type: number + description: 'The rank of the email address. A rank is used as a sort key, in relation to the other returned results. A higher rank value corresponds to a more relevant result. Relevance is determined by communication, collaboration, and business relationship signals.' format: double nullable: true additionalProperties: @@ -14348,6 +14528,7 @@ components: properties: type: type: string + description: The type of data source. nullable: true additionalProperties: type: object @@ -14410,9 +14591,11 @@ components: properties: query: type: string + description: The query specifying what will be reviewed. See table for examples. nullable: true queryType: type: string + description: The type of query. Examples include MicrosoftGraph and ARM. nullable: true additionalProperties: type: object @@ -14424,30 +14607,37 @@ components: properties: accessReviewId: type: string + description: The identifier of the accessReviewInstance parent. appliedBy: $ref: '#/components/schemas/microsoft.graph.userIdentity' appliedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The DateTime when the approval decision was applied. format: date-time nullable: true applyResult: type: string + description: 'The result of applying the decision. Possible values: NotApplied, Success, Failed, NotFound, or NotSupported.' nullable: true decision: type: string + description: 'Result of the review. Possible values: Approve, Deny, NotReviewed, or DontKnow.' nullable: true justification: type: string + description: The review decision justification. nullable: true recommendation: type: string + description: 'A system-generated recommendation for the approval decision. Possible values: Approve, Deny, or NotAvailable.' nullable: true reviewedBy: $ref: '#/components/schemas/microsoft.graph.userIdentity' reviewedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The DateTime when the review occurred. format: date-time nullable: true target: @@ -14464,44 +14654,53 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.accessReviewReviewerScope' + description: 'This collection of reviewer scopes is used to define the list of fallback reviewers. These fallback reviewers will be notified to take action if no users are found from the list of reviewers specified. This could occur when either the group owner is specified as the reviewer but the group owner does not exist, or manager is specified as reviewer but a user''s manager does not exist. See accessReviewReviewerScope.' createdBy: $ref: '#/components/schemas/microsoft.graph.userIdentity' createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: DateTime when review series was created. format: date-time nullable: true descriptionForAdmins: type: string + description: Description provided by review creators to provide more context of the review to admins. nullable: true descriptionForReviewers: type: string + description: Description provided by review creators to provide more context of the review to reviewers. Reviewers will see this description in the email sent to them requesting their review. nullable: true displayName: type: string + description: Name of access review series. Required on create. nullable: true instanceEnumerationScope: $ref: '#/components/schemas/microsoft.graph.accessReviewScope' lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: DateTime when review series was last modified. format: date-time nullable: true reviewers: type: array items: $ref: '#/components/schemas/microsoft.graph.accessReviewReviewerScope' + description: This collection of access review scopes is used to define who are the reviewers. See accessReviewReviewerScope. Required on create. scope: $ref: '#/components/schemas/microsoft.graph.accessReviewScope' settings: $ref: '#/components/schemas/microsoft.graph.accessReviewScheduleSettings' status: type: string + description: 'This read-only field specifies the status of an accessReview. The typical states include Initializing, NotStarted, Starting, InProgress, Completing, Completed, AutoReviewing, and AutoReviewed.' nullable: true instances: type: array items: $ref: '#/components/schemas/microsoft.graph.accessReviewInstance' + description: 'Set of access reviews instances for this access review series. Access reviews that do not recur will only have one instance; otherwise, there will be an instance for each recurrence.' additionalProperties: type: object microsoft.graph.agreementAcceptanceState: @@ -14873,17 +15072,17 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer - description: The number of charge cycles the device???s current battery has gone through. Valid values 0 to 2147483647 + description: The number of charge cycles the device’s current battery has gone through. Valid values 0 to 2147483647 format: int32 batteryHealthPercentage: maximum: 2147483647 minimum: -2147483648 type: integer - description: The device???s current battery???s health percentage. Valid values 0 to 100 + description: The device’s current battery’s health percentage. Valid values 0 to 100 format: int32 batterySerialNumber: type: string - description: The serial number of the device???s current battery + description: The serial number of the device’s current battery nullable: true cellularTechnology: type: string @@ -14891,7 +15090,7 @@ components: nullable: true deviceFullQualifiedDomainName: type: string - description: 'Returns the fully qualified domain name of the device (if any). If the device is not domain-joined, it returns an empty string. ' + description: 'Returns the fully qualified domain name of the device (if any). If the device is not domain-joined, it returns an empty string.' nullable: true deviceGuardLocalSystemAuthorityCredentialGuardState: $ref: '#/components/schemas/microsoft.graph.deviceGuardLocalSystemAuthorityCredentialGuardState' @@ -15536,9 +15735,11 @@ components: properties: context: type: string + description: Not yet documented nullable: true failure: type: string + description: Not yet documented nullable: true failureDetails: type: string @@ -15615,7 +15816,7 @@ components: items: type: string nullable: true - description: 'List of log folders. ' + description: List of log folders. errorMessage: type: string description: Error message if any during the upload process @@ -15631,6 +15832,7 @@ components: properties: rawContent: type: string + description: 'The notification content of a raw user notification that will be delivered to and consumed by the app client on all supported platforms (Windows, iOS, Android or WebPush) receiving this notification. At least one of Payload.RawContent or Payload.VisualContent needs to be valid for a POST Notification request.' nullable: true visualContent: $ref: '#/components/schemas/microsoft.graph.visualProperties' @@ -15652,6 +15854,7 @@ components: items: type: string nullable: true + description: 'Use to filter the notification distribution to a specific platform or platforms. Valid values are Windows, iOS, Android and WebPush. By default, all push endpoint types (Windows, iOS, Android and WebPush) are enabled.' additionalProperties: type: object microsoft.graph.plannerFavoritePlanReferenceCollection: @@ -15674,17 +15877,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.sharedInsight' - description: 'Calculated relationship identifying documents shared with or by the user. This includes URLs, file attachments, and reference attachments to OneDrive for Business and SharePoint files found in Outlook messages and meetings. This also includes URLs and reference attachments to Teams conversations. Ordered by recency of share.' + description: Access this property from the derived type itemInsights. trending: type: array items: $ref: '#/components/schemas/microsoft.graph.trending' - description: 'Calculated relationship identifying documents trending around a user. Trending documents are calculated based on activity of the user''s closest network of people and include files stored in OneDrive for Business and SharePoint. Trending insights help the user to discover potentially useful content that the user has access to, but has never viewed before.' + description: Access this property from the derived type itemInsights. used: type: array items: $ref: '#/components/schemas/microsoft.graph.usedInsight' - description: 'Calculated relationship identifying the latest documents viewed or modified by a user, including OneDrive for Business and SharePoint documents, ranked by recency of use.' + description: Access this property from the derived type itemInsights. additionalProperties: type: object microsoft.graph.regionalAndLanguageSettings: @@ -15697,6 +15900,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.localeInfo' + description: Prioritized list of languages the user reads and authors in.Returned by default. Not nullable. defaultDisplayLanguage: $ref: '#/components/schemas/microsoft.graph.localeInfo' defaultRegionalFormat: @@ -15730,12 +15934,15 @@ components: properties: ageGroup: type: string + description: 'Shows the age group of user. Allowed values null, minor, notAdult and adult are generated by the directory and cannot be changed.' countryCode: type: string + description: Contains the two-character country code associated with the users account. preferredLanguageTag: $ref: '#/components/schemas/microsoft.graph.localeInfo' userPrincipalName: type: string + description: The user principal name (UPN) of the user associated with the account. additionalProperties: type: object microsoft.graph.itemAddress: @@ -15748,6 +15955,7 @@ components: $ref: '#/components/schemas/microsoft.graph.physicalAddress' displayName: type: string + description: Friendly name the user has assigned to this address. nullable: true geoCoordinates: $ref: '#/components/schemas/microsoft.graph.geoCoordinates' @@ -15762,6 +15970,7 @@ components: date: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' type: string + description: Contains the date associated with the anniversary type. format: date nullable: true type: @@ -15776,22 +15985,28 @@ components: properties: description: type: string + description: Descpription of the award or honor. nullable: true displayName: type: string + description: Name of the award or honor. issuedDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' type: string + description: The date that the award or honor was granted. format: date nullable: true issuingAuthority: type: string + description: Authority which granted the award or honor. nullable: true thumbnailUrl: type: string + description: URL referencing a thumbnail of the award or honor. nullable: true webUrl: type: string + description: URL referencing the award or honor. nullable: true additionalProperties: type: object @@ -15803,38 +16018,48 @@ components: properties: certificationId: type: string + description: The referenceable identifier for the certification. nullable: true description: type: string + description: Description of the certification. nullable: true displayName: type: string + description: Title of the certification. endDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' type: string + description: The date that the certification expires. format: date nullable: true issuedDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' type: string + description: The date that the certification was issued. format: date nullable: true issuingAuthority: type: string + description: Authority which granted the certification. nullable: true issuingCompany: type: string + description: Company which granted the certification. nullable: true startDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' type: string + description: The date that the certification became valid. format: date nullable: true thumbnailUrl: type: string + description: URL referencing a thumbnail of the certification. nullable: true webUrl: type: string + description: URL referencing the certification. nullable: true additionalProperties: type: object @@ -15847,11 +16072,13 @@ components: completionMonthYear: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' type: string + description: The month and year the user graduated or completed the activity. format: date nullable: true endMonthYear: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' type: string + description: The month and year the user completed the educational activity referenced. format: date nullable: true institution: @@ -15861,6 +16088,7 @@ components: startMonthYear: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' type: string + description: The month and year the user commenced the activity referenced. format: date nullable: true additionalProperties: @@ -15873,8 +16101,10 @@ components: properties: address: type: string + description: The email address itself. displayName: type: string + description: The name or label a user has associated with a particular email address. nullable: true type: $ref: '#/components/schemas/microsoft.graph.emailType' @@ -15891,18 +16121,23 @@ components: items: type: string nullable: true + description: 'Contains categories a user has associated with the interest (for example, personal, recipies).' collaborationTags: type: array items: type: string nullable: true + description: 'Contains experience scenario tags a user has associated with the interest. Allowed values in the collection are: askMeAbout, ableToMentor, wantsToLearn, wantsToImprove.' description: type: string + description: Contains a description of the interest. nullable: true displayName: type: string + description: Contains a friendly name for the interest. webUrl: type: string + description: Contains a link to a web page or resource about the interest. nullable: true additionalProperties: type: object @@ -15914,6 +16149,7 @@ components: properties: displayName: type: string + description: Contains the long-form name for the language. proficiency: $ref: '#/components/schemas/microsoft.graph.languageProficiencyLevel' reading: @@ -15922,6 +16158,7 @@ components: $ref: '#/components/schemas/microsoft.graph.languageProficiencyLevel' tag: type: string + description: 'Contains the four-character BCP47 name for the language (en-US, no-NB, en-AU).' written: $ref: '#/components/schemas/microsoft.graph.languageProficiencyLevel' additionalProperties: @@ -15934,32 +16171,42 @@ components: properties: displayName: type: string + description: Provides an ordered rendering of firstName and lastName depending on the locale of the user or their device. first: type: string + description: First name of the user. initials: type: string + description: Initials of the user. nullable: true languageTag: type: string + description: 'Contains the name for the language (en-US, no-NB, en-AU) following IETF BCP47 format.' nullable: true last: type: string + description: Last name of the user. maiden: type: string + description: Maiden name of the user. nullable: true middle: type: string + description: Middle name of the user. nullable: true nickname: type: string + description: Nickname of the user. nullable: true pronunciation: $ref: '#/components/schemas/microsoft.graph.yomiPersonName' suffix: type: string + description: 'Designators used after the users name (eg: PhD.)' nullable: true title: type: string + description: 'Honorifics used to prefix a users name (eg: Dr, Sir, Madam, Mrs.)' nullable: true additionalProperties: type: object @@ -15973,6 +16220,7 @@ components: $ref: '#/components/schemas/microsoft.graph.itemBody' displayName: type: string + description: Contains a friendly name for the note. nullable: true additionalProperties: type: object @@ -15984,25 +16232,32 @@ components: properties: description: type: string + description: Descpription of the patent or filing. nullable: true displayName: type: string + description: Title of the patent or filing. isPending: type: boolean + description: Indicates the patent is pending. nullable: true issuedDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' type: string + description: The date that the patent was granted. format: date nullable: true issuingAuthority: type: string + description: Authority which granted the patent. nullable: true number: type: string + description: The patent number. nullable: true webUrl: type: string + description: URL referencing the patent or filing. nullable: true additionalProperties: type: object @@ -16014,9 +16269,11 @@ components: properties: displayName: type: string + description: Friendly name the user has assigned this phone number. nullable: true number: type: string + description: Phone number provided by the user. type: $ref: '#/components/schemas/microsoft.graph.phoneType' additionalProperties: @@ -16032,14 +16289,17 @@ components: items: type: string nullable: true + description: Categories that the user has associated with this position. colleagues: type: array items: $ref: '#/components/schemas/microsoft.graph.relatedPerson' + description: Colleagues that are associated with this position. detail: $ref: '#/components/schemas/microsoft.graph.positionDetail' isCurrent: type: boolean + description: Denotes whether or not the position is current. nullable: true manager: $ref: '#/components/schemas/microsoft.graph.relatedPerson' @@ -16056,6 +16316,7 @@ components: items: type: string nullable: true + description: 'Contains categories a user has associated with the project (for example, digital transformation, oil rig).' client: $ref: '#/components/schemas/microsoft.graph.companyDetail' collaborationTags: @@ -16063,18 +16324,22 @@ components: items: type: string nullable: true + description: 'Contains experience scenario tags a user has associated with the interest. Allowed values in the collection are: askMeAbout, ableToMentor, wantsToLearn, wantsToImprove.' colleagues: type: array items: $ref: '#/components/schemas/microsoft.graph.relatedPerson' + description: Lists people that also worked on the project. detail: $ref: '#/components/schemas/microsoft.graph.positionDetail' displayName: type: string + description: Contains a friendly name for the project. sponsors: type: array items: $ref: '#/components/schemas/microsoft.graph.relatedPerson' + description: The Person or people who sponsored the project. additionalProperties: type: object microsoft.graph.itemPublication: @@ -16085,22 +16350,28 @@ components: properties: description: type: string + description: Description of the publication. nullable: true displayName: type: string + description: Title of the publication. publishedDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' type: string + description: The date that the publication was published. format: date nullable: true publisher: type: string + description: Publication or publisher for the publication. nullable: true thumbnailUrl: type: string + description: URL referencing a thumbnail of the publication. nullable: true webUrl: type: string + description: URL referencing the publication. nullable: true additionalProperties: type: object @@ -16115,17 +16386,21 @@ components: items: type: string nullable: true + description: 'Contains categories a user has associated with the skill (for example, personal, professional, hobby).' collaborationTags: type: array items: type: string nullable: true + description: 'Contains experience scenario tags a user has associated with the interest. Allowed values in the collection are: askMeAbout, ableToMentor, wantsToLearn, wantsToImprove.' displayName: type: string + description: Contains a friendly name for the skill. proficiency: $ref: '#/components/schemas/microsoft.graph.skillProficiencyLevel' webUrl: type: string + description: Contains a link to an information source about the skill. nullable: true additionalProperties: type: object @@ -16137,16 +16412,20 @@ components: properties: description: type: string + description: Contains the description the user has provided for the account on the service being referenced. nullable: true service: $ref: '#/components/schemas/microsoft.graph.serviceInformation' statusMessage: type: string + description: Contains a status message from the cloud service if provided or synchronized. nullable: true userId: type: string + description: The user name displayed for the webaccount. webUrl: type: string + description: Contains a link to the user's profile on the cloud service if one exists. nullable: true additionalProperties: type: object @@ -16161,13 +16440,17 @@ components: items: type: string nullable: true + description: 'Contains categories a user has associated with the website (for example, personal, recipes).' description: type: string + description: Contains a description of the website. nullable: true displayName: type: string + description: Contains a friendly name for the website. webUrl: type: string + description: Contains a link to the website itself. additionalProperties: type: object microsoft.graph.Json: @@ -16383,7 +16666,7 @@ components: properties: messageId: type: string - description: The unique identifier of a message in a Microsoft Teams channel. + description: The unique identifier for a message in a Microsoft Teams channel. nullable: true replyChainMessageId: type: string @@ -16419,12 +16702,14 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.meetingParticipantInfo' + description: For broadcast meeting only. organizer: $ref: '#/components/schemas/microsoft.graph.meetingParticipantInfo' producers: type: array items: $ref: '#/components/schemas/microsoft.graph.meetingParticipantInfo' + description: For broadcast meeting only. additionalProperties: type: object microsoft.graph.emailAuthenticationMethod: @@ -16435,6 +16720,7 @@ components: properties: emailAddress: type: string + description: The email address registered to this user. nullable: true additionalProperties: type: object @@ -16446,12 +16732,14 @@ components: properties: aaGuid: type: string + description: 'Authenticator Attestation GUID, an identifier that indicates the type (e.g. make and model) of the authenticator.' nullable: true attestationCertificates: type: array items: type: string nullable: true + description: The attestation certificate(s) attached to this security key. attestationLevel: $ref: '#/components/schemas/microsoft.graph.attestationLevel' createdDateTime: @@ -16462,13 +16750,16 @@ components: creationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The timestamp when this key was registered to the user. format: date-time nullable: true displayName: type: string + description: The display name of the key as given by the user. nullable: true model: type: string + description: The manufacturer-assigned model of the FIDO2 security key. nullable: true additionalProperties: type: object @@ -16519,10 +16810,12 @@ components: creationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The timestamp when this method was registered to the user. format: date-time nullable: true displayName: type: string + description: The display name of the mobile device as given by the user. nullable: true device: $ref: '#/components/schemas/microsoft.graph.device' @@ -16542,10 +16835,12 @@ components: creationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The date and time when this password was last updated. This property is currently not populated. Read-only. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true password: type: string + description: 'For security, the password is always returned as null from a LIST or GET operation.' nullable: true additionalProperties: type: object @@ -16557,6 +16852,7 @@ components: properties: phoneNumber: type: string + description: 'The phone number to text or call for authentication. Phone numbers use the format ''+ x'', with extension optional. For example, +1 5555551234 or +1 5555551234x123 are valid. Numbers are rejected when creating/updating if they do not match the required format.' nullable: true phoneType: $ref: '#/components/schemas/microsoft.graph.authenticationPhoneType' @@ -16729,6 +17025,7 @@ components: properties: coverImageItemId: type: string + description: 'Unique identifier of the [driveItem][] that is the cover of the album.' nullable: true additionalProperties: type: object @@ -16738,7 +17035,7 @@ components: properties: crc32Hash: type: string - description: The CRC32 value of the file in little endian (if available). Read-only. + description: The CRC32 value of the file (if available). Read-only. nullable: true quickXorHash: type: string @@ -16803,7 +17100,7 @@ components: properties: content: type: string - description: The content of comment. + description: The content of the comment. nullable: true contentType: type: string @@ -16841,7 +17138,7 @@ components: description: Indicates whether the name is scoped to the workbook or to a specific worksheet. Read-only. type: type: string - description: 'Indicates what type of reference is associated with the name. The possible values are: String, Integer, Double, Boolean, Range. Read-only.' + description: 'Indicates what type of reference is associated with the name. Possible values are: String, Integer, Double, Boolean, Range. Read-only.' nullable: true value: $ref: '#/components/schemas/microsoft.graph.Json' @@ -16905,7 +17202,7 @@ components: description: Indicates whether the total row is visible or not. This value can be set to show or remove the total row. style: type: string - description: 'Constant value that represents the Table style. The possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' + description: 'Constant value that represents the Table style. Possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' nullable: true columns: type: array @@ -17474,7 +17771,7 @@ components: nullable: true contentType: type: string - description: 'The media type of the content attachment. It can have the following values: reference: Attachment is a link to another file. Populate the contentURL with the link to the object.file: Raw file attachment. Populate the contenturl field with the base64 encoding of the file in data: format.image/: Image type with the type of the image specified ex: image/png, image/jpeg, image/gif. Populate the contentUrl field with the base64 encoding of the file in data: format.video/: Video type with the format specified. Ex: video/mp4. Populate the contentUrl field with the base64 encoding of the file in data: format.audio/: Audio type with the format specified. Ex: audio/wmw. Populate the contentUrl field with the base64 encoding of the file in data: format.application/card type: Rich card attachment type with the card type specifying the exact card format to use. Set content with the json format of the card. Supported values for card type include:application/vnd.microsoft.card.adaptive: A rich card that can contain any combination of text, speech, images,,buttons, and input fields. Set the content property to,an AdaptiveCard object.application/vnd.microsoft.card.animation: A rich card that plays animation. Set the content property,to an AnimationCardobject.application/vnd.microsoft.card.audio: A rich card that plays audio files. Set the content property,to an AudioCard object.application/vnd.microsoft.card.video: A rich card that plays videos. Set the content property,to a VideoCard object.application/vnd.microsoft.card.hero: A Hero card. Set the content property to a HeroCard object.application/vnd.microsoft.card.thumbnail: A Thumbnail card. Set the content property to a ThumbnailCard object.application/vnd.microsoft.com.card.receipt: A Receipt card. Set the content property to a ReceiptCard object.application/vnd.microsoft.com.card.signin: A user Sign In card. Set the content property to a SignInCard object.' + description: 'The media type of the content attachment. It can have the following values: reference: Attachment is a link to another file. Populate the contentURL with the link to the object.Any contentTypes supported by the Bot Framework''s Attachment objectapplication/vnd.microsoft.card.codesnippet: A code snippet. application/vnd.microsoft.card.announcement: An announcement header.' nullable: true contentUrl: type: string @@ -17564,9 +17861,11 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time reactionType: type: string + description: 'Supported values are like, angry, sad, laugh, heart, surprised.' user: $ref: '#/components/schemas/microsoft.graph.identitySet' additionalProperties: @@ -17579,10 +17878,12 @@ components: properties: contentBytes: type: string + description: 'Write-only. When posting new chat message hosted content, represents the bytes of the payload. These are represented as a base64Encoded string.' format: base64url nullable: true contentType: type: string + description: 'Write-only. When posting new chat message hosted content, represents the type of content, such as image/png.' nullable: true additionalProperties: type: object @@ -17624,6 +17925,13 @@ components: - published - unknownFutureValue type: string + microsoft.graph.teamworkBot: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: teamworkBot + type: object + additionalProperties: + type: object microsoft.graph.externalAudienceScope: title: externalAudienceScope enum: @@ -17666,12 +17974,15 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The date and time when the key was originally backed up to Azure Active Directory. format: date-time deviceId: type: string + description: ID of the device the BitLocker key is originally backed up from. nullable: true key: type: string + description: The BitLocker recovery key. volumeType: $ref: '#/components/schemas/microsoft.graph.volumeType' additionalProperties: @@ -17733,14 +18044,18 @@ components: properties: color: type: string + description: 'The color that the UI should display for the label, if configured.' nullable: true description: type: string + description: The admin-defined description for the label. nullable: true isActive: type: boolean + description: Indicates whether the label is active or not. Active labels should be hidden or disabled in UI. name: type: string + description: The plaintext name of the label. nullable: true parent: $ref: '#/components/schemas/microsoft.graph.parentLabelDetails' @@ -17748,9 +18063,11 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer + description: 'The sensitivity value of the label, where lower is less sensitive.' format: int32 tooltip: type: string + description: The tooltip that should be displayed for the label in a UI. nullable: true additionalProperties: type: object @@ -17880,7 +18197,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.recipient' - description: The email addresses to which a message should be redirected. + description: The email address to which a message should be redirected. stopProcessingRules: type: boolean description: Indicates whether subsequent rules should be evaluated. @@ -18099,6 +18416,7 @@ components: properties: queryRoot: type: string + description: 'In the scenario where reviewers need to be specified dynamically, this property is used to indicate the relative source of the query. This property is only required if a relative query (i.e., ./manager) is specified.' nullable: true additionalProperties: type: object @@ -18110,28 +18428,37 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.accessReviewApplyAction' + description: 'Optional field. Describes the actions to take once a review is complete. There are two types that are currently supported: removeAccessApplyAction (default) and disableAndDeleteUserApplyAction. Field only needs to be specified in the case of disableAndDeleteUserApplyAction. See accessReviewApplyAction.' autoApplyDecisionsEnabled: type: boolean + description: Flag to indicate whether auto-apply feature is enabled. defaultDecision: type: string + description: 'Decision chosen if defaultDecisionEnabled is enabled. Can be one of ''Approve'', ''Deny'', or ''Recommendation''.' nullable: true defaultDecisionEnabled: type: boolean + description: Flag to indicate whether default decision is enabled/disabled when reviewers do not respond. instanceDurationInDays: maximum: 2147483647 minimum: -2147483648 type: integer + description: Duration of each recurrence of review (accessReviewInstance) in number of days. format: int32 justificationRequiredOnApproval: type: boolean + description: Flag to indicate whether reviewers are required to provide justification with their decision. mailNotificationsEnabled: type: boolean + description: Flag to indicate whether emails are enabled/disabled. recommendationsEnabled: type: boolean + description: Flag to indicate whether decision recommendations are enabled/disabled. recurrence: $ref: '#/components/schemas/microsoft.graph.patternedRecurrence' reminderNotificationsEnabled: type: boolean + description: Flag to indicate whether reminders are enabled/disabled. additionalProperties: type: object microsoft.graph.deviceAndAppManagementAssignmentSource: @@ -18571,6 +18898,7 @@ components: nullable: true text: type: string + description: Not yet documented nullable: true additionalProperties: type: object @@ -18627,9 +18955,11 @@ components: properties: body: type: string + description: The body of a visual user notification. Body is optional. nullable: true title: type: string + description: The title of a visual user notification. This field is required for visual notification payloads. nullable: true additionalProperties: type: object @@ -18700,24 +19030,31 @@ components: properties: calendar: type: string + description: 'The calendar to use, e.g., Gregorian Calendar.Returned by default.' nullable: true firstDayOfWeek: type: string + description: 'The first day of the week to use, e.g., Sunday.Returned by default.' nullable: true longDateFormat: type: string + description: The long date time format to be used for displaying dates.Returned by default. nullable: true longTimeFormat: type: string + description: The long time format to be used for displaying time.Returned by default. nullable: true shortDateFormat: type: string + description: The short date time format to be used for displaying dates.Returned by default. nullable: true shortTimeFormat: type: string + description: The short time format to be used for displaying time.Returned by default. nullable: true timeZone: type: string + description: The timezone to be used for displaying time.Returned by default. nullable: true additionalProperties: type: object @@ -18751,6 +19088,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: Provides the dateTimeOffset for when the entity was created. format: date-time inference: $ref: '#/components/schemas/microsoft.graph.inferenceData' @@ -18759,6 +19097,7 @@ components: lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: Provides the dateTimeOffset for when the entity was created. format: date-time source: $ref: '#/components/schemas/microsoft.graph.personDataSources' @@ -18777,13 +19116,16 @@ components: properties: description: type: string + description: Short description of the institution the user studied at. nullable: true displayName: type: string + description: Name of the institution the user studied at. location: $ref: '#/components/schemas/microsoft.graph.physicalAddress' webUrl: type: string + description: Link to the institution or department homepage. nullable: true additionalProperties: type: object @@ -18793,35 +19135,44 @@ components: properties: abbreviation: type: string + description: 'Shortened name of the degree or program (example: PhD, MBA)' nullable: true activities: type: array items: type: string nullable: true + description: Extracurricular activities undertaken alongside the program. awards: type: array items: type: string nullable: true + description: Any awards or honors associated with the program. description: type: string + description: Short description of the program provided by the user. nullable: true displayName: type: string + description: Long-form name of the program that the user has provided. fieldsOfStudy: type: array items: type: string nullable: true + description: Majors and minors associated with the program. (if applicable) grade: type: string + description: 'The final grade, class, GPA or score.' nullable: true notes: type: string + description: Additional notes the user has provided. nullable: true webUrl: type: string + description: Link to the degree or program page. nullable: true additionalProperties: type: object @@ -18842,18 +19193,23 @@ components: properties: displayName: type: string + description: Composite of first and last name pronunciation guides. nullable: true first: type: string + description: Pronunciation guide for the first name of the user. nullable: true last: type: string + description: Pronunciation guide for the last name of the user. nullable: true maiden: type: string + description: Pronunciation guide for the maiden name of the user. nullable: true middle: type: string + description: Pronunciation guide for the middle name of the user. nullable: true additionalProperties: type: object @@ -18863,11 +19219,13 @@ components: properties: displayName: type: string + description: Name of the person. nullable: true relationship: $ref: '#/components/schemas/microsoft.graph.personRelationship' userPrincipalName: type: string + description: Email address or reference to person within organization. nullable: true additionalProperties: type: object @@ -18879,24 +19237,30 @@ components: $ref: '#/components/schemas/microsoft.graph.companyDetail' description: type: string + description: Description of the position in question. nullable: true endMonthYear: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' type: string + description: When the position ended. format: date nullable: true jobTitle: type: string + description: The title held when in that position. role: type: string + description: The role the position entailed. nullable: true startMonthYear: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' type: string + description: The start month and year of the position. format: date nullable: true summary: type: string + description: Short summary of the position. nullable: true additionalProperties: type: object @@ -18908,17 +19272,22 @@ components: $ref: '#/components/schemas/microsoft.graph.physicalAddress' department: type: string + description: Department Name within a company. nullable: true displayName: type: string + description: Company name. officeLocation: type: string + description: Office Location of the person referred to. nullable: true pronunciation: type: string + description: Pronunciation guide for the company name. nullable: true webUrl: type: string + description: Link to the company home page. nullable: true additionalProperties: type: object @@ -18938,8 +19307,10 @@ components: properties: name: type: string + description: 'The name of the cloud service (for example, Twitter, Instagram).' webUrl: type: string + description: Contains the URL for the service being referenced. additionalProperties: type: object microsoft.graph.imageInfo: @@ -19110,11 +19481,11 @@ components: properties: content: type: string - description: The content of a comment reply. + description: The content of replied comment. nullable: true contentType: type: string - description: Indicates the type for the comment reply. + description: Indicates the type for the replied comment. additionalProperties: type: object microsoft.graph.workbookOperationError: @@ -19195,7 +19566,7 @@ components: description: Represents whether the casing impacted the last sort of the table. Read-only. method: type: string - description: 'Represents Chinese character ordering method last used to sort the table. The possible values are: PinYin, StrokeCount. Read-only.' + description: 'Represents Chinese character ordering method last used to sort the table. Possible values are: PinYin, StrokeCount. Read-only.' additionalProperties: type: object microsoft.graph.workbookChart: @@ -19757,10 +20128,12 @@ components: properties: confidenceScore: type: number + description: Confidence score reflecting the accuracy of the data inferred about the user. format: double nullable: true userHasVerifiedAccuracy: type: boolean + description: Records if the user has confirmed this inference as being True or False. nullable: true additionalProperties: type: object @@ -19850,7 +20223,7 @@ components: nullable: true dataOption: type: string - description: 'Represents additional sorting options for this field. The possible values are: Normal, TextAsNumber.' + description: 'Represents additional sorting options for this field. Possible values are: Normal, TextAsNumber.' icon: $ref: '#/components/schemas/microsoft.graph.workbookIcon' key: @@ -19861,7 +20234,7 @@ components: format: int32 sortOn: type: string - description: 'Represents the type of sorting of this condition. The possible values are: Value, CellColor, FontColor, Icon.' + description: 'Represents the type of sorting of this condition. Possible values are: Value, CellColor, FontColor, Icon.' additionalProperties: type: object microsoft.graph.workbookChartAxes: @@ -20116,7 +20489,7 @@ components: format: int32 set: type: string - description: 'Represents the set that the icon is part of. The possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' + description: 'Represents the set that the icon is part of. Possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' additionalProperties: type: object microsoft.graph.workbookChartAxis: diff --git a/openApiDocs/beta/CrossDeviceExperiences.yml b/openApiDocs/beta/CrossDeviceExperiences.yml index d0c63834554..139df6e9d0d 100644 --- a/openApiDocs/beta/CrossDeviceExperiences.yml +++ b/openApiDocs/beta/CrossDeviceExperiences.yml @@ -1354,7 +1354,7 @@ components: properties: accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. Required.' + description: 'true if the account is enabled; otherwise, false. default is true.' nullable: true alternativeSecurityIds: type: array @@ -1439,7 +1439,7 @@ components: nullable: true operatingSystemVersion: type: string - description: The version of the operating system on the device. Required. + description: Operating system version of the device. Required. nullable: true physicalIds: type: array @@ -1512,6 +1512,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.command' + description: Set of commands sent to this device additionalProperties: type: object description: Represents an Azure Active Directory object. The directoryObject type is the base type for many other directory entity types. diff --git a/openApiDocs/beta/Devices.CloudPrint.yml b/openApiDocs/beta/Devices.CloudPrint.yml index 064c92f8880..3813bb29d25 100644 --- a/openApiDocs/beta/Devices.CloudPrint.yml +++ b/openApiDocs/beta/Devices.CloudPrint.yml @@ -7149,6 +7149,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.printConnector' + description: The list of available print connectors. operations: type: array items: @@ -7157,6 +7158,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.printer' + description: The list of printers registered in the tenant. printerShares: type: array items: @@ -7169,10 +7171,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.printService' + description: The list of available Universal Print service endpoints. shares: type: array items: $ref: '#/components/schemas/microsoft.graph.printerShare' + description: The list of printer shares registered in the tenant. taskDefinitions: type: array items: @@ -7187,14 +7191,17 @@ components: properties: appVersion: type: string + description: The connector's version. nullable: true deviceHealth: $ref: '#/components/schemas/microsoft.graph.deviceHealth' displayName: type: string + description: The name of the connector. nullable: true fullyQualifiedDomainName: type: string + description: The connector machine's hostname. nullable: true location: $ref: '#/components/schemas/microsoft.graph.printerLocation' @@ -7203,10 +7210,12 @@ components: nullable: true operatingSystem: type: string + description: The connector machine's operating system version. nullable: true registeredDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The DateTimeOffset when the connector was registered. format: date-time additionalProperties: type: object @@ -7219,6 +7228,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The DateTimeOffset when the operation was created. Read-only. format: date-time status: $ref: '#/components/schemas/microsoft.graph.printOperationStatus' @@ -7235,26 +7245,32 @@ components: nullable: true hasPhysicalDevice: type: boolean + description: True if the printer has a physical device for printing. Read-only. isShared: type: boolean + description: True if the printer is shared; false otherwise. Read-only. registeredDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The DateTimeOffset when the printer was registered. Read-only. format: date-time connectors: type: array items: $ref: '#/components/schemas/microsoft.graph.printConnector' + description: The connectors that are associated with the printer. share: $ref: '#/components/schemas/microsoft.graph.printerShare' shares: type: array items: $ref: '#/components/schemas/microsoft.graph.printerShare' + description: 'The list of printerShares that are associated with the printer. Currently, only one printerShare can be associated with the printer. Read-only. Nullable.' taskTriggers: type: array items: $ref: '#/components/schemas/microsoft.graph.printTaskTrigger' + description: A list of task triggers that are associated with the printer. additionalProperties: type: object microsoft.graph.printerCapabilities: @@ -7269,18 +7285,22 @@ components: type: integer format: int32 nullable: true + description: A list of supported bottom margins(in microns) for the printer. collation: type: boolean + description: True if the printer supports collating when printing muliple copies of a multi-page document; false otherwise. nullable: true colorModes: type: array items: $ref: '#/components/schemas/microsoft.graph.printColorMode' + description: The color modes supported by the printer. Valid values are described in the following table. contentTypes: type: array items: type: string nullable: true + description: A list of supported content (MIME) types that the printer supports. It is not guaranteed that the Universal Print service supports printing all of these MIME types. copiesPerJob: $ref: '#/components/schemas/microsoft.graph.integerRange' dpis: @@ -7291,10 +7311,12 @@ components: type: integer format: int32 nullable: true + description: The list of print resolutions in DPI that are supported by the printer. duplexModes: type: array items: $ref: '#/components/schemas/microsoft.graph.printDuplexMode' + description: The list of duplex modes that are supported by the printer. Valid values are described in the following table. feedDirections: type: array items: @@ -7303,20 +7325,25 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.printerFeedOrientation' + description: The list of feed orientations that are supported by the printer. finishings: type: array items: $ref: '#/components/schemas/microsoft.graph.printFinishing' + description: Finishing processes the printer supports for a printed document. inputBins: type: array items: type: string nullable: true + description: Supported input bins for the printer. isColorPrintingSupported: type: boolean + description: True if color printing is supported by the printer; false otherwise. Read-only. nullable: true isPageRangeSupported: type: boolean + description: True if the printer supports printing by page ranges; false otherwise. nullable: true leftMargins: type: array @@ -7326,34 +7353,41 @@ components: type: integer format: int32 nullable: true + description: A list of supported left margins(in microns) for the printer. mediaColors: type: array items: type: string nullable: true + description: 'The media (i.e., paper) colors supported by the printer.' mediaSizes: type: array items: type: string nullable: true + description: 'The media sizes supported by the printer. Supports standard size names for ISO and ANSI media sizes, along with any custom sizes supported by the associated printer.' mediaTypes: type: array items: type: string nullable: true + description: The media types supported by the printer. Valid values are described in the following table. multipageLayouts: type: array items: $ref: '#/components/schemas/microsoft.graph.printMultipageLayout' + description: The presentation directions supported by the printer. Supported values are described in the following table. orientations: type: array items: $ref: '#/components/schemas/microsoft.graph.printOrientation' + description: The print orientations supported by the printer. Valid values are described in the following table. outputBins: type: array items: type: string nullable: true + description: The printer's supported output bins (trays). pagesPerSheet: type: array items: @@ -7362,10 +7396,12 @@ components: type: integer format: int32 nullable: true + description: Supported number of Input Pages to impose upon a single Impression. qualities: type: array items: $ref: '#/components/schemas/microsoft.graph.printQuality' + description: The print qualities supported by the printer. rightMargins: type: array items: @@ -7374,10 +7410,12 @@ components: type: integer format: int32 nullable: true + description: A list of supported right margins(in microns) for the printer. scalings: type: array items: $ref: '#/components/schemas/microsoft.graph.printScaling' + description: Supported print scalings. supportedColorConfigurations: type: array items: @@ -7432,6 +7470,7 @@ components: $ref: '#/components/schemas/microsoft.graph.printQuality' supportsFitPdfToPage: type: boolean + description: True if the printer supports scaling PDF pages to match the print media size; false otherwise. nullable: true topMargins: type: array @@ -7441,6 +7480,7 @@ components: type: integer format: int32 nullable: true + description: A list of supported top margins(in microns) for the printer. additionalProperties: type: object microsoft.graph.printerShare: @@ -7451,18 +7491,22 @@ components: properties: allowAllUsers: type: boolean + description: 'If true, all users and groups will be granted access to this printer share. This supersedes the allow lists defined by the allowedUsers and allowedGroups navigation properties.' createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The DateTimeOffset when the printer share was created. Read-only. format: date-time allowedGroups: type: array items: $ref: '#/components/schemas/microsoft.graph.group' + description: The groups whose users have access to print using the printer. allowedUsers: type: array items: $ref: '#/components/schemas/microsoft.graph.user' + description: The users who have access to print using the printer. printer: $ref: '#/components/schemas/microsoft.graph.printer' additionalProperties: @@ -7489,10 +7533,12 @@ components: $ref: '#/components/schemas/microsoft.graph.appIdentity' displayName: type: string + description: The name of the printTaskDefinition. tasks: type: array items: $ref: '#/components/schemas/microsoft.graph.printTask' + description: A list of tasks that have been created based on this definition. The list includes currently running tasks and recently completed tasks. Read-only. additionalProperties: type: object microsoft.graph.printCertificateSigningRequest: @@ -7501,8 +7547,10 @@ components: properties: content: type: string + description: A base64-encoded pkcs10 certificate request. Read-only. transportKey: type: string + description: The base64-encoded public portion of an asymmetric key that is generated by the client. Read-only. additionalProperties: type: object microsoft.graph.group: @@ -7515,7 +7563,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLabel' - description: 'The list of sensitivity label pairs (label ID, label name) associated with an Microsoft 365 group. Returned only on $select. Read-only.' + description: 'The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select.' assignedLicenses: type: array items: @@ -7527,6 +7575,7 @@ components: nullable: true createdByAppId: type: string + description: App ID of the app used to create the group. Can be null for some groups. Returned by default. Read-only. Supports $filter. nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -7555,14 +7604,16 @@ components: description: 'Specifies the group type and its membership. If the collection contains Unified, the group is a Microsoft 365 group; otherwise, it''s either a security group or distribution group. For details, see groups overview.If the collection includes DynamicMembership, the group has dynamic membership; otherwise, membership is static. Returned by default. Supports $filter.' hasMembersWithLicenseErrors: type: boolean - description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true). See an example.' + description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true).' nullable: true infoCatalogs: type: array items: type: string + description: Identifies the info segments assigned to the group. Returned by default. isAssignableToRole: type: boolean + description: 'Indicates whether this group can be assigned to an Azure Active Directory role or not.This property can only be set while creating the group and is immutable. Only Global Administrator and Privileged Role Administrator roles can set this property. For more information, see Using a group to manage Azure AD role assignmentsReturned by default.' nullable: true licenseProcessingState: $ref: '#/components/schemas/microsoft.graph.licenseProcessingState' @@ -7576,6 +7627,7 @@ components: nullable: true mailNickname: type: string + description: 'The mail alias for the group, unique in the organization. This property must be specified when a group is created. These characters cannot be used in the mailNickName: @()/[]'';:.<>,SPACE. Returned by default. Supports $filter.' nullable: true mdmAppId: type: string @@ -7590,19 +7642,23 @@ components: nullable: true onPremisesDomainName: type: string + description: 'Contains the on-premises domain FQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect.Returned by default. Read-only.' nullable: true onPremisesLastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'Indicates the last time at which the group was synced with the on-premises directory.The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Returned by default. Read-only. Supports $filter.' format: date-time nullable: true onPremisesNetBiosName: type: string + description: Contains the on-premises netBios name synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect.Returned by default. Read-only. nullable: true onPremisesProvisioningErrors: type: array items: $ref: '#/components/schemas/microsoft.graph.onPremisesProvisioningError' + description: Errors when using Microsoft synchronization product during provisioning. Returned by default. onPremisesSamAccountName: type: string description: Contains the on-premises SAM account name synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect.Returned by default. Read-only. @@ -7621,13 +7677,13 @@ components: nullable: true preferredLanguage: type: string - description: The preferred language for an Microsoft 365 group. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. + description: The preferred language for a Microsoft 365 group. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. nullable: true proxyAddresses: type: array items: type: string - description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required to filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' + description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required for filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' renewedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string @@ -7654,7 +7710,7 @@ components: nullable: true theme: type: string - description: 'Specifies an Microsoft 365 group''s color theme. Possible values are Teal, Purple, Green, Blue, Pink, Orange or Red. Returned by default.' + description: 'Specifies a Microsoft 365 group''s color theme. Possible values are Teal, Purple, Green, Blue, Pink, Orange or Red. Returned by default.' nullable: true visibility: type: string @@ -7672,11 +7728,11 @@ components: nullable: true hideFromAddressLists: type: boolean - description: 'True if the group is not displayed in certain parts of the Outlook UI: the Address Book, address lists for selecting message recipients, and the Browse Groups dialog for searching groups; otherwise, false. Default value is false. Returned only on $select.' + description: 'True if the group is not displayed in certain parts of the Outlook user interface: in the Address Book, in address lists for selecting message recipients, and in the Browse Groups dialog for searching groups; false otherwise. Default value is false. Returned only on $select.' nullable: true hideFromOutlookClients: type: boolean - description: 'True if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web; otherwise, false. Default value is false. Returned only on $select.' + description: 'True if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web, false otherwise. Default value is false. Returned only on $select.' nullable: true isFavorite: type: boolean @@ -7689,19 +7745,21 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer + description: Count of conversations that have been delivered one or more new posts since the signed-in user's last visit to the group. This property is the same as unseenCount. Returned only on $select. format: int32 nullable: true unseenCount: maximum: 2147483647 minimum: -2147483648 type: integer - description: Count of conversations that have received new posts since the signed-in user last visited the group. Returned only on $select. + description: Count of conversations that have received new posts since the signed-in user last visited the group. This property is the same as unseenConversationsCount.Returned only on $select. format: int32 nullable: true unseenMessagesCount: maximum: 2147483647 minimum: -2147483648 type: integer + description: Count of new posts that have been delivered to the group's conversations since the signed-in user's last visit to the group. Returned only on $select. format: int32 nullable: true membershipRuleProcessingStatus: @@ -7719,16 +7777,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.endpoint' + description: Endpoints for the group. Read-only. Nullable. memberOf: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Groups that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' + description: 'Groups and administrative units that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' members: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Users and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups) Nullable.' + description: 'Users, contacts, and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' membersWithLicenseErrors: type: array items: @@ -7738,7 +7797,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. Limited to 100 owners. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' + description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' permissionGrants: type: array items: @@ -7747,7 +7806,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directorySetting' - description: Read-only. Nullable. + description: 'Settings that can govern this group''s behavior, like whether members can invite guest users to the group. Nullable.' transitiveMemberOf: type: array items: @@ -7777,7 +7836,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The group's calendar events. + description: The group's events. photo: $ref: '#/components/schemas/microsoft.graph.profilePhoto' photos: @@ -7836,30 +7895,30 @@ components: $ref: '#/components/schemas/microsoft.graph.signInActivity' accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Supports $filter.' + description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Returned only on $select. Supports $filter.' nullable: true ageGroup: type: string - description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information.' + description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' nullable: true assignedLicenses: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLicense' - description: The licenses that are assigned to the user. Not nullable. + description: The licenses that are assigned to the user. Returned only on $select. Not nullable. assignedPlans: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedPlan' - description: The plans that are assigned to the user. Read-only. Not nullable. + description: The plans that are assigned to the user. Returned only on $select. Read-only. Not nullable. businessPhones: type: array items: type: string - description: 'The telephone numbers for the user. NOTE: Although this is a string collection, only one number can be set for this property. Read-only for users synced from on-premises directory.' + description: The telephone numbers for the user. Only one number can be set for this property. Returned by default. Read-only for users synced from on-premises directory. city: type: string - description: The city in which the user is located. Supports $filter. + description: The city in which the user is located. Returned only on $select. Supports $filter. nullable: true companyName: type: string @@ -7867,25 +7926,25 @@ components: nullable: true consentProvidedForMinor: type: string - description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information.' + description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information. Returned only on $select.' nullable: true country: type: string - description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Supports $filter.' + description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Returned only on $select. Supports $filter.' nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The created date of the user object. + description: The date and time the user was created. The value cannot be modified and is automatically populated when the entity is created. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. Property is nullable. A null value indicates that an accurate creation time couldn't be determined for the user. Returned only on $select. Read-only. Supports $filter. format: date-time nullable: true creationType: type: string - description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Read-only.' + description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Returned only on $select. Read-only.' nullable: true department: type: string - description: The name for the department in which the user works. Supports $filter. + description: The name for the department in which the user works. Returned only on $select. Supports $filter. nullable: true deviceKeys: type: array @@ -7893,7 +7952,7 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceKey' displayName: type: string - description: 'The name displayed in the address book for the user. This is usually the combination of the user''s first name, middle initial and last name. This property is required when a user is created and it cannot be cleared during updates. Supports $filter and $orderby.' + description: 'The name displayed in the address book for the user. This value is usually the combination of the user''s first name, middle initial, and last name. This property is required when a user is created and it cannot be cleared during updates. Returned by default. Supports $filter and $orderby.' nullable: true employeeHireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -7921,17 +7980,17 @@ components: nullable: true faxNumber: type: string - description: The fax number of the user. + description: The fax number of the user. Returned only on $select. nullable: true givenName: type: string - description: The given name (first name) of the user. Supports $filter. + description: The given name (first name) of the user. Returned by default. Supports $filter. nullable: true identities: type: array items: $ref: '#/components/schemas/microsoft.graph.objectIdentity' - description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Supports $filter.' + description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Returned only on $select. Supports $filter.' imAddresses: type: array items: @@ -7942,157 +8001,159 @@ components: type: array items: type: string + description: Identifies the info segments assigned to the user. Returned by default. isResourceAccount: type: boolean description: Do not use – reserved for future use. nullable: true jobTitle: type: string - description: The user's job title. Supports $filter. + description: The user's job title. Returned by default. Supports $filter. nullable: true lastPasswordChangeDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The time when this Azure AD user last changed their password. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The time when this Azure AD user last changed their password. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z'' Returned only on $select.' format: date-time nullable: true legalAgeGroupClassification: type: string - description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information.' + description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' nullable: true licenseAssignmentStates: type: array items: $ref: '#/components/schemas/microsoft.graph.licenseAssignmentState' - description: State of license assignments for this user. Read-only. + description: State of license assignments for this user. Returned only on $select. Read-only. mail: type: string - description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''. Supports $filter.' + description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''. Returned by default. Supports $filter.' nullable: true mailNickname: type: string - description: The mail alias for the user. This property must be specified when a user is created. Supports $filter. + description: The mail alias for the user. This property must be specified when a user is created. Returned only on $select. Supports $filter. nullable: true mobilePhone: type: string - description: The primary cellular telephone number for the user. Read-only for users synced from on-premises directory. + description: The primary cellular telephone number for the user. Returned by default. Read-only for users synced from on-premises directory. nullable: true officeLocation: type: string - description: The office location in the user's place of business. + description: The office location in the user's place of business. Returned by default. nullable: true onPremisesDistinguishedName: type: string - description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. + description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. nullable: true onPremisesDomainName: type: string - description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only.' + description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only.' nullable: true onPremisesExtensionAttributes: $ref: '#/components/schemas/microsoft.graph.onPremisesExtensionAttributes' onPremisesImmutableId: type: string - description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Supports $filter.' + description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Returned only on $select. Supports $filter.' nullable: true onPremisesLastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Read-only.' + description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Returned only on $select. Read-only.' format: date-time nullable: true onPremisesProvisioningErrors: type: array items: $ref: '#/components/schemas/microsoft.graph.onPremisesProvisioningError' - description: Errors when using Microsoft synchronization product during provisioning. + description: Errors when using Microsoft synchronization product during provisioning. Returned only on $select. onPremisesSamAccountName: type: string - description: Contains the on-premises samAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. + description: Contains the on-premises sAMAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. nullable: true onPremisesSecurityIdentifier: type: string - description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Read-only. + description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Returned only on $select. Read-only. nullable: true onPremisesSyncEnabled: type: boolean - description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Read-only + description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Returned only on $select. Read-only. nullable: true onPremisesUserPrincipalName: type: string - description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. + description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. nullable: true otherMails: type: array items: type: string - description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com'']. Supports $filter.' + description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com''].Returned only on $select. Supports$filter.' passwordPolicies: type: string - description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.' + description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.Returned only on $select.' nullable: true passwordProfile: $ref: '#/components/schemas/microsoft.graph.passwordProfile' postalCode: type: string - description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code.' + description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Returned only on $select.' nullable: true preferredDataLocation: type: string + description: 'The preferred data location for the user. For more information, see OneDrive Online Multi-Geo. Returned only on $select.' nullable: true preferredLanguage: type: string - description: The preferred language for the user. Should follow ISO 639-1 Code; for example 'en-US'. + description: The preferred language for the user. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. nullable: true provisionedPlans: type: array items: $ref: '#/components/schemas/microsoft.graph.provisionedPlan' - description: The plans that are provisioned for the user. Read-only. Not nullable. + description: The plans that are provisioned for the user. Returned only on $select. Read-only. Not nullable. proxyAddresses: type: array items: type: string - description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Read-only, Not nullable. Supports $filter.' + description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Returned only on $select. Read-only, Not nullable. Supports $filter.' refreshTokensValidFromDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only.' + description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only. Use invalidateAllRefreshTokens to reset.' format: date-time nullable: true showInAddressList: type: boolean - description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false.' + description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false. Returned only on $select.' nullable: true signInSessionsValidFromDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Read-only. Use revokeSignInSessions to reset.' + description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only. Use revokeSignInSessions to reset.' format: date-time nullable: true state: type: string - description: The state or province in the user's address. Supports $filter. + description: The state or province in the user's address. Returned only on $select. Supports $filter. nullable: true streetAddress: type: string - description: The street address of the user's place of business. + description: The street address of the user's place of business. Returned only on $select. nullable: true surname: type: string - description: The user's surname (family name or last name). Supports $filter. + description: The user's surname (family name or last name). Returned by default. Supports $filter. nullable: true usageLocation: type: string - description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Supports $filter.' + description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Returned only on $select. Supports $filter.' nullable: true userPrincipalName: type: string - description: 'The user principal name (UPN) of the user. The UPN is an Internet-style login name for the user based on the Internet standard RFC 822. By convention, this should map to the user''s email name. The general format is alias@domain, where domain must be present in the tenant''s collection of verified domains. This property is required when a user is created. The verified domains for the tenant can be accessed from the verifiedDomains property of organization. Supports $filter and $orderby.' + description: 'The user principal name (UPN) of the user. The UPN is an Internet-style login name for the user based on the Internet standard RFC 822. By convention, this should map to the user''s email name. The general format is alias@domain, where domain must be present in the tenant''s collection of verified domains. This property is required when a user is created. The verified domains for the tenant can be accessed from the verifiedDomains property of organization. Returned by default. Supports $filter and $orderby.' nullable: true userType: type: string - description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Supports $filter.' + description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Returned only on $select. Supports $filter.' nullable: true mailboxSettings: $ref: '#/components/schemas/microsoft.graph.mailboxSettings' @@ -8104,12 +8165,12 @@ components: format: int32 aboutMe: type: string - description: A freeform text entry field for the user to describe themselves. + description: A freeform text entry field for the user to describe themselves. Returned only on $select. nullable: true birthday: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z'' Returned only on $select.' format: date-time hireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -8121,39 +8182,39 @@ components: items: type: string nullable: true - description: A list for the user to describe their interests. + description: A list for the user to describe their interests. Returned only on $select. mySite: type: string - description: The URL for the user's personal site. + description: The URL for the user's personal site. Returned only on $select. nullable: true pastProjects: type: array items: type: string nullable: true - description: A list for the user to enumerate their past projects. + description: A list for the user to enumerate their past projects. Returned only on $select. preferredName: type: string - description: The preferred name for the user. + description: The preferred name for the user. Returned only on $select. nullable: true responsibilities: type: array items: type: string nullable: true - description: A list for the user to enumerate their responsibilities. + description: A list for the user to enumerate their responsibilities. Returned only on $select. schools: type: array items: type: string nullable: true - description: A list for the user to enumerate the schools they have attended. + description: A list for the user to enumerate the schools they have attended. Returned only on $select. skills: type: array items: type: string nullable: true - description: A list for the user to enumerate their skills. + description: A list for the user to enumerate their skills. Returned only on $select. analytics: $ref: '#/components/schemas/microsoft.graph.userAnalytics' informationProtection: @@ -8183,7 +8244,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: The groups and directory roles that the user is a member of. Read-only. Nullable. + description: 'The groups, directory roles and administrative units that the user is a member of. Read-only. Nullable.' ownedDevices: type: array items: @@ -8203,6 +8264,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.scopedRoleMembership' + description: The scoped-role administrative unit memberships for this user. Read-only. Nullable. transitiveMemberOf: type: array items: @@ -8238,13 +8300,14 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The user's events. Default is to show Events under the Default Calendar. Read-only. Nullable. + description: The user's events. Default is to show events under the Default Calendar. Read-only. Nullable. inferenceClassification: $ref: '#/components/schemas/microsoft.graph.inferenceClassification' joinedGroups: type: array items: $ref: '#/components/schemas/microsoft.graph.group' + description: Read-only. Nullable. mailFolders: type: array items: @@ -8261,13 +8324,14 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.person' - description: People that are relevant to the user. Read-only. Nullable. + description: 'Read-only. The most relevant people to the user. The collection is ordered by their relevance to the user, which is determined by the user''s communication, collaboration and business relationships. A person is an aggregation of information from across mail, contacts and social networks.' photo: $ref: '#/components/schemas/microsoft.graph.profilePhoto' photos: type: array items: $ref: '#/components/schemas/microsoft.graph.profilePhoto' + description: Read-only. Nullable. drive: $ref: '#/components/schemas/microsoft.graph.drive' drives: @@ -8283,7 +8347,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the user. Read-only. Nullable. + description: The collection of open extensions defined for the user. Nullable. appConsentRequestsForApproval: type: array items: @@ -8296,14 +8360,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.accessReviewInstance' + description: Navigation property to get list of access reviews pending approval by reviewer. agreementAcceptances: type: array items: $ref: '#/components/schemas/microsoft.graph.agreementAcceptance' + description: The user's terms of use acceptance statuses. Read-only. Nullable. deviceEnrollmentConfigurations: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceEnrollmentConfiguration' + description: Get enrollment configurations targeted to the user managedDevices: type: array items: @@ -8373,6 +8440,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.team' + description: The Microsoft Teams teams that the user is a member of. Read-only. Nullable. teamwork: $ref: '#/components/schemas/microsoft.graph.userTeamwork' todo: @@ -8423,51 +8491,62 @@ components: properties: acquiredByPrinter: type: boolean + description: True if the job was acquired by a printer; false otherwise. Read-only. acquiredDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The dateTimeOffset when the job was acquired by the printer, if any. Read-only.' format: date-time nullable: true blackAndWhitePageCount: maximum: 2147483647 minimum: -2147483648 type: integer + description: The number of black and white pages that were printed. Read-only. format: int32 colorPageCount: maximum: 2147483647 minimum: -2147483648 type: integer + description: The number of color pages that were printed. Read-only. format: int32 completionDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The dateTimeOffset when the job was completed, canceled or aborted. Read-only.' format: date-time nullable: true copiesPrinted: maximum: 2147483647 minimum: -2147483648 type: integer + description: The number of copies that were printed. Read-only. format: int32 createdBy: $ref: '#/components/schemas/microsoft.graph.userIdentity' createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The dateTimeOffset when the job was created. Read-only. format: date-time duplexPageCount: maximum: 2147483647 minimum: -2147483648 type: integer + description: The number of duplex (double-sided) pages that were printed. Read-only. format: int32 id: type: string + description: The archived print job's GUID. Read-only. pageCount: maximum: 2147483647 minimum: -2147483648 type: integer + description: The total number of pages that were printed. Read-only. format: int32 printerId: type: string + description: The printer ID that the job was queued for. Read-only. nullable: true processingState: $ref: '#/components/schemas/microsoft.graph.printJobProcessingState' @@ -8475,6 +8554,7 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer + description: The number of simplex (single-sided) pages that were printed. Read-only. format: int32 additionalProperties: type: object @@ -8621,6 +8701,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.printServiceEndpoint' + description: Endpoints that can be used to access the service. Read-only. Nullable. additionalProperties: type: object microsoft.graph.printServiceEndpoint: @@ -8631,9 +8712,11 @@ components: properties: displayName: type: string + description: A human-readable display name for the endpoint. nullable: true uri: type: string + description: The URI that can be used to access the service. nullable: true additionalProperties: type: object @@ -8645,6 +8728,7 @@ components: properties: parentUrl: type: string + description: 'The URL for the print entity that triggered this task. For example, https://graph.microsoft.com/beta/print/printers/{printerId}/jobs/{jobId}. Read-only.' status: $ref: '#/components/schemas/microsoft.graph.printTaskStatus' definition: @@ -8659,6 +8743,7 @@ components: properties: documentConversionEnabled: type: boolean + description: 'Specifies whether document conversion is enabled for the tenant. If document conversion is enabled, Universal Print service will automatically convert documents into a format compatible with the printer (xps to pdf) when needed.' additionalProperties: type: object microsoft.graph.entity: @@ -8677,6 +8762,7 @@ components: lastConnectionTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The last time the device was connected. format: date-time additionalProperties: type: object @@ -8688,19 +8774,28 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer + description: 'The altitude, in meters, that the printer is located at.' format: int32 nullable: true building: type: string + description: The building that the printer is located in. nullable: true city: type: string + description: The city that the printer is located in. nullable: true countryOrRegion: type: string + description: The country or region that the printer is located in. + nullable: true + floor: + type: string + description: The floor that the printer is located on. Only numerical values are supported right now. nullable: true floorDescription: type: string + description: The description of the floor that the printer is located on. nullable: true floorNumber: maximum: 2147483647 @@ -8710,10 +8805,12 @@ components: nullable: true latitude: type: number + description: The latitude that the printer is located at. format: float nullable: true longitude: type: number + description: The longitude that the printer is located at. format: float nullable: true organization: @@ -8721,11 +8818,18 @@ components: items: type: string nullable: true + description: The organizational hierarchy that the printer belongs to. The elements should be in hierarchical order. postalCode: type: string + description: The postal code that the printer is located in. nullable: true roomDescription: type: string + description: The description of the room that the printer is located in. + nullable: true + roomName: + type: string + description: The room that the printer is located in. Only numerical values are supported right now. nullable: true roomNumber: maximum: 2147483647 @@ -8735,18 +8839,22 @@ components: nullable: true site: type: string + description: The site that the printer is located in. nullable: true stateOrProvince: type: string + description: The state or province that the printer is located in. nullable: true streetAddress: type: string + description: The street address where the printer is located. nullable: true subdivision: type: array items: type: string nullable: true + description: The subdivision that the printer is located in. The elements should be in hierarchical order. subunit: type: array items: @@ -8760,6 +8868,7 @@ components: properties: description: type: string + description: A human-readable description of the printOperation's current processing state. Read-only. state: $ref: '#/components/schemas/microsoft.graph.printOperationProcessingState' additionalProperties: @@ -8813,6 +8922,7 @@ components: properties: end: type: integer + description: The inclusive upper bound of the integer range. format: int64 nullable: true maximum: @@ -8825,6 +8935,7 @@ components: nullable: true start: type: integer + description: The inclusive lower bound of the integer range. format: int64 nullable: true additionalProperties: @@ -9188,14 +9299,17 @@ components: properties: displayName: type: string + description: 'Display name of this group of settings, which comes from the associated template. Read-only.' nullable: true templateId: type: string + description: Unique identifier for the template used to create this group of settings. Read-only. nullable: true values: type: array items: $ref: '#/components/schemas/microsoft.graph.settingValue' + description: Collection of name value pairs. Must contain and set all the settings defined in the template. additionalProperties: type: object microsoft.graph.calendar: @@ -9211,18 +9325,19 @@ components: description: 'Represent the online meeting service providers that can be used to create online meetings in this calendar. Possible values are: unknown, skypeForBusiness, skypeForConsumer, teamsForBusiness.' calendarGroupId: type: string + description: 'The calendarGroup in which to create the calendar. If the user has never explicitly set a group for the calendar, this property is null.' nullable: true canEdit: type: boolean - description: 'True if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access.' + description: 'True if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access, through an Outlook client or the corresponding calendarPermission resource. Read-only.' nullable: true canShare: type: boolean - description: 'True if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it.' + description: 'True if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it. Read-only.' nullable: true canViewPrivateItems: type: boolean - description: 'True if the user can read calendar items that have been marked private, false otherwise.' + description: 'True if the user can read calendar items that have been marked private, false otherwise. This property is set through an Outlook client or the corresponding calendarPermission resource. Read-only.' nullable: true changeKey: type: string @@ -9234,9 +9349,11 @@ components: $ref: '#/components/schemas/microsoft.graph.onlineMeetingProviderType' hexColor: type: string + description: 'The calendar color, expressed in a hex color code of three hexidecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty.' nullable: true isDefaultCalendar: type: boolean + description: 'True if this is the default calendar where new events are created by default, false otherwise.' nullable: true isRemovable: type: boolean @@ -9244,9 +9361,11 @@ components: nullable: true isShared: type: boolean + description: 'True if the user has shared the calendar with other users, false otherwise. Since only the user who created the calendar can share it, isShared and isSharedWithMe cannot be true for the same user. This property is set when sharing is initiated in an Outlook client, and can be reset when the sharing is cancelled through the client or the corresponding calendarPermission resource. Read-only.' nullable: true isSharedWithMe: type: boolean + description: 'True if the user has been shared this calendar, false otherwise. This property is always false for a calendar owner. This property is set when sharing is initiated in an Outlook client, and can be reset when the sharing is cancelled through the client or the corresponding calendarPermission resource. Read-only.' nullable: true isTallyingResponses: type: boolean @@ -9311,6 +9430,7 @@ components: items: type: string nullable: true + description: 'Contains occurrenceId property values of cancelled instances in a recurring series, if the event is the series master. Instances in a recurring series that are cancelled are called cancelledOccurences.Returned only on $select in a Get operation which specifies the id of a series master event (that is, the seriesMasterId property value).' end: $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' hasAttachments: @@ -9319,6 +9439,7 @@ components: nullable: true hideAttendees: type: boolean + description: 'When set to true, each attendee only sees themselves in the meeting request and meeting Tracking list. Default is false.' nullable: true importance: $ref: '#/components/schemas/microsoft.graph.importance' @@ -9332,6 +9453,7 @@ components: nullable: true isDraft: type: boolean + description: 'Set to true if the user has updated the meeting in Outlook but has not sent the updates to attendees. Set to false if all changes have been sent, or if the event is an appointment without any attendees.' nullable: true isOnlineMeeting: type: boolean @@ -9425,7 +9547,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: The collection of fileAttachment and itemAttachment attachments for the event. Navigation property. Read-only. Nullable. + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' calendar: $ref: '#/components/schemas/microsoft.graph.calendar' exceptionOccurrences: @@ -9436,12 +9558,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the event. Read-only. Nullable. + description: The collection of open extensions defined for the event. Nullable. instances: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The instances of the event. Navigation property. Read-only. Nullable. + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' multiValueExtendedProperties: type: array items: @@ -9575,10 +9697,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.itemActivityOLD' + description: The list of recent activities that took place under this drive. bundles: type: array items: $ref: '#/components/schemas/microsoft.graph.driveItem' + description: 'Collection of [bundles][bundle] (albums and multi-select-shared sets of items). Only in personal OneDrive.' following: type: array items: @@ -9651,6 +9775,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.sitePage' + description: The collection of pages in the SitePages list in this site. sites: type: array items: @@ -9754,6 +9879,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: Read only. Timestamp at which the team was created. format: date-time nullable: true description: @@ -9780,6 +9906,7 @@ components: nullable: true isMembershipLimitedToOwners: type: boolean + description: 'If set to true, the team is currently in the owner-only team membership state and not accessible by other team members, such as students.' nullable: true memberSettings: $ref: '#/components/schemas/microsoft.graph.teamMemberSettings' @@ -9821,6 +9948,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.user' + description: 'The list of this team''s owners. Currently, when creating a team using application permissions, exactly one owner must be specified. When using user delegated permissions, no owner can be specified (the current user is the owner). Owner must be specified as an object ID (GUID), not a UPN.' photo: $ref: '#/components/schemas/microsoft.graph.profilePhoto' primaryChannel: @@ -9836,10 +9964,12 @@ components: lastSignInDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The last sign-in date for a specific user. You can use this field to calculate the last time a user signed in to the directory. This field can be used to build reports, such as inactive users. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. For more information about using the value of this property, see Manage inactive user accounts in Azure AD.' format: date-time nullable: true lastSignInRequestId: type: string + description: Request ID of the last sign-in performed by this user. nullable: true additionalProperties: type: object @@ -9925,6 +10055,7 @@ components: properties: assignedByGroup: type: string + description: 'The id of the group that assigns this license. If the assignment is a direct-assigned license, this field will be Null. Read-Only.' nullable: true disabledPlans: type: array @@ -9933,16 +10064,20 @@ components: type: string format: uuid nullable: true + description: The service plans that are disabled in this assignment. Read-Only. error: type: string + description: 'License assignment failure error. If the license is assigned successfully, this field will be Null. Read-Only. Possible values: CountViolation, MutuallyExclusiveViolation, DependencyViolation, ProhibitedInUsageLocationViolation, UniquenessViolation, and Others. For more information on how to identify and resolve license assignment errors see here.' nullable: true skuId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' type: string + description: The unique identifier for the SKU. Read-Only. format: uuid nullable: true state: type: string + description: 'Indicate the current state of this assignment. Read-Only. Possible values: Active, ActiveWithError, Disabled and Error.' nullable: true additionalProperties: type: object @@ -10018,7 +10153,7 @@ components: properties: forceChangePasswordNextSignIn: type: boolean - description: true if the user must change her password on the next login; otherwise false. + description: 'If true, at next sign-in, the user must change their password. After a password change, this property will be automatically reset to false. If not set, default is false.' nullable: true forceChangePasswordNextSignInWithMfa: type: boolean @@ -10054,7 +10189,7 @@ components: properties: archiveFolder: type: string - description: Folder ID of an archive folder for the user. + description: Folder ID of an archive folder for the user. Read only. nullable: true automaticRepliesSetting: $ref: '#/components/schemas/microsoft.graph.automaticRepliesSetting' @@ -10094,6 +10229,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.activityStatistics' + description: The collection of work activities that a user spent time on during and outside of working hours. Read-only. Nullable. additionalProperties: type: object microsoft.graph.informationProtection: @@ -10204,6 +10340,7 @@ components: nullable: true wellKnownName: type: string + description: The name of the folder if the folder is a recognized folder. Currently contacts is the only recognized contacts folder. nullable: true childFolders: type: array @@ -10274,6 +10411,7 @@ components: $ref: '#/components/schemas/microsoft.graph.followupFlag' gender: type: string + description: The contact's gender. nullable: true generation: type: string @@ -10373,7 +10511,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the contact. Read-only. Nullable. + description: The collection of open extensions defined for the contact. Nullable. multiValueExtendedProperties: type: array items: @@ -10418,6 +10556,10 @@ components: type: string description: The mailFolder's display name. nullable: true + isHidden: + type: boolean + description: Indicates whether the mailFolder is hidden. This property can be set only when creating the folder. Find more information in Hidden mail folders. + nullable: true parentFolderId: type: string description: The unique identifier for the mailFolder's parent mailFolder. @@ -10438,6 +10580,7 @@ components: nullable: true wellKnownName: type: string + description: 'The well-known folder name for the folder. The possible values are listed above. This property is only set for default folders created by Outlook. For other folders, this property is null.' nullable: true childFolders: type: array @@ -10485,7 +10628,7 @@ components: $ref: '#/components/schemas/microsoft.graph.itemBody' bodyPreview: type: string - description: The first 255 characters of the message body. It is in text format. + description: 'The first 255 characters of the message body. It is in text format. If the message contains instances of mention, this property would contain a concatenation of these mentions as well.' nullable: true ccRecipients: type: array @@ -10600,6 +10743,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.mention' + description: 'A collection of mentions in the message, ordered by the createdDateTime from the newest to the oldest. By default, a GET /messages does not return this property unless you apply $expand on the property.' multiValueExtendedProperties: type: array items: @@ -10663,6 +10807,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.rankedEmailAddress' + description: The person's email addresses. givenName: type: string description: The person's given name. @@ -10673,6 +10818,7 @@ components: nullable: true mailboxType: type: string + description: The type of mailbox that is represented by the person's email address. nullable: true officeLocation: type: string @@ -10684,7 +10830,7 @@ components: nullable: true personType: type: string - description: The type of person. + description: 'The type of person, for example distribution list.' nullable: true phones: type: array @@ -10704,12 +10850,14 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.personDataSource' + description: 'The sources the user data comes from, for example Directory or Outlook Contacts.' surname: type: string description: The person's surname. nullable: true title: type: string + description: The person's title. nullable: true userPrincipalName: type: string @@ -10775,6 +10923,7 @@ components: endDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: DateTime when review instance is scheduled to end. format: date-time nullable: true scope: @@ -10782,15 +10931,18 @@ components: startDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: DateTime when review instance is scheduled to start. May be in the future. format: date-time nullable: true status: type: string + description: 'Specifies the status of an accessReview. The typical states include Initializing, NotStarted, Starting, InProgress, Completing, Completed, AutoReviewing, and AutoReviewed. Read-only.' nullable: true decisions: type: array items: $ref: '#/components/schemas/microsoft.graph.accessReviewInstanceDecisionItem' + description: 'Each user reviewed in an accessReviewInstance has a decision item representing if their access was approved, denied, or not yet reviewed.' definition: $ref: '#/components/schemas/microsoft.graph.accessReviewScheduleDefinition' additionalProperties: @@ -10803,45 +10955,57 @@ components: properties: agreementFileId: type: string + description: ID of the agreement file accepted by the user. nullable: true agreementId: type: string + description: ID of the agreement. nullable: true deviceDisplayName: type: string + description: The display name of the device used for accepting the agreement. nullable: true deviceId: type: string + description: The unique identifier of the device used for accepting the agreement. nullable: true deviceOSType: type: string + description: The operating system used for accepting the agreement. nullable: true deviceOSVersion: type: string + description: The operating system version of the device used for accepting the agreement. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true recordedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true state: $ref: '#/components/schemas/microsoft.graph.agreementAcceptanceState' userDisplayName: type: string + description: Display name of the user when the acceptance was recorded. nullable: true userEmail: type: string + description: Email of the user when the acceptance was recorded. nullable: true userId: type: string + description: ID of the user who accepted the agreement. nullable: true userPrincipalName: type: string + description: UPN of the user when the acceptance was recorded. nullable: true additionalProperties: type: object @@ -10854,26 +11018,26 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Not yet documented + description: Created date time in UTC of the device enrollment configuration format: date-time description: type: string - description: Not yet documented + description: The description of the device enrollment configuration nullable: true displayName: type: string - description: Not yet documented + description: The display name of the device enrollment configuration nullable: true lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Not yet documented + description: Last modified date time in UTC of the device enrollment configuration format: date-time priority: maximum: 2147483647 minimum: -2147483648 type: integer - description: Not yet documented + description: Priority is used when a user exists in multiple groups that are assigned enrollment configuration. Users are subject only to the configuration with the lowest priority value. format: int32 roleScopeTagIds: type: array @@ -10885,13 +11049,13 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer - description: Not yet documented + description: The version of the device enrollment configuration format: int32 assignments: type: array items: $ref: '#/components/schemas/microsoft.graph.enrollmentConfigurationAssignment' - description: The list of group assignments for the device configuration profile. + description: The list of group assignments for the device configuration profile additionalProperties: type: object description: The Base Class of Device Enrollment Configuration @@ -10907,11 +11071,11 @@ components: nullable: true activationLockBypassCode: type: string - description: Code that allows the Activation Lock on a device to be bypassed. + description: Code that allows the Activation Lock on a device to be bypassed. This property is read-only. nullable: true androidSecurityPatchLevel: type: string - description: Android security patch level + description: Android security patch level. This property is read-only. nullable: true autopilotEnrolled: type: boolean @@ -10922,18 +11086,18 @@ components: nullable: true azureADDeviceId: type: string - description: The unique identifier for the Azure Active Directory device. Read only. + description: The unique identifier for the Azure Active Directory device. Read only. This property is read-only. nullable: true azureADRegistered: type: boolean - description: Whether the device is Azure Active Directory registered. + description: Whether the device is Azure Active Directory registered. This property is read-only. nullable: true chassisType: $ref: '#/components/schemas/microsoft.graph.chassisType' complianceGracePeriodExpirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The DateTime when device compliance grace period expires + description: The DateTime when device compliance grace period expires. This property is read-only. format: date-time complianceState: $ref: '#/components/schemas/microsoft.graph.complianceState' @@ -10947,10 +11111,10 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceActionResult' - description: List of ComplexType deviceActionResult objects. + description: List of ComplexType deviceActionResult objects. This property is read-only. deviceCategoryDisplayName: type: string - description: Device category display name + description: Device category display name. This property is read-only. nullable: true deviceEnrollmentType: $ref: '#/components/schemas/microsoft.graph.deviceEnrollmentType' @@ -10958,7 +11122,7 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceHealthAttestationState' deviceName: type: string - description: Name of the device + description: Name of the device. This property is read-only. nullable: true deviceRegistrationState: $ref: '#/components/schemas/microsoft.graph.deviceRegistrationState' @@ -10966,24 +11130,24 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceType' easActivated: type: boolean - description: Whether the device is Exchange ActiveSync activated. + description: Whether the device is Exchange ActiveSync activated. This property is read-only. easActivationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Exchange ActivationSync activation time of the device. + description: Exchange ActivationSync activation time of the device. This property is read-only. format: date-time easDeviceId: type: string - description: Exchange ActiveSync Id of the device. + description: Exchange ActiveSync Id of the device. This property is read-only. nullable: true emailAddress: type: string - description: Email(s) for the user associated with the device + description: Email(s) for the user associated with the device. This property is read-only. nullable: true enrolledDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Enrollment time of the device. + description: Enrollment time of the device. This property is read-only. format: date-time ethernetMacAddress: type: string @@ -10996,11 +11160,11 @@ components: exchangeLastSuccessfulSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Last time the device contacted Exchange. + description: Last time the device contacted Exchange. This property is read-only. format: date-time freeStorageSpaceInBytes: type: integer - description: Free Storage in Bytes + description: Free Storage in Bytes. This property is read-only. format: int64 hardwareInformation: $ref: '#/components/schemas/microsoft.graph.hardwareInformation' @@ -11010,24 +11174,24 @@ components: nullable: true imei: type: string - description: IMEI + description: IMEI. This property is read-only. nullable: true isEncrypted: type: boolean - description: Device encryption status + description: Device encryption status. This property is read-only. isSupervised: type: boolean - description: Device supervised status + description: Device supervised status. This property is read-only. jailBroken: type: string - description: whether the device is jail broken or rooted. + description: whether the device is jail broken or rooted. This property is read-only. nullable: true joinType: $ref: '#/components/schemas/microsoft.graph.joinType' lastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time that the device last completed a successful sync with Intune. + description: The date and time that the device last completed a successful sync with Intune. This property is read-only. format: date-time lostModeState: $ref: '#/components/schemas/microsoft.graph.lostModeState' @@ -11050,15 +11214,15 @@ components: $ref: '#/components/schemas/microsoft.graph.managementState' manufacturer: type: string - description: Manufacturer of the device + description: Manufacturer of the device. This property is read-only. nullable: true meid: type: string - description: MEID + description: MEID. This property is read-only. nullable: true model: type: string - description: Model of the device + description: Model of the device. This property is read-only. nullable: true notes: type: string @@ -11066,11 +11230,11 @@ components: nullable: true operatingSystem: type: string - description: 'Operating system of the device. Windows, iOS, etc.' + description: 'Operating system of the device. Windows, iOS, etc. This property is read-only.' nullable: true osVersion: type: string - description: Operating system version of the device. + description: Operating system version of the device. This property is read-only. nullable: true ownerType: $ref: '#/components/schemas/microsoft.graph.ownerType' @@ -11078,7 +11242,7 @@ components: $ref: '#/components/schemas/microsoft.graph.managedDevicePartnerReportedHealthState' phoneNumber: type: string - description: Phone number of the device + description: Phone number of the device. This property is read-only. nullable: true physicalMemoryInBytes: type: integer @@ -11093,11 +11257,11 @@ components: $ref: '#/components/schemas/microsoft.graph.managedDeviceArchitecture' remoteAssistanceSessionErrorDetails: type: string - description: An error string that identifies issues when creating Remote Assistance session objects. + description: An error string that identifies issues when creating Remote Assistance session objects. This property is read-only. nullable: true remoteAssistanceSessionUrl: type: string - description: Url that allows a Remote Assistance session to be established with the device. + description: Url that allows a Remote Assistance session to be established with the device. This property is read-only. nullable: true requireUserEnrollmentApproval: type: boolean @@ -11116,7 +11280,7 @@ components: description: List of Scope Tag IDs for this Device instance. serialNumber: type: string - description: SerialNumber + description: SerialNumber. This property is read-only. nullable: true skuFamily: type: string @@ -11126,7 +11290,7 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer - description: 'Device sku number, see also: https://docs.microsoft.com/en-us/windows/win32/api/sysinfoapi/nf-sysinfoapi-getproductinfo. Valid values 0 to 2147483647. This property is read-only.' + description: 'Device sku number, see also: https://docs.microsoft.com/windows/win32/api/sysinfoapi/nf-sysinfoapi-getproductinfo. Valid values 0 to 2147483647. This property is read-only.' format: int32 specificationVersion: type: string @@ -11134,11 +11298,11 @@ components: nullable: true subscriberCarrier: type: string - description: Subscriber Carrier + description: Subscriber Carrier. This property is read-only. nullable: true totalStorageSpaceInBytes: type: integer - description: Total Storage in Bytes + description: Total Storage in Bytes. This property is read-only. format: int64 udid: type: string @@ -11146,15 +11310,15 @@ components: nullable: true userDisplayName: type: string - description: User display name + description: User display name. This property is read-only. nullable: true userId: type: string - description: Unique Identifier for the user associated with the device + description: Unique Identifier for the user associated with the device. This property is read-only. nullable: true userPrincipalName: type: string - description: Device user principal name + description: Device user principal name. This property is read-only. nullable: true usersLoggedOn: type: array @@ -11163,7 +11327,7 @@ components: description: Indicates the last logged on users of a device. This property is read-only. wiFiMacAddress: type: string - description: Wi-Fi MAC + description: Wi-Fi MAC. This property is read-only. nullable: true windowsActiveMalwareCount: maximum: 2147483647 @@ -11242,11 +11406,11 @@ components: format: date-time deviceManufacturer: type: string - description: 'The device manufacturer for the current app registration ' + description: The device manufacturer for the current app registration nullable: true deviceModel: type: string - description: 'The device model for the current app registration ' + description: The device model for the current app registration nullable: true deviceName: type: string @@ -11434,15 +11598,18 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer + description: 'Sets how long (in seconds) this notification content will stay in each platform’s notification viewer. For example, when the notification is delivered to a Windows device, the value of this property is passed on to ToastNotification.ExpirationTime, which determines how long the toast notification will stay in the user’s Windows Action Center.' format: int32 nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'Sets a UTC expiration date and time on a user notification using ISO 8601 format (for example, midnight UTC on Jan 1, 2019 would look like this: ''2019-01-01T00:00:00Z''). When time is up, the notification is removed from the Microsoft Graph notification feed store completely and is no longer part of notification history. Max value is 30 days.' format: date-time nullable: true groupName: type: string + description: The name of the group that this notification belongs to. It is set by the developer for the purpose of grouping notifications together. nullable: true payload: $ref: '#/components/schemas/microsoft.graph.payloadTypes' @@ -11450,6 +11617,7 @@ components: $ref: '#/components/schemas/microsoft.graph.priority' targetHostName: type: string + description: 'Represents the host name of the app to which the calling service wants to post the notification, for the given user. If targeting web endpoints (see targetPolicy.platformTypes), ensure that targetHostName is the same as the name used when creating a subscription on the client side within the application JSON property.' targetPolicy: $ref: '#/components/schemas/microsoft.graph.targetPolicyEndpoints' additionalProperties: @@ -11472,6 +11640,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerPlan' + description: Read-only. Nullable. Returns the plannerPlans that the user marked as favorites. plans: type: array items: @@ -11481,11 +11650,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerPlan' + description: Read-only. Nullable. Returns the plannerPlans that have been recently viewed by the user in apps that support recent plans. tasks: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Read-only. Nullable. Returns the plannerPlans shared with the user. + description: Read-only. Nullable. Returns the plannerTasks assigned to the user. additionalProperties: type: object microsoft.graph.itemInsights: @@ -11503,8 +11673,10 @@ components: properties: contributionToContentDiscoveryAsOrganizationDisabled: type: boolean + description: 'Reflects the organization level setting controlling delegate access to the trending API. When set to true, the organization doesn''t have access to Office Delve. The relevancy of the content displayed in Microsoft 365, for example in Suggested sites in SharePoint Home and the Discover view in OneDrive for Business is affected for the whole organization. This setting is read-only and can only be changed by administrators in the SharePoint admin center.' contributionToContentDiscoveryDisabled: type: boolean + description: 'When set to true, the delegate access to the user''s trending API is disabled. When set to true, documents in the user''s Office Delve are disabled. When set to true, the relevancy of the content displayed in Microsoft 365, for example in Suggested sites in SharePoint Home and the Discover view in OneDrive for Business is affected. Users can control this setting in Office Delve.' regionalAndLanguageSettings: $ref: '#/components/schemas/microsoft.graph.regionalAndLanguageSettings' shiftPreferences: @@ -11525,74 +11697,92 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.itemAddress' + description: Represents details of addresses associated with the user. anniversaries: type: array items: $ref: '#/components/schemas/microsoft.graph.personAnniversary' + description: Represents the details of meaningful dates associated with a person. awards: type: array items: $ref: '#/components/schemas/microsoft.graph.personAward' + description: Represents the details of awards or honors associated with a person. certifications: type: array items: $ref: '#/components/schemas/microsoft.graph.personCertification' + description: Represents the details of certifications associated with a person. educationalActivities: type: array items: $ref: '#/components/schemas/microsoft.graph.educationalActivity' + description: 'Represents data that a user has supplied related to undergraduate, graduate, postgraduate or other educational activities.' emails: type: array items: $ref: '#/components/schemas/microsoft.graph.itemEmail' + description: Represents detailed information about email addresses associated with the user. interests: type: array items: $ref: '#/components/schemas/microsoft.graph.personInterest' + description: Provides detailed information about interests the user has associated with themselves in various services. languages: type: array items: $ref: '#/components/schemas/microsoft.graph.languageProficiency' + description: Represents detailed information about languages that a user has added to their profile. names: type: array items: $ref: '#/components/schemas/microsoft.graph.personName' + description: Represents the names a user has added to their profile. notes: type: array items: $ref: '#/components/schemas/microsoft.graph.personAnnotation' + description: Represents notes that a user has added to their profile. patents: type: array items: $ref: '#/components/schemas/microsoft.graph.itemPatent' + description: Represents patents that a user has added to their profile. phones: type: array items: $ref: '#/components/schemas/microsoft.graph.itemPhone' + description: Represents detailed information about phone numbers associated with a user in various services. positions: type: array items: $ref: '#/components/schemas/microsoft.graph.workPosition' + description: Represents detailed information about work positions associated with a user's profile. projects: type: array items: $ref: '#/components/schemas/microsoft.graph.projectParticipation' + description: Represents detailed information about projects associated with a user. publications: type: array items: $ref: '#/components/schemas/microsoft.graph.itemPublication' + description: Represents details of any publications a user has added to their profile. skills: type: array items: $ref: '#/components/schemas/microsoft.graph.skillProficiency' + description: Represents detailed information about skills associated with a user in various services. webAccounts: type: array items: $ref: '#/components/schemas/microsoft.graph.webAccount' + description: Represents web accounts the user has indicated they use or has added to their user profile. websites: type: array items: $ref: '#/components/schemas/microsoft.graph.personWebsite' + description: Represents detailed information about websites associated with a user in various services. additionalProperties: type: object microsoft.graph.userActivity: @@ -11665,7 +11855,7 @@ components: properties: accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. Required.' + description: 'true if the account is enabled; otherwise, false. default is true.' nullable: true alternativeSecurityIds: type: array @@ -11750,7 +11940,7 @@ components: nullable: true operatingSystemVersion: type: string - description: The version of the operating system on the device. Required. + description: Operating system version of the device. Required. nullable: true physicalIds: type: array @@ -11823,6 +12013,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.command' + description: Set of commands sent to this device additionalProperties: type: object description: Represents an Azure Active Directory object. The directoryObject type is the base type for many other directory entity types. @@ -11857,6 +12048,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.meetingCapabilities' + description: 'The list of meeting capabilities. Possible values are: questionAndAnswer.' chatInfo: $ref: '#/components/schemas/microsoft.graph.chatInfo' creationDateTime: @@ -11881,6 +12073,7 @@ components: nullable: true externalId: type: string + description: The external ID. A custom ID. Optional. nullable: true isBroadcast: type: boolean @@ -11929,7 +12122,7 @@ components: properties: activity: type: string - description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack,Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive,InAMeeting, Offline, OffWork,OutOfOffice, PresenceUnknown,Presenting, UrgentInterruptionsOnly.' + description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive, InAMeeting, Offline, OffWork, OutOfOffice, PresenceUnknown, Presenting, UrgentInterruptionsOnly.' nullable: true availability: type: string @@ -11984,24 +12177,29 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: Date and time at which the chat was created. Read-only. format: date-time nullable: true lastUpdatedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: Date and time at which the chat was renamed or list of members were last changed. Read-only. format: date-time nullable: true topic: type: string + description: (Optional) Subject or topic for the chat. Only available for group chats. nullable: true installedApps: type: array items: $ref: '#/components/schemas/microsoft.graph.teamsAppInstallation' + description: A collection of all the apps in the chat. Nullable. members: type: array items: $ref: '#/components/schemas/microsoft.graph.conversationMember' + description: A collection of all the members in the chat. Nullable. messages: type: array items: @@ -12048,14 +12246,18 @@ components: aggregatedEventDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''.' format: date-time nullable: true appDisplayName: type: string + description: Name of the application that the user signed in to. appId: type: string + description: ID of the application that the user signed in to. signInCount: type: integer + description: Count of sign-ins made by the application. format: int64 nullable: true status: @@ -12072,18 +12274,25 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.registrationAuthMethod' + description: 'Represents the authentication method that the user has registered. Possible values are: email, mobilePhone, officePhone, securityQuestion (only used for self-service password reset), appNotification, appCode, and alternateMobilePhone (supported only in registration).' isCapable: type: boolean + description: Indicates whether the user is ready to perform self-service password reset or MFA. isEnabled: type: boolean + description: Indiciates whether the user enabled to perform self-service password reset. isMfaRegistered: type: boolean + description: Indiciates whether the user is registered for MFA. isRegistered: type: boolean + description: Indicates whether the user has registered any authentication methods for self-service password reset. userDisplayName: type: string + description: Provides the user name of the corresponding user. userPrincipalName: type: string + description: Provides the user principal name of the corresponding user. additionalProperties: type: object microsoft.graph.userCredentialUsageDetails: @@ -12097,17 +12306,22 @@ components: eventDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''.' format: date-time failureReason: type: string + description: Provides the failure reason for the corresponding reset or registration workflow. feature: $ref: '#/components/schemas/microsoft.graph.featureType' isSuccess: type: boolean + description: Indicates success or failure of the workflow. userDisplayName: type: string + description: User name of the user performing the reset or registration workflow. userPrincipalName: type: string + description: User principal name of the user performing the reset or registration workflow. additionalProperties: type: object microsoft.graph.PrintUsageSummaryByPrinter: @@ -12206,6 +12420,7 @@ components: properties: description: type: string + description: A human-readable description of the current processing state of the printTask. state: $ref: '#/components/schemas/microsoft.graph.printTaskProcessingState' additionalProperties: @@ -12236,11 +12451,13 @@ components: $ref: '#/components/schemas/microsoft.graph.printColorMode' contentType: type: string + description: The default content (MIME) type to use when processing documents. nullable: true copiesPerJob: maximum: 2147483647 minimum: -2147483648 type: integer + description: The default number of copies printed per job. format: int32 nullable: true documentMimeType: @@ -12250,6 +12467,7 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer + description: The default resolution in DPI to use when printing the job. format: int32 nullable: true duplexConfiguration: @@ -12260,17 +12478,22 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.printFinishing' + description: The default set of finishings to apply to print jobs. Valid values are described in the following table. fitPdfToPage: type: boolean + description: The default fitPdfToPage setting. True to fit each page of a PDF document to a physical sheet of media; false to let the printer decide how to lay out impressions. nullable: true mediaColor: type: string + description: The default media (such as paper) color to print the document on. nullable: true mediaSize: type: string + description: 'The default media size to use. Supports standard size names for ISO and ANSI media sizes, along with any custom sizes supported by the associated printer.' nullable: true mediaType: type: string + description: The default media (such as paper) type to print the document on. Valid values are described in the following table. nullable: true multipageLayout: $ref: '#/components/schemas/microsoft.graph.printMultipageLayout' @@ -12278,11 +12501,13 @@ components: $ref: '#/components/schemas/microsoft.graph.printOrientation' outputBin: type: string + description: The default output bin to place completed prints into. See the printer's capabilities for a list of supported output bins. nullable: true pagesPerSheet: maximum: 2147483647 minimum: -2147483648 type: integer + description: The default number of document pages to print on each sheet. format: int32 nullable: true pdfFitToPage: @@ -12306,11 +12531,13 @@ components: properties: description: type: string + description: A human-readable description of the printer's current processing state. Read-only. nullable: true details: type: array items: $ref: '#/components/schemas/microsoft.graph.printerProcessingStateDetail' + description: The list of details describing why the printer is in the current state. Valid values are described in the following table. Read-only. processingState: $ref: '#/components/schemas/microsoft.graph.printerProcessingState' processingStateDescription: @@ -12337,15 +12564,19 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The DateTimeOffset when the job was created. Read-only. format: date-time isFetchable: type: boolean + description: 'If true, document can be fetched by printer.' nullable: true redirectedFrom: type: string + description: 'Contains the source job URL, if the job has been redirected from another printer.' nullable: true redirectedTo: type: string + description: 'Contains the destination job URL, if the job has been redirected to another printer.' nullable: true status: $ref: '#/components/schemas/microsoft.graph.printJobStatus' @@ -12353,10 +12584,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.printDocument' + description: Read-only. tasks: type: array items: $ref: '#/components/schemas/microsoft.graph.printTask' + description: A list of printTasks that were triggered by this print job. additionalProperties: type: object microsoft.graph.MembershipRuleProcessingStatusDetails: @@ -12374,7 +12607,7 @@ components: properties: name: type: string - description: Name of the setting (as defined by the groupSettingTemplate). + description: Name of the setting (as defined by the directorySettingTemplate). nullable: true value: type: string @@ -12411,11 +12644,11 @@ components: properties: address: type: string - description: The email address of the person or entity. + description: The email address of an entity instance. nullable: true name: type: string - description: The display name of the person or entity. + description: The display name of an entity instance. nullable: true additionalProperties: type: object @@ -12530,10 +12763,10 @@ components: properties: dateTime: type: string - description: 'A single point of time in a combined date and time representation ({date}T{time}; for example, 2017-08-29T04:00:00.0000000).' + description: 'A single point of time in a combined date and time representation ({date}T{time}). For example, ''2019-04-16T09:00:00''.' timeZone: type: string - description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for more possible values.' + description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for possible values.' nullable: true additionalProperties: type: object @@ -12686,7 +12919,7 @@ components: nullable: true name: type: string - description: The attachment's file name. + description: The display name of the attachment. This does not need to be the actual file name. nullable: true size: maximum: 2147483647 @@ -12735,7 +12968,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: Read-only. Nullable. + description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the post. Read-only. Nullable.' extensions: type: array items: @@ -13024,6 +13257,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.itemActivityOLD' + description: The recent activities that took place within this list. columns: type: array items: @@ -13461,6 +13695,7 @@ components: properties: showInTeamsSearchAndSuggestions: type: boolean + description: 'If set to true, the team is visible via search and suggestions from the Teams client.' nullable: true additionalProperties: type: object @@ -13512,7 +13747,7 @@ components: nullable: true allowCreateUpdateChannels: type: boolean - description: 'If set to true, members can add and update channels.' + description: 'If set to true, members can add and update any channels.' nullable: true allowCreateUpdateRemoveConnectors: type: boolean @@ -13749,6 +13984,12 @@ components: type: string nullable: true description: The roles for that user. + visibleHistoryStartDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The timestamp denoting how far back a conversation's history is shared with the conversation member. This property is settable only for members of a chat. + format: date-time + nullable: true additionalProperties: type: object microsoft.graph.teamsAsyncOperation: @@ -13889,10 +14130,13 @@ components: properties: hasGraphMailbox: type: boolean + description: Specifies if the user's primary mailbox is hosted in the cloud and is enabled for Microsoft Graph. hasLicense: type: boolean + description: Specifies if the user has a MyAnalytics license assigned. hasOptedOut: type: boolean + description: Specifies if the user opted out of MyAnalytics. additionalProperties: type: object microsoft.graph.activityStatistics: @@ -13906,17 +14150,21 @@ components: duration: pattern: '^-?P([0-9]+D)?(T([0-9]+H)?([0-9]+M)?([0-9]+([.][0-9]+)?S)?)?$' type: string + description: Total hours spent on the activity. The value is represented in ISO 8601 format for durations. format: duration endDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' type: string + description: 'Date when the activity ended, expressed in ISO 8601 format for calendar dates. For example, the property value could be ''2019-07-03'' that follows the YYYY-MM-DD format.' format: date startDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' type: string + description: 'Date when the activity started, expressed in ISO 8601 format for calendar dates. For example, the property value could be ''2019-07-04'' that follows the YYYY-MM-DD format.' format: date timeZoneUsed: type: string + description: 'The time zone that the user sets in Microsoft Outlook is used for the computation. For example, the property value could be ''Pacific Standard Time.''' nullable: true additionalProperties: type: object @@ -13930,6 +14178,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.bitlockerRecoveryKey' + description: The recovery keys associated with the bitlocker entity. additionalProperties: type: object microsoft.graph.dataLossPreventionPolicy: @@ -14065,7 +14314,7 @@ components: nullable: true provisioningStatus: type: string - description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan)''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' + description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan).''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' nullable: true servicePlanId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' @@ -14087,6 +14336,7 @@ components: properties: otherLabel: type: string + description: 'To specify a custom type of email address, set type to other, and assign otherLabel to a custom string. For example, you may use a specific email address for your volunteer activities. Set type to other, and set otherLabel to a custom string such as Volunteer work.' nullable: true type: $ref: '#/components/schemas/microsoft.graph.emailType' @@ -14136,6 +14386,7 @@ components: nullable: true postOfficeBox: type: string + description: The post office box number. nullable: true state: type: string @@ -14252,6 +14503,7 @@ components: properties: isMentioned: type: boolean + description: True if the signed-in user is mentioned in the parent resource instance. Read-only. Supports filter. nullable: true additionalProperties: type: object @@ -14263,28 +14515,34 @@ components: properties: application: type: string + description: The name of the application where the mention is created. Optional. Not used and defaulted as null for message. nullable: true clientReference: type: string + description: A unique identifier that represents a parent of the resource instance. Optional. Not used and defaulted as null for message. nullable: true createdBy: $ref: '#/components/schemas/microsoft.graph.emailAddress' createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The date and time that the mention is created on the client. format: date-time nullable: true deepLink: type: string + description: A deep web link to the context of the mention in the resource instance. Optional. Not used and defaulted as null for message. nullable: true mentioned: $ref: '#/components/schemas/microsoft.graph.emailAddress' mentionText: type: string + description: 'Optional. Not used and defaulted as null for message. To get the mentions in a message, see the bodyPreview property of the message instead.' nullable: true serverCreatedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The date and time that the mention is created on the server. Optional. Not used and defaulted as null for message. format: date-time nullable: true additionalProperties: @@ -14311,30 +14569,37 @@ components: properties: changeKey: type: string + description: The version of the task folder. nullable: true isDefaultFolder: type: boolean + description: True if the folder is the default task folder. nullable: true name: type: string + description: The name of the task folder. nullable: true parentGroupKey: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' type: string + description: The unique GUID identifier for the task folder's parent group. format: uuid nullable: true multiValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.multiValueLegacyExtendedProperty' + description: The collection of multi-value extended properties defined for the task folder. Read-only. Nullable. singleValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.singleValueLegacyExtendedProperty' + description: The collection of single-value extended properties defined for the task folder. Read-only. Nullable. tasks: type: array items: $ref: '#/components/schemas/microsoft.graph.outlookTask' + description: The tasks in this task folder. Read-only. Nullable. additionalProperties: type: object microsoft.graph.outlookTaskGroup: @@ -14345,22 +14610,27 @@ components: properties: changeKey: type: string + description: The version of the task group. nullable: true groupKey: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' type: string + description: The unique GUID identifier for the task group. format: uuid nullable: true isDefaultGroup: type: boolean + description: True if the task group is the default task group. nullable: true name: type: string + description: The name of the task group. nullable: true taskFolders: type: array items: $ref: '#/components/schemas/microsoft.graph.outlookTaskFolder' + description: The collection of task folders in the task group. Read-only. Nullable. additionalProperties: type: object microsoft.graph.outlookTask: @@ -14371,6 +14641,7 @@ components: properties: assignedTo: type: string + description: The name of the person who has been assigned the task in Outlook. Read-only. nullable: true body: $ref: '#/components/schemas/microsoft.graph.itemBody' @@ -14380,6 +14651,7 @@ components: $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' hasAttachments: type: boolean + description: Set to true if the task has attachments. nullable: true importance: $ref: '#/components/schemas/microsoft.graph.importance' @@ -14409,14 +14681,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' + description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the task. Read-only. Nullable.' multiValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.multiValueLegacyExtendedProperty' + description: The collection of multi-value extended properties defined for the task. Read-only. Nullable. singleValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.singleValueLegacyExtendedProperty' + description: The collection of single-value extended properties defined for the task. Read-only. Nullable. additionalProperties: type: object microsoft.graph.rankedEmailAddress: @@ -14425,9 +14700,11 @@ components: properties: address: type: string + description: The email address. nullable: true rank: type: number + description: 'The rank of the email address. A rank is used as a sort key, in relation to the other returned results. A higher rank value corresponds to a more relevant result. Relevance is determined by communication, collaboration, and business relationship signals.' format: double nullable: true additionalProperties: @@ -14438,6 +14715,7 @@ components: properties: type: type: string + description: The type of data source. nullable: true additionalProperties: type: object @@ -14500,9 +14778,11 @@ components: properties: query: type: string + description: The query specifying what will be reviewed. See table for examples. nullable: true queryType: type: string + description: The type of query. Examples include MicrosoftGraph and ARM. nullable: true additionalProperties: type: object @@ -14514,30 +14794,37 @@ components: properties: accessReviewId: type: string + description: The identifier of the accessReviewInstance parent. appliedBy: $ref: '#/components/schemas/microsoft.graph.userIdentity' appliedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The DateTime when the approval decision was applied. format: date-time nullable: true applyResult: type: string + description: 'The result of applying the decision. Possible values: NotApplied, Success, Failed, NotFound, or NotSupported.' nullable: true decision: type: string + description: 'Result of the review. Possible values: Approve, Deny, NotReviewed, or DontKnow.' nullable: true justification: type: string + description: The review decision justification. nullable: true recommendation: type: string + description: 'A system-generated recommendation for the approval decision. Possible values: Approve, Deny, or NotAvailable.' nullable: true reviewedBy: $ref: '#/components/schemas/microsoft.graph.userIdentity' reviewedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The DateTime when the review occurred. format: date-time nullable: true target: @@ -14554,44 +14841,53 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.accessReviewReviewerScope' + description: 'This collection of reviewer scopes is used to define the list of fallback reviewers. These fallback reviewers will be notified to take action if no users are found from the list of reviewers specified. This could occur when either the group owner is specified as the reviewer but the group owner does not exist, or manager is specified as reviewer but a user''s manager does not exist. See accessReviewReviewerScope.' createdBy: $ref: '#/components/schemas/microsoft.graph.userIdentity' createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: DateTime when review series was created. format: date-time nullable: true descriptionForAdmins: type: string + description: Description provided by review creators to provide more context of the review to admins. nullable: true descriptionForReviewers: type: string + description: Description provided by review creators to provide more context of the review to reviewers. Reviewers will see this description in the email sent to them requesting their review. nullable: true displayName: type: string + description: Name of access review series. Required on create. nullable: true instanceEnumerationScope: $ref: '#/components/schemas/microsoft.graph.accessReviewScope' lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: DateTime when review series was last modified. format: date-time nullable: true reviewers: type: array items: $ref: '#/components/schemas/microsoft.graph.accessReviewReviewerScope' + description: This collection of access review scopes is used to define who are the reviewers. See accessReviewReviewerScope. Required on create. scope: $ref: '#/components/schemas/microsoft.graph.accessReviewScope' settings: $ref: '#/components/schemas/microsoft.graph.accessReviewScheduleSettings' status: type: string + description: 'This read-only field specifies the status of an accessReview. The typical states include Initializing, NotStarted, Starting, InProgress, Completing, Completed, AutoReviewing, and AutoReviewed.' nullable: true instances: type: array items: $ref: '#/components/schemas/microsoft.graph.accessReviewInstance' + description: 'Set of access reviews instances for this access review series. Access reviews that do not recur will only have one instance; otherwise, there will be an instance for each recurrence.' additionalProperties: type: object microsoft.graph.agreementAcceptanceState: @@ -14963,17 +15259,17 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer - description: The number of charge cycles the device???s current battery has gone through. Valid values 0 to 2147483647 + description: The number of charge cycles the device’s current battery has gone through. Valid values 0 to 2147483647 format: int32 batteryHealthPercentage: maximum: 2147483647 minimum: -2147483648 type: integer - description: The device???s current battery???s health percentage. Valid values 0 to 100 + description: The device’s current battery’s health percentage. Valid values 0 to 100 format: int32 batterySerialNumber: type: string - description: The serial number of the device???s current battery + description: The serial number of the device’s current battery nullable: true cellularTechnology: type: string @@ -14981,7 +15277,7 @@ components: nullable: true deviceFullQualifiedDomainName: type: string - description: 'Returns the fully qualified domain name of the device (if any). If the device is not domain-joined, it returns an empty string. ' + description: 'Returns the fully qualified domain name of the device (if any). If the device is not domain-joined, it returns an empty string.' nullable: true deviceGuardLocalSystemAuthorityCredentialGuardState: $ref: '#/components/schemas/microsoft.graph.deviceGuardLocalSystemAuthorityCredentialGuardState' @@ -15626,9 +15922,11 @@ components: properties: context: type: string + description: Not yet documented nullable: true failure: type: string + description: Not yet documented nullable: true failureDetails: type: string @@ -15705,7 +16003,7 @@ components: items: type: string nullable: true - description: 'List of log folders. ' + description: List of log folders. errorMessage: type: string description: Error message if any during the upload process @@ -15721,6 +16019,7 @@ components: properties: rawContent: type: string + description: 'The notification content of a raw user notification that will be delivered to and consumed by the app client on all supported platforms (Windows, iOS, Android or WebPush) receiving this notification. At least one of Payload.RawContent or Payload.VisualContent needs to be valid for a POST Notification request.' nullable: true visualContent: $ref: '#/components/schemas/microsoft.graph.visualProperties' @@ -15742,6 +16041,7 @@ components: items: type: string nullable: true + description: 'Use to filter the notification distribution to a specific platform or platforms. Valid values are Windows, iOS, Android and WebPush. By default, all push endpoint types (Windows, iOS, Android and WebPush) are enabled.' additionalProperties: type: object microsoft.graph.plannerDelta: @@ -15844,6 +16144,7 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer + description: 'Priority of the task. Valid range of values is between 0 and 10 (inclusive), with increasing value being lower priority (0 has the highest priority and 10 has the lowest priority). Currently, Planner interprets values 0 and 1 as ''urgent'', 2 and 3 and 4 as ''important'', 5, 6, and 7 as ''medium'', and 8, 9, and 10 as ''low''. Currently, Planner sets the value 1 for ''urgent'', 3 for ''important'', 5 for ''medium'', and 9 for ''low''.' format: int32 nullable: true referenceCount: @@ -15882,17 +16183,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.sharedInsight' - description: 'Calculated relationship identifying documents shared with or by the user. This includes URLs, file attachments, and reference attachments to OneDrive for Business and SharePoint files found in Outlook messages and meetings. This also includes URLs and reference attachments to Teams conversations. Ordered by recency of share.' + description: Access this property from the derived type itemInsights. trending: type: array items: $ref: '#/components/schemas/microsoft.graph.trending' - description: 'Calculated relationship identifying documents trending around a user. Trending documents are calculated based on activity of the user''s closest network of people and include files stored in OneDrive for Business and SharePoint. Trending insights help the user to discover potentially useful content that the user has access to, but has never viewed before.' + description: Access this property from the derived type itemInsights. used: type: array items: $ref: '#/components/schemas/microsoft.graph.usedInsight' - description: 'Calculated relationship identifying the latest documents viewed or modified by a user, including OneDrive for Business and SharePoint documents, ranked by recency of use.' + description: Access this property from the derived type itemInsights. additionalProperties: type: object microsoft.graph.regionalAndLanguageSettings: @@ -15905,6 +16206,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.localeInfo' + description: Prioritized list of languages the user reads and authors in.Returned by default. Not nullable. defaultDisplayLanguage: $ref: '#/components/schemas/microsoft.graph.localeInfo' defaultRegionalFormat: @@ -15938,12 +16240,15 @@ components: properties: ageGroup: type: string + description: 'Shows the age group of user. Allowed values null, minor, notAdult and adult are generated by the directory and cannot be changed.' countryCode: type: string + description: Contains the two-character country code associated with the users account. preferredLanguageTag: $ref: '#/components/schemas/microsoft.graph.localeInfo' userPrincipalName: type: string + description: The user principal name (UPN) of the user associated with the account. additionalProperties: type: object microsoft.graph.itemAddress: @@ -15956,6 +16261,7 @@ components: $ref: '#/components/schemas/microsoft.graph.physicalAddress' displayName: type: string + description: Friendly name the user has assigned to this address. nullable: true geoCoordinates: $ref: '#/components/schemas/microsoft.graph.geoCoordinates' @@ -15970,6 +16276,7 @@ components: date: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' type: string + description: Contains the date associated with the anniversary type. format: date nullable: true type: @@ -15984,22 +16291,28 @@ components: properties: description: type: string + description: Descpription of the award or honor. nullable: true displayName: type: string + description: Name of the award or honor. issuedDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' type: string + description: The date that the award or honor was granted. format: date nullable: true issuingAuthority: type: string + description: Authority which granted the award or honor. nullable: true thumbnailUrl: type: string + description: URL referencing a thumbnail of the award or honor. nullable: true webUrl: type: string + description: URL referencing the award or honor. nullable: true additionalProperties: type: object @@ -16011,38 +16324,48 @@ components: properties: certificationId: type: string + description: The referenceable identifier for the certification. nullable: true description: type: string + description: Description of the certification. nullable: true displayName: type: string + description: Title of the certification. endDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' type: string + description: The date that the certification expires. format: date nullable: true issuedDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' type: string + description: The date that the certification was issued. format: date nullable: true issuingAuthority: type: string + description: Authority which granted the certification. nullable: true issuingCompany: type: string + description: Company which granted the certification. nullable: true startDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' type: string + description: The date that the certification became valid. format: date nullable: true thumbnailUrl: type: string + description: URL referencing a thumbnail of the certification. nullable: true webUrl: type: string + description: URL referencing the certification. nullable: true additionalProperties: type: object @@ -16055,11 +16378,13 @@ components: completionMonthYear: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' type: string + description: The month and year the user graduated or completed the activity. format: date nullable: true endMonthYear: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' type: string + description: The month and year the user completed the educational activity referenced. format: date nullable: true institution: @@ -16069,6 +16394,7 @@ components: startMonthYear: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' type: string + description: The month and year the user commenced the activity referenced. format: date nullable: true additionalProperties: @@ -16081,8 +16407,10 @@ components: properties: address: type: string + description: The email address itself. displayName: type: string + description: The name or label a user has associated with a particular email address. nullable: true type: $ref: '#/components/schemas/microsoft.graph.emailType' @@ -16099,18 +16427,23 @@ components: items: type: string nullable: true + description: 'Contains categories a user has associated with the interest (for example, personal, recipies).' collaborationTags: type: array items: type: string nullable: true + description: 'Contains experience scenario tags a user has associated with the interest. Allowed values in the collection are: askMeAbout, ableToMentor, wantsToLearn, wantsToImprove.' description: type: string + description: Contains a description of the interest. nullable: true displayName: type: string + description: Contains a friendly name for the interest. webUrl: type: string + description: Contains a link to a web page or resource about the interest. nullable: true additionalProperties: type: object @@ -16122,6 +16455,7 @@ components: properties: displayName: type: string + description: Contains the long-form name for the language. proficiency: $ref: '#/components/schemas/microsoft.graph.languageProficiencyLevel' reading: @@ -16130,6 +16464,7 @@ components: $ref: '#/components/schemas/microsoft.graph.languageProficiencyLevel' tag: type: string + description: 'Contains the four-character BCP47 name for the language (en-US, no-NB, en-AU).' written: $ref: '#/components/schemas/microsoft.graph.languageProficiencyLevel' additionalProperties: @@ -16142,32 +16477,42 @@ components: properties: displayName: type: string + description: Provides an ordered rendering of firstName and lastName depending on the locale of the user or their device. first: type: string + description: First name of the user. initials: type: string + description: Initials of the user. nullable: true languageTag: type: string + description: 'Contains the name for the language (en-US, no-NB, en-AU) following IETF BCP47 format.' nullable: true last: type: string + description: Last name of the user. maiden: type: string + description: Maiden name of the user. nullable: true middle: type: string + description: Middle name of the user. nullable: true nickname: type: string + description: Nickname of the user. nullable: true pronunciation: $ref: '#/components/schemas/microsoft.graph.yomiPersonName' suffix: type: string + description: 'Designators used after the users name (eg: PhD.)' nullable: true title: type: string + description: 'Honorifics used to prefix a users name (eg: Dr, Sir, Madam, Mrs.)' nullable: true additionalProperties: type: object @@ -16181,6 +16526,7 @@ components: $ref: '#/components/schemas/microsoft.graph.itemBody' displayName: type: string + description: Contains a friendly name for the note. nullable: true additionalProperties: type: object @@ -16192,25 +16538,32 @@ components: properties: description: type: string + description: Descpription of the patent or filing. nullable: true displayName: type: string + description: Title of the patent or filing. isPending: type: boolean + description: Indicates the patent is pending. nullable: true issuedDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' type: string + description: The date that the patent was granted. format: date nullable: true issuingAuthority: type: string + description: Authority which granted the patent. nullable: true number: type: string + description: The patent number. nullable: true webUrl: type: string + description: URL referencing the patent or filing. nullable: true additionalProperties: type: object @@ -16222,9 +16575,11 @@ components: properties: displayName: type: string + description: Friendly name the user has assigned this phone number. nullable: true number: type: string + description: Phone number provided by the user. type: $ref: '#/components/schemas/microsoft.graph.phoneType' additionalProperties: @@ -16240,14 +16595,17 @@ components: items: type: string nullable: true + description: Categories that the user has associated with this position. colleagues: type: array items: $ref: '#/components/schemas/microsoft.graph.relatedPerson' + description: Colleagues that are associated with this position. detail: $ref: '#/components/schemas/microsoft.graph.positionDetail' isCurrent: type: boolean + description: Denotes whether or not the position is current. nullable: true manager: $ref: '#/components/schemas/microsoft.graph.relatedPerson' @@ -16264,6 +16622,7 @@ components: items: type: string nullable: true + description: 'Contains categories a user has associated with the project (for example, digital transformation, oil rig).' client: $ref: '#/components/schemas/microsoft.graph.companyDetail' collaborationTags: @@ -16271,18 +16630,22 @@ components: items: type: string nullable: true + description: 'Contains experience scenario tags a user has associated with the interest. Allowed values in the collection are: askMeAbout, ableToMentor, wantsToLearn, wantsToImprove.' colleagues: type: array items: $ref: '#/components/schemas/microsoft.graph.relatedPerson' + description: Lists people that also worked on the project. detail: $ref: '#/components/schemas/microsoft.graph.positionDetail' displayName: type: string + description: Contains a friendly name for the project. sponsors: type: array items: $ref: '#/components/schemas/microsoft.graph.relatedPerson' + description: The Person or people who sponsored the project. additionalProperties: type: object microsoft.graph.itemPublication: @@ -16293,22 +16656,28 @@ components: properties: description: type: string + description: Description of the publication. nullable: true displayName: type: string + description: Title of the publication. publishedDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' type: string + description: The date that the publication was published. format: date nullable: true publisher: type: string + description: Publication or publisher for the publication. nullable: true thumbnailUrl: type: string + description: URL referencing a thumbnail of the publication. nullable: true webUrl: type: string + description: URL referencing the publication. nullable: true additionalProperties: type: object @@ -16323,17 +16692,21 @@ components: items: type: string nullable: true + description: 'Contains categories a user has associated with the skill (for example, personal, professional, hobby).' collaborationTags: type: array items: type: string nullable: true + description: 'Contains experience scenario tags a user has associated with the interest. Allowed values in the collection are: askMeAbout, ableToMentor, wantsToLearn, wantsToImprove.' displayName: type: string + description: Contains a friendly name for the skill. proficiency: $ref: '#/components/schemas/microsoft.graph.skillProficiencyLevel' webUrl: type: string + description: Contains a link to an information source about the skill. nullable: true additionalProperties: type: object @@ -16345,16 +16718,20 @@ components: properties: description: type: string + description: Contains the description the user has provided for the account on the service being referenced. nullable: true service: $ref: '#/components/schemas/microsoft.graph.serviceInformation' statusMessage: type: string + description: Contains a status message from the cloud service if provided or synchronized. nullable: true userId: type: string + description: The user name displayed for the webaccount. webUrl: type: string + description: Contains a link to the user's profile on the cloud service if one exists. nullable: true additionalProperties: type: object @@ -16369,13 +16746,17 @@ components: items: type: string nullable: true + description: 'Contains categories a user has associated with the website (for example, personal, recipes).' description: type: string + description: Contains a description of the website. nullable: true displayName: type: string + description: Contains a friendly name for the website. webUrl: type: string + description: Contains a link to the website itself. additionalProperties: type: object microsoft.graph.Json: @@ -16591,7 +16972,7 @@ components: properties: messageId: type: string - description: The unique identifier of a message in a Microsoft Teams channel. + description: The unique identifier for a message in a Microsoft Teams channel. nullable: true replyChainMessageId: type: string @@ -16627,12 +17008,14 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.meetingParticipantInfo' + description: For broadcast meeting only. organizer: $ref: '#/components/schemas/microsoft.graph.meetingParticipantInfo' producers: type: array items: $ref: '#/components/schemas/microsoft.graph.meetingParticipantInfo' + description: For broadcast meeting only. additionalProperties: type: object microsoft.graph.emailAuthenticationMethod: @@ -16643,6 +17026,7 @@ components: properties: emailAddress: type: string + description: The email address registered to this user. nullable: true additionalProperties: type: object @@ -16654,12 +17038,14 @@ components: properties: aaGuid: type: string + description: 'Authenticator Attestation GUID, an identifier that indicates the type (e.g. make and model) of the authenticator.' nullable: true attestationCertificates: type: array items: type: string nullable: true + description: The attestation certificate(s) attached to this security key. attestationLevel: $ref: '#/components/schemas/microsoft.graph.attestationLevel' createdDateTime: @@ -16670,13 +17056,16 @@ components: creationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The timestamp when this key was registered to the user. format: date-time nullable: true displayName: type: string + description: The display name of the key as given by the user. nullable: true model: type: string + description: The manufacturer-assigned model of the FIDO2 security key. nullable: true additionalProperties: type: object @@ -16727,10 +17116,12 @@ components: creationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The timestamp when this method was registered to the user. format: date-time nullable: true displayName: type: string + description: The display name of the mobile device as given by the user. nullable: true device: $ref: '#/components/schemas/microsoft.graph.device' @@ -16750,10 +17141,12 @@ components: creationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The date and time when this password was last updated. This property is currently not populated. Read-only. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true password: type: string + description: 'For security, the password is always returned as null from a LIST or GET operation.' nullable: true additionalProperties: type: object @@ -16765,6 +17158,7 @@ components: properties: phoneNumber: type: string + description: 'The phone number to text or call for authentication. Phone numbers use the format ''+ x'', with extension optional. For example, +1 5555551234 or +1 5555551234x123 are valid. Numbers are rejected when creating/updating if they do not match the required format.' nullable: true phoneType: $ref: '#/components/schemas/microsoft.graph.authenticationPhoneType' @@ -16821,13 +17215,13 @@ components: lastEditedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Read only. Timestamp when edits to the chat message were made. Triggers an 'Edited' flag in the Microsoft Teams UI. If no edits are made the value is null. + description: Read only. Timestamp when edits to the chat message were made. Triggers an 'Edited' flag in the Teams UI. If no edits are made the value is null. format: date-time nullable: true lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Read only. Timestamp when the chat message is created (initial setting) or edited, including when a reaction is added or removed.' + description: 'Read only. Timestamp when the chat message is created (initial setting) or modified, including when a reaction is added or removed.' format: date-time nullable: true locale: @@ -16846,9 +17240,10 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.chatMessageReaction' + description: 'Reactions for this chat message (for example, Like).' replyToId: type: string - description: Read-only. Id of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels not chats) + description: 'Read-only. ID of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels, not chats.)' nullable: true subject: type: string @@ -16888,6 +17283,7 @@ components: nullable: true sortOrderIndex: type: string + description: Index of the order used for sorting tabs. nullable: true teamsAppId: type: string @@ -17108,6 +17504,7 @@ components: properties: collate: type: boolean + description: Whether the printer should collate pages wehen printing multiple copies of a multi-page document. nullable: true colorMode: $ref: '#/components/schemas/microsoft.graph.printColorMode' @@ -17115,12 +17512,14 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer + description: The number of copies that should be printed. Read-only. format: int32 nullable: true dpi: maximum: 2147483647 minimum: -2147483648 type: integer + description: 'The resolution to use when printing the job, expressed in dots per inch (DPI). Read-only.' format: int32 nullable: true duplexMode: @@ -17131,19 +17530,23 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.printFinishing' + description: Finishing processes to use when printing. fitPdfToPage: type: boolean nullable: true inputBin: type: string + description: The input bin (tray) to use when printing. See the printer's capabilities for a list of supported input bins. nullable: true margin: $ref: '#/components/schemas/microsoft.graph.printMargin' mediaSize: type: string + description: 'The media sizeto use when printing. Supports standard size names for ISO and ANSI media sizes, along with any custom sizes supported by the associated printer.' nullable: true mediaType: type: string + description: The default media (such as paper) type to print the document on. Valid values are described in the following table. nullable: true multipageLayout: $ref: '#/components/schemas/microsoft.graph.printMultipageLayout' @@ -17151,15 +17554,18 @@ components: $ref: '#/components/schemas/microsoft.graph.printOrientation' outputBin: type: string + description: The output bin to place completed prints into. See the printer's capabilities for a list of supported output bins. nullable: true pageRanges: type: array items: $ref: '#/components/schemas/microsoft.graph.integerRange' + description: The page ranges to print. Read-only. pagesPerSheet: maximum: 2147483647 minimum: -2147483648 type: integer + description: The number of document pages to print on each sheet. format: int32 nullable: true quality: @@ -17176,13 +17582,16 @@ components: type: boolean description: type: string + description: A human-readable description of the print job's current processing state. Read-only. nullable: true details: type: array items: $ref: '#/components/schemas/microsoft.graph.printJobStateDetail' + description: Additional details for print job state. Valid values are described in the following table. Read-only. isAcquiredByPrinter: type: boolean + description: True if the job was acknowledged by a printer; false otherwise. Read-only. processingState: $ref: '#/components/schemas/microsoft.graph.printJobProcessingState' processingStateDescription: @@ -17202,12 +17611,15 @@ components: $ref: '#/components/schemas/microsoft.graph.printerDocumentConfiguration' contentType: type: string + description: The document's content (MIME) type. Read-only. nullable: true displayName: type: string + description: The document's name. Read-only. nullable: true size: type: integer + description: The document's size in bytes. Read-only. format: int64 additionalProperties: type: object @@ -17317,7 +17729,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' - description: 'A collection of the days of the week on which the event occurs. The possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' + description: 'A collection of the days of the week on which the event occurs. Possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' firstDayOfWeek: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' index: @@ -17410,6 +17822,7 @@ components: $ref: '#/components/schemas/microsoft.graph.sharepointIds' siteId: type: string + description: 'For OneDrive for Business and SharePoint, this property represents the ID of the site that contains the parent document library of the driveItem resource. The value is the same as the id property of that [site][] resource. It is an opaque string that consists of three identifiers of the site. For OneDrive, this property is not populated.' nullable: true additionalProperties: type: object @@ -17419,7 +17832,7 @@ components: properties: upgradeAvailable: type: boolean - description: Indicates whether there are higher storage quota plans available. Read-only. + description: Indicates if there are higher storage quota plans available. Read-only. nullable: true additionalProperties: type: object @@ -17597,6 +18010,7 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer + description: Number of children contained immediately within this container. format: int32 nullable: true additionalProperties: @@ -17686,12 +18100,12 @@ components: nullable: true latitude: type: number - description: 'Optional. The latitude, in decimal, for the item. Read-only.' + description: 'Optional. The latitude, in decimal, for the item. Writable on OneDrive Personal.' format: double nullable: true longitude: type: number - description: 'Optional. The longitude, in decimal, for the item. Read-only.' + description: 'Optional. The longitude, in decimal, for the item. Writable on OneDrive Personal.' format: double nullable: true additionalProperties: @@ -17763,7 +18177,7 @@ components: takenDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Represents the date and time the photo was taken. Read-only. + description: The date and time the photo was taken in UTC time. Read-only. format: date-time nullable: true additionalProperties: @@ -17974,7 +18388,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.workbookOperation' - description: 'The status of workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only.' + description: 'The status of Workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only. Nullable.' tables: type: array items: @@ -18024,7 +18438,7 @@ components: description: 'The type of permission, e.g. read. See below for the full list of roles. Read-only.' shareId: type: string - description: A unique token that can be used to access this shared item via the **shares** API. Read-only. + description: 'A unique token that can be used to access this shared item via the [shares API][]. Read-only.' nullable: true additionalProperties: type: object @@ -18040,14 +18454,14 @@ components: nullable: true changeType: type: string - description: 'Required. Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list.Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' + description: 'Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list. Required. Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' clientState: type: string - description: Optional. Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 128 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. + description: Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 255 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. Optional. nullable: true creatorId: type: string - description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the id of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the id of the service principal corresponding to the app. Read-only.' + description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the ID of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the ID of the service principal corresponding to the app. Read-only.' nullable: true encryptionCertificate: type: string @@ -18055,12 +18469,12 @@ components: nullable: true encryptionCertificateId: type: string - description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. + description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. Required when includeResourceData is true. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Required. Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time.' + description: 'Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time. Required.' format: date-time includeProperties: type: boolean @@ -18082,10 +18496,10 @@ components: nullable: true notificationUrl: type: string - description: Required. The URL of the endpoint that will receive the change notifications. This URL must make use of the HTTPS protocol. + description: The URL of the endpoint that receives the change notifications. This URL must make use of the HTTPS protocol. Required. resource: type: string - description: Required. Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/v1.0/). See the possible resource path values for each supported resource. + description: Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/beta/). See the possible resource path values for each supported resource. Required. additionalProperties: type: object microsoft.graph.thumbnailSet: @@ -18112,7 +18526,6 @@ components: properties: content: type: string - description: The content stream for this version of the item. format: base64url nullable: true size: @@ -18418,6 +18831,7 @@ components: $ref: '#/components/schemas/microsoft.graph.sitePageData' type: type: string + description: A unique identifier specifying the webPart type. Read-only. nullable: true additionalProperties: type: object @@ -18627,11 +19041,11 @@ components: nullable: true recipientUserId: type: string - description: User ID of the recipient of the offer shift request. + description: User id of the recipient of the offer shift request. nullable: true senderShiftId: type: string - description: User ID of the sender of the offer shift request. + description: User id of the sender of the offer shift request. nullable: true additionalProperties: type: object @@ -18719,7 +19133,7 @@ components: properties: recipientShiftId: type: string - description: ShiftId for the recipient user with whom the request is to swap. + description: Shift ID for the recipient user with whom the request is to swap. nullable: true additionalProperties: type: object @@ -18824,9 +19238,11 @@ components: properties: allowNewMessageFromBots: type: boolean + description: Indicates whether bots are allowed to post messages. nullable: true allowNewMessageFromConnectors: type: boolean + description: Indicates whether connectors are allowed to post messages. nullable: true replyRestriction: $ref: '#/components/schemas/microsoft.graph.replyRestriction' @@ -18865,6 +19281,7 @@ components: properties: azureADAppId: type: string + description: The WebApplicationInfo.id from the Teams App manifest. nullable: true createdBy: $ref: '#/components/schemas/microsoft.graph.identitySet' @@ -18887,12 +19304,14 @@ components: nullable: true teamsAppId: type: string - description: The ID from the Teams app manifest. + description: The id from the Teams App manifest. nullable: true version: type: string description: The version number of the application. nullable: true + bot: + $ref: '#/components/schemas/microsoft.graph.teamworkBot' additionalProperties: type: object microsoft.graph.operationError: @@ -18982,12 +19401,15 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The date and time when the key was originally backed up to Azure Active Directory. format: date-time deviceId: type: string + description: ID of the device the BitLocker key is originally backed up from. nullable: true key: type: string + description: The BitLocker recovery key. volumeType: $ref: '#/components/schemas/microsoft.graph.volumeType' additionalProperties: @@ -19049,14 +19471,18 @@ components: properties: color: type: string + description: 'The color that the UI should display for the label, if configured.' nullable: true description: type: string + description: The admin-defined description for the label. nullable: true isActive: type: boolean + description: Indicates whether the label is active or not. Active labels should be hidden or disabled in UI. name: type: string + description: The plaintext name of the label. nullable: true parent: $ref: '#/components/schemas/microsoft.graph.parentLabelDetails' @@ -19064,9 +19490,11 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer + description: 'The sensitivity value of the label, where lower is less sensitive.' format: int32 tooltip: type: string + description: The tooltip that should be displayed for the label in a UI. nullable: true additionalProperties: type: object @@ -19218,7 +19646,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.recipient' - description: The email addresses to which a message should be redirected. + description: The email address to which a message should be redirected. stopProcessingRules: type: boolean description: Indicates whether subsequent rules should be evaluated. @@ -19421,6 +19849,7 @@ components: properties: queryRoot: type: string + description: 'In the scenario where reviewers need to be specified dynamically, this property is used to indicate the relative source of the query. This property is only required if a relative query (i.e., ./manager) is specified.' nullable: true additionalProperties: type: object @@ -19432,28 +19861,37 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.accessReviewApplyAction' + description: 'Optional field. Describes the actions to take once a review is complete. There are two types that are currently supported: removeAccessApplyAction (default) and disableAndDeleteUserApplyAction. Field only needs to be specified in the case of disableAndDeleteUserApplyAction. See accessReviewApplyAction.' autoApplyDecisionsEnabled: type: boolean + description: Flag to indicate whether auto-apply feature is enabled. defaultDecision: type: string + description: 'Decision chosen if defaultDecisionEnabled is enabled. Can be one of ''Approve'', ''Deny'', or ''Recommendation''.' nullable: true defaultDecisionEnabled: type: boolean + description: Flag to indicate whether default decision is enabled/disabled when reviewers do not respond. instanceDurationInDays: maximum: 2147483647 minimum: -2147483648 type: integer + description: Duration of each recurrence of review (accessReviewInstance) in number of days. format: int32 justificationRequiredOnApproval: type: boolean + description: Flag to indicate whether reviewers are required to provide justification with their decision. mailNotificationsEnabled: type: boolean + description: Flag to indicate whether emails are enabled/disabled. recommendationsEnabled: type: boolean + description: Flag to indicate whether decision recommendations are enabled/disabled. recurrence: $ref: '#/components/schemas/microsoft.graph.patternedRecurrence' reminderNotificationsEnabled: type: boolean + description: Flag to indicate whether reminders are enabled/disabled. additionalProperties: type: object microsoft.graph.deviceAndAppManagementAssignmentSource: @@ -19893,6 +20331,7 @@ components: nullable: true text: type: string + description: Not yet documented nullable: true additionalProperties: type: object @@ -19949,9 +20388,11 @@ components: properties: body: type: string + description: The body of a visual user notification. Body is optional. nullable: true title: type: string + description: The title of a visual user notification. This field is required for visual notification payloads. nullable: true additionalProperties: type: object @@ -20097,24 +20538,31 @@ components: properties: calendar: type: string + description: 'The calendar to use, e.g., Gregorian Calendar.Returned by default.' nullable: true firstDayOfWeek: type: string + description: 'The first day of the week to use, e.g., Sunday.Returned by default.' nullable: true longDateFormat: type: string + description: The long date time format to be used for displaying dates.Returned by default. nullable: true longTimeFormat: type: string + description: The long time format to be used for displaying time.Returned by default. nullable: true shortDateFormat: type: string + description: The short date time format to be used for displaying dates.Returned by default. nullable: true shortTimeFormat: type: string + description: The short time format to be used for displaying time.Returned by default. nullable: true timeZone: type: string + description: The timezone to be used for displaying time.Returned by default. nullable: true additionalProperties: type: object @@ -20172,6 +20620,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: Provides the dateTimeOffset for when the entity was created. format: date-time inference: $ref: '#/components/schemas/microsoft.graph.inferenceData' @@ -20180,6 +20629,7 @@ components: lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: Provides the dateTimeOffset for when the entity was created. format: date-time source: $ref: '#/components/schemas/microsoft.graph.personDataSources' @@ -20198,13 +20648,16 @@ components: properties: description: type: string + description: Short description of the institution the user studied at. nullable: true displayName: type: string + description: Name of the institution the user studied at. location: $ref: '#/components/schemas/microsoft.graph.physicalAddress' webUrl: type: string + description: Link to the institution or department homepage. nullable: true additionalProperties: type: object @@ -20214,35 +20667,44 @@ components: properties: abbreviation: type: string + description: 'Shortened name of the degree or program (example: PhD, MBA)' nullable: true activities: type: array items: type: string nullable: true + description: Extracurricular activities undertaken alongside the program. awards: type: array items: type: string nullable: true + description: Any awards or honors associated with the program. description: type: string + description: Short description of the program provided by the user. nullable: true displayName: type: string + description: Long-form name of the program that the user has provided. fieldsOfStudy: type: array items: type: string nullable: true + description: Majors and minors associated with the program. (if applicable) grade: type: string + description: 'The final grade, class, GPA or score.' nullable: true notes: type: string + description: Additional notes the user has provided. nullable: true webUrl: type: string + description: Link to the degree or program page. nullable: true additionalProperties: type: object @@ -20263,18 +20725,23 @@ components: properties: displayName: type: string + description: Composite of first and last name pronunciation guides. nullable: true first: type: string + description: Pronunciation guide for the first name of the user. nullable: true last: type: string + description: Pronunciation guide for the last name of the user. nullable: true maiden: type: string + description: Pronunciation guide for the maiden name of the user. nullable: true middle: type: string + description: Pronunciation guide for the middle name of the user. nullable: true additionalProperties: type: object @@ -20284,11 +20751,13 @@ components: properties: displayName: type: string + description: Name of the person. nullable: true relationship: $ref: '#/components/schemas/microsoft.graph.personRelationship' userPrincipalName: type: string + description: Email address or reference to person within organization. nullable: true additionalProperties: type: object @@ -20300,24 +20769,30 @@ components: $ref: '#/components/schemas/microsoft.graph.companyDetail' description: type: string + description: Description of the position in question. nullable: true endMonthYear: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' type: string + description: When the position ended. format: date nullable: true jobTitle: type: string + description: The title held when in that position. role: type: string + description: The role the position entailed. nullable: true startMonthYear: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' type: string + description: The start month and year of the position. format: date nullable: true summary: type: string + description: Short summary of the position. nullable: true additionalProperties: type: object @@ -20329,17 +20804,22 @@ components: $ref: '#/components/schemas/microsoft.graph.physicalAddress' department: type: string + description: Department Name within a company. nullable: true displayName: type: string + description: Company name. officeLocation: type: string + description: Office Location of the person referred to. nullable: true pronunciation: type: string + description: Pronunciation guide for the company name. nullable: true webUrl: type: string + description: Link to the company home page. nullable: true additionalProperties: type: object @@ -20359,8 +20839,10 @@ components: properties: name: type: string + description: 'The name of the cloud service (for example, Twitter, Instagram).' webUrl: type: string + description: Contains the URL for the service being referenced. additionalProperties: type: object microsoft.graph.imageInfo: @@ -20471,7 +20953,7 @@ components: nullable: true contentType: type: string - description: 'The media type of the content attachment. It can have the following values: reference: Attachment is a link to another file. Populate the contentURL with the link to the object.file: Raw file attachment. Populate the contenturl field with the base64 encoding of the file in data: format.image/: Image type with the type of the image specified ex: image/png, image/jpeg, image/gif. Populate the contentUrl field with the base64 encoding of the file in data: format.video/: Video type with the format specified. Ex: video/mp4. Populate the contentUrl field with the base64 encoding of the file in data: format.audio/: Audio type with the format specified. Ex: audio/wmw. Populate the contentUrl field with the base64 encoding of the file in data: format.application/card type: Rich card attachment type with the card type specifying the exact card format to use. Set content with the json format of the card. Supported values for card type include:application/vnd.microsoft.card.adaptive: A rich card that can contain any combination of text, speech, images,,buttons, and input fields. Set the content property to,an AdaptiveCard object.application/vnd.microsoft.card.animation: A rich card that plays animation. Set the content property,to an AnimationCardobject.application/vnd.microsoft.card.audio: A rich card that plays audio files. Set the content property,to an AudioCard object.application/vnd.microsoft.card.video: A rich card that plays videos. Set the content property,to a VideoCard object.application/vnd.microsoft.card.hero: A Hero card. Set the content property to a HeroCard object.application/vnd.microsoft.card.thumbnail: A Thumbnail card. Set the content property to a ThumbnailCard object.application/vnd.microsoft.com.card.receipt: A Receipt card. Set the content property to a ReceiptCard object.application/vnd.microsoft.com.card.signin: A user Sign In card. Set the content property to a SignInCard object.' + description: 'The media type of the content attachment. It can have the following values: reference: Attachment is a link to another file. Populate the contentURL with the link to the object.Any contentTypes supported by the Bot Framework''s Attachment objectapplication/vnd.microsoft.card.codesnippet: A code snippet. application/vnd.microsoft.card.announcement: An announcement header.' nullable: true contentUrl: type: string @@ -20561,9 +21043,11 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time reactionType: type: string + description: 'Supported values are like, angry, sad, laugh, heart, surprised.' user: $ref: '#/components/schemas/microsoft.graph.identitySet' additionalProperties: @@ -20576,10 +21060,12 @@ components: properties: contentBytes: type: string + description: 'Write-only. When posting new chat message hosted content, represents the bytes of the payload. These are represented as a base64Encoded string.' format: base64url nullable: true contentType: type: string + description: 'Write-only. When posting new chat message hosted content, represents the type of content, such as image/png.' nullable: true additionalProperties: type: object @@ -20689,24 +21175,28 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer + description: The margin in microns from the bottom edge. format: int32 nullable: true left: maximum: 2147483647 minimum: -2147483648 type: integer + description: The margin in microns from the left edge. format: int32 nullable: true right: maximum: 2147483647 minimum: -2147483648 type: integer + description: The margin in microns from the right edge. format: int32 nullable: true top: maximum: 2147483647 minimum: -2147483648 type: integer + description: The margin in microns from the top edge. format: int32 nullable: true additionalProperties: @@ -20953,6 +21443,7 @@ components: properties: coverImageItemId: type: string + description: 'Unique identifier of the [driveItem][] that is the cover of the album.' nullable: true additionalProperties: type: object @@ -20962,7 +21453,7 @@ components: properties: crc32Hash: type: string - description: The CRC32 value of the file in little endian (if available). Read-only. + description: The CRC32 value of the file (if available). Read-only. nullable: true quickXorHash: type: string @@ -21027,7 +21518,7 @@ components: properties: content: type: string - description: The content of comment. + description: The content of the comment. nullable: true contentType: type: string @@ -21065,7 +21556,7 @@ components: description: Indicates whether the name is scoped to the workbook or to a specific worksheet. Read-only. type: type: string - description: 'Indicates what type of reference is associated with the name. The possible values are: String, Integer, Double, Boolean, Range. Read-only.' + description: 'Indicates what type of reference is associated with the name. Possible values are: String, Integer, Double, Boolean, Range. Read-only.' nullable: true value: $ref: '#/components/schemas/microsoft.graph.Json' @@ -21129,7 +21620,7 @@ components: description: Indicates whether the total row is visible or not. This value can be set to show or remove the total row. style: type: string - description: 'Constant value that represents the Table style. The possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' + description: 'Constant value that represents the Table style. Possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' nullable: true columns: type: array @@ -21600,6 +22091,13 @@ components: - published - unknownFutureValue type: string + microsoft.graph.teamworkBot: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: teamworkBot + type: object + additionalProperties: + type: object microsoft.graph.volumeType: title: volumeType enum: @@ -21977,10 +22475,12 @@ components: properties: confidenceScore: type: number + description: Confidence score reflecting the accuracy of the data inferred about the user. format: double nullable: true userHasVerifiedAccuracy: type: boolean + description: Records if the user has confirmed this inference as being True or False. nullable: true additionalProperties: type: object @@ -22098,11 +22598,11 @@ components: properties: content: type: string - description: The content of a comment reply. + description: The content of replied comment. nullable: true contentType: type: string - description: Indicates the type for the comment reply. + description: Indicates the type for the replied comment. additionalProperties: type: object microsoft.graph.workbookOperationError: @@ -22183,7 +22683,7 @@ components: description: Represents whether the casing impacted the last sort of the table. Read-only. method: type: string - description: 'Represents Chinese character ordering method last used to sort the table. The possible values are: PinYin, StrokeCount. Read-only.' + description: 'Represents Chinese character ordering method last used to sort the table. Possible values are: PinYin, StrokeCount. Read-only.' additionalProperties: type: object microsoft.graph.workbookChart: @@ -22383,7 +22883,7 @@ components: nullable: true dataOption: type: string - description: 'Represents additional sorting options for this field. The possible values are: Normal, TextAsNumber.' + description: 'Represents additional sorting options for this field. Possible values are: Normal, TextAsNumber.' icon: $ref: '#/components/schemas/microsoft.graph.workbookIcon' key: @@ -22394,7 +22894,7 @@ components: format: int32 sortOn: type: string - description: 'Represents the type of sorting of this condition. The possible values are: Value, CellColor, FontColor, Icon.' + description: 'Represents the type of sorting of this condition. Possible values are: Value, CellColor, FontColor, Icon.' additionalProperties: type: object microsoft.graph.workbookChartAxes: @@ -22619,7 +23119,7 @@ components: format: int32 set: type: string - description: 'Represents the set that the icon is part of. The possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' + description: 'Represents the set that the icon is part of. Possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' additionalProperties: type: object microsoft.graph.workbookChartAxis: diff --git a/openApiDocs/beta/Devices.CorporateManagement.yml b/openApiDocs/beta/Devices.CorporateManagement.yml index 69b29a91ffd..ee997436adb 100644 --- a/openApiDocs/beta/Devices.CorporateManagement.yml +++ b/openApiDocs/beta/Devices.CorporateManagement.yml @@ -24974,11 +24974,11 @@ components: format: int32 customBrowserDisplayName: type: string - description: 'Friendly name of the preferred custom browser to open weblink on Android. When this property is configured, ManagedBrowserToOpenLinksRequired should be true.' + description: Friendly name of the preferred custom browser to open weblink on Android. nullable: true customBrowserPackageId: type: string - description: 'Unique identifier of the preferred custom browser to open weblink on Android. When this property is configured, ManagedBrowserToOpenLinksRequired should be true.' + description: Unique identifier of a custom browser to open weblink on Android. nullable: true customDialerAppDisplayName: type: string @@ -25443,7 +25443,7 @@ components: format: base64url payloadFileName: type: string - description: Payload file name (*.mobileprovision | *.xml). + description: Payload file name (.mobileprovision roleScopeTagIds: type: array items: @@ -25592,7 +25592,7 @@ components: $ref: '#/components/schemas/microsoft.graph.managedAppDataEncryptionType' customBrowserProtocol: type: string - description: 'A custom browser protocol to open weblink on iOS. When this property is configured, ManagedBrowserToOpenLinksRequired should be true.' + description: A custom browser protocol to open weblink on iOS. nullable: true customDialerAppProtocol: type: string @@ -25701,11 +25701,11 @@ components: format: date-time deviceManufacturer: type: string - description: 'The device manufacturer for the current app registration ' + description: The device manufacturer for the current app registration nullable: true deviceModel: type: string - description: 'The device model for the current app registration ' + description: The device model for the current app registration nullable: true deviceName: type: string @@ -26333,7 +26333,7 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer - description: 'The upload state. Possible values are: 0 - `Not Ready`, 1 - `Ready`, 2 - `Processing`.' + description: The upload state. format: int32 assignments: type: array @@ -26356,7 +26356,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.mobileAppRelationship' - description: The set of direct relationships for this app. + description: List of relationships for this mobile app. userStatuses: type: array items: @@ -26891,7 +26891,7 @@ components: lastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The last time when an application sync was done with the Apple volume purchase program service using the Apple Volume Purchase Program Token. + description: The last time when an application sync was done with the Apple volume purchase program service using the the Apple Volume Purchase Program Token. format: date-time lastSyncStatus: $ref: '#/components/schemas/microsoft.graph.vppTokenSyncStatus' @@ -27244,12 +27244,14 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.officeClientCheckinStatus' + description: List of office Client check-in status. tenantUserCheckinSummary: $ref: '#/components/schemas/microsoft.graph.officeUserCheckinSummary' clientConfigurations: type: array items: $ref: '#/components/schemas/microsoft.graph.officeClientConfiguration' + description: List of office Client configuration. additionalProperties: type: object microsoft.graph.officeClientConfiguration: @@ -27262,31 +27264,38 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.officeClientCheckinStatus' + description: List of office Client check-in status. description: type: string + description: Not yet documented nullable: true displayName: type: string + description: Admin provided description of the office client configuration policy. nullable: true policyPayload: type: string + description: 'Policy settings JSON string in binary format, these values cannot be changed by the user.' format: base64url nullable: true priority: maximum: 2147483647 minimum: -2147483648 type: integer + description: 'Priority value should be unique value for each policy under a tenant and will be used for conflict resolution, lower values mean priority is high.' format: int32 userCheckinSummary: $ref: '#/components/schemas/microsoft.graph.officeUserCheckinSummary' userPreferencePayload: type: string + description: 'Preference settings JSON string in binary format, these values can be overridden by the user.' format: base64url nullable: true assignments: type: array items: $ref: '#/components/schemas/microsoft.graph.officeClientConfigurationAssignment' + description: The list of group assignments for the policy. additionalProperties: type: object microsoft.graph.officeClientConfigurationAssignment: @@ -27308,26 +27317,26 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Not yet documented + description: Created date time in UTC of the device enrollment configuration format: date-time description: type: string - description: Not yet documented + description: The description of the device enrollment configuration nullable: true displayName: type: string - description: Not yet documented + description: The display name of the device enrollment configuration nullable: true lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Not yet documented + description: Last modified date time in UTC of the device enrollment configuration format: date-time priority: maximum: 2147483647 minimum: -2147483648 type: integer - description: Not yet documented + description: Priority is used when a user exists in multiple groups that are assigned enrollment configuration. Users are subject only to the configuration with the lowest priority value. format: int32 roleScopeTagIds: type: array @@ -27339,13 +27348,13 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer - description: Not yet documented + description: The version of the device enrollment configuration format: int32 assignments: type: array items: $ref: '#/components/schemas/microsoft.graph.enrollmentConfigurationAssignment' - description: The list of group assignments for the device configuration profile. + description: The list of group assignments for the device configuration profile additionalProperties: type: object description: The Base Class of Device Enrollment Configuration @@ -27407,11 +27416,11 @@ components: nullable: true activationLockBypassCode: type: string - description: Code that allows the Activation Lock on a device to be bypassed. + description: Code that allows the Activation Lock on a device to be bypassed. This property is read-only. nullable: true androidSecurityPatchLevel: type: string - description: Android security patch level + description: Android security patch level. This property is read-only. nullable: true autopilotEnrolled: type: boolean @@ -27422,18 +27431,18 @@ components: nullable: true azureADDeviceId: type: string - description: The unique identifier for the Azure Active Directory device. Read only. + description: The unique identifier for the Azure Active Directory device. Read only. This property is read-only. nullable: true azureADRegistered: type: boolean - description: Whether the device is Azure Active Directory registered. + description: Whether the device is Azure Active Directory registered. This property is read-only. nullable: true chassisType: $ref: '#/components/schemas/microsoft.graph.chassisType' complianceGracePeriodExpirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The DateTime when device compliance grace period expires + description: The DateTime when device compliance grace period expires. This property is read-only. format: date-time complianceState: $ref: '#/components/schemas/microsoft.graph.complianceState' @@ -27447,10 +27456,10 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceActionResult' - description: List of ComplexType deviceActionResult objects. + description: List of ComplexType deviceActionResult objects. This property is read-only. deviceCategoryDisplayName: type: string - description: Device category display name + description: Device category display name. This property is read-only. nullable: true deviceEnrollmentType: $ref: '#/components/schemas/microsoft.graph.deviceEnrollmentType' @@ -27458,7 +27467,7 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceHealthAttestationState' deviceName: type: string - description: Name of the device + description: Name of the device. This property is read-only. nullable: true deviceRegistrationState: $ref: '#/components/schemas/microsoft.graph.deviceRegistrationState' @@ -27466,24 +27475,24 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceType' easActivated: type: boolean - description: Whether the device is Exchange ActiveSync activated. + description: Whether the device is Exchange ActiveSync activated. This property is read-only. easActivationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Exchange ActivationSync activation time of the device. + description: Exchange ActivationSync activation time of the device. This property is read-only. format: date-time easDeviceId: type: string - description: Exchange ActiveSync Id of the device. + description: Exchange ActiveSync Id of the device. This property is read-only. nullable: true emailAddress: type: string - description: Email(s) for the user associated with the device + description: Email(s) for the user associated with the device. This property is read-only. nullable: true enrolledDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Enrollment time of the device. + description: Enrollment time of the device. This property is read-only. format: date-time ethernetMacAddress: type: string @@ -27496,11 +27505,11 @@ components: exchangeLastSuccessfulSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Last time the device contacted Exchange. + description: Last time the device contacted Exchange. This property is read-only. format: date-time freeStorageSpaceInBytes: type: integer - description: Free Storage in Bytes + description: Free Storage in Bytes. This property is read-only. format: int64 hardwareInformation: $ref: '#/components/schemas/microsoft.graph.hardwareInformation' @@ -27510,24 +27519,24 @@ components: nullable: true imei: type: string - description: IMEI + description: IMEI. This property is read-only. nullable: true isEncrypted: type: boolean - description: Device encryption status + description: Device encryption status. This property is read-only. isSupervised: type: boolean - description: Device supervised status + description: Device supervised status. This property is read-only. jailBroken: type: string - description: whether the device is jail broken or rooted. + description: whether the device is jail broken or rooted. This property is read-only. nullable: true joinType: $ref: '#/components/schemas/microsoft.graph.joinType' lastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time that the device last completed a successful sync with Intune. + description: The date and time that the device last completed a successful sync with Intune. This property is read-only. format: date-time lostModeState: $ref: '#/components/schemas/microsoft.graph.lostModeState' @@ -27550,15 +27559,15 @@ components: $ref: '#/components/schemas/microsoft.graph.managementState' manufacturer: type: string - description: Manufacturer of the device + description: Manufacturer of the device. This property is read-only. nullable: true meid: type: string - description: MEID + description: MEID. This property is read-only. nullable: true model: type: string - description: Model of the device + description: Model of the device. This property is read-only. nullable: true notes: type: string @@ -27566,11 +27575,11 @@ components: nullable: true operatingSystem: type: string - description: 'Operating system of the device. Windows, iOS, etc.' + description: 'Operating system of the device. Windows, iOS, etc. This property is read-only.' nullable: true osVersion: type: string - description: Operating system version of the device. + description: Operating system version of the device. This property is read-only. nullable: true ownerType: $ref: '#/components/schemas/microsoft.graph.ownerType' @@ -27578,7 +27587,7 @@ components: $ref: '#/components/schemas/microsoft.graph.managedDevicePartnerReportedHealthState' phoneNumber: type: string - description: Phone number of the device + description: Phone number of the device. This property is read-only. nullable: true physicalMemoryInBytes: type: integer @@ -27593,11 +27602,11 @@ components: $ref: '#/components/schemas/microsoft.graph.managedDeviceArchitecture' remoteAssistanceSessionErrorDetails: type: string - description: An error string that identifies issues when creating Remote Assistance session objects. + description: An error string that identifies issues when creating Remote Assistance session objects. This property is read-only. nullable: true remoteAssistanceSessionUrl: type: string - description: Url that allows a Remote Assistance session to be established with the device. + description: Url that allows a Remote Assistance session to be established with the device. This property is read-only. nullable: true requireUserEnrollmentApproval: type: boolean @@ -27616,7 +27625,7 @@ components: description: List of Scope Tag IDs for this Device instance. serialNumber: type: string - description: SerialNumber + description: SerialNumber. This property is read-only. nullable: true skuFamily: type: string @@ -27626,7 +27635,7 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer - description: 'Device sku number, see also: https://docs.microsoft.com/en-us/windows/win32/api/sysinfoapi/nf-sysinfoapi-getproductinfo. Valid values 0 to 2147483647. This property is read-only.' + description: 'Device sku number, see also: https://docs.microsoft.com/windows/win32/api/sysinfoapi/nf-sysinfoapi-getproductinfo. Valid values 0 to 2147483647. This property is read-only.' format: int32 specificationVersion: type: string @@ -27634,11 +27643,11 @@ components: nullable: true subscriberCarrier: type: string - description: Subscriber Carrier + description: Subscriber Carrier. This property is read-only. nullable: true totalStorageSpaceInBytes: type: integer - description: Total Storage in Bytes + description: Total Storage in Bytes. This property is read-only. format: int64 udid: type: string @@ -27646,15 +27655,15 @@ components: nullable: true userDisplayName: type: string - description: User display name + description: User display name. This property is read-only. nullable: true userId: type: string - description: Unique Identifier for the user associated with the device + description: Unique Identifier for the user associated with the device. This property is read-only. nullable: true userPrincipalName: type: string - description: Device user principal name + description: Device user principal name. This property is read-only. nullable: true usersLoggedOn: type: array @@ -27663,7 +27672,7 @@ components: description: Indicates the last logged on users of a device. This property is read-only. wiFiMacAddress: type: string - description: Wi-Fi MAC + description: Wi-Fi MAC. This property is read-only. nullable: true windowsActiveMalwareCount: maximum: 2147483647 @@ -28022,30 +28031,30 @@ components: $ref: '#/components/schemas/microsoft.graph.signInActivity' accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Supports $filter.' + description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Returned only on $select. Supports $filter.' nullable: true ageGroup: type: string - description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information.' + description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' nullable: true assignedLicenses: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLicense' - description: The licenses that are assigned to the user. Not nullable. + description: The licenses that are assigned to the user. Returned only on $select. Not nullable. assignedPlans: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedPlan' - description: The plans that are assigned to the user. Read-only. Not nullable. + description: The plans that are assigned to the user. Returned only on $select. Read-only. Not nullable. businessPhones: type: array items: type: string - description: 'The telephone numbers for the user. NOTE: Although this is a string collection, only one number can be set for this property. Read-only for users synced from on-premises directory.' + description: The telephone numbers for the user. Only one number can be set for this property. Returned by default. Read-only for users synced from on-premises directory. city: type: string - description: The city in which the user is located. Supports $filter. + description: The city in which the user is located. Returned only on $select. Supports $filter. nullable: true companyName: type: string @@ -28053,25 +28062,25 @@ components: nullable: true consentProvidedForMinor: type: string - description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information.' + description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information. Returned only on $select.' nullable: true country: type: string - description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Supports $filter.' + description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Returned only on $select. Supports $filter.' nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The created date of the user object. + description: The date and time the user was created. The value cannot be modified and is automatically populated when the entity is created. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. Property is nullable. A null value indicates that an accurate creation time couldn't be determined for the user. Returned only on $select. Read-only. Supports $filter. format: date-time nullable: true creationType: type: string - description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Read-only.' + description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Returned only on $select. Read-only.' nullable: true department: type: string - description: The name for the department in which the user works. Supports $filter. + description: The name for the department in which the user works. Returned only on $select. Supports $filter. nullable: true deviceKeys: type: array @@ -28079,7 +28088,7 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceKey' displayName: type: string - description: 'The name displayed in the address book for the user. This is usually the combination of the user''s first name, middle initial and last name. This property is required when a user is created and it cannot be cleared during updates. Supports $filter and $orderby.' + description: 'The name displayed in the address book for the user. This value is usually the combination of the user''s first name, middle initial, and last name. This property is required when a user is created and it cannot be cleared during updates. Returned by default. Supports $filter and $orderby.' nullable: true employeeHireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -28107,17 +28116,17 @@ components: nullable: true faxNumber: type: string - description: The fax number of the user. + description: The fax number of the user. Returned only on $select. nullable: true givenName: type: string - description: The given name (first name) of the user. Supports $filter. + description: The given name (first name) of the user. Returned by default. Supports $filter. nullable: true identities: type: array items: $ref: '#/components/schemas/microsoft.graph.objectIdentity' - description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Supports $filter.' + description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Returned only on $select. Supports $filter.' imAddresses: type: array items: @@ -28128,157 +28137,159 @@ components: type: array items: type: string + description: Identifies the info segments assigned to the user. Returned by default. isResourceAccount: type: boolean description: Do not use – reserved for future use. nullable: true jobTitle: type: string - description: The user's job title. Supports $filter. + description: The user's job title. Returned by default. Supports $filter. nullable: true lastPasswordChangeDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The time when this Azure AD user last changed their password. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The time when this Azure AD user last changed their password. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z'' Returned only on $select.' format: date-time nullable: true legalAgeGroupClassification: type: string - description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information.' + description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' nullable: true licenseAssignmentStates: type: array items: $ref: '#/components/schemas/microsoft.graph.licenseAssignmentState' - description: State of license assignments for this user. Read-only. + description: State of license assignments for this user. Returned only on $select. Read-only. mail: type: string - description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''. Supports $filter.' + description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''. Returned by default. Supports $filter.' nullable: true mailNickname: type: string - description: The mail alias for the user. This property must be specified when a user is created. Supports $filter. + description: The mail alias for the user. This property must be specified when a user is created. Returned only on $select. Supports $filter. nullable: true mobilePhone: type: string - description: The primary cellular telephone number for the user. Read-only for users synced from on-premises directory. + description: The primary cellular telephone number for the user. Returned by default. Read-only for users synced from on-premises directory. nullable: true officeLocation: type: string - description: The office location in the user's place of business. + description: The office location in the user's place of business. Returned by default. nullable: true onPremisesDistinguishedName: type: string - description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. + description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. nullable: true onPremisesDomainName: type: string - description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only.' + description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only.' nullable: true onPremisesExtensionAttributes: $ref: '#/components/schemas/microsoft.graph.onPremisesExtensionAttributes' onPremisesImmutableId: type: string - description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Supports $filter.' + description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Returned only on $select. Supports $filter.' nullable: true onPremisesLastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Read-only.' + description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Returned only on $select. Read-only.' format: date-time nullable: true onPremisesProvisioningErrors: type: array items: $ref: '#/components/schemas/microsoft.graph.onPremisesProvisioningError' - description: Errors when using Microsoft synchronization product during provisioning. + description: Errors when using Microsoft synchronization product during provisioning. Returned only on $select. onPremisesSamAccountName: type: string - description: Contains the on-premises samAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. + description: Contains the on-premises sAMAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. nullable: true onPremisesSecurityIdentifier: type: string - description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Read-only. + description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Returned only on $select. Read-only. nullable: true onPremisesSyncEnabled: type: boolean - description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Read-only + description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Returned only on $select. Read-only. nullable: true onPremisesUserPrincipalName: type: string - description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. + description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. nullable: true otherMails: type: array items: type: string - description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com'']. Supports $filter.' + description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com''].Returned only on $select. Supports$filter.' passwordPolicies: type: string - description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.' + description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.Returned only on $select.' nullable: true passwordProfile: $ref: '#/components/schemas/microsoft.graph.passwordProfile' postalCode: type: string - description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code.' + description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Returned only on $select.' nullable: true preferredDataLocation: type: string + description: 'The preferred data location for the user. For more information, see OneDrive Online Multi-Geo. Returned only on $select.' nullable: true preferredLanguage: type: string - description: The preferred language for the user. Should follow ISO 639-1 Code; for example 'en-US'. + description: The preferred language for the user. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. nullable: true provisionedPlans: type: array items: $ref: '#/components/schemas/microsoft.graph.provisionedPlan' - description: The plans that are provisioned for the user. Read-only. Not nullable. + description: The plans that are provisioned for the user. Returned only on $select. Read-only. Not nullable. proxyAddresses: type: array items: type: string - description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Read-only, Not nullable. Supports $filter.' + description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Returned only on $select. Read-only, Not nullable. Supports $filter.' refreshTokensValidFromDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only.' + description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only. Use invalidateAllRefreshTokens to reset.' format: date-time nullable: true showInAddressList: type: boolean - description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false.' + description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false. Returned only on $select.' nullable: true signInSessionsValidFromDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Read-only. Use revokeSignInSessions to reset.' + description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only. Use revokeSignInSessions to reset.' format: date-time nullable: true state: type: string - description: The state or province in the user's address. Supports $filter. + description: The state or province in the user's address. Returned only on $select. Supports $filter. nullable: true streetAddress: type: string - description: The street address of the user's place of business. + description: The street address of the user's place of business. Returned only on $select. nullable: true surname: type: string - description: The user's surname (family name or last name). Supports $filter. + description: The user's surname (family name or last name). Returned by default. Supports $filter. nullable: true usageLocation: type: string - description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Supports $filter.' + description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Returned only on $select. Supports $filter.' nullable: true userPrincipalName: type: string - description: 'The user principal name (UPN) of the user. The UPN is an Internet-style login name for the user based on the Internet standard RFC 822. By convention, this should map to the user''s email name. The general format is alias@domain, where domain must be present in the tenant''s collection of verified domains. This property is required when a user is created. The verified domains for the tenant can be accessed from the verifiedDomains property of organization. Supports $filter and $orderby.' + description: 'The user principal name (UPN) of the user. The UPN is an Internet-style login name for the user based on the Internet standard RFC 822. By convention, this should map to the user''s email name. The general format is alias@domain, where domain must be present in the tenant''s collection of verified domains. This property is required when a user is created. The verified domains for the tenant can be accessed from the verifiedDomains property of organization. Returned by default. Supports $filter and $orderby.' nullable: true userType: type: string - description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Supports $filter.' + description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Returned only on $select. Supports $filter.' nullable: true mailboxSettings: $ref: '#/components/schemas/microsoft.graph.mailboxSettings' @@ -28290,12 +28301,12 @@ components: format: int32 aboutMe: type: string - description: A freeform text entry field for the user to describe themselves. + description: A freeform text entry field for the user to describe themselves. Returned only on $select. nullable: true birthday: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z'' Returned only on $select.' format: date-time hireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -28307,39 +28318,39 @@ components: items: type: string nullable: true - description: A list for the user to describe their interests. + description: A list for the user to describe their interests. Returned only on $select. mySite: type: string - description: The URL for the user's personal site. + description: The URL for the user's personal site. Returned only on $select. nullable: true pastProjects: type: array items: type: string nullable: true - description: A list for the user to enumerate their past projects. + description: A list for the user to enumerate their past projects. Returned only on $select. preferredName: type: string - description: The preferred name for the user. + description: The preferred name for the user. Returned only on $select. nullable: true responsibilities: type: array items: type: string nullable: true - description: A list for the user to enumerate their responsibilities. + description: A list for the user to enumerate their responsibilities. Returned only on $select. schools: type: array items: type: string nullable: true - description: A list for the user to enumerate the schools they have attended. + description: A list for the user to enumerate the schools they have attended. Returned only on $select. skills: type: array items: type: string nullable: true - description: A list for the user to enumerate their skills. + description: A list for the user to enumerate their skills. Returned only on $select. analytics: $ref: '#/components/schemas/microsoft.graph.userAnalytics' informationProtection: @@ -28369,7 +28380,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: The groups and directory roles that the user is a member of. Read-only. Nullable. + description: 'The groups, directory roles and administrative units that the user is a member of. Read-only. Nullable.' ownedDevices: type: array items: @@ -28389,6 +28400,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.scopedRoleMembership' + description: The scoped-role administrative unit memberships for this user. Read-only. Nullable. transitiveMemberOf: type: array items: @@ -28424,13 +28436,14 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The user's events. Default is to show Events under the Default Calendar. Read-only. Nullable. + description: The user's events. Default is to show events under the Default Calendar. Read-only. Nullable. inferenceClassification: $ref: '#/components/schemas/microsoft.graph.inferenceClassification' joinedGroups: type: array items: $ref: '#/components/schemas/microsoft.graph.group' + description: Read-only. Nullable. mailFolders: type: array items: @@ -28447,13 +28460,14 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.person' - description: People that are relevant to the user. Read-only. Nullable. + description: 'Read-only. The most relevant people to the user. The collection is ordered by their relevance to the user, which is determined by the user''s communication, collaboration and business relationships. A person is an aggregation of information from across mail, contacts and social networks.' photo: $ref: '#/components/schemas/microsoft.graph.profilePhoto' photos: type: array items: $ref: '#/components/schemas/microsoft.graph.profilePhoto' + description: Read-only. Nullable. drive: $ref: '#/components/schemas/microsoft.graph.drive' drives: @@ -28469,7 +28483,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the user. Read-only. Nullable. + description: The collection of open extensions defined for the user. Nullable. appConsentRequestsForApproval: type: array items: @@ -28482,14 +28496,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.accessReviewInstance' + description: Navigation property to get list of access reviews pending approval by reviewer. agreementAcceptances: type: array items: $ref: '#/components/schemas/microsoft.graph.agreementAcceptance' + description: The user's terms of use acceptance statuses. Read-only. Nullable. deviceEnrollmentConfigurations: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceEnrollmentConfiguration' + description: Get enrollment configurations targeted to the user managedDevices: type: array items: @@ -28559,6 +28576,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.team' + description: The Microsoft Teams teams that the user is a member of. Read-only. Nullable. teamwork: $ref: '#/components/schemas/microsoft.graph.userTeamwork' todo: @@ -28778,7 +28796,7 @@ components: items: type: string nullable: true - description: 'List of log folders. ' + description: List of log folders. errorMessage: type: string description: Error message if any during the upload process @@ -29452,29 +29470,38 @@ components: items: type: string nullable: true + description: List of policies delivered to the device as last checkin. checkinDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: Last device check-in time in UTC. format: date-time deviceName: type: string + description: Device name trying to check-in. nullable: true devicePlatform: type: string + description: Device platform trying to check-in. nullable: true devicePlatformVersion: type: string + description: Device platform version trying to check-in. nullable: true errorMessage: type: string + description: Error message if any associated for the last checkin. nullable: true userId: type: string + description: User identifier using the device. userPrincipalName: type: string + description: User principal name using the device. nullable: true wasSuccessful: type: boolean + description: If the last checkin was successful. additionalProperties: type: object microsoft.graph.officeUserCheckinSummary: @@ -29485,11 +29512,13 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer + description: Total failed user check ins for the last 3 months. format: int32 succeededUserCount: maximum: 2147483647 minimum: -2147483648 type: integer + description: Total successful user check ins for the last 3 months. format: int32 additionalProperties: type: object @@ -29504,9 +29533,11 @@ components: properties: context: type: string + description: Not yet documented nullable: true failure: type: string + description: Not yet documented nullable: true failureDetails: type: string @@ -29869,17 +29900,17 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer - description: The number of charge cycles the device???s current battery has gone through. Valid values 0 to 2147483647 + description: The number of charge cycles the device’s current battery has gone through. Valid values 0 to 2147483647 format: int32 batteryHealthPercentage: maximum: 2147483647 minimum: -2147483648 type: integer - description: The device???s current battery???s health percentage. Valid values 0 to 100 + description: The device’s current battery’s health percentage. Valid values 0 to 100 format: int32 batterySerialNumber: type: string - description: The serial number of the device???s current battery + description: The serial number of the device’s current battery nullable: true cellularTechnology: type: string @@ -29887,7 +29918,7 @@ components: nullable: true deviceFullQualifiedDomainName: type: string - description: 'Returns the fully qualified domain name of the device (if any). If the device is not domain-joined, it returns an empty string. ' + description: 'Returns the fully qualified domain name of the device (if any). If the device is not domain-joined, it returns an empty string.' nullable: true deviceGuardLocalSystemAuthorityCredentialGuardState: $ref: '#/components/schemas/microsoft.graph.deviceGuardLocalSystemAuthorityCredentialGuardState' @@ -30340,10 +30371,12 @@ components: lastSignInDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The last sign-in date for a specific user. You can use this field to calculate the last time a user signed in to the directory. This field can be used to build reports, such as inactive users. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. For more information about using the value of this property, see Manage inactive user accounts in Azure AD.' format: date-time nullable: true lastSignInRequestId: type: string + description: Request ID of the last sign-in performed by this user. nullable: true additionalProperties: type: object @@ -30448,6 +30481,7 @@ components: properties: assignedByGroup: type: string + description: 'The id of the group that assigns this license. If the assignment is a direct-assigned license, this field will be Null. Read-Only.' nullable: true disabledPlans: type: array @@ -30456,16 +30490,20 @@ components: type: string format: uuid nullable: true + description: The service plans that are disabled in this assignment. Read-Only. error: type: string + description: 'License assignment failure error. If the license is assigned successfully, this field will be Null. Read-Only. Possible values: CountViolation, MutuallyExclusiveViolation, DependencyViolation, ProhibitedInUsageLocationViolation, UniquenessViolation, and Others. For more information on how to identify and resolve license assignment errors see here.' nullable: true skuId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' type: string + description: The unique identifier for the SKU. Read-Only. format: uuid nullable: true state: type: string + description: 'Indicate the current state of this assignment. Read-Only. Possible values: Active, ActiveWithError, Disabled and Error.' nullable: true additionalProperties: type: object @@ -30565,7 +30603,7 @@ components: properties: forceChangePasswordNextSignIn: type: boolean - description: true if the user must change her password on the next login; otherwise false. + description: 'If true, at next sign-in, the user must change their password. After a password change, this property will be automatically reset to false. If not set, default is false.' nullable: true forceChangePasswordNextSignInWithMfa: type: boolean @@ -30601,7 +30639,7 @@ components: properties: archiveFolder: type: string - description: Folder ID of an archive folder for the user. + description: Folder ID of an archive folder for the user. Read only. nullable: true automaticRepliesSetting: $ref: '#/components/schemas/microsoft.graph.automaticRepliesSetting' @@ -30641,6 +30679,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.activityStatistics' + description: The collection of work activities that a user spent time on during and outside of working hours. Read-only. Nullable. additionalProperties: type: object microsoft.graph.informationProtection: @@ -30764,18 +30803,19 @@ components: description: 'Represent the online meeting service providers that can be used to create online meetings in this calendar. Possible values are: unknown, skypeForBusiness, skypeForConsumer, teamsForBusiness.' calendarGroupId: type: string + description: 'The calendarGroup in which to create the calendar. If the user has never explicitly set a group for the calendar, this property is null.' nullable: true canEdit: type: boolean - description: 'True if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access.' + description: 'True if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access, through an Outlook client or the corresponding calendarPermission resource. Read-only.' nullable: true canShare: type: boolean - description: 'True if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it.' + description: 'True if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it. Read-only.' nullable: true canViewPrivateItems: type: boolean - description: 'True if the user can read calendar items that have been marked private, false otherwise.' + description: 'True if the user can read calendar items that have been marked private, false otherwise. This property is set through an Outlook client or the corresponding calendarPermission resource. Read-only.' nullable: true changeKey: type: string @@ -30787,9 +30827,11 @@ components: $ref: '#/components/schemas/microsoft.graph.onlineMeetingProviderType' hexColor: type: string + description: 'The calendar color, expressed in a hex color code of three hexidecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty.' nullable: true isDefaultCalendar: type: boolean + description: 'True if this is the default calendar where new events are created by default, false otherwise.' nullable: true isRemovable: type: boolean @@ -30797,9 +30839,11 @@ components: nullable: true isShared: type: boolean + description: 'True if the user has shared the calendar with other users, false otherwise. Since only the user who created the calendar can share it, isShared and isSharedWithMe cannot be true for the same user. This property is set when sharing is initiated in an Outlook client, and can be reset when the sharing is cancelled through the client or the corresponding calendarPermission resource. Read-only.' nullable: true isSharedWithMe: type: boolean + description: 'True if the user has been shared this calendar, false otherwise. This property is always false for a calendar owner. This property is set when sharing is initiated in an Outlook client, and can be reset when the sharing is cancelled through the client or the corresponding calendarPermission resource. Read-only.' nullable: true isTallyingResponses: type: boolean @@ -30891,6 +30935,7 @@ components: items: type: string nullable: true + description: 'Contains occurrenceId property values of cancelled instances in a recurring series, if the event is the series master. Instances in a recurring series that are cancelled are called cancelledOccurences.Returned only on $select in a Get operation which specifies the id of a series master event (that is, the seriesMasterId property value).' end: $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' hasAttachments: @@ -30899,6 +30944,7 @@ components: nullable: true hideAttendees: type: boolean + description: 'When set to true, each attendee only sees themselves in the meeting request and meeting Tracking list. Default is false.' nullable: true importance: $ref: '#/components/schemas/microsoft.graph.importance' @@ -30912,6 +30958,7 @@ components: nullable: true isDraft: type: boolean + description: 'Set to true if the user has updated the meeting in Outlook but has not sent the updates to attendees. Set to false if all changes have been sent, or if the event is an appointment without any attendees.' nullable: true isOnlineMeeting: type: boolean @@ -31005,7 +31052,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: The collection of fileAttachment and itemAttachment attachments for the event. Navigation property. Read-only. Nullable. + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' calendar: $ref: '#/components/schemas/microsoft.graph.calendar' exceptionOccurrences: @@ -31016,12 +31063,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the event. Read-only. Nullable. + description: The collection of open extensions defined for the event. Nullable. instances: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The instances of the event. Navigation property. Read-only. Nullable. + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' multiValueExtendedProperties: type: array items: @@ -31050,6 +31097,7 @@ components: nullable: true wellKnownName: type: string + description: The name of the folder if the folder is a recognized folder. Currently contacts is the only recognized contacts folder. nullable: true childFolders: type: array @@ -31120,6 +31168,7 @@ components: $ref: '#/components/schemas/microsoft.graph.followupFlag' gender: type: string + description: The contact's gender. nullable: true generation: type: string @@ -31219,7 +31268,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the contact. Read-only. Nullable. + description: The collection of open extensions defined for the contact. Nullable. multiValueExtendedProperties: type: array items: @@ -31257,7 +31306,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLabel' - description: 'The list of sensitivity label pairs (label ID, label name) associated with an Microsoft 365 group. Returned only on $select. Read-only.' + description: 'The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select.' assignedLicenses: type: array items: @@ -31269,6 +31318,7 @@ components: nullable: true createdByAppId: type: string + description: App ID of the app used to create the group. Can be null for some groups. Returned by default. Read-only. Supports $filter. nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -31297,14 +31347,16 @@ components: description: 'Specifies the group type and its membership. If the collection contains Unified, the group is a Microsoft 365 group; otherwise, it''s either a security group or distribution group. For details, see groups overview.If the collection includes DynamicMembership, the group has dynamic membership; otherwise, membership is static. Returned by default. Supports $filter.' hasMembersWithLicenseErrors: type: boolean - description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true). See an example.' + description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true).' nullable: true infoCatalogs: type: array items: type: string + description: Identifies the info segments assigned to the group. Returned by default. isAssignableToRole: type: boolean + description: 'Indicates whether this group can be assigned to an Azure Active Directory role or not.This property can only be set while creating the group and is immutable. Only Global Administrator and Privileged Role Administrator roles can set this property. For more information, see Using a group to manage Azure AD role assignmentsReturned by default.' nullable: true licenseProcessingState: $ref: '#/components/schemas/microsoft.graph.licenseProcessingState' @@ -31318,6 +31370,7 @@ components: nullable: true mailNickname: type: string + description: 'The mail alias for the group, unique in the organization. This property must be specified when a group is created. These characters cannot be used in the mailNickName: @()/[]'';:.<>,SPACE. Returned by default. Supports $filter.' nullable: true mdmAppId: type: string @@ -31332,19 +31385,23 @@ components: nullable: true onPremisesDomainName: type: string + description: 'Contains the on-premises domain FQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect.Returned by default. Read-only.' nullable: true onPremisesLastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'Indicates the last time at which the group was synced with the on-premises directory.The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Returned by default. Read-only. Supports $filter.' format: date-time nullable: true onPremisesNetBiosName: type: string + description: Contains the on-premises netBios name synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect.Returned by default. Read-only. nullable: true onPremisesProvisioningErrors: type: array items: $ref: '#/components/schemas/microsoft.graph.onPremisesProvisioningError' + description: Errors when using Microsoft synchronization product during provisioning. Returned by default. onPremisesSamAccountName: type: string description: Contains the on-premises SAM account name synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect.Returned by default. Read-only. @@ -31363,13 +31420,13 @@ components: nullable: true preferredLanguage: type: string - description: The preferred language for an Microsoft 365 group. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. + description: The preferred language for a Microsoft 365 group. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. nullable: true proxyAddresses: type: array items: type: string - description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required to filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' + description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required for filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' renewedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string @@ -31396,7 +31453,7 @@ components: nullable: true theme: type: string - description: 'Specifies an Microsoft 365 group''s color theme. Possible values are Teal, Purple, Green, Blue, Pink, Orange or Red. Returned by default.' + description: 'Specifies a Microsoft 365 group''s color theme. Possible values are Teal, Purple, Green, Blue, Pink, Orange or Red. Returned by default.' nullable: true visibility: type: string @@ -31414,11 +31471,11 @@ components: nullable: true hideFromAddressLists: type: boolean - description: 'True if the group is not displayed in certain parts of the Outlook UI: the Address Book, address lists for selecting message recipients, and the Browse Groups dialog for searching groups; otherwise, false. Default value is false. Returned only on $select.' + description: 'True if the group is not displayed in certain parts of the Outlook user interface: in the Address Book, in address lists for selecting message recipients, and in the Browse Groups dialog for searching groups; false otherwise. Default value is false. Returned only on $select.' nullable: true hideFromOutlookClients: type: boolean - description: 'True if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web; otherwise, false. Default value is false. Returned only on $select.' + description: 'True if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web, false otherwise. Default value is false. Returned only on $select.' nullable: true isFavorite: type: boolean @@ -31431,19 +31488,21 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer + description: Count of conversations that have been delivered one or more new posts since the signed-in user's last visit to the group. This property is the same as unseenCount. Returned only on $select. format: int32 nullable: true unseenCount: maximum: 2147483647 minimum: -2147483648 type: integer - description: Count of conversations that have received new posts since the signed-in user last visited the group. Returned only on $select. + description: Count of conversations that have received new posts since the signed-in user last visited the group. This property is the same as unseenConversationsCount.Returned only on $select. format: int32 nullable: true unseenMessagesCount: maximum: 2147483647 minimum: -2147483648 type: integer + description: Count of new posts that have been delivered to the group's conversations since the signed-in user's last visit to the group. Returned only on $select. format: int32 nullable: true membershipRuleProcessingStatus: @@ -31461,16 +31520,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.endpoint' + description: Endpoints for the group. Read-only. Nullable. memberOf: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Groups that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' + description: 'Groups and administrative units that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' members: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Users and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups) Nullable.' + description: 'Users, contacts, and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' membersWithLicenseErrors: type: array items: @@ -31480,7 +31540,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. Limited to 100 owners. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' + description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' permissionGrants: type: array items: @@ -31489,7 +31549,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directorySetting' - description: Read-only. Nullable. + description: 'Settings that can govern this group''s behavior, like whether members can invite guest users to the group. Nullable.' transitiveMemberOf: type: array items: @@ -31519,7 +31579,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The group's calendar events. + description: The group's events. photo: $ref: '#/components/schemas/microsoft.graph.profilePhoto' photos: @@ -31585,6 +31645,10 @@ components: type: string description: The mailFolder's display name. nullable: true + isHidden: + type: boolean + description: Indicates whether the mailFolder is hidden. This property can be set only when creating the folder. Find more information in Hidden mail folders. + nullable: true parentFolderId: type: string description: The unique identifier for the mailFolder's parent mailFolder. @@ -31605,6 +31669,7 @@ components: nullable: true wellKnownName: type: string + description: 'The well-known folder name for the folder. The possible values are listed above. This property is only set for default folders created by Outlook. For other folders, this property is null.' nullable: true childFolders: type: array @@ -31652,7 +31717,7 @@ components: $ref: '#/components/schemas/microsoft.graph.itemBody' bodyPreview: type: string - description: The first 255 characters of the message body. It is in text format. + description: 'The first 255 characters of the message body. It is in text format. If the message contains instances of mention, this property would contain a concatenation of these mentions as well.' nullable: true ccRecipients: type: array @@ -31767,6 +31832,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.mention' + description: 'A collection of mentions in the message, ordered by the createdDateTime from the newest to the oldest. By default, a GET /messages does not return this property unless you apply $expand on the property.' multiValueExtendedProperties: type: array items: @@ -31830,6 +31896,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.rankedEmailAddress' + description: The person's email addresses. givenName: type: string description: The person's given name. @@ -31840,6 +31907,7 @@ components: nullable: true mailboxType: type: string + description: The type of mailbox that is represented by the person's email address. nullable: true officeLocation: type: string @@ -31851,7 +31919,7 @@ components: nullable: true personType: type: string - description: The type of person. + description: 'The type of person, for example distribution list.' nullable: true phones: type: array @@ -31871,12 +31939,14 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.personDataSource' + description: 'The sources the user data comes from, for example Directory or Outlook Contacts.' surname: type: string description: The person's surname. nullable: true title: type: string + description: The person's title. nullable: true userPrincipalName: type: string @@ -31937,10 +32007,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.itemActivityOLD' + description: The list of recent activities that took place under this drive. bundles: type: array items: $ref: '#/components/schemas/microsoft.graph.driveItem' + description: 'Collection of [bundles][bundle] (albums and multi-select-shared sets of items). Only in personal OneDrive.' following: type: array items: @@ -32013,6 +32085,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.sitePage' + description: The collection of pages in the SitePages list in this site. sites: type: array items: @@ -32078,6 +32151,7 @@ components: endDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: DateTime when review instance is scheduled to end. format: date-time nullable: true scope: @@ -32085,15 +32159,18 @@ components: startDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: DateTime when review instance is scheduled to start. May be in the future. format: date-time nullable: true status: type: string + description: 'Specifies the status of an accessReview. The typical states include Initializing, NotStarted, Starting, InProgress, Completing, Completed, AutoReviewing, and AutoReviewed. Read-only.' nullable: true decisions: type: array items: $ref: '#/components/schemas/microsoft.graph.accessReviewInstanceDecisionItem' + description: 'Each user reviewed in an accessReviewInstance has a decision item representing if their access was approved, denied, or not yet reviewed.' definition: $ref: '#/components/schemas/microsoft.graph.accessReviewScheduleDefinition' additionalProperties: @@ -32106,45 +32183,57 @@ components: properties: agreementFileId: type: string + description: ID of the agreement file accepted by the user. nullable: true agreementId: type: string + description: ID of the agreement. nullable: true deviceDisplayName: type: string + description: The display name of the device used for accepting the agreement. nullable: true deviceId: type: string + description: The unique identifier of the device used for accepting the agreement. nullable: true deviceOSType: type: string + description: The operating system used for accepting the agreement. nullable: true deviceOSVersion: type: string + description: The operating system version of the device used for accepting the agreement. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true recordedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true state: $ref: '#/components/schemas/microsoft.graph.agreementAcceptanceState' userDisplayName: type: string + description: Display name of the user when the acceptance was recorded. nullable: true userEmail: type: string + description: Email of the user when the acceptance was recorded. nullable: true userId: type: string + description: ID of the user who accepted the agreement. nullable: true userPrincipalName: type: string + description: UPN of the user when the acceptance was recorded. nullable: true additionalProperties: type: object @@ -32158,15 +32247,18 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer + description: 'Sets how long (in seconds) this notification content will stay in each platform’s notification viewer. For example, when the notification is delivered to a Windows device, the value of this property is passed on to ToastNotification.ExpirationTime, which determines how long the toast notification will stay in the user’s Windows Action Center.' format: int32 nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'Sets a UTC expiration date and time on a user notification using ISO 8601 format (for example, midnight UTC on Jan 1, 2019 would look like this: ''2019-01-01T00:00:00Z''). When time is up, the notification is removed from the Microsoft Graph notification feed store completely and is no longer part of notification history. Max value is 30 days.' format: date-time nullable: true groupName: type: string + description: The name of the group that this notification belongs to. It is set by the developer for the purpose of grouping notifications together. nullable: true payload: $ref: '#/components/schemas/microsoft.graph.payloadTypes' @@ -32174,6 +32266,7 @@ components: $ref: '#/components/schemas/microsoft.graph.priority' targetHostName: type: string + description: 'Represents the host name of the app to which the calling service wants to post the notification, for the given user. If targeting web endpoints (see targetPolicy.platformTypes), ensure that targetHostName is the same as the name used when creating a subscription on the client side within the application JSON property.' targetPolicy: $ref: '#/components/schemas/microsoft.graph.targetPolicyEndpoints' additionalProperties: @@ -32196,6 +32289,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerPlan' + description: Read-only. Nullable. Returns the plannerPlans that the user marked as favorites. plans: type: array items: @@ -32205,11 +32299,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerPlan' + description: Read-only. Nullable. Returns the plannerPlans that have been recently viewed by the user in apps that support recent plans. tasks: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Read-only. Nullable. Returns the plannerPlans shared with the user. + description: Read-only. Nullable. Returns the plannerTasks assigned to the user. additionalProperties: type: object microsoft.graph.itemInsights: @@ -32227,8 +32322,10 @@ components: properties: contributionToContentDiscoveryAsOrganizationDisabled: type: boolean + description: 'Reflects the organization level setting controlling delegate access to the trending API. When set to true, the organization doesn''t have access to Office Delve. The relevancy of the content displayed in Microsoft 365, for example in Suggested sites in SharePoint Home and the Discover view in OneDrive for Business is affected for the whole organization. This setting is read-only and can only be changed by administrators in the SharePoint admin center.' contributionToContentDiscoveryDisabled: type: boolean + description: 'When set to true, the delegate access to the user''s trending API is disabled. When set to true, documents in the user''s Office Delve are disabled. When set to true, the relevancy of the content displayed in Microsoft 365, for example in Suggested sites in SharePoint Home and the Discover view in OneDrive for Business is affected. Users can control this setting in Office Delve.' regionalAndLanguageSettings: $ref: '#/components/schemas/microsoft.graph.regionalAndLanguageSettings' shiftPreferences: @@ -32287,74 +32384,92 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.itemAddress' + description: Represents details of addresses associated with the user. anniversaries: type: array items: $ref: '#/components/schemas/microsoft.graph.personAnniversary' + description: Represents the details of meaningful dates associated with a person. awards: type: array items: $ref: '#/components/schemas/microsoft.graph.personAward' + description: Represents the details of awards or honors associated with a person. certifications: type: array items: $ref: '#/components/schemas/microsoft.graph.personCertification' + description: Represents the details of certifications associated with a person. educationalActivities: type: array items: $ref: '#/components/schemas/microsoft.graph.educationalActivity' + description: 'Represents data that a user has supplied related to undergraduate, graduate, postgraduate or other educational activities.' emails: type: array items: $ref: '#/components/schemas/microsoft.graph.itemEmail' + description: Represents detailed information about email addresses associated with the user. interests: type: array items: $ref: '#/components/schemas/microsoft.graph.personInterest' + description: Provides detailed information about interests the user has associated with themselves in various services. languages: type: array items: $ref: '#/components/schemas/microsoft.graph.languageProficiency' + description: Represents detailed information about languages that a user has added to their profile. names: type: array items: $ref: '#/components/schemas/microsoft.graph.personName' + description: Represents the names a user has added to their profile. notes: type: array items: $ref: '#/components/schemas/microsoft.graph.personAnnotation' + description: Represents notes that a user has added to their profile. patents: type: array items: $ref: '#/components/schemas/microsoft.graph.itemPatent' + description: Represents patents that a user has added to their profile. phones: type: array items: $ref: '#/components/schemas/microsoft.graph.itemPhone' + description: Represents detailed information about phone numbers associated with a user in various services. positions: type: array items: $ref: '#/components/schemas/microsoft.graph.workPosition' + description: Represents detailed information about work positions associated with a user's profile. projects: type: array items: $ref: '#/components/schemas/microsoft.graph.projectParticipation' + description: Represents detailed information about projects associated with a user. publications: type: array items: $ref: '#/components/schemas/microsoft.graph.itemPublication' + description: Represents details of any publications a user has added to their profile. skills: type: array items: $ref: '#/components/schemas/microsoft.graph.skillProficiency' + description: Represents detailed information about skills associated with a user in various services. webAccounts: type: array items: $ref: '#/components/schemas/microsoft.graph.webAccount' + description: Represents web accounts the user has indicated they use or has added to their user profile. websites: type: array items: $ref: '#/components/schemas/microsoft.graph.personWebsite' + description: Represents detailed information about websites associated with a user in various services. additionalProperties: type: object microsoft.graph.userActivity: @@ -32427,7 +32542,7 @@ components: properties: accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. Required.' + description: 'true if the account is enabled; otherwise, false. default is true.' nullable: true alternativeSecurityIds: type: array @@ -32512,7 +32627,7 @@ components: nullable: true operatingSystemVersion: type: string - description: The version of the operating system on the device. Required. + description: Operating system version of the device. Required. nullable: true physicalIds: type: array @@ -32585,6 +32700,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.command' + description: Set of commands sent to this device additionalProperties: type: object description: Represents an Azure Active Directory object. The directoryObject type is the base type for many other directory entity types. @@ -32619,6 +32735,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.meetingCapabilities' + description: 'The list of meeting capabilities. Possible values are: questionAndAnswer.' chatInfo: $ref: '#/components/schemas/microsoft.graph.chatInfo' creationDateTime: @@ -32643,6 +32760,7 @@ components: nullable: true externalId: type: string + description: The external ID. A custom ID. Optional. nullable: true isBroadcast: type: boolean @@ -32691,7 +32809,7 @@ components: properties: activity: type: string - description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack,Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive,InAMeeting, Offline, OffWork,OutOfOffice, PresenceUnknown,Presenting, UrgentInterruptionsOnly.' + description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive, InAMeeting, Offline, OffWork, OutOfOffice, PresenceUnknown, Presenting, UrgentInterruptionsOnly.' nullable: true availability: type: string @@ -32746,24 +32864,29 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: Date and time at which the chat was created. Read-only. format: date-time nullable: true lastUpdatedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: Date and time at which the chat was renamed or list of members were last changed. Read-only. format: date-time nullable: true topic: type: string + description: (Optional) Subject or topic for the chat. Only available for group chats. nullable: true installedApps: type: array items: $ref: '#/components/schemas/microsoft.graph.teamsAppInstallation' + description: A collection of all the apps in the chat. Nullable. members: type: array items: $ref: '#/components/schemas/microsoft.graph.conversationMember' + description: A collection of all the members in the chat. Nullable. messages: type: array items: @@ -32788,6 +32911,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: Read only. Timestamp at which the team was created. format: date-time nullable: true description: @@ -32814,6 +32938,7 @@ components: nullable: true isMembershipLimitedToOwners: type: boolean + description: 'If set to true, the team is currently in the owner-only team membership state and not accessible by other team members, such as students.' nullable: true memberSettings: $ref: '#/components/schemas/microsoft.graph.teamMemberSettings' @@ -32855,6 +32980,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.user' + description: 'The list of this team''s owners. Currently, when creating a team using application permissions, exactly one owner must be specified. When using user delegated permissions, no owner can be specified (the current user is the owner). Owner must be specified as an object ID (GUID), not a UPN.' photo: $ref: '#/components/schemas/microsoft.graph.profilePhoto' primaryChannel: @@ -33230,7 +33356,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.ipRange' - description: Collection of Internet protocol address ranges + description: Collection of ip ranges additionalProperties: type: object description: Windows Information Protection IP Range Collection @@ -33317,6 +33443,7 @@ components: nullable: true text: type: string + description: Not yet documented nullable: true additionalProperties: type: object @@ -33487,10 +33614,13 @@ components: properties: hasGraphMailbox: type: boolean + description: Specifies if the user's primary mailbox is hosted in the cloud and is enabled for Microsoft Graph. hasLicense: type: boolean + description: Specifies if the user has a MyAnalytics license assigned. hasOptedOut: type: boolean + description: Specifies if the user opted out of MyAnalytics. additionalProperties: type: object microsoft.graph.activityStatistics: @@ -33504,17 +33634,21 @@ components: duration: pattern: '^-?P([0-9]+D)?(T([0-9]+H)?([0-9]+M)?([0-9]+([.][0-9]+)?S)?)?$' type: string + description: Total hours spent on the activity. The value is represented in ISO 8601 format for durations. format: duration endDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' type: string + description: 'Date when the activity ended, expressed in ISO 8601 format for calendar dates. For example, the property value could be ''2019-07-03'' that follows the YYYY-MM-DD format.' format: date startDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' type: string + description: 'Date when the activity started, expressed in ISO 8601 format for calendar dates. For example, the property value could be ''2019-07-04'' that follows the YYYY-MM-DD format.' format: date timeZoneUsed: type: string + description: 'The time zone that the user sets in Microsoft Outlook is used for the computation. For example, the property value could be ''Pacific Standard Time.''' nullable: true additionalProperties: type: object @@ -33528,6 +33662,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.bitlockerRecoveryKey' + description: The recovery keys associated with the bitlocker entity. additionalProperties: type: object microsoft.graph.dataLossPreventionPolicy: @@ -33663,7 +33798,7 @@ components: nullable: true provisioningStatus: type: string - description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan)''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' + description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan).''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' nullable: true servicePlanId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' @@ -33720,11 +33855,11 @@ components: properties: address: type: string - description: The email address of the person or entity. + description: The email address of an entity instance. nullable: true name: type: string - description: The display name of the person or entity. + description: The display name of an entity instance. nullable: true additionalProperties: type: object @@ -33839,10 +33974,10 @@ components: properties: dateTime: type: string - description: 'A single point of time in a combined date and time representation ({date}T{time}; for example, 2017-08-29T04:00:00.0000000).' + description: 'A single point of time in a combined date and time representation ({date}T{time}). For example, ''2019-04-16T09:00:00''.' timeZone: type: string - description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for more possible values.' + description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for possible values.' nullable: true additionalProperties: type: object @@ -33995,7 +34130,7 @@ components: nullable: true name: type: string - description: The attachment's file name. + description: The display name of the attachment. This does not need to be the actual file name. nullable: true size: maximum: 2147483647 @@ -34013,6 +34148,7 @@ components: properties: otherLabel: type: string + description: 'To specify a custom type of email address, set type to other, and assign otherLabel to a custom string. For example, you may use a specific email address for your volunteer activities. Set type to other, and set otherLabel to a custom string such as Volunteer work.' nullable: true type: $ref: '#/components/schemas/microsoft.graph.emailType' @@ -34062,6 +34198,7 @@ components: nullable: true postOfficeBox: type: string + description: The post office box number. nullable: true state: type: string @@ -34209,14 +34346,17 @@ components: properties: displayName: type: string + description: 'Display name of this group of settings, which comes from the associated template. Read-only.' nullable: true templateId: type: string + description: Unique identifier for the template used to create this group of settings. Read-only. nullable: true values: type: array items: $ref: '#/components/schemas/microsoft.graph.settingValue' + description: Collection of name value pairs. Must contain and set all the settings defined in the template. additionalProperties: type: object microsoft.graph.conversation: @@ -34407,6 +34547,7 @@ components: properties: isMentioned: type: boolean + description: True if the signed-in user is mentioned in the parent resource instance. Read-only. Supports filter. nullable: true additionalProperties: type: object @@ -34418,28 +34559,34 @@ components: properties: application: type: string + description: The name of the application where the mention is created. Optional. Not used and defaulted as null for message. nullable: true clientReference: type: string + description: A unique identifier that represents a parent of the resource instance. Optional. Not used and defaulted as null for message. nullable: true createdBy: $ref: '#/components/schemas/microsoft.graph.emailAddress' createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The date and time that the mention is created on the client. format: date-time nullable: true deepLink: type: string + description: A deep web link to the context of the mention in the resource instance. Optional. Not used and defaulted as null for message. nullable: true mentioned: $ref: '#/components/schemas/microsoft.graph.emailAddress' mentionText: type: string + description: 'Optional. Not used and defaulted as null for message. To get the mentions in a message, see the bodyPreview property of the message instead.' nullable: true serverCreatedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The date and time that the mention is created on the server. Optional. Not used and defaulted as null for message. format: date-time nullable: true additionalProperties: @@ -34466,30 +34613,37 @@ components: properties: changeKey: type: string + description: The version of the task folder. nullable: true isDefaultFolder: type: boolean + description: True if the folder is the default task folder. nullable: true name: type: string + description: The name of the task folder. nullable: true parentGroupKey: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' type: string + description: The unique GUID identifier for the task folder's parent group. format: uuid nullable: true multiValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.multiValueLegacyExtendedProperty' + description: The collection of multi-value extended properties defined for the task folder. Read-only. Nullable. singleValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.singleValueLegacyExtendedProperty' + description: The collection of single-value extended properties defined for the task folder. Read-only. Nullable. tasks: type: array items: $ref: '#/components/schemas/microsoft.graph.outlookTask' + description: The tasks in this task folder. Read-only. Nullable. additionalProperties: type: object microsoft.graph.outlookTaskGroup: @@ -34500,22 +34654,27 @@ components: properties: changeKey: type: string + description: The version of the task group. nullable: true groupKey: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' type: string + description: The unique GUID identifier for the task group. format: uuid nullable: true isDefaultGroup: type: boolean + description: True if the task group is the default task group. nullable: true name: type: string + description: The name of the task group. nullable: true taskFolders: type: array items: $ref: '#/components/schemas/microsoft.graph.outlookTaskFolder' + description: The collection of task folders in the task group. Read-only. Nullable. additionalProperties: type: object microsoft.graph.outlookTask: @@ -34526,6 +34685,7 @@ components: properties: assignedTo: type: string + description: The name of the person who has been assigned the task in Outlook. Read-only. nullable: true body: $ref: '#/components/schemas/microsoft.graph.itemBody' @@ -34535,6 +34695,7 @@ components: $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' hasAttachments: type: boolean + description: Set to true if the task has attachments. nullable: true importance: $ref: '#/components/schemas/microsoft.graph.importance' @@ -34564,14 +34725,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' + description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the task. Read-only. Nullable.' multiValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.multiValueLegacyExtendedProperty' + description: The collection of multi-value extended properties defined for the task. Read-only. Nullable. singleValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.singleValueLegacyExtendedProperty' + description: The collection of single-value extended properties defined for the task. Read-only. Nullable. additionalProperties: type: object microsoft.graph.rankedEmailAddress: @@ -34580,9 +34744,11 @@ components: properties: address: type: string + description: The email address. nullable: true rank: type: number + description: 'The rank of the email address. A rank is used as a sort key, in relation to the other returned results. A higher rank value corresponds to a more relevant result. Relevance is determined by communication, collaboration, and business relationship signals.' format: double nullable: true additionalProperties: @@ -34593,6 +34759,7 @@ components: properties: type: type: string + description: The type of data source. nullable: true additionalProperties: type: object @@ -34861,6 +35028,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.itemActivityOLD' + description: The recent activities that took place within this list. columns: type: array items: @@ -35124,9 +35292,11 @@ components: properties: query: type: string + description: The query specifying what will be reviewed. See table for examples. nullable: true queryType: type: string + description: The type of query. Examples include MicrosoftGraph and ARM. nullable: true additionalProperties: type: object @@ -35138,30 +35308,37 @@ components: properties: accessReviewId: type: string + description: The identifier of the accessReviewInstance parent. appliedBy: $ref: '#/components/schemas/microsoft.graph.userIdentity' appliedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The DateTime when the approval decision was applied. format: date-time nullable: true applyResult: type: string + description: 'The result of applying the decision. Possible values: NotApplied, Success, Failed, NotFound, or NotSupported.' nullable: true decision: type: string + description: 'Result of the review. Possible values: Approve, Deny, NotReviewed, or DontKnow.' nullable: true justification: type: string + description: The review decision justification. nullable: true recommendation: type: string + description: 'A system-generated recommendation for the approval decision. Possible values: Approve, Deny, or NotAvailable.' nullable: true reviewedBy: $ref: '#/components/schemas/microsoft.graph.userIdentity' reviewedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The DateTime when the review occurred. format: date-time nullable: true target: @@ -35178,44 +35355,53 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.accessReviewReviewerScope' + description: 'This collection of reviewer scopes is used to define the list of fallback reviewers. These fallback reviewers will be notified to take action if no users are found from the list of reviewers specified. This could occur when either the group owner is specified as the reviewer but the group owner does not exist, or manager is specified as reviewer but a user''s manager does not exist. See accessReviewReviewerScope.' createdBy: $ref: '#/components/schemas/microsoft.graph.userIdentity' createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: DateTime when review series was created. format: date-time nullable: true descriptionForAdmins: type: string + description: Description provided by review creators to provide more context of the review to admins. nullable: true descriptionForReviewers: type: string + description: Description provided by review creators to provide more context of the review to reviewers. Reviewers will see this description in the email sent to them requesting their review. nullable: true displayName: type: string + description: Name of access review series. Required on create. nullable: true instanceEnumerationScope: $ref: '#/components/schemas/microsoft.graph.accessReviewScope' lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: DateTime when review series was last modified. format: date-time nullable: true reviewers: type: array items: $ref: '#/components/schemas/microsoft.graph.accessReviewReviewerScope' + description: This collection of access review scopes is used to define who are the reviewers. See accessReviewReviewerScope. Required on create. scope: $ref: '#/components/schemas/microsoft.graph.accessReviewScope' settings: $ref: '#/components/schemas/microsoft.graph.accessReviewScheduleSettings' status: type: string + description: 'This read-only field specifies the status of an accessReview. The typical states include Initializing, NotStarted, Starting, InProgress, Completing, Completed, AutoReviewing, and AutoReviewed.' nullable: true instances: type: array items: $ref: '#/components/schemas/microsoft.graph.accessReviewInstance' + description: 'Set of access reviews instances for this access review series. Access reviews that do not recur will only have one instance; otherwise, there will be an instance for each recurrence.' additionalProperties: type: object microsoft.graph.agreementAcceptanceState: @@ -35231,6 +35417,7 @@ components: properties: rawContent: type: string + description: 'The notification content of a raw user notification that will be delivered to and consumed by the app client on all supported platforms (Windows, iOS, Android or WebPush) receiving this notification. At least one of Payload.RawContent or Payload.VisualContent needs to be valid for a POST Notification request.' nullable: true visualContent: $ref: '#/components/schemas/microsoft.graph.visualProperties' @@ -35252,6 +35439,7 @@ components: items: type: string nullable: true + description: 'Use to filter the notification distribution to a specific platform or platforms. Valid values are Windows, iOS, Android and WebPush. By default, all push endpoint types (Windows, iOS, Android and WebPush) are enabled.' additionalProperties: type: object microsoft.graph.plannerDelta: @@ -35391,6 +35579,7 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer + description: 'Priority of the task. Valid range of values is between 0 and 10 (inclusive), with increasing value being lower priority (0 has the highest priority and 10 has the lowest priority). Currently, Planner interprets values 0 and 1 as ''urgent'', 2 and 3 and 4 as ''important'', 5, 6, and 7 as ''medium'', and 8, 9, and 10 as ''low''. Currently, Planner sets the value 1 for ''urgent'', 3 for ''important'', 5 for ''medium'', and 9 for ''low''.' format: int32 nullable: true referenceCount: @@ -35429,17 +35618,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.sharedInsight' - description: 'Calculated relationship identifying documents shared with or by the user. This includes URLs, file attachments, and reference attachments to OneDrive for Business and SharePoint files found in Outlook messages and meetings. This also includes URLs and reference attachments to Teams conversations. Ordered by recency of share.' + description: Access this property from the derived type itemInsights. trending: type: array items: $ref: '#/components/schemas/microsoft.graph.trending' - description: 'Calculated relationship identifying documents trending around a user. Trending documents are calculated based on activity of the user''s closest network of people and include files stored in OneDrive for Business and SharePoint. Trending insights help the user to discover potentially useful content that the user has access to, but has never viewed before.' + description: Access this property from the derived type itemInsights. used: type: array items: $ref: '#/components/schemas/microsoft.graph.usedInsight' - description: 'Calculated relationship identifying the latest documents viewed or modified by a user, including OneDrive for Business and SharePoint documents, ranked by recency of use.' + description: Access this property from the derived type itemInsights. additionalProperties: type: object microsoft.graph.regionalAndLanguageSettings: @@ -35452,6 +35641,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.localeInfo' + description: Prioritized list of languages the user reads and authors in.Returned by default. Not nullable. defaultDisplayLanguage: $ref: '#/components/schemas/microsoft.graph.localeInfo' defaultRegionalFormat: @@ -35675,12 +35865,15 @@ components: properties: ageGroup: type: string + description: 'Shows the age group of user. Allowed values null, minor, notAdult and adult are generated by the directory and cannot be changed.' countryCode: type: string + description: Contains the two-character country code associated with the users account. preferredLanguageTag: $ref: '#/components/schemas/microsoft.graph.localeInfo' userPrincipalName: type: string + description: The user principal name (UPN) of the user associated with the account. additionalProperties: type: object microsoft.graph.itemAddress: @@ -35693,6 +35886,7 @@ components: $ref: '#/components/schemas/microsoft.graph.physicalAddress' displayName: type: string + description: Friendly name the user has assigned to this address. nullable: true geoCoordinates: $ref: '#/components/schemas/microsoft.graph.geoCoordinates' @@ -35707,6 +35901,7 @@ components: date: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' type: string + description: Contains the date associated with the anniversary type. format: date nullable: true type: @@ -35721,22 +35916,28 @@ components: properties: description: type: string + description: Descpription of the award or honor. nullable: true displayName: type: string + description: Name of the award or honor. issuedDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' type: string + description: The date that the award or honor was granted. format: date nullable: true issuingAuthority: type: string + description: Authority which granted the award or honor. nullable: true thumbnailUrl: type: string + description: URL referencing a thumbnail of the award or honor. nullable: true webUrl: type: string + description: URL referencing the award or honor. nullable: true additionalProperties: type: object @@ -35748,38 +35949,48 @@ components: properties: certificationId: type: string + description: The referenceable identifier for the certification. nullable: true description: type: string + description: Description of the certification. nullable: true displayName: type: string + description: Title of the certification. endDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' type: string + description: The date that the certification expires. format: date nullable: true issuedDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' type: string + description: The date that the certification was issued. format: date nullable: true issuingAuthority: type: string + description: Authority which granted the certification. nullable: true issuingCompany: type: string + description: Company which granted the certification. nullable: true startDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' type: string + description: The date that the certification became valid. format: date nullable: true thumbnailUrl: type: string + description: URL referencing a thumbnail of the certification. nullable: true webUrl: type: string + description: URL referencing the certification. nullable: true additionalProperties: type: object @@ -35792,11 +36003,13 @@ components: completionMonthYear: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' type: string + description: The month and year the user graduated or completed the activity. format: date nullable: true endMonthYear: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' type: string + description: The month and year the user completed the educational activity referenced. format: date nullable: true institution: @@ -35806,6 +36019,7 @@ components: startMonthYear: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' type: string + description: The month and year the user commenced the activity referenced. format: date nullable: true additionalProperties: @@ -35818,8 +36032,10 @@ components: properties: address: type: string + description: The email address itself. displayName: type: string + description: The name or label a user has associated with a particular email address. nullable: true type: $ref: '#/components/schemas/microsoft.graph.emailType' @@ -35836,18 +36052,23 @@ components: items: type: string nullable: true + description: 'Contains categories a user has associated with the interest (for example, personal, recipies).' collaborationTags: type: array items: type: string nullable: true + description: 'Contains experience scenario tags a user has associated with the interest. Allowed values in the collection are: askMeAbout, ableToMentor, wantsToLearn, wantsToImprove.' description: type: string + description: Contains a description of the interest. nullable: true displayName: type: string + description: Contains a friendly name for the interest. webUrl: type: string + description: Contains a link to a web page or resource about the interest. nullable: true additionalProperties: type: object @@ -35859,6 +36080,7 @@ components: properties: displayName: type: string + description: Contains the long-form name for the language. proficiency: $ref: '#/components/schemas/microsoft.graph.languageProficiencyLevel' reading: @@ -35867,6 +36089,7 @@ components: $ref: '#/components/schemas/microsoft.graph.languageProficiencyLevel' tag: type: string + description: 'Contains the four-character BCP47 name for the language (en-US, no-NB, en-AU).' written: $ref: '#/components/schemas/microsoft.graph.languageProficiencyLevel' additionalProperties: @@ -35879,32 +36102,42 @@ components: properties: displayName: type: string + description: Provides an ordered rendering of firstName and lastName depending on the locale of the user or their device. first: type: string + description: First name of the user. initials: type: string + description: Initials of the user. nullable: true languageTag: type: string + description: 'Contains the name for the language (en-US, no-NB, en-AU) following IETF BCP47 format.' nullable: true last: type: string + description: Last name of the user. maiden: type: string + description: Maiden name of the user. nullable: true middle: type: string + description: Middle name of the user. nullable: true nickname: type: string + description: Nickname of the user. nullable: true pronunciation: $ref: '#/components/schemas/microsoft.graph.yomiPersonName' suffix: type: string + description: 'Designators used after the users name (eg: PhD.)' nullable: true title: type: string + description: 'Honorifics used to prefix a users name (eg: Dr, Sir, Madam, Mrs.)' nullable: true additionalProperties: type: object @@ -35918,6 +36151,7 @@ components: $ref: '#/components/schemas/microsoft.graph.itemBody' displayName: type: string + description: Contains a friendly name for the note. nullable: true additionalProperties: type: object @@ -35929,25 +36163,32 @@ components: properties: description: type: string + description: Descpription of the patent or filing. nullable: true displayName: type: string + description: Title of the patent or filing. isPending: type: boolean + description: Indicates the patent is pending. nullable: true issuedDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' type: string + description: The date that the patent was granted. format: date nullable: true issuingAuthority: type: string + description: Authority which granted the patent. nullable: true number: type: string + description: The patent number. nullable: true webUrl: type: string + description: URL referencing the patent or filing. nullable: true additionalProperties: type: object @@ -35959,9 +36200,11 @@ components: properties: displayName: type: string + description: Friendly name the user has assigned this phone number. nullable: true number: type: string + description: Phone number provided by the user. type: $ref: '#/components/schemas/microsoft.graph.phoneType' additionalProperties: @@ -35977,14 +36220,17 @@ components: items: type: string nullable: true + description: Categories that the user has associated with this position. colleagues: type: array items: $ref: '#/components/schemas/microsoft.graph.relatedPerson' + description: Colleagues that are associated with this position. detail: $ref: '#/components/schemas/microsoft.graph.positionDetail' isCurrent: type: boolean + description: Denotes whether or not the position is current. nullable: true manager: $ref: '#/components/schemas/microsoft.graph.relatedPerson' @@ -36001,6 +36247,7 @@ components: items: type: string nullable: true + description: 'Contains categories a user has associated with the project (for example, digital transformation, oil rig).' client: $ref: '#/components/schemas/microsoft.graph.companyDetail' collaborationTags: @@ -36008,18 +36255,22 @@ components: items: type: string nullable: true + description: 'Contains experience scenario tags a user has associated with the interest. Allowed values in the collection are: askMeAbout, ableToMentor, wantsToLearn, wantsToImprove.' colleagues: type: array items: $ref: '#/components/schemas/microsoft.graph.relatedPerson' + description: Lists people that also worked on the project. detail: $ref: '#/components/schemas/microsoft.graph.positionDetail' displayName: type: string + description: Contains a friendly name for the project. sponsors: type: array items: $ref: '#/components/schemas/microsoft.graph.relatedPerson' + description: The Person or people who sponsored the project. additionalProperties: type: object microsoft.graph.itemPublication: @@ -36030,22 +36281,28 @@ components: properties: description: type: string + description: Description of the publication. nullable: true displayName: type: string + description: Title of the publication. publishedDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' type: string + description: The date that the publication was published. format: date nullable: true publisher: type: string + description: Publication or publisher for the publication. nullable: true thumbnailUrl: type: string + description: URL referencing a thumbnail of the publication. nullable: true webUrl: type: string + description: URL referencing the publication. nullable: true additionalProperties: type: object @@ -36060,17 +36317,21 @@ components: items: type: string nullable: true + description: 'Contains categories a user has associated with the skill (for example, personal, professional, hobby).' collaborationTags: type: array items: type: string nullable: true + description: 'Contains experience scenario tags a user has associated with the interest. Allowed values in the collection are: askMeAbout, ableToMentor, wantsToLearn, wantsToImprove.' displayName: type: string + description: Contains a friendly name for the skill. proficiency: $ref: '#/components/schemas/microsoft.graph.skillProficiencyLevel' webUrl: type: string + description: Contains a link to an information source about the skill. nullable: true additionalProperties: type: object @@ -36082,16 +36343,20 @@ components: properties: description: type: string + description: Contains the description the user has provided for the account on the service being referenced. nullable: true service: $ref: '#/components/schemas/microsoft.graph.serviceInformation' statusMessage: type: string + description: Contains a status message from the cloud service if provided or synchronized. nullable: true userId: type: string + description: The user name displayed for the webaccount. webUrl: type: string + description: Contains a link to the user's profile on the cloud service if one exists. nullable: true additionalProperties: type: object @@ -36106,13 +36371,17 @@ components: items: type: string nullable: true + description: 'Contains categories a user has associated with the website (for example, personal, recipes).' description: type: string + description: Contains a description of the website. nullable: true displayName: type: string + description: Contains a friendly name for the website. webUrl: type: string + description: Contains a link to the website itself. additionalProperties: type: object microsoft.graph.Json: @@ -36328,7 +36597,7 @@ components: properties: messageId: type: string - description: The unique identifier of a message in a Microsoft Teams channel. + description: The unique identifier for a message in a Microsoft Teams channel. nullable: true replyChainMessageId: type: string @@ -36364,12 +36633,14 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.meetingParticipantInfo' + description: For broadcast meeting only. organizer: $ref: '#/components/schemas/microsoft.graph.meetingParticipantInfo' producers: type: array items: $ref: '#/components/schemas/microsoft.graph.meetingParticipantInfo' + description: For broadcast meeting only. additionalProperties: type: object microsoft.graph.emailAuthenticationMethod: @@ -36380,6 +36651,7 @@ components: properties: emailAddress: type: string + description: The email address registered to this user. nullable: true additionalProperties: type: object @@ -36391,12 +36663,14 @@ components: properties: aaGuid: type: string + description: 'Authenticator Attestation GUID, an identifier that indicates the type (e.g. make and model) of the authenticator.' nullable: true attestationCertificates: type: array items: type: string nullable: true + description: The attestation certificate(s) attached to this security key. attestationLevel: $ref: '#/components/schemas/microsoft.graph.attestationLevel' createdDateTime: @@ -36407,13 +36681,16 @@ components: creationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The timestamp when this key was registered to the user. format: date-time nullable: true displayName: type: string + description: The display name of the key as given by the user. nullable: true model: type: string + description: The manufacturer-assigned model of the FIDO2 security key. nullable: true additionalProperties: type: object @@ -36464,10 +36741,12 @@ components: creationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The timestamp when this method was registered to the user. format: date-time nullable: true displayName: type: string + description: The display name of the mobile device as given by the user. nullable: true device: $ref: '#/components/schemas/microsoft.graph.device' @@ -36487,10 +36766,12 @@ components: creationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The date and time when this password was last updated. This property is currently not populated. Read-only. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true password: type: string + description: 'For security, the password is always returned as null from a LIST or GET operation.' nullable: true additionalProperties: type: object @@ -36502,6 +36783,7 @@ components: properties: phoneNumber: type: string + description: 'The phone number to text or call for authentication. Phone numbers use the format ''+ x'', with extension optional. For example, +1 5555551234 or +1 5555551234x123 are valid. Numbers are rejected when creating/updating if they do not match the required format.' nullable: true phoneType: $ref: '#/components/schemas/microsoft.graph.authenticationPhoneType' @@ -36545,6 +36827,12 @@ components: type: string nullable: true description: The roles for that user. + visibleHistoryStartDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The timestamp denoting how far back a conversation's history is shared with the conversation member. This property is settable only for members of a chat. + format: date-time + nullable: true additionalProperties: type: object microsoft.graph.chatMessage: @@ -36588,13 +36876,13 @@ components: lastEditedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Read only. Timestamp when edits to the chat message were made. Triggers an 'Edited' flag in the Microsoft Teams UI. If no edits are made the value is null. + description: Read only. Timestamp when edits to the chat message were made. Triggers an 'Edited' flag in the Teams UI. If no edits are made the value is null. format: date-time nullable: true lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Read only. Timestamp when the chat message is created (initial setting) or edited, including when a reaction is added or removed.' + description: 'Read only. Timestamp when the chat message is created (initial setting) or modified, including when a reaction is added or removed.' format: date-time nullable: true locale: @@ -36613,9 +36901,10 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.chatMessageReaction' + description: 'Reactions for this chat message (for example, Like).' replyToId: type: string - description: Read-only. Id of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels not chats) + description: 'Read-only. ID of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels, not chats.)' nullable: true subject: type: string @@ -36655,6 +36944,7 @@ components: nullable: true sortOrderIndex: type: string + description: Index of the order used for sorting tabs. nullable: true teamsAppId: type: string @@ -36673,6 +36963,7 @@ components: properties: showInTeamsSearchAndSuggestions: type: boolean + description: 'If set to true, the team is visible via search and suggestions from the Teams client.' nullable: true additionalProperties: type: object @@ -36724,7 +37015,7 @@ components: nullable: true allowCreateUpdateChannels: type: boolean - description: 'If set to true, members can add and update channels.' + description: 'If set to true, members can add and update any channels.' nullable: true allowCreateUpdateRemoveConnectors: type: boolean @@ -37141,12 +37432,15 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The date and time when the key was originally backed up to Azure Active Directory. format: date-time deviceId: type: string + description: ID of the device the BitLocker key is originally backed up from. nullable: true key: type: string + description: The BitLocker recovery key. volumeType: $ref: '#/components/schemas/microsoft.graph.volumeType' additionalProperties: @@ -37208,14 +37502,18 @@ components: properties: color: type: string + description: 'The color that the UI should display for the label, if configured.' nullable: true description: type: string + description: The admin-defined description for the label. nullable: true isActive: type: boolean + description: Indicates whether the label is active or not. Active labels should be hidden or disabled in UI. name: type: string + description: The plaintext name of the label. nullable: true parent: $ref: '#/components/schemas/microsoft.graph.parentLabelDetails' @@ -37223,9 +37521,11 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer + description: 'The sensitivity value of the label, where lower is less sensitive.' format: int32 tooltip: type: string + description: The tooltip that should be displayed for the label in a UI. nullable: true additionalProperties: type: object @@ -37390,7 +37690,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' - description: 'A collection of the days of the week on which the event occurs. The possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' + description: 'A collection of the days of the week on which the event occurs. Possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' firstDayOfWeek: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' index: @@ -37513,7 +37813,7 @@ components: properties: name: type: string - description: Name of the setting (as defined by the groupSettingTemplate). + description: Name of the setting (as defined by the directorySettingTemplate). nullable: true value: type: string @@ -37560,7 +37860,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: Read-only. Nullable. + description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the post. Read-only. Nullable.' extensions: type: array items: @@ -37630,7 +37930,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.recipient' - description: The email addresses to which a message should be redirected. + description: The email address to which a message should be redirected. stopProcessingRules: type: boolean description: Indicates whether subsequent rules should be evaluated. @@ -37842,6 +38142,7 @@ components: $ref: '#/components/schemas/microsoft.graph.sharepointIds' siteId: type: string + description: 'For OneDrive for Business and SharePoint, this property represents the ID of the site that contains the parent document library of the driveItem resource. The value is the same as the id property of that [site][] resource. It is an opaque string that consists of three identifiers of the site. For OneDrive, this property is not populated.' nullable: true additionalProperties: type: object @@ -37851,7 +38152,7 @@ components: properties: upgradeAvailable: type: boolean - description: Indicates whether there are higher storage quota plans available. Read-only. + description: Indicates if there are higher storage quota plans available. Read-only. nullable: true additionalProperties: type: object @@ -38029,6 +38330,7 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer + description: Number of children contained immediately within this container. format: int32 nullable: true additionalProperties: @@ -38118,12 +38420,12 @@ components: nullable: true latitude: type: number - description: 'Optional. The latitude, in decimal, for the item. Read-only.' + description: 'Optional. The latitude, in decimal, for the item. Writable on OneDrive Personal.' format: double nullable: true longitude: type: number - description: 'Optional. The longitude, in decimal, for the item. Read-only.' + description: 'Optional. The longitude, in decimal, for the item. Writable on OneDrive Personal.' format: double nullable: true additionalProperties: @@ -38195,7 +38497,7 @@ components: takenDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Represents the date and time the photo was taken. Read-only. + description: The date and time the photo was taken in UTC time. Read-only. format: date-time nullable: true additionalProperties: @@ -38406,7 +38708,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.workbookOperation' - description: 'The status of workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only.' + description: 'The status of Workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only. Nullable.' tables: type: array items: @@ -38456,7 +38758,7 @@ components: description: 'The type of permission, e.g. read. See below for the full list of roles. Read-only.' shareId: type: string - description: A unique token that can be used to access this shared item via the **shares** API. Read-only. + description: 'A unique token that can be used to access this shared item via the [shares API][]. Read-only.' nullable: true additionalProperties: type: object @@ -38472,14 +38774,14 @@ components: nullable: true changeType: type: string - description: 'Required. Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list.Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' + description: 'Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list. Required. Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' clientState: type: string - description: Optional. Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 128 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. + description: Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 255 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. Optional. nullable: true creatorId: type: string - description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the id of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the id of the service principal corresponding to the app. Read-only.' + description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the ID of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the ID of the service principal corresponding to the app. Read-only.' nullable: true encryptionCertificate: type: string @@ -38487,12 +38789,12 @@ components: nullable: true encryptionCertificateId: type: string - description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. + description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. Required when includeResourceData is true. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Required. Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time.' + description: 'Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time. Required.' format: date-time includeProperties: type: boolean @@ -38514,10 +38816,10 @@ components: nullable: true notificationUrl: type: string - description: Required. The URL of the endpoint that will receive the change notifications. This URL must make use of the HTTPS protocol. + description: The URL of the endpoint that receives the change notifications. This URL must make use of the HTTPS protocol. Required. resource: type: string - description: Required. Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/v1.0/). See the possible resource path values for each supported resource. + description: Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/beta/). See the possible resource path values for each supported resource. Required. additionalProperties: type: object microsoft.graph.thumbnailSet: @@ -38544,7 +38846,6 @@ components: properties: content: type: string - description: The content stream for this version of the item. format: base64url nullable: true size: @@ -38850,6 +39151,7 @@ components: $ref: '#/components/schemas/microsoft.graph.sitePageData' type: type: string + description: A unique identifier specifying the webPart type. Read-only. nullable: true additionalProperties: type: object @@ -38892,6 +39194,7 @@ components: properties: queryRoot: type: string + description: 'In the scenario where reviewers need to be specified dynamically, this property is used to indicate the relative source of the query. This property is only required if a relative query (i.e., ./manager) is specified.' nullable: true additionalProperties: type: object @@ -38903,28 +39206,37 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.accessReviewApplyAction' + description: 'Optional field. Describes the actions to take once a review is complete. There are two types that are currently supported: removeAccessApplyAction (default) and disableAndDeleteUserApplyAction. Field only needs to be specified in the case of disableAndDeleteUserApplyAction. See accessReviewApplyAction.' autoApplyDecisionsEnabled: type: boolean + description: Flag to indicate whether auto-apply feature is enabled. defaultDecision: type: string + description: 'Decision chosen if defaultDecisionEnabled is enabled. Can be one of ''Approve'', ''Deny'', or ''Recommendation''.' nullable: true defaultDecisionEnabled: type: boolean + description: Flag to indicate whether default decision is enabled/disabled when reviewers do not respond. instanceDurationInDays: maximum: 2147483647 minimum: -2147483648 type: integer + description: Duration of each recurrence of review (accessReviewInstance) in number of days. format: int32 justificationRequiredOnApproval: type: boolean + description: Flag to indicate whether reviewers are required to provide justification with their decision. mailNotificationsEnabled: type: boolean + description: Flag to indicate whether emails are enabled/disabled. recommendationsEnabled: type: boolean + description: Flag to indicate whether decision recommendations are enabled/disabled. recurrence: $ref: '#/components/schemas/microsoft.graph.patternedRecurrence' reminderNotificationsEnabled: type: boolean + description: Flag to indicate whether reminders are enabled/disabled. additionalProperties: type: object microsoft.graph.visualProperties: @@ -38933,9 +39245,11 @@ components: properties: body: type: string + description: The body of a visual user notification. Body is optional. nullable: true title: type: string + description: The title of a visual user notification. This field is required for visual notification payloads. nullable: true additionalProperties: type: object @@ -39124,24 +39438,31 @@ components: properties: calendar: type: string + description: 'The calendar to use, e.g., Gregorian Calendar.Returned by default.' nullable: true firstDayOfWeek: type: string + description: 'The first day of the week to use, e.g., Sunday.Returned by default.' nullable: true longDateFormat: type: string + description: The long date time format to be used for displaying dates.Returned by default. nullable: true longTimeFormat: type: string + description: The long time format to be used for displaying time.Returned by default. nullable: true shortDateFormat: type: string + description: The short date time format to be used for displaying dates.Returned by default. nullable: true shortTimeFormat: type: string + description: The short time format to be used for displaying time.Returned by default. nullable: true timeZone: type: string + description: The timezone to be used for displaying time.Returned by default. nullable: true additionalProperties: type: object @@ -39321,6 +39642,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: Provides the dateTimeOffset for when the entity was created. format: date-time inference: $ref: '#/components/schemas/microsoft.graph.inferenceData' @@ -39329,6 +39651,7 @@ components: lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: Provides the dateTimeOffset for when the entity was created. format: date-time source: $ref: '#/components/schemas/microsoft.graph.personDataSources' @@ -39347,13 +39670,16 @@ components: properties: description: type: string + description: Short description of the institution the user studied at. nullable: true displayName: type: string + description: Name of the institution the user studied at. location: $ref: '#/components/schemas/microsoft.graph.physicalAddress' webUrl: type: string + description: Link to the institution or department homepage. nullable: true additionalProperties: type: object @@ -39363,35 +39689,44 @@ components: properties: abbreviation: type: string + description: 'Shortened name of the degree or program (example: PhD, MBA)' nullable: true activities: type: array items: type: string nullable: true + description: Extracurricular activities undertaken alongside the program. awards: type: array items: type: string nullable: true + description: Any awards or honors associated with the program. description: type: string + description: Short description of the program provided by the user. nullable: true displayName: type: string + description: Long-form name of the program that the user has provided. fieldsOfStudy: type: array items: type: string nullable: true + description: Majors and minors associated with the program. (if applicable) grade: type: string + description: 'The final grade, class, GPA or score.' nullable: true notes: type: string + description: Additional notes the user has provided. nullable: true webUrl: type: string + description: Link to the degree or program page. nullable: true additionalProperties: type: object @@ -39412,18 +39747,23 @@ components: properties: displayName: type: string + description: Composite of first and last name pronunciation guides. nullable: true first: type: string + description: Pronunciation guide for the first name of the user. nullable: true last: type: string + description: Pronunciation guide for the last name of the user. nullable: true maiden: type: string + description: Pronunciation guide for the maiden name of the user. nullable: true middle: type: string + description: Pronunciation guide for the middle name of the user. nullable: true additionalProperties: type: object @@ -39433,11 +39773,13 @@ components: properties: displayName: type: string + description: Name of the person. nullable: true relationship: $ref: '#/components/schemas/microsoft.graph.personRelationship' userPrincipalName: type: string + description: Email address or reference to person within organization. nullable: true additionalProperties: type: object @@ -39449,24 +39791,30 @@ components: $ref: '#/components/schemas/microsoft.graph.companyDetail' description: type: string + description: Description of the position in question. nullable: true endMonthYear: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' type: string + description: When the position ended. format: date nullable: true jobTitle: type: string + description: The title held when in that position. role: type: string + description: The role the position entailed. nullable: true startMonthYear: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' type: string + description: The start month and year of the position. format: date nullable: true summary: type: string + description: Short summary of the position. nullable: true additionalProperties: type: object @@ -39478,17 +39826,22 @@ components: $ref: '#/components/schemas/microsoft.graph.physicalAddress' department: type: string + description: Department Name within a company. nullable: true displayName: type: string + description: Company name. officeLocation: type: string + description: Office Location of the person referred to. nullable: true pronunciation: type: string + description: Pronunciation guide for the company name. nullable: true webUrl: type: string + description: Link to the company home page. nullable: true additionalProperties: type: object @@ -39508,8 +39861,10 @@ components: properties: name: type: string + description: 'The name of the cloud service (for example, Twitter, Instagram).' webUrl: type: string + description: Contains the URL for the service being referenced. additionalProperties: type: object microsoft.graph.imageInfo: @@ -39641,6 +39996,7 @@ components: properties: azureADAppId: type: string + description: The WebApplicationInfo.id from the Teams App manifest. nullable: true createdBy: $ref: '#/components/schemas/microsoft.graph.identitySet' @@ -39663,12 +40019,14 @@ components: nullable: true teamsAppId: type: string - description: The ID from the Teams app manifest. + description: The id from the Teams App manifest. nullable: true version: type: string description: The version number of the application. nullable: true + bot: + $ref: '#/components/schemas/microsoft.graph.teamworkBot' additionalProperties: type: object microsoft.graph.chatMessageAttachment: @@ -39681,7 +40039,7 @@ components: nullable: true contentType: type: string - description: 'The media type of the content attachment. It can have the following values: reference: Attachment is a link to another file. Populate the contentURL with the link to the object.file: Raw file attachment. Populate the contenturl field with the base64 encoding of the file in data: format.image/: Image type with the type of the image specified ex: image/png, image/jpeg, image/gif. Populate the contentUrl field with the base64 encoding of the file in data: format.video/: Video type with the format specified. Ex: video/mp4. Populate the contentUrl field with the base64 encoding of the file in data: format.audio/: Audio type with the format specified. Ex: audio/wmw. Populate the contentUrl field with the base64 encoding of the file in data: format.application/card type: Rich card attachment type with the card type specifying the exact card format to use. Set content with the json format of the card. Supported values for card type include:application/vnd.microsoft.card.adaptive: A rich card that can contain any combination of text, speech, images,,buttons, and input fields. Set the content property to,an AdaptiveCard object.application/vnd.microsoft.card.animation: A rich card that plays animation. Set the content property,to an AnimationCardobject.application/vnd.microsoft.card.audio: A rich card that plays audio files. Set the content property,to an AudioCard object.application/vnd.microsoft.card.video: A rich card that plays videos. Set the content property,to a VideoCard object.application/vnd.microsoft.card.hero: A Hero card. Set the content property to a HeroCard object.application/vnd.microsoft.card.thumbnail: A Thumbnail card. Set the content property to a ThumbnailCard object.application/vnd.microsoft.com.card.receipt: A Receipt card. Set the content property to a ReceiptCard object.application/vnd.microsoft.com.card.signin: A user Sign In card. Set the content property to a SignInCard object.' + description: 'The media type of the content attachment. It can have the following values: reference: Attachment is a link to another file. Populate the contentURL with the link to the object.Any contentTypes supported by the Bot Framework''s Attachment objectapplication/vnd.microsoft.card.codesnippet: A code snippet. application/vnd.microsoft.card.announcement: An announcement header.' nullable: true contentUrl: type: string @@ -39771,9 +40129,11 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time reactionType: type: string + description: 'Supported values are like, angry, sad, laugh, heart, surprised.' user: $ref: '#/components/schemas/microsoft.graph.identitySet' additionalProperties: @@ -39786,10 +40146,12 @@ components: properties: contentBytes: type: string + description: 'Write-only. When posting new chat message hosted content, represents the bytes of the payload. These are represented as a base64Encoded string.' format: base64url nullable: true contentType: type: string + description: 'Write-only. When posting new chat message hosted content, represents the type of content, such as image/png.' nullable: true additionalProperties: type: object @@ -39856,11 +40218,11 @@ components: nullable: true recipientUserId: type: string - description: User ID of the recipient of the offer shift request. + description: User id of the recipient of the offer shift request. nullable: true senderShiftId: type: string - description: User ID of the sender of the offer shift request. + description: User id of the sender of the offer shift request. nullable: true additionalProperties: type: object @@ -39948,7 +40310,7 @@ components: properties: recipientShiftId: type: string - description: ShiftId for the recipient user with whom the request is to swap. + description: Shift ID for the recipient user with whom the request is to swap. nullable: true additionalProperties: type: object @@ -40053,9 +40415,11 @@ components: properties: allowNewMessageFromBots: type: boolean + description: Indicates whether bots are allowed to post messages. nullable: true allowNewMessageFromConnectors: type: boolean + description: Indicates whether connectors are allowed to post messages. nullable: true replyRestriction: $ref: '#/components/schemas/microsoft.graph.replyRestriction' @@ -40415,6 +40779,7 @@ components: properties: coverImageItemId: type: string + description: 'Unique identifier of the [driveItem][] that is the cover of the album.' nullable: true additionalProperties: type: object @@ -40424,7 +40789,7 @@ components: properties: crc32Hash: type: string - description: The CRC32 value of the file in little endian (if available). Read-only. + description: The CRC32 value of the file (if available). Read-only. nullable: true quickXorHash: type: string @@ -40489,7 +40854,7 @@ components: properties: content: type: string - description: The content of comment. + description: The content of the comment. nullable: true contentType: type: string @@ -40527,7 +40892,7 @@ components: description: Indicates whether the name is scoped to the workbook or to a specific worksheet. Read-only. type: type: string - description: 'Indicates what type of reference is associated with the name. The possible values are: String, Integer, Double, Boolean, Range. Read-only.' + description: 'Indicates what type of reference is associated with the name. Possible values are: String, Integer, Double, Boolean, Range. Read-only.' nullable: true value: $ref: '#/components/schemas/microsoft.graph.Json' @@ -40591,7 +40956,7 @@ components: description: Indicates whether the total row is visible or not. This value can be set to show or remove the total row. style: type: string - description: 'Constant value that represents the Table style. The possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' + description: 'Constant value that represents the Table style. Possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' nullable: true columns: type: array @@ -41018,10 +41383,12 @@ components: properties: confidenceScore: type: number + description: Confidence score reflecting the accuracy of the data inferred about the user. format: double nullable: true userHasVerifiedAccuracy: type: boolean + description: Records if the user has confirmed this inference as being True or False. nullable: true additionalProperties: type: object @@ -41080,6 +41447,13 @@ components: - published - unknownFutureValue type: string + microsoft.graph.teamworkBot: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: teamworkBot + type: object + additionalProperties: + type: object microsoft.graph.chatMessagePolicyViolationDlpActionTypes: title: chatMessagePolicyViolationDlpActionTypes enum: @@ -41337,11 +41711,11 @@ components: properties: content: type: string - description: The content of a comment reply. + description: The content of replied comment. nullable: true contentType: type: string - description: Indicates the type for the comment reply. + description: Indicates the type for the replied comment. additionalProperties: type: object microsoft.graph.workbookOperationError: @@ -41422,7 +41796,7 @@ components: description: Represents whether the casing impacted the last sort of the table. Read-only. method: type: string - description: 'Represents Chinese character ordering method last used to sort the table. The possible values are: PinYin, StrokeCount. Read-only.' + description: 'Represents Chinese character ordering method last used to sort the table. Possible values are: PinYin, StrokeCount. Read-only.' additionalProperties: type: object microsoft.graph.workbookChart: @@ -41610,7 +41984,7 @@ components: nullable: true dataOption: type: string - description: 'Represents additional sorting options for this field. The possible values are: Normal, TextAsNumber.' + description: 'Represents additional sorting options for this field. Possible values are: Normal, TextAsNumber.' icon: $ref: '#/components/schemas/microsoft.graph.workbookIcon' key: @@ -41621,7 +41995,7 @@ components: format: int32 sortOn: type: string - description: 'Represents the type of sorting of this condition. The possible values are: Value, CellColor, FontColor, Icon.' + description: 'Represents the type of sorting of this condition. Possible values are: Value, CellColor, FontColor, Icon.' additionalProperties: type: object microsoft.graph.workbookChartAxes: @@ -41846,7 +42220,7 @@ components: format: int32 set: type: string - description: 'Represents the set that the icon is part of. The possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' + description: 'Represents the set that the icon is part of. Possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' additionalProperties: type: object microsoft.graph.workbookChartAxis: diff --git a/openApiDocs/beta/Education.yml b/openApiDocs/beta/Education.yml index 7c31beb436e..e42661c6bc2 100644 --- a/openApiDocs/beta/Education.yml +++ b/openApiDocs/beta/Education.yml @@ -638,6 +638,8 @@ paths: enum: - id - id desc + - addedStudentAction + - addedStudentAction desc - allowLateSubmissions - allowLateSubmissions desc - allowStudentsToAddResourcesToSubmission @@ -668,6 +670,8 @@ paths: - lastModifiedBy desc - lastModifiedDateTime - lastModifiedDateTime desc + - notificationChannelUrl + - notificationChannelUrl desc - status - status desc type: string @@ -682,6 +686,7 @@ paths: items: enum: - id + - addedStudentAction - allowLateSubmissions - allowStudentsToAddResourcesToSubmission - assignDateTime @@ -697,6 +702,7 @@ paths: - instructions - lastModifiedBy - lastModifiedDateTime + - notificationChannelUrl - status - categories - resources @@ -804,6 +810,7 @@ paths: items: enum: - id + - addedStudentAction - allowLateSubmissions - allowStudentsToAddResourcesToSubmission - assignDateTime @@ -819,6 +826,7 @@ paths: - instructions - lastModifiedBy - lastModifiedDateTime + - notificationChannelUrl - status - categories - resources @@ -4672,6 +4680,8 @@ paths: enum: - id - id desc + - addedStudentAction + - addedStudentAction desc - allowLateSubmissions - allowLateSubmissions desc - allowStudentsToAddResourcesToSubmission @@ -4702,6 +4712,8 @@ paths: - lastModifiedBy desc - lastModifiedDateTime - lastModifiedDateTime desc + - notificationChannelUrl + - notificationChannelUrl desc - status - status desc type: string @@ -4716,6 +4728,7 @@ paths: items: enum: - id + - addedStudentAction - allowLateSubmissions - allowStudentsToAddResourcesToSubmission - assignDateTime @@ -4731,6 +4744,7 @@ paths: - instructions - lastModifiedBy - lastModifiedDateTime + - notificationChannelUrl - status - categories - resources @@ -4823,6 +4837,7 @@ paths: items: enum: - id + - addedStudentAction - allowLateSubmissions - allowStudentsToAddResourcesToSubmission - assignDateTime @@ -4838,6 +4853,7 @@ paths: - instructions - lastModifiedBy - lastModifiedDateTime + - notificationChannelUrl - status - categories - resources @@ -9943,6 +9959,7 @@ paths: items: enum: - id + - lastActivityDateTime - lastSynchronizationDateTime - status type: string @@ -10418,6 +10435,8 @@ paths: enum: - id - id desc + - addedStudentAction + - addedStudentAction desc - allowLateSubmissions - allowLateSubmissions desc - allowStudentsToAddResourcesToSubmission @@ -10448,6 +10467,8 @@ paths: - lastModifiedBy desc - lastModifiedDateTime - lastModifiedDateTime desc + - notificationChannelUrl + - notificationChannelUrl desc - status - status desc type: string @@ -10462,6 +10483,7 @@ paths: items: enum: - id + - addedStudentAction - allowLateSubmissions - allowStudentsToAddResourcesToSubmission - assignDateTime @@ -10477,6 +10499,7 @@ paths: - instructions - lastModifiedBy - lastModifiedDateTime + - notificationChannelUrl - status - categories - resources @@ -10584,6 +10607,7 @@ paths: items: enum: - id + - addedStudentAction - allowLateSubmissions - allowStudentsToAddResourcesToSubmission - assignDateTime @@ -10599,6 +10623,7 @@ paths: - instructions - lastModifiedBy - lastModifiedDateTime + - notificationChannelUrl - status - categories - resources @@ -14749,9 +14774,11 @@ components: $ref: '#/components/schemas/microsoft.graph.educationExternalSource' externalSourceDetail: type: string + description: The name of the external source this resources was generated from. nullable: true grade: type: string + description: Grade level of the class. nullable: true mailNickname: type: string @@ -14766,6 +14793,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.educationAssignment' + description: All assignments associated with this class. Nullable. group: $ref: '#/components/schemas/microsoft.graph.group' members: @@ -14793,6 +14821,7 @@ components: properties: displayName: type: string + description: Unique identifier for the category. nullable: true additionalProperties: type: object @@ -14802,30 +14831,38 @@ components: - title: educationAssignment type: object properties: + addedStudentAction: + $ref: '#/components/schemas/microsoft.graph.educationAddedStudentAction' allowLateSubmissions: type: boolean + description: 'Identifies whether students can submit after the due date. If this property is not specified during create, it defaults to true.' nullable: true allowStudentsToAddResourcesToSubmission: type: boolean + description: Identifies whether students can add their own resources to a submission or if they can only modify resources added by the teacher. nullable: true assignDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The date when the assignment should become active. If in the future, the assignment is not shown to the student until this date. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true assignedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The moment that the assignment was published to students and the assignment shows up on the students timeline. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true assignTo: $ref: '#/components/schemas/microsoft.graph.educationAssignmentRecipient' classId: type: string + description: Class which this assignment belongs. nullable: true closeDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'Date when the assignment will be closed for submissions. This is an optional field that can be null if the assignment does not allowLateSubmissions or when the closeDateTime is the same as the dueDateTime. But if specified, then the closeDateTime must be greater than or equal to the dueDateTime. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true createdBy: @@ -14833,14 +14870,17 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'Moment when the assignment was created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true displayName: type: string + description: Name of the assignment. nullable: true dueDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'Date when the students assignment is due. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true grading: @@ -14852,24 +14892,32 @@ components: lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'Moment when the assignment was last modified. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true + notificationChannelUrl: + type: string + description: 'Optional field to specify the URL of the channel to post the assignment publish notification. If not specified or null, defaults to the General channel. This field only applies to assignments where the assignTo value is educationAssignmentClassRecipient. Updating the notificationChannelUrl is not allowed after the assignment has been published.' + nullable: true status: $ref: '#/components/schemas/microsoft.graph.educationAssignmentStatus' categories: type: array items: $ref: '#/components/schemas/microsoft.graph.educationCategory' + description: 'When set, enables users to easily find assignments of a given type. Read-only. Nullable.' resources: type: array items: $ref: '#/components/schemas/microsoft.graph.educationAssignmentResource' + description: Learning objects that are associated with this assignment. Only teachers can modify this list. Nullable. rubric: $ref: '#/components/schemas/microsoft.graph.educationRubric' submissions: type: array items: $ref: '#/components/schemas/microsoft.graph.educationSubmission' + description: 'Once published, there is a submission object for each student representing their work and grade. Read-only. Nullable.' additionalProperties: type: object microsoft.graph.educationAssignmentResource: @@ -14880,6 +14928,7 @@ components: properties: distributeForStudentWork: type: boolean + description: Indicates whether this resource should be copied to each student submission for modification and submission. nullable: true resource: $ref: '#/components/schemas/microsoft.graph.educationResource' @@ -14896,12 +14945,14 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true description: $ref: '#/components/schemas/microsoft.graph.educationItemBody' displayName: type: string + description: The name of this rubric. nullable: true grading: $ref: '#/components/schemas/microsoft.graph.educationAssignmentGradeType' @@ -14910,16 +14961,19 @@ components: lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'Moment in time when the resource was last modified. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true levels: type: array items: $ref: '#/components/schemas/microsoft.graph.rubricLevel' + description: The collection of levels making up this rubric. qualities: type: array items: $ref: '#/components/schemas/microsoft.graph.rubricQuality' + description: The collection of qualities making up this rubric. additionalProperties: type: object microsoft.graph.educationSubmission: @@ -14935,16 +14989,19 @@ components: releasedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'Moment in time when the submission was released. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true resourcesFolderUrl: type: string + description: Folder where all file resources for this submission need to be stored. nullable: true returnedBy: $ref: '#/components/schemas/microsoft.graph.identitySet' returnedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'Moment in time when the submission was returned. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true status: @@ -14954,6 +15011,7 @@ components: submittedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'Moment in time when the submission was moved into the submitted state. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true unsubmittedBy: @@ -14961,20 +15019,24 @@ components: unsubmittedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'Moment in time when the submission was moved from submitted into the working state. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true outcomes: type: array items: $ref: '#/components/schemas/microsoft.graph.educationOutcome' + description: Read-Write. Nullable. resources: type: array items: $ref: '#/components/schemas/microsoft.graph.educationSubmissionResource' + description: Nullable. submittedResources: type: array items: $ref: '#/components/schemas/microsoft.graph.educationSubmissionResource' + description: Read-only. Nullable. additionalProperties: type: object microsoft.graph.educationOutcome: @@ -15000,6 +15062,7 @@ components: properties: assignmentResourceUrl: type: string + description: 'Pointer to the assignment from which this resource was copied. If this is null, the student uploaded the resource.' nullable: true resource: $ref: '#/components/schemas/microsoft.graph.educationResource' @@ -15015,7 +15078,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLabel' - description: 'The list of sensitivity label pairs (label ID, label name) associated with an Microsoft 365 group. Returned only on $select. Read-only.' + description: 'The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select.' assignedLicenses: type: array items: @@ -15027,6 +15090,7 @@ components: nullable: true createdByAppId: type: string + description: App ID of the app used to create the group. Can be null for some groups. Returned by default. Read-only. Supports $filter. nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -15055,14 +15119,16 @@ components: description: 'Specifies the group type and its membership. If the collection contains Unified, the group is a Microsoft 365 group; otherwise, it''s either a security group or distribution group. For details, see groups overview.If the collection includes DynamicMembership, the group has dynamic membership; otherwise, membership is static. Returned by default. Supports $filter.' hasMembersWithLicenseErrors: type: boolean - description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true). See an example.' + description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true).' nullable: true infoCatalogs: type: array items: type: string + description: Identifies the info segments assigned to the group. Returned by default. isAssignableToRole: type: boolean + description: 'Indicates whether this group can be assigned to an Azure Active Directory role or not.This property can only be set while creating the group and is immutable. Only Global Administrator and Privileged Role Administrator roles can set this property. For more information, see Using a group to manage Azure AD role assignmentsReturned by default.' nullable: true licenseProcessingState: $ref: '#/components/schemas/microsoft.graph.licenseProcessingState' @@ -15076,6 +15142,7 @@ components: nullable: true mailNickname: type: string + description: 'The mail alias for the group, unique in the organization. This property must be specified when a group is created. These characters cannot be used in the mailNickName: @()/[]'';:.<>,SPACE. Returned by default. Supports $filter.' nullable: true mdmAppId: type: string @@ -15090,19 +15157,23 @@ components: nullable: true onPremisesDomainName: type: string + description: 'Contains the on-premises domain FQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect.Returned by default. Read-only.' nullable: true onPremisesLastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'Indicates the last time at which the group was synced with the on-premises directory.The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Returned by default. Read-only. Supports $filter.' format: date-time nullable: true onPremisesNetBiosName: type: string + description: Contains the on-premises netBios name synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect.Returned by default. Read-only. nullable: true onPremisesProvisioningErrors: type: array items: $ref: '#/components/schemas/microsoft.graph.onPremisesProvisioningError' + description: Errors when using Microsoft synchronization product during provisioning. Returned by default. onPremisesSamAccountName: type: string description: Contains the on-premises SAM account name synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect.Returned by default. Read-only. @@ -15121,13 +15192,13 @@ components: nullable: true preferredLanguage: type: string - description: The preferred language for an Microsoft 365 group. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. + description: The preferred language for a Microsoft 365 group. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. nullable: true proxyAddresses: type: array items: type: string - description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required to filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' + description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required for filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' renewedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string @@ -15154,7 +15225,7 @@ components: nullable: true theme: type: string - description: 'Specifies an Microsoft 365 group''s color theme. Possible values are Teal, Purple, Green, Blue, Pink, Orange or Red. Returned by default.' + description: 'Specifies a Microsoft 365 group''s color theme. Possible values are Teal, Purple, Green, Blue, Pink, Orange or Red. Returned by default.' nullable: true visibility: type: string @@ -15172,11 +15243,11 @@ components: nullable: true hideFromAddressLists: type: boolean - description: 'True if the group is not displayed in certain parts of the Outlook UI: the Address Book, address lists for selecting message recipients, and the Browse Groups dialog for searching groups; otherwise, false. Default value is false. Returned only on $select.' + description: 'True if the group is not displayed in certain parts of the Outlook user interface: in the Address Book, in address lists for selecting message recipients, and in the Browse Groups dialog for searching groups; false otherwise. Default value is false. Returned only on $select.' nullable: true hideFromOutlookClients: type: boolean - description: 'True if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web; otherwise, false. Default value is false. Returned only on $select.' + description: 'True if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web, false otherwise. Default value is false. Returned only on $select.' nullable: true isFavorite: type: boolean @@ -15189,19 +15260,21 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer + description: Count of conversations that have been delivered one or more new posts since the signed-in user's last visit to the group. This property is the same as unseenCount. Returned only on $select. format: int32 nullable: true unseenCount: maximum: 2147483647 minimum: -2147483648 type: integer - description: Count of conversations that have received new posts since the signed-in user last visited the group. Returned only on $select. + description: Count of conversations that have received new posts since the signed-in user last visited the group. This property is the same as unseenConversationsCount.Returned only on $select. format: int32 nullable: true unseenMessagesCount: maximum: 2147483647 minimum: -2147483648 type: integer + description: Count of new posts that have been delivered to the group's conversations since the signed-in user's last visit to the group. Returned only on $select. format: int32 nullable: true membershipRuleProcessingStatus: @@ -15219,16 +15292,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.endpoint' + description: Endpoints for the group. Read-only. Nullable. memberOf: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Groups that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' + description: 'Groups and administrative units that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' members: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Users and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups) Nullable.' + description: 'Users, contacts, and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' membersWithLicenseErrors: type: array items: @@ -15238,7 +15312,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. Limited to 100 owners. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' + description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' permissionGrants: type: array items: @@ -15247,7 +15321,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directorySetting' - description: Read-only. Nullable. + description: 'Settings that can govern this group''s behavior, like whether members can invite guest users to the group. Nullable.' transitiveMemberOf: type: array items: @@ -15277,7 +15351,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The group's calendar events. + description: The group's events. photo: $ref: '#/components/schemas/microsoft.graph.profilePhoto' photos: @@ -15336,10 +15410,10 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.relatedContact' - description: Set of contacts related to the user. This optional property must be specified in a $select clause and can only be retrieved for an individual user. + description: 'Related records related to the user. Possible relationships are parent, relative, aide, doctor, guardian, child, other, unknownFutureValue' accountEnabled: type: boolean - description: 'True if the account is enabled; otherwise, false. This property is required when a user is created. Supports $filter.' + description: 'True if the account is enabled; otherwise, false. This property is required when a user is created. Supports /$filter.' nullable: true assignedLicenses: type: array @@ -15360,30 +15434,31 @@ components: $ref: '#/components/schemas/microsoft.graph.identitySet' department: type: string - description: The name for the department in which the user works. Supports $filter. + description: The name for the department in which the user works. Supports /$filter. nullable: true displayName: type: string - description: 'The name displayed in the address book for the user. This is usually the combination of the user''s first name, middle initial, and last name. This property is required when a user is created and it cannot be cleared during updates. Supports $filter and $orderby.' + description: The name displayed in the address book for the user. Supports $filter and $orderby. nullable: true externalSource: $ref: '#/components/schemas/microsoft.graph.educationExternalSource' externalSourceDetail: type: string + description: The name of the external source this resources was generated from. nullable: true givenName: type: string - description: The given name (first name) of the user. Supports $filter. + description: The given name (first name) of the user. Supports /$filter. nullable: true mail: type: string - description: 'The SMTP address for the user; for example, ''jeff@contoso.onmicrosoft.com''. Read-Only. Supports $filter.' + description: 'The SMTP address for the user; for example, ''jeff@contoso.onmicrosoft.com''. Read-Only. Supports /$filter.' nullable: true mailingAddress: $ref: '#/components/schemas/microsoft.graph.physicalAddress' mailNickname: type: string - description: The mail alias for the user. This property must be specified when a user is created. Supports $filter. + description: The mail alias for the user. This property must be specified when a user is created. Supports /$filter. nullable: true middleName: type: string @@ -15400,7 +15475,7 @@ components: $ref: '#/components/schemas/microsoft.graph.educationOnPremisesInfo' passwordPolicies: type: string - description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two can be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.' + description: 'Specifies password policies for the user. See standard [user] resource for additional details.' nullable: true passwordProfile: $ref: '#/components/schemas/microsoft.graph.passwordProfile' @@ -15429,21 +15504,21 @@ components: $ref: '#/components/schemas/microsoft.graph.educationStudent' surname: type: string - description: The user's surname (family name or last name). Supports $filter. + description: The user's surname (family name or last name). Supports /$filter. nullable: true teacher: $ref: '#/components/schemas/microsoft.graph.educationTeacher' usageLocation: type: string - description: 'A two-letter country code (ISO standard 3166). Required for users who will be assigned licenses due to a legal requirement to check for availability of services in countries or regions. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Supports $filter.' + description: 'A two-letter country code ([ISO 3166 Alpha-2]). Required for users who will be assigned licenses. Not nullable. Supports /$filter.' nullable: true userPrincipalName: type: string - description: 'The user principal name (UPN) of the user. The UPN is an Internet-style login name for the user based on the Internet standard RFC 822. By convention, this should map to the user''s email name. The general format is alias@domain, where domain must be present in the tenant''s collection of verified domains. This property is required when a user is created. The verified domains for the tenant can be accessed from the verifiedDomains property of organization. Supports $filter and $orderby.' + description: 'The user principal name (UPN) for the user. Supports $filter and $orderby. See standard [user] resource for additional details.' nullable: true userType: type: string - description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Supports $filter.' + description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Supports /$filter.' nullable: true assignments: type: array @@ -15468,6 +15543,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.educationClass' + description: Classes for which the user is a teacher. user: $ref: '#/components/schemas/microsoft.graph.user' additionalProperties: @@ -15541,30 +15617,30 @@ components: $ref: '#/components/schemas/microsoft.graph.signInActivity' accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Supports $filter.' + description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Returned only on $select. Supports $filter.' nullable: true ageGroup: type: string - description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information.' + description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' nullable: true assignedLicenses: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLicense' - description: The licenses that are assigned to the user. Not nullable. + description: The licenses that are assigned to the user. Returned only on $select. Not nullable. assignedPlans: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedPlan' - description: The plans that are assigned to the user. Read-only. Not nullable. + description: The plans that are assigned to the user. Returned only on $select. Read-only. Not nullable. businessPhones: type: array items: type: string - description: 'The telephone numbers for the user. NOTE: Although this is a string collection, only one number can be set for this property. Read-only for users synced from on-premises directory.' + description: The telephone numbers for the user. Only one number can be set for this property. Returned by default. Read-only for users synced from on-premises directory. city: type: string - description: The city in which the user is located. Supports $filter. + description: The city in which the user is located. Returned only on $select. Supports $filter. nullable: true companyName: type: string @@ -15572,25 +15648,25 @@ components: nullable: true consentProvidedForMinor: type: string - description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information.' + description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information. Returned only on $select.' nullable: true country: type: string - description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Supports $filter.' + description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Returned only on $select. Supports $filter.' nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The created date of the user object. + description: The date and time the user was created. The value cannot be modified and is automatically populated when the entity is created. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. Property is nullable. A null value indicates that an accurate creation time couldn't be determined for the user. Returned only on $select. Read-only. Supports $filter. format: date-time nullable: true creationType: type: string - description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Read-only.' + description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Returned only on $select. Read-only.' nullable: true department: type: string - description: The name for the department in which the user works. Supports $filter. + description: The name for the department in which the user works. Returned only on $select. Supports $filter. nullable: true deviceKeys: type: array @@ -15598,7 +15674,7 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceKey' displayName: type: string - description: 'The name displayed in the address book for the user. This is usually the combination of the user''s first name, middle initial and last name. This property is required when a user is created and it cannot be cleared during updates. Supports $filter and $orderby.' + description: 'The name displayed in the address book for the user. This value is usually the combination of the user''s first name, middle initial, and last name. This property is required when a user is created and it cannot be cleared during updates. Returned by default. Supports $filter and $orderby.' nullable: true employeeHireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -15626,17 +15702,17 @@ components: nullable: true faxNumber: type: string - description: The fax number of the user. + description: The fax number of the user. Returned only on $select. nullable: true givenName: type: string - description: The given name (first name) of the user. Supports $filter. + description: The given name (first name) of the user. Returned by default. Supports $filter. nullable: true identities: type: array items: $ref: '#/components/schemas/microsoft.graph.objectIdentity' - description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Supports $filter.' + description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Returned only on $select. Supports $filter.' imAddresses: type: array items: @@ -15647,157 +15723,159 @@ components: type: array items: type: string + description: Identifies the info segments assigned to the user. Returned by default. isResourceAccount: type: boolean description: Do not use – reserved for future use. nullable: true jobTitle: type: string - description: The user's job title. Supports $filter. + description: The user's job title. Returned by default. Supports $filter. nullable: true lastPasswordChangeDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The time when this Azure AD user last changed their password. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The time when this Azure AD user last changed their password. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z'' Returned only on $select.' format: date-time nullable: true legalAgeGroupClassification: type: string - description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information.' + description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' nullable: true licenseAssignmentStates: type: array items: $ref: '#/components/schemas/microsoft.graph.licenseAssignmentState' - description: State of license assignments for this user. Read-only. + description: State of license assignments for this user. Returned only on $select. Read-only. mail: type: string - description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''. Supports $filter.' + description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''. Returned by default. Supports $filter.' nullable: true mailNickname: type: string - description: The mail alias for the user. This property must be specified when a user is created. Supports $filter. + description: The mail alias for the user. This property must be specified when a user is created. Returned only on $select. Supports $filter. nullable: true mobilePhone: type: string - description: The primary cellular telephone number for the user. Read-only for users synced from on-premises directory. + description: The primary cellular telephone number for the user. Returned by default. Read-only for users synced from on-premises directory. nullable: true officeLocation: type: string - description: The office location in the user's place of business. + description: The office location in the user's place of business. Returned by default. nullable: true onPremisesDistinguishedName: type: string - description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. + description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. nullable: true onPremisesDomainName: type: string - description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only.' + description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only.' nullable: true onPremisesExtensionAttributes: $ref: '#/components/schemas/microsoft.graph.onPremisesExtensionAttributes' onPremisesImmutableId: type: string - description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Supports $filter.' + description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Returned only on $select. Supports $filter.' nullable: true onPremisesLastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Read-only.' + description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Returned only on $select. Read-only.' format: date-time nullable: true onPremisesProvisioningErrors: type: array items: $ref: '#/components/schemas/microsoft.graph.onPremisesProvisioningError' - description: Errors when using Microsoft synchronization product during provisioning. + description: Errors when using Microsoft synchronization product during provisioning. Returned only on $select. onPremisesSamAccountName: type: string - description: Contains the on-premises samAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. + description: Contains the on-premises sAMAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. nullable: true onPremisesSecurityIdentifier: type: string - description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Read-only. + description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Returned only on $select. Read-only. nullable: true onPremisesSyncEnabled: type: boolean - description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Read-only + description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Returned only on $select. Read-only. nullable: true onPremisesUserPrincipalName: type: string - description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. + description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. nullable: true otherMails: type: array items: type: string - description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com'']. Supports $filter.' + description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com''].Returned only on $select. Supports$filter.' passwordPolicies: type: string - description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.' + description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.Returned only on $select.' nullable: true passwordProfile: $ref: '#/components/schemas/microsoft.graph.passwordProfile' postalCode: type: string - description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code.' + description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Returned only on $select.' nullable: true preferredDataLocation: type: string + description: 'The preferred data location for the user. For more information, see OneDrive Online Multi-Geo. Returned only on $select.' nullable: true preferredLanguage: type: string - description: The preferred language for the user. Should follow ISO 639-1 Code; for example 'en-US'. + description: The preferred language for the user. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. nullable: true provisionedPlans: type: array items: $ref: '#/components/schemas/microsoft.graph.provisionedPlan' - description: The plans that are provisioned for the user. Read-only. Not nullable. + description: The plans that are provisioned for the user. Returned only on $select. Read-only. Not nullable. proxyAddresses: type: array items: type: string - description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Read-only, Not nullable. Supports $filter.' + description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Returned only on $select. Read-only, Not nullable. Supports $filter.' refreshTokensValidFromDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only.' + description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only. Use invalidateAllRefreshTokens to reset.' format: date-time nullable: true showInAddressList: type: boolean - description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false.' + description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false. Returned only on $select.' nullable: true signInSessionsValidFromDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Read-only. Use revokeSignInSessions to reset.' + description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only. Use revokeSignInSessions to reset.' format: date-time nullable: true state: type: string - description: The state or province in the user's address. Supports $filter. + description: The state or province in the user's address. Returned only on $select. Supports $filter. nullable: true streetAddress: type: string - description: The street address of the user's place of business. + description: The street address of the user's place of business. Returned only on $select. nullable: true surname: type: string - description: The user's surname (family name or last name). Supports $filter. + description: The user's surname (family name or last name). Returned by default. Supports $filter. nullable: true usageLocation: type: string - description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Supports $filter.' + description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Returned only on $select. Supports $filter.' nullable: true userPrincipalName: type: string - description: 'The user principal name (UPN) of the user. The UPN is an Internet-style login name for the user based on the Internet standard RFC 822. By convention, this should map to the user''s email name. The general format is alias@domain, where domain must be present in the tenant''s collection of verified domains. This property is required when a user is created. The verified domains for the tenant can be accessed from the verifiedDomains property of organization. Supports $filter and $orderby.' + description: 'The user principal name (UPN) of the user. The UPN is an Internet-style login name for the user based on the Internet standard RFC 822. By convention, this should map to the user''s email name. The general format is alias@domain, where domain must be present in the tenant''s collection of verified domains. This property is required when a user is created. The verified domains for the tenant can be accessed from the verifiedDomains property of organization. Returned by default. Supports $filter and $orderby.' nullable: true userType: type: string - description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Supports $filter.' + description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Returned only on $select. Supports $filter.' nullable: true mailboxSettings: $ref: '#/components/schemas/microsoft.graph.mailboxSettings' @@ -15809,12 +15887,12 @@ components: format: int32 aboutMe: type: string - description: A freeform text entry field for the user to describe themselves. + description: A freeform text entry field for the user to describe themselves. Returned only on $select. nullable: true birthday: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z'' Returned only on $select.' format: date-time hireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -15826,39 +15904,39 @@ components: items: type: string nullable: true - description: A list for the user to describe their interests. + description: A list for the user to describe their interests. Returned only on $select. mySite: type: string - description: The URL for the user's personal site. + description: The URL for the user's personal site. Returned only on $select. nullable: true pastProjects: type: array items: type: string nullable: true - description: A list for the user to enumerate their past projects. + description: A list for the user to enumerate their past projects. Returned only on $select. preferredName: type: string - description: The preferred name for the user. + description: The preferred name for the user. Returned only on $select. nullable: true responsibilities: type: array items: type: string nullable: true - description: A list for the user to enumerate their responsibilities. + description: A list for the user to enumerate their responsibilities. Returned only on $select. schools: type: array items: type: string nullable: true - description: A list for the user to enumerate the schools they have attended. + description: A list for the user to enumerate the schools they have attended. Returned only on $select. skills: type: array items: type: string nullable: true - description: A list for the user to enumerate their skills. + description: A list for the user to enumerate their skills. Returned only on $select. analytics: $ref: '#/components/schemas/microsoft.graph.userAnalytics' informationProtection: @@ -15888,7 +15966,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: The groups and directory roles that the user is a member of. Read-only. Nullable. + description: 'The groups, directory roles and administrative units that the user is a member of. Read-only. Nullable.' ownedDevices: type: array items: @@ -15908,6 +15986,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.scopedRoleMembership' + description: The scoped-role administrative unit memberships for this user. Read-only. Nullable. transitiveMemberOf: type: array items: @@ -15943,13 +16022,14 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The user's events. Default is to show Events under the Default Calendar. Read-only. Nullable. + description: The user's events. Default is to show events under the Default Calendar. Read-only. Nullable. inferenceClassification: $ref: '#/components/schemas/microsoft.graph.inferenceClassification' joinedGroups: type: array items: $ref: '#/components/schemas/microsoft.graph.group' + description: Read-only. Nullable. mailFolders: type: array items: @@ -15966,13 +16046,14 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.person' - description: People that are relevant to the user. Read-only. Nullable. + description: 'Read-only. The most relevant people to the user. The collection is ordered by their relevance to the user, which is determined by the user''s communication, collaboration and business relationships. A person is an aggregation of information from across mail, contacts and social networks.' photo: $ref: '#/components/schemas/microsoft.graph.profilePhoto' photos: type: array items: $ref: '#/components/schemas/microsoft.graph.profilePhoto' + description: Read-only. Nullable. drive: $ref: '#/components/schemas/microsoft.graph.drive' drives: @@ -15988,7 +16069,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the user. Read-only. Nullable. + description: The collection of open extensions defined for the user. Nullable. appConsentRequestsForApproval: type: array items: @@ -16001,14 +16082,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.accessReviewInstance' + description: Navigation property to get list of access reviews pending approval by reviewer. agreementAcceptances: type: array items: $ref: '#/components/schemas/microsoft.graph.agreementAcceptance' + description: The user's terms of use acceptance statuses. Read-only. Nullable. deviceEnrollmentConfigurations: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceEnrollmentConfiguration' + description: Get enrollment configurations targeted to the user managedDevices: type: array items: @@ -16078,6 +16162,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.team' + description: The Microsoft Teams teams that the user is a member of. Read-only. Nullable. teamwork: $ref: '#/components/schemas/microsoft.graph.userTeamwork' todo: @@ -16101,7 +16186,7 @@ components: nullable: true visibility: type: string - description: 'Controls whether the administrative unit and its members are hidden or public. Can be set to HiddenMembership or Public. If not set, default behavior is Public. When set to HiddenMembership, only members of the administrative unit can list other members of the adminstrative unit.' + description: 'Controls whether the adminstrative unit and its members are hidden or public. Can be set to HiddenMembership or Public. If not set, default behavior is Public. When set to HiddenMembership, only members of the administrative unit can list other members of the adminstrative unit.' nullable: true members: type: array @@ -16117,6 +16202,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' + description: The collection of open extensions defined for this Administrative Unit. Nullable. additionalProperties: type: object description: Represents an Azure Active Directory object. The directoryObject type is the base type for many other directory entity types. @@ -16130,13 +16216,16 @@ components: $ref: '#/components/schemas/microsoft.graph.educationSynchronizationDataProvider' displayName: type: string + description: Name of the configuration profile for syncing identities. expirationDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' type: string + description: The date the profile should be considered expired and cease syncing. When null. the profile will never expire. (optional) format: date nullable: true handleSpecialCharacterConstraint: type: boolean + description: Determines if School Data Sync should automatically replace unsupported special characters while syncing from source. nullable: true identitySynchronizationConfiguration: $ref: '#/components/schemas/microsoft.graph.educationIdentitySynchronizationConfiguration' @@ -16144,12 +16233,14 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.educationSynchronizationLicenseAssignment' + description: License setup configuration. state: $ref: '#/components/schemas/microsoft.graph.educationSynchronizationProfileState' errors: type: array items: $ref: '#/components/schemas/microsoft.graph.educationSynchronizationError' + description: All errors associated with this synchronization profile. profileStatus: $ref: '#/components/schemas/microsoft.graph.educationSynchronizationProfileStatus' additionalProperties: @@ -16162,23 +16253,29 @@ components: properties: entryType: type: string + description: 'Represents the sync entity (school, section, student, teacher).' nullable: true errorCode: type: string + description: Represents the error code for this error. nullable: true errorMessage: type: string + description: Contains a description of the error. nullable: true joiningValue: type: string + description: The unique identifier for the entry. nullable: true recordedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The time of occurrence of this error. format: date-time nullable: true reportableIdentifier: type: string + description: The identifier of this error entry. nullable: true additionalProperties: type: object @@ -16188,12 +16285,14 @@ components: properties: description: type: string + description: Detailed information about the message type. nullable: true fileName: type: string nullable: true type: type: string + description: 'Type of the message. Possible values are: error, warning, information.' nullable: true additionalProperties: type: object @@ -16203,9 +16302,15 @@ components: - title: educationSynchronizationProfileStatus type: object properties: + lastActivityDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + format: date-time + nullable: true lastSynchronizationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: Represents the time when most recent changes have been observed in the directory. format: date-time nullable: true status: @@ -16227,18 +16332,23 @@ components: properties: courseNumber: type: string + description: Unique identifier for the course. nullable: true description: type: string + description: Description of the course. nullable: true displayName: type: string + description: Name of the course. nullable: true externalId: type: string + description: ID of the course from the syncing system. nullable: true subject: type: string + description: Subject of the course. nullable: true additionalProperties: type: object @@ -16288,6 +16398,13 @@ components: nullable: true additionalProperties: type: object + microsoft.graph.educationAddedStudentAction: + title: educationAddedStudentAction + enum: + - none + - assignIfOpen + - unknownFutureValue + type: string microsoft.graph.educationAssignmentRecipient: title: educationAssignmentRecipient type: object @@ -16326,16 +16443,19 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true displayName: type: string + description: Display name of resource. nullable: true lastModifiedBy: $ref: '#/components/schemas/microsoft.graph.identitySet' lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'Moment in time when the resource was last modified. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true additionalProperties: @@ -16348,11 +16468,13 @@ components: $ref: '#/components/schemas/microsoft.graph.educationItemBody' displayName: type: string + description: The name of this rubric level. nullable: true grading: $ref: '#/components/schemas/microsoft.graph.educationAssignmentGradeType' levelId: type: string + description: The ID of this resource. nullable: true additionalProperties: type: object @@ -16364,16 +16486,20 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.rubricCriterion' + description: The collection of criteria for this rubric quality. description: $ref: '#/components/schemas/microsoft.graph.educationItemBody' displayName: type: string + description: The name of this rubric quality. nullable: true qualityId: type: string + description: The ID of this resource. nullable: true weight: type: number + description: 'If present, a numerical weight for this quality. Weights must add up to 100.' format: float nullable: true additionalProperties: @@ -16598,14 +16724,17 @@ components: properties: displayName: type: string + description: 'Display name of this group of settings, which comes from the associated template. Read-only.' nullable: true templateId: type: string + description: Unique identifier for the template used to create this group of settings. Read-only. nullable: true values: type: array items: $ref: '#/components/schemas/microsoft.graph.settingValue' + description: Collection of name value pairs. Must contain and set all the settings defined in the template. additionalProperties: type: object microsoft.graph.calendar: @@ -16621,18 +16750,19 @@ components: description: 'Represent the online meeting service providers that can be used to create online meetings in this calendar. Possible values are: unknown, skypeForBusiness, skypeForConsumer, teamsForBusiness.' calendarGroupId: type: string + description: 'The calendarGroup in which to create the calendar. If the user has never explicitly set a group for the calendar, this property is null.' nullable: true canEdit: type: boolean - description: 'True if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access.' + description: 'True if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access, through an Outlook client or the corresponding calendarPermission resource. Read-only.' nullable: true canShare: type: boolean - description: 'True if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it.' + description: 'True if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it. Read-only.' nullable: true canViewPrivateItems: type: boolean - description: 'True if the user can read calendar items that have been marked private, false otherwise.' + description: 'True if the user can read calendar items that have been marked private, false otherwise. This property is set through an Outlook client or the corresponding calendarPermission resource. Read-only.' nullable: true changeKey: type: string @@ -16644,9 +16774,11 @@ components: $ref: '#/components/schemas/microsoft.graph.onlineMeetingProviderType' hexColor: type: string + description: 'The calendar color, expressed in a hex color code of three hexidecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty.' nullable: true isDefaultCalendar: type: boolean + description: 'True if this is the default calendar where new events are created by default, false otherwise.' nullable: true isRemovable: type: boolean @@ -16654,9 +16786,11 @@ components: nullable: true isShared: type: boolean + description: 'True if the user has shared the calendar with other users, false otherwise. Since only the user who created the calendar can share it, isShared and isSharedWithMe cannot be true for the same user. This property is set when sharing is initiated in an Outlook client, and can be reset when the sharing is cancelled through the client or the corresponding calendarPermission resource. Read-only.' nullable: true isSharedWithMe: type: boolean + description: 'True if the user has been shared this calendar, false otherwise. This property is always false for a calendar owner. This property is set when sharing is initiated in an Outlook client, and can be reset when the sharing is cancelled through the client or the corresponding calendarPermission resource. Read-only.' nullable: true isTallyingResponses: type: boolean @@ -16721,6 +16855,7 @@ components: items: type: string nullable: true + description: 'Contains occurrenceId property values of cancelled instances in a recurring series, if the event is the series master. Instances in a recurring series that are cancelled are called cancelledOccurences.Returned only on $select in a Get operation which specifies the id of a series master event (that is, the seriesMasterId property value).' end: $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' hasAttachments: @@ -16729,6 +16864,7 @@ components: nullable: true hideAttendees: type: boolean + description: 'When set to true, each attendee only sees themselves in the meeting request and meeting Tracking list. Default is false.' nullable: true importance: $ref: '#/components/schemas/microsoft.graph.importance' @@ -16742,6 +16878,7 @@ components: nullable: true isDraft: type: boolean + description: 'Set to true if the user has updated the meeting in Outlook but has not sent the updates to attendees. Set to false if all changes have been sent, or if the event is an appointment without any attendees.' nullable: true isOnlineMeeting: type: boolean @@ -16835,7 +16972,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: The collection of fileAttachment and itemAttachment attachments for the event. Navigation property. Read-only. Nullable. + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' calendar: $ref: '#/components/schemas/microsoft.graph.calendar' exceptionOccurrences: @@ -16846,12 +16983,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the event. Read-only. Nullable. + description: The collection of open extensions defined for the event. Nullable. instances: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The instances of the event. Navigation property. Read-only. Nullable. + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' multiValueExtendedProperties: type: array items: @@ -16985,10 +17122,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.itemActivityOLD' + description: The list of recent activities that took place under this drive. bundles: type: array items: $ref: '#/components/schemas/microsoft.graph.driveItem' + description: 'Collection of [bundles][bundle] (albums and multi-select-shared sets of items). Only in personal OneDrive.' following: type: array items: @@ -17061,6 +17200,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.sitePage' + description: The collection of pages in the SitePages list in this site. sites: type: array items: @@ -17164,6 +17304,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: Read only. Timestamp at which the team was created. format: date-time nullable: true description: @@ -17190,6 +17331,7 @@ components: nullable: true isMembershipLimitedToOwners: type: boolean + description: 'If set to true, the team is currently in the owner-only team membership state and not accessible by other team members, such as students.' nullable: true memberSettings: $ref: '#/components/schemas/microsoft.graph.teamMemberSettings' @@ -17231,6 +17373,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.user' + description: 'The list of this team''s owners. Currently, when creating a team using application permissions, exactly one owner must be specified. When using user delegated permissions, no owner can be specified (the current user is the owner). Owner must be specified as an object ID (GUID), not a UPN.' photo: $ref: '#/components/schemas/microsoft.graph.profilePhoto' primaryChannel: @@ -17310,6 +17453,7 @@ components: nullable: true postOfficeBox: type: string + description: The post office box number. nullable: true state: type: string @@ -17329,6 +17473,7 @@ components: properties: immutableId: type: string + description: Unique identifier for the user object in Active Directory. nullable: true additionalProperties: type: object @@ -17338,7 +17483,7 @@ components: properties: forceChangePasswordNextSignIn: type: boolean - description: true if the user must change her password on the next login; otherwise false. + description: 'If true, at next sign-in, the user must change their password. After a password change, this property will be automatically reset to false. If not set, default is false.' nullable: true forceChangePasswordNextSignInWithMfa: type: boolean @@ -17413,7 +17558,7 @@ components: properties: externalId: type: string - description: ID of the teacher in the source system. + description: Id of the Teacher in external source system. nullable: true teacherNumber: type: string @@ -17448,10 +17593,12 @@ components: lastSignInDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The last sign-in date for a specific user. You can use this field to calculate the last time a user signed in to the directory. This field can be used to build reports, such as inactive users. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. For more information about using the value of this property, see Manage inactive user accounts in Azure AD.' format: date-time nullable: true lastSignInRequestId: type: string + description: Request ID of the last sign-in performed by this user. nullable: true additionalProperties: type: object @@ -17511,6 +17658,7 @@ components: properties: assignedByGroup: type: string + description: 'The id of the group that assigns this license. If the assignment is a direct-assigned license, this field will be Null. Read-Only.' nullable: true disabledPlans: type: array @@ -17519,16 +17667,20 @@ components: type: string format: uuid nullable: true + description: The service plans that are disabled in this assignment. Read-Only. error: type: string + description: 'License assignment failure error. If the license is assigned successfully, this field will be Null. Read-Only. Possible values: CountViolation, MutuallyExclusiveViolation, DependencyViolation, ProhibitedInUsageLocationViolation, UniquenessViolation, and Others. For more information on how to identify and resolve license assignment errors see here.' nullable: true skuId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' type: string + description: The unique identifier for the SKU. Read-Only. format: uuid nullable: true state: type: string + description: 'Indicate the current state of this assignment. Read-Only. Possible values: Active, ActiveWithError, Disabled and Error.' nullable: true additionalProperties: type: object @@ -17604,7 +17756,7 @@ components: properties: archiveFolder: type: string - description: Folder ID of an archive folder for the user. + description: Folder ID of an archive folder for the user. Read only. nullable: true automaticRepliesSetting: $ref: '#/components/schemas/microsoft.graph.automaticRepliesSetting' @@ -17644,6 +17796,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.activityStatistics' + description: The collection of work activities that a user spent time on during and outside of working hours. Read-only. Nullable. additionalProperties: type: object microsoft.graph.informationProtection: @@ -17754,6 +17907,7 @@ components: nullable: true wellKnownName: type: string + description: The name of the folder if the folder is a recognized folder. Currently contacts is the only recognized contacts folder. nullable: true childFolders: type: array @@ -17824,6 +17978,7 @@ components: $ref: '#/components/schemas/microsoft.graph.followupFlag' gender: type: string + description: The contact's gender. nullable: true generation: type: string @@ -17923,7 +18078,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the contact. Read-only. Nullable. + description: The collection of open extensions defined for the contact. Nullable. multiValueExtendedProperties: type: array items: @@ -17968,6 +18123,10 @@ components: type: string description: The mailFolder's display name. nullable: true + isHidden: + type: boolean + description: Indicates whether the mailFolder is hidden. This property can be set only when creating the folder. Find more information in Hidden mail folders. + nullable: true parentFolderId: type: string description: The unique identifier for the mailFolder's parent mailFolder. @@ -17988,6 +18147,7 @@ components: nullable: true wellKnownName: type: string + description: 'The well-known folder name for the folder. The possible values are listed above. This property is only set for default folders created by Outlook. For other folders, this property is null.' nullable: true childFolders: type: array @@ -18035,7 +18195,7 @@ components: $ref: '#/components/schemas/microsoft.graph.itemBody' bodyPreview: type: string - description: The first 255 characters of the message body. It is in text format. + description: 'The first 255 characters of the message body. It is in text format. If the message contains instances of mention, this property would contain a concatenation of these mentions as well.' nullable: true ccRecipients: type: array @@ -18150,6 +18310,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.mention' + description: 'A collection of mentions in the message, ordered by the createdDateTime from the newest to the oldest. By default, a GET /messages does not return this property unless you apply $expand on the property.' multiValueExtendedProperties: type: array items: @@ -18213,6 +18374,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.rankedEmailAddress' + description: The person's email addresses. givenName: type: string description: The person's given name. @@ -18223,6 +18385,7 @@ components: nullable: true mailboxType: type: string + description: The type of mailbox that is represented by the person's email address. nullable: true officeLocation: type: string @@ -18234,7 +18397,7 @@ components: nullable: true personType: type: string - description: The type of person. + description: 'The type of person, for example distribution list.' nullable: true phones: type: array @@ -18254,12 +18417,14 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.personDataSource' + description: 'The sources the user data comes from, for example Directory or Outlook Contacts.' surname: type: string description: The person's surname. nullable: true title: type: string + description: The person's title. nullable: true userPrincipalName: type: string @@ -18325,6 +18490,7 @@ components: endDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: DateTime when review instance is scheduled to end. format: date-time nullable: true scope: @@ -18332,15 +18498,18 @@ components: startDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: DateTime when review instance is scheduled to start. May be in the future. format: date-time nullable: true status: type: string + description: 'Specifies the status of an accessReview. The typical states include Initializing, NotStarted, Starting, InProgress, Completing, Completed, AutoReviewing, and AutoReviewed. Read-only.' nullable: true decisions: type: array items: $ref: '#/components/schemas/microsoft.graph.accessReviewInstanceDecisionItem' + description: 'Each user reviewed in an accessReviewInstance has a decision item representing if their access was approved, denied, or not yet reviewed.' definition: $ref: '#/components/schemas/microsoft.graph.accessReviewScheduleDefinition' additionalProperties: @@ -18353,45 +18522,57 @@ components: properties: agreementFileId: type: string + description: ID of the agreement file accepted by the user. nullable: true agreementId: type: string + description: ID of the agreement. nullable: true deviceDisplayName: type: string + description: The display name of the device used for accepting the agreement. nullable: true deviceId: type: string + description: The unique identifier of the device used for accepting the agreement. nullable: true deviceOSType: type: string + description: The operating system used for accepting the agreement. nullable: true deviceOSVersion: type: string + description: The operating system version of the device used for accepting the agreement. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true recordedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true state: $ref: '#/components/schemas/microsoft.graph.agreementAcceptanceState' userDisplayName: type: string + description: Display name of the user when the acceptance was recorded. nullable: true userEmail: type: string + description: Email of the user when the acceptance was recorded. nullable: true userId: type: string + description: ID of the user who accepted the agreement. nullable: true userPrincipalName: type: string + description: UPN of the user when the acceptance was recorded. nullable: true additionalProperties: type: object @@ -18404,26 +18585,26 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Not yet documented + description: Created date time in UTC of the device enrollment configuration format: date-time description: type: string - description: Not yet documented + description: The description of the device enrollment configuration nullable: true displayName: type: string - description: Not yet documented + description: The display name of the device enrollment configuration nullable: true lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Not yet documented + description: Last modified date time in UTC of the device enrollment configuration format: date-time priority: maximum: 2147483647 minimum: -2147483648 type: integer - description: Not yet documented + description: Priority is used when a user exists in multiple groups that are assigned enrollment configuration. Users are subject only to the configuration with the lowest priority value. format: int32 roleScopeTagIds: type: array @@ -18435,13 +18616,13 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer - description: Not yet documented + description: The version of the device enrollment configuration format: int32 assignments: type: array items: $ref: '#/components/schemas/microsoft.graph.enrollmentConfigurationAssignment' - description: The list of group assignments for the device configuration profile. + description: The list of group assignments for the device configuration profile additionalProperties: type: object description: The Base Class of Device Enrollment Configuration @@ -18457,11 +18638,11 @@ components: nullable: true activationLockBypassCode: type: string - description: Code that allows the Activation Lock on a device to be bypassed. + description: Code that allows the Activation Lock on a device to be bypassed. This property is read-only. nullable: true androidSecurityPatchLevel: type: string - description: Android security patch level + description: Android security patch level. This property is read-only. nullable: true autopilotEnrolled: type: boolean @@ -18472,18 +18653,18 @@ components: nullable: true azureADDeviceId: type: string - description: The unique identifier for the Azure Active Directory device. Read only. + description: The unique identifier for the Azure Active Directory device. Read only. This property is read-only. nullable: true azureADRegistered: type: boolean - description: Whether the device is Azure Active Directory registered. + description: Whether the device is Azure Active Directory registered. This property is read-only. nullable: true chassisType: $ref: '#/components/schemas/microsoft.graph.chassisType' complianceGracePeriodExpirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The DateTime when device compliance grace period expires + description: The DateTime when device compliance grace period expires. This property is read-only. format: date-time complianceState: $ref: '#/components/schemas/microsoft.graph.complianceState' @@ -18497,10 +18678,10 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceActionResult' - description: List of ComplexType deviceActionResult objects. + description: List of ComplexType deviceActionResult objects. This property is read-only. deviceCategoryDisplayName: type: string - description: Device category display name + description: Device category display name. This property is read-only. nullable: true deviceEnrollmentType: $ref: '#/components/schemas/microsoft.graph.deviceEnrollmentType' @@ -18508,7 +18689,7 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceHealthAttestationState' deviceName: type: string - description: Name of the device + description: Name of the device. This property is read-only. nullable: true deviceRegistrationState: $ref: '#/components/schemas/microsoft.graph.deviceRegistrationState' @@ -18516,24 +18697,24 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceType' easActivated: type: boolean - description: Whether the device is Exchange ActiveSync activated. + description: Whether the device is Exchange ActiveSync activated. This property is read-only. easActivationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Exchange ActivationSync activation time of the device. + description: Exchange ActivationSync activation time of the device. This property is read-only. format: date-time easDeviceId: type: string - description: Exchange ActiveSync Id of the device. + description: Exchange ActiveSync Id of the device. This property is read-only. nullable: true emailAddress: type: string - description: Email(s) for the user associated with the device + description: Email(s) for the user associated with the device. This property is read-only. nullable: true enrolledDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Enrollment time of the device. + description: Enrollment time of the device. This property is read-only. format: date-time ethernetMacAddress: type: string @@ -18546,11 +18727,11 @@ components: exchangeLastSuccessfulSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Last time the device contacted Exchange. + description: Last time the device contacted Exchange. This property is read-only. format: date-time freeStorageSpaceInBytes: type: integer - description: Free Storage in Bytes + description: Free Storage in Bytes. This property is read-only. format: int64 hardwareInformation: $ref: '#/components/schemas/microsoft.graph.hardwareInformation' @@ -18560,24 +18741,24 @@ components: nullable: true imei: type: string - description: IMEI + description: IMEI. This property is read-only. nullable: true isEncrypted: type: boolean - description: Device encryption status + description: Device encryption status. This property is read-only. isSupervised: type: boolean - description: Device supervised status + description: Device supervised status. This property is read-only. jailBroken: type: string - description: whether the device is jail broken or rooted. + description: whether the device is jail broken or rooted. This property is read-only. nullable: true joinType: $ref: '#/components/schemas/microsoft.graph.joinType' lastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time that the device last completed a successful sync with Intune. + description: The date and time that the device last completed a successful sync with Intune. This property is read-only. format: date-time lostModeState: $ref: '#/components/schemas/microsoft.graph.lostModeState' @@ -18600,15 +18781,15 @@ components: $ref: '#/components/schemas/microsoft.graph.managementState' manufacturer: type: string - description: Manufacturer of the device + description: Manufacturer of the device. This property is read-only. nullable: true meid: type: string - description: MEID + description: MEID. This property is read-only. nullable: true model: type: string - description: Model of the device + description: Model of the device. This property is read-only. nullable: true notes: type: string @@ -18616,11 +18797,11 @@ components: nullable: true operatingSystem: type: string - description: 'Operating system of the device. Windows, iOS, etc.' + description: 'Operating system of the device. Windows, iOS, etc. This property is read-only.' nullable: true osVersion: type: string - description: Operating system version of the device. + description: Operating system version of the device. This property is read-only. nullable: true ownerType: $ref: '#/components/schemas/microsoft.graph.ownerType' @@ -18628,7 +18809,7 @@ components: $ref: '#/components/schemas/microsoft.graph.managedDevicePartnerReportedHealthState' phoneNumber: type: string - description: Phone number of the device + description: Phone number of the device. This property is read-only. nullable: true physicalMemoryInBytes: type: integer @@ -18643,11 +18824,11 @@ components: $ref: '#/components/schemas/microsoft.graph.managedDeviceArchitecture' remoteAssistanceSessionErrorDetails: type: string - description: An error string that identifies issues when creating Remote Assistance session objects. + description: An error string that identifies issues when creating Remote Assistance session objects. This property is read-only. nullable: true remoteAssistanceSessionUrl: type: string - description: Url that allows a Remote Assistance session to be established with the device. + description: Url that allows a Remote Assistance session to be established with the device. This property is read-only. nullable: true requireUserEnrollmentApproval: type: boolean @@ -18666,7 +18847,7 @@ components: description: List of Scope Tag IDs for this Device instance. serialNumber: type: string - description: SerialNumber + description: SerialNumber. This property is read-only. nullable: true skuFamily: type: string @@ -18676,7 +18857,7 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer - description: 'Device sku number, see also: https://docs.microsoft.com/en-us/windows/win32/api/sysinfoapi/nf-sysinfoapi-getproductinfo. Valid values 0 to 2147483647. This property is read-only.' + description: 'Device sku number, see also: https://docs.microsoft.com/windows/win32/api/sysinfoapi/nf-sysinfoapi-getproductinfo. Valid values 0 to 2147483647. This property is read-only.' format: int32 specificationVersion: type: string @@ -18684,11 +18865,11 @@ components: nullable: true subscriberCarrier: type: string - description: Subscriber Carrier + description: Subscriber Carrier. This property is read-only. nullable: true totalStorageSpaceInBytes: type: integer - description: Total Storage in Bytes + description: Total Storage in Bytes. This property is read-only. format: int64 udid: type: string @@ -18696,15 +18877,15 @@ components: nullable: true userDisplayName: type: string - description: User display name + description: User display name. This property is read-only. nullable: true userId: type: string - description: Unique Identifier for the user associated with the device + description: Unique Identifier for the user associated with the device. This property is read-only. nullable: true userPrincipalName: type: string - description: Device user principal name + description: Device user principal name. This property is read-only. nullable: true usersLoggedOn: type: array @@ -18713,7 +18894,7 @@ components: description: Indicates the last logged on users of a device. This property is read-only. wiFiMacAddress: type: string - description: Wi-Fi MAC + description: Wi-Fi MAC. This property is read-only. nullable: true windowsActiveMalwareCount: maximum: 2147483647 @@ -18792,11 +18973,11 @@ components: format: date-time deviceManufacturer: type: string - description: 'The device manufacturer for the current app registration ' + description: The device manufacturer for the current app registration nullable: true deviceModel: type: string - description: 'The device model for the current app registration ' + description: The device model for the current app registration nullable: true deviceName: type: string @@ -18984,15 +19165,18 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer + description: 'Sets how long (in seconds) this notification content will stay in each platform’s notification viewer. For example, when the notification is delivered to a Windows device, the value of this property is passed on to ToastNotification.ExpirationTime, which determines how long the toast notification will stay in the user’s Windows Action Center.' format: int32 nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'Sets a UTC expiration date and time on a user notification using ISO 8601 format (for example, midnight UTC on Jan 1, 2019 would look like this: ''2019-01-01T00:00:00Z''). When time is up, the notification is removed from the Microsoft Graph notification feed store completely and is no longer part of notification history. Max value is 30 days.' format: date-time nullable: true groupName: type: string + description: The name of the group that this notification belongs to. It is set by the developer for the purpose of grouping notifications together. nullable: true payload: $ref: '#/components/schemas/microsoft.graph.payloadTypes' @@ -19000,6 +19184,7 @@ components: $ref: '#/components/schemas/microsoft.graph.priority' targetHostName: type: string + description: 'Represents the host name of the app to which the calling service wants to post the notification, for the given user. If targeting web endpoints (see targetPolicy.platformTypes), ensure that targetHostName is the same as the name used when creating a subscription on the client side within the application JSON property.' targetPolicy: $ref: '#/components/schemas/microsoft.graph.targetPolicyEndpoints' additionalProperties: @@ -19022,6 +19207,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerPlan' + description: Read-only. Nullable. Returns the plannerPlans that the user marked as favorites. plans: type: array items: @@ -19031,11 +19217,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerPlan' + description: Read-only. Nullable. Returns the plannerPlans that have been recently viewed by the user in apps that support recent plans. tasks: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Read-only. Nullable. Returns the plannerPlans shared with the user. + description: Read-only. Nullable. Returns the plannerTasks assigned to the user. additionalProperties: type: object microsoft.graph.itemInsights: @@ -19053,8 +19240,10 @@ components: properties: contributionToContentDiscoveryAsOrganizationDisabled: type: boolean + description: 'Reflects the organization level setting controlling delegate access to the trending API. When set to true, the organization doesn''t have access to Office Delve. The relevancy of the content displayed in Microsoft 365, for example in Suggested sites in SharePoint Home and the Discover view in OneDrive for Business is affected for the whole organization. This setting is read-only and can only be changed by administrators in the SharePoint admin center.' contributionToContentDiscoveryDisabled: type: boolean + description: 'When set to true, the delegate access to the user''s trending API is disabled. When set to true, documents in the user''s Office Delve are disabled. When set to true, the relevancy of the content displayed in Microsoft 365, for example in Suggested sites in SharePoint Home and the Discover view in OneDrive for Business is affected. Users can control this setting in Office Delve.' regionalAndLanguageSettings: $ref: '#/components/schemas/microsoft.graph.regionalAndLanguageSettings' shiftPreferences: @@ -19075,74 +19264,92 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.itemAddress' + description: Represents details of addresses associated with the user. anniversaries: type: array items: $ref: '#/components/schemas/microsoft.graph.personAnniversary' + description: Represents the details of meaningful dates associated with a person. awards: type: array items: $ref: '#/components/schemas/microsoft.graph.personAward' + description: Represents the details of awards or honors associated with a person. certifications: type: array items: $ref: '#/components/schemas/microsoft.graph.personCertification' + description: Represents the details of certifications associated with a person. educationalActivities: type: array items: $ref: '#/components/schemas/microsoft.graph.educationalActivity' + description: 'Represents data that a user has supplied related to undergraduate, graduate, postgraduate or other educational activities.' emails: type: array items: $ref: '#/components/schemas/microsoft.graph.itemEmail' + description: Represents detailed information about email addresses associated with the user. interests: type: array items: $ref: '#/components/schemas/microsoft.graph.personInterest' + description: Provides detailed information about interests the user has associated with themselves in various services. languages: type: array items: $ref: '#/components/schemas/microsoft.graph.languageProficiency' + description: Represents detailed information about languages that a user has added to their profile. names: type: array items: $ref: '#/components/schemas/microsoft.graph.personName' + description: Represents the names a user has added to their profile. notes: type: array items: $ref: '#/components/schemas/microsoft.graph.personAnnotation' + description: Represents notes that a user has added to their profile. patents: type: array items: $ref: '#/components/schemas/microsoft.graph.itemPatent' + description: Represents patents that a user has added to their profile. phones: type: array items: $ref: '#/components/schemas/microsoft.graph.itemPhone' + description: Represents detailed information about phone numbers associated with a user in various services. positions: type: array items: $ref: '#/components/schemas/microsoft.graph.workPosition' + description: Represents detailed information about work positions associated with a user's profile. projects: type: array items: $ref: '#/components/schemas/microsoft.graph.projectParticipation' + description: Represents detailed information about projects associated with a user. publications: type: array items: $ref: '#/components/schemas/microsoft.graph.itemPublication' + description: Represents details of any publications a user has added to their profile. skills: type: array items: $ref: '#/components/schemas/microsoft.graph.skillProficiency' + description: Represents detailed information about skills associated with a user in various services. webAccounts: type: array items: $ref: '#/components/schemas/microsoft.graph.webAccount' + description: Represents web accounts the user has indicated they use or has added to their user profile. websites: type: array items: $ref: '#/components/schemas/microsoft.graph.personWebsite' + description: Represents detailed information about websites associated with a user in various services. additionalProperties: type: object microsoft.graph.userActivity: @@ -19215,7 +19422,7 @@ components: properties: accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. Required.' + description: 'true if the account is enabled; otherwise, false. default is true.' nullable: true alternativeSecurityIds: type: array @@ -19300,7 +19507,7 @@ components: nullable: true operatingSystemVersion: type: string - description: The version of the operating system on the device. Required. + description: Operating system version of the device. Required. nullable: true physicalIds: type: array @@ -19373,6 +19580,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.command' + description: Set of commands sent to this device additionalProperties: type: object description: Represents an Azure Active Directory object. The directoryObject type is the base type for many other directory entity types. @@ -19407,6 +19615,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.meetingCapabilities' + description: 'The list of meeting capabilities. Possible values are: questionAndAnswer.' chatInfo: $ref: '#/components/schemas/microsoft.graph.chatInfo' creationDateTime: @@ -19431,6 +19640,7 @@ components: nullable: true externalId: type: string + description: The external ID. A custom ID. Optional. nullable: true isBroadcast: type: boolean @@ -19479,7 +19689,7 @@ components: properties: activity: type: string - description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack,Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive,InAMeeting, Offline, OffWork,OutOfOffice, PresenceUnknown,Presenting, UrgentInterruptionsOnly.' + description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive, InAMeeting, Offline, OffWork, OutOfOffice, PresenceUnknown, Presenting, UrgentInterruptionsOnly.' nullable: true availability: type: string @@ -19534,24 +19744,29 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: Date and time at which the chat was created. Read-only. format: date-time nullable: true lastUpdatedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: Date and time at which the chat was renamed or list of members were last changed. Read-only. format: date-time nullable: true topic: type: string + description: (Optional) Subject or topic for the chat. Only available for group chats. nullable: true installedApps: type: array items: $ref: '#/components/schemas/microsoft.graph.teamsAppInstallation' + description: A collection of all the apps in the chat. Nullable. members: type: array items: $ref: '#/components/schemas/microsoft.graph.conversationMember' + description: A collection of all the members in the chat. Nullable. messages: type: array items: @@ -19610,6 +19825,7 @@ components: items: type: string nullable: true + description: Represents the SKU identifiers of the licenses to assign. additionalProperties: type: object microsoft.graph.educationSynchronizationProfileState: @@ -19685,7 +19901,7 @@ components: properties: name: type: string - description: Name of the setting (as defined by the groupSettingTemplate). + description: Name of the setting (as defined by the directorySettingTemplate). nullable: true value: type: string @@ -19722,11 +19938,11 @@ components: properties: address: type: string - description: The email address of the person or entity. + description: The email address of an entity instance. nullable: true name: type: string - description: The display name of the person or entity. + description: The display name of an entity instance. nullable: true additionalProperties: type: object @@ -19841,10 +20057,10 @@ components: properties: dateTime: type: string - description: 'A single point of time in a combined date and time representation ({date}T{time}; for example, 2017-08-29T04:00:00.0000000).' + description: 'A single point of time in a combined date and time representation ({date}T{time}). For example, ''2019-04-16T09:00:00''.' timeZone: type: string - description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for more possible values.' + description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for possible values.' nullable: true additionalProperties: type: object @@ -19997,7 +20213,7 @@ components: nullable: true name: type: string - description: The attachment's file name. + description: The display name of the attachment. This does not need to be the actual file name. nullable: true size: maximum: 2147483647 @@ -20046,7 +20262,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: Read-only. Nullable. + description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the post. Read-only. Nullable.' extensions: type: array items: @@ -20323,6 +20539,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.itemActivityOLD' + description: The recent activities that took place within this list. columns: type: array items: @@ -20760,6 +20977,7 @@ components: properties: showInTeamsSearchAndSuggestions: type: boolean + description: 'If set to true, the team is visible via search and suggestions from the Teams client.' nullable: true additionalProperties: type: object @@ -20811,7 +21029,7 @@ components: nullable: true allowCreateUpdateChannels: type: boolean - description: 'If set to true, members can add and update channels.' + description: 'If set to true, members can add and update any channels.' nullable: true allowCreateUpdateRemoveConnectors: type: boolean @@ -21048,6 +21266,12 @@ components: type: string nullable: true description: The roles for that user. + visibleHistoryStartDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The timestamp denoting how far back a conversation's history is shared with the conversation member. This property is settable only for members of a chat. + format: date-time + nullable: true additionalProperties: type: object microsoft.graph.teamsAsyncOperation: @@ -21216,10 +21440,13 @@ components: properties: hasGraphMailbox: type: boolean + description: Specifies if the user's primary mailbox is hosted in the cloud and is enabled for Microsoft Graph. hasLicense: type: boolean + description: Specifies if the user has a MyAnalytics license assigned. hasOptedOut: type: boolean + description: Specifies if the user opted out of MyAnalytics. additionalProperties: type: object microsoft.graph.activityStatistics: @@ -21233,17 +21460,21 @@ components: duration: pattern: '^-?P([0-9]+D)?(T([0-9]+H)?([0-9]+M)?([0-9]+([.][0-9]+)?S)?)?$' type: string + description: Total hours spent on the activity. The value is represented in ISO 8601 format for durations. format: duration endDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' type: string + description: 'Date when the activity ended, expressed in ISO 8601 format for calendar dates. For example, the property value could be ''2019-07-03'' that follows the YYYY-MM-DD format.' format: date startDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' type: string + description: 'Date when the activity started, expressed in ISO 8601 format for calendar dates. For example, the property value could be ''2019-07-04'' that follows the YYYY-MM-DD format.' format: date timeZoneUsed: type: string + description: 'The time zone that the user sets in Microsoft Outlook is used for the computation. For example, the property value could be ''Pacific Standard Time.''' nullable: true additionalProperties: type: object @@ -21257,6 +21488,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.bitlockerRecoveryKey' + description: The recovery keys associated with the bitlocker entity. additionalProperties: type: object microsoft.graph.dataLossPreventionPolicy: @@ -21392,7 +21624,7 @@ components: nullable: true provisioningStatus: type: string - description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan)''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' + description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan).''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' nullable: true servicePlanId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' @@ -21414,6 +21646,7 @@ components: properties: otherLabel: type: string + description: 'To specify a custom type of email address, set type to other, and assign otherLabel to a custom string. For example, you may use a specific email address for your volunteer activities. Set type to other, and set otherLabel to a custom string such as Volunteer work.' nullable: true type: $ref: '#/components/schemas/microsoft.graph.emailType' @@ -21548,6 +21781,7 @@ components: properties: isMentioned: type: boolean + description: True if the signed-in user is mentioned in the parent resource instance. Read-only. Supports filter. nullable: true additionalProperties: type: object @@ -21559,28 +21793,34 @@ components: properties: application: type: string + description: The name of the application where the mention is created. Optional. Not used and defaulted as null for message. nullable: true clientReference: type: string + description: A unique identifier that represents a parent of the resource instance. Optional. Not used and defaulted as null for message. nullable: true createdBy: $ref: '#/components/schemas/microsoft.graph.emailAddress' createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The date and time that the mention is created on the client. format: date-time nullable: true deepLink: type: string + description: A deep web link to the context of the mention in the resource instance. Optional. Not used and defaulted as null for message. nullable: true mentioned: $ref: '#/components/schemas/microsoft.graph.emailAddress' mentionText: type: string + description: 'Optional. Not used and defaulted as null for message. To get the mentions in a message, see the bodyPreview property of the message instead.' nullable: true serverCreatedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The date and time that the mention is created on the server. Optional. Not used and defaulted as null for message. format: date-time nullable: true additionalProperties: @@ -21607,30 +21847,37 @@ components: properties: changeKey: type: string + description: The version of the task folder. nullable: true isDefaultFolder: type: boolean + description: True if the folder is the default task folder. nullable: true name: type: string + description: The name of the task folder. nullable: true parentGroupKey: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' type: string + description: The unique GUID identifier for the task folder's parent group. format: uuid nullable: true multiValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.multiValueLegacyExtendedProperty' + description: The collection of multi-value extended properties defined for the task folder. Read-only. Nullable. singleValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.singleValueLegacyExtendedProperty' + description: The collection of single-value extended properties defined for the task folder. Read-only. Nullable. tasks: type: array items: $ref: '#/components/schemas/microsoft.graph.outlookTask' + description: The tasks in this task folder. Read-only. Nullable. additionalProperties: type: object microsoft.graph.outlookTaskGroup: @@ -21641,22 +21888,27 @@ components: properties: changeKey: type: string + description: The version of the task group. nullable: true groupKey: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' type: string + description: The unique GUID identifier for the task group. format: uuid nullable: true isDefaultGroup: type: boolean + description: True if the task group is the default task group. nullable: true name: type: string + description: The name of the task group. nullable: true taskFolders: type: array items: $ref: '#/components/schemas/microsoft.graph.outlookTaskFolder' + description: The collection of task folders in the task group. Read-only. Nullable. additionalProperties: type: object microsoft.graph.outlookTask: @@ -21667,6 +21919,7 @@ components: properties: assignedTo: type: string + description: The name of the person who has been assigned the task in Outlook. Read-only. nullable: true body: $ref: '#/components/schemas/microsoft.graph.itemBody' @@ -21676,6 +21929,7 @@ components: $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' hasAttachments: type: boolean + description: Set to true if the task has attachments. nullable: true importance: $ref: '#/components/schemas/microsoft.graph.importance' @@ -21705,14 +21959,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' + description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the task. Read-only. Nullable.' multiValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.multiValueLegacyExtendedProperty' + description: The collection of multi-value extended properties defined for the task. Read-only. Nullable. singleValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.singleValueLegacyExtendedProperty' + description: The collection of single-value extended properties defined for the task. Read-only. Nullable. additionalProperties: type: object microsoft.graph.rankedEmailAddress: @@ -21721,9 +21978,11 @@ components: properties: address: type: string + description: The email address. nullable: true rank: type: number + description: 'The rank of the email address. A rank is used as a sort key, in relation to the other returned results. A higher rank value corresponds to a more relevant result. Relevance is determined by communication, collaboration, and business relationship signals.' format: double nullable: true additionalProperties: @@ -21734,6 +21993,7 @@ components: properties: type: type: string + description: The type of data source. nullable: true additionalProperties: type: object @@ -21796,9 +22056,11 @@ components: properties: query: type: string + description: The query specifying what will be reviewed. See table for examples. nullable: true queryType: type: string + description: The type of query. Examples include MicrosoftGraph and ARM. nullable: true additionalProperties: type: object @@ -21810,30 +22072,37 @@ components: properties: accessReviewId: type: string + description: The identifier of the accessReviewInstance parent. appliedBy: $ref: '#/components/schemas/microsoft.graph.userIdentity' appliedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The DateTime when the approval decision was applied. format: date-time nullable: true applyResult: type: string + description: 'The result of applying the decision. Possible values: NotApplied, Success, Failed, NotFound, or NotSupported.' nullable: true decision: type: string + description: 'Result of the review. Possible values: Approve, Deny, NotReviewed, or DontKnow.' nullable: true justification: type: string + description: The review decision justification. nullable: true recommendation: type: string + description: 'A system-generated recommendation for the approval decision. Possible values: Approve, Deny, or NotAvailable.' nullable: true reviewedBy: $ref: '#/components/schemas/microsoft.graph.userIdentity' reviewedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The DateTime when the review occurred. format: date-time nullable: true target: @@ -21850,44 +22119,53 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.accessReviewReviewerScope' + description: 'This collection of reviewer scopes is used to define the list of fallback reviewers. These fallback reviewers will be notified to take action if no users are found from the list of reviewers specified. This could occur when either the group owner is specified as the reviewer but the group owner does not exist, or manager is specified as reviewer but a user''s manager does not exist. See accessReviewReviewerScope.' createdBy: $ref: '#/components/schemas/microsoft.graph.userIdentity' createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: DateTime when review series was created. format: date-time nullable: true descriptionForAdmins: type: string + description: Description provided by review creators to provide more context of the review to admins. nullable: true descriptionForReviewers: type: string + description: Description provided by review creators to provide more context of the review to reviewers. Reviewers will see this description in the email sent to them requesting their review. nullable: true displayName: type: string + description: Name of access review series. Required on create. nullable: true instanceEnumerationScope: $ref: '#/components/schemas/microsoft.graph.accessReviewScope' lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: DateTime when review series was last modified. format: date-time nullable: true reviewers: type: array items: $ref: '#/components/schemas/microsoft.graph.accessReviewReviewerScope' + description: This collection of access review scopes is used to define who are the reviewers. See accessReviewReviewerScope. Required on create. scope: $ref: '#/components/schemas/microsoft.graph.accessReviewScope' settings: $ref: '#/components/schemas/microsoft.graph.accessReviewScheduleSettings' status: type: string + description: 'This read-only field specifies the status of an accessReview. The typical states include Initializing, NotStarted, Starting, InProgress, Completing, Completed, AutoReviewing, and AutoReviewed.' nullable: true instances: type: array items: $ref: '#/components/schemas/microsoft.graph.accessReviewInstance' + description: 'Set of access reviews instances for this access review series. Access reviews that do not recur will only have one instance; otherwise, there will be an instance for each recurrence.' additionalProperties: type: object microsoft.graph.agreementAcceptanceState: @@ -22259,17 +22537,17 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer - description: The number of charge cycles the device???s current battery has gone through. Valid values 0 to 2147483647 + description: The number of charge cycles the device’s current battery has gone through. Valid values 0 to 2147483647 format: int32 batteryHealthPercentage: maximum: 2147483647 minimum: -2147483648 type: integer - description: The device???s current battery???s health percentage. Valid values 0 to 100 + description: The device’s current battery’s health percentage. Valid values 0 to 100 format: int32 batterySerialNumber: type: string - description: The serial number of the device???s current battery + description: The serial number of the device’s current battery nullable: true cellularTechnology: type: string @@ -22277,7 +22555,7 @@ components: nullable: true deviceFullQualifiedDomainName: type: string - description: 'Returns the fully qualified domain name of the device (if any). If the device is not domain-joined, it returns an empty string. ' + description: 'Returns the fully qualified domain name of the device (if any). If the device is not domain-joined, it returns an empty string.' nullable: true deviceGuardLocalSystemAuthorityCredentialGuardState: $ref: '#/components/schemas/microsoft.graph.deviceGuardLocalSystemAuthorityCredentialGuardState' @@ -22922,9 +23200,11 @@ components: properties: context: type: string + description: Not yet documented nullable: true failure: type: string + description: Not yet documented nullable: true failureDetails: type: string @@ -23001,7 +23281,7 @@ components: items: type: string nullable: true - description: 'List of log folders. ' + description: List of log folders. errorMessage: type: string description: Error message if any during the upload process @@ -23017,6 +23297,7 @@ components: properties: rawContent: type: string + description: 'The notification content of a raw user notification that will be delivered to and consumed by the app client on all supported platforms (Windows, iOS, Android or WebPush) receiving this notification. At least one of Payload.RawContent or Payload.VisualContent needs to be valid for a POST Notification request.' nullable: true visualContent: $ref: '#/components/schemas/microsoft.graph.visualProperties' @@ -23038,6 +23319,7 @@ components: items: type: string nullable: true + description: 'Use to filter the notification distribution to a specific platform or platforms. Valid values are Windows, iOS, Android and WebPush. By default, all push endpoint types (Windows, iOS, Android and WebPush) are enabled.' additionalProperties: type: object microsoft.graph.plannerDelta: @@ -23140,6 +23422,7 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer + description: 'Priority of the task. Valid range of values is between 0 and 10 (inclusive), with increasing value being lower priority (0 has the highest priority and 10 has the lowest priority). Currently, Planner interprets values 0 and 1 as ''urgent'', 2 and 3 and 4 as ''important'', 5, 6, and 7 as ''medium'', and 8, 9, and 10 as ''low''. Currently, Planner sets the value 1 for ''urgent'', 3 for ''important'', 5 for ''medium'', and 9 for ''low''.' format: int32 nullable: true referenceCount: @@ -23178,17 +23461,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.sharedInsight' - description: 'Calculated relationship identifying documents shared with or by the user. This includes URLs, file attachments, and reference attachments to OneDrive for Business and SharePoint files found in Outlook messages and meetings. This also includes URLs and reference attachments to Teams conversations. Ordered by recency of share.' + description: Access this property from the derived type itemInsights. trending: type: array items: $ref: '#/components/schemas/microsoft.graph.trending' - description: 'Calculated relationship identifying documents trending around a user. Trending documents are calculated based on activity of the user''s closest network of people and include files stored in OneDrive for Business and SharePoint. Trending insights help the user to discover potentially useful content that the user has access to, but has never viewed before.' + description: Access this property from the derived type itemInsights. used: type: array items: $ref: '#/components/schemas/microsoft.graph.usedInsight' - description: 'Calculated relationship identifying the latest documents viewed or modified by a user, including OneDrive for Business and SharePoint documents, ranked by recency of use.' + description: Access this property from the derived type itemInsights. additionalProperties: type: object microsoft.graph.regionalAndLanguageSettings: @@ -23201,6 +23484,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.localeInfo' + description: Prioritized list of languages the user reads and authors in.Returned by default. Not nullable. defaultDisplayLanguage: $ref: '#/components/schemas/microsoft.graph.localeInfo' defaultRegionalFormat: @@ -23234,12 +23518,15 @@ components: properties: ageGroup: type: string + description: 'Shows the age group of user. Allowed values null, minor, notAdult and adult are generated by the directory and cannot be changed.' countryCode: type: string + description: Contains the two-character country code associated with the users account. preferredLanguageTag: $ref: '#/components/schemas/microsoft.graph.localeInfo' userPrincipalName: type: string + description: The user principal name (UPN) of the user associated with the account. additionalProperties: type: object microsoft.graph.itemAddress: @@ -23252,6 +23539,7 @@ components: $ref: '#/components/schemas/microsoft.graph.physicalAddress' displayName: type: string + description: Friendly name the user has assigned to this address. nullable: true geoCoordinates: $ref: '#/components/schemas/microsoft.graph.geoCoordinates' @@ -23266,6 +23554,7 @@ components: date: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' type: string + description: Contains the date associated with the anniversary type. format: date nullable: true type: @@ -23280,22 +23569,28 @@ components: properties: description: type: string + description: Descpription of the award or honor. nullable: true displayName: type: string + description: Name of the award or honor. issuedDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' type: string + description: The date that the award or honor was granted. format: date nullable: true issuingAuthority: type: string + description: Authority which granted the award or honor. nullable: true thumbnailUrl: type: string + description: URL referencing a thumbnail of the award or honor. nullable: true webUrl: type: string + description: URL referencing the award or honor. nullable: true additionalProperties: type: object @@ -23307,38 +23602,48 @@ components: properties: certificationId: type: string + description: The referenceable identifier for the certification. nullable: true description: type: string + description: Description of the certification. nullable: true displayName: type: string + description: Title of the certification. endDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' type: string + description: The date that the certification expires. format: date nullable: true issuedDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' type: string + description: The date that the certification was issued. format: date nullable: true issuingAuthority: type: string + description: Authority which granted the certification. nullable: true issuingCompany: type: string + description: Company which granted the certification. nullable: true startDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' type: string + description: The date that the certification became valid. format: date nullable: true thumbnailUrl: type: string + description: URL referencing a thumbnail of the certification. nullable: true webUrl: type: string + description: URL referencing the certification. nullable: true additionalProperties: type: object @@ -23351,11 +23656,13 @@ components: completionMonthYear: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' type: string + description: The month and year the user graduated or completed the activity. format: date nullable: true endMonthYear: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' type: string + description: The month and year the user completed the educational activity referenced. format: date nullable: true institution: @@ -23365,6 +23672,7 @@ components: startMonthYear: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' type: string + description: The month and year the user commenced the activity referenced. format: date nullable: true additionalProperties: @@ -23377,8 +23685,10 @@ components: properties: address: type: string + description: The email address itself. displayName: type: string + description: The name or label a user has associated with a particular email address. nullable: true type: $ref: '#/components/schemas/microsoft.graph.emailType' @@ -23395,18 +23705,23 @@ components: items: type: string nullable: true + description: 'Contains categories a user has associated with the interest (for example, personal, recipies).' collaborationTags: type: array items: type: string nullable: true + description: 'Contains experience scenario tags a user has associated with the interest. Allowed values in the collection are: askMeAbout, ableToMentor, wantsToLearn, wantsToImprove.' description: type: string + description: Contains a description of the interest. nullable: true displayName: type: string + description: Contains a friendly name for the interest. webUrl: type: string + description: Contains a link to a web page or resource about the interest. nullable: true additionalProperties: type: object @@ -23418,6 +23733,7 @@ components: properties: displayName: type: string + description: Contains the long-form name for the language. proficiency: $ref: '#/components/schemas/microsoft.graph.languageProficiencyLevel' reading: @@ -23426,6 +23742,7 @@ components: $ref: '#/components/schemas/microsoft.graph.languageProficiencyLevel' tag: type: string + description: 'Contains the four-character BCP47 name for the language (en-US, no-NB, en-AU).' written: $ref: '#/components/schemas/microsoft.graph.languageProficiencyLevel' additionalProperties: @@ -23438,32 +23755,42 @@ components: properties: displayName: type: string + description: Provides an ordered rendering of firstName and lastName depending on the locale of the user or their device. first: type: string + description: First name of the user. initials: type: string + description: Initials of the user. nullable: true languageTag: type: string + description: 'Contains the name for the language (en-US, no-NB, en-AU) following IETF BCP47 format.' nullable: true last: type: string + description: Last name of the user. maiden: type: string + description: Maiden name of the user. nullable: true middle: type: string + description: Middle name of the user. nullable: true nickname: type: string + description: Nickname of the user. nullable: true pronunciation: $ref: '#/components/schemas/microsoft.graph.yomiPersonName' suffix: type: string + description: 'Designators used after the users name (eg: PhD.)' nullable: true title: type: string + description: 'Honorifics used to prefix a users name (eg: Dr, Sir, Madam, Mrs.)' nullable: true additionalProperties: type: object @@ -23477,6 +23804,7 @@ components: $ref: '#/components/schemas/microsoft.graph.itemBody' displayName: type: string + description: Contains a friendly name for the note. nullable: true additionalProperties: type: object @@ -23488,25 +23816,32 @@ components: properties: description: type: string + description: Descpription of the patent or filing. nullable: true displayName: type: string + description: Title of the patent or filing. isPending: type: boolean + description: Indicates the patent is pending. nullable: true issuedDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' type: string + description: The date that the patent was granted. format: date nullable: true issuingAuthority: type: string + description: Authority which granted the patent. nullable: true number: type: string + description: The patent number. nullable: true webUrl: type: string + description: URL referencing the patent or filing. nullable: true additionalProperties: type: object @@ -23518,9 +23853,11 @@ components: properties: displayName: type: string + description: Friendly name the user has assigned this phone number. nullable: true number: type: string + description: Phone number provided by the user. type: $ref: '#/components/schemas/microsoft.graph.phoneType' additionalProperties: @@ -23536,14 +23873,17 @@ components: items: type: string nullable: true + description: Categories that the user has associated with this position. colleagues: type: array items: $ref: '#/components/schemas/microsoft.graph.relatedPerson' + description: Colleagues that are associated with this position. detail: $ref: '#/components/schemas/microsoft.graph.positionDetail' isCurrent: type: boolean + description: Denotes whether or not the position is current. nullable: true manager: $ref: '#/components/schemas/microsoft.graph.relatedPerson' @@ -23560,6 +23900,7 @@ components: items: type: string nullable: true + description: 'Contains categories a user has associated with the project (for example, digital transformation, oil rig).' client: $ref: '#/components/schemas/microsoft.graph.companyDetail' collaborationTags: @@ -23567,18 +23908,22 @@ components: items: type: string nullable: true + description: 'Contains experience scenario tags a user has associated with the interest. Allowed values in the collection are: askMeAbout, ableToMentor, wantsToLearn, wantsToImprove.' colleagues: type: array items: $ref: '#/components/schemas/microsoft.graph.relatedPerson' + description: Lists people that also worked on the project. detail: $ref: '#/components/schemas/microsoft.graph.positionDetail' displayName: type: string + description: Contains a friendly name for the project. sponsors: type: array items: $ref: '#/components/schemas/microsoft.graph.relatedPerson' + description: The Person or people who sponsored the project. additionalProperties: type: object microsoft.graph.itemPublication: @@ -23589,22 +23934,28 @@ components: properties: description: type: string + description: Description of the publication. nullable: true displayName: type: string + description: Title of the publication. publishedDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' type: string + description: The date that the publication was published. format: date nullable: true publisher: type: string + description: Publication or publisher for the publication. nullable: true thumbnailUrl: type: string + description: URL referencing a thumbnail of the publication. nullable: true webUrl: type: string + description: URL referencing the publication. nullable: true additionalProperties: type: object @@ -23619,17 +23970,21 @@ components: items: type: string nullable: true + description: 'Contains categories a user has associated with the skill (for example, personal, professional, hobby).' collaborationTags: type: array items: type: string nullable: true + description: 'Contains experience scenario tags a user has associated with the interest. Allowed values in the collection are: askMeAbout, ableToMentor, wantsToLearn, wantsToImprove.' displayName: type: string + description: Contains a friendly name for the skill. proficiency: $ref: '#/components/schemas/microsoft.graph.skillProficiencyLevel' webUrl: type: string + description: Contains a link to an information source about the skill. nullable: true additionalProperties: type: object @@ -23641,16 +23996,20 @@ components: properties: description: type: string + description: Contains the description the user has provided for the account on the service being referenced. nullable: true service: $ref: '#/components/schemas/microsoft.graph.serviceInformation' statusMessage: type: string + description: Contains a status message from the cloud service if provided or synchronized. nullable: true userId: type: string + description: The user name displayed for the webaccount. webUrl: type: string + description: Contains a link to the user's profile on the cloud service if one exists. nullable: true additionalProperties: type: object @@ -23665,13 +24024,17 @@ components: items: type: string nullable: true + description: 'Contains categories a user has associated with the website (for example, personal, recipes).' description: type: string + description: Contains a description of the website. nullable: true displayName: type: string + description: Contains a friendly name for the website. webUrl: type: string + description: Contains a link to the website itself. additionalProperties: type: object microsoft.graph.Json: @@ -23887,7 +24250,7 @@ components: properties: messageId: type: string - description: The unique identifier of a message in a Microsoft Teams channel. + description: The unique identifier for a message in a Microsoft Teams channel. nullable: true replyChainMessageId: type: string @@ -23923,12 +24286,14 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.meetingParticipantInfo' + description: For broadcast meeting only. organizer: $ref: '#/components/schemas/microsoft.graph.meetingParticipantInfo' producers: type: array items: $ref: '#/components/schemas/microsoft.graph.meetingParticipantInfo' + description: For broadcast meeting only. additionalProperties: type: object microsoft.graph.emailAuthenticationMethod: @@ -23939,6 +24304,7 @@ components: properties: emailAddress: type: string + description: The email address registered to this user. nullable: true additionalProperties: type: object @@ -23950,12 +24316,14 @@ components: properties: aaGuid: type: string + description: 'Authenticator Attestation GUID, an identifier that indicates the type (e.g. make and model) of the authenticator.' nullable: true attestationCertificates: type: array items: type: string nullable: true + description: The attestation certificate(s) attached to this security key. attestationLevel: $ref: '#/components/schemas/microsoft.graph.attestationLevel' createdDateTime: @@ -23966,13 +24334,16 @@ components: creationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The timestamp when this key was registered to the user. format: date-time nullable: true displayName: type: string + description: The display name of the key as given by the user. nullable: true model: type: string + description: The manufacturer-assigned model of the FIDO2 security key. nullable: true additionalProperties: type: object @@ -24023,10 +24394,12 @@ components: creationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The timestamp when this method was registered to the user. format: date-time nullable: true displayName: type: string + description: The display name of the mobile device as given by the user. nullable: true device: $ref: '#/components/schemas/microsoft.graph.device' @@ -24046,10 +24419,12 @@ components: creationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The date and time when this password was last updated. This property is currently not populated. Read-only. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true password: type: string + description: 'For security, the password is always returned as null from a LIST or GET operation.' nullable: true additionalProperties: type: object @@ -24061,6 +24436,7 @@ components: properties: phoneNumber: type: string + description: 'The phone number to text or call for authentication. Phone numbers use the format ''+ x'', with extension optional. For example, +1 5555551234 or +1 5555551234x123 are valid. Numbers are rejected when creating/updating if they do not match the required format.' nullable: true phoneType: $ref: '#/components/schemas/microsoft.graph.authenticationPhoneType' @@ -24117,13 +24493,13 @@ components: lastEditedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Read only. Timestamp when edits to the chat message were made. Triggers an 'Edited' flag in the Microsoft Teams UI. If no edits are made the value is null. + description: Read only. Timestamp when edits to the chat message were made. Triggers an 'Edited' flag in the Teams UI. If no edits are made the value is null. format: date-time nullable: true lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Read only. Timestamp when the chat message is created (initial setting) or edited, including when a reaction is added or removed.' + description: 'Read only. Timestamp when the chat message is created (initial setting) or modified, including when a reaction is added or removed.' format: date-time nullable: true locale: @@ -24142,9 +24518,10 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.chatMessageReaction' + description: 'Reactions for this chat message (for example, Like).' replyToId: type: string - description: Read-only. Id of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels not chats) + description: 'Read-only. ID of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels, not chats.)' nullable: true subject: type: string @@ -24184,6 +24561,7 @@ components: nullable: true sortOrderIndex: type: string + description: Index of the order used for sorting tabs. nullable: true teamsAppId: type: string @@ -24359,7 +24737,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' - description: 'A collection of the days of the week on which the event occurs. The possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' + description: 'A collection of the days of the week on which the event occurs. Possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' firstDayOfWeek: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' index: @@ -24452,6 +24830,7 @@ components: $ref: '#/components/schemas/microsoft.graph.sharepointIds' siteId: type: string + description: 'For OneDrive for Business and SharePoint, this property represents the ID of the site that contains the parent document library of the driveItem resource. The value is the same as the id property of that [site][] resource. It is an opaque string that consists of three identifiers of the site. For OneDrive, this property is not populated.' nullable: true additionalProperties: type: object @@ -24461,7 +24840,7 @@ components: properties: upgradeAvailable: type: boolean - description: Indicates whether there are higher storage quota plans available. Read-only. + description: Indicates if there are higher storage quota plans available. Read-only. nullable: true additionalProperties: type: object @@ -24639,6 +25018,7 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer + description: Number of children contained immediately within this container. format: int32 nullable: true additionalProperties: @@ -24728,12 +25108,12 @@ components: nullable: true latitude: type: number - description: 'Optional. The latitude, in decimal, for the item. Read-only.' + description: 'Optional. The latitude, in decimal, for the item. Writable on OneDrive Personal.' format: double nullable: true longitude: type: number - description: 'Optional. The longitude, in decimal, for the item. Read-only.' + description: 'Optional. The longitude, in decimal, for the item. Writable on OneDrive Personal.' format: double nullable: true additionalProperties: @@ -24805,7 +25185,7 @@ components: takenDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Represents the date and time the photo was taken. Read-only. + description: The date and time the photo was taken in UTC time. Read-only. format: date-time nullable: true additionalProperties: @@ -25016,7 +25396,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.workbookOperation' - description: 'The status of workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only.' + description: 'The status of Workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only. Nullable.' tables: type: array items: @@ -25066,7 +25446,7 @@ components: description: 'The type of permission, e.g. read. See below for the full list of roles. Read-only.' shareId: type: string - description: A unique token that can be used to access this shared item via the **shares** API. Read-only. + description: 'A unique token that can be used to access this shared item via the [shares API][]. Read-only.' nullable: true additionalProperties: type: object @@ -25082,14 +25462,14 @@ components: nullable: true changeType: type: string - description: 'Required. Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list.Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' + description: 'Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list. Required. Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' clientState: type: string - description: Optional. Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 128 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. + description: Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 255 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. Optional. nullable: true creatorId: type: string - description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the id of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the id of the service principal corresponding to the app. Read-only.' + description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the ID of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the ID of the service principal corresponding to the app. Read-only.' nullable: true encryptionCertificate: type: string @@ -25097,12 +25477,12 @@ components: nullable: true encryptionCertificateId: type: string - description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. + description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. Required when includeResourceData is true. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Required. Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time.' + description: 'Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time. Required.' format: date-time includeProperties: type: boolean @@ -25124,10 +25504,10 @@ components: nullable: true notificationUrl: type: string - description: Required. The URL of the endpoint that will receive the change notifications. This URL must make use of the HTTPS protocol. + description: The URL of the endpoint that receives the change notifications. This URL must make use of the HTTPS protocol. Required. resource: type: string - description: Required. Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/v1.0/). See the possible resource path values for each supported resource. + description: Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/beta/). See the possible resource path values for each supported resource. Required. additionalProperties: type: object microsoft.graph.thumbnailSet: @@ -25154,7 +25534,6 @@ components: properties: content: type: string - description: The content stream for this version of the item. format: base64url nullable: true size: @@ -25460,6 +25839,7 @@ components: $ref: '#/components/schemas/microsoft.graph.sitePageData' type: type: string + description: A unique identifier specifying the webPart type. Read-only. nullable: true additionalProperties: type: object @@ -25669,11 +26049,11 @@ components: nullable: true recipientUserId: type: string - description: User ID of the recipient of the offer shift request. + description: User id of the recipient of the offer shift request. nullable: true senderShiftId: type: string - description: User ID of the sender of the offer shift request. + description: User id of the sender of the offer shift request. nullable: true additionalProperties: type: object @@ -25761,7 +26141,7 @@ components: properties: recipientShiftId: type: string - description: ShiftId for the recipient user with whom the request is to swap. + description: Shift ID for the recipient user with whom the request is to swap. nullable: true additionalProperties: type: object @@ -25866,9 +26246,11 @@ components: properties: allowNewMessageFromBots: type: boolean + description: Indicates whether bots are allowed to post messages. nullable: true allowNewMessageFromConnectors: type: boolean + description: Indicates whether connectors are allowed to post messages. nullable: true replyRestriction: $ref: '#/components/schemas/microsoft.graph.replyRestriction' @@ -25907,6 +26289,7 @@ components: properties: azureADAppId: type: string + description: The WebApplicationInfo.id from the Teams App manifest. nullable: true createdBy: $ref: '#/components/schemas/microsoft.graph.identitySet' @@ -25929,12 +26312,14 @@ components: nullable: true teamsAppId: type: string - description: The ID from the Teams app manifest. + description: The id from the Teams App manifest. nullable: true version: type: string description: The version number of the application. nullable: true + bot: + $ref: '#/components/schemas/microsoft.graph.teamworkBot' additionalProperties: type: object microsoft.graph.operationError: @@ -26024,12 +26409,15 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The date and time when the key was originally backed up to Azure Active Directory. format: date-time deviceId: type: string + description: ID of the device the BitLocker key is originally backed up from. nullable: true key: type: string + description: The BitLocker recovery key. volumeType: $ref: '#/components/schemas/microsoft.graph.volumeType' additionalProperties: @@ -26091,14 +26479,18 @@ components: properties: color: type: string + description: 'The color that the UI should display for the label, if configured.' nullable: true description: type: string + description: The admin-defined description for the label. nullable: true isActive: type: boolean + description: Indicates whether the label is active or not. Active labels should be hidden or disabled in UI. name: type: string + description: The plaintext name of the label. nullable: true parent: $ref: '#/components/schemas/microsoft.graph.parentLabelDetails' @@ -26106,9 +26498,11 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer + description: 'The sensitivity value of the label, where lower is less sensitive.' format: int32 tooltip: type: string + description: The tooltip that should be displayed for the label in a UI. nullable: true additionalProperties: type: object @@ -26252,7 +26646,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.recipient' - description: The email addresses to which a message should be redirected. + description: The email address to which a message should be redirected. stopProcessingRules: type: boolean description: Indicates whether subsequent rules should be evaluated. @@ -26471,6 +26865,7 @@ components: properties: queryRoot: type: string + description: 'In the scenario where reviewers need to be specified dynamically, this property is used to indicate the relative source of the query. This property is only required if a relative query (i.e., ./manager) is specified.' nullable: true additionalProperties: type: object @@ -26482,28 +26877,37 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.accessReviewApplyAction' + description: 'Optional field. Describes the actions to take once a review is complete. There are two types that are currently supported: removeAccessApplyAction (default) and disableAndDeleteUserApplyAction. Field only needs to be specified in the case of disableAndDeleteUserApplyAction. See accessReviewApplyAction.' autoApplyDecisionsEnabled: type: boolean + description: Flag to indicate whether auto-apply feature is enabled. defaultDecision: type: string + description: 'Decision chosen if defaultDecisionEnabled is enabled. Can be one of ''Approve'', ''Deny'', or ''Recommendation''.' nullable: true defaultDecisionEnabled: type: boolean + description: Flag to indicate whether default decision is enabled/disabled when reviewers do not respond. instanceDurationInDays: maximum: 2147483647 minimum: -2147483648 type: integer + description: Duration of each recurrence of review (accessReviewInstance) in number of days. format: int32 justificationRequiredOnApproval: type: boolean + description: Flag to indicate whether reviewers are required to provide justification with their decision. mailNotificationsEnabled: type: boolean + description: Flag to indicate whether emails are enabled/disabled. recommendationsEnabled: type: boolean + description: Flag to indicate whether decision recommendations are enabled/disabled. recurrence: $ref: '#/components/schemas/microsoft.graph.patternedRecurrence' reminderNotificationsEnabled: type: boolean + description: Flag to indicate whether reminders are enabled/disabled. additionalProperties: type: object microsoft.graph.deviceAndAppManagementAssignmentSource: @@ -26943,6 +27347,7 @@ components: nullable: true text: type: string + description: Not yet documented nullable: true additionalProperties: type: object @@ -26999,9 +27404,11 @@ components: properties: body: type: string + description: The body of a visual user notification. Body is optional. nullable: true title: type: string + description: The title of a visual user notification. This field is required for visual notification payloads. nullable: true additionalProperties: type: object @@ -27147,24 +27554,31 @@ components: properties: calendar: type: string + description: 'The calendar to use, e.g., Gregorian Calendar.Returned by default.' nullable: true firstDayOfWeek: type: string + description: 'The first day of the week to use, e.g., Sunday.Returned by default.' nullable: true longDateFormat: type: string + description: The long date time format to be used for displaying dates.Returned by default. nullable: true longTimeFormat: type: string + description: The long time format to be used for displaying time.Returned by default. nullable: true shortDateFormat: type: string + description: The short date time format to be used for displaying dates.Returned by default. nullable: true shortTimeFormat: type: string + description: The short time format to be used for displaying time.Returned by default. nullable: true timeZone: type: string + description: The timezone to be used for displaying time.Returned by default. nullable: true additionalProperties: type: object @@ -27222,6 +27636,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: Provides the dateTimeOffset for when the entity was created. format: date-time inference: $ref: '#/components/schemas/microsoft.graph.inferenceData' @@ -27230,6 +27645,7 @@ components: lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: Provides the dateTimeOffset for when the entity was created. format: date-time source: $ref: '#/components/schemas/microsoft.graph.personDataSources' @@ -27248,13 +27664,16 @@ components: properties: description: type: string + description: Short description of the institution the user studied at. nullable: true displayName: type: string + description: Name of the institution the user studied at. location: $ref: '#/components/schemas/microsoft.graph.physicalAddress' webUrl: type: string + description: Link to the institution or department homepage. nullable: true additionalProperties: type: object @@ -27264,35 +27683,44 @@ components: properties: abbreviation: type: string + description: 'Shortened name of the degree or program (example: PhD, MBA)' nullable: true activities: type: array items: type: string nullable: true + description: Extracurricular activities undertaken alongside the program. awards: type: array items: type: string nullable: true + description: Any awards or honors associated with the program. description: type: string + description: Short description of the program provided by the user. nullable: true displayName: type: string + description: Long-form name of the program that the user has provided. fieldsOfStudy: type: array items: type: string nullable: true + description: Majors and minors associated with the program. (if applicable) grade: type: string + description: 'The final grade, class, GPA or score.' nullable: true notes: type: string + description: Additional notes the user has provided. nullable: true webUrl: type: string + description: Link to the degree or program page. nullable: true additionalProperties: type: object @@ -27313,18 +27741,23 @@ components: properties: displayName: type: string + description: Composite of first and last name pronunciation guides. nullable: true first: type: string + description: Pronunciation guide for the first name of the user. nullable: true last: type: string + description: Pronunciation guide for the last name of the user. nullable: true maiden: type: string + description: Pronunciation guide for the maiden name of the user. nullable: true middle: type: string + description: Pronunciation guide for the middle name of the user. nullable: true additionalProperties: type: object @@ -27334,11 +27767,13 @@ components: properties: displayName: type: string + description: Name of the person. nullable: true relationship: $ref: '#/components/schemas/microsoft.graph.personRelationship' userPrincipalName: type: string + description: Email address or reference to person within organization. nullable: true additionalProperties: type: object @@ -27350,24 +27785,30 @@ components: $ref: '#/components/schemas/microsoft.graph.companyDetail' description: type: string + description: Description of the position in question. nullable: true endMonthYear: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' type: string + description: When the position ended. format: date nullable: true jobTitle: type: string + description: The title held when in that position. role: type: string + description: The role the position entailed. nullable: true startMonthYear: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' type: string + description: The start month and year of the position. format: date nullable: true summary: type: string + description: Short summary of the position. nullable: true additionalProperties: type: object @@ -27379,17 +27820,22 @@ components: $ref: '#/components/schemas/microsoft.graph.physicalAddress' department: type: string + description: Department Name within a company. nullable: true displayName: type: string + description: Company name. officeLocation: type: string + description: Office Location of the person referred to. nullable: true pronunciation: type: string + description: Pronunciation guide for the company name. nullable: true webUrl: type: string + description: Link to the company home page. nullable: true additionalProperties: type: object @@ -27409,8 +27855,10 @@ components: properties: name: type: string + description: 'The name of the cloud service (for example, Twitter, Instagram).' webUrl: type: string + description: Contains the URL for the service being referenced. additionalProperties: type: object microsoft.graph.imageInfo: @@ -27521,7 +27969,7 @@ components: nullable: true contentType: type: string - description: 'The media type of the content attachment. It can have the following values: reference: Attachment is a link to another file. Populate the contentURL with the link to the object.file: Raw file attachment. Populate the contenturl field with the base64 encoding of the file in data: format.image/: Image type with the type of the image specified ex: image/png, image/jpeg, image/gif. Populate the contentUrl field with the base64 encoding of the file in data: format.video/: Video type with the format specified. Ex: video/mp4. Populate the contentUrl field with the base64 encoding of the file in data: format.audio/: Audio type with the format specified. Ex: audio/wmw. Populate the contentUrl field with the base64 encoding of the file in data: format.application/card type: Rich card attachment type with the card type specifying the exact card format to use. Set content with the json format of the card. Supported values for card type include:application/vnd.microsoft.card.adaptive: A rich card that can contain any combination of text, speech, images,,buttons, and input fields. Set the content property to,an AdaptiveCard object.application/vnd.microsoft.card.animation: A rich card that plays animation. Set the content property,to an AnimationCardobject.application/vnd.microsoft.card.audio: A rich card that plays audio files. Set the content property,to an AudioCard object.application/vnd.microsoft.card.video: A rich card that plays videos. Set the content property,to a VideoCard object.application/vnd.microsoft.card.hero: A Hero card. Set the content property to a HeroCard object.application/vnd.microsoft.card.thumbnail: A Thumbnail card. Set the content property to a ThumbnailCard object.application/vnd.microsoft.com.card.receipt: A Receipt card. Set the content property to a ReceiptCard object.application/vnd.microsoft.com.card.signin: A user Sign In card. Set the content property to a SignInCard object.' + description: 'The media type of the content attachment. It can have the following values: reference: Attachment is a link to another file. Populate the contentURL with the link to the object.Any contentTypes supported by the Bot Framework''s Attachment objectapplication/vnd.microsoft.card.codesnippet: A code snippet. application/vnd.microsoft.card.announcement: An announcement header.' nullable: true contentUrl: type: string @@ -27611,9 +28059,11 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time reactionType: type: string + description: 'Supported values are like, angry, sad, laugh, heart, surprised.' user: $ref: '#/components/schemas/microsoft.graph.identitySet' additionalProperties: @@ -27626,10 +28076,12 @@ components: properties: contentBytes: type: string + description: 'Write-only. When posting new chat message hosted content, represents the bytes of the payload. These are represented as a base64Encoded string.' format: base64url nullable: true contentType: type: string + description: 'Write-only. When posting new chat message hosted content, represents the type of content, such as image/png.' nullable: true additionalProperties: type: object @@ -27893,6 +28345,7 @@ components: properties: coverImageItemId: type: string + description: 'Unique identifier of the [driveItem][] that is the cover of the album.' nullable: true additionalProperties: type: object @@ -27902,7 +28355,7 @@ components: properties: crc32Hash: type: string - description: The CRC32 value of the file in little endian (if available). Read-only. + description: The CRC32 value of the file (if available). Read-only. nullable: true quickXorHash: type: string @@ -27967,7 +28420,7 @@ components: properties: content: type: string - description: The content of comment. + description: The content of the comment. nullable: true contentType: type: string @@ -28005,7 +28458,7 @@ components: description: Indicates whether the name is scoped to the workbook or to a specific worksheet. Read-only. type: type: string - description: 'Indicates what type of reference is associated with the name. The possible values are: String, Integer, Double, Boolean, Range. Read-only.' + description: 'Indicates what type of reference is associated with the name. Possible values are: String, Integer, Double, Boolean, Range. Read-only.' nullable: true value: $ref: '#/components/schemas/microsoft.graph.Json' @@ -28069,7 +28522,7 @@ components: description: Indicates whether the total row is visible or not. This value can be set to show or remove the total row. style: type: string - description: 'Constant value that represents the Table style. The possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' + description: 'Constant value that represents the Table style. Possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' nullable: true columns: type: array @@ -28540,6 +28993,13 @@ components: - published - unknownFutureValue type: string + microsoft.graph.teamworkBot: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: teamworkBot + type: object + additionalProperties: + type: object microsoft.graph.volumeType: title: volumeType enum: @@ -28917,10 +29377,12 @@ components: properties: confidenceScore: type: number + description: Confidence score reflecting the accuracy of the data inferred about the user. format: double nullable: true userHasVerifiedAccuracy: type: boolean + description: Records if the user has confirmed this inference as being True or False. nullable: true additionalProperties: type: object @@ -29038,11 +29500,11 @@ components: properties: content: type: string - description: The content of a comment reply. + description: The content of replied comment. nullable: true contentType: type: string - description: Indicates the type for the comment reply. + description: Indicates the type for the replied comment. additionalProperties: type: object microsoft.graph.workbookOperationError: @@ -29123,7 +29585,7 @@ components: description: Represents whether the casing impacted the last sort of the table. Read-only. method: type: string - description: 'Represents Chinese character ordering method last used to sort the table. The possible values are: PinYin, StrokeCount. Read-only.' + description: 'Represents Chinese character ordering method last used to sort the table. Possible values are: PinYin, StrokeCount. Read-only.' additionalProperties: type: object microsoft.graph.workbookChart: @@ -29323,7 +29785,7 @@ components: nullable: true dataOption: type: string - description: 'Represents additional sorting options for this field. The possible values are: Normal, TextAsNumber.' + description: 'Represents additional sorting options for this field. Possible values are: Normal, TextAsNumber.' icon: $ref: '#/components/schemas/microsoft.graph.workbookIcon' key: @@ -29334,7 +29796,7 @@ components: format: int32 sortOn: type: string - description: 'Represents the type of sorting of this condition. The possible values are: Value, CellColor, FontColor, Icon.' + description: 'Represents the type of sorting of this condition. Possible values are: Value, CellColor, FontColor, Icon.' additionalProperties: type: object microsoft.graph.workbookChartAxes: @@ -29559,7 +30021,7 @@ components: format: int32 set: type: string - description: 'Represents the set that the icon is part of. The possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' + description: 'Represents the set that the icon is part of. Possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' additionalProperties: type: object microsoft.graph.workbookChartAxis: diff --git a/openApiDocs/beta/Files.yml b/openApiDocs/beta/Files.yml index 4e26038e1df..e09996919be 100644 --- a/openApiDocs/beta/Files.yml +++ b/openApiDocs/beta/Files.yml @@ -22010,10 +22010,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.itemActivityOLD' + description: The list of recent activities that took place under this drive. bundles: type: array items: $ref: '#/components/schemas/microsoft.graph.driveItem' + description: 'Collection of [bundles][bundle] (albums and multi-select-shared sets of items). Only in personal OneDrive.' following: type: array items: @@ -22259,7 +22261,7 @@ components: description: 'The type of permission, e.g. read. See below for the full list of roles. Read-only.' shareId: type: string - description: A unique token that can be used to access this shared item via the **shares** API. Read-only. + description: 'A unique token that can be used to access this shared item via the [shares API][]. Read-only.' nullable: true additionalProperties: type: object @@ -22334,6 +22336,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.itemActivityOLD' + description: The recent activities that took place within this list. columns: type: array items: @@ -22493,14 +22496,14 @@ components: nullable: true changeType: type: string - description: 'Required. Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list.Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' + description: 'Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list. Required. Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' clientState: type: string - description: Optional. Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 128 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. + description: Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 255 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. Optional. nullable: true creatorId: type: string - description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the id of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the id of the service principal corresponding to the app. Read-only.' + description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the ID of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the ID of the service principal corresponding to the app. Read-only.' nullable: true encryptionCertificate: type: string @@ -22508,12 +22511,12 @@ components: nullable: true encryptionCertificateId: type: string - description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. + description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. Required when includeResourceData is true. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Required. Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time.' + description: 'Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time. Required.' format: date-time includeProperties: type: boolean @@ -22535,10 +22538,10 @@ components: nullable: true notificationUrl: type: string - description: Required. The URL of the endpoint that will receive the change notifications. This URL must make use of the HTTPS protocol. + description: The URL of the endpoint that receives the change notifications. This URL must make use of the HTTPS protocol. Required. resource: type: string - description: Required. Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/v1.0/). See the possible resource path values for each supported resource. + description: Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/beta/). See the possible resource path values for each supported resource. Required. additionalProperties: type: object microsoft.graph.sharedDriveItem: @@ -22619,6 +22622,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.sitePage' + description: The collection of pages in the SitePages list in this site. sites: type: array items: @@ -22910,6 +22914,7 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer + description: Number of children contained immediately within this container. format: int32 nullable: true additionalProperties: @@ -23009,12 +23014,12 @@ components: nullable: true latitude: type: number - description: 'Optional. The latitude, in decimal, for the item. Read-only.' + description: 'Optional. The latitude, in decimal, for the item. Writable on OneDrive Personal.' format: double nullable: true longitude: type: number - description: 'Optional. The longitude, in decimal, for the item. Read-only.' + description: 'Optional. The longitude, in decimal, for the item. Writable on OneDrive Personal.' format: double nullable: true additionalProperties: @@ -23086,7 +23091,7 @@ components: takenDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Represents the date and time the photo was taken. Read-only. + description: The date and time the photo was taken in UTC time. Read-only. format: date-time nullable: true additionalProperties: @@ -23302,7 +23307,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.workbookOperation' - description: 'The status of workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only.' + description: 'The status of Workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only. Nullable.' tables: type: array items: @@ -23339,7 +23344,6 @@ components: properties: content: type: string - description: The content stream for this version of the item. format: base64url nullable: true size: @@ -23395,6 +23399,7 @@ components: $ref: '#/components/schemas/microsoft.graph.sharepointIds' siteId: type: string + description: 'For OneDrive for Business and SharePoint, this property represents the ID of the site that contains the parent document library of the driveItem resource. The value is the same as the id property of that [site][] resource. It is an opaque string that consists of three identifiers of the site. For OneDrive, this property is not populated.' nullable: true additionalProperties: type: object @@ -23838,30 +23843,30 @@ components: $ref: '#/components/schemas/microsoft.graph.signInActivity' accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Supports $filter.' + description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Returned only on $select. Supports $filter.' nullable: true ageGroup: type: string - description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information.' + description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' nullable: true assignedLicenses: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLicense' - description: The licenses that are assigned to the user. Not nullable. + description: The licenses that are assigned to the user. Returned only on $select. Not nullable. assignedPlans: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedPlan' - description: The plans that are assigned to the user. Read-only. Not nullable. + description: The plans that are assigned to the user. Returned only on $select. Read-only. Not nullable. businessPhones: type: array items: type: string - description: 'The telephone numbers for the user. NOTE: Although this is a string collection, only one number can be set for this property. Read-only for users synced from on-premises directory.' + description: The telephone numbers for the user. Only one number can be set for this property. Returned by default. Read-only for users synced from on-premises directory. city: type: string - description: The city in which the user is located. Supports $filter. + description: The city in which the user is located. Returned only on $select. Supports $filter. nullable: true companyName: type: string @@ -23869,25 +23874,25 @@ components: nullable: true consentProvidedForMinor: type: string - description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information.' + description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information. Returned only on $select.' nullable: true country: type: string - description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Supports $filter.' + description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Returned only on $select. Supports $filter.' nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The created date of the user object. + description: The date and time the user was created. The value cannot be modified and is automatically populated when the entity is created. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. Property is nullable. A null value indicates that an accurate creation time couldn't be determined for the user. Returned only on $select. Read-only. Supports $filter. format: date-time nullable: true creationType: type: string - description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Read-only.' + description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Returned only on $select. Read-only.' nullable: true department: type: string - description: The name for the department in which the user works. Supports $filter. + description: The name for the department in which the user works. Returned only on $select. Supports $filter. nullable: true deviceKeys: type: array @@ -23895,7 +23900,7 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceKey' displayName: type: string - description: 'The name displayed in the address book for the user. This is usually the combination of the user''s first name, middle initial and last name. This property is required when a user is created and it cannot be cleared during updates. Supports $filter and $orderby.' + description: 'The name displayed in the address book for the user. This value is usually the combination of the user''s first name, middle initial, and last name. This property is required when a user is created and it cannot be cleared during updates. Returned by default. Supports $filter and $orderby.' nullable: true employeeHireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -23923,17 +23928,17 @@ components: nullable: true faxNumber: type: string - description: The fax number of the user. + description: The fax number of the user. Returned only on $select. nullable: true givenName: type: string - description: The given name (first name) of the user. Supports $filter. + description: The given name (first name) of the user. Returned by default. Supports $filter. nullable: true identities: type: array items: $ref: '#/components/schemas/microsoft.graph.objectIdentity' - description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Supports $filter.' + description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Returned only on $select. Supports $filter.' imAddresses: type: array items: @@ -23944,157 +23949,159 @@ components: type: array items: type: string + description: Identifies the info segments assigned to the user. Returned by default. isResourceAccount: type: boolean description: Do not use – reserved for future use. nullable: true jobTitle: type: string - description: The user's job title. Supports $filter. + description: The user's job title. Returned by default. Supports $filter. nullable: true lastPasswordChangeDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The time when this Azure AD user last changed their password. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The time when this Azure AD user last changed their password. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z'' Returned only on $select.' format: date-time nullable: true legalAgeGroupClassification: type: string - description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information.' + description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' nullable: true licenseAssignmentStates: type: array items: $ref: '#/components/schemas/microsoft.graph.licenseAssignmentState' - description: State of license assignments for this user. Read-only. + description: State of license assignments for this user. Returned only on $select. Read-only. mail: type: string - description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''. Supports $filter.' + description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''. Returned by default. Supports $filter.' nullable: true mailNickname: type: string - description: The mail alias for the user. This property must be specified when a user is created. Supports $filter. + description: The mail alias for the user. This property must be specified when a user is created. Returned only on $select. Supports $filter. nullable: true mobilePhone: type: string - description: The primary cellular telephone number for the user. Read-only for users synced from on-premises directory. + description: The primary cellular telephone number for the user. Returned by default. Read-only for users synced from on-premises directory. nullable: true officeLocation: type: string - description: The office location in the user's place of business. + description: The office location in the user's place of business. Returned by default. nullable: true onPremisesDistinguishedName: type: string - description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. + description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. nullable: true onPremisesDomainName: type: string - description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only.' + description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only.' nullable: true onPremisesExtensionAttributes: $ref: '#/components/schemas/microsoft.graph.onPremisesExtensionAttributes' onPremisesImmutableId: type: string - description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Supports $filter.' + description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Returned only on $select. Supports $filter.' nullable: true onPremisesLastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Read-only.' + description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Returned only on $select. Read-only.' format: date-time nullable: true onPremisesProvisioningErrors: type: array items: $ref: '#/components/schemas/microsoft.graph.onPremisesProvisioningError' - description: Errors when using Microsoft synchronization product during provisioning. + description: Errors when using Microsoft synchronization product during provisioning. Returned only on $select. onPremisesSamAccountName: type: string - description: Contains the on-premises samAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. + description: Contains the on-premises sAMAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. nullable: true onPremisesSecurityIdentifier: type: string - description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Read-only. + description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Returned only on $select. Read-only. nullable: true onPremisesSyncEnabled: type: boolean - description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Read-only + description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Returned only on $select. Read-only. nullable: true onPremisesUserPrincipalName: type: string - description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. + description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. nullable: true otherMails: type: array items: type: string - description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com'']. Supports $filter.' + description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com''].Returned only on $select. Supports$filter.' passwordPolicies: type: string - description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.' + description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.Returned only on $select.' nullable: true passwordProfile: $ref: '#/components/schemas/microsoft.graph.passwordProfile' postalCode: type: string - description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code.' + description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Returned only on $select.' nullable: true preferredDataLocation: type: string + description: 'The preferred data location for the user. For more information, see OneDrive Online Multi-Geo. Returned only on $select.' nullable: true preferredLanguage: type: string - description: The preferred language for the user. Should follow ISO 639-1 Code; for example 'en-US'. + description: The preferred language for the user. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. nullable: true provisionedPlans: type: array items: $ref: '#/components/schemas/microsoft.graph.provisionedPlan' - description: The plans that are provisioned for the user. Read-only. Not nullable. + description: The plans that are provisioned for the user. Returned only on $select. Read-only. Not nullable. proxyAddresses: type: array items: type: string - description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Read-only, Not nullable. Supports $filter.' + description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Returned only on $select. Read-only, Not nullable. Supports $filter.' refreshTokensValidFromDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only.' + description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only. Use invalidateAllRefreshTokens to reset.' format: date-time nullable: true showInAddressList: type: boolean - description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false.' + description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false. Returned only on $select.' nullable: true signInSessionsValidFromDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Read-only. Use revokeSignInSessions to reset.' + description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only. Use revokeSignInSessions to reset.' format: date-time nullable: true state: type: string - description: The state or province in the user's address. Supports $filter. + description: The state or province in the user's address. Returned only on $select. Supports $filter. nullable: true streetAddress: type: string - description: The street address of the user's place of business. + description: The street address of the user's place of business. Returned only on $select. nullable: true surname: type: string - description: The user's surname (family name or last name). Supports $filter. + description: The user's surname (family name or last name). Returned by default. Supports $filter. nullable: true usageLocation: type: string - description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Supports $filter.' + description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Returned only on $select. Supports $filter.' nullable: true userPrincipalName: type: string - description: 'The user principal name (UPN) of the user. The UPN is an Internet-style login name for the user based on the Internet standard RFC 822. By convention, this should map to the user''s email name. The general format is alias@domain, where domain must be present in the tenant''s collection of verified domains. This property is required when a user is created. The verified domains for the tenant can be accessed from the verifiedDomains property of organization. Supports $filter and $orderby.' + description: 'The user principal name (UPN) of the user. The UPN is an Internet-style login name for the user based on the Internet standard RFC 822. By convention, this should map to the user''s email name. The general format is alias@domain, where domain must be present in the tenant''s collection of verified domains. This property is required when a user is created. The verified domains for the tenant can be accessed from the verifiedDomains property of organization. Returned by default. Supports $filter and $orderby.' nullable: true userType: type: string - description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Supports $filter.' + description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Returned only on $select. Supports $filter.' nullable: true mailboxSettings: $ref: '#/components/schemas/microsoft.graph.mailboxSettings' @@ -24106,12 +24113,12 @@ components: format: int32 aboutMe: type: string - description: A freeform text entry field for the user to describe themselves. + description: A freeform text entry field for the user to describe themselves. Returned only on $select. nullable: true birthday: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z'' Returned only on $select.' format: date-time hireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -24123,39 +24130,39 @@ components: items: type: string nullable: true - description: A list for the user to describe their interests. + description: A list for the user to describe their interests. Returned only on $select. mySite: type: string - description: The URL for the user's personal site. + description: The URL for the user's personal site. Returned only on $select. nullable: true pastProjects: type: array items: type: string nullable: true - description: A list for the user to enumerate their past projects. + description: A list for the user to enumerate their past projects. Returned only on $select. preferredName: type: string - description: The preferred name for the user. + description: The preferred name for the user. Returned only on $select. nullable: true responsibilities: type: array items: type: string nullable: true - description: A list for the user to enumerate their responsibilities. + description: A list for the user to enumerate their responsibilities. Returned only on $select. schools: type: array items: type: string nullable: true - description: A list for the user to enumerate the schools they have attended. + description: A list for the user to enumerate the schools they have attended. Returned only on $select. skills: type: array items: type: string nullable: true - description: A list for the user to enumerate their skills. + description: A list for the user to enumerate their skills. Returned only on $select. analytics: $ref: '#/components/schemas/microsoft.graph.userAnalytics' informationProtection: @@ -24185,7 +24192,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: The groups and directory roles that the user is a member of. Read-only. Nullable. + description: 'The groups, directory roles and administrative units that the user is a member of. Read-only. Nullable.' ownedDevices: type: array items: @@ -24205,6 +24212,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.scopedRoleMembership' + description: The scoped-role administrative unit memberships for this user. Read-only. Nullable. transitiveMemberOf: type: array items: @@ -24240,13 +24248,14 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The user's events. Default is to show Events under the Default Calendar. Read-only. Nullable. + description: The user's events. Default is to show events under the Default Calendar. Read-only. Nullable. inferenceClassification: $ref: '#/components/schemas/microsoft.graph.inferenceClassification' joinedGroups: type: array items: $ref: '#/components/schemas/microsoft.graph.group' + description: Read-only. Nullable. mailFolders: type: array items: @@ -24263,13 +24272,14 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.person' - description: People that are relevant to the user. Read-only. Nullable. + description: 'Read-only. The most relevant people to the user. The collection is ordered by their relevance to the user, which is determined by the user''s communication, collaboration and business relationships. A person is an aggregation of information from across mail, contacts and social networks.' photo: $ref: '#/components/schemas/microsoft.graph.profilePhoto' photos: type: array items: $ref: '#/components/schemas/microsoft.graph.profilePhoto' + description: Read-only. Nullable. drive: $ref: '#/components/schemas/microsoft.graph.drive' drives: @@ -24285,7 +24295,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the user. Read-only. Nullable. + description: The collection of open extensions defined for the user. Nullable. appConsentRequestsForApproval: type: array items: @@ -24298,14 +24308,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.accessReviewInstance' + description: Navigation property to get list of access reviews pending approval by reviewer. agreementAcceptances: type: array items: $ref: '#/components/schemas/microsoft.graph.agreementAcceptance' + description: The user's terms of use acceptance statuses. Read-only. Nullable. deviceEnrollmentConfigurations: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceEnrollmentConfiguration' + description: Get enrollment configurations targeted to the user managedDevices: type: array items: @@ -24375,6 +24388,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.team' + description: The Microsoft Teams teams that the user is a member of. Read-only. Nullable. teamwork: $ref: '#/components/schemas/microsoft.graph.userTeamwork' todo: @@ -24402,7 +24416,7 @@ components: properties: upgradeAvailable: type: boolean - description: Indicates whether there are higher storage quota plans available. Read-only. + description: Indicates if there are higher storage quota plans available. Read-only. nullable: true additionalProperties: type: object @@ -24518,6 +24532,7 @@ components: properties: coverImageItemId: type: string + description: 'Unique identifier of the [driveItem][] that is the cover of the album.' nullable: true additionalProperties: type: object @@ -24527,7 +24542,7 @@ components: properties: crc32Hash: type: string - description: The CRC32 value of the file in little endian (if available). Read-only. + description: The CRC32 value of the file (if available). Read-only. nullable: true quickXorHash: type: string @@ -24592,7 +24607,7 @@ components: properties: content: type: string - description: The content of comment. + description: The content of the comment. nullable: true contentType: type: string @@ -24630,7 +24645,7 @@ components: description: Indicates whether the name is scoped to the workbook or to a specific worksheet. Read-only. type: type: string - description: 'Indicates what type of reference is associated with the name. The possible values are: String, Integer, Double, Boolean, Range. Read-only.' + description: 'Indicates what type of reference is associated with the name. Possible values are: String, Integer, Double, Boolean, Range. Read-only.' nullable: true value: $ref: '#/components/schemas/microsoft.graph.Json' @@ -24694,7 +24709,7 @@ components: description: Indicates whether the total row is visible or not. This value can be set to show or remove the total row. style: type: string - description: 'Constant value that represents the Table style. The possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' + description: 'Constant value that represents the Table style. Possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' nullable: true columns: type: array @@ -24801,6 +24816,7 @@ components: $ref: '#/components/schemas/microsoft.graph.sitePageData' type: type: string + description: A unique identifier specifying the webPart type. Read-only. nullable: true additionalProperties: type: object @@ -25038,10 +25054,12 @@ components: lastSignInDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The last sign-in date for a specific user. You can use this field to calculate the last time a user signed in to the directory. This field can be used to build reports, such as inactive users. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. For more information about using the value of this property, see Manage inactive user accounts in Azure AD.' format: date-time nullable: true lastSignInRequestId: type: string + description: Request ID of the last sign-in performed by this user. nullable: true additionalProperties: type: object @@ -25146,6 +25164,7 @@ components: properties: assignedByGroup: type: string + description: 'The id of the group that assigns this license. If the assignment is a direct-assigned license, this field will be Null. Read-Only.' nullable: true disabledPlans: type: array @@ -25154,16 +25173,20 @@ components: type: string format: uuid nullable: true + description: The service plans that are disabled in this assignment. Read-Only. error: type: string + description: 'License assignment failure error. If the license is assigned successfully, this field will be Null. Read-Only. Possible values: CountViolation, MutuallyExclusiveViolation, DependencyViolation, ProhibitedInUsageLocationViolation, UniquenessViolation, and Others. For more information on how to identify and resolve license assignment errors see here.' nullable: true skuId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' type: string + description: The unique identifier for the SKU. Read-Only. format: uuid nullable: true state: type: string + description: 'Indicate the current state of this assignment. Read-Only. Possible values: Active, ActiveWithError, Disabled and Error.' nullable: true additionalProperties: type: object @@ -25263,7 +25286,7 @@ components: properties: forceChangePasswordNextSignIn: type: boolean - description: true if the user must change her password on the next login; otherwise false. + description: 'If true, at next sign-in, the user must change their password. After a password change, this property will be automatically reset to false. If not set, default is false.' nullable: true forceChangePasswordNextSignInWithMfa: type: boolean @@ -25299,7 +25322,7 @@ components: properties: archiveFolder: type: string - description: Folder ID of an archive folder for the user. + description: Folder ID of an archive folder for the user. Read only. nullable: true automaticRepliesSetting: $ref: '#/components/schemas/microsoft.graph.automaticRepliesSetting' @@ -25339,6 +25362,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.activityStatistics' + description: The collection of work activities that a user spent time on during and outside of working hours. Read-only. Nullable. additionalProperties: type: object microsoft.graph.informationProtection: @@ -25462,18 +25486,19 @@ components: description: 'Represent the online meeting service providers that can be used to create online meetings in this calendar. Possible values are: unknown, skypeForBusiness, skypeForConsumer, teamsForBusiness.' calendarGroupId: type: string + description: 'The calendarGroup in which to create the calendar. If the user has never explicitly set a group for the calendar, this property is null.' nullable: true canEdit: type: boolean - description: 'True if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access.' + description: 'True if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access, through an Outlook client or the corresponding calendarPermission resource. Read-only.' nullable: true canShare: type: boolean - description: 'True if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it.' + description: 'True if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it. Read-only.' nullable: true canViewPrivateItems: type: boolean - description: 'True if the user can read calendar items that have been marked private, false otherwise.' + description: 'True if the user can read calendar items that have been marked private, false otherwise. This property is set through an Outlook client or the corresponding calendarPermission resource. Read-only.' nullable: true changeKey: type: string @@ -25485,9 +25510,11 @@ components: $ref: '#/components/schemas/microsoft.graph.onlineMeetingProviderType' hexColor: type: string + description: 'The calendar color, expressed in a hex color code of three hexidecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty.' nullable: true isDefaultCalendar: type: boolean + description: 'True if this is the default calendar where new events are created by default, false otherwise.' nullable: true isRemovable: type: boolean @@ -25495,9 +25522,11 @@ components: nullable: true isShared: type: boolean + description: 'True if the user has shared the calendar with other users, false otherwise. Since only the user who created the calendar can share it, isShared and isSharedWithMe cannot be true for the same user. This property is set when sharing is initiated in an Outlook client, and can be reset when the sharing is cancelled through the client or the corresponding calendarPermission resource. Read-only.' nullable: true isSharedWithMe: type: boolean + description: 'True if the user has been shared this calendar, false otherwise. This property is always false for a calendar owner. This property is set when sharing is initiated in an Outlook client, and can be reset when the sharing is cancelled through the client or the corresponding calendarPermission resource. Read-only.' nullable: true isTallyingResponses: type: boolean @@ -25589,6 +25618,7 @@ components: items: type: string nullable: true + description: 'Contains occurrenceId property values of cancelled instances in a recurring series, if the event is the series master. Instances in a recurring series that are cancelled are called cancelledOccurences.Returned only on $select in a Get operation which specifies the id of a series master event (that is, the seriesMasterId property value).' end: $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' hasAttachments: @@ -25597,6 +25627,7 @@ components: nullable: true hideAttendees: type: boolean + description: 'When set to true, each attendee only sees themselves in the meeting request and meeting Tracking list. Default is false.' nullable: true importance: $ref: '#/components/schemas/microsoft.graph.importance' @@ -25610,6 +25641,7 @@ components: nullable: true isDraft: type: boolean + description: 'Set to true if the user has updated the meeting in Outlook but has not sent the updates to attendees. Set to false if all changes have been sent, or if the event is an appointment without any attendees.' nullable: true isOnlineMeeting: type: boolean @@ -25703,7 +25735,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: The collection of fileAttachment and itemAttachment attachments for the event. Navigation property. Read-only. Nullable. + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' calendar: $ref: '#/components/schemas/microsoft.graph.calendar' exceptionOccurrences: @@ -25714,12 +25746,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the event. Read-only. Nullable. + description: The collection of open extensions defined for the event. Nullable. instances: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The instances of the event. Navigation property. Read-only. Nullable. + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' multiValueExtendedProperties: type: array items: @@ -25748,6 +25780,7 @@ components: nullable: true wellKnownName: type: string + description: The name of the folder if the folder is a recognized folder. Currently contacts is the only recognized contacts folder. nullable: true childFolders: type: array @@ -25818,6 +25851,7 @@ components: $ref: '#/components/schemas/microsoft.graph.followupFlag' gender: type: string + description: The contact's gender. nullable: true generation: type: string @@ -25917,7 +25951,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the contact. Read-only. Nullable. + description: The collection of open extensions defined for the contact. Nullable. multiValueExtendedProperties: type: array items: @@ -25955,7 +25989,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLabel' - description: 'The list of sensitivity label pairs (label ID, label name) associated with an Microsoft 365 group. Returned only on $select. Read-only.' + description: 'The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select.' assignedLicenses: type: array items: @@ -25967,6 +26001,7 @@ components: nullable: true createdByAppId: type: string + description: App ID of the app used to create the group. Can be null for some groups. Returned by default. Read-only. Supports $filter. nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -25995,14 +26030,16 @@ components: description: 'Specifies the group type and its membership. If the collection contains Unified, the group is a Microsoft 365 group; otherwise, it''s either a security group or distribution group. For details, see groups overview.If the collection includes DynamicMembership, the group has dynamic membership; otherwise, membership is static. Returned by default. Supports $filter.' hasMembersWithLicenseErrors: type: boolean - description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true). See an example.' + description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true).' nullable: true infoCatalogs: type: array items: type: string + description: Identifies the info segments assigned to the group. Returned by default. isAssignableToRole: type: boolean + description: 'Indicates whether this group can be assigned to an Azure Active Directory role or not.This property can only be set while creating the group and is immutable. Only Global Administrator and Privileged Role Administrator roles can set this property. For more information, see Using a group to manage Azure AD role assignmentsReturned by default.' nullable: true licenseProcessingState: $ref: '#/components/schemas/microsoft.graph.licenseProcessingState' @@ -26016,6 +26053,7 @@ components: nullable: true mailNickname: type: string + description: 'The mail alias for the group, unique in the organization. This property must be specified when a group is created. These characters cannot be used in the mailNickName: @()/[]'';:.<>,SPACE. Returned by default. Supports $filter.' nullable: true mdmAppId: type: string @@ -26030,19 +26068,23 @@ components: nullable: true onPremisesDomainName: type: string + description: 'Contains the on-premises domain FQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect.Returned by default. Read-only.' nullable: true onPremisesLastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'Indicates the last time at which the group was synced with the on-premises directory.The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Returned by default. Read-only. Supports $filter.' format: date-time nullable: true onPremisesNetBiosName: type: string + description: Contains the on-premises netBios name synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect.Returned by default. Read-only. nullable: true onPremisesProvisioningErrors: type: array items: $ref: '#/components/schemas/microsoft.graph.onPremisesProvisioningError' + description: Errors when using Microsoft synchronization product during provisioning. Returned by default. onPremisesSamAccountName: type: string description: Contains the on-premises SAM account name synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect.Returned by default. Read-only. @@ -26061,13 +26103,13 @@ components: nullable: true preferredLanguage: type: string - description: The preferred language for an Microsoft 365 group. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. + description: The preferred language for a Microsoft 365 group. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. nullable: true proxyAddresses: type: array items: type: string - description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required to filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' + description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required for filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' renewedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string @@ -26094,7 +26136,7 @@ components: nullable: true theme: type: string - description: 'Specifies an Microsoft 365 group''s color theme. Possible values are Teal, Purple, Green, Blue, Pink, Orange or Red. Returned by default.' + description: 'Specifies a Microsoft 365 group''s color theme. Possible values are Teal, Purple, Green, Blue, Pink, Orange or Red. Returned by default.' nullable: true visibility: type: string @@ -26112,11 +26154,11 @@ components: nullable: true hideFromAddressLists: type: boolean - description: 'True if the group is not displayed in certain parts of the Outlook UI: the Address Book, address lists for selecting message recipients, and the Browse Groups dialog for searching groups; otherwise, false. Default value is false. Returned only on $select.' + description: 'True if the group is not displayed in certain parts of the Outlook user interface: in the Address Book, in address lists for selecting message recipients, and in the Browse Groups dialog for searching groups; false otherwise. Default value is false. Returned only on $select.' nullable: true hideFromOutlookClients: type: boolean - description: 'True if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web; otherwise, false. Default value is false. Returned only on $select.' + description: 'True if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web, false otherwise. Default value is false. Returned only on $select.' nullable: true isFavorite: type: boolean @@ -26129,19 +26171,21 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer + description: Count of conversations that have been delivered one or more new posts since the signed-in user's last visit to the group. This property is the same as unseenCount. Returned only on $select. format: int32 nullable: true unseenCount: maximum: 2147483647 minimum: -2147483648 type: integer - description: Count of conversations that have received new posts since the signed-in user last visited the group. Returned only on $select. + description: Count of conversations that have received new posts since the signed-in user last visited the group. This property is the same as unseenConversationsCount.Returned only on $select. format: int32 nullable: true unseenMessagesCount: maximum: 2147483647 minimum: -2147483648 type: integer + description: Count of new posts that have been delivered to the group's conversations since the signed-in user's last visit to the group. Returned only on $select. format: int32 nullable: true membershipRuleProcessingStatus: @@ -26159,16 +26203,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.endpoint' + description: Endpoints for the group. Read-only. Nullable. memberOf: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Groups that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' + description: 'Groups and administrative units that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' members: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Users and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups) Nullable.' + description: 'Users, contacts, and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' membersWithLicenseErrors: type: array items: @@ -26178,7 +26223,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. Limited to 100 owners. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' + description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' permissionGrants: type: array items: @@ -26187,7 +26232,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directorySetting' - description: Read-only. Nullable. + description: 'Settings that can govern this group''s behavior, like whether members can invite guest users to the group. Nullable.' transitiveMemberOf: type: array items: @@ -26217,7 +26262,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The group's calendar events. + description: The group's events. photo: $ref: '#/components/schemas/microsoft.graph.profilePhoto' photos: @@ -26283,6 +26328,10 @@ components: type: string description: The mailFolder's display name. nullable: true + isHidden: + type: boolean + description: Indicates whether the mailFolder is hidden. This property can be set only when creating the folder. Find more information in Hidden mail folders. + nullable: true parentFolderId: type: string description: The unique identifier for the mailFolder's parent mailFolder. @@ -26303,6 +26352,7 @@ components: nullable: true wellKnownName: type: string + description: 'The well-known folder name for the folder. The possible values are listed above. This property is only set for default folders created by Outlook. For other folders, this property is null.' nullable: true childFolders: type: array @@ -26350,7 +26400,7 @@ components: $ref: '#/components/schemas/microsoft.graph.itemBody' bodyPreview: type: string - description: The first 255 characters of the message body. It is in text format. + description: 'The first 255 characters of the message body. It is in text format. If the message contains instances of mention, this property would contain a concatenation of these mentions as well.' nullable: true ccRecipients: type: array @@ -26465,6 +26515,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.mention' + description: 'A collection of mentions in the message, ordered by the createdDateTime from the newest to the oldest. By default, a GET /messages does not return this property unless you apply $expand on the property.' multiValueExtendedProperties: type: array items: @@ -26528,6 +26579,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.rankedEmailAddress' + description: The person's email addresses. givenName: type: string description: The person's given name. @@ -26538,6 +26590,7 @@ components: nullable: true mailboxType: type: string + description: The type of mailbox that is represented by the person's email address. nullable: true officeLocation: type: string @@ -26549,7 +26602,7 @@ components: nullable: true personType: type: string - description: The type of person. + description: 'The type of person, for example distribution list.' nullable: true phones: type: array @@ -26569,12 +26622,14 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.personDataSource' + description: 'The sources the user data comes from, for example Directory or Outlook Contacts.' surname: type: string description: The person's surname. nullable: true title: type: string + description: The person's title. nullable: true userPrincipalName: type: string @@ -26669,6 +26724,7 @@ components: endDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: DateTime when review instance is scheduled to end. format: date-time nullable: true scope: @@ -26676,15 +26732,18 @@ components: startDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: DateTime when review instance is scheduled to start. May be in the future. format: date-time nullable: true status: type: string + description: 'Specifies the status of an accessReview. The typical states include Initializing, NotStarted, Starting, InProgress, Completing, Completed, AutoReviewing, and AutoReviewed. Read-only.' nullable: true decisions: type: array items: $ref: '#/components/schemas/microsoft.graph.accessReviewInstanceDecisionItem' + description: 'Each user reviewed in an accessReviewInstance has a decision item representing if their access was approved, denied, or not yet reviewed.' definition: $ref: '#/components/schemas/microsoft.graph.accessReviewScheduleDefinition' additionalProperties: @@ -26697,45 +26756,57 @@ components: properties: agreementFileId: type: string + description: ID of the agreement file accepted by the user. nullable: true agreementId: type: string + description: ID of the agreement. nullable: true deviceDisplayName: type: string + description: The display name of the device used for accepting the agreement. nullable: true deviceId: type: string + description: The unique identifier of the device used for accepting the agreement. nullable: true deviceOSType: type: string + description: The operating system used for accepting the agreement. nullable: true deviceOSVersion: type: string + description: The operating system version of the device used for accepting the agreement. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true recordedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true state: $ref: '#/components/schemas/microsoft.graph.agreementAcceptanceState' userDisplayName: type: string + description: Display name of the user when the acceptance was recorded. nullable: true userEmail: type: string + description: Email of the user when the acceptance was recorded. nullable: true userId: type: string + description: ID of the user who accepted the agreement. nullable: true userPrincipalName: type: string + description: UPN of the user when the acceptance was recorded. nullable: true additionalProperties: type: object @@ -26748,26 +26819,26 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Not yet documented + description: Created date time in UTC of the device enrollment configuration format: date-time description: type: string - description: Not yet documented + description: The description of the device enrollment configuration nullable: true displayName: type: string - description: Not yet documented + description: The display name of the device enrollment configuration nullable: true lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Not yet documented + description: Last modified date time in UTC of the device enrollment configuration format: date-time priority: maximum: 2147483647 minimum: -2147483648 type: integer - description: Not yet documented + description: Priority is used when a user exists in multiple groups that are assigned enrollment configuration. Users are subject only to the configuration with the lowest priority value. format: int32 roleScopeTagIds: type: array @@ -26779,13 +26850,13 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer - description: Not yet documented + description: The version of the device enrollment configuration format: int32 assignments: type: array items: $ref: '#/components/schemas/microsoft.graph.enrollmentConfigurationAssignment' - description: The list of group assignments for the device configuration profile. + description: The list of group assignments for the device configuration profile additionalProperties: type: object description: The Base Class of Device Enrollment Configuration @@ -26801,11 +26872,11 @@ components: nullable: true activationLockBypassCode: type: string - description: Code that allows the Activation Lock on a device to be bypassed. + description: Code that allows the Activation Lock on a device to be bypassed. This property is read-only. nullable: true androidSecurityPatchLevel: type: string - description: Android security patch level + description: Android security patch level. This property is read-only. nullable: true autopilotEnrolled: type: boolean @@ -26816,18 +26887,18 @@ components: nullable: true azureADDeviceId: type: string - description: The unique identifier for the Azure Active Directory device. Read only. + description: The unique identifier for the Azure Active Directory device. Read only. This property is read-only. nullable: true azureADRegistered: type: boolean - description: Whether the device is Azure Active Directory registered. + description: Whether the device is Azure Active Directory registered. This property is read-only. nullable: true chassisType: $ref: '#/components/schemas/microsoft.graph.chassisType' complianceGracePeriodExpirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The DateTime when device compliance grace period expires + description: The DateTime when device compliance grace period expires. This property is read-only. format: date-time complianceState: $ref: '#/components/schemas/microsoft.graph.complianceState' @@ -26841,10 +26912,10 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceActionResult' - description: List of ComplexType deviceActionResult objects. + description: List of ComplexType deviceActionResult objects. This property is read-only. deviceCategoryDisplayName: type: string - description: Device category display name + description: Device category display name. This property is read-only. nullable: true deviceEnrollmentType: $ref: '#/components/schemas/microsoft.graph.deviceEnrollmentType' @@ -26852,7 +26923,7 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceHealthAttestationState' deviceName: type: string - description: Name of the device + description: Name of the device. This property is read-only. nullable: true deviceRegistrationState: $ref: '#/components/schemas/microsoft.graph.deviceRegistrationState' @@ -26860,24 +26931,24 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceType' easActivated: type: boolean - description: Whether the device is Exchange ActiveSync activated. + description: Whether the device is Exchange ActiveSync activated. This property is read-only. easActivationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Exchange ActivationSync activation time of the device. + description: Exchange ActivationSync activation time of the device. This property is read-only. format: date-time easDeviceId: type: string - description: Exchange ActiveSync Id of the device. + description: Exchange ActiveSync Id of the device. This property is read-only. nullable: true emailAddress: type: string - description: Email(s) for the user associated with the device + description: Email(s) for the user associated with the device. This property is read-only. nullable: true enrolledDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Enrollment time of the device. + description: Enrollment time of the device. This property is read-only. format: date-time ethernetMacAddress: type: string @@ -26890,11 +26961,11 @@ components: exchangeLastSuccessfulSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Last time the device contacted Exchange. + description: Last time the device contacted Exchange. This property is read-only. format: date-time freeStorageSpaceInBytes: type: integer - description: Free Storage in Bytes + description: Free Storage in Bytes. This property is read-only. format: int64 hardwareInformation: $ref: '#/components/schemas/microsoft.graph.hardwareInformation' @@ -26904,24 +26975,24 @@ components: nullable: true imei: type: string - description: IMEI + description: IMEI. This property is read-only. nullable: true isEncrypted: type: boolean - description: Device encryption status + description: Device encryption status. This property is read-only. isSupervised: type: boolean - description: Device supervised status + description: Device supervised status. This property is read-only. jailBroken: type: string - description: whether the device is jail broken or rooted. + description: whether the device is jail broken or rooted. This property is read-only. nullable: true joinType: $ref: '#/components/schemas/microsoft.graph.joinType' lastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time that the device last completed a successful sync with Intune. + description: The date and time that the device last completed a successful sync with Intune. This property is read-only. format: date-time lostModeState: $ref: '#/components/schemas/microsoft.graph.lostModeState' @@ -26944,15 +27015,15 @@ components: $ref: '#/components/schemas/microsoft.graph.managementState' manufacturer: type: string - description: Manufacturer of the device + description: Manufacturer of the device. This property is read-only. nullable: true meid: type: string - description: MEID + description: MEID. This property is read-only. nullable: true model: type: string - description: Model of the device + description: Model of the device. This property is read-only. nullable: true notes: type: string @@ -26960,11 +27031,11 @@ components: nullable: true operatingSystem: type: string - description: 'Operating system of the device. Windows, iOS, etc.' + description: 'Operating system of the device. Windows, iOS, etc. This property is read-only.' nullable: true osVersion: type: string - description: Operating system version of the device. + description: Operating system version of the device. This property is read-only. nullable: true ownerType: $ref: '#/components/schemas/microsoft.graph.ownerType' @@ -26972,7 +27043,7 @@ components: $ref: '#/components/schemas/microsoft.graph.managedDevicePartnerReportedHealthState' phoneNumber: type: string - description: Phone number of the device + description: Phone number of the device. This property is read-only. nullable: true physicalMemoryInBytes: type: integer @@ -26987,11 +27058,11 @@ components: $ref: '#/components/schemas/microsoft.graph.managedDeviceArchitecture' remoteAssistanceSessionErrorDetails: type: string - description: An error string that identifies issues when creating Remote Assistance session objects. + description: An error string that identifies issues when creating Remote Assistance session objects. This property is read-only. nullable: true remoteAssistanceSessionUrl: type: string - description: Url that allows a Remote Assistance session to be established with the device. + description: Url that allows a Remote Assistance session to be established with the device. This property is read-only. nullable: true requireUserEnrollmentApproval: type: boolean @@ -27010,7 +27081,7 @@ components: description: List of Scope Tag IDs for this Device instance. serialNumber: type: string - description: SerialNumber + description: SerialNumber. This property is read-only. nullable: true skuFamily: type: string @@ -27020,7 +27091,7 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer - description: 'Device sku number, see also: https://docs.microsoft.com/en-us/windows/win32/api/sysinfoapi/nf-sysinfoapi-getproductinfo. Valid values 0 to 2147483647. This property is read-only.' + description: 'Device sku number, see also: https://docs.microsoft.com/windows/win32/api/sysinfoapi/nf-sysinfoapi-getproductinfo. Valid values 0 to 2147483647. This property is read-only.' format: int32 specificationVersion: type: string @@ -27028,11 +27099,11 @@ components: nullable: true subscriberCarrier: type: string - description: Subscriber Carrier + description: Subscriber Carrier. This property is read-only. nullable: true totalStorageSpaceInBytes: type: integer - description: Total Storage in Bytes + description: Total Storage in Bytes. This property is read-only. format: int64 udid: type: string @@ -27040,15 +27111,15 @@ components: nullable: true userDisplayName: type: string - description: User display name + description: User display name. This property is read-only. nullable: true userId: type: string - description: Unique Identifier for the user associated with the device + description: Unique Identifier for the user associated with the device. This property is read-only. nullable: true userPrincipalName: type: string - description: Device user principal name + description: Device user principal name. This property is read-only. nullable: true usersLoggedOn: type: array @@ -27057,7 +27128,7 @@ components: description: Indicates the last logged on users of a device. This property is read-only. wiFiMacAddress: type: string - description: Wi-Fi MAC + description: Wi-Fi MAC. This property is read-only. nullable: true windowsActiveMalwareCount: maximum: 2147483647 @@ -27136,11 +27207,11 @@ components: format: date-time deviceManufacturer: type: string - description: 'The device manufacturer for the current app registration ' + description: The device manufacturer for the current app registration nullable: true deviceModel: type: string - description: 'The device model for the current app registration ' + description: The device model for the current app registration nullable: true deviceName: type: string @@ -27328,15 +27399,18 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer + description: 'Sets how long (in seconds) this notification content will stay in each platform’s notification viewer. For example, when the notification is delivered to a Windows device, the value of this property is passed on to ToastNotification.ExpirationTime, which determines how long the toast notification will stay in the user’s Windows Action Center.' format: int32 nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'Sets a UTC expiration date and time on a user notification using ISO 8601 format (for example, midnight UTC on Jan 1, 2019 would look like this: ''2019-01-01T00:00:00Z''). When time is up, the notification is removed from the Microsoft Graph notification feed store completely and is no longer part of notification history. Max value is 30 days.' format: date-time nullable: true groupName: type: string + description: The name of the group that this notification belongs to. It is set by the developer for the purpose of grouping notifications together. nullable: true payload: $ref: '#/components/schemas/microsoft.graph.payloadTypes' @@ -27344,6 +27418,7 @@ components: $ref: '#/components/schemas/microsoft.graph.priority' targetHostName: type: string + description: 'Represents the host name of the app to which the calling service wants to post the notification, for the given user. If targeting web endpoints (see targetPolicy.platformTypes), ensure that targetHostName is the same as the name used when creating a subscription on the client side within the application JSON property.' targetPolicy: $ref: '#/components/schemas/microsoft.graph.targetPolicyEndpoints' additionalProperties: @@ -27366,6 +27441,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerPlan' + description: Read-only. Nullable. Returns the plannerPlans that the user marked as favorites. plans: type: array items: @@ -27375,11 +27451,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerPlan' + description: Read-only. Nullable. Returns the plannerPlans that have been recently viewed by the user in apps that support recent plans. tasks: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Read-only. Nullable. Returns the plannerPlans shared with the user. + description: Read-only. Nullable. Returns the plannerTasks assigned to the user. additionalProperties: type: object microsoft.graph.itemInsights: @@ -27397,8 +27474,10 @@ components: properties: contributionToContentDiscoveryAsOrganizationDisabled: type: boolean + description: 'Reflects the organization level setting controlling delegate access to the trending API. When set to true, the organization doesn''t have access to Office Delve. The relevancy of the content displayed in Microsoft 365, for example in Suggested sites in SharePoint Home and the Discover view in OneDrive for Business is affected for the whole organization. This setting is read-only and can only be changed by administrators in the SharePoint admin center.' contributionToContentDiscoveryDisabled: type: boolean + description: 'When set to true, the delegate access to the user''s trending API is disabled. When set to true, documents in the user''s Office Delve are disabled. When set to true, the relevancy of the content displayed in Microsoft 365, for example in Suggested sites in SharePoint Home and the Discover view in OneDrive for Business is affected. Users can control this setting in Office Delve.' regionalAndLanguageSettings: $ref: '#/components/schemas/microsoft.graph.regionalAndLanguageSettings' shiftPreferences: @@ -27419,74 +27498,92 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.itemAddress' + description: Represents details of addresses associated with the user. anniversaries: type: array items: $ref: '#/components/schemas/microsoft.graph.personAnniversary' + description: Represents the details of meaningful dates associated with a person. awards: type: array items: $ref: '#/components/schemas/microsoft.graph.personAward' + description: Represents the details of awards or honors associated with a person. certifications: type: array items: $ref: '#/components/schemas/microsoft.graph.personCertification' + description: Represents the details of certifications associated with a person. educationalActivities: type: array items: $ref: '#/components/schemas/microsoft.graph.educationalActivity' + description: 'Represents data that a user has supplied related to undergraduate, graduate, postgraduate or other educational activities.' emails: type: array items: $ref: '#/components/schemas/microsoft.graph.itemEmail' + description: Represents detailed information about email addresses associated with the user. interests: type: array items: $ref: '#/components/schemas/microsoft.graph.personInterest' + description: Provides detailed information about interests the user has associated with themselves in various services. languages: type: array items: $ref: '#/components/schemas/microsoft.graph.languageProficiency' + description: Represents detailed information about languages that a user has added to their profile. names: type: array items: $ref: '#/components/schemas/microsoft.graph.personName' + description: Represents the names a user has added to their profile. notes: type: array items: $ref: '#/components/schemas/microsoft.graph.personAnnotation' + description: Represents notes that a user has added to their profile. patents: type: array items: $ref: '#/components/schemas/microsoft.graph.itemPatent' + description: Represents patents that a user has added to their profile. phones: type: array items: $ref: '#/components/schemas/microsoft.graph.itemPhone' + description: Represents detailed information about phone numbers associated with a user in various services. positions: type: array items: $ref: '#/components/schemas/microsoft.graph.workPosition' + description: Represents detailed information about work positions associated with a user's profile. projects: type: array items: $ref: '#/components/schemas/microsoft.graph.projectParticipation' + description: Represents detailed information about projects associated with a user. publications: type: array items: $ref: '#/components/schemas/microsoft.graph.itemPublication' + description: Represents details of any publications a user has added to their profile. skills: type: array items: $ref: '#/components/schemas/microsoft.graph.skillProficiency' + description: Represents detailed information about skills associated with a user in various services. webAccounts: type: array items: $ref: '#/components/schemas/microsoft.graph.webAccount' + description: Represents web accounts the user has indicated they use or has added to their user profile. websites: type: array items: $ref: '#/components/schemas/microsoft.graph.personWebsite' + description: Represents detailed information about websites associated with a user in various services. additionalProperties: type: object microsoft.graph.userActivity: @@ -27559,7 +27656,7 @@ components: properties: accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. Required.' + description: 'true if the account is enabled; otherwise, false. default is true.' nullable: true alternativeSecurityIds: type: array @@ -27644,7 +27741,7 @@ components: nullable: true operatingSystemVersion: type: string - description: The version of the operating system on the device. Required. + description: Operating system version of the device. Required. nullable: true physicalIds: type: array @@ -27717,6 +27814,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.command' + description: Set of commands sent to this device additionalProperties: type: object description: Represents an Azure Active Directory object. The directoryObject type is the base type for many other directory entity types. @@ -27751,6 +27849,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.meetingCapabilities' + description: 'The list of meeting capabilities. Possible values are: questionAndAnswer.' chatInfo: $ref: '#/components/schemas/microsoft.graph.chatInfo' creationDateTime: @@ -27775,6 +27874,7 @@ components: nullable: true externalId: type: string + description: The external ID. A custom ID. Optional. nullable: true isBroadcast: type: boolean @@ -27823,7 +27923,7 @@ components: properties: activity: type: string - description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack,Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive,InAMeeting, Offline, OffWork,OutOfOffice, PresenceUnknown,Presenting, UrgentInterruptionsOnly.' + description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive, InAMeeting, Offline, OffWork, OutOfOffice, PresenceUnknown, Presenting, UrgentInterruptionsOnly.' nullable: true availability: type: string @@ -27878,24 +27978,29 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: Date and time at which the chat was created. Read-only. format: date-time nullable: true lastUpdatedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: Date and time at which the chat was renamed or list of members were last changed. Read-only. format: date-time nullable: true topic: type: string + description: (Optional) Subject or topic for the chat. Only available for group chats. nullable: true installedApps: type: array items: $ref: '#/components/schemas/microsoft.graph.teamsAppInstallation' + description: A collection of all the apps in the chat. Nullable. members: type: array items: $ref: '#/components/schemas/microsoft.graph.conversationMember' + description: A collection of all the members in the chat. Nullable. messages: type: array items: @@ -27920,6 +28025,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: Read only. Timestamp at which the team was created. format: date-time nullable: true description: @@ -27946,6 +28052,7 @@ components: nullable: true isMembershipLimitedToOwners: type: boolean + description: 'If set to true, the team is currently in the owner-only team membership state and not accessible by other team members, such as students.' nullable: true memberSettings: $ref: '#/components/schemas/microsoft.graph.teamMemberSettings' @@ -27987,6 +28094,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.user' + description: 'The list of this team''s owners. Currently, when creating a team using application permissions, exactly one owner must be specified. When using user delegated permissions, no owner can be specified (the current user is the owner). Owner must be specified as an object ID (GUID), not a UPN.' photo: $ref: '#/components/schemas/microsoft.graph.profilePhoto' primaryChannel: @@ -28029,11 +28137,11 @@ components: properties: content: type: string - description: The content of a comment reply. + description: The content of replied comment. nullable: true contentType: type: string - description: Indicates the type for the comment reply. + description: Indicates the type for the replied comment. additionalProperties: type: object microsoft.graph.Json: @@ -28119,7 +28227,7 @@ components: description: Represents whether the casing impacted the last sort of the table. Read-only. method: type: string - description: 'Represents Chinese character ordering method last used to sort the table. The possible values are: PinYin, StrokeCount. Read-only.' + description: 'Represents Chinese character ordering method last used to sort the table. Possible values are: PinYin, StrokeCount. Read-only.' additionalProperties: type: object microsoft.graph.workbookChart: @@ -28428,10 +28536,13 @@ components: properties: hasGraphMailbox: type: boolean + description: Specifies if the user's primary mailbox is hosted in the cloud and is enabled for Microsoft Graph. hasLicense: type: boolean + description: Specifies if the user has a MyAnalytics license assigned. hasOptedOut: type: boolean + description: Specifies if the user opted out of MyAnalytics. additionalProperties: type: object microsoft.graph.activityStatistics: @@ -28445,17 +28556,21 @@ components: duration: pattern: '^-?P([0-9]+D)?(T([0-9]+H)?([0-9]+M)?([0-9]+([.][0-9]+)?S)?)?$' type: string + description: Total hours spent on the activity. The value is represented in ISO 8601 format for durations. format: duration endDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' type: string + description: 'Date when the activity ended, expressed in ISO 8601 format for calendar dates. For example, the property value could be ''2019-07-03'' that follows the YYYY-MM-DD format.' format: date startDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' type: string + description: 'Date when the activity started, expressed in ISO 8601 format for calendar dates. For example, the property value could be ''2019-07-04'' that follows the YYYY-MM-DD format.' format: date timeZoneUsed: type: string + description: 'The time zone that the user sets in Microsoft Outlook is used for the computation. For example, the property value could be ''Pacific Standard Time.''' nullable: true additionalProperties: type: object @@ -28469,6 +28584,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.bitlockerRecoveryKey' + description: The recovery keys associated with the bitlocker entity. additionalProperties: type: object microsoft.graph.dataLossPreventionPolicy: @@ -28604,7 +28720,7 @@ components: nullable: true provisioningStatus: type: string - description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan)''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' + description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan).''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' nullable: true servicePlanId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' @@ -28647,11 +28763,11 @@ components: properties: address: type: string - description: The email address of the person or entity. + description: The email address of an entity instance. nullable: true name: type: string - description: The display name of the person or entity. + description: The display name of an entity instance. nullable: true additionalProperties: type: object @@ -28766,10 +28882,10 @@ components: properties: dateTime: type: string - description: 'A single point of time in a combined date and time representation ({date}T{time}; for example, 2017-08-29T04:00:00.0000000).' + description: 'A single point of time in a combined date and time representation ({date}T{time}). For example, ''2019-04-16T09:00:00''.' timeZone: type: string - description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for more possible values.' + description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for possible values.' nullable: true additionalProperties: type: object @@ -28922,7 +29038,7 @@ components: nullable: true name: type: string - description: The attachment's file name. + description: The display name of the attachment. This does not need to be the actual file name. nullable: true size: maximum: 2147483647 @@ -28940,6 +29056,7 @@ components: properties: otherLabel: type: string + description: 'To specify a custom type of email address, set type to other, and assign otherLabel to a custom string. For example, you may use a specific email address for your volunteer activities. Set type to other, and set otherLabel to a custom string such as Volunteer work.' nullable: true type: $ref: '#/components/schemas/microsoft.graph.emailType' @@ -28989,6 +29106,7 @@ components: nullable: true postOfficeBox: type: string + description: The post office box number. nullable: true state: type: string @@ -29136,14 +29254,17 @@ components: properties: displayName: type: string + description: 'Display name of this group of settings, which comes from the associated template. Read-only.' nullable: true templateId: type: string + description: Unique identifier for the template used to create this group of settings. Read-only. nullable: true values: type: array items: $ref: '#/components/schemas/microsoft.graph.settingValue' + description: Collection of name value pairs. Must contain and set all the settings defined in the template. additionalProperties: type: object microsoft.graph.conversation: @@ -29334,6 +29455,7 @@ components: properties: isMentioned: type: boolean + description: True if the signed-in user is mentioned in the parent resource instance. Read-only. Supports filter. nullable: true additionalProperties: type: object @@ -29345,28 +29467,34 @@ components: properties: application: type: string + description: The name of the application where the mention is created. Optional. Not used and defaulted as null for message. nullable: true clientReference: type: string + description: A unique identifier that represents a parent of the resource instance. Optional. Not used and defaulted as null for message. nullable: true createdBy: $ref: '#/components/schemas/microsoft.graph.emailAddress' createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The date and time that the mention is created on the client. format: date-time nullable: true deepLink: type: string + description: A deep web link to the context of the mention in the resource instance. Optional. Not used and defaulted as null for message. nullable: true mentioned: $ref: '#/components/schemas/microsoft.graph.emailAddress' mentionText: type: string + description: 'Optional. Not used and defaulted as null for message. To get the mentions in a message, see the bodyPreview property of the message instead.' nullable: true serverCreatedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The date and time that the mention is created on the server. Optional. Not used and defaulted as null for message. format: date-time nullable: true additionalProperties: @@ -29393,30 +29521,37 @@ components: properties: changeKey: type: string + description: The version of the task folder. nullable: true isDefaultFolder: type: boolean + description: True if the folder is the default task folder. nullable: true name: type: string + description: The name of the task folder. nullable: true parentGroupKey: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' type: string + description: The unique GUID identifier for the task folder's parent group. format: uuid nullable: true multiValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.multiValueLegacyExtendedProperty' + description: The collection of multi-value extended properties defined for the task folder. Read-only. Nullable. singleValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.singleValueLegacyExtendedProperty' + description: The collection of single-value extended properties defined for the task folder. Read-only. Nullable. tasks: type: array items: $ref: '#/components/schemas/microsoft.graph.outlookTask' + description: The tasks in this task folder. Read-only. Nullable. additionalProperties: type: object microsoft.graph.outlookTaskGroup: @@ -29427,22 +29562,27 @@ components: properties: changeKey: type: string + description: The version of the task group. nullable: true groupKey: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' type: string + description: The unique GUID identifier for the task group. format: uuid nullable: true isDefaultGroup: type: boolean + description: True if the task group is the default task group. nullable: true name: type: string + description: The name of the task group. nullable: true taskFolders: type: array items: $ref: '#/components/schemas/microsoft.graph.outlookTaskFolder' + description: The collection of task folders in the task group. Read-only. Nullable. additionalProperties: type: object microsoft.graph.outlookTask: @@ -29453,6 +29593,7 @@ components: properties: assignedTo: type: string + description: The name of the person who has been assigned the task in Outlook. Read-only. nullable: true body: $ref: '#/components/schemas/microsoft.graph.itemBody' @@ -29462,6 +29603,7 @@ components: $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' hasAttachments: type: boolean + description: Set to true if the task has attachments. nullable: true importance: $ref: '#/components/schemas/microsoft.graph.importance' @@ -29491,14 +29633,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' + description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the task. Read-only. Nullable.' multiValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.multiValueLegacyExtendedProperty' + description: The collection of multi-value extended properties defined for the task. Read-only. Nullable. singleValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.singleValueLegacyExtendedProperty' + description: The collection of single-value extended properties defined for the task. Read-only. Nullable. additionalProperties: type: object microsoft.graph.rankedEmailAddress: @@ -29507,9 +29652,11 @@ components: properties: address: type: string + description: The email address. nullable: true rank: type: number + description: 'The rank of the email address. A rank is used as a sort key, in relation to the other returned results. A higher rank value corresponds to a more relevant result. Relevance is determined by communication, collaboration, and business relationship signals.' format: double nullable: true additionalProperties: @@ -29520,6 +29667,7 @@ components: properties: type: type: string + description: The type of data source. nullable: true additionalProperties: type: object @@ -29582,9 +29730,11 @@ components: properties: query: type: string + description: The query specifying what will be reviewed. See table for examples. nullable: true queryType: type: string + description: The type of query. Examples include MicrosoftGraph and ARM. nullable: true additionalProperties: type: object @@ -29596,30 +29746,37 @@ components: properties: accessReviewId: type: string + description: The identifier of the accessReviewInstance parent. appliedBy: $ref: '#/components/schemas/microsoft.graph.userIdentity' appliedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The DateTime when the approval decision was applied. format: date-time nullable: true applyResult: type: string + description: 'The result of applying the decision. Possible values: NotApplied, Success, Failed, NotFound, or NotSupported.' nullable: true decision: type: string + description: 'Result of the review. Possible values: Approve, Deny, NotReviewed, or DontKnow.' nullable: true justification: type: string + description: The review decision justification. nullable: true recommendation: type: string + description: 'A system-generated recommendation for the approval decision. Possible values: Approve, Deny, or NotAvailable.' nullable: true reviewedBy: $ref: '#/components/schemas/microsoft.graph.userIdentity' reviewedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The DateTime when the review occurred. format: date-time nullable: true target: @@ -29636,44 +29793,53 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.accessReviewReviewerScope' + description: 'This collection of reviewer scopes is used to define the list of fallback reviewers. These fallback reviewers will be notified to take action if no users are found from the list of reviewers specified. This could occur when either the group owner is specified as the reviewer but the group owner does not exist, or manager is specified as reviewer but a user''s manager does not exist. See accessReviewReviewerScope.' createdBy: $ref: '#/components/schemas/microsoft.graph.userIdentity' createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: DateTime when review series was created. format: date-time nullable: true descriptionForAdmins: type: string + description: Description provided by review creators to provide more context of the review to admins. nullable: true descriptionForReviewers: type: string + description: Description provided by review creators to provide more context of the review to reviewers. Reviewers will see this description in the email sent to them requesting their review. nullable: true displayName: type: string + description: Name of access review series. Required on create. nullable: true instanceEnumerationScope: $ref: '#/components/schemas/microsoft.graph.accessReviewScope' lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: DateTime when review series was last modified. format: date-time nullable: true reviewers: type: array items: $ref: '#/components/schemas/microsoft.graph.accessReviewReviewerScope' + description: This collection of access review scopes is used to define who are the reviewers. See accessReviewReviewerScope. Required on create. scope: $ref: '#/components/schemas/microsoft.graph.accessReviewScope' settings: $ref: '#/components/schemas/microsoft.graph.accessReviewScheduleSettings' status: type: string + description: 'This read-only field specifies the status of an accessReview. The typical states include Initializing, NotStarted, Starting, InProgress, Completing, Completed, AutoReviewing, and AutoReviewed.' nullable: true instances: type: array items: $ref: '#/components/schemas/microsoft.graph.accessReviewInstance' + description: 'Set of access reviews instances for this access review series. Access reviews that do not recur will only have one instance; otherwise, there will be an instance for each recurrence.' additionalProperties: type: object microsoft.graph.agreementAcceptanceState: @@ -30045,17 +30211,17 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer - description: The number of charge cycles the device???s current battery has gone through. Valid values 0 to 2147483647 + description: The number of charge cycles the device’s current battery has gone through. Valid values 0 to 2147483647 format: int32 batteryHealthPercentage: maximum: 2147483647 minimum: -2147483648 type: integer - description: The device???s current battery???s health percentage. Valid values 0 to 100 + description: The device’s current battery’s health percentage. Valid values 0 to 100 format: int32 batterySerialNumber: type: string - description: The serial number of the device???s current battery + description: The serial number of the device’s current battery nullable: true cellularTechnology: type: string @@ -30063,7 +30229,7 @@ components: nullable: true deviceFullQualifiedDomainName: type: string - description: 'Returns the fully qualified domain name of the device (if any). If the device is not domain-joined, it returns an empty string. ' + description: 'Returns the fully qualified domain name of the device (if any). If the device is not domain-joined, it returns an empty string.' nullable: true deviceGuardLocalSystemAuthorityCredentialGuardState: $ref: '#/components/schemas/microsoft.graph.deviceGuardLocalSystemAuthorityCredentialGuardState' @@ -30708,9 +30874,11 @@ components: properties: context: type: string + description: Not yet documented nullable: true failure: type: string + description: Not yet documented nullable: true failureDetails: type: string @@ -30787,7 +30955,7 @@ components: items: type: string nullable: true - description: 'List of log folders. ' + description: List of log folders. errorMessage: type: string description: Error message if any during the upload process @@ -30803,6 +30971,7 @@ components: properties: rawContent: type: string + description: 'The notification content of a raw user notification that will be delivered to and consumed by the app client on all supported platforms (Windows, iOS, Android or WebPush) receiving this notification. At least one of Payload.RawContent or Payload.VisualContent needs to be valid for a POST Notification request.' nullable: true visualContent: $ref: '#/components/schemas/microsoft.graph.visualProperties' @@ -30824,6 +30993,7 @@ components: items: type: string nullable: true + description: 'Use to filter the notification distribution to a specific platform or platforms. Valid values are Windows, iOS, Android and WebPush. By default, all push endpoint types (Windows, iOS, Android and WebPush) are enabled.' additionalProperties: type: object microsoft.graph.plannerDelta: @@ -30963,6 +31133,7 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer + description: 'Priority of the task. Valid range of values is between 0 and 10 (inclusive), with increasing value being lower priority (0 has the highest priority and 10 has the lowest priority). Currently, Planner interprets values 0 and 1 as ''urgent'', 2 and 3 and 4 as ''important'', 5, 6, and 7 as ''medium'', and 8, 9, and 10 as ''low''. Currently, Planner sets the value 1 for ''urgent'', 3 for ''important'', 5 for ''medium'', and 9 for ''low''.' format: int32 nullable: true referenceCount: @@ -31001,17 +31172,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.sharedInsight' - description: 'Calculated relationship identifying documents shared with or by the user. This includes URLs, file attachments, and reference attachments to OneDrive for Business and SharePoint files found in Outlook messages and meetings. This also includes URLs and reference attachments to Teams conversations. Ordered by recency of share.' + description: Access this property from the derived type itemInsights. trending: type: array items: $ref: '#/components/schemas/microsoft.graph.trending' - description: 'Calculated relationship identifying documents trending around a user. Trending documents are calculated based on activity of the user''s closest network of people and include files stored in OneDrive for Business and SharePoint. Trending insights help the user to discover potentially useful content that the user has access to, but has never viewed before.' + description: Access this property from the derived type itemInsights. used: type: array items: $ref: '#/components/schemas/microsoft.graph.usedInsight' - description: 'Calculated relationship identifying the latest documents viewed or modified by a user, including OneDrive for Business and SharePoint documents, ranked by recency of use.' + description: Access this property from the derived type itemInsights. additionalProperties: type: object microsoft.graph.regionalAndLanguageSettings: @@ -31024,6 +31195,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.localeInfo' + description: Prioritized list of languages the user reads and authors in.Returned by default. Not nullable. defaultDisplayLanguage: $ref: '#/components/schemas/microsoft.graph.localeInfo' defaultRegionalFormat: @@ -31057,12 +31229,15 @@ components: properties: ageGroup: type: string + description: 'Shows the age group of user. Allowed values null, minor, notAdult and adult are generated by the directory and cannot be changed.' countryCode: type: string + description: Contains the two-character country code associated with the users account. preferredLanguageTag: $ref: '#/components/schemas/microsoft.graph.localeInfo' userPrincipalName: type: string + description: The user principal name (UPN) of the user associated with the account. additionalProperties: type: object microsoft.graph.itemAddress: @@ -31075,6 +31250,7 @@ components: $ref: '#/components/schemas/microsoft.graph.physicalAddress' displayName: type: string + description: Friendly name the user has assigned to this address. nullable: true geoCoordinates: $ref: '#/components/schemas/microsoft.graph.geoCoordinates' @@ -31089,6 +31265,7 @@ components: date: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' type: string + description: Contains the date associated with the anniversary type. format: date nullable: true type: @@ -31103,22 +31280,28 @@ components: properties: description: type: string + description: Descpription of the award or honor. nullable: true displayName: type: string + description: Name of the award or honor. issuedDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' type: string + description: The date that the award or honor was granted. format: date nullable: true issuingAuthority: type: string + description: Authority which granted the award or honor. nullable: true thumbnailUrl: type: string + description: URL referencing a thumbnail of the award or honor. nullable: true webUrl: type: string + description: URL referencing the award or honor. nullable: true additionalProperties: type: object @@ -31130,38 +31313,48 @@ components: properties: certificationId: type: string + description: The referenceable identifier for the certification. nullable: true description: type: string + description: Description of the certification. nullable: true displayName: type: string + description: Title of the certification. endDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' type: string + description: The date that the certification expires. format: date nullable: true issuedDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' type: string + description: The date that the certification was issued. format: date nullable: true issuingAuthority: type: string + description: Authority which granted the certification. nullable: true issuingCompany: type: string + description: Company which granted the certification. nullable: true startDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' type: string + description: The date that the certification became valid. format: date nullable: true thumbnailUrl: type: string + description: URL referencing a thumbnail of the certification. nullable: true webUrl: type: string + description: URL referencing the certification. nullable: true additionalProperties: type: object @@ -31174,11 +31367,13 @@ components: completionMonthYear: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' type: string + description: The month and year the user graduated or completed the activity. format: date nullable: true endMonthYear: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' type: string + description: The month and year the user completed the educational activity referenced. format: date nullable: true institution: @@ -31188,6 +31383,7 @@ components: startMonthYear: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' type: string + description: The month and year the user commenced the activity referenced. format: date nullable: true additionalProperties: @@ -31200,8 +31396,10 @@ components: properties: address: type: string + description: The email address itself. displayName: type: string + description: The name or label a user has associated with a particular email address. nullable: true type: $ref: '#/components/schemas/microsoft.graph.emailType' @@ -31218,18 +31416,23 @@ components: items: type: string nullable: true + description: 'Contains categories a user has associated with the interest (for example, personal, recipies).' collaborationTags: type: array items: type: string nullable: true + description: 'Contains experience scenario tags a user has associated with the interest. Allowed values in the collection are: askMeAbout, ableToMentor, wantsToLearn, wantsToImprove.' description: type: string + description: Contains a description of the interest. nullable: true displayName: type: string + description: Contains a friendly name for the interest. webUrl: type: string + description: Contains a link to a web page or resource about the interest. nullable: true additionalProperties: type: object @@ -31241,6 +31444,7 @@ components: properties: displayName: type: string + description: Contains the long-form name for the language. proficiency: $ref: '#/components/schemas/microsoft.graph.languageProficiencyLevel' reading: @@ -31249,6 +31453,7 @@ components: $ref: '#/components/schemas/microsoft.graph.languageProficiencyLevel' tag: type: string + description: 'Contains the four-character BCP47 name for the language (en-US, no-NB, en-AU).' written: $ref: '#/components/schemas/microsoft.graph.languageProficiencyLevel' additionalProperties: @@ -31261,32 +31466,42 @@ components: properties: displayName: type: string + description: Provides an ordered rendering of firstName and lastName depending on the locale of the user or their device. first: type: string + description: First name of the user. initials: type: string + description: Initials of the user. nullable: true languageTag: type: string + description: 'Contains the name for the language (en-US, no-NB, en-AU) following IETF BCP47 format.' nullable: true last: type: string + description: Last name of the user. maiden: type: string + description: Maiden name of the user. nullable: true middle: type: string + description: Middle name of the user. nullable: true nickname: type: string + description: Nickname of the user. nullable: true pronunciation: $ref: '#/components/schemas/microsoft.graph.yomiPersonName' suffix: type: string + description: 'Designators used after the users name (eg: PhD.)' nullable: true title: type: string + description: 'Honorifics used to prefix a users name (eg: Dr, Sir, Madam, Mrs.)' nullable: true additionalProperties: type: object @@ -31300,6 +31515,7 @@ components: $ref: '#/components/schemas/microsoft.graph.itemBody' displayName: type: string + description: Contains a friendly name for the note. nullable: true additionalProperties: type: object @@ -31311,25 +31527,32 @@ components: properties: description: type: string + description: Descpription of the patent or filing. nullable: true displayName: type: string + description: Title of the patent or filing. isPending: type: boolean + description: Indicates the patent is pending. nullable: true issuedDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' type: string + description: The date that the patent was granted. format: date nullable: true issuingAuthority: type: string + description: Authority which granted the patent. nullable: true number: type: string + description: The patent number. nullable: true webUrl: type: string + description: URL referencing the patent or filing. nullable: true additionalProperties: type: object @@ -31341,9 +31564,11 @@ components: properties: displayName: type: string + description: Friendly name the user has assigned this phone number. nullable: true number: type: string + description: Phone number provided by the user. type: $ref: '#/components/schemas/microsoft.graph.phoneType' additionalProperties: @@ -31359,14 +31584,17 @@ components: items: type: string nullable: true + description: Categories that the user has associated with this position. colleagues: type: array items: $ref: '#/components/schemas/microsoft.graph.relatedPerson' + description: Colleagues that are associated with this position. detail: $ref: '#/components/schemas/microsoft.graph.positionDetail' isCurrent: type: boolean + description: Denotes whether or not the position is current. nullable: true manager: $ref: '#/components/schemas/microsoft.graph.relatedPerson' @@ -31383,6 +31611,7 @@ components: items: type: string nullable: true + description: 'Contains categories a user has associated with the project (for example, digital transformation, oil rig).' client: $ref: '#/components/schemas/microsoft.graph.companyDetail' collaborationTags: @@ -31390,18 +31619,22 @@ components: items: type: string nullable: true + description: 'Contains experience scenario tags a user has associated with the interest. Allowed values in the collection are: askMeAbout, ableToMentor, wantsToLearn, wantsToImprove.' colleagues: type: array items: $ref: '#/components/schemas/microsoft.graph.relatedPerson' + description: Lists people that also worked on the project. detail: $ref: '#/components/schemas/microsoft.graph.positionDetail' displayName: type: string + description: Contains a friendly name for the project. sponsors: type: array items: $ref: '#/components/schemas/microsoft.graph.relatedPerson' + description: The Person or people who sponsored the project. additionalProperties: type: object microsoft.graph.itemPublication: @@ -31412,22 +31645,28 @@ components: properties: description: type: string + description: Description of the publication. nullable: true displayName: type: string + description: Title of the publication. publishedDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' type: string + description: The date that the publication was published. format: date nullable: true publisher: type: string + description: Publication or publisher for the publication. nullable: true thumbnailUrl: type: string + description: URL referencing a thumbnail of the publication. nullable: true webUrl: type: string + description: URL referencing the publication. nullable: true additionalProperties: type: object @@ -31442,17 +31681,21 @@ components: items: type: string nullable: true + description: 'Contains categories a user has associated with the skill (for example, personal, professional, hobby).' collaborationTags: type: array items: type: string nullable: true + description: 'Contains experience scenario tags a user has associated with the interest. Allowed values in the collection are: askMeAbout, ableToMentor, wantsToLearn, wantsToImprove.' displayName: type: string + description: Contains a friendly name for the skill. proficiency: $ref: '#/components/schemas/microsoft.graph.skillProficiencyLevel' webUrl: type: string + description: Contains a link to an information source about the skill. nullable: true additionalProperties: type: object @@ -31464,16 +31707,20 @@ components: properties: description: type: string + description: Contains the description the user has provided for the account on the service being referenced. nullable: true service: $ref: '#/components/schemas/microsoft.graph.serviceInformation' statusMessage: type: string + description: Contains a status message from the cloud service if provided or synchronized. nullable: true userId: type: string + description: The user name displayed for the webaccount. webUrl: type: string + description: Contains a link to the user's profile on the cloud service if one exists. nullable: true additionalProperties: type: object @@ -31488,13 +31735,17 @@ components: items: type: string nullable: true + description: 'Contains categories a user has associated with the website (for example, personal, recipes).' description: type: string + description: Contains a description of the website. nullable: true displayName: type: string + description: Contains a friendly name for the website. webUrl: type: string + description: Contains a link to the website itself. additionalProperties: type: object microsoft.graph.status: @@ -31705,7 +31956,7 @@ components: properties: messageId: type: string - description: The unique identifier of a message in a Microsoft Teams channel. + description: The unique identifier for a message in a Microsoft Teams channel. nullable: true replyChainMessageId: type: string @@ -31741,12 +31992,14 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.meetingParticipantInfo' + description: For broadcast meeting only. organizer: $ref: '#/components/schemas/microsoft.graph.meetingParticipantInfo' producers: type: array items: $ref: '#/components/schemas/microsoft.graph.meetingParticipantInfo' + description: For broadcast meeting only. additionalProperties: type: object microsoft.graph.emailAuthenticationMethod: @@ -31757,6 +32010,7 @@ components: properties: emailAddress: type: string + description: The email address registered to this user. nullable: true additionalProperties: type: object @@ -31768,12 +32022,14 @@ components: properties: aaGuid: type: string + description: 'Authenticator Attestation GUID, an identifier that indicates the type (e.g. make and model) of the authenticator.' nullable: true attestationCertificates: type: array items: type: string nullable: true + description: The attestation certificate(s) attached to this security key. attestationLevel: $ref: '#/components/schemas/microsoft.graph.attestationLevel' createdDateTime: @@ -31784,13 +32040,16 @@ components: creationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The timestamp when this key was registered to the user. format: date-time nullable: true displayName: type: string + description: The display name of the key as given by the user. nullable: true model: type: string + description: The manufacturer-assigned model of the FIDO2 security key. nullable: true additionalProperties: type: object @@ -31841,10 +32100,12 @@ components: creationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The timestamp when this method was registered to the user. format: date-time nullable: true displayName: type: string + description: The display name of the mobile device as given by the user. nullable: true device: $ref: '#/components/schemas/microsoft.graph.device' @@ -31864,10 +32125,12 @@ components: creationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The date and time when this password was last updated. This property is currently not populated. Read-only. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true password: type: string + description: 'For security, the password is always returned as null from a LIST or GET operation.' nullable: true additionalProperties: type: object @@ -31879,6 +32142,7 @@ components: properties: phoneNumber: type: string + description: 'The phone number to text or call for authentication. Phone numbers use the format ''+ x'', with extension optional. For example, +1 5555551234 or +1 5555551234x123 are valid. Numbers are rejected when creating/updating if they do not match the required format.' nullable: true phoneType: $ref: '#/components/schemas/microsoft.graph.authenticationPhoneType' @@ -31922,6 +32186,12 @@ components: type: string nullable: true description: The roles for that user. + visibleHistoryStartDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The timestamp denoting how far back a conversation's history is shared with the conversation member. This property is settable only for members of a chat. + format: date-time + nullable: true additionalProperties: type: object microsoft.graph.chatMessage: @@ -31965,13 +32235,13 @@ components: lastEditedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Read only. Timestamp when edits to the chat message were made. Triggers an 'Edited' flag in the Microsoft Teams UI. If no edits are made the value is null. + description: Read only. Timestamp when edits to the chat message were made. Triggers an 'Edited' flag in the Teams UI. If no edits are made the value is null. format: date-time nullable: true lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Read only. Timestamp when the chat message is created (initial setting) or edited, including when a reaction is added or removed.' + description: 'Read only. Timestamp when the chat message is created (initial setting) or modified, including when a reaction is added or removed.' format: date-time nullable: true locale: @@ -31990,9 +32260,10 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.chatMessageReaction' + description: 'Reactions for this chat message (for example, Like).' replyToId: type: string - description: Read-only. Id of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels not chats) + description: 'Read-only. ID of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels, not chats.)' nullable: true subject: type: string @@ -32032,6 +32303,7 @@ components: nullable: true sortOrderIndex: type: string + description: Index of the order used for sorting tabs. nullable: true teamsAppId: type: string @@ -32050,6 +32322,7 @@ components: properties: showInTeamsSearchAndSuggestions: type: boolean + description: 'If set to true, the team is visible via search and suggestions from the Teams client.' nullable: true additionalProperties: type: object @@ -32101,7 +32374,7 @@ components: nullable: true allowCreateUpdateChannels: type: boolean - description: 'If set to true, members can add and update channels.' + description: 'If set to true, members can add and update any channels.' nullable: true allowCreateUpdateRemoveConnectors: type: boolean @@ -32418,7 +32691,7 @@ components: nullable: true dataOption: type: string - description: 'Represents additional sorting options for this field. The possible values are: Normal, TextAsNumber.' + description: 'Represents additional sorting options for this field. Possible values are: Normal, TextAsNumber.' icon: $ref: '#/components/schemas/microsoft.graph.workbookIcon' key: @@ -32429,7 +32702,7 @@ components: format: int32 sortOn: type: string - description: 'Represents the type of sorting of this condition. The possible values are: Value, CellColor, FontColor, Icon.' + description: 'Represents the type of sorting of this condition. Possible values are: Value, CellColor, FontColor, Icon.' additionalProperties: type: object microsoft.graph.workbookChartAxes: @@ -32671,12 +32944,15 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The date and time when the key was originally backed up to Azure Active Directory. format: date-time deviceId: type: string + description: ID of the device the BitLocker key is originally backed up from. nullable: true key: type: string + description: The BitLocker recovery key. volumeType: $ref: '#/components/schemas/microsoft.graph.volumeType' additionalProperties: @@ -32738,14 +33014,18 @@ components: properties: color: type: string + description: 'The color that the UI should display for the label, if configured.' nullable: true description: type: string + description: The admin-defined description for the label. nullable: true isActive: type: boolean + description: Indicates whether the label is active or not. Active labels should be hidden or disabled in UI. name: type: string + description: The plaintext name of the label. nullable: true parent: $ref: '#/components/schemas/microsoft.graph.parentLabelDetails' @@ -32753,9 +33033,11 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer + description: 'The sensitivity value of the label, where lower is less sensitive.' format: int32 tooltip: type: string + description: The tooltip that should be displayed for the label in a UI. nullable: true additionalProperties: type: object @@ -32920,7 +33202,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' - description: 'A collection of the days of the week on which the event occurs. The possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' + description: 'A collection of the days of the week on which the event occurs. Possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' firstDayOfWeek: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' index: @@ -33043,7 +33325,7 @@ components: properties: name: type: string - description: Name of the setting (as defined by the groupSettingTemplate). + description: Name of the setting (as defined by the directorySettingTemplate). nullable: true value: type: string @@ -33090,7 +33372,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: Read-only. Nullable. + description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the post. Read-only. Nullable.' extensions: type: array items: @@ -33160,7 +33442,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.recipient' - description: The email addresses to which a message should be redirected. + description: The email address to which a message should be redirected. stopProcessingRules: type: boolean description: Indicates whether subsequent rules should be evaluated. @@ -33379,6 +33661,7 @@ components: properties: queryRoot: type: string + description: 'In the scenario where reviewers need to be specified dynamically, this property is used to indicate the relative source of the query. This property is only required if a relative query (i.e., ./manager) is specified.' nullable: true additionalProperties: type: object @@ -33390,28 +33673,37 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.accessReviewApplyAction' + description: 'Optional field. Describes the actions to take once a review is complete. There are two types that are currently supported: removeAccessApplyAction (default) and disableAndDeleteUserApplyAction. Field only needs to be specified in the case of disableAndDeleteUserApplyAction. See accessReviewApplyAction.' autoApplyDecisionsEnabled: type: boolean + description: Flag to indicate whether auto-apply feature is enabled. defaultDecision: type: string + description: 'Decision chosen if defaultDecisionEnabled is enabled. Can be one of ''Approve'', ''Deny'', or ''Recommendation''.' nullable: true defaultDecisionEnabled: type: boolean + description: Flag to indicate whether default decision is enabled/disabled when reviewers do not respond. instanceDurationInDays: maximum: 2147483647 minimum: -2147483648 type: integer + description: Duration of each recurrence of review (accessReviewInstance) in number of days. format: int32 justificationRequiredOnApproval: type: boolean + description: Flag to indicate whether reviewers are required to provide justification with their decision. mailNotificationsEnabled: type: boolean + description: Flag to indicate whether emails are enabled/disabled. recommendationsEnabled: type: boolean + description: Flag to indicate whether decision recommendations are enabled/disabled. recurrence: $ref: '#/components/schemas/microsoft.graph.patternedRecurrence' reminderNotificationsEnabled: type: boolean + description: Flag to indicate whether reminders are enabled/disabled. additionalProperties: type: object microsoft.graph.deviceAndAppManagementAssignmentSource: @@ -33851,6 +34143,7 @@ components: nullable: true text: type: string + description: Not yet documented nullable: true additionalProperties: type: object @@ -33907,9 +34200,11 @@ components: properties: body: type: string + description: The body of a visual user notification. Body is optional. nullable: true title: type: string + description: The title of a visual user notification. This field is required for visual notification payloads. nullable: true additionalProperties: type: object @@ -34098,24 +34393,31 @@ components: properties: calendar: type: string + description: 'The calendar to use, e.g., Gregorian Calendar.Returned by default.' nullable: true firstDayOfWeek: type: string + description: 'The first day of the week to use, e.g., Sunday.Returned by default.' nullable: true longDateFormat: type: string + description: The long date time format to be used for displaying dates.Returned by default. nullable: true longTimeFormat: type: string + description: The long time format to be used for displaying time.Returned by default. nullable: true shortDateFormat: type: string + description: The short date time format to be used for displaying dates.Returned by default. nullable: true shortTimeFormat: type: string + description: The short time format to be used for displaying time.Returned by default. nullable: true timeZone: type: string + description: The timezone to be used for displaying time.Returned by default. nullable: true additionalProperties: type: object @@ -34173,6 +34475,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: Provides the dateTimeOffset for when the entity was created. format: date-time inference: $ref: '#/components/schemas/microsoft.graph.inferenceData' @@ -34181,6 +34484,7 @@ components: lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: Provides the dateTimeOffset for when the entity was created. format: date-time source: $ref: '#/components/schemas/microsoft.graph.personDataSources' @@ -34199,13 +34503,16 @@ components: properties: description: type: string + description: Short description of the institution the user studied at. nullable: true displayName: type: string + description: Name of the institution the user studied at. location: $ref: '#/components/schemas/microsoft.graph.physicalAddress' webUrl: type: string + description: Link to the institution or department homepage. nullable: true additionalProperties: type: object @@ -34215,35 +34522,44 @@ components: properties: abbreviation: type: string + description: 'Shortened name of the degree or program (example: PhD, MBA)' nullable: true activities: type: array items: type: string nullable: true + description: Extracurricular activities undertaken alongside the program. awards: type: array items: type: string nullable: true + description: Any awards or honors associated with the program. description: type: string + description: Short description of the program provided by the user. nullable: true displayName: type: string + description: Long-form name of the program that the user has provided. fieldsOfStudy: type: array items: type: string nullable: true + description: Majors and minors associated with the program. (if applicable) grade: type: string + description: 'The final grade, class, GPA or score.' nullable: true notes: type: string + description: Additional notes the user has provided. nullable: true webUrl: type: string + description: Link to the degree or program page. nullable: true additionalProperties: type: object @@ -34264,18 +34580,23 @@ components: properties: displayName: type: string + description: Composite of first and last name pronunciation guides. nullable: true first: type: string + description: Pronunciation guide for the first name of the user. nullable: true last: type: string + description: Pronunciation guide for the last name of the user. nullable: true maiden: type: string + description: Pronunciation guide for the maiden name of the user. nullable: true middle: type: string + description: Pronunciation guide for the middle name of the user. nullable: true additionalProperties: type: object @@ -34285,11 +34606,13 @@ components: properties: displayName: type: string + description: Name of the person. nullable: true relationship: $ref: '#/components/schemas/microsoft.graph.personRelationship' userPrincipalName: type: string + description: Email address or reference to person within organization. nullable: true additionalProperties: type: object @@ -34301,24 +34624,30 @@ components: $ref: '#/components/schemas/microsoft.graph.companyDetail' description: type: string + description: Description of the position in question. nullable: true endMonthYear: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' type: string + description: When the position ended. format: date nullable: true jobTitle: type: string + description: The title held when in that position. role: type: string + description: The role the position entailed. nullable: true startMonthYear: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' type: string + description: The start month and year of the position. format: date nullable: true summary: type: string + description: Short summary of the position. nullable: true additionalProperties: type: object @@ -34330,17 +34659,22 @@ components: $ref: '#/components/schemas/microsoft.graph.physicalAddress' department: type: string + description: Department Name within a company. nullable: true displayName: type: string + description: Company name. officeLocation: type: string + description: Office Location of the person referred to. nullable: true pronunciation: type: string + description: Pronunciation guide for the company name. nullable: true webUrl: type: string + description: Link to the company home page. nullable: true additionalProperties: type: object @@ -34360,8 +34694,10 @@ components: properties: name: type: string + description: 'The name of the cloud service (for example, Twitter, Instagram).' webUrl: type: string + description: Contains the URL for the service being referenced. additionalProperties: type: object microsoft.graph.imageInfo: @@ -34493,6 +34829,7 @@ components: properties: azureADAppId: type: string + description: The WebApplicationInfo.id from the Teams App manifest. nullable: true createdBy: $ref: '#/components/schemas/microsoft.graph.identitySet' @@ -34515,12 +34852,14 @@ components: nullable: true teamsAppId: type: string - description: The ID from the Teams app manifest. + description: The id from the Teams App manifest. nullable: true version: type: string description: The version number of the application. nullable: true + bot: + $ref: '#/components/schemas/microsoft.graph.teamworkBot' additionalProperties: type: object microsoft.graph.chatMessageAttachment: @@ -34533,7 +34872,7 @@ components: nullable: true contentType: type: string - description: 'The media type of the content attachment. It can have the following values: reference: Attachment is a link to another file. Populate the contentURL with the link to the object.file: Raw file attachment. Populate the contenturl field with the base64 encoding of the file in data: format.image/: Image type with the type of the image specified ex: image/png, image/jpeg, image/gif. Populate the contentUrl field with the base64 encoding of the file in data: format.video/: Video type with the format specified. Ex: video/mp4. Populate the contentUrl field with the base64 encoding of the file in data: format.audio/: Audio type with the format specified. Ex: audio/wmw. Populate the contentUrl field with the base64 encoding of the file in data: format.application/card type: Rich card attachment type with the card type specifying the exact card format to use. Set content with the json format of the card. Supported values for card type include:application/vnd.microsoft.card.adaptive: A rich card that can contain any combination of text, speech, images,,buttons, and input fields. Set the content property to,an AdaptiveCard object.application/vnd.microsoft.card.animation: A rich card that plays animation. Set the content property,to an AnimationCardobject.application/vnd.microsoft.card.audio: A rich card that plays audio files. Set the content property,to an AudioCard object.application/vnd.microsoft.card.video: A rich card that plays videos. Set the content property,to a VideoCard object.application/vnd.microsoft.card.hero: A Hero card. Set the content property to a HeroCard object.application/vnd.microsoft.card.thumbnail: A Thumbnail card. Set the content property to a ThumbnailCard object.application/vnd.microsoft.com.card.receipt: A Receipt card. Set the content property to a ReceiptCard object.application/vnd.microsoft.com.card.signin: A user Sign In card. Set the content property to a SignInCard object.' + description: 'The media type of the content attachment. It can have the following values: reference: Attachment is a link to another file. Populate the contentURL with the link to the object.Any contentTypes supported by the Bot Framework''s Attachment objectapplication/vnd.microsoft.card.codesnippet: A code snippet. application/vnd.microsoft.card.announcement: An announcement header.' nullable: true contentUrl: type: string @@ -34623,9 +34962,11 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time reactionType: type: string + description: 'Supported values are like, angry, sad, laugh, heart, surprised.' user: $ref: '#/components/schemas/microsoft.graph.identitySet' additionalProperties: @@ -34638,10 +34979,12 @@ components: properties: contentBytes: type: string + description: 'Write-only. When posting new chat message hosted content, represents the bytes of the payload. These are represented as a base64Encoded string.' format: base64url nullable: true contentType: type: string + description: 'Write-only. When posting new chat message hosted content, represents the type of content, such as image/png.' nullable: true additionalProperties: type: object @@ -34700,11 +35043,11 @@ components: nullable: true recipientUserId: type: string - description: User ID of the recipient of the offer shift request. + description: User id of the recipient of the offer shift request. nullable: true senderShiftId: type: string - description: User ID of the sender of the offer shift request. + description: User id of the sender of the offer shift request. nullable: true additionalProperties: type: object @@ -34792,7 +35135,7 @@ components: properties: recipientShiftId: type: string - description: ShiftId for the recipient user with whom the request is to swap. + description: Shift ID for the recipient user with whom the request is to swap. nullable: true additionalProperties: type: object @@ -34897,9 +35240,11 @@ components: properties: allowNewMessageFromBots: type: boolean + description: Indicates whether bots are allowed to post messages. nullable: true allowNewMessageFromConnectors: type: boolean + description: Indicates whether connectors are allowed to post messages. nullable: true replyRestriction: $ref: '#/components/schemas/microsoft.graph.replyRestriction' @@ -35040,7 +35385,7 @@ components: format: int32 set: type: string - description: 'Represents the set that the icon is part of. The possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' + description: 'Represents the set that the icon is part of. Possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' additionalProperties: type: object microsoft.graph.workbookChartAxis: @@ -35617,10 +35962,12 @@ components: properties: confidenceScore: type: number + description: Confidence score reflecting the accuracy of the data inferred about the user. format: double nullable: true userHasVerifiedAccuracy: type: boolean + description: Records if the user has confirmed this inference as being True or False. nullable: true additionalProperties: type: object @@ -35679,6 +36026,13 @@ components: - published - unknownFutureValue type: string + microsoft.graph.teamworkBot: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: teamworkBot + type: object + additionalProperties: + type: object microsoft.graph.chatMessagePolicyViolationDlpActionTypes: title: chatMessagePolicyViolationDlpActionTypes enum: diff --git a/openApiDocs/beta/Groups.yml b/openApiDocs/beta/Groups.yml index f54313abbde..f1474c71175 100644 --- a/openApiDocs/beta/Groups.yml +++ b/openApiDocs/beta/Groups.yml @@ -24221,7 +24221,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLabel' - description: 'The list of sensitivity label pairs (label ID, label name) associated with an Microsoft 365 group. Returned only on $select. Read-only.' + description: 'The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select.' assignedLicenses: type: array items: @@ -24233,6 +24233,7 @@ components: nullable: true createdByAppId: type: string + description: App ID of the app used to create the group. Can be null for some groups. Returned by default. Read-only. Supports $filter. nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -24261,14 +24262,16 @@ components: description: 'Specifies the group type and its membership. If the collection contains Unified, the group is a Microsoft 365 group; otherwise, it''s either a security group or distribution group. For details, see groups overview.If the collection includes DynamicMembership, the group has dynamic membership; otherwise, membership is static. Returned by default. Supports $filter.' hasMembersWithLicenseErrors: type: boolean - description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true). See an example.' + description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true).' nullable: true infoCatalogs: type: array items: type: string + description: Identifies the info segments assigned to the group. Returned by default. isAssignableToRole: type: boolean + description: 'Indicates whether this group can be assigned to an Azure Active Directory role or not.This property can only be set while creating the group and is immutable. Only Global Administrator and Privileged Role Administrator roles can set this property. For more information, see Using a group to manage Azure AD role assignmentsReturned by default.' nullable: true licenseProcessingState: $ref: '#/components/schemas/microsoft.graph.licenseProcessingState' @@ -24282,6 +24285,7 @@ components: nullable: true mailNickname: type: string + description: 'The mail alias for the group, unique in the organization. This property must be specified when a group is created. These characters cannot be used in the mailNickName: @()/[]'';:.<>,SPACE. Returned by default. Supports $filter.' nullable: true mdmAppId: type: string @@ -24296,19 +24300,23 @@ components: nullable: true onPremisesDomainName: type: string + description: 'Contains the on-premises domain FQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect.Returned by default. Read-only.' nullable: true onPremisesLastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'Indicates the last time at which the group was synced with the on-premises directory.The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Returned by default. Read-only. Supports $filter.' format: date-time nullable: true onPremisesNetBiosName: type: string + description: Contains the on-premises netBios name synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect.Returned by default. Read-only. nullable: true onPremisesProvisioningErrors: type: array items: $ref: '#/components/schemas/microsoft.graph.onPremisesProvisioningError' + description: Errors when using Microsoft synchronization product during provisioning. Returned by default. onPremisesSamAccountName: type: string description: Contains the on-premises SAM account name synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect.Returned by default. Read-only. @@ -24327,13 +24335,13 @@ components: nullable: true preferredLanguage: type: string - description: The preferred language for an Microsoft 365 group. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. + description: The preferred language for a Microsoft 365 group. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. nullable: true proxyAddresses: type: array items: type: string - description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required to filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' + description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required for filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' renewedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string @@ -24360,7 +24368,7 @@ components: nullable: true theme: type: string - description: 'Specifies an Microsoft 365 group''s color theme. Possible values are Teal, Purple, Green, Blue, Pink, Orange or Red. Returned by default.' + description: 'Specifies a Microsoft 365 group''s color theme. Possible values are Teal, Purple, Green, Blue, Pink, Orange or Red. Returned by default.' nullable: true visibility: type: string @@ -24378,11 +24386,11 @@ components: nullable: true hideFromAddressLists: type: boolean - description: 'True if the group is not displayed in certain parts of the Outlook UI: the Address Book, address lists for selecting message recipients, and the Browse Groups dialog for searching groups; otherwise, false. Default value is false. Returned only on $select.' + description: 'True if the group is not displayed in certain parts of the Outlook user interface: in the Address Book, in address lists for selecting message recipients, and in the Browse Groups dialog for searching groups; false otherwise. Default value is false. Returned only on $select.' nullable: true hideFromOutlookClients: type: boolean - description: 'True if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web; otherwise, false. Default value is false. Returned only on $select.' + description: 'True if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web, false otherwise. Default value is false. Returned only on $select.' nullable: true isFavorite: type: boolean @@ -24395,19 +24403,21 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer + description: Count of conversations that have been delivered one or more new posts since the signed-in user's last visit to the group. This property is the same as unseenCount. Returned only on $select. format: int32 nullable: true unseenCount: maximum: 2147483647 minimum: -2147483648 type: integer - description: Count of conversations that have received new posts since the signed-in user last visited the group. Returned only on $select. + description: Count of conversations that have received new posts since the signed-in user last visited the group. This property is the same as unseenConversationsCount.Returned only on $select. format: int32 nullable: true unseenMessagesCount: maximum: 2147483647 minimum: -2147483648 type: integer + description: Count of new posts that have been delivered to the group's conversations since the signed-in user's last visit to the group. Returned only on $select. format: int32 nullable: true membershipRuleProcessingStatus: @@ -24425,16 +24435,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.endpoint' + description: Endpoints for the group. Read-only. Nullable. memberOf: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Groups that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' + description: 'Groups and administrative units that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' members: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Users and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups) Nullable.' + description: 'Users, contacts, and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' membersWithLicenseErrors: type: array items: @@ -24444,7 +24455,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. Limited to 100 owners. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' + description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' permissionGrants: type: array items: @@ -24453,7 +24464,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directorySetting' - description: Read-only. Nullable. + description: 'Settings that can govern this group''s behavior, like whether members can invite guest users to the group. Nullable.' transitiveMemberOf: type: array items: @@ -24483,7 +24494,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The group's calendar events. + description: The group's events. photo: $ref: '#/components/schemas/microsoft.graph.profilePhoto' photos: @@ -24586,7 +24597,7 @@ components: items: type: string nullable: true - description: 'A collection of byte ranges that the server is missing for the file. These ranges are zero indexed and of the format ''start-end'' (e.g. ''0-26'' to indicate the first 27 bytes of the file). When uploading files as Outlook attachments, instead of a collection of ranges, this property always indicates a single value ''{start}'', the location in the file where the next upload should begin.' + description: 'When uploading files to document libraries, this is a collection of byte ranges that the server is missing for the file. These ranges are zero-indexed and of the format, ''{start}-{end}'' (e.g. ''0-26'' to indicate the first 27 bytes of the file). When uploading files as Outlook attachments, instead of a collection of ranges, this property always indicates a single value ''{start}'', the location in the file where the next upload should begin.' uploadUrl: type: string description: The URL endpoint that accepts PUT requests for byte ranges of the file. @@ -24611,10 +24622,10 @@ components: properties: dateTime: type: string - description: 'A single point of time in a combined date and time representation ({date}T{time}; for example, 2017-08-29T04:00:00.0000000).' + description: 'A single point of time in a combined date and time representation ({date}T{time}). For example, ''2019-04-16T09:00:00''.' timeZone: type: string - description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for more possible values.' + description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for possible values.' nullable: true additionalProperties: type: object @@ -24675,6 +24686,7 @@ components: items: type: string nullable: true + description: 'Contains occurrenceId property values of cancelled instances in a recurring series, if the event is the series master. Instances in a recurring series that are cancelled are called cancelledOccurences.Returned only on $select in a Get operation which specifies the id of a series master event (that is, the seriesMasterId property value).' end: $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' hasAttachments: @@ -24683,6 +24695,7 @@ components: nullable: true hideAttendees: type: boolean + description: 'When set to true, each attendee only sees themselves in the meeting request and meeting Tracking list. Default is false.' nullable: true importance: $ref: '#/components/schemas/microsoft.graph.importance' @@ -24696,6 +24709,7 @@ components: nullable: true isDraft: type: boolean + description: 'Set to true if the user has updated the meeting in Outlook but has not sent the updates to attendees. Set to false if all changes have been sent, or if the event is an appointment without any attendees.' nullable: true isOnlineMeeting: type: boolean @@ -24789,7 +24803,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: The collection of fileAttachment and itemAttachment attachments for the event. Navigation property. Read-only. Nullable. + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' calendar: $ref: '#/components/schemas/microsoft.graph.calendar' exceptionOccurrences: @@ -24800,12 +24814,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the event. Read-only. Nullable. + description: The collection of open extensions defined for the event. Nullable. instances: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The instances of the event. Navigation property. Read-only. Nullable. + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' multiValueExtendedProperties: type: array items: @@ -24934,7 +24948,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: Read-only. Nullable. + description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the post. Read-only. Nullable.' extensions: type: array items: @@ -24979,7 +24993,7 @@ components: nullable: true name: type: string - description: The attachment's file name. + description: The display name of the attachment. This does not need to be the actual file name. nullable: true size: maximum: 2147483647 @@ -25004,28 +25018,34 @@ components: properties: application: type: string + description: The name of the application where the mention is created. Optional. Not used and defaulted as null for message. nullable: true clientReference: type: string + description: A unique identifier that represents a parent of the resource instance. Optional. Not used and defaulted as null for message. nullable: true createdBy: $ref: '#/components/schemas/microsoft.graph.emailAddress' createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The date and time that the mention is created on the client. format: date-time nullable: true deepLink: type: string + description: A deep web link to the context of the mention in the resource instance. Optional. Not used and defaulted as null for message. nullable: true mentioned: $ref: '#/components/schemas/microsoft.graph.emailAddress' mentionText: type: string + description: 'Optional. Not used and defaulted as null for message. To get the mentions in a message, see the bodyPreview property of the message instead.' nullable: true serverCreatedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The date and time that the mention is created on the server. Optional. Not used and defaulted as null for message. format: date-time nullable: true additionalProperties: @@ -25132,11 +25152,13 @@ components: properties: membershipRule: type: string + description: 'If a group ID is provided, the value is the membership rule for the group. If a group ID is not provided, the value is the membership rule that was provided as a parameter. For more information, see Dynamic membership rules for groups in Azure Active Directory.' nullable: true membershipRuleEvaluationDetails: $ref: '#/components/schemas/microsoft.graph.expressionEvaluationDetails' membershipRuleEvaluationResult: type: boolean + description: The value is true if the user or device is a member of the group. The value can also be true if a membership rule was provided and the user or device passes the rule evaluation; otherwise false. additionalProperties: type: object microsoft.graph.onenoteOperation: @@ -25175,7 +25197,7 @@ components: $ref: '#/components/schemas/microsoft.graph.onenotePatchInsertPosition' target: type: string - description: 'The element to update. Must be the # or the generated of the element, or the body or title keyword.' + description: 'The element to update. Must be the # or the generated {id} of the element, or the body or title keyword.' additionalProperties: type: object microsoft.graph.onenotePagePreview: @@ -25290,14 +25312,17 @@ components: properties: displayName: type: string + description: 'Display name of this group of settings, which comes from the associated template. Read-only.' nullable: true templateId: type: string + description: Unique identifier for the template used to create this group of settings. Read-only. nullable: true values: type: array items: $ref: '#/components/schemas/microsoft.graph.settingValue' + description: Collection of name value pairs. Must contain and set all the settings defined in the template. additionalProperties: type: object microsoft.graph.entity: @@ -25436,18 +25461,19 @@ components: description: 'Represent the online meeting service providers that can be used to create online meetings in this calendar. Possible values are: unknown, skypeForBusiness, skypeForConsumer, teamsForBusiness.' calendarGroupId: type: string + description: 'The calendarGroup in which to create the calendar. If the user has never explicitly set a group for the calendar, this property is null.' nullable: true canEdit: type: boolean - description: 'True if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access.' + description: 'True if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access, through an Outlook client or the corresponding calendarPermission resource. Read-only.' nullable: true canShare: type: boolean - description: 'True if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it.' + description: 'True if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it. Read-only.' nullable: true canViewPrivateItems: type: boolean - description: 'True if the user can read calendar items that have been marked private, false otherwise.' + description: 'True if the user can read calendar items that have been marked private, false otherwise. This property is set through an Outlook client or the corresponding calendarPermission resource. Read-only.' nullable: true changeKey: type: string @@ -25459,9 +25485,11 @@ components: $ref: '#/components/schemas/microsoft.graph.onlineMeetingProviderType' hexColor: type: string + description: 'The calendar color, expressed in a hex color code of three hexidecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty.' nullable: true isDefaultCalendar: type: boolean + description: 'True if this is the default calendar where new events are created by default, false otherwise.' nullable: true isRemovable: type: boolean @@ -25469,9 +25497,11 @@ components: nullable: true isShared: type: boolean + description: 'True if the user has shared the calendar with other users, false otherwise. Since only the user who created the calendar can share it, isShared and isSharedWithMe cannot be true for the same user. This property is set when sharing is initiated in an Outlook client, and can be reset when the sharing is cancelled through the client or the corresponding calendarPermission resource. Read-only.' nullable: true isSharedWithMe: type: boolean + description: 'True if the user has been shared this calendar, false otherwise. This property is always false for a calendar owner. This property is set when sharing is initiated in an Outlook client, and can be reset when the sharing is cancelled through the client or the corresponding calendarPermission resource. Read-only.' nullable: true isTallyingResponses: type: boolean @@ -25532,10 +25562,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.itemActivityOLD' + description: The list of recent activities that took place under this drive. bundles: type: array items: $ref: '#/components/schemas/microsoft.graph.driveItem' + description: 'Collection of [bundles][bundle] (albums and multi-select-shared sets of items). Only in personal OneDrive.' following: type: array items: @@ -25608,6 +25640,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.sitePage' + description: The collection of pages in the SitePages list in this site. sites: type: array items: @@ -25681,6 +25714,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: Read only. Timestamp at which the team was created. format: date-time nullable: true description: @@ -25707,6 +25741,7 @@ components: nullable: true isMembershipLimitedToOwners: type: boolean + description: 'If set to true, the team is currently in the owner-only team membership state and not accessible by other team members, such as students.' nullable: true memberSettings: $ref: '#/components/schemas/microsoft.graph.teamMemberSettings' @@ -25748,6 +25783,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.user' + description: 'The list of this team''s owners. Currently, when creating a team using application permissions, exactly one owner must be specified. When using user delegated permissions, no owner can be specified (the current user is the owner). Owner must be specified as an object ID (GUID), not a UPN.' photo: $ref: '#/components/schemas/microsoft.graph.profilePhoto' primaryChannel: @@ -25832,11 +25868,11 @@ components: properties: address: type: string - description: The email address of the person or entity. + description: The email address of an entity instance. nullable: true name: type: string - description: The display name of the person or entity. + description: The display name of an entity instance. nullable: true additionalProperties: type: object @@ -26028,13 +26064,16 @@ components: properties: expression: type: string + description: Represents expression which has been evaluated. nullable: true expressionEvaluationDetails: type: array items: $ref: '#/components/schemas/microsoft.graph.expressionEvaluationDetails' + description: Represents the details of the evaluation of the expression. expressionResult: type: boolean + description: Represents the value of the result of the current expression. propertyToEvaluate: $ref: '#/components/schemas/microsoft.graph.propertyToEvaluate' additionalProperties: @@ -26152,7 +26191,7 @@ components: properties: name: type: string - description: Name of the setting (as defined by the groupSettingTemplate). + description: Name of the setting (as defined by the directorySettingTemplate). nullable: true value: type: string @@ -26471,6 +26510,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.itemActivityOLD' + description: The recent activities that took place within this list. columns: type: array items: @@ -26886,6 +26926,7 @@ components: properties: showInTeamsSearchAndSuggestions: type: boolean + description: 'If set to true, the team is visible via search and suggestions from the Teams client.' nullable: true additionalProperties: type: object @@ -26937,7 +26978,7 @@ components: nullable: true allowCreateUpdateChannels: type: boolean - description: 'If set to true, members can add and update channels.' + description: 'If set to true, members can add and update any channels.' nullable: true allowCreateUpdateRemoveConnectors: type: boolean @@ -27174,6 +27215,12 @@ components: type: string nullable: true description: The roles for that user. + visibleHistoryStartDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The timestamp denoting how far back a conversation's history is shared with the conversation member. This property is settable only for members of a chat. + format: date-time + nullable: true additionalProperties: type: object microsoft.graph.teamsAsyncOperation: @@ -27224,30 +27271,30 @@ components: $ref: '#/components/schemas/microsoft.graph.signInActivity' accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Supports $filter.' + description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Returned only on $select. Supports $filter.' nullable: true ageGroup: type: string - description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information.' + description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' nullable: true assignedLicenses: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLicense' - description: The licenses that are assigned to the user. Not nullable. + description: The licenses that are assigned to the user. Returned only on $select. Not nullable. assignedPlans: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedPlan' - description: The plans that are assigned to the user. Read-only. Not nullable. + description: The plans that are assigned to the user. Returned only on $select. Read-only. Not nullable. businessPhones: type: array items: type: string - description: 'The telephone numbers for the user. NOTE: Although this is a string collection, only one number can be set for this property. Read-only for users synced from on-premises directory.' + description: The telephone numbers for the user. Only one number can be set for this property. Returned by default. Read-only for users synced from on-premises directory. city: type: string - description: The city in which the user is located. Supports $filter. + description: The city in which the user is located. Returned only on $select. Supports $filter. nullable: true companyName: type: string @@ -27255,25 +27302,25 @@ components: nullable: true consentProvidedForMinor: type: string - description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information.' + description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information. Returned only on $select.' nullable: true country: type: string - description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Supports $filter.' + description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Returned only on $select. Supports $filter.' nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The created date of the user object. + description: The date and time the user was created. The value cannot be modified and is automatically populated when the entity is created. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. Property is nullable. A null value indicates that an accurate creation time couldn't be determined for the user. Returned only on $select. Read-only. Supports $filter. format: date-time nullable: true creationType: type: string - description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Read-only.' + description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Returned only on $select. Read-only.' nullable: true department: type: string - description: The name for the department in which the user works. Supports $filter. + description: The name for the department in which the user works. Returned only on $select. Supports $filter. nullable: true deviceKeys: type: array @@ -27281,7 +27328,7 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceKey' displayName: type: string - description: 'The name displayed in the address book for the user. This is usually the combination of the user''s first name, middle initial and last name. This property is required when a user is created and it cannot be cleared during updates. Supports $filter and $orderby.' + description: 'The name displayed in the address book for the user. This value is usually the combination of the user''s first name, middle initial, and last name. This property is required when a user is created and it cannot be cleared during updates. Returned by default. Supports $filter and $orderby.' nullable: true employeeHireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -27309,17 +27356,17 @@ components: nullable: true faxNumber: type: string - description: The fax number of the user. + description: The fax number of the user. Returned only on $select. nullable: true givenName: type: string - description: The given name (first name) of the user. Supports $filter. + description: The given name (first name) of the user. Returned by default. Supports $filter. nullable: true identities: type: array items: $ref: '#/components/schemas/microsoft.graph.objectIdentity' - description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Supports $filter.' + description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Returned only on $select. Supports $filter.' imAddresses: type: array items: @@ -27330,157 +27377,159 @@ components: type: array items: type: string + description: Identifies the info segments assigned to the user. Returned by default. isResourceAccount: type: boolean description: Do not use – reserved for future use. nullable: true jobTitle: type: string - description: The user's job title. Supports $filter. + description: The user's job title. Returned by default. Supports $filter. nullable: true lastPasswordChangeDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The time when this Azure AD user last changed their password. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The time when this Azure AD user last changed their password. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z'' Returned only on $select.' format: date-time nullable: true legalAgeGroupClassification: type: string - description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information.' + description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' nullable: true licenseAssignmentStates: type: array items: $ref: '#/components/schemas/microsoft.graph.licenseAssignmentState' - description: State of license assignments for this user. Read-only. + description: State of license assignments for this user. Returned only on $select. Read-only. mail: type: string - description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''. Supports $filter.' + description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''. Returned by default. Supports $filter.' nullable: true mailNickname: type: string - description: The mail alias for the user. This property must be specified when a user is created. Supports $filter. + description: The mail alias for the user. This property must be specified when a user is created. Returned only on $select. Supports $filter. nullable: true mobilePhone: type: string - description: The primary cellular telephone number for the user. Read-only for users synced from on-premises directory. + description: The primary cellular telephone number for the user. Returned by default. Read-only for users synced from on-premises directory. nullable: true officeLocation: type: string - description: The office location in the user's place of business. + description: The office location in the user's place of business. Returned by default. nullable: true onPremisesDistinguishedName: type: string - description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. + description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. nullable: true onPremisesDomainName: type: string - description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only.' + description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only.' nullable: true onPremisesExtensionAttributes: $ref: '#/components/schemas/microsoft.graph.onPremisesExtensionAttributes' onPremisesImmutableId: type: string - description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Supports $filter.' + description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Returned only on $select. Supports $filter.' nullable: true onPremisesLastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Read-only.' + description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Returned only on $select. Read-only.' format: date-time nullable: true onPremisesProvisioningErrors: type: array items: $ref: '#/components/schemas/microsoft.graph.onPremisesProvisioningError' - description: Errors when using Microsoft synchronization product during provisioning. + description: Errors when using Microsoft synchronization product during provisioning. Returned only on $select. onPremisesSamAccountName: type: string - description: Contains the on-premises samAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. + description: Contains the on-premises sAMAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. nullable: true onPremisesSecurityIdentifier: type: string - description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Read-only. + description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Returned only on $select. Read-only. nullable: true onPremisesSyncEnabled: type: boolean - description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Read-only + description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Returned only on $select. Read-only. nullable: true onPremisesUserPrincipalName: type: string - description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. + description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. nullable: true otherMails: type: array items: type: string - description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com'']. Supports $filter.' + description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com''].Returned only on $select. Supports$filter.' passwordPolicies: type: string - description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.' + description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.Returned only on $select.' nullable: true passwordProfile: $ref: '#/components/schemas/microsoft.graph.passwordProfile' postalCode: type: string - description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code.' + description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Returned only on $select.' nullable: true preferredDataLocation: type: string + description: 'The preferred data location for the user. For more information, see OneDrive Online Multi-Geo. Returned only on $select.' nullable: true preferredLanguage: type: string - description: The preferred language for the user. Should follow ISO 639-1 Code; for example 'en-US'. + description: The preferred language for the user. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. nullable: true provisionedPlans: type: array items: $ref: '#/components/schemas/microsoft.graph.provisionedPlan' - description: The plans that are provisioned for the user. Read-only. Not nullable. + description: The plans that are provisioned for the user. Returned only on $select. Read-only. Not nullable. proxyAddresses: type: array items: type: string - description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Read-only, Not nullable. Supports $filter.' + description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Returned only on $select. Read-only, Not nullable. Supports $filter.' refreshTokensValidFromDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only.' + description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only. Use invalidateAllRefreshTokens to reset.' format: date-time nullable: true showInAddressList: type: boolean - description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false.' + description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false. Returned only on $select.' nullable: true signInSessionsValidFromDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Read-only. Use revokeSignInSessions to reset.' + description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only. Use revokeSignInSessions to reset.' format: date-time nullable: true state: type: string - description: The state or province in the user's address. Supports $filter. + description: The state or province in the user's address. Returned only on $select. Supports $filter. nullable: true streetAddress: type: string - description: The street address of the user's place of business. + description: The street address of the user's place of business. Returned only on $select. nullable: true surname: type: string - description: The user's surname (family name or last name). Supports $filter. + description: The user's surname (family name or last name). Returned by default. Supports $filter. nullable: true usageLocation: type: string - description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Supports $filter.' + description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Returned only on $select. Supports $filter.' nullable: true userPrincipalName: type: string - description: 'The user principal name (UPN) of the user. The UPN is an Internet-style login name for the user based on the Internet standard RFC 822. By convention, this should map to the user''s email name. The general format is alias@domain, where domain must be present in the tenant''s collection of verified domains. This property is required when a user is created. The verified domains for the tenant can be accessed from the verifiedDomains property of organization. Supports $filter and $orderby.' + description: 'The user principal name (UPN) of the user. The UPN is an Internet-style login name for the user based on the Internet standard RFC 822. By convention, this should map to the user''s email name. The general format is alias@domain, where domain must be present in the tenant''s collection of verified domains. This property is required when a user is created. The verified domains for the tenant can be accessed from the verifiedDomains property of organization. Returned by default. Supports $filter and $orderby.' nullable: true userType: type: string - description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Supports $filter.' + description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Returned only on $select. Supports $filter.' nullable: true mailboxSettings: $ref: '#/components/schemas/microsoft.graph.mailboxSettings' @@ -27492,12 +27541,12 @@ components: format: int32 aboutMe: type: string - description: A freeform text entry field for the user to describe themselves. + description: A freeform text entry field for the user to describe themselves. Returned only on $select. nullable: true birthday: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z'' Returned only on $select.' format: date-time hireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -27509,39 +27558,39 @@ components: items: type: string nullable: true - description: A list for the user to describe their interests. + description: A list for the user to describe their interests. Returned only on $select. mySite: type: string - description: The URL for the user's personal site. + description: The URL for the user's personal site. Returned only on $select. nullable: true pastProjects: type: array items: type: string nullable: true - description: A list for the user to enumerate their past projects. + description: A list for the user to enumerate their past projects. Returned only on $select. preferredName: type: string - description: The preferred name for the user. + description: The preferred name for the user. Returned only on $select. nullable: true responsibilities: type: array items: type: string nullable: true - description: A list for the user to enumerate their responsibilities. + description: A list for the user to enumerate their responsibilities. Returned only on $select. schools: type: array items: type: string nullable: true - description: A list for the user to enumerate the schools they have attended. + description: A list for the user to enumerate the schools they have attended. Returned only on $select. skills: type: array items: type: string nullable: true - description: A list for the user to enumerate their skills. + description: A list for the user to enumerate their skills. Returned only on $select. analytics: $ref: '#/components/schemas/microsoft.graph.userAnalytics' informationProtection: @@ -27571,7 +27620,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: The groups and directory roles that the user is a member of. Read-only. Nullable. + description: 'The groups, directory roles and administrative units that the user is a member of. Read-only. Nullable.' ownedDevices: type: array items: @@ -27591,6 +27640,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.scopedRoleMembership' + description: The scoped-role administrative unit memberships for this user. Read-only. Nullable. transitiveMemberOf: type: array items: @@ -27626,13 +27676,14 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The user's events. Default is to show Events under the Default Calendar. Read-only. Nullable. + description: The user's events. Default is to show events under the Default Calendar. Read-only. Nullable. inferenceClassification: $ref: '#/components/schemas/microsoft.graph.inferenceClassification' joinedGroups: type: array items: $ref: '#/components/schemas/microsoft.graph.group' + description: Read-only. Nullable. mailFolders: type: array items: @@ -27649,13 +27700,14 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.person' - description: People that are relevant to the user. Read-only. Nullable. + description: 'Read-only. The most relevant people to the user. The collection is ordered by their relevance to the user, which is determined by the user''s communication, collaboration and business relationships. A person is an aggregation of information from across mail, contacts and social networks.' photo: $ref: '#/components/schemas/microsoft.graph.profilePhoto' photos: type: array items: $ref: '#/components/schemas/microsoft.graph.profilePhoto' + description: Read-only. Nullable. drive: $ref: '#/components/schemas/microsoft.graph.drive' drives: @@ -27671,7 +27723,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the user. Read-only. Nullable. + description: The collection of open extensions defined for the user. Nullable. appConsentRequestsForApproval: type: array items: @@ -27684,14 +27736,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.accessReviewInstance' + description: Navigation property to get list of access reviews pending approval by reviewer. agreementAcceptances: type: array items: $ref: '#/components/schemas/microsoft.graph.agreementAcceptance' + description: The user's terms of use acceptance statuses. Read-only. Nullable. deviceEnrollmentConfigurations: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceEnrollmentConfiguration' + description: Get enrollment configurations targeted to the user managedDevices: type: array items: @@ -27761,6 +27816,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.team' + description: The Microsoft Teams teams that the user is a member of. Read-only. Nullable. teamwork: $ref: '#/components/schemas/microsoft.graph.userTeamwork' todo: @@ -27840,6 +27896,7 @@ components: nullable: true postOfficeBox: type: string + description: The post office box number. nullable: true state: type: string @@ -27933,7 +27990,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' - description: 'A collection of the days of the week on which the event occurs. The possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' + description: 'A collection of the days of the week on which the event occurs. Possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' firstDayOfWeek: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' index: @@ -28000,9 +28057,11 @@ components: properties: propertyName: type: string + description: Provides the property name. nullable: true propertyValue: type: string + description: Provides the property value. nullable: true additionalProperties: type: object @@ -28093,6 +28152,7 @@ components: $ref: '#/components/schemas/microsoft.graph.sharepointIds' siteId: type: string + description: 'For OneDrive for Business and SharePoint, this property represents the ID of the site that contains the parent document library of the driveItem resource. The value is the same as the id property of that [site][] resource. It is an opaque string that consists of three identifiers of the site. For OneDrive, this property is not populated.' nullable: true additionalProperties: type: object @@ -28102,7 +28162,7 @@ components: properties: upgradeAvailable: type: boolean - description: Indicates whether there are higher storage quota plans available. Read-only. + description: Indicates if there are higher storage quota plans available. Read-only. nullable: true additionalProperties: type: object @@ -28280,6 +28340,7 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer + description: Number of children contained immediately within this container. format: int32 nullable: true additionalProperties: @@ -28369,12 +28430,12 @@ components: nullable: true latitude: type: number - description: 'Optional. The latitude, in decimal, for the item. Read-only.' + description: 'Optional. The latitude, in decimal, for the item. Writable on OneDrive Personal.' format: double nullable: true longitude: type: number - description: 'Optional. The longitude, in decimal, for the item. Read-only.' + description: 'Optional. The longitude, in decimal, for the item. Writable on OneDrive Personal.' format: double nullable: true additionalProperties: @@ -28446,7 +28507,7 @@ components: takenDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Represents the date and time the photo was taken. Read-only. + description: The date and time the photo was taken in UTC time. Read-only. format: date-time nullable: true additionalProperties: @@ -28657,7 +28718,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.workbookOperation' - description: 'The status of workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only.' + description: 'The status of Workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only. Nullable.' tables: type: array items: @@ -28707,7 +28768,7 @@ components: description: 'The type of permission, e.g. read. See below for the full list of roles. Read-only.' shareId: type: string - description: A unique token that can be used to access this shared item via the **shares** API. Read-only. + description: 'A unique token that can be used to access this shared item via the [shares API][]. Read-only.' nullable: true additionalProperties: type: object @@ -28723,14 +28784,14 @@ components: nullable: true changeType: type: string - description: 'Required. Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list.Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' + description: 'Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list. Required. Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' clientState: type: string - description: Optional. Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 128 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. + description: Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 255 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. Optional. nullable: true creatorId: type: string - description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the id of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the id of the service principal corresponding to the app. Read-only.' + description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the ID of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the ID of the service principal corresponding to the app. Read-only.' nullable: true encryptionCertificate: type: string @@ -28738,12 +28799,12 @@ components: nullable: true encryptionCertificateId: type: string - description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. + description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. Required when includeResourceData is true. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Required. Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time.' + description: 'Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time. Required.' format: date-time includeProperties: type: boolean @@ -28765,10 +28826,10 @@ components: nullable: true notificationUrl: type: string - description: Required. The URL of the endpoint that will receive the change notifications. This URL must make use of the HTTPS protocol. + description: The URL of the endpoint that receives the change notifications. This URL must make use of the HTTPS protocol. Required. resource: type: string - description: Required. Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/v1.0/). See the possible resource path values for each supported resource. + description: Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/beta/). See the possible resource path values for each supported resource. Required. additionalProperties: type: object microsoft.graph.thumbnailSet: @@ -28795,7 +28856,6 @@ components: properties: content: type: string - description: The content stream for this version of the item. format: base64url nullable: true size: @@ -29101,6 +29161,7 @@ components: $ref: '#/components/schemas/microsoft.graph.sitePageData' type: type: string + description: A unique identifier specifying the webPart type. Read-only. nullable: true additionalProperties: type: object @@ -29237,6 +29298,7 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer + description: 'Priority of the task. Valid range of values is between 0 and 10 (inclusive), with increasing value being lower priority (0 has the highest priority and 10 has the lowest priority). Currently, Planner interprets values 0 and 1 as ''urgent'', 2 and 3 and 4 as ''important'', 5, 6, and 7 as ''medium'', and 8, 9, and 10 as ''low''. Currently, Planner sets the value 1 for ''urgent'', 3 for ''important'', 5 for ''medium'', and 9 for ''low''.' format: int32 nullable: true referenceCount: @@ -29366,11 +29428,11 @@ components: nullable: true recipientUserId: type: string - description: User ID of the recipient of the offer shift request. + description: User id of the recipient of the offer shift request. nullable: true senderShiftId: type: string - description: User ID of the sender of the offer shift request. + description: User id of the sender of the offer shift request. nullable: true additionalProperties: type: object @@ -29458,7 +29520,7 @@ components: properties: recipientShiftId: type: string - description: ShiftId for the recipient user with whom the request is to swap. + description: Shift ID for the recipient user with whom the request is to swap. nullable: true additionalProperties: type: object @@ -29563,9 +29625,11 @@ components: properties: allowNewMessageFromBots: type: boolean + description: Indicates whether bots are allowed to post messages. nullable: true allowNewMessageFromConnectors: type: boolean + description: Indicates whether connectors are allowed to post messages. nullable: true replyRestriction: $ref: '#/components/schemas/microsoft.graph.replyRestriction' @@ -29614,13 +29678,13 @@ components: lastEditedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Read only. Timestamp when edits to the chat message were made. Triggers an 'Edited' flag in the Microsoft Teams UI. If no edits are made the value is null. + description: Read only. Timestamp when edits to the chat message were made. Triggers an 'Edited' flag in the Teams UI. If no edits are made the value is null. format: date-time nullable: true lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Read only. Timestamp when the chat message is created (initial setting) or edited, including when a reaction is added or removed.' + description: 'Read only. Timestamp when the chat message is created (initial setting) or modified, including when a reaction is added or removed.' format: date-time nullable: true locale: @@ -29639,9 +29703,10 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.chatMessageReaction' + description: 'Reactions for this chat message (for example, Like).' replyToId: type: string - description: Read-only. Id of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels not chats) + description: 'Read-only. ID of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels, not chats.)' nullable: true subject: type: string @@ -29681,6 +29746,7 @@ components: nullable: true sortOrderIndex: type: string + description: Index of the order used for sorting tabs. nullable: true teamsAppId: type: string @@ -29724,6 +29790,7 @@ components: properties: azureADAppId: type: string + description: The WebApplicationInfo.id from the Teams App manifest. nullable: true createdBy: $ref: '#/components/schemas/microsoft.graph.identitySet' @@ -29746,12 +29813,14 @@ components: nullable: true teamsAppId: type: string - description: The ID from the Teams app manifest. + description: The id from the Teams App manifest. nullable: true version: type: string description: The version number of the application. nullable: true + bot: + $ref: '#/components/schemas/microsoft.graph.teamworkBot' additionalProperties: type: object microsoft.graph.operationError: @@ -29795,10 +29864,12 @@ components: lastSignInDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The last sign-in date for a specific user. You can use this field to calculate the last time a user signed in to the directory. This field can be used to build reports, such as inactive users. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. For more information about using the value of this property, see Manage inactive user accounts in Azure AD.' format: date-time nullable: true lastSignInRequestId: type: string + description: Request ID of the last sign-in performed by this user. nullable: true additionalProperties: type: object @@ -29884,6 +29955,7 @@ components: properties: assignedByGroup: type: string + description: 'The id of the group that assigns this license. If the assignment is a direct-assigned license, this field will be Null. Read-Only.' nullable: true disabledPlans: type: array @@ -29892,16 +29964,20 @@ components: type: string format: uuid nullable: true + description: The service plans that are disabled in this assignment. Read-Only. error: type: string + description: 'License assignment failure error. If the license is assigned successfully, this field will be Null. Read-Only. Possible values: CountViolation, MutuallyExclusiveViolation, DependencyViolation, ProhibitedInUsageLocationViolation, UniquenessViolation, and Others. For more information on how to identify and resolve license assignment errors see here.' nullable: true skuId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' type: string + description: The unique identifier for the SKU. Read-Only. format: uuid nullable: true state: type: string + description: 'Indicate the current state of this assignment. Read-Only. Possible values: Active, ActiveWithError, Disabled and Error.' nullable: true additionalProperties: type: object @@ -29977,7 +30053,7 @@ components: properties: forceChangePasswordNextSignIn: type: boolean - description: true if the user must change her password on the next login; otherwise false. + description: 'If true, at next sign-in, the user must change their password. After a password change, this property will be automatically reset to false. If not set, default is false.' nullable: true forceChangePasswordNextSignInWithMfa: type: boolean @@ -30013,7 +30089,7 @@ components: properties: archiveFolder: type: string - description: Folder ID of an archive folder for the user. + description: Folder ID of an archive folder for the user. Read only. nullable: true automaticRepliesSetting: $ref: '#/components/schemas/microsoft.graph.automaticRepliesSetting' @@ -30053,6 +30129,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.activityStatistics' + description: The collection of work activities that a user spent time on during and outside of working hours. Read-only. Nullable. additionalProperties: type: object microsoft.graph.informationProtection: @@ -30163,6 +30240,7 @@ components: nullable: true wellKnownName: type: string + description: The name of the folder if the folder is a recognized folder. Currently contacts is the only recognized contacts folder. nullable: true childFolders: type: array @@ -30233,6 +30311,7 @@ components: $ref: '#/components/schemas/microsoft.graph.followupFlag' gender: type: string + description: The contact's gender. nullable: true generation: type: string @@ -30332,7 +30411,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the contact. Read-only. Nullable. + description: The collection of open extensions defined for the contact. Nullable. multiValueExtendedProperties: type: array items: @@ -30377,6 +30456,10 @@ components: type: string description: The mailFolder's display name. nullable: true + isHidden: + type: boolean + description: Indicates whether the mailFolder is hidden. This property can be set only when creating the folder. Find more information in Hidden mail folders. + nullable: true parentFolderId: type: string description: The unique identifier for the mailFolder's parent mailFolder. @@ -30397,6 +30480,7 @@ components: nullable: true wellKnownName: type: string + description: 'The well-known folder name for the folder. The possible values are listed above. This property is only set for default folders created by Outlook. For other folders, this property is null.' nullable: true childFolders: type: array @@ -30444,7 +30528,7 @@ components: $ref: '#/components/schemas/microsoft.graph.itemBody' bodyPreview: type: string - description: The first 255 characters of the message body. It is in text format. + description: 'The first 255 characters of the message body. It is in text format. If the message contains instances of mention, this property would contain a concatenation of these mentions as well.' nullable: true ccRecipients: type: array @@ -30559,6 +30643,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.mention' + description: 'A collection of mentions in the message, ordered by the createdDateTime from the newest to the oldest. By default, a GET /messages does not return this property unless you apply $expand on the property.' multiValueExtendedProperties: type: array items: @@ -30622,6 +30707,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.rankedEmailAddress' + description: The person's email addresses. givenName: type: string description: The person's given name. @@ -30632,6 +30718,7 @@ components: nullable: true mailboxType: type: string + description: The type of mailbox that is represented by the person's email address. nullable: true officeLocation: type: string @@ -30643,7 +30730,7 @@ components: nullable: true personType: type: string - description: The type of person. + description: 'The type of person, for example distribution list.' nullable: true phones: type: array @@ -30663,12 +30750,14 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.personDataSource' + description: 'The sources the user data comes from, for example Directory or Outlook Contacts.' surname: type: string description: The person's surname. nullable: true title: type: string + description: The person's title. nullable: true userPrincipalName: type: string @@ -30734,6 +30823,7 @@ components: endDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: DateTime when review instance is scheduled to end. format: date-time nullable: true scope: @@ -30741,15 +30831,18 @@ components: startDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: DateTime when review instance is scheduled to start. May be in the future. format: date-time nullable: true status: type: string + description: 'Specifies the status of an accessReview. The typical states include Initializing, NotStarted, Starting, InProgress, Completing, Completed, AutoReviewing, and AutoReviewed. Read-only.' nullable: true decisions: type: array items: $ref: '#/components/schemas/microsoft.graph.accessReviewInstanceDecisionItem' + description: 'Each user reviewed in an accessReviewInstance has a decision item representing if their access was approved, denied, or not yet reviewed.' definition: $ref: '#/components/schemas/microsoft.graph.accessReviewScheduleDefinition' additionalProperties: @@ -30762,45 +30855,57 @@ components: properties: agreementFileId: type: string + description: ID of the agreement file accepted by the user. nullable: true agreementId: type: string + description: ID of the agreement. nullable: true deviceDisplayName: type: string + description: The display name of the device used for accepting the agreement. nullable: true deviceId: type: string + description: The unique identifier of the device used for accepting the agreement. nullable: true deviceOSType: type: string + description: The operating system used for accepting the agreement. nullable: true deviceOSVersion: type: string + description: The operating system version of the device used for accepting the agreement. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true recordedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true state: $ref: '#/components/schemas/microsoft.graph.agreementAcceptanceState' userDisplayName: type: string + description: Display name of the user when the acceptance was recorded. nullable: true userEmail: type: string + description: Email of the user when the acceptance was recorded. nullable: true userId: type: string + description: ID of the user who accepted the agreement. nullable: true userPrincipalName: type: string + description: UPN of the user when the acceptance was recorded. nullable: true additionalProperties: type: object @@ -30813,26 +30918,26 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Not yet documented + description: Created date time in UTC of the device enrollment configuration format: date-time description: type: string - description: Not yet documented + description: The description of the device enrollment configuration nullable: true displayName: type: string - description: Not yet documented + description: The display name of the device enrollment configuration nullable: true lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Not yet documented + description: Last modified date time in UTC of the device enrollment configuration format: date-time priority: maximum: 2147483647 minimum: -2147483648 type: integer - description: Not yet documented + description: Priority is used when a user exists in multiple groups that are assigned enrollment configuration. Users are subject only to the configuration with the lowest priority value. format: int32 roleScopeTagIds: type: array @@ -30844,13 +30949,13 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer - description: Not yet documented + description: The version of the device enrollment configuration format: int32 assignments: type: array items: $ref: '#/components/schemas/microsoft.graph.enrollmentConfigurationAssignment' - description: The list of group assignments for the device configuration profile. + description: The list of group assignments for the device configuration profile additionalProperties: type: object description: The Base Class of Device Enrollment Configuration @@ -30866,11 +30971,11 @@ components: nullable: true activationLockBypassCode: type: string - description: Code that allows the Activation Lock on a device to be bypassed. + description: Code that allows the Activation Lock on a device to be bypassed. This property is read-only. nullable: true androidSecurityPatchLevel: type: string - description: Android security patch level + description: Android security patch level. This property is read-only. nullable: true autopilotEnrolled: type: boolean @@ -30881,18 +30986,18 @@ components: nullable: true azureADDeviceId: type: string - description: The unique identifier for the Azure Active Directory device. Read only. + description: The unique identifier for the Azure Active Directory device. Read only. This property is read-only. nullable: true azureADRegistered: type: boolean - description: Whether the device is Azure Active Directory registered. + description: Whether the device is Azure Active Directory registered. This property is read-only. nullable: true chassisType: $ref: '#/components/schemas/microsoft.graph.chassisType' complianceGracePeriodExpirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The DateTime when device compliance grace period expires + description: The DateTime when device compliance grace period expires. This property is read-only. format: date-time complianceState: $ref: '#/components/schemas/microsoft.graph.complianceState' @@ -30906,10 +31011,10 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceActionResult' - description: List of ComplexType deviceActionResult objects. + description: List of ComplexType deviceActionResult objects. This property is read-only. deviceCategoryDisplayName: type: string - description: Device category display name + description: Device category display name. This property is read-only. nullable: true deviceEnrollmentType: $ref: '#/components/schemas/microsoft.graph.deviceEnrollmentType' @@ -30917,7 +31022,7 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceHealthAttestationState' deviceName: type: string - description: Name of the device + description: Name of the device. This property is read-only. nullable: true deviceRegistrationState: $ref: '#/components/schemas/microsoft.graph.deviceRegistrationState' @@ -30925,24 +31030,24 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceType' easActivated: type: boolean - description: Whether the device is Exchange ActiveSync activated. + description: Whether the device is Exchange ActiveSync activated. This property is read-only. easActivationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Exchange ActivationSync activation time of the device. + description: Exchange ActivationSync activation time of the device. This property is read-only. format: date-time easDeviceId: type: string - description: Exchange ActiveSync Id of the device. + description: Exchange ActiveSync Id of the device. This property is read-only. nullable: true emailAddress: type: string - description: Email(s) for the user associated with the device + description: Email(s) for the user associated with the device. This property is read-only. nullable: true enrolledDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Enrollment time of the device. + description: Enrollment time of the device. This property is read-only. format: date-time ethernetMacAddress: type: string @@ -30955,11 +31060,11 @@ components: exchangeLastSuccessfulSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Last time the device contacted Exchange. + description: Last time the device contacted Exchange. This property is read-only. format: date-time freeStorageSpaceInBytes: type: integer - description: Free Storage in Bytes + description: Free Storage in Bytes. This property is read-only. format: int64 hardwareInformation: $ref: '#/components/schemas/microsoft.graph.hardwareInformation' @@ -30969,24 +31074,24 @@ components: nullable: true imei: type: string - description: IMEI + description: IMEI. This property is read-only. nullable: true isEncrypted: type: boolean - description: Device encryption status + description: Device encryption status. This property is read-only. isSupervised: type: boolean - description: Device supervised status + description: Device supervised status. This property is read-only. jailBroken: type: string - description: whether the device is jail broken or rooted. + description: whether the device is jail broken or rooted. This property is read-only. nullable: true joinType: $ref: '#/components/schemas/microsoft.graph.joinType' lastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time that the device last completed a successful sync with Intune. + description: The date and time that the device last completed a successful sync with Intune. This property is read-only. format: date-time lostModeState: $ref: '#/components/schemas/microsoft.graph.lostModeState' @@ -31009,15 +31114,15 @@ components: $ref: '#/components/schemas/microsoft.graph.managementState' manufacturer: type: string - description: Manufacturer of the device + description: Manufacturer of the device. This property is read-only. nullable: true meid: type: string - description: MEID + description: MEID. This property is read-only. nullable: true model: type: string - description: Model of the device + description: Model of the device. This property is read-only. nullable: true notes: type: string @@ -31025,11 +31130,11 @@ components: nullable: true operatingSystem: type: string - description: 'Operating system of the device. Windows, iOS, etc.' + description: 'Operating system of the device. Windows, iOS, etc. This property is read-only.' nullable: true osVersion: type: string - description: Operating system version of the device. + description: Operating system version of the device. This property is read-only. nullable: true ownerType: $ref: '#/components/schemas/microsoft.graph.ownerType' @@ -31037,7 +31142,7 @@ components: $ref: '#/components/schemas/microsoft.graph.managedDevicePartnerReportedHealthState' phoneNumber: type: string - description: Phone number of the device + description: Phone number of the device. This property is read-only. nullable: true physicalMemoryInBytes: type: integer @@ -31052,11 +31157,11 @@ components: $ref: '#/components/schemas/microsoft.graph.managedDeviceArchitecture' remoteAssistanceSessionErrorDetails: type: string - description: An error string that identifies issues when creating Remote Assistance session objects. + description: An error string that identifies issues when creating Remote Assistance session objects. This property is read-only. nullable: true remoteAssistanceSessionUrl: type: string - description: Url that allows a Remote Assistance session to be established with the device. + description: Url that allows a Remote Assistance session to be established with the device. This property is read-only. nullable: true requireUserEnrollmentApproval: type: boolean @@ -31075,7 +31180,7 @@ components: description: List of Scope Tag IDs for this Device instance. serialNumber: type: string - description: SerialNumber + description: SerialNumber. This property is read-only. nullable: true skuFamily: type: string @@ -31085,7 +31190,7 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer - description: 'Device sku number, see also: https://docs.microsoft.com/en-us/windows/win32/api/sysinfoapi/nf-sysinfoapi-getproductinfo. Valid values 0 to 2147483647. This property is read-only.' + description: 'Device sku number, see also: https://docs.microsoft.com/windows/win32/api/sysinfoapi/nf-sysinfoapi-getproductinfo. Valid values 0 to 2147483647. This property is read-only.' format: int32 specificationVersion: type: string @@ -31093,11 +31198,11 @@ components: nullable: true subscriberCarrier: type: string - description: Subscriber Carrier + description: Subscriber Carrier. This property is read-only. nullable: true totalStorageSpaceInBytes: type: integer - description: Total Storage in Bytes + description: Total Storage in Bytes. This property is read-only. format: int64 udid: type: string @@ -31105,15 +31210,15 @@ components: nullable: true userDisplayName: type: string - description: User display name + description: User display name. This property is read-only. nullable: true userId: type: string - description: Unique Identifier for the user associated with the device + description: Unique Identifier for the user associated with the device. This property is read-only. nullable: true userPrincipalName: type: string - description: Device user principal name + description: Device user principal name. This property is read-only. nullable: true usersLoggedOn: type: array @@ -31122,7 +31227,7 @@ components: description: Indicates the last logged on users of a device. This property is read-only. wiFiMacAddress: type: string - description: Wi-Fi MAC + description: Wi-Fi MAC. This property is read-only. nullable: true windowsActiveMalwareCount: maximum: 2147483647 @@ -31201,11 +31306,11 @@ components: format: date-time deviceManufacturer: type: string - description: 'The device manufacturer for the current app registration ' + description: The device manufacturer for the current app registration nullable: true deviceModel: type: string - description: 'The device model for the current app registration ' + description: The device model for the current app registration nullable: true deviceName: type: string @@ -31393,15 +31498,18 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer + description: 'Sets how long (in seconds) this notification content will stay in each platform’s notification viewer. For example, when the notification is delivered to a Windows device, the value of this property is passed on to ToastNotification.ExpirationTime, which determines how long the toast notification will stay in the user’s Windows Action Center.' format: int32 nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'Sets a UTC expiration date and time on a user notification using ISO 8601 format (for example, midnight UTC on Jan 1, 2019 would look like this: ''2019-01-01T00:00:00Z''). When time is up, the notification is removed from the Microsoft Graph notification feed store completely and is no longer part of notification history. Max value is 30 days.' format: date-time nullable: true groupName: type: string + description: The name of the group that this notification belongs to. It is set by the developer for the purpose of grouping notifications together. nullable: true payload: $ref: '#/components/schemas/microsoft.graph.payloadTypes' @@ -31409,6 +31517,7 @@ components: $ref: '#/components/schemas/microsoft.graph.priority' targetHostName: type: string + description: 'Represents the host name of the app to which the calling service wants to post the notification, for the given user. If targeting web endpoints (see targetPolicy.platformTypes), ensure that targetHostName is the same as the name used when creating a subscription on the client side within the application JSON property.' targetPolicy: $ref: '#/components/schemas/microsoft.graph.targetPolicyEndpoints' additionalProperties: @@ -31431,6 +31540,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerPlan' + description: Read-only. Nullable. Returns the plannerPlans that the user marked as favorites. plans: type: array items: @@ -31440,11 +31550,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerPlan' + description: Read-only. Nullable. Returns the plannerPlans that have been recently viewed by the user in apps that support recent plans. tasks: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Read-only. Nullable. Returns the plannerPlans shared with the user. + description: Read-only. Nullable. Returns the plannerTasks assigned to the user. additionalProperties: type: object microsoft.graph.itemInsights: @@ -31462,8 +31573,10 @@ components: properties: contributionToContentDiscoveryAsOrganizationDisabled: type: boolean + description: 'Reflects the organization level setting controlling delegate access to the trending API. When set to true, the organization doesn''t have access to Office Delve. The relevancy of the content displayed in Microsoft 365, for example in Suggested sites in SharePoint Home and the Discover view in OneDrive for Business is affected for the whole organization. This setting is read-only and can only be changed by administrators in the SharePoint admin center.' contributionToContentDiscoveryDisabled: type: boolean + description: 'When set to true, the delegate access to the user''s trending API is disabled. When set to true, documents in the user''s Office Delve are disabled. When set to true, the relevancy of the content displayed in Microsoft 365, for example in Suggested sites in SharePoint Home and the Discover view in OneDrive for Business is affected. Users can control this setting in Office Delve.' regionalAndLanguageSettings: $ref: '#/components/schemas/microsoft.graph.regionalAndLanguageSettings' shiftPreferences: @@ -31484,74 +31597,92 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.itemAddress' + description: Represents details of addresses associated with the user. anniversaries: type: array items: $ref: '#/components/schemas/microsoft.graph.personAnniversary' + description: Represents the details of meaningful dates associated with a person. awards: type: array items: $ref: '#/components/schemas/microsoft.graph.personAward' + description: Represents the details of awards or honors associated with a person. certifications: type: array items: $ref: '#/components/schemas/microsoft.graph.personCertification' + description: Represents the details of certifications associated with a person. educationalActivities: type: array items: $ref: '#/components/schemas/microsoft.graph.educationalActivity' + description: 'Represents data that a user has supplied related to undergraduate, graduate, postgraduate or other educational activities.' emails: type: array items: $ref: '#/components/schemas/microsoft.graph.itemEmail' + description: Represents detailed information about email addresses associated with the user. interests: type: array items: $ref: '#/components/schemas/microsoft.graph.personInterest' + description: Provides detailed information about interests the user has associated with themselves in various services. languages: type: array items: $ref: '#/components/schemas/microsoft.graph.languageProficiency' + description: Represents detailed information about languages that a user has added to their profile. names: type: array items: $ref: '#/components/schemas/microsoft.graph.personName' + description: Represents the names a user has added to their profile. notes: type: array items: $ref: '#/components/schemas/microsoft.graph.personAnnotation' + description: Represents notes that a user has added to their profile. patents: type: array items: $ref: '#/components/schemas/microsoft.graph.itemPatent' + description: Represents patents that a user has added to their profile. phones: type: array items: $ref: '#/components/schemas/microsoft.graph.itemPhone' + description: Represents detailed information about phone numbers associated with a user in various services. positions: type: array items: $ref: '#/components/schemas/microsoft.graph.workPosition' + description: Represents detailed information about work positions associated with a user's profile. projects: type: array items: $ref: '#/components/schemas/microsoft.graph.projectParticipation' + description: Represents detailed information about projects associated with a user. publications: type: array items: $ref: '#/components/schemas/microsoft.graph.itemPublication' + description: Represents details of any publications a user has added to their profile. skills: type: array items: $ref: '#/components/schemas/microsoft.graph.skillProficiency' + description: Represents detailed information about skills associated with a user in various services. webAccounts: type: array items: $ref: '#/components/schemas/microsoft.graph.webAccount' + description: Represents web accounts the user has indicated they use or has added to their user profile. websites: type: array items: $ref: '#/components/schemas/microsoft.graph.personWebsite' + description: Represents detailed information about websites associated with a user in various services. additionalProperties: type: object microsoft.graph.userActivity: @@ -31624,7 +31755,7 @@ components: properties: accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. Required.' + description: 'true if the account is enabled; otherwise, false. default is true.' nullable: true alternativeSecurityIds: type: array @@ -31709,7 +31840,7 @@ components: nullable: true operatingSystemVersion: type: string - description: The version of the operating system on the device. Required. + description: Operating system version of the device. Required. nullable: true physicalIds: type: array @@ -31782,6 +31913,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.command' + description: Set of commands sent to this device additionalProperties: type: object description: Represents an Azure Active Directory object. The directoryObject type is the base type for many other directory entity types. @@ -31816,6 +31948,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.meetingCapabilities' + description: 'The list of meeting capabilities. Possible values are: questionAndAnswer.' chatInfo: $ref: '#/components/schemas/microsoft.graph.chatInfo' creationDateTime: @@ -31840,6 +31973,7 @@ components: nullable: true externalId: type: string + description: The external ID. A custom ID. Optional. nullable: true isBroadcast: type: boolean @@ -31888,7 +32022,7 @@ components: properties: activity: type: string - description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack,Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive,InAMeeting, Offline, OffWork,OutOfOffice, PresenceUnknown,Presenting, UrgentInterruptionsOnly.' + description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive, InAMeeting, Offline, OffWork, OutOfOffice, PresenceUnknown, Presenting, UrgentInterruptionsOnly.' nullable: true availability: type: string @@ -31943,24 +32077,29 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: Date and time at which the chat was created. Read-only. format: date-time nullable: true lastUpdatedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: Date and time at which the chat was renamed or list of members were last changed. Read-only. format: date-time nullable: true topic: type: string + description: (Optional) Subject or topic for the chat. Only available for group chats. nullable: true installedApps: type: array items: $ref: '#/components/schemas/microsoft.graph.teamsAppInstallation' + description: A collection of all the apps in the chat. Nullable. members: type: array items: $ref: '#/components/schemas/microsoft.graph.conversationMember' + description: A collection of all the members in the chat. Nullable. messages: type: array items: @@ -32196,6 +32335,7 @@ components: properties: coverImageItemId: type: string + description: 'Unique identifier of the [driveItem][] that is the cover of the album.' nullable: true additionalProperties: type: object @@ -32205,7 +32345,7 @@ components: properties: crc32Hash: type: string - description: The CRC32 value of the file in little endian (if available). Read-only. + description: The CRC32 value of the file (if available). Read-only. nullable: true quickXorHash: type: string @@ -32270,7 +32410,7 @@ components: properties: content: type: string - description: The content of comment. + description: The content of the comment. nullable: true contentType: type: string @@ -32308,7 +32448,7 @@ components: description: Indicates whether the name is scoped to the workbook or to a specific worksheet. Read-only. type: type: string - description: 'Indicates what type of reference is associated with the name. The possible values are: String, Integer, Double, Boolean, Range. Read-only.' + description: 'Indicates what type of reference is associated with the name. Possible values are: String, Integer, Double, Boolean, Range. Read-only.' nullable: true value: $ref: '#/components/schemas/microsoft.graph.Json' @@ -32372,7 +32512,7 @@ components: description: Indicates whether the total row is visible or not. This value can be set to show or remove the total row. style: type: string - description: 'Constant value that represents the Table style. The possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' + description: 'Constant value that represents the Table style. Possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' nullable: true columns: type: array @@ -32926,7 +33066,7 @@ components: nullable: true contentType: type: string - description: 'The media type of the content attachment. It can have the following values: reference: Attachment is a link to another file. Populate the contentURL with the link to the object.file: Raw file attachment. Populate the contenturl field with the base64 encoding of the file in data: format.image/: Image type with the type of the image specified ex: image/png, image/jpeg, image/gif. Populate the contentUrl field with the base64 encoding of the file in data: format.video/: Video type with the format specified. Ex: video/mp4. Populate the contentUrl field with the base64 encoding of the file in data: format.audio/: Audio type with the format specified. Ex: audio/wmw. Populate the contentUrl field with the base64 encoding of the file in data: format.application/card type: Rich card attachment type with the card type specifying the exact card format to use. Set content with the json format of the card. Supported values for card type include:application/vnd.microsoft.card.adaptive: A rich card that can contain any combination of text, speech, images,,buttons, and input fields. Set the content property to,an AdaptiveCard object.application/vnd.microsoft.card.animation: A rich card that plays animation. Set the content property,to an AnimationCardobject.application/vnd.microsoft.card.audio: A rich card that plays audio files. Set the content property,to an AudioCard object.application/vnd.microsoft.card.video: A rich card that plays videos. Set the content property,to a VideoCard object.application/vnd.microsoft.card.hero: A Hero card. Set the content property to a HeroCard object.application/vnd.microsoft.card.thumbnail: A Thumbnail card. Set the content property to a ThumbnailCard object.application/vnd.microsoft.com.card.receipt: A Receipt card. Set the content property to a ReceiptCard object.application/vnd.microsoft.com.card.signin: A user Sign In card. Set the content property to a SignInCard object.' + description: 'The media type of the content attachment. It can have the following values: reference: Attachment is a link to another file. Populate the contentURL with the link to the object.Any contentTypes supported by the Bot Framework''s Attachment objectapplication/vnd.microsoft.card.codesnippet: A code snippet. application/vnd.microsoft.card.announcement: An announcement header.' nullable: true contentUrl: type: string @@ -33016,9 +33156,11 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time reactionType: type: string + description: 'Supported values are like, angry, sad, laugh, heart, surprised.' user: $ref: '#/components/schemas/microsoft.graph.identitySet' additionalProperties: @@ -33031,10 +33173,12 @@ components: properties: contentBytes: type: string + description: 'Write-only. When posting new chat message hosted content, represents the bytes of the payload. These are represented as a base64Encoded string.' format: base64url nullable: true contentType: type: string + description: 'Write-only. When posting new chat message hosted content, represents the type of content, such as image/png.' nullable: true additionalProperties: type: object @@ -33076,6 +33220,13 @@ components: - published - unknownFutureValue type: string + microsoft.graph.teamworkBot: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: teamworkBot + type: object + additionalProperties: + type: object microsoft.graph.automaticRepliesSetting: title: automaticRepliesSetting type: object @@ -33144,10 +33295,13 @@ components: properties: hasGraphMailbox: type: boolean + description: Specifies if the user's primary mailbox is hosted in the cloud and is enabled for Microsoft Graph. hasLicense: type: boolean + description: Specifies if the user has a MyAnalytics license assigned. hasOptedOut: type: boolean + description: Specifies if the user opted out of MyAnalytics. additionalProperties: type: object microsoft.graph.activityStatistics: @@ -33161,17 +33315,21 @@ components: duration: pattern: '^-?P([0-9]+D)?(T([0-9]+H)?([0-9]+M)?([0-9]+([.][0-9]+)?S)?)?$' type: string + description: Total hours spent on the activity. The value is represented in ISO 8601 format for durations. format: duration endDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' type: string + description: 'Date when the activity ended, expressed in ISO 8601 format for calendar dates. For example, the property value could be ''2019-07-03'' that follows the YYYY-MM-DD format.' format: date startDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' type: string + description: 'Date when the activity started, expressed in ISO 8601 format for calendar dates. For example, the property value could be ''2019-07-04'' that follows the YYYY-MM-DD format.' format: date timeZoneUsed: type: string + description: 'The time zone that the user sets in Microsoft Outlook is used for the computation. For example, the property value could be ''Pacific Standard Time.''' nullable: true additionalProperties: type: object @@ -33185,6 +33343,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.bitlockerRecoveryKey' + description: The recovery keys associated with the bitlocker entity. additionalProperties: type: object microsoft.graph.dataLossPreventionPolicy: @@ -33320,7 +33479,7 @@ components: nullable: true provisioningStatus: type: string - description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan)''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' + description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan).''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' nullable: true servicePlanId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' @@ -33342,6 +33501,7 @@ components: properties: otherLabel: type: string + description: 'To specify a custom type of email address, set type to other, and assign otherLabel to a custom string. For example, you may use a specific email address for your volunteer activities. Set type to other, and set otherLabel to a custom string such as Volunteer work.' nullable: true type: $ref: '#/components/schemas/microsoft.graph.emailType' @@ -33464,6 +33624,7 @@ components: properties: isMentioned: type: boolean + description: True if the signed-in user is mentioned in the parent resource instance. Read-only. Supports filter. nullable: true additionalProperties: type: object @@ -33489,30 +33650,37 @@ components: properties: changeKey: type: string + description: The version of the task folder. nullable: true isDefaultFolder: type: boolean + description: True if the folder is the default task folder. nullable: true name: type: string + description: The name of the task folder. nullable: true parentGroupKey: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' type: string + description: The unique GUID identifier for the task folder's parent group. format: uuid nullable: true multiValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.multiValueLegacyExtendedProperty' + description: The collection of multi-value extended properties defined for the task folder. Read-only. Nullable. singleValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.singleValueLegacyExtendedProperty' + description: The collection of single-value extended properties defined for the task folder. Read-only. Nullable. tasks: type: array items: $ref: '#/components/schemas/microsoft.graph.outlookTask' + description: The tasks in this task folder. Read-only. Nullable. additionalProperties: type: object microsoft.graph.outlookTaskGroup: @@ -33523,22 +33691,27 @@ components: properties: changeKey: type: string + description: The version of the task group. nullable: true groupKey: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' type: string + description: The unique GUID identifier for the task group. format: uuid nullable: true isDefaultGroup: type: boolean + description: True if the task group is the default task group. nullable: true name: type: string + description: The name of the task group. nullable: true taskFolders: type: array items: $ref: '#/components/schemas/microsoft.graph.outlookTaskFolder' + description: The collection of task folders in the task group. Read-only. Nullable. additionalProperties: type: object microsoft.graph.outlookTask: @@ -33549,6 +33722,7 @@ components: properties: assignedTo: type: string + description: The name of the person who has been assigned the task in Outlook. Read-only. nullable: true body: $ref: '#/components/schemas/microsoft.graph.itemBody' @@ -33558,6 +33732,7 @@ components: $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' hasAttachments: type: boolean + description: Set to true if the task has attachments. nullable: true importance: $ref: '#/components/schemas/microsoft.graph.importance' @@ -33587,14 +33762,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' + description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the task. Read-only. Nullable.' multiValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.multiValueLegacyExtendedProperty' + description: The collection of multi-value extended properties defined for the task. Read-only. Nullable. singleValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.singleValueLegacyExtendedProperty' + description: The collection of single-value extended properties defined for the task. Read-only. Nullable. additionalProperties: type: object microsoft.graph.rankedEmailAddress: @@ -33603,9 +33781,11 @@ components: properties: address: type: string + description: The email address. nullable: true rank: type: number + description: 'The rank of the email address. A rank is used as a sort key, in relation to the other returned results. A higher rank value corresponds to a more relevant result. Relevance is determined by communication, collaboration, and business relationship signals.' format: double nullable: true additionalProperties: @@ -33616,6 +33796,7 @@ components: properties: type: type: string + description: The type of data source. nullable: true additionalProperties: type: object @@ -33678,9 +33859,11 @@ components: properties: query: type: string + description: The query specifying what will be reviewed. See table for examples. nullable: true queryType: type: string + description: The type of query. Examples include MicrosoftGraph and ARM. nullable: true additionalProperties: type: object @@ -33692,30 +33875,37 @@ components: properties: accessReviewId: type: string + description: The identifier of the accessReviewInstance parent. appliedBy: $ref: '#/components/schemas/microsoft.graph.userIdentity' appliedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The DateTime when the approval decision was applied. format: date-time nullable: true applyResult: type: string + description: 'The result of applying the decision. Possible values: NotApplied, Success, Failed, NotFound, or NotSupported.' nullable: true decision: type: string + description: 'Result of the review. Possible values: Approve, Deny, NotReviewed, or DontKnow.' nullable: true justification: type: string + description: The review decision justification. nullable: true recommendation: type: string + description: 'A system-generated recommendation for the approval decision. Possible values: Approve, Deny, or NotAvailable.' nullable: true reviewedBy: $ref: '#/components/schemas/microsoft.graph.userIdentity' reviewedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The DateTime when the review occurred. format: date-time nullable: true target: @@ -33732,44 +33922,53 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.accessReviewReviewerScope' + description: 'This collection of reviewer scopes is used to define the list of fallback reviewers. These fallback reviewers will be notified to take action if no users are found from the list of reviewers specified. This could occur when either the group owner is specified as the reviewer but the group owner does not exist, or manager is specified as reviewer but a user''s manager does not exist. See accessReviewReviewerScope.' createdBy: $ref: '#/components/schemas/microsoft.graph.userIdentity' createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: DateTime when review series was created. format: date-time nullable: true descriptionForAdmins: type: string + description: Description provided by review creators to provide more context of the review to admins. nullable: true descriptionForReviewers: type: string + description: Description provided by review creators to provide more context of the review to reviewers. Reviewers will see this description in the email sent to them requesting their review. nullable: true displayName: type: string + description: Name of access review series. Required on create. nullable: true instanceEnumerationScope: $ref: '#/components/schemas/microsoft.graph.accessReviewScope' lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: DateTime when review series was last modified. format: date-time nullable: true reviewers: type: array items: $ref: '#/components/schemas/microsoft.graph.accessReviewReviewerScope' + description: This collection of access review scopes is used to define who are the reviewers. See accessReviewReviewerScope. Required on create. scope: $ref: '#/components/schemas/microsoft.graph.accessReviewScope' settings: $ref: '#/components/schemas/microsoft.graph.accessReviewScheduleSettings' status: type: string + description: 'This read-only field specifies the status of an accessReview. The typical states include Initializing, NotStarted, Starting, InProgress, Completing, Completed, AutoReviewing, and AutoReviewed.' nullable: true instances: type: array items: $ref: '#/components/schemas/microsoft.graph.accessReviewInstance' + description: 'Set of access reviews instances for this access review series. Access reviews that do not recur will only have one instance; otherwise, there will be an instance for each recurrence.' additionalProperties: type: object microsoft.graph.agreementAcceptanceState: @@ -34141,17 +34340,17 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer - description: The number of charge cycles the device???s current battery has gone through. Valid values 0 to 2147483647 + description: The number of charge cycles the device’s current battery has gone through. Valid values 0 to 2147483647 format: int32 batteryHealthPercentage: maximum: 2147483647 minimum: -2147483648 type: integer - description: The device???s current battery???s health percentage. Valid values 0 to 100 + description: The device’s current battery’s health percentage. Valid values 0 to 100 format: int32 batterySerialNumber: type: string - description: The serial number of the device???s current battery + description: The serial number of the device’s current battery nullable: true cellularTechnology: type: string @@ -34159,7 +34358,7 @@ components: nullable: true deviceFullQualifiedDomainName: type: string - description: 'Returns the fully qualified domain name of the device (if any). If the device is not domain-joined, it returns an empty string. ' + description: 'Returns the fully qualified domain name of the device (if any). If the device is not domain-joined, it returns an empty string.' nullable: true deviceGuardLocalSystemAuthorityCredentialGuardState: $ref: '#/components/schemas/microsoft.graph.deviceGuardLocalSystemAuthorityCredentialGuardState' @@ -34804,9 +35003,11 @@ components: properties: context: type: string + description: Not yet documented nullable: true failure: type: string + description: Not yet documented nullable: true failureDetails: type: string @@ -34883,7 +35084,7 @@ components: items: type: string nullable: true - description: 'List of log folders. ' + description: List of log folders. errorMessage: type: string description: Error message if any during the upload process @@ -34899,6 +35100,7 @@ components: properties: rawContent: type: string + description: 'The notification content of a raw user notification that will be delivered to and consumed by the app client on all supported platforms (Windows, iOS, Android or WebPush) receiving this notification. At least one of Payload.RawContent or Payload.VisualContent needs to be valid for a POST Notification request.' nullable: true visualContent: $ref: '#/components/schemas/microsoft.graph.visualProperties' @@ -34920,6 +35122,7 @@ components: items: type: string nullable: true + description: 'Use to filter the notification distribution to a specific platform or platforms. Valid values are Windows, iOS, Android and WebPush. By default, all push endpoint types (Windows, iOS, Android and WebPush) are enabled.' additionalProperties: type: object microsoft.graph.plannerFavoritePlanReferenceCollection: @@ -34942,17 +35145,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.sharedInsight' - description: 'Calculated relationship identifying documents shared with or by the user. This includes URLs, file attachments, and reference attachments to OneDrive for Business and SharePoint files found in Outlook messages and meetings. This also includes URLs and reference attachments to Teams conversations. Ordered by recency of share.' + description: Access this property from the derived type itemInsights. trending: type: array items: $ref: '#/components/schemas/microsoft.graph.trending' - description: 'Calculated relationship identifying documents trending around a user. Trending documents are calculated based on activity of the user''s closest network of people and include files stored in OneDrive for Business and SharePoint. Trending insights help the user to discover potentially useful content that the user has access to, but has never viewed before.' + description: Access this property from the derived type itemInsights. used: type: array items: $ref: '#/components/schemas/microsoft.graph.usedInsight' - description: 'Calculated relationship identifying the latest documents viewed or modified by a user, including OneDrive for Business and SharePoint documents, ranked by recency of use.' + description: Access this property from the derived type itemInsights. additionalProperties: type: object microsoft.graph.regionalAndLanguageSettings: @@ -34965,6 +35168,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.localeInfo' + description: Prioritized list of languages the user reads and authors in.Returned by default. Not nullable. defaultDisplayLanguage: $ref: '#/components/schemas/microsoft.graph.localeInfo' defaultRegionalFormat: @@ -34998,12 +35202,15 @@ components: properties: ageGroup: type: string + description: 'Shows the age group of user. Allowed values null, minor, notAdult and adult are generated by the directory and cannot be changed.' countryCode: type: string + description: Contains the two-character country code associated with the users account. preferredLanguageTag: $ref: '#/components/schemas/microsoft.graph.localeInfo' userPrincipalName: type: string + description: The user principal name (UPN) of the user associated with the account. additionalProperties: type: object microsoft.graph.itemAddress: @@ -35016,6 +35223,7 @@ components: $ref: '#/components/schemas/microsoft.graph.physicalAddress' displayName: type: string + description: Friendly name the user has assigned to this address. nullable: true geoCoordinates: $ref: '#/components/schemas/microsoft.graph.geoCoordinates' @@ -35030,6 +35238,7 @@ components: date: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' type: string + description: Contains the date associated with the anniversary type. format: date nullable: true type: @@ -35044,22 +35253,28 @@ components: properties: description: type: string + description: Descpription of the award or honor. nullable: true displayName: type: string + description: Name of the award or honor. issuedDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' type: string + description: The date that the award or honor was granted. format: date nullable: true issuingAuthority: type: string + description: Authority which granted the award or honor. nullable: true thumbnailUrl: type: string + description: URL referencing a thumbnail of the award or honor. nullable: true webUrl: type: string + description: URL referencing the award or honor. nullable: true additionalProperties: type: object @@ -35071,38 +35286,48 @@ components: properties: certificationId: type: string + description: The referenceable identifier for the certification. nullable: true description: type: string + description: Description of the certification. nullable: true displayName: type: string + description: Title of the certification. endDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' type: string + description: The date that the certification expires. format: date nullable: true issuedDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' type: string + description: The date that the certification was issued. format: date nullable: true issuingAuthority: type: string + description: Authority which granted the certification. nullable: true issuingCompany: type: string + description: Company which granted the certification. nullable: true startDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' type: string + description: The date that the certification became valid. format: date nullable: true thumbnailUrl: type: string + description: URL referencing a thumbnail of the certification. nullable: true webUrl: type: string + description: URL referencing the certification. nullable: true additionalProperties: type: object @@ -35115,11 +35340,13 @@ components: completionMonthYear: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' type: string + description: The month and year the user graduated or completed the activity. format: date nullable: true endMonthYear: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' type: string + description: The month and year the user completed the educational activity referenced. format: date nullable: true institution: @@ -35129,6 +35356,7 @@ components: startMonthYear: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' type: string + description: The month and year the user commenced the activity referenced. format: date nullable: true additionalProperties: @@ -35141,8 +35369,10 @@ components: properties: address: type: string + description: The email address itself. displayName: type: string + description: The name or label a user has associated with a particular email address. nullable: true type: $ref: '#/components/schemas/microsoft.graph.emailType' @@ -35159,18 +35389,23 @@ components: items: type: string nullable: true + description: 'Contains categories a user has associated with the interest (for example, personal, recipies).' collaborationTags: type: array items: type: string nullable: true + description: 'Contains experience scenario tags a user has associated with the interest. Allowed values in the collection are: askMeAbout, ableToMentor, wantsToLearn, wantsToImprove.' description: type: string + description: Contains a description of the interest. nullable: true displayName: type: string + description: Contains a friendly name for the interest. webUrl: type: string + description: Contains a link to a web page or resource about the interest. nullable: true additionalProperties: type: object @@ -35182,6 +35417,7 @@ components: properties: displayName: type: string + description: Contains the long-form name for the language. proficiency: $ref: '#/components/schemas/microsoft.graph.languageProficiencyLevel' reading: @@ -35190,6 +35426,7 @@ components: $ref: '#/components/schemas/microsoft.graph.languageProficiencyLevel' tag: type: string + description: 'Contains the four-character BCP47 name for the language (en-US, no-NB, en-AU).' written: $ref: '#/components/schemas/microsoft.graph.languageProficiencyLevel' additionalProperties: @@ -35202,32 +35439,42 @@ components: properties: displayName: type: string + description: Provides an ordered rendering of firstName and lastName depending on the locale of the user or their device. first: type: string + description: First name of the user. initials: type: string + description: Initials of the user. nullable: true languageTag: type: string + description: 'Contains the name for the language (en-US, no-NB, en-AU) following IETF BCP47 format.' nullable: true last: type: string + description: Last name of the user. maiden: type: string + description: Maiden name of the user. nullable: true middle: type: string + description: Middle name of the user. nullable: true nickname: type: string + description: Nickname of the user. nullable: true pronunciation: $ref: '#/components/schemas/microsoft.graph.yomiPersonName' suffix: type: string + description: 'Designators used after the users name (eg: PhD.)' nullable: true title: type: string + description: 'Honorifics used to prefix a users name (eg: Dr, Sir, Madam, Mrs.)' nullable: true additionalProperties: type: object @@ -35241,6 +35488,7 @@ components: $ref: '#/components/schemas/microsoft.graph.itemBody' displayName: type: string + description: Contains a friendly name for the note. nullable: true additionalProperties: type: object @@ -35252,25 +35500,32 @@ components: properties: description: type: string + description: Descpription of the patent or filing. nullable: true displayName: type: string + description: Title of the patent or filing. isPending: type: boolean + description: Indicates the patent is pending. nullable: true issuedDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' type: string + description: The date that the patent was granted. format: date nullable: true issuingAuthority: type: string + description: Authority which granted the patent. nullable: true number: type: string + description: The patent number. nullable: true webUrl: type: string + description: URL referencing the patent or filing. nullable: true additionalProperties: type: object @@ -35282,9 +35537,11 @@ components: properties: displayName: type: string + description: Friendly name the user has assigned this phone number. nullable: true number: type: string + description: Phone number provided by the user. type: $ref: '#/components/schemas/microsoft.graph.phoneType' additionalProperties: @@ -35300,14 +35557,17 @@ components: items: type: string nullable: true + description: Categories that the user has associated with this position. colleagues: type: array items: $ref: '#/components/schemas/microsoft.graph.relatedPerson' + description: Colleagues that are associated with this position. detail: $ref: '#/components/schemas/microsoft.graph.positionDetail' isCurrent: type: boolean + description: Denotes whether or not the position is current. nullable: true manager: $ref: '#/components/schemas/microsoft.graph.relatedPerson' @@ -35324,6 +35584,7 @@ components: items: type: string nullable: true + description: 'Contains categories a user has associated with the project (for example, digital transformation, oil rig).' client: $ref: '#/components/schemas/microsoft.graph.companyDetail' collaborationTags: @@ -35331,18 +35592,22 @@ components: items: type: string nullable: true + description: 'Contains experience scenario tags a user has associated with the interest. Allowed values in the collection are: askMeAbout, ableToMentor, wantsToLearn, wantsToImprove.' colleagues: type: array items: $ref: '#/components/schemas/microsoft.graph.relatedPerson' + description: Lists people that also worked on the project. detail: $ref: '#/components/schemas/microsoft.graph.positionDetail' displayName: type: string + description: Contains a friendly name for the project. sponsors: type: array items: $ref: '#/components/schemas/microsoft.graph.relatedPerson' + description: The Person or people who sponsored the project. additionalProperties: type: object microsoft.graph.itemPublication: @@ -35353,22 +35618,28 @@ components: properties: description: type: string + description: Description of the publication. nullable: true displayName: type: string + description: Title of the publication. publishedDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' type: string + description: The date that the publication was published. format: date nullable: true publisher: type: string + description: Publication or publisher for the publication. nullable: true thumbnailUrl: type: string + description: URL referencing a thumbnail of the publication. nullable: true webUrl: type: string + description: URL referencing the publication. nullable: true additionalProperties: type: object @@ -35383,17 +35654,21 @@ components: items: type: string nullable: true + description: 'Contains categories a user has associated with the skill (for example, personal, professional, hobby).' collaborationTags: type: array items: type: string nullable: true + description: 'Contains experience scenario tags a user has associated with the interest. Allowed values in the collection are: askMeAbout, ableToMentor, wantsToLearn, wantsToImprove.' displayName: type: string + description: Contains a friendly name for the skill. proficiency: $ref: '#/components/schemas/microsoft.graph.skillProficiencyLevel' webUrl: type: string + description: Contains a link to an information source about the skill. nullable: true additionalProperties: type: object @@ -35405,16 +35680,20 @@ components: properties: description: type: string + description: Contains the description the user has provided for the account on the service being referenced. nullable: true service: $ref: '#/components/schemas/microsoft.graph.serviceInformation' statusMessage: type: string + description: Contains a status message from the cloud service if provided or synchronized. nullable: true userId: type: string + description: The user name displayed for the webaccount. webUrl: type: string + description: Contains a link to the user's profile on the cloud service if one exists. nullable: true additionalProperties: type: object @@ -35429,13 +35708,17 @@ components: items: type: string nullable: true + description: 'Contains categories a user has associated with the website (for example, personal, recipes).' description: type: string + description: Contains a description of the website. nullable: true displayName: type: string + description: Contains a friendly name for the website. webUrl: type: string + description: Contains a link to the website itself. additionalProperties: type: object microsoft.graph.Json: @@ -35651,7 +35934,7 @@ components: properties: messageId: type: string - description: The unique identifier of a message in a Microsoft Teams channel. + description: The unique identifier for a message in a Microsoft Teams channel. nullable: true replyChainMessageId: type: string @@ -35687,12 +35970,14 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.meetingParticipantInfo' + description: For broadcast meeting only. organizer: $ref: '#/components/schemas/microsoft.graph.meetingParticipantInfo' producers: type: array items: $ref: '#/components/schemas/microsoft.graph.meetingParticipantInfo' + description: For broadcast meeting only. additionalProperties: type: object microsoft.graph.emailAuthenticationMethod: @@ -35703,6 +35988,7 @@ components: properties: emailAddress: type: string + description: The email address registered to this user. nullable: true additionalProperties: type: object @@ -35714,12 +36000,14 @@ components: properties: aaGuid: type: string + description: 'Authenticator Attestation GUID, an identifier that indicates the type (e.g. make and model) of the authenticator.' nullable: true attestationCertificates: type: array items: type: string nullable: true + description: The attestation certificate(s) attached to this security key. attestationLevel: $ref: '#/components/schemas/microsoft.graph.attestationLevel' createdDateTime: @@ -35730,13 +36018,16 @@ components: creationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The timestamp when this key was registered to the user. format: date-time nullable: true displayName: type: string + description: The display name of the key as given by the user. nullable: true model: type: string + description: The manufacturer-assigned model of the FIDO2 security key. nullable: true additionalProperties: type: object @@ -35787,10 +36078,12 @@ components: creationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The timestamp when this method was registered to the user. format: date-time nullable: true displayName: type: string + description: The display name of the mobile device as given by the user. nullable: true device: $ref: '#/components/schemas/microsoft.graph.device' @@ -35810,10 +36103,12 @@ components: creationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The date and time when this password was last updated. This property is currently not populated. Read-only. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true password: type: string + description: 'For security, the password is always returned as null from a LIST or GET operation.' nullable: true additionalProperties: type: object @@ -35825,6 +36120,7 @@ components: properties: phoneNumber: type: string + description: 'The phone number to text or call for authentication. Phone numbers use the format ''+ x'', with extension optional. For example, +1 5555551234 or +1 5555551234x123 are valid. Numbers are rejected when creating/updating if they do not match the required format.' nullable: true phoneType: $ref: '#/components/schemas/microsoft.graph.authenticationPhoneType' @@ -35888,11 +36184,11 @@ components: properties: content: type: string - description: The content of a comment reply. + description: The content of replied comment. nullable: true contentType: type: string - description: Indicates the type for the comment reply. + description: Indicates the type for the replied comment. additionalProperties: type: object microsoft.graph.workbookOperationError: @@ -35973,7 +36269,7 @@ components: description: Represents whether the casing impacted the last sort of the table. Read-only. method: type: string - description: 'Represents Chinese character ordering method last used to sort the table. The possible values are: PinYin, StrokeCount. Read-only.' + description: 'Represents Chinese character ordering method last used to sort the table. Possible values are: PinYin, StrokeCount. Read-only.' additionalProperties: type: object microsoft.graph.workbookChart: @@ -36210,12 +36506,15 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The date and time when the key was originally backed up to Azure Active Directory. format: date-time deviceId: type: string + description: ID of the device the BitLocker key is originally backed up from. nullable: true key: type: string + description: The BitLocker recovery key. volumeType: $ref: '#/components/schemas/microsoft.graph.volumeType' additionalProperties: @@ -36277,14 +36576,18 @@ components: properties: color: type: string + description: 'The color that the UI should display for the label, if configured.' nullable: true description: type: string + description: The admin-defined description for the label. nullable: true isActive: type: boolean + description: Indicates whether the label is active or not. Active labels should be hidden or disabled in UI. name: type: string + description: The plaintext name of the label. nullable: true parent: $ref: '#/components/schemas/microsoft.graph.parentLabelDetails' @@ -36292,9 +36595,11 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer + description: 'The sensitivity value of the label, where lower is less sensitive.' format: int32 tooltip: type: string + description: The tooltip that should be displayed for the label in a UI. nullable: true additionalProperties: type: object @@ -36424,7 +36729,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.recipient' - description: The email addresses to which a message should be redirected. + description: The email address to which a message should be redirected. stopProcessingRules: type: boolean description: Indicates whether subsequent rules should be evaluated. @@ -36643,6 +36948,7 @@ components: properties: queryRoot: type: string + description: 'In the scenario where reviewers need to be specified dynamically, this property is used to indicate the relative source of the query. This property is only required if a relative query (i.e., ./manager) is specified.' nullable: true additionalProperties: type: object @@ -36654,28 +36960,37 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.accessReviewApplyAction' + description: 'Optional field. Describes the actions to take once a review is complete. There are two types that are currently supported: removeAccessApplyAction (default) and disableAndDeleteUserApplyAction. Field only needs to be specified in the case of disableAndDeleteUserApplyAction. See accessReviewApplyAction.' autoApplyDecisionsEnabled: type: boolean + description: Flag to indicate whether auto-apply feature is enabled. defaultDecision: type: string + description: 'Decision chosen if defaultDecisionEnabled is enabled. Can be one of ''Approve'', ''Deny'', or ''Recommendation''.' nullable: true defaultDecisionEnabled: type: boolean + description: Flag to indicate whether default decision is enabled/disabled when reviewers do not respond. instanceDurationInDays: maximum: 2147483647 minimum: -2147483648 type: integer + description: Duration of each recurrence of review (accessReviewInstance) in number of days. format: int32 justificationRequiredOnApproval: type: boolean + description: Flag to indicate whether reviewers are required to provide justification with their decision. mailNotificationsEnabled: type: boolean + description: Flag to indicate whether emails are enabled/disabled. recommendationsEnabled: type: boolean + description: Flag to indicate whether decision recommendations are enabled/disabled. recurrence: $ref: '#/components/schemas/microsoft.graph.patternedRecurrence' reminderNotificationsEnabled: type: boolean + description: Flag to indicate whether reminders are enabled/disabled. additionalProperties: type: object microsoft.graph.deviceAndAppManagementAssignmentSource: @@ -37115,6 +37430,7 @@ components: nullable: true text: type: string + description: Not yet documented nullable: true additionalProperties: type: object @@ -37171,9 +37487,11 @@ components: properties: body: type: string + description: The body of a visual user notification. Body is optional. nullable: true title: type: string + description: The title of a visual user notification. This field is required for visual notification payloads. nullable: true additionalProperties: type: object @@ -37244,24 +37562,31 @@ components: properties: calendar: type: string + description: 'The calendar to use, e.g., Gregorian Calendar.Returned by default.' nullable: true firstDayOfWeek: type: string + description: 'The first day of the week to use, e.g., Sunday.Returned by default.' nullable: true longDateFormat: type: string + description: The long date time format to be used for displaying dates.Returned by default. nullable: true longTimeFormat: type: string + description: The long time format to be used for displaying time.Returned by default. nullable: true shortDateFormat: type: string + description: The short date time format to be used for displaying dates.Returned by default. nullable: true shortTimeFormat: type: string + description: The short time format to be used for displaying time.Returned by default. nullable: true timeZone: type: string + description: The timezone to be used for displaying time.Returned by default. nullable: true additionalProperties: type: object @@ -37295,6 +37620,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: Provides the dateTimeOffset for when the entity was created. format: date-time inference: $ref: '#/components/schemas/microsoft.graph.inferenceData' @@ -37303,6 +37629,7 @@ components: lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: Provides the dateTimeOffset for when the entity was created. format: date-time source: $ref: '#/components/schemas/microsoft.graph.personDataSources' @@ -37321,13 +37648,16 @@ components: properties: description: type: string + description: Short description of the institution the user studied at. nullable: true displayName: type: string + description: Name of the institution the user studied at. location: $ref: '#/components/schemas/microsoft.graph.physicalAddress' webUrl: type: string + description: Link to the institution or department homepage. nullable: true additionalProperties: type: object @@ -37337,35 +37667,44 @@ components: properties: abbreviation: type: string + description: 'Shortened name of the degree or program (example: PhD, MBA)' nullable: true activities: type: array items: type: string nullable: true + description: Extracurricular activities undertaken alongside the program. awards: type: array items: type: string nullable: true + description: Any awards or honors associated with the program. description: type: string + description: Short description of the program provided by the user. nullable: true displayName: type: string + description: Long-form name of the program that the user has provided. fieldsOfStudy: type: array items: type: string nullable: true + description: Majors and minors associated with the program. (if applicable) grade: type: string + description: 'The final grade, class, GPA or score.' nullable: true notes: type: string + description: Additional notes the user has provided. nullable: true webUrl: type: string + description: Link to the degree or program page. nullable: true additionalProperties: type: object @@ -37386,18 +37725,23 @@ components: properties: displayName: type: string + description: Composite of first and last name pronunciation guides. nullable: true first: type: string + description: Pronunciation guide for the first name of the user. nullable: true last: type: string + description: Pronunciation guide for the last name of the user. nullable: true maiden: type: string + description: Pronunciation guide for the maiden name of the user. nullable: true middle: type: string + description: Pronunciation guide for the middle name of the user. nullable: true additionalProperties: type: object @@ -37407,11 +37751,13 @@ components: properties: displayName: type: string + description: Name of the person. nullable: true relationship: $ref: '#/components/schemas/microsoft.graph.personRelationship' userPrincipalName: type: string + description: Email address or reference to person within organization. nullable: true additionalProperties: type: object @@ -37423,24 +37769,30 @@ components: $ref: '#/components/schemas/microsoft.graph.companyDetail' description: type: string + description: Description of the position in question. nullable: true endMonthYear: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' type: string + description: When the position ended. format: date nullable: true jobTitle: type: string + description: The title held when in that position. role: type: string + description: The role the position entailed. nullable: true startMonthYear: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' type: string + description: The start month and year of the position. format: date nullable: true summary: type: string + description: Short summary of the position. nullable: true additionalProperties: type: object @@ -37452,17 +37804,22 @@ components: $ref: '#/components/schemas/microsoft.graph.physicalAddress' department: type: string + description: Department Name within a company. nullable: true displayName: type: string + description: Company name. officeLocation: type: string + description: Office Location of the person referred to. nullable: true pronunciation: type: string + description: Pronunciation guide for the company name. nullable: true webUrl: type: string + description: Link to the company home page. nullable: true additionalProperties: type: object @@ -37482,8 +37839,10 @@ components: properties: name: type: string + description: 'The name of the cloud service (for example, Twitter, Instagram).' webUrl: type: string + description: Contains the URL for the service being referenced. additionalProperties: type: object microsoft.graph.imageInfo: @@ -37669,7 +38028,7 @@ components: nullable: true dataOption: type: string - description: 'Represents additional sorting options for this field. The possible values are: Normal, TextAsNumber.' + description: 'Represents additional sorting options for this field. Possible values are: Normal, TextAsNumber.' icon: $ref: '#/components/schemas/microsoft.graph.workbookIcon' key: @@ -37680,7 +38039,7 @@ components: format: int32 sortOn: type: string - description: 'Represents the type of sorting of this condition. The possible values are: Value, CellColor, FontColor, Icon.' + description: 'Represents the type of sorting of this condition. Possible values are: Value, CellColor, FontColor, Icon.' additionalProperties: type: object microsoft.graph.workbookChartAxes: @@ -38230,10 +38589,12 @@ components: properties: confidenceScore: type: number + description: Confidence score reflecting the accuracy of the data inferred about the user. format: double nullable: true userHasVerifiedAccuracy: type: boolean + description: Records if the user has confirmed this inference as being True or False. nullable: true additionalProperties: type: object @@ -38337,7 +38698,7 @@ components: format: int32 set: type: string - description: 'Represents the set that the icon is part of. The possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' + description: 'Represents the set that the icon is part of. Possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' additionalProperties: type: object microsoft.graph.workbookChartAxis: diff --git a/openApiDocs/beta/Identity.DirectoryManagement.yml b/openApiDocs/beta/Identity.DirectoryManagement.yml index cc76f39bce2..015c4797fd8 100644 --- a/openApiDocs/beta/Identity.DirectoryManagement.yml +++ b/openApiDocs/beta/Identity.DirectoryManagement.yml @@ -11274,7 +11274,7 @@ components: nullable: true visibility: type: string - description: 'Controls whether the administrative unit and its members are hidden or public. Can be set to HiddenMembership or Public. If not set, default behavior is Public. When set to HiddenMembership, only members of the administrative unit can list other members of the adminstrative unit.' + description: 'Controls whether the adminstrative unit and its members are hidden or public. Can be set to HiddenMembership or Public. If not set, default behavior is Public. When set to HiddenMembership, only members of the administrative unit can list other members of the adminstrative unit.' nullable: true members: type: array @@ -11290,6 +11290,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' + description: The collection of open extensions defined for this Administrative Unit. Nullable. additionalProperties: type: object description: Represents an Azure Active Directory object. The directoryObject type is the base type for many other directory entity types. @@ -11340,60 +11341,76 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.physicalOfficeAddress' + description: Postal addresses for this organizational contact. For now a contact can only have one physical address. companyName: type: string + description: Name of the company that this organizational contact belong to. nullable: true department: type: string + description: The name for the department in which the contact works. nullable: true displayName: type: string + description: Display name for this organizational contact. nullable: true givenName: type: string + description: First name for this organizational contact. nullable: true jobTitle: type: string + description: Job title for this organizational contact. nullable: true mail: type: string + description: 'The SMTP address for the contact, for example, ''jeff@contoso.onmicrosoft.com''.' nullable: true mailNickname: type: string + description: Email alias (portion of email address pre-pending the @ symbol) for this organizational contact. nullable: true onPremisesLastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'Date and time when this organizational contact was last synchronized from on-premises AD. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''.' format: date-time nullable: true onPremisesProvisioningErrors: type: array items: $ref: '#/components/schemas/microsoft.graph.onPremisesProvisioningError' + description: List of any synchronization provisioning errors for this organizational contact. onPremisesSyncEnabled: type: boolean + description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced and now mastered in Exchange; null if this object has never been synced from an on-premises directory (default). nullable: true phones: type: array items: $ref: '#/components/schemas/microsoft.graph.phone' + description: 'List of phones for this organizational contact. Phone types can be mobile, business, and businessFax. Only one of each type can ever be present in the collection.' proxyAddresses: type: array items: type: string + description: 'For example: ''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''. The any operator is required for filter expressions on multi-valued properties. Supports $filter.' surname: type: string + description: Last name for this organizational contact. nullable: true directReports: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' + description: The contact's direct reports. (The users and contacts that have their manager property set to this contact.) Read-only. Nullable. manager: $ref: '#/components/schemas/microsoft.graph.directoryObject' memberOf: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' + description: Groups that this contact is a member of. Read-only. Nullable. transitiveMemberOf: type: array items: @@ -11436,7 +11453,7 @@ components: properties: accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. Required.' + description: 'true if the account is enabled; otherwise, false. default is true.' nullable: true alternativeSecurityIds: type: array @@ -11521,7 +11538,7 @@ components: nullable: true operatingSystemVersion: type: string - description: The version of the operating system on the device. Required. + description: Operating system version of the device. Required. nullable: true physicalIds: type: array @@ -11594,6 +11611,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.command' + description: Set of commands sent to this device additionalProperties: type: object description: Represents an Azure Active Directory object. The directoryObject type is the base type for many other directory entity types. @@ -11653,6 +11671,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.featureRolloutPolicy' + description: Nullable. additionalProperties: type: object microsoft.graph.featureRolloutPolicy: @@ -11663,19 +11682,24 @@ components: properties: description: type: string + description: A description for this feature rollout policy. nullable: true displayName: type: string + description: The display name for this feature rollout policy. feature: $ref: '#/components/schemas/microsoft.graph.stagedFeatureName' isAppliedToOrganization: type: boolean + description: Indicates whether this feature rollout policy should be applied to the entire organization. isEnabled: type: boolean + description: Indicates whether the feature rollout is enabled. appliesTo: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' + description: Nullable. Specifies a list of directoryObjects that feature is enabled for. additionalProperties: type: object microsoft.graph.sharedEmailDomain: @@ -11716,6 +11740,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.scopedRoleMembership' + description: Members of this directory role that are scoped to administrative units. Read-only. Nullable. additionalProperties: type: object description: Represents an Azure Active Directory object. The directoryObject type is the base type for many other directory entity types. @@ -11744,14 +11769,17 @@ components: properties: description: type: string + description: Description of the template. Read-only. nullable: true displayName: type: string + description: Display name of the template. Read-only. nullable: true values: type: array items: $ref: '#/components/schemas/microsoft.graph.settingTemplateValue' + description: 'Collection of settingTemplateValues that list the set of available settings, defaults and types that make up this template. Read-only.' additionalProperties: type: object description: Represents an Azure Active Directory object. The directoryObject type is the base type for many other directory entity types. @@ -11763,7 +11791,7 @@ components: properties: authenticationType: type: string - description: Indicates the configured authentication type for the domain. The value is either Managed or Federated. Managed indicates a cloud managed domain where Azure AD performs user authentication.Federated indicates authentication is federated with an identity provider such as the tenant's on-premises Active Directory via Active Directory Federation Services. This property is read-only and is not nullable. + description: Indicates the configured authentication type for the domain. The value is either Managed or Federated. Managed indicates a cloud managed domain where Azure AD performs user authentication.Federated indicates authentication is federated with an identity provider such as the tenant's on-premises Active Directory via Active Directory Federation Services. This propert is read-only and is not nullable. availabilityStatus: type: string description: 'This property is always null except when the verify action is used. When the verify action is used, a domain entity is returned in the response. The availabilityStatus property of the domain entity in the response is either AvailableImmediately or EmailVerifiedDomainTakeoverScheduled.' @@ -11886,7 +11914,7 @@ components: type: array items: type: string - description: 'Telephone number for the organization. NOTE: Although this is a string collection, only one number can be set for this property.' + description: 'Telephone number for the organization. Note: Although this is a string collection, only one number can be set for this property.' city: type: string description: City name of the address for the organization. @@ -11923,7 +11951,7 @@ components: onPremisesLastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The time and date at which the tenant was last synced with the on-premise directory. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Read-only.' + description: 'The time and date at which the tenant was last synced with the on-premise directory. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''.' format: date-time nullable: true onPremisesSyncEnabled: @@ -11981,12 +12009,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.certificateBasedAuthConfiguration' - description: Navigation property to manage certificate-based authentication configuration. Only a single instance of certificateBasedAuthConfiguration can be created in the collection. + description: Navigation property to manage certificate-based authentication configuration. Only a single instance of certificateBasedAuthConfiguration can be created in the collection. extensions: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the organization. Read-only. Nullable. + description: The collection of open extensions defined for the organization resource. Nullable. settings: $ref: '#/components/schemas/microsoft.graph.organizationSettings' additionalProperties: @@ -12016,6 +12044,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.profileCardProperty' + description: Contains a collection of the properties an administrator has defined as visible on the Microsoft 365 profile card. Get organization settings returns the properties configured for profile cards for the organization. additionalProperties: type: object microsoft.graph.itemInsightsSettings: @@ -12026,9 +12055,11 @@ components: properties: disabledForGroup: type: string + description: 'The ID of an Azure AD group, of which the members'' item insights are disabled. Default is empty. Optional.' nullable: true isEnabledInOrganization: type: boolean + description: true if organization item insights are enabled; false if organization item insights are disabled for all users without exceptions. Default is true. Optional. nullable: true additionalProperties: type: object @@ -12042,8 +12073,10 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.profileCardAnnotation' + description: Allows an administrator to set a custom display label for the directory property and localize it for the users in their tenant. directoryPropertyName: type: string + description: 'Identifies a profileCardProperty resource in Get, Update, or Delete operations. Allows an administrator to surface hidden Azure Active Directory (Azure AD) properties on the Microsoft 365 profile card within their tenant. When present, the Azure AD field referenced in this field will be visible to all users in your tenant on the contact pane of the profile card. Allowed values for this field are: UserPrincipalName, Fax, StreetAddress, PostalCode, StateOrProvince, Alias, CustomAttribute1, CustomAttribute2, CustomAttribute3, CustomAttribute4, CustomAttribute5, CustomAttribute6, CustomAttribute7, CustomAttribute8, CustomAttribute9, CustomAttribute10, CustomAttribute11, CustomAttribute12, CustomAttribute13, CustomAttribute14, CustomAttribute15.' nullable: true additionalProperties: type: object @@ -12055,14 +12088,17 @@ components: properties: displayName: type: string + description: 'Display name of this group of settings, which comes from the associated template. Read-only.' nullable: true templateId: type: string + description: Unique identifier for the template used to create this group of settings. Read-only. nullable: true values: type: array items: $ref: '#/components/schemas/microsoft.graph.settingValue' + description: Collection of name value pairs. Must contain and set all the settings defined in the template. additionalProperties: type: object microsoft.graph.subscribedSku: @@ -12309,19 +12345,19 @@ components: properties: defaultValue: type: string - description: Default value for the setting. + description: Default value for the setting. Read-only. nullable: true description: type: string - description: Description of the setting. + description: Description of the setting. Read-only. nullable: true name: type: string - description: Name of the setting. + description: Name of the setting. Read-only. nullable: true type: type: string - description: Type of the setting. + description: Type of the setting. Read-only. nullable: true additionalProperties: type: object @@ -12379,12 +12415,14 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer + description: Total amount of the directory quota. format: int32 nullable: true used: maximum: 2147483647 minimum: -2147483648 type: integer + description: Used amount of the directory quota. format: int32 nullable: true additionalProperties: @@ -12511,24 +12549,30 @@ components: properties: backgroundColor: type: string + description: 'Color that will appear in place of the background image in low-bandwidth connections. The primary color of your banner logo or your organization color is recommended to be used here. Specify this in hexadecimal (for example, white is #FFFFFF).' nullable: true backgroundImage: type: string + description: Image that appears as the background of the sign in page. .png or .jpg not larger than 1920x1080 and smaller than 300kb. A smaller image will reduce bandwidth requirements and make page loads more performant. format: base64url nullable: true bannerLogo: type: string + description: A banner version of your company logo which appears appears on the sign-in page. .png or .jpg no larger than 36x245px. We recommend using a transparent image with no padding around the logo. format: base64url nullable: true signInPageText: type: string + description: 'Text that appears at the bottom of the sign-in box. You can use this to communicate additional information, such as the phone number to your help desk or a legal statement. This text must be Unicode and not exceed 1024 characters.' nullable: true squareLogo: type: string + description: Square version of your company logo. This appears in Windows 10 out-of-box (OOBE) experiences and when Windows Autopilot is enabled for deployment. .png or .jpg no larger than 240x240px and no more than 10kb in size. We recommend using a transparent image with no padding around the logo. format: base64url nullable: true usernameHintText: type: string + description: 'String that shows as the hint in the username textbox on the sign in screen. This text must be Unicode, without links or code, and can''t exceed 64 characters.' nullable: true additionalProperties: type: object @@ -12545,11 +12589,13 @@ components: properties: displayName: type: string + description: 'If present, the value of this field is used by the profile card as the default property label in the experience (for example, ''Cost Center'').' nullable: true localizations: type: array items: $ref: '#/components/schemas/microsoft.graph.displayNameLocalization' + description: 'Each resource in this collection represents the localized value of the attribute name for a given language, used as the default label for that locale. For example, a user with a no-NB client gets ''Kostnads Senter'' as the attribute label, rather than ''Cost Center.''' additionalProperties: type: object microsoft.graph.settingValue: @@ -12558,7 +12604,7 @@ components: properties: name: type: string - description: Name of the setting (as defined by the groupSettingTemplate). + description: Name of the setting (as defined by the directorySettingTemplate). nullable: true value: type: string @@ -12603,7 +12649,7 @@ components: nullable: true provisioningStatus: type: string - description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan)''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' + description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan).''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' nullable: true servicePlanId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' @@ -12673,9 +12719,11 @@ components: properties: displayName: type: string + description: 'If present, the value of this field contains the displayName string that has been set for the language present in the languageTag field.' nullable: true languageTag: type: string + description: Provides the language culture-code and friendly name of the language that the displayName field has been provided in. nullable: true additionalProperties: type: object diff --git a/openApiDocs/beta/Identity.Governance.yml b/openApiDocs/beta/Identity.Governance.yml index 9f748b725a2..d0df99df4da 100644 --- a/openApiDocs/beta/Identity.Governance.yml +++ b/openApiDocs/beta/Identity.Governance.yml @@ -97712,47 +97712,58 @@ components: properties: businessFlowTemplateId: type: string + description: The business flow template identifier. Required on create. This value is case sensitive. createdBy: $ref: '#/components/schemas/microsoft.graph.userIdentity' description: type: string + description: 'The description provided by the access review creator, to show to the reviewers.' nullable: true displayName: type: string + description: The access review name. Required on create. endDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The DateTime when the review is scheduled to end. This must be at least one day later than the start date. Required on create. format: date-time reviewedEntity: $ref: '#/components/schemas/microsoft.graph.identity' reviewerType: type: string + description: 'The relationship type of reviewer to the target object, one of self, delegated or entityOwners. Required on create.' nullable: true settings: $ref: '#/components/schemas/microsoft.graph.accessReviewSettings' startDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The DateTime when the review is scheduled to be start. This could be a date in the future. Required on create. format: date-time status: type: string + description: 'This read-only field specifies the status of an accessReview. The typical states include Initializing, NotStarted, Starting,InProgress, Completing, Completed, AutoReviewing, and AutoReviewed.' nullable: true decisions: type: array items: $ref: '#/components/schemas/microsoft.graph.accessReviewDecision' + description: The collection of decisions for this access review. instances: type: array items: $ref: '#/components/schemas/microsoft.graph.accessReview' + description: 'The collection of access reviews instances past, present and future, if this object is a recurring access review.' myDecisions: type: array items: $ref: '#/components/schemas/microsoft.graph.accessReviewDecision' + description: 'The collection of decisions for the caller, if the caller is a reviewer.' reviewers: type: array items: $ref: '#/components/schemas/microsoft.graph.accessReviewReviewer' + description: 'The collection of reviewers for an access review, if access review reviewerType is of type delegated.' additionalProperties: type: object microsoft.graph.accessReviewDecision: @@ -97763,22 +97774,27 @@ components: properties: accessRecommendation: type: string + description: 'The feature- generated recommendation shown to the reviewer, one of Approve, Deny or NotAvailable.' nullable: true accessReviewId: type: string + description: The feature-generated id of the access review. nullable: true appliedBy: $ref: '#/components/schemas/microsoft.graph.userIdentity' appliedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The date and time when the review decision was applied. format: date-time nullable: true applyResult: type: string + description: 'The outcome of applying the decision, one of NotApplied, Success, Failed, NotFound or NotSupported.' nullable: true justification: type: string + description: 'The reviewer''s business justification, if supplied.' nullable: true reviewedBy: $ref: '#/components/schemas/microsoft.graph.userIdentity' @@ -97789,6 +97805,7 @@ components: nullable: true reviewResult: type: string + description: 'The result of the review, one of NotReviewed, Deny, DontKnow or Approve.' nullable: true additionalProperties: type: object @@ -97814,30 +97831,36 @@ components: properties: displayName: type: string + description: Display name of the agreement. The display name is used for internal tracking of the agreement but is not shown to end users who view the agreement. nullable: true isPerDeviceAcceptanceRequired: type: boolean + description: 'This setting enables you to require end users to accept this agreement on every device that they are accessing it from. The end user will be required to register their device in Azure AD, if they haven''t already done so.' nullable: true isViewingBeforeAcceptanceRequired: type: boolean + description: Indicates whether the user has to expand the agreement before accepting. nullable: true termsExpiration: $ref: '#/components/schemas/microsoft.graph.termsExpiration' userReacceptRequiredFrequency: pattern: '^-?P([0-9]+D)?(T([0-9]+H)?([0-9]+M)?([0-9]+([.][0-9]+)?S)?)?$' type: string + description: The duration after which the user must re-accept the terms of use. The value is represented in ISO 8601 format for durations. format: duration nullable: true acceptances: type: array items: $ref: '#/components/schemas/microsoft.graph.agreementAcceptance' + description: Read-only. Information about acceptances of this agreement. file: $ref: '#/components/schemas/microsoft.graph.agreementFile' files: type: array items: $ref: '#/components/schemas/microsoft.graph.agreementFileLocalization' + description: 'PDFs linked to this agreement. Note: This property is in the process of being deprecated. Use the file property instead.' additionalProperties: type: object microsoft.graph.agreementAcceptance: @@ -97848,45 +97871,57 @@ components: properties: agreementFileId: type: string + description: ID of the agreement file accepted by the user. nullable: true agreementId: type: string + description: ID of the agreement. nullable: true deviceDisplayName: type: string + description: The display name of the device used for accepting the agreement. nullable: true deviceId: type: string + description: The unique identifier of the device used for accepting the agreement. nullable: true deviceOSType: type: string + description: The operating system used for accepting the agreement. nullable: true deviceOSVersion: type: string + description: The operating system version of the device used for accepting the agreement. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true recordedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true state: $ref: '#/components/schemas/microsoft.graph.agreementAcceptanceState' userDisplayName: type: string + description: Display name of the user when the acceptance was recorded. nullable: true userEmail: type: string + description: Email of the user when the acceptance was recorded. nullable: true userId: type: string + description: ID of the user who accepted the agreement. nullable: true userPrincipalName: type: string + description: UPN of the user when the acceptance was recorded. nullable: true additionalProperties: type: object @@ -97929,6 +97964,7 @@ components: properties: displayName: type: string + description: The name of the business flow template nullable: true additionalProperties: type: object @@ -97990,49 +98026,60 @@ components: properties: accessPackageId: type: string + description: ID of the access package. nullable: true accessReviewSettings: $ref: '#/components/schemas/microsoft.graph.assignmentReviewSettings' canExtend: type: boolean + description: Indicates whether a user can extend the access package assignment duration after approval. nullable: true createdBy: type: string + description: Read-only. nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true description: type: string + description: The description of the policy. nullable: true displayName: type: string + description: The display name of the policy. nullable: true durationInDays: maximum: 2147483647 minimum: -2147483648 type: integer + description: The number of days in which assignments from this policy last until they are expired. format: int32 nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The expiration date for assignments created in this policy. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true modifiedBy: type: string + description: Read-only. nullable: true modifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true questions: type: array items: $ref: '#/components/schemas/microsoft.graph.accessPackageQuestion' + description: Questions that are posed to the requestor. requestApprovalSettings: $ref: '#/components/schemas/microsoft.graph.approvalSettings' requestorSettings: @@ -98051,45 +98098,56 @@ components: properties: catalogId: type: string + description: ID of the access package catalog referencing this access package. Read-only. nullable: true createdBy: type: string + description: UPN of the user or identity of the subject who created this resource. Read-only. nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Read-only.' format: date-time nullable: true description: type: string + description: The description of the access package. nullable: true displayName: type: string + description: The display name of the access package. nullable: true isHidden: type: boolean + description: Whether the access package is hidden from the requestor. nullable: true isRoleScopesVisible: type: boolean + description: Indicates whether role scopes are visible. nullable: true modifiedBy: type: string + description: The UPN of the user who last modified this resource. Read-only. nullable: true modifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Read-only.' format: date-time nullable: true accessPackageAssignmentPolicies: type: array items: $ref: '#/components/schemas/microsoft.graph.accessPackageAssignmentPolicy' + description: Read-only. Nullable. accessPackageCatalog: $ref: '#/components/schemas/microsoft.graph.accessPackageCatalog' accessPackageResourceRoleScopes: type: array items: $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRoleScope' + description: Nullable. additionalProperties: type: object microsoft.graph.accessPackageCatalog: @@ -98100,33 +98158,42 @@ components: properties: catalogStatus: type: string + description: Has the value Published if the access packages are available for management. nullable: true catalogType: type: string + description: One of UserManaged or ServiceDefault. nullable: true createdBy: type: string + description: UPN of the user who created this resource. Read-only. nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Read-only.' format: date-time nullable: true description: type: string + description: The description of the access package catalog. nullable: true displayName: type: string + description: The display name of the access package catalog. nullable: true isExternallyVisible: type: boolean + description: Whether the access packages in this catalog can be requested by users outside of the tenant. nullable: true modifiedBy: type: string + description: The UPN of the user who last modified this resource. Read-only. nullable: true modifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Read-only.' format: date-time nullable: true accessPackageResourceRoles: @@ -98137,6 +98204,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.accessPackageResource' + description: Read-only. Nullable. accessPackageResourceScopes: type: array items: @@ -98145,6 +98213,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.accessPackage' + description: The access packages in this catalog. Read-only. Nullable. additionalProperties: type: object microsoft.graph.accessPackageResourceRole: @@ -98155,15 +98224,19 @@ components: properties: description: type: string + description: A description for the resource role. nullable: true displayName: type: string + description: The display name of the resource role such as the role defined by the application. nullable: true originId: type: string + description: The unique identifier of the resource role in the origin system. nullable: true originSystem: type: string + description: 'The type of the resource in the origin system, such as SharePointOnline, AadApplication or AadGroup.' nullable: true accessPackageResource: $ref: '#/components/schemas/microsoft.graph.accessPackageResource' @@ -98177,10 +98250,12 @@ components: properties: addedBy: type: string + description: Read-only. nullable: true addedOn: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true attributes: @@ -98189,33 +98264,42 @@ components: $ref: '#/components/schemas/microsoft.graph.accessPackageResourceAttribute' description: type: string + description: A description for the resource. nullable: true displayName: type: string + description: 'The display name of the resource, such as the application name, group name or site name.' nullable: true isPendingOnboarding: type: boolean + description: True if the resource is not yet available for assignment. nullable: true originId: type: string + description: 'The unique identifier of the resource in the origin system. In the case of an Azure AD group, this is the identifier of the group.' nullable: true originSystem: type: string + description: 'The type of the resource in the origin system, such as SharePointOnline, AadApplication or AadGroup.' nullable: true resourceType: type: string + description: 'The type of the resource, such as Application if it is an Azure AD connected application, or SharePoint Online Site for a SharePoint Online site.' nullable: true url: type: string + description: 'A unique resource locator for the resource, such as the URL for signing a user into an application.' nullable: true accessPackageResourceRoles: type: array items: $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRole' + description: Read-only. Nullable. accessPackageResourceScopes: type: array items: $ref: '#/components/schemas/microsoft.graph.accessPackageResourceScope' + description: Read-only. Nullable. additionalProperties: type: object microsoft.graph.accessPackageResourceScope: @@ -98226,24 +98310,31 @@ components: properties: description: type: string + description: The description of the scope. nullable: true displayName: type: string + description: The display name of the scope. nullable: true isRootScope: type: boolean + description: True if the scopes are arranged in a hierarchy and this is the top or root scope of the resource. nullable: true originId: type: string + description: The unique identifier for the scope in the resource as defined in the origin system. nullable: true originSystem: type: string + description: The origin system for the scope. nullable: true roleOriginId: type: string + description: 'The origin system for the role, if different.' nullable: true url: type: string + description: A resource locator for the scope. nullable: true accessPackageResource: $ref: '#/components/schemas/microsoft.graph.accessPackageResource' @@ -98257,18 +98348,22 @@ components: properties: createdBy: type: string + description: Read-only. nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true modifiedBy: type: string + description: Read-only. nullable: true modifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true accessPackageResourceRole: @@ -98287,14 +98382,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.accessPackageAnswer' + description: Answers provided by the requestor to accessPackageQuestions asked of them at the time of request. completedDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The date of the end of processing, either successful or failure, of a request. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Read-only.' format: date-time nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Read-only.' format: date-time nullable: true expirationDateTime: @@ -98304,18 +98402,23 @@ components: nullable: true isValidationOnly: type: boolean + description: True if the request is not to be processed for assignment. nullable: true justification: type: string + description: The requestor's supplied justification. nullable: true requestState: type: string + description: 'One of PendingApproval, Canceled, Denied, Delivering, Delivered, PartiallyDelivered, Submitted or Scheduled. Read-only.' nullable: true requestStatus: type: string + description: More information on the request processing status. Read-only. nullable: true requestType: type: string + description: 'One of UserAdd, UserRemove, AdminAdd, AdminRemove or SystemRemove. A request from the user themselves would have requestType of UserAdd or UserRemove. Read-only.' nullable: true schedule: $ref: '#/components/schemas/microsoft.graph.requestSchedule' @@ -98335,31 +98438,39 @@ components: properties: accessPackageId: type: string + description: The identifier of the access package. Read-only. nullable: true assignmentPolicyId: type: string + description: The identifier of the access package assignment policy. Read-only. nullable: true assignmentState: type: string + description: 'The state of the access package assignment. Possible values are Delivering, Delivered, or Expired. Read-only.' nullable: true assignmentStatus: type: string + description: 'More information about the assignment lifecycle. Possible values include Delivering, Delivered, NearExpiry1DayNotificationTriggered, or ExpiredNotificationTriggered. Read-only.' nullable: true catalogId: type: string + description: The identifier of the catalog containing the access package. Read-only. nullable: true expiredDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true isExtended: type: boolean + description: Indicates whether the access package assignment is extended. Read-only. nullable: true schedule: $ref: '#/components/schemas/microsoft.graph.requestSchedule' targetId: type: string + description: The ID of the subject with the assignment. Read-only. nullable: true accessPackage: $ref: '#/components/schemas/microsoft.graph.accessPackage' @@ -98373,6 +98484,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.accessPackageAssignmentResourceRole' + description: The resource roles delivered to the target user for this assignment. Read-only. Nullable. target: $ref: '#/components/schemas/microsoft.graph.accessPackageSubject' additionalProperties: @@ -98385,17 +98497,21 @@ components: properties: originId: type: string + description: 'A unique identifier relative to the origin system, corresponding to the originId property of the accessPackageResourceRole.' nullable: true originSystem: type: string + description: 'The system where the role assignment is to be created or has been created for an access package assignment, such as SharePointOnline, AadGroup or AadApplication, corresponding to the originSystem property of the accessPackageResourceRole.' nullable: true status: type: string + description: 'The value is PendingFulfillment when the access package assignment has not yet been delivered to the origin system, and Fulfilled when the access package assignment has been delivered to the origin system.' nullable: true accessPackageAssignments: type: array items: $ref: '#/components/schemas/microsoft.graph.accessPackageAssignment' + description: The access package assignments resulting in this role assignment. Read-only. Nullable. accessPackageResourceRole: $ref: '#/components/schemas/microsoft.graph.accessPackageResourceRole' accessPackageResourceScope: @@ -98418,21 +98534,26 @@ components: nullable: true displayName: type: string + description: The display name of the subject. nullable: true email: type: string + description: The email address of the subject. nullable: true objectId: type: string + description: The object ID of the subject. nullable: true onPremisesSecurityIdentifier: type: string nullable: true principalName: type: string + description: 'The principal name, if known, of the subject.' nullable: true type: type: string + description: The resource type of the subject. nullable: true connectedOrganization: $ref: '#/components/schemas/microsoft.graph.connectedOrganization' @@ -98446,17 +98567,21 @@ components: properties: createdBy: type: string + description: UPN of the user who created this resource. Read-only. nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Read-only.' format: date-time nullable: true description: type: string + description: The description of the connected organization. nullable: true displayName: type: string + description: The display name of the connected organization. nullable: true identitySources: type: array @@ -98464,10 +98589,12 @@ components: $ref: '#/components/schemas/microsoft.graph.identitySource' modifiedBy: type: string + description: UPN of the user who last modified this resource. Read-only. nullable: true modifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Read-only.' format: date-time nullable: true state: @@ -98476,10 +98603,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' + description: Nullable. internalSponsors: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' + description: Nullable. additionalProperties: type: object microsoft.graph.accessPackageResourceRequest: @@ -98490,6 +98619,7 @@ components: properties: catalogId: type: string + description: The unique ID of the access package catalog. nullable: true executeImmediately: type: boolean @@ -98497,22 +98627,28 @@ components: expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true isValidationOnly: type: boolean + description: 'If set, does not add the resource.' nullable: true justification: type: string + description: The requestor's justification for adding the resource. nullable: true requestState: type: string + description: The outcome of whether the service was able to add the resource to the catalog. The value is Delivered if the resource was added. Read-Only. nullable: true requestStatus: type: string + description: Read-only. nullable: true requestType: type: string + description: 'Use AdminAdd to add a resource, if the caller is an administrator or resource owner.' nullable: true accessPackageResource: $ref: '#/components/schemas/microsoft.graph.accessPackageResource' @@ -98544,10 +98680,12 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer + description: 'If externalUserLifecycleAction is BlockSignInAndDelete, the number of days after an external user is blocked from sign in before their account is deleted.' format: int32 nullable: true externalUserLifecycleAction: type: string + description: 'One of None, BlockSignIn, or BlockSignInAndDelete.' nullable: true additionalProperties: type: object @@ -98559,27 +98697,33 @@ components: properties: displayName: type: string + description: The display name of the provider managed by PIM. nullable: true resources: type: array items: $ref: '#/components/schemas/microsoft.graph.governanceResource' + description: A collection of resources for the provider. roleAssignmentRequests: type: array items: $ref: '#/components/schemas/microsoft.graph.governanceRoleAssignmentRequest' + description: A collection of role assignment requests for the provider. roleAssignments: type: array items: $ref: '#/components/schemas/microsoft.graph.governanceRoleAssignment' + description: A collection of role assignments for the provider. roleDefinitions: type: array items: $ref: '#/components/schemas/microsoft.graph.governanceRoleDefinition' + description: A collection of role defintions for the provider. roleSettings: type: array items: $ref: '#/components/schemas/microsoft.graph.governanceRoleSetting' + description: A collection of role settings for the provider. additionalProperties: type: object microsoft.graph.governanceResource: @@ -98590,23 +98734,29 @@ components: properties: displayName: type: string + description: The display name of the resource. nullable: true externalId: type: string + description: 'The external id of the resource, representing its original id in the external system. For example, a subscription resource''s external id can be ''/subscriptions/c14ae696-5e0c-4e5d-88cc-bef6637737ac''.' nullable: true registeredDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: Represents the date time when the resource is registered in PIM. format: date-time nullable: true registeredRoot: type: string + description: 'The externalId of the resource''s root scope that is registered in PIM. The root scope can be the parent, grandparent, or higher ancestor resources.' nullable: true status: type: string + description: 'The status of a given resource. For example, it could represent whether the resource is locked or not (values: Active/Locked). Note: This property may be extended in the future to support more scenarios.' nullable: true type: type: string + description: 'Required. Resource type. For example, for Azure resources, the type could be ''Subscription'', ''ResourceGroup'', ''Microsoft.Sql/server'', etc.' nullable: true parent: $ref: '#/components/schemas/microsoft.graph.governanceResource' @@ -98614,18 +98764,22 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.governanceRoleAssignmentRequest' + description: The collection of role assignment requests for the resource. roleAssignments: type: array items: $ref: '#/components/schemas/microsoft.graph.governanceRoleAssignment' + description: The collection of role assignments for the resource. roleDefinitions: type: array items: $ref: '#/components/schemas/microsoft.graph.governanceRoleDefinition' + description: The collection of role defintions for the resource. roleSettings: type: array items: $ref: '#/components/schemas/microsoft.graph.governanceRoleSetting' + description: The collection of role settings for the resource. additionalProperties: type: object microsoft.graph.governanceRoleAssignmentRequest: @@ -98636,22 +98790,28 @@ components: properties: assignmentState: type: string + description: 'Required. The state of the assignment. The value can be Eligible for eligible assignment Active - if it is directly assigned Active by administrators, or activated on an eligible assignment by the users.' linkedEligibleRoleAssignmentId: type: string + description: 'If this is a request for role activation, it represents the id of the eligible assignment being referred; Otherwise, the value is null.' nullable: true reason: type: string + description: A message provided by users and administrators when create the request about why it is needed. nullable: true requestedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'Read-only. The request create time. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true resourceId: type: string + description: Required. The id of the resource which the role assignment request is associated with. nullable: true roleDefinitionId: type: string + description: Required. The id of the role definition which the role assignment request is associated with. nullable: true schedule: $ref: '#/components/schemas/microsoft.graph.governanceSchedule' @@ -98659,9 +98819,11 @@ components: $ref: '#/components/schemas/microsoft.graph.governanceRoleAssignmentRequestStatus' subjectId: type: string + description: Required. The id of the subject which the role assignment request is associated with. nullable: true type: type: string + description: 'Required. Representing the type of the operation on the role assignment. The value can be AdminAdd: Administrators assign users/groups to roles;UserAdd: Users activate eligible assignments; AdminUpdate: Administrators change existing role assignmentsAdminRemove: Administrators remove users/groups from roles;UserRemove: Users deactivate active assignments;UserExtend: Users request to extend their expiring assignments;AdminExtend: Administrators extend expiring assignments.UserRenew: Users request to renew their expired assignments;AdminRenew: Administrators extend expiring assignments.' resource: $ref: '#/components/schemas/microsoft.graph.governanceResource' roleDefinition: @@ -98678,34 +98840,43 @@ components: properties: assignmentState: type: string + description: 'The state of the assignment. The value can be Eligible for eligible assignment Active - if it is directly assigned Active by administrators, or activated on an eligible assignment by the users.' endDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'For a non-permanent role assignment, this is the time when the role assignment will be expired. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true externalId: type: string + description: The external ID the resource that is used to identify the role assignment in the provider. nullable: true linkedEligibleRoleAssignmentId: type: string + description: 'If this is an active assignment and created due to activation on an eligible assignment, it represents the ID of that eligible assignment; Otherwise, the value is null.' nullable: true memberType: type: string + description: 'The type of member. The value can be: Inherited - the role assignment is inherited from a parent resource scopeGroup- the role assignment is not inherited, but comes from the membership of a group assignmentUser - the role assignment is neither inherited nor from a group assignment.' resourceId: type: string + description: Required. The ID of the resource which the role assignment is associated with. nullable: true roleDefinitionId: type: string + description: Required. The ID of the role definition which the role assignment is associated with. nullable: true startDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The start time of the role assignment. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true status: type: string subjectId: type: string + description: Required. The ID of the subject which the role assignment is associated with. nullable: true linkedEligibleRoleAssignment: $ref: '#/components/schemas/microsoft.graph.governanceRoleAssignment' @@ -98725,12 +98896,15 @@ components: properties: displayName: type: string + description: The display name of the role definition. nullable: true externalId: type: string + description: The external id of the role definition. nullable: true resourceId: type: string + description: Required. The id of the resource associated with the role definition. nullable: true templateId: type: string @@ -98751,35 +98925,44 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.governanceRuleSetting' + description: The rule settings that are evaluated when an administrator tries to add an eligible role assignment. adminMemberSettings: type: array items: $ref: '#/components/schemas/microsoft.graph.governanceRuleSetting' + description: The rule settings that are evaluated when an administrator tries to add a direct member role assignment. isDefault: type: boolean + description: Read-only. Indicate if the roleSetting is a default roleSetting nullable: true lastUpdatedBy: type: string + description: Read-only. The display name of the administrator who last updated the roleSetting. nullable: true lastUpdatedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'Read-only. The time when the role setting was last updated. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true resourceId: type: string + description: Required. The id of the resource that the role setting is associated with. nullable: true roleDefinitionId: type: string + description: Required. The id of the role definition that the role setting is associated with. nullable: true userEligibleSettings: type: array items: $ref: '#/components/schemas/microsoft.graph.governanceRuleSetting' + description: The rule settings that are evaluated when a user tries to add an eligible role assignment. The setting is not supported for now. userMemberSettings: type: array items: $ref: '#/components/schemas/microsoft.graph.governanceRuleSetting' + description: The rule settings that are evaluated when a user tries to activate his role assignment. resource: $ref: '#/components/schemas/microsoft.graph.governanceResource' roleDefinition: @@ -98808,6 +98991,7 @@ components: endDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true requestorReason: @@ -98819,6 +99003,7 @@ components: startDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true userId: @@ -98838,37 +99023,47 @@ components: properties: assignmentState: type: string + description: 'The state of the assignment. The value can be Eligible for eligible assignment Active - if it is directly assigned Active by administrators, or activated on an eligible assignment by the users.' nullable: true duration: type: string + description: The duration of a role assignment. nullable: true reason: type: string + description: The reason for the role assignment. nullable: true requestedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'Read-only. The request create time. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''.' format: date-time nullable: true roleId: type: string + description: The id of the role. nullable: true schedule: $ref: '#/components/schemas/microsoft.graph.governanceSchedule' status: type: string + description: 'Read-only.The status of the role assignment request. The value can be NotStarted,Completed,RequestedApproval,Scheduled,Approved,ApprovalDenied,ApprovalAborted,Cancelling,Cancelled,Revoked,RequestExpired.' nullable: true ticketNumber: type: string + description: The ticketNumber for the role assignment. nullable: true ticketSystem: type: string + description: The ticketSystem for the role assignment. nullable: true type: type: string + description: 'Representing the type of the operation on the role assignment. The value can be AdminAdd: Administrators add users to roles;UserAdd: Users add role assignments.' nullable: true userId: type: string + description: The id of the user. nullable: true roleInfo: $ref: '#/components/schemas/microsoft.graph.privilegedRole' @@ -98882,11 +99077,13 @@ components: properties: name: type: string + description: Role name. nullable: true assignments: type: array items: $ref: '#/components/schemas/microsoft.graph.privilegedRoleAssignment' + description: The assignments for this role. Read-only. Nullable. settings: $ref: '#/components/schemas/microsoft.graph.privilegedRoleSettings' summary: @@ -98901,49 +99098,63 @@ components: properties: additionalInformation: type: string + description: Detailed human readable information for the event. nullable: true creationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: Indicates the time when the event is created. format: date-time nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'This is only used when the requestType is ''Activate'', and it indicates the expiration time for the role activation.' format: date-time nullable: true referenceKey: type: string + description: Incident/Request ticket number during role activation. The value is presented only if the ticket number is provided during role activation. nullable: true referenceSystem: type: string + description: Incident/Request ticketing system provided during tole activation. The value is presented only if the ticket system is provided during role activation. nullable: true requestorId: type: string + description: The user id of the requestor who initiates the operation. nullable: true requestorName: type: string + description: The user name of the requestor who initiates the operation. nullable: true requestType: type: string + description: 'The request operation type. The requestType value can be: Assign (role assignment), Activate (role activation), Unassign (remove role assignment), Deactivate (role deactivation), ScanAlersNow (scan security alerts), DismissAlert (dismiss security alert), FixAlertItem (fix a security alert issue), AccessReview_Review (review an Access Review), AccessReview_Create (create an Access Review), AccessReview_Update (update an Access Review), and AccessReview_Delete (delete an Access Review).' nullable: true roleId: type: string + description: The id of the role that is associated with the operation. nullable: true roleName: type: string + description: The name of the role. nullable: true tenantId: type: string + description: The tenant (organization) id. nullable: true userId: type: string + description: The id of the user that is associated with the operation. nullable: true userMail: type: string + description: The user's email. nullable: true userName: type: string + description: The user's display name. nullable: true additionalProperties: type: object @@ -98956,18 +99167,23 @@ components: expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The UTC DateTime when the temporary privileged role assignment will be expired. For permanent role assignment, the value is null.' format: date-time nullable: true isElevated: type: boolean + description: true if the role assignment is activated. false if the role assignment is deactivated. nullable: true resultMessage: type: string + description: Result message set by the service. nullable: true roleId: type: string + description: Role identifier. In GUID string format. userId: type: string + description: User identifier. In GUID string format. roleInfo: $ref: '#/components/schemas/microsoft.graph.privilegedRole' additionalProperties: @@ -98980,41 +99196,51 @@ components: properties: approvalOnElevation: type: boolean + description: true if the approval is required when activate the role. false if the approval is not required when activate the role. nullable: true approverIds: type: array items: type: string nullable: true + description: 'List of Approval ids, if approval is required for activation.' elevationDuration: pattern: '^-?P([0-9]+D)?(T([0-9]+H)?([0-9]+M)?([0-9]+([.][0-9]+)?S)?)?$' type: string + description: The duration when the role is activated. format: duration nullable: true isMfaOnElevationConfigurable: type: boolean + description: true if mfaOnElevation is configurable. false if mfaOnElevation is not configurable. nullable: true lastGlobalAdmin: type: boolean + description: Internal used only. nullable: true maxElavationDuration: pattern: '^-?P([0-9]+D)?(T([0-9]+H)?([0-9]+M)?([0-9]+([.][0-9]+)?S)?)?$' type: string + description: Maximal duration for the activated role. format: duration nullable: true mfaOnElevation: type: boolean + description: true if MFA is required to activate the role. false if MFA is not required to activate the role. nullable: true minElevationDuration: pattern: '^-?P([0-9]+D)?(T([0-9]+H)?([0-9]+M)?([0-9]+([.][0-9]+)?S)?)?$' type: string + description: Minimal duration for the activated role. format: duration nullable: true notificationToUserOnElevation: type: boolean + description: true if send notification to the end user when the role is activated. false if do not send notification when the role is activated. nullable: true ticketingInfoOnElevation: type: boolean + description: true if the ticketing information is required when activate the role. false if the ticketing information is not required when activate the role. nullable: true additionalProperties: type: object @@ -99028,16 +99254,19 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer + description: The number of users that have the role assigned and the role is activated. format: int32 nullable: true managedCount: maximum: 2147483647 minimum: -2147483648 type: integer + description: The number of users that have the role assigned but the role is deactivated. format: int32 nullable: true mfaEnabled: type: boolean + description: true if the role activation requires MFA. false if the role activation doesn't require MFA. nullable: true status: $ref: '#/components/schemas/microsoft.graph.roleSummaryStatus' @@ -99045,6 +99274,7 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer + description: The number of users that are assigned with the role. format: int32 nullable: true additionalProperties: @@ -99057,23 +99287,29 @@ components: properties: controlId: type: string + description: 'The controlId of the control, in particular the identifier of an access review. Required on create.' controlTypeId: type: string + description: 'The programControlType identifies the type of program control - for example, a control linking to guest access reviews. Required on create.' createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The creation date and time of the program control. format: date-time displayName: type: string + description: The name of the control. nullable: true owner: $ref: '#/components/schemas/microsoft.graph.userIdentity' programId: type: string + description: The programId of the program this control is a part of. Required on create. resource: $ref: '#/components/schemas/microsoft.graph.programResource' status: type: string + description: The life cycle status of the control. nullable: true program: $ref: '#/components/schemas/microsoft.graph.program' @@ -99087,12 +99323,15 @@ components: properties: description: type: string + description: The description of the program. displayName: type: string + description: The name of the program. Required on create. controls: type: array items: $ref: '#/components/schemas/microsoft.graph.programControl' + description: Controls associated with the program. additionalProperties: type: object microsoft.graph.programControlType: @@ -99106,6 +99345,7 @@ components: nullable: true displayName: type: string + description: The name of the program control type nullable: true additionalProperties: type: object @@ -99154,25 +99394,32 @@ components: properties: accessRecommendationsEnabled: type: boolean + description: Indicates whether showing recommendations to reviewers is enabled. activityDurationInDays: maximum: 2147483647 minimum: -2147483648 type: integer + description: The number of days of user activities to show to reviewers. format: int32 autoApplyReviewResultsEnabled: type: boolean + description: 'Indicates whether the auto-apply capability, to automatically change the target object access resource, is enabled. If not enabled, a user must, after the review completes, apply the access review.' autoReviewEnabled: type: boolean + description: 'Indicates whether a decision should be set if the reviewer did not supply one. For use when auto-apply is enabled. If you don''t want to have a review decision recorded unless the reviewer makes an explicit choice, set it to false.' autoReviewSettings: $ref: '#/components/schemas/microsoft.graph.autoReviewSettings' justificationRequiredOnApproval: type: boolean + description: Indicates whether reviewers are required to provide a justification when reviewing access. mailNotificationsEnabled: type: boolean + description: Indicates whether sending mails to reviewers and the review creator is enabled. recurrenceSettings: $ref: '#/components/schemas/microsoft.graph.accessReviewRecurrenceSettings' remindersEnabled: type: boolean + description: Indicates whether sending reminder emails to reviewers is enabled. additionalProperties: type: object microsoft.graph.termsExpiration: @@ -99182,11 +99429,13 @@ components: frequency: pattern: '^-?P([0-9]+D)?(T([0-9]+H)?([0-9]+M)?([0-9]+([.][0-9]+)?S)?)?$' type: string + description: 'Represents the frequency at which the terms will expire, after its first expiration as set in startDateTime. The value is represented in ISO 8601 format for durations. For example, PT1M represents a time period of 1 month.' format: duration nullable: true startDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The DateTime when the agreement is set to expire for all users. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''.' format: date-time nullable: true additionalProperties: @@ -99233,24 +99482,30 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer + description: The number of days to allow input from reviewers. format: int32 nullable: true isEnabled: type: boolean + description: 'If true, access reviews are required for assignments from this policy.' nullable: true recurrenceType: type: string + description: 'The interval for recurrence, such as monthly or quarterly.' nullable: true reviewers: type: array items: $ref: '#/components/schemas/microsoft.graph.userSet' + description: 'If the reviewerType is Reviewers, this collection specifies the users who will be reviewers, either by ID or as members of a group, using a collection of singleUser and groupMembers.' reviewerType: type: string + description: 'Who should be asked to do the review, either Self or Reviewers.' nullable: true startDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: When the first review should start. format: date-time nullable: true additionalProperties: @@ -99261,14 +99516,17 @@ components: properties: id: type: string + description: ID of the question. nullable: true isRequired: type: boolean + description: Whether the requestor is required to supply an answer or not. nullable: true sequence: maximum: 2147483647 minimum: -2147483648 type: integer + description: Relative position of this question when displaying a list of questions to the requestor. format: int32 nullable: true text: @@ -99281,19 +99539,24 @@ components: properties: approvalMode: type: string + description: 'One of NoApproval, SingleStage or Serial. The NoApproval is used when isApprovalRequired is false.' nullable: true approvalStages: type: array items: $ref: '#/components/schemas/microsoft.graph.approvalStage' + description: 'If approval is required, the one or two elements of this collection define each of the stages of approval. An empty array if no approval is required.' isApprovalRequired: type: boolean + description: 'If false, then approval is not required for requests in this policy.' nullable: true isApprovalRequiredForExtension: type: boolean + description: 'If false, then approval is not required for a user who already has an assignment to extend their assignment.' nullable: true isRequestorJustificationRequired: type: boolean + description: Indicates whether the requestor is required to supply a justification in their request. nullable: true additionalProperties: type: object @@ -99303,13 +99566,16 @@ components: properties: acceptRequests: type: boolean + description: Indicates whether new requests are accepted on this policy. nullable: true allowedRequestors: type: array items: $ref: '#/components/schemas/microsoft.graph.userSet' + description: 'The users who are allowed to request on this policy, which can be singleUser, groupMembers, and connectedOrganizationMembers.' scopeType: type: string + description: 'Who can request. One of NoSubjects, SpecificDirectorySubjects, SpecificConnectedOrganizationSubjects, AllConfiguredConnectedOrganizationSubjects, AllExistingConnectedOrganizationSubjects, AllExistingDirectoryMemberUsers, AllExistingDirectorySubjects or AllExternalSubjects.' nullable: true additionalProperties: type: object @@ -99337,6 +99603,7 @@ components: $ref: '#/components/schemas/microsoft.graph.accessPackageQuestion' displayValue: type: string + description: The display value of the answer. Required. nullable: true additionalProperties: type: object @@ -99351,6 +99618,7 @@ components: startDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''.' format: date-time nullable: true additionalProperties: @@ -99374,20 +99642,24 @@ components: duration: pattern: '^-?P([0-9]+D)?(T([0-9]+H)?([0-9]+M)?([0-9]+([.][0-9]+)?S)?)?$' type: string + description: The duration of a role assignment. It is in format of a TimeSpan. format: duration nullable: true endDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The end time of the role assignment. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Note: if the value is null, it indicates a permanent assignment.' format: date-time nullable: true startDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The start time of the role assignment. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true type: type: string + description: The role assignment schedule type. Only Once is supported for now. nullable: true additionalProperties: type: object @@ -99415,15 +99687,19 @@ components: properties: displayName: type: string + description: The display name of the subject. nullable: true email: type: string + description: 'The email address of the user subject. If the subject is in other types, it is empty.' nullable: true principalName: type: string + description: 'The principal name of the user subject. If the subject is in other types, it is empty.' nullable: true type: type: string + description: 'The type of the subject. The value can be User, Group, and ServicePrincipal.' nullable: true additionalProperties: type: object @@ -99433,9 +99709,11 @@ components: properties: ruleIdentifier: type: string + description: 'The id of the rule. For example, ExpirationRule and MfaRule.' nullable: true setting: type: string + description: 'The settings of the rule. The value is a JSON string with a list of pairs in the format of Parameter_Name:Parameter_Value. For example, {''permanentAssignment'':false,''maximumGrantPeriodInMinutes'':129600}' nullable: true additionalProperties: type: object @@ -99462,6 +99740,7 @@ components: properties: type: type: string + description: 'Type of the resource, indicating whether it is a group or an app.' nullable: true additionalProperties: type: object @@ -99480,6 +99759,7 @@ components: properties: notReviewedResult: type: string + description: 'Possible values: Approve, Deny, or Recommendation. If Recommendation, then accessRecommendationsEnabled in the accessReviewSettings resource should also be set to true. If you want to have the system provide a decision even if the reviewer does not make a choice, set the autoReviewEnabled property in the accessReviewSettings resource to true and include an autoReviewSettings object with the notReviewedResult property. Then, when a review completes, based on the notReviewedResult property, the decision is recorded as either Approve or Deny.' nullable: true additionalProperties: type: object @@ -99491,17 +99771,21 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer + description: The duration in days for recurrence. format: int32 recurrenceCount: maximum: 2147483647 minimum: -2147483648 type: integer + description: 'The count of recurrences, if the value of recurrenceEndType is occurrences, or 0 otherwise.' format: int32 recurrenceEndType: type: string + description: 'How the recurrence ends. Possible values: never, endBy, occurrences, or recurrenceCount. If it is never, then there is no explicit end of the recurrence series. If it is endBy, then the recurrence ends at a certain date. If it is occurrences, then the series ends after recurrenceCount instances of the review have completed.' nullable: true recurrenceType: type: string + description: 'The recurrence interval. Possible vaules: onetime, weekly, monthly, quarterly, halfyearly or annual.' nullable: true additionalProperties: type: object @@ -99521,6 +99805,7 @@ components: properties: isBackup: type: boolean + description: 'For a user in an approval stage, this property indicates whether the user is a backup fallback approver.' nullable: true additionalProperties: type: object @@ -99530,11 +99815,13 @@ components: properties: defaultText: type: string + description: 'The fallback string, which is used when a requested localization is not available. Required.' nullable: true localizedTexts: type: array items: $ref: '#/components/schemas/microsoft.graph.accessPackageLocalizedText' + description: Content represented in a format for a specific locale. additionalProperties: type: object microsoft.graph.approvalStage: @@ -99545,28 +99832,34 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer + description: The number of days that a request can be pending a response before it is automatically denied. format: int32 nullable: true escalationApprovers: type: array items: $ref: '#/components/schemas/microsoft.graph.userSet' + description: 'If escalation is enabled and the primary approvers do not respond before the escalation time, the escalationApprovers are the users who will be asked to approve requests. This can be a collection of singleUser, groupMembers, requestorManager, internalSponsors and externalSponsors.' escalationTimeInMinutes: maximum: 2147483647 minimum: -2147483648 type: integer + description: 'If escalation is required, the time a request can be pending a response from a primary approver.' format: int32 nullable: true isApproverJustificationRequired: type: boolean + description: Indicates whether the approver is required to provide a justification for approving a request. nullable: true isEscalationEnabled: type: boolean + description: 'If true, then one or more escalation approvers are configured in this approval stage.' nullable: true primaryApprovers: type: array items: $ref: '#/components/schemas/microsoft.graph.userSet' + description: 'The users who will be asked to approve requests. A collection of singleUser, groupMembers, requestorManager, internalSponsors and externalSponsors.' additionalProperties: type: object microsoft.graph.accessPackageResourceAttributeDestination: @@ -99586,11 +99879,13 @@ components: duration: pattern: '^-?P([0-9]+D)?(T([0-9]+H)?([0-9]+M)?([0-9]+([.][0-9]+)?S)?)?$' type: string + description: 'The requestor''s desired duration of access. If specified in a request, endDateTime should not be present.' format: duration nullable: true endDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''.' format: date-time nullable: true type: @@ -99613,11 +99908,11 @@ components: properties: key: type: string - description: Key for the key-value pair. + description: Key. nullable: true value: type: string - description: Value for the key-value pair. + description: Value. nullable: true additionalProperties: type: object @@ -99650,9 +99945,11 @@ components: properties: languageCode: type: string + description: The ISO code for the intended language. Required. nullable: true text: type: string + description: The text in the specific language. Required. nullable: true additionalProperties: type: object @@ -99678,7 +99975,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' - description: 'A collection of the days of the week on which the event occurs. The possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' + description: 'A collection of the days of the week on which the event occurs. Possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' firstDayOfWeek: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' index: diff --git a/openApiDocs/beta/Identity.SignIns.yml b/openApiDocs/beta/Identity.SignIns.yml index 3de4fcf074c..e9dfaaf5214 100644 --- a/openApiDocs/beta/Identity.SignIns.yml +++ b/openApiDocs/beta/Identity.SignIns.yml @@ -11731,6 +11731,7 @@ components: nullable: true description: type: string + description: Not used. nullable: true displayName: type: string @@ -11770,15 +11771,19 @@ components: properties: clientId: type: string + description: The client ID for the application obtained when registering the application with the identity provider. This is a required field. nullable: true clientSecret: type: string + description: The client secret for the application obtained when registering the application with the identity provider. This is write-only. A read operation will return '****'. This is a required field. nullable: true name: type: string + description: The display name of the identity provider. nullable: true type: type: string + description: The identity provider type is a required field.For B2B scenario:GoogleFacebookFor B2C scenario:MicrosoftGoogleAmazonLinkedInFacebookGitHubTwitterWeiboQQWeChatOpenIDConnect nullable: true additionalProperties: type: object @@ -11818,6 +11823,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.bitlockerRecoveryKey' + description: The recovery keys associated with the bitlocker entity. additionalProperties: type: object microsoft.graph.dataLossPreventionPolicy: @@ -11942,14 +11948,18 @@ components: properties: color: type: string + description: 'The color that the UI should display for the label, if configured.' nullable: true description: type: string + description: The admin-defined description for the label. nullable: true isActive: type: boolean + description: Indicates whether the label is active or not. Active labels should be hidden or disabled in UI. name: type: string + description: The plaintext name of the label. nullable: true parent: $ref: '#/components/schemas/microsoft.graph.parentLabelDetails' @@ -11957,9 +11967,11 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer + description: 'The sensitivity value of the label, where lower is less sensitive.' format: int32 tooltip: type: string + description: The tooltip that should be displayed for the label in a UI. nullable: true additionalProperties: type: object @@ -11971,11 +11983,13 @@ components: $ref: '#/components/schemas/microsoft.graph.contentFormat' identifier: type: string + description: Identifier used for Azure Information Protection Analytics. nullable: true metadata: type: array items: $ref: '#/components/schemas/microsoft.graph.keyValuePair' + description: 'Existing Microsoft Information Protection metadata is passed as key/value pairs, where the key is the MSIP_Label_GUID_PropName.' state: $ref: '#/components/schemas/microsoft.graph.contentState' additionalProperties: @@ -11992,9 +12006,11 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.keyValuePair' + description: Extended properties will be parsed and returned in the standard MIP labeled metadata format as part of the label information. labelId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' type: string + description: The GUID of the label that should be applied to the information. format: uuid additionalProperties: type: object @@ -12011,15 +12027,18 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer + description: 'The confidence level, 0 to 100, of the result.' format: int32 count: maximum: 2147483647 minimum: -2147483648 type: integer + description: The number of instances of the specific information type in the input. format: int32 sensitiveTypeId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' type: string + description: The GUID of the discovered sensitive information type. format: uuid additionalProperties: type: object @@ -12029,8 +12048,10 @@ components: properties: isDowngradeJustified: type: boolean + description: Indicates whether the downgrade is or is not justified. justificationMessage: type: string + description: Message that indicates why a downgrade is justified. The message will appear in administrative logs. nullable: true additionalProperties: type: object @@ -12043,6 +12064,7 @@ components: creationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true label: @@ -12228,20 +12250,20 @@ components: nullable: true invitedUserEmailAddress: type: string - description: 'The email address of the user being invited. Required. The following special characters are not permitted in the email address:Tilde (~)Exclamation point (!)Number sign (#)Dollar sign ($)Percent (%)Circumflex (^)Ampersand (&)Asterisk (*)Parentheses (( ))Plus sign (+)Equal sign (=)Brackets ([ ])Braces ({ })Backslash (/)Slash mark (/)Pipe (/|)Semicolon (;)Colon (:)Quotation marks ('')Angle brackets (< >)Question mark (?)Comma (,)However, the following exceptions apply:A period (.) or a hyphen (-) is permitted anywhere in the user name, except at the beginning or end of the name.An underscore (_) is permitted anywhere in the user name. This includes at the beginning or end of the name.' + description: 'The email address of the user being invited. Required. The following special characters are not permitted in the email address:Tilde (~)Exclamation point (!)At sign (@)Number sign (#)Dollar sign ($)Percent (%)Circumflex (^)Ampersand (&)Asterisk (*)Parentheses (( ))Hyphen (-)Plus sign (+)Equal sign (=)Brackets ([ ])Braces ({ })Backslash (/)Slash mark (/)Pipe (`' invitedUserMessageInfo: $ref: '#/components/schemas/microsoft.graph.invitedUserMessageInfo' invitedUserType: type: string - description: 'The userType of the user being invited. By default, this is Guest. You can invite as Member if you are a company administrator.' + description: 'The userType of the user being invited. By default, this is Guest. You can invite as Member if you''re are company administrator.' nullable: true inviteRedeemUrl: type: string - description: The URL the user can use to redeem their invitation. Read-only + description: The URL the user can use to redeem their invitation. Read-only. nullable: true inviteRedirectUrl: type: string - description: The URL the user should be redirected to once the invitation is redeemed. Required. + description: The URL user should be redirected to once the invitation is redeemed. Required. resetRedemption: type: boolean nullable: true @@ -12267,30 +12289,30 @@ components: $ref: '#/components/schemas/microsoft.graph.signInActivity' accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Supports $filter.' + description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Returned only on $select. Supports $filter.' nullable: true ageGroup: type: string - description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information.' + description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' nullable: true assignedLicenses: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLicense' - description: The licenses that are assigned to the user. Not nullable. + description: The licenses that are assigned to the user. Returned only on $select. Not nullable. assignedPlans: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedPlan' - description: The plans that are assigned to the user. Read-only. Not nullable. + description: The plans that are assigned to the user. Returned only on $select. Read-only. Not nullable. businessPhones: type: array items: type: string - description: 'The telephone numbers for the user. NOTE: Although this is a string collection, only one number can be set for this property. Read-only for users synced from on-premises directory.' + description: The telephone numbers for the user. Only one number can be set for this property. Returned by default. Read-only for users synced from on-premises directory. city: type: string - description: The city in which the user is located. Supports $filter. + description: The city in which the user is located. Returned only on $select. Supports $filter. nullable: true companyName: type: string @@ -12298,25 +12320,25 @@ components: nullable: true consentProvidedForMinor: type: string - description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information.' + description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information. Returned only on $select.' nullable: true country: type: string - description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Supports $filter.' + description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Returned only on $select. Supports $filter.' nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The created date of the user object. + description: The date and time the user was created. The value cannot be modified and is automatically populated when the entity is created. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. Property is nullable. A null value indicates that an accurate creation time couldn't be determined for the user. Returned only on $select. Read-only. Supports $filter. format: date-time nullable: true creationType: type: string - description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Read-only.' + description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Returned only on $select. Read-only.' nullable: true department: type: string - description: The name for the department in which the user works. Supports $filter. + description: The name for the department in which the user works. Returned only on $select. Supports $filter. nullable: true deviceKeys: type: array @@ -12324,7 +12346,7 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceKey' displayName: type: string - description: 'The name displayed in the address book for the user. This is usually the combination of the user''s first name, middle initial and last name. This property is required when a user is created and it cannot be cleared during updates. Supports $filter and $orderby.' + description: 'The name displayed in the address book for the user. This value is usually the combination of the user''s first name, middle initial, and last name. This property is required when a user is created and it cannot be cleared during updates. Returned by default. Supports $filter and $orderby.' nullable: true employeeHireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -12352,17 +12374,17 @@ components: nullable: true faxNumber: type: string - description: The fax number of the user. + description: The fax number of the user. Returned only on $select. nullable: true givenName: type: string - description: The given name (first name) of the user. Supports $filter. + description: The given name (first name) of the user. Returned by default. Supports $filter. nullable: true identities: type: array items: $ref: '#/components/schemas/microsoft.graph.objectIdentity' - description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Supports $filter.' + description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Returned only on $select. Supports $filter.' imAddresses: type: array items: @@ -12373,157 +12395,159 @@ components: type: array items: type: string + description: Identifies the info segments assigned to the user. Returned by default. isResourceAccount: type: boolean description: Do not use – reserved for future use. nullable: true jobTitle: type: string - description: The user's job title. Supports $filter. + description: The user's job title. Returned by default. Supports $filter. nullable: true lastPasswordChangeDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The time when this Azure AD user last changed their password. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The time when this Azure AD user last changed their password. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z'' Returned only on $select.' format: date-time nullable: true legalAgeGroupClassification: type: string - description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information.' + description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' nullable: true licenseAssignmentStates: type: array items: $ref: '#/components/schemas/microsoft.graph.licenseAssignmentState' - description: State of license assignments for this user. Read-only. + description: State of license assignments for this user. Returned only on $select. Read-only. mail: type: string - description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''. Supports $filter.' + description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''. Returned by default. Supports $filter.' nullable: true mailNickname: type: string - description: The mail alias for the user. This property must be specified when a user is created. Supports $filter. + description: The mail alias for the user. This property must be specified when a user is created. Returned only on $select. Supports $filter. nullable: true mobilePhone: type: string - description: The primary cellular telephone number for the user. Read-only for users synced from on-premises directory. + description: The primary cellular telephone number for the user. Returned by default. Read-only for users synced from on-premises directory. nullable: true officeLocation: type: string - description: The office location in the user's place of business. + description: The office location in the user's place of business. Returned by default. nullable: true onPremisesDistinguishedName: type: string - description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. + description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. nullable: true onPremisesDomainName: type: string - description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only.' + description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only.' nullable: true onPremisesExtensionAttributes: $ref: '#/components/schemas/microsoft.graph.onPremisesExtensionAttributes' onPremisesImmutableId: type: string - description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Supports $filter.' + description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Returned only on $select. Supports $filter.' nullable: true onPremisesLastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Read-only.' + description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Returned only on $select. Read-only.' format: date-time nullable: true onPremisesProvisioningErrors: type: array items: $ref: '#/components/schemas/microsoft.graph.onPremisesProvisioningError' - description: Errors when using Microsoft synchronization product during provisioning. + description: Errors when using Microsoft synchronization product during provisioning. Returned only on $select. onPremisesSamAccountName: type: string - description: Contains the on-premises samAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. + description: Contains the on-premises sAMAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. nullable: true onPremisesSecurityIdentifier: type: string - description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Read-only. + description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Returned only on $select. Read-only. nullable: true onPremisesSyncEnabled: type: boolean - description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Read-only + description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Returned only on $select. Read-only. nullable: true onPremisesUserPrincipalName: type: string - description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. + description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. nullable: true otherMails: type: array items: type: string - description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com'']. Supports $filter.' + description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com''].Returned only on $select. Supports$filter.' passwordPolicies: type: string - description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.' + description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.Returned only on $select.' nullable: true passwordProfile: $ref: '#/components/schemas/microsoft.graph.passwordProfile' postalCode: type: string - description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code.' + description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Returned only on $select.' nullable: true preferredDataLocation: type: string + description: 'The preferred data location for the user. For more information, see OneDrive Online Multi-Geo. Returned only on $select.' nullable: true preferredLanguage: type: string - description: The preferred language for the user. Should follow ISO 639-1 Code; for example 'en-US'. + description: The preferred language for the user. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. nullable: true provisionedPlans: type: array items: $ref: '#/components/schemas/microsoft.graph.provisionedPlan' - description: The plans that are provisioned for the user. Read-only. Not nullable. + description: The plans that are provisioned for the user. Returned only on $select. Read-only. Not nullable. proxyAddresses: type: array items: type: string - description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Read-only, Not nullable. Supports $filter.' + description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Returned only on $select. Read-only, Not nullable. Supports $filter.' refreshTokensValidFromDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only.' + description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only. Use invalidateAllRefreshTokens to reset.' format: date-time nullable: true showInAddressList: type: boolean - description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false.' + description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false. Returned only on $select.' nullable: true signInSessionsValidFromDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Read-only. Use revokeSignInSessions to reset.' + description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only. Use revokeSignInSessions to reset.' format: date-time nullable: true state: type: string - description: The state or province in the user's address. Supports $filter. + description: The state or province in the user's address. Returned only on $select. Supports $filter. nullable: true streetAddress: type: string - description: The street address of the user's place of business. + description: The street address of the user's place of business. Returned only on $select. nullable: true surname: type: string - description: The user's surname (family name or last name). Supports $filter. + description: The user's surname (family name or last name). Returned by default. Supports $filter. nullable: true usageLocation: type: string - description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Supports $filter.' + description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Returned only on $select. Supports $filter.' nullable: true userPrincipalName: type: string - description: 'The user principal name (UPN) of the user. The UPN is an Internet-style login name for the user based on the Internet standard RFC 822. By convention, this should map to the user''s email name. The general format is alias@domain, where domain must be present in the tenant''s collection of verified domains. This property is required when a user is created. The verified domains for the tenant can be accessed from the verifiedDomains property of organization. Supports $filter and $orderby.' + description: 'The user principal name (UPN) of the user. The UPN is an Internet-style login name for the user based on the Internet standard RFC 822. By convention, this should map to the user''s email name. The general format is alias@domain, where domain must be present in the tenant''s collection of verified domains. This property is required when a user is created. The verified domains for the tenant can be accessed from the verifiedDomains property of organization. Returned by default. Supports $filter and $orderby.' nullable: true userType: type: string - description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Supports $filter.' + description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Returned only on $select. Supports $filter.' nullable: true mailboxSettings: $ref: '#/components/schemas/microsoft.graph.mailboxSettings' @@ -12535,12 +12559,12 @@ components: format: int32 aboutMe: type: string - description: A freeform text entry field for the user to describe themselves. + description: A freeform text entry field for the user to describe themselves. Returned only on $select. nullable: true birthday: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z'' Returned only on $select.' format: date-time hireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -12552,39 +12576,39 @@ components: items: type: string nullable: true - description: A list for the user to describe their interests. + description: A list for the user to describe their interests. Returned only on $select. mySite: type: string - description: The URL for the user's personal site. + description: The URL for the user's personal site. Returned only on $select. nullable: true pastProjects: type: array items: type: string nullable: true - description: A list for the user to enumerate their past projects. + description: A list for the user to enumerate their past projects. Returned only on $select. preferredName: type: string - description: The preferred name for the user. + description: The preferred name for the user. Returned only on $select. nullable: true responsibilities: type: array items: type: string nullable: true - description: A list for the user to enumerate their responsibilities. + description: A list for the user to enumerate their responsibilities. Returned only on $select. schools: type: array items: type: string nullable: true - description: A list for the user to enumerate the schools they have attended. + description: A list for the user to enumerate the schools they have attended. Returned only on $select. skills: type: array items: type: string nullable: true - description: A list for the user to enumerate their skills. + description: A list for the user to enumerate their skills. Returned only on $select. analytics: $ref: '#/components/schemas/microsoft.graph.userAnalytics' informationProtection: @@ -12614,7 +12638,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: The groups and directory roles that the user is a member of. Read-only. Nullable. + description: 'The groups, directory roles and administrative units that the user is a member of. Read-only. Nullable.' ownedDevices: type: array items: @@ -12634,6 +12658,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.scopedRoleMembership' + description: The scoped-role administrative unit memberships for this user. Read-only. Nullable. transitiveMemberOf: type: array items: @@ -12669,13 +12694,14 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The user's events. Default is to show Events under the Default Calendar. Read-only. Nullable. + description: The user's events. Default is to show events under the Default Calendar. Read-only. Nullable. inferenceClassification: $ref: '#/components/schemas/microsoft.graph.inferenceClassification' joinedGroups: type: array items: $ref: '#/components/schemas/microsoft.graph.group' + description: Read-only. Nullable. mailFolders: type: array items: @@ -12692,13 +12718,14 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.person' - description: People that are relevant to the user. Read-only. Nullable. + description: 'Read-only. The most relevant people to the user. The collection is ordered by their relevance to the user, which is determined by the user''s communication, collaboration and business relationships. A person is an aggregation of information from across mail, contacts and social networks.' photo: $ref: '#/components/schemas/microsoft.graph.profilePhoto' photos: type: array items: $ref: '#/components/schemas/microsoft.graph.profilePhoto' + description: Read-only. Nullable. drive: $ref: '#/components/schemas/microsoft.graph.drive' drives: @@ -12714,7 +12741,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the user. Read-only. Nullable. + description: The collection of open extensions defined for the user. Nullable. appConsentRequestsForApproval: type: array items: @@ -12727,14 +12754,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.accessReviewInstance' + description: Navigation property to get list of access reviews pending approval by reviewer. agreementAcceptances: type: array items: $ref: '#/components/schemas/microsoft.graph.agreementAcceptance' + description: The user's terms of use acceptance statuses. Read-only. Nullable. deviceEnrollmentConfigurations: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceEnrollmentConfiguration' + description: Get enrollment configurations targeted to the user managedDevices: type: array items: @@ -12804,6 +12834,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.team' + description: The Microsoft Teams teams that the user is a member of. Read-only. Nullable. teamwork: $ref: '#/components/schemas/microsoft.graph.userTeamwork' todo: @@ -12827,6 +12858,7 @@ components: expiryTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'Currently, the end time value is ignored, but a value is required when creating an oAuth2PermissionGrant. Required.' format: date-time nullable: true principalId: @@ -12843,6 +12875,7 @@ components: startTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'Currently, the start time value is ignored, but a value is required when creating an oAuth2PermissionGrant. Required.' format: date-time nullable: true additionalProperties: @@ -12958,9 +12991,11 @@ components: properties: description: type: string + description: Inherited property. A description of the policy. This property is not a key. Optional. Read-only. nullable: true displayName: type: string + description: Inherited property. The human-readable name of the policy. This property is not a key. Optional. Read-only. nullable: true selfServiceSignUp: $ref: '#/components/schemas/microsoft.graph.selfServiceSignUpAuthenticationFlowConfiguration' @@ -12994,9 +13029,11 @@ components: items: type: string nullable: true + description: List of features enabled for private preview on the tenant. guestUserRoleId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' type: string + description: 'Represents role templateId for the role that should be granted to guest user. Refer to List unifiedRoleDefinitions to find the list of available role templates. Currently following roles are supported: User (a0b1b346-4d3e-4e8b-98f8-753987be4970), Guest User (10dae51f-b6af-4016-8d66-8c2a99b929b3), and Restricted Guest User (2af84b1e-32c8-42b7-82bc-daa82404023b).' format: uuid nullable: true permissionGrantPolicyIdsAssignedToDefaultUserRole: @@ -13004,6 +13041,7 @@ components: items: type: string nullable: true + description: 'Indicates if user consent to apps is allowed, and if it is, which app consent policy (permissionGrantPolicy) governs the permission for users to grant consent. Values should be in the format managePermissionGrantsForSelf.{id}, where {id} is the id of a built-in or custom app consent policy. An empty list indicates user consent to apps is disabled.' additionalProperties: type: object description: Represents an Azure Active Directory object. The directoryObject type is the base type for many other directory entity types. @@ -13015,10 +13053,12 @@ components: properties: isEmailPasswordAuthenticationEnabled: type: boolean + description: The tenant admin can configure local accounts using email if the email and password authentication method is enabled. isPhoneOneTimePasswordAuthenticationEnabled: type: boolean isUserNameAuthenticationEnabled: type: boolean + description: The tenant admin can configure local accounts using username if the username and password authentication method is enabled. additionalProperties: type: object microsoft.graph.claimsMappingPolicy: @@ -13122,7 +13162,7 @@ components: items: type: string nullable: true - description: 'The list of id values for the specific permissions to match with, or a list with the single value ''all'' to match with any permission. The id of delegated permissions can be found in the oauth2PermissionScopes property of the API''s **servicePrincipal** object. The id of application permissions can be found in the appRoles property of the API''s **servicePrincipal** object. The id of resource-specific application permissions can be found in the resourceSpecificApplicationPermissions property of the API''s **servicePrincipal** object. Default is the single value ''all''.' + description: 'The list of id values for the specific permissions to match with, or a list with the single value ''all'' to match with any permission. The id of delegated permissions can be found in the publishedPermissionScopes property of the API''s **servicePrincipal** object. The id of application permissions can be found in the appRoles property of the API''s **servicePrincipal** object. The id of resource-specific application permissions can be found in the resourceSpecificApplicationPermissions property of the API''s **servicePrincipal** object. Default is the single value ''all''.' permissionType: $ref: '#/components/schemas/microsoft.graph.permissionType' resourceApplication: @@ -13211,7 +13251,7 @@ components: $ref: '#/components/schemas/microsoft.graph.riskDetail' riskEventType: type: string - description: 'The type of risk event detected. The possible values are unlikelyTravel, anonymizedIPAddress, maliciousIPAddress, unfamiliarFeatures, malwareInfectedIPAddress, suspiciousIPAddress, leakedCredentials, investigationsThreatIntelligence, genericadminConfirmedUserCompromised, mcasImpossibleTravel, mcasSuspiciousInboxManipulationRules, investigationsThreatIntelligenceSigninLinked, maliciousIPAddressValidCredentialsBlockedIP, and unknownFutureValue. If the risk detection is a premium detection, will show generic' + description: 'The type of risk event detected. The possible values are unlikelyTravel, anonymizedIPAddress, maliciousIPAddress, unfamiliarFeatures, malwareInfectedIPAddress, suspiciousIPAddress, leakedCredentials, investigationsThreatIntelligence, genericadminConfirmedUserCompromised, mcasImpossibleTravel, mcasSuspiciousInboxManipulationRules, investigationsThreatIntelligenceSigninLinked, maliciousIPAddressValidCredentialsBlockedIP, and unknownFutureValue.' nullable: true riskLevel: $ref: '#/components/schemas/microsoft.graph.riskLevel' @@ -13227,7 +13267,7 @@ components: $ref: '#/components/schemas/microsoft.graph.tokenIssuerType' userDisplayName: type: string - description: The user principal name (UPN) of the user. + description: Name of the user. nullable: true userId: type: string @@ -13247,18 +13287,18 @@ components: properties: isDeleted: type: boolean - description: 'Indicates whether the user is deleted. Possible values are: true, false' + description: 'Indicates whether the user is deleted. Possible values are: true, false.' nullable: true isProcessing: type: boolean - description: Indicates wehther a user's risky state is being processed by the backend + description: Indicates whether a user's risky state is being processed by the backend. nullable: true riskDetail: $ref: '#/components/schemas/microsoft.graph.riskDetail' riskLastUpdatedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time that the risky user was last updated. + description: The date and time that the risky user was last updated format: date-time nullable: true riskLevel: @@ -13322,6 +13362,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.trustFrameworkKey' + description: A collection of the keys. additionalProperties: type: object microsoft.graph.trustFrameworkKey: @@ -13330,55 +13371,71 @@ components: properties: d: type: string + description: RSA Key - private exponent. Field cannot be read back. nullable: true dp: type: string + description: RSA Key - first exponent. Field cannot be read back. nullable: true dq: type: string + description: RSA Key - second exponent. Field cannot be read back. nullable: true e: type: string + description: RSA Key - public exponent nullable: true exp: type: integer + description: 'This value is a NumericDate as defined in RFC 7519 (A JSON numeric value representing the number of seconds from 1970-01-01T00:00:00Z UTC until the specified UTC date/time, ignoring leap seconds.)' format: int64 nullable: true k: type: string + description: Symmetric Key for oct key type. Field cannot be read back. nullable: true kid: type: string + description: The unique identifier for the key. nullable: true kty: type: string + description: 'The ''kty'' (key type) parameter identifies the cryptographic algorithm family used with the key, The valid values are rsa, oct.' nullable: true n: type: string + description: RSA Key - modulus nullable: true nbf: type: integer + description: 'This value is a NumericDate as defined in RFC 7519 (A JSON numeric value representing the number of seconds from 1970-01-01T00:00:00Z UTC until the specified UTC date/time, ignoring leap seconds.)' format: int64 nullable: true p: type: string + description: RSA Key - first prime. Field cannot be read back. nullable: true q: type: string + description: RSA Key - second prime. Field cannot be read back. nullable: true qi: type: string + description: RSA Key - Coefficient. Field cannot be read back. nullable: true use: type: string + description: The 'use' (public key use) parameter identifies the intended use of the public key. The 'use' parameter is employed to indicate whether a public key is used for encrypting data or verifying the signature on data. Possible values are 1. 'sig' (signature) 2. 'enc' (encryption) nullable: true x5c: type: array items: type: string nullable: true + description: The 'x5c' (X.509 certificate chain) parameter contains a chain of one or more PKIX certificates RFC 5280. x5t: type: string + description: The 'x5t' (X.509 certificate SHA-1 thumbprint) parameter is a base64url-encoded SHA-1 thumbprint (a.k.a. digest) of the DER encoding of an X.509 certificate RFC 5280. nullable: true additionalProperties: type: object @@ -13433,6 +13490,7 @@ components: properties: emailAddress: type: string + description: The email address registered to this user. nullable: true additionalProperties: type: object @@ -13444,12 +13502,14 @@ components: properties: aaGuid: type: string + description: 'Authenticator Attestation GUID, an identifier that indicates the type (e.g. make and model) of the authenticator.' nullable: true attestationCertificates: type: array items: type: string nullable: true + description: The attestation certificate(s) attached to this security key. attestationLevel: $ref: '#/components/schemas/microsoft.graph.attestationLevel' createdDateTime: @@ -13460,13 +13520,16 @@ components: creationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The timestamp when this key was registered to the user. format: date-time nullable: true displayName: type: string + description: The display name of the key as given by the user. nullable: true model: type: string + description: The manufacturer-assigned model of the FIDO2 security key. nullable: true additionalProperties: type: object @@ -13517,10 +13580,12 @@ components: creationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The timestamp when this method was registered to the user. format: date-time nullable: true displayName: type: string + description: The display name of the mobile device as given by the user. nullable: true device: $ref: '#/components/schemas/microsoft.graph.device' @@ -13534,7 +13599,7 @@ components: properties: accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. Required.' + description: 'true if the account is enabled; otherwise, false. default is true.' nullable: true alternativeSecurityIds: type: array @@ -13619,7 +13684,7 @@ components: nullable: true operatingSystemVersion: type: string - description: The version of the operating system on the device. Required. + description: Operating system version of the device. Required. nullable: true physicalIds: type: array @@ -13692,6 +13757,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.command' + description: Set of commands sent to this device additionalProperties: type: object description: Represents an Azure Active Directory object. The directoryObject type is the base type for many other directory entity types. @@ -13709,10 +13775,12 @@ components: creationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The date and time when this password was last updated. This property is currently not populated. Read-only. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true password: type: string + description: 'For security, the password is always returned as null from a LIST or GET operation.' nullable: true additionalProperties: type: object @@ -13724,6 +13792,7 @@ components: properties: phoneNumber: type: string + description: 'The phone number to text or call for authentication. Phone numbers use the format ''+ x'', with extension optional. For example, +1 5555551234 or +1 5555551234x123 are valid. Numbers are rejected when creating/updating if they do not match the required format.' nullable: true phoneType: $ref: '#/components/schemas/microsoft.graph.authenticationPhoneType' @@ -13774,11 +13843,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.riskLevel' - description: 'Risk levels included in the policy. Possible values are: low, medium, high, none.' + description: 'Sign-in risk levels included in the policy. Possible values are: low, medium, high, none.' userRiskLevels: type: array items: $ref: '#/components/schemas/microsoft.graph.riskLevel' + description: 'User risk levels included in the policy. Possible values are: low, medium, high, none.' users: $ref: '#/components/schemas/microsoft.graph.conditionalAccessUsers' additionalProperties: @@ -13791,12 +13861,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.conditionalAccessGrantControl' - description: 'List of values of built-in controls required by the policy. Possible values: Block, Mfa, CompliantDevice, DomainJoinedDevice, ApprovedApplication, CompliantApplication' + description: 'List of values of built-in controls required by the policy. Possible values: block, mfa, compliantDevice, domainJoinedDevice, approvedApplication, compliantApplication, passwordChange.' customAuthenticationFactors: type: array items: type: string - description: 'List of custom controls IDs required by the policy. For more information, see Custom controls.' + description: 'List of custom controls IDs required by the policy. Learn more about custom controls here: https://docs.microsoft.com/azure/active-directory/conditional-access/controls#custom-controls-preview' operator: type: string description: 'Defines the relationship of the grant controls. Possible values: AND, OR.' @@ -13849,12 +13919,15 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The date and time when the key was originally backed up to Azure Active Directory. format: date-time deviceId: type: string + description: ID of the device the BitLocker key is originally backed up from. nullable: true key: type: string + description: The BitLocker recovery key. volumeType: $ref: '#/components/schemas/microsoft.graph.volumeType' additionalProperties: @@ -14174,10 +14247,12 @@ components: lastSignInDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The last sign-in date for a specific user. You can use this field to calculate the last time a user signed in to the directory. This field can be used to build reports, such as inactive users. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. For more information about using the value of this property, see Manage inactive user accounts in Azure AD.' format: date-time nullable: true lastSignInRequestId: type: string + description: Request ID of the last sign-in performed by this user. nullable: true additionalProperties: type: object @@ -14282,6 +14357,7 @@ components: properties: assignedByGroup: type: string + description: 'The id of the group that assigns this license. If the assignment is a direct-assigned license, this field will be Null. Read-Only.' nullable: true disabledPlans: type: array @@ -14290,16 +14366,20 @@ components: type: string format: uuid nullable: true + description: The service plans that are disabled in this assignment. Read-Only. error: type: string + description: 'License assignment failure error. If the license is assigned successfully, this field will be Null. Read-Only. Possible values: CountViolation, MutuallyExclusiveViolation, DependencyViolation, ProhibitedInUsageLocationViolation, UniquenessViolation, and Others. For more information on how to identify and resolve license assignment errors see here.' nullable: true skuId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' type: string + description: The unique identifier for the SKU. Read-Only. format: uuid nullable: true state: type: string + description: 'Indicate the current state of this assignment. Read-Only. Possible values: Active, ActiveWithError, Disabled and Error.' nullable: true additionalProperties: type: object @@ -14399,7 +14479,7 @@ components: properties: forceChangePasswordNextSignIn: type: boolean - description: true if the user must change her password on the next login; otherwise false. + description: 'If true, at next sign-in, the user must change their password. After a password change, this property will be automatically reset to false. If not set, default is false.' nullable: true forceChangePasswordNextSignInWithMfa: type: boolean @@ -14435,7 +14515,7 @@ components: properties: archiveFolder: type: string - description: Folder ID of an archive folder for the user. + description: Folder ID of an archive folder for the user. Read only. nullable: true automaticRepliesSetting: $ref: '#/components/schemas/microsoft.graph.automaticRepliesSetting' @@ -14475,6 +14555,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.activityStatistics' + description: The collection of work activities that a user spent time on during and outside of working hours. Read-only. Nullable. additionalProperties: type: object microsoft.graph.appRoleAssignment: @@ -14572,18 +14653,19 @@ components: description: 'Represent the online meeting service providers that can be used to create online meetings in this calendar. Possible values are: unknown, skypeForBusiness, skypeForConsumer, teamsForBusiness.' calendarGroupId: type: string + description: 'The calendarGroup in which to create the calendar. If the user has never explicitly set a group for the calendar, this property is null.' nullable: true canEdit: type: boolean - description: 'True if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access.' + description: 'True if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access, through an Outlook client or the corresponding calendarPermission resource. Read-only.' nullable: true canShare: type: boolean - description: 'True if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it.' + description: 'True if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it. Read-only.' nullable: true canViewPrivateItems: type: boolean - description: 'True if the user can read calendar items that have been marked private, false otherwise.' + description: 'True if the user can read calendar items that have been marked private, false otherwise. This property is set through an Outlook client or the corresponding calendarPermission resource. Read-only.' nullable: true changeKey: type: string @@ -14595,9 +14677,11 @@ components: $ref: '#/components/schemas/microsoft.graph.onlineMeetingProviderType' hexColor: type: string + description: 'The calendar color, expressed in a hex color code of three hexidecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty.' nullable: true isDefaultCalendar: type: boolean + description: 'True if this is the default calendar where new events are created by default, false otherwise.' nullable: true isRemovable: type: boolean @@ -14605,9 +14689,11 @@ components: nullable: true isShared: type: boolean + description: 'True if the user has shared the calendar with other users, false otherwise. Since only the user who created the calendar can share it, isShared and isSharedWithMe cannot be true for the same user. This property is set when sharing is initiated in an Outlook client, and can be reset when the sharing is cancelled through the client or the corresponding calendarPermission resource. Read-only.' nullable: true isSharedWithMe: type: boolean + description: 'True if the user has been shared this calendar, false otherwise. This property is always false for a calendar owner. This property is set when sharing is initiated in an Outlook client, and can be reset when the sharing is cancelled through the client or the corresponding calendarPermission resource. Read-only.' nullable: true isTallyingResponses: type: boolean @@ -14699,6 +14785,7 @@ components: items: type: string nullable: true + description: 'Contains occurrenceId property values of cancelled instances in a recurring series, if the event is the series master. Instances in a recurring series that are cancelled are called cancelledOccurences.Returned only on $select in a Get operation which specifies the id of a series master event (that is, the seriesMasterId property value).' end: $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' hasAttachments: @@ -14707,6 +14794,7 @@ components: nullable: true hideAttendees: type: boolean + description: 'When set to true, each attendee only sees themselves in the meeting request and meeting Tracking list. Default is false.' nullable: true importance: $ref: '#/components/schemas/microsoft.graph.importance' @@ -14720,6 +14808,7 @@ components: nullable: true isDraft: type: boolean + description: 'Set to true if the user has updated the meeting in Outlook but has not sent the updates to attendees. Set to false if all changes have been sent, or if the event is an appointment without any attendees.' nullable: true isOnlineMeeting: type: boolean @@ -14813,7 +14902,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: The collection of fileAttachment and itemAttachment attachments for the event. Navigation property. Read-only. Nullable. + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' calendar: $ref: '#/components/schemas/microsoft.graph.calendar' exceptionOccurrences: @@ -14824,12 +14913,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the event. Read-only. Nullable. + description: The collection of open extensions defined for the event. Nullable. instances: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The instances of the event. Navigation property. Read-only. Nullable. + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' multiValueExtendedProperties: type: array items: @@ -14858,6 +14947,7 @@ components: nullable: true wellKnownName: type: string + description: The name of the folder if the folder is a recognized folder. Currently contacts is the only recognized contacts folder. nullable: true childFolders: type: array @@ -14928,6 +15018,7 @@ components: $ref: '#/components/schemas/microsoft.graph.followupFlag' gender: type: string + description: The contact's gender. nullable: true generation: type: string @@ -15027,7 +15118,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the contact. Read-only. Nullable. + description: The collection of open extensions defined for the contact. Nullable. multiValueExtendedProperties: type: array items: @@ -15065,7 +15156,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLabel' - description: 'The list of sensitivity label pairs (label ID, label name) associated with an Microsoft 365 group. Returned only on $select. Read-only.' + description: 'The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select.' assignedLicenses: type: array items: @@ -15077,6 +15168,7 @@ components: nullable: true createdByAppId: type: string + description: App ID of the app used to create the group. Can be null for some groups. Returned by default. Read-only. Supports $filter. nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -15105,14 +15197,16 @@ components: description: 'Specifies the group type and its membership. If the collection contains Unified, the group is a Microsoft 365 group; otherwise, it''s either a security group or distribution group. For details, see groups overview.If the collection includes DynamicMembership, the group has dynamic membership; otherwise, membership is static. Returned by default. Supports $filter.' hasMembersWithLicenseErrors: type: boolean - description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true). See an example.' + description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true).' nullable: true infoCatalogs: type: array items: type: string + description: Identifies the info segments assigned to the group. Returned by default. isAssignableToRole: type: boolean + description: 'Indicates whether this group can be assigned to an Azure Active Directory role or not.This property can only be set while creating the group and is immutable. Only Global Administrator and Privileged Role Administrator roles can set this property. For more information, see Using a group to manage Azure AD role assignmentsReturned by default.' nullable: true licenseProcessingState: $ref: '#/components/schemas/microsoft.graph.licenseProcessingState' @@ -15126,6 +15220,7 @@ components: nullable: true mailNickname: type: string + description: 'The mail alias for the group, unique in the organization. This property must be specified when a group is created. These characters cannot be used in the mailNickName: @()/[]'';:.<>,SPACE. Returned by default. Supports $filter.' nullable: true mdmAppId: type: string @@ -15140,19 +15235,23 @@ components: nullable: true onPremisesDomainName: type: string + description: 'Contains the on-premises domain FQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect.Returned by default. Read-only.' nullable: true onPremisesLastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'Indicates the last time at which the group was synced with the on-premises directory.The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Returned by default. Read-only. Supports $filter.' format: date-time nullable: true onPremisesNetBiosName: type: string + description: Contains the on-premises netBios name synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect.Returned by default. Read-only. nullable: true onPremisesProvisioningErrors: type: array items: $ref: '#/components/schemas/microsoft.graph.onPremisesProvisioningError' + description: Errors when using Microsoft synchronization product during provisioning. Returned by default. onPremisesSamAccountName: type: string description: Contains the on-premises SAM account name synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect.Returned by default. Read-only. @@ -15171,13 +15270,13 @@ components: nullable: true preferredLanguage: type: string - description: The preferred language for an Microsoft 365 group. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. + description: The preferred language for a Microsoft 365 group. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. nullable: true proxyAddresses: type: array items: type: string - description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required to filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' + description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required for filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' renewedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string @@ -15204,7 +15303,7 @@ components: nullable: true theme: type: string - description: 'Specifies an Microsoft 365 group''s color theme. Possible values are Teal, Purple, Green, Blue, Pink, Orange or Red. Returned by default.' + description: 'Specifies a Microsoft 365 group''s color theme. Possible values are Teal, Purple, Green, Blue, Pink, Orange or Red. Returned by default.' nullable: true visibility: type: string @@ -15222,11 +15321,11 @@ components: nullable: true hideFromAddressLists: type: boolean - description: 'True if the group is not displayed in certain parts of the Outlook UI: the Address Book, address lists for selecting message recipients, and the Browse Groups dialog for searching groups; otherwise, false. Default value is false. Returned only on $select.' + description: 'True if the group is not displayed in certain parts of the Outlook user interface: in the Address Book, in address lists for selecting message recipients, and in the Browse Groups dialog for searching groups; false otherwise. Default value is false. Returned only on $select.' nullable: true hideFromOutlookClients: type: boolean - description: 'True if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web; otherwise, false. Default value is false. Returned only on $select.' + description: 'True if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web, false otherwise. Default value is false. Returned only on $select.' nullable: true isFavorite: type: boolean @@ -15239,19 +15338,21 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer + description: Count of conversations that have been delivered one or more new posts since the signed-in user's last visit to the group. This property is the same as unseenCount. Returned only on $select. format: int32 nullable: true unseenCount: maximum: 2147483647 minimum: -2147483648 type: integer - description: Count of conversations that have received new posts since the signed-in user last visited the group. Returned only on $select. + description: Count of conversations that have received new posts since the signed-in user last visited the group. This property is the same as unseenConversationsCount.Returned only on $select. format: int32 nullable: true unseenMessagesCount: maximum: 2147483647 minimum: -2147483648 type: integer + description: Count of new posts that have been delivered to the group's conversations since the signed-in user's last visit to the group. Returned only on $select. format: int32 nullable: true membershipRuleProcessingStatus: @@ -15269,16 +15370,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.endpoint' + description: Endpoints for the group. Read-only. Nullable. memberOf: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Groups that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' + description: 'Groups and administrative units that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' members: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Users and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups) Nullable.' + description: 'Users, contacts, and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' membersWithLicenseErrors: type: array items: @@ -15288,7 +15390,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. Limited to 100 owners. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' + description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' permissionGrants: type: array items: @@ -15297,7 +15399,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directorySetting' - description: Read-only. Nullable. + description: 'Settings that can govern this group''s behavior, like whether members can invite guest users to the group. Nullable.' transitiveMemberOf: type: array items: @@ -15327,7 +15429,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The group's calendar events. + description: The group's events. photo: $ref: '#/components/schemas/microsoft.graph.profilePhoto' photos: @@ -15393,6 +15495,10 @@ components: type: string description: The mailFolder's display name. nullable: true + isHidden: + type: boolean + description: Indicates whether the mailFolder is hidden. This property can be set only when creating the folder. Find more information in Hidden mail folders. + nullable: true parentFolderId: type: string description: The unique identifier for the mailFolder's parent mailFolder. @@ -15413,6 +15519,7 @@ components: nullable: true wellKnownName: type: string + description: 'The well-known folder name for the folder. The possible values are listed above. This property is only set for default folders created by Outlook. For other folders, this property is null.' nullable: true childFolders: type: array @@ -15460,7 +15567,7 @@ components: $ref: '#/components/schemas/microsoft.graph.itemBody' bodyPreview: type: string - description: The first 255 characters of the message body. It is in text format. + description: 'The first 255 characters of the message body. It is in text format. If the message contains instances of mention, this property would contain a concatenation of these mentions as well.' nullable: true ccRecipients: type: array @@ -15575,6 +15682,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.mention' + description: 'A collection of mentions in the message, ordered by the createdDateTime from the newest to the oldest. By default, a GET /messages does not return this property unless you apply $expand on the property.' multiValueExtendedProperties: type: array items: @@ -15638,6 +15746,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.rankedEmailAddress' + description: The person's email addresses. givenName: type: string description: The person's given name. @@ -15648,6 +15757,7 @@ components: nullable: true mailboxType: type: string + description: The type of mailbox that is represented by the person's email address. nullable: true officeLocation: type: string @@ -15659,7 +15769,7 @@ components: nullable: true personType: type: string - description: The type of person. + description: 'The type of person, for example distribution list.' nullable: true phones: type: array @@ -15679,12 +15789,14 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.personDataSource' + description: 'The sources the user data comes from, for example Directory or Outlook Contacts.' surname: type: string description: The person's surname. nullable: true title: type: string + description: The person's title. nullable: true userPrincipalName: type: string @@ -15745,10 +15857,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.itemActivityOLD' + description: The list of recent activities that took place under this drive. bundles: type: array items: $ref: '#/components/schemas/microsoft.graph.driveItem' + description: 'Collection of [bundles][bundle] (albums and multi-select-shared sets of items). Only in personal OneDrive.' following: type: array items: @@ -15821,6 +15935,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.sitePage' + description: The collection of pages in the SitePages list in this site. sites: type: array items: @@ -15886,6 +16001,7 @@ components: endDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: DateTime when review instance is scheduled to end. format: date-time nullable: true scope: @@ -15893,15 +16009,18 @@ components: startDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: DateTime when review instance is scheduled to start. May be in the future. format: date-time nullable: true status: type: string + description: 'Specifies the status of an accessReview. The typical states include Initializing, NotStarted, Starting, InProgress, Completing, Completed, AutoReviewing, and AutoReviewed. Read-only.' nullable: true decisions: type: array items: $ref: '#/components/schemas/microsoft.graph.accessReviewInstanceDecisionItem' + description: 'Each user reviewed in an accessReviewInstance has a decision item representing if their access was approved, denied, or not yet reviewed.' definition: $ref: '#/components/schemas/microsoft.graph.accessReviewScheduleDefinition' additionalProperties: @@ -15914,45 +16033,57 @@ components: properties: agreementFileId: type: string + description: ID of the agreement file accepted by the user. nullable: true agreementId: type: string + description: ID of the agreement. nullable: true deviceDisplayName: type: string + description: The display name of the device used for accepting the agreement. nullable: true deviceId: type: string + description: The unique identifier of the device used for accepting the agreement. nullable: true deviceOSType: type: string + description: The operating system used for accepting the agreement. nullable: true deviceOSVersion: type: string + description: The operating system version of the device used for accepting the agreement. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true recordedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true state: $ref: '#/components/schemas/microsoft.graph.agreementAcceptanceState' userDisplayName: type: string + description: Display name of the user when the acceptance was recorded. nullable: true userEmail: type: string + description: Email of the user when the acceptance was recorded. nullable: true userId: type: string + description: ID of the user who accepted the agreement. nullable: true userPrincipalName: type: string + description: UPN of the user when the acceptance was recorded. nullable: true additionalProperties: type: object @@ -15965,26 +16096,26 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Not yet documented + description: Created date time in UTC of the device enrollment configuration format: date-time description: type: string - description: Not yet documented + description: The description of the device enrollment configuration nullable: true displayName: type: string - description: Not yet documented + description: The display name of the device enrollment configuration nullable: true lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Not yet documented + description: Last modified date time in UTC of the device enrollment configuration format: date-time priority: maximum: 2147483647 minimum: -2147483648 type: integer - description: Not yet documented + description: Priority is used when a user exists in multiple groups that are assigned enrollment configuration. Users are subject only to the configuration with the lowest priority value. format: int32 roleScopeTagIds: type: array @@ -15996,13 +16127,13 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer - description: Not yet documented + description: The version of the device enrollment configuration format: int32 assignments: type: array items: $ref: '#/components/schemas/microsoft.graph.enrollmentConfigurationAssignment' - description: The list of group assignments for the device configuration profile. + description: The list of group assignments for the device configuration profile additionalProperties: type: object description: The Base Class of Device Enrollment Configuration @@ -16018,11 +16149,11 @@ components: nullable: true activationLockBypassCode: type: string - description: Code that allows the Activation Lock on a device to be bypassed. + description: Code that allows the Activation Lock on a device to be bypassed. This property is read-only. nullable: true androidSecurityPatchLevel: type: string - description: Android security patch level + description: Android security patch level. This property is read-only. nullable: true autopilotEnrolled: type: boolean @@ -16033,18 +16164,18 @@ components: nullable: true azureADDeviceId: type: string - description: The unique identifier for the Azure Active Directory device. Read only. + description: The unique identifier for the Azure Active Directory device. Read only. This property is read-only. nullable: true azureADRegistered: type: boolean - description: Whether the device is Azure Active Directory registered. + description: Whether the device is Azure Active Directory registered. This property is read-only. nullable: true chassisType: $ref: '#/components/schemas/microsoft.graph.chassisType' complianceGracePeriodExpirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The DateTime when device compliance grace period expires + description: The DateTime when device compliance grace period expires. This property is read-only. format: date-time complianceState: $ref: '#/components/schemas/microsoft.graph.complianceState' @@ -16058,10 +16189,10 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceActionResult' - description: List of ComplexType deviceActionResult objects. + description: List of ComplexType deviceActionResult objects. This property is read-only. deviceCategoryDisplayName: type: string - description: Device category display name + description: Device category display name. This property is read-only. nullable: true deviceEnrollmentType: $ref: '#/components/schemas/microsoft.graph.deviceEnrollmentType' @@ -16069,7 +16200,7 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceHealthAttestationState' deviceName: type: string - description: Name of the device + description: Name of the device. This property is read-only. nullable: true deviceRegistrationState: $ref: '#/components/schemas/microsoft.graph.deviceRegistrationState' @@ -16077,24 +16208,24 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceType' easActivated: type: boolean - description: Whether the device is Exchange ActiveSync activated. + description: Whether the device is Exchange ActiveSync activated. This property is read-only. easActivationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Exchange ActivationSync activation time of the device. + description: Exchange ActivationSync activation time of the device. This property is read-only. format: date-time easDeviceId: type: string - description: Exchange ActiveSync Id of the device. + description: Exchange ActiveSync Id of the device. This property is read-only. nullable: true emailAddress: type: string - description: Email(s) for the user associated with the device + description: Email(s) for the user associated with the device. This property is read-only. nullable: true enrolledDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Enrollment time of the device. + description: Enrollment time of the device. This property is read-only. format: date-time ethernetMacAddress: type: string @@ -16107,11 +16238,11 @@ components: exchangeLastSuccessfulSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Last time the device contacted Exchange. + description: Last time the device contacted Exchange. This property is read-only. format: date-time freeStorageSpaceInBytes: type: integer - description: Free Storage in Bytes + description: Free Storage in Bytes. This property is read-only. format: int64 hardwareInformation: $ref: '#/components/schemas/microsoft.graph.hardwareInformation' @@ -16121,24 +16252,24 @@ components: nullable: true imei: type: string - description: IMEI + description: IMEI. This property is read-only. nullable: true isEncrypted: type: boolean - description: Device encryption status + description: Device encryption status. This property is read-only. isSupervised: type: boolean - description: Device supervised status + description: Device supervised status. This property is read-only. jailBroken: type: string - description: whether the device is jail broken or rooted. + description: whether the device is jail broken or rooted. This property is read-only. nullable: true joinType: $ref: '#/components/schemas/microsoft.graph.joinType' lastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time that the device last completed a successful sync with Intune. + description: The date and time that the device last completed a successful sync with Intune. This property is read-only. format: date-time lostModeState: $ref: '#/components/schemas/microsoft.graph.lostModeState' @@ -16161,15 +16292,15 @@ components: $ref: '#/components/schemas/microsoft.graph.managementState' manufacturer: type: string - description: Manufacturer of the device + description: Manufacturer of the device. This property is read-only. nullable: true meid: type: string - description: MEID + description: MEID. This property is read-only. nullable: true model: type: string - description: Model of the device + description: Model of the device. This property is read-only. nullable: true notes: type: string @@ -16177,11 +16308,11 @@ components: nullable: true operatingSystem: type: string - description: 'Operating system of the device. Windows, iOS, etc.' + description: 'Operating system of the device. Windows, iOS, etc. This property is read-only.' nullable: true osVersion: type: string - description: Operating system version of the device. + description: Operating system version of the device. This property is read-only. nullable: true ownerType: $ref: '#/components/schemas/microsoft.graph.ownerType' @@ -16189,7 +16320,7 @@ components: $ref: '#/components/schemas/microsoft.graph.managedDevicePartnerReportedHealthState' phoneNumber: type: string - description: Phone number of the device + description: Phone number of the device. This property is read-only. nullable: true physicalMemoryInBytes: type: integer @@ -16204,11 +16335,11 @@ components: $ref: '#/components/schemas/microsoft.graph.managedDeviceArchitecture' remoteAssistanceSessionErrorDetails: type: string - description: An error string that identifies issues when creating Remote Assistance session objects. + description: An error string that identifies issues when creating Remote Assistance session objects. This property is read-only. nullable: true remoteAssistanceSessionUrl: type: string - description: Url that allows a Remote Assistance session to be established with the device. + description: Url that allows a Remote Assistance session to be established with the device. This property is read-only. nullable: true requireUserEnrollmentApproval: type: boolean @@ -16227,7 +16358,7 @@ components: description: List of Scope Tag IDs for this Device instance. serialNumber: type: string - description: SerialNumber + description: SerialNumber. This property is read-only. nullable: true skuFamily: type: string @@ -16237,7 +16368,7 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer - description: 'Device sku number, see also: https://docs.microsoft.com/en-us/windows/win32/api/sysinfoapi/nf-sysinfoapi-getproductinfo. Valid values 0 to 2147483647. This property is read-only.' + description: 'Device sku number, see also: https://docs.microsoft.com/windows/win32/api/sysinfoapi/nf-sysinfoapi-getproductinfo. Valid values 0 to 2147483647. This property is read-only.' format: int32 specificationVersion: type: string @@ -16245,11 +16376,11 @@ components: nullable: true subscriberCarrier: type: string - description: Subscriber Carrier + description: Subscriber Carrier. This property is read-only. nullable: true totalStorageSpaceInBytes: type: integer - description: Total Storage in Bytes + description: Total Storage in Bytes. This property is read-only. format: int64 udid: type: string @@ -16257,15 +16388,15 @@ components: nullable: true userDisplayName: type: string - description: User display name + description: User display name. This property is read-only. nullable: true userId: type: string - description: Unique Identifier for the user associated with the device + description: Unique Identifier for the user associated with the device. This property is read-only. nullable: true userPrincipalName: type: string - description: Device user principal name + description: Device user principal name. This property is read-only. nullable: true usersLoggedOn: type: array @@ -16274,7 +16405,7 @@ components: description: Indicates the last logged on users of a device. This property is read-only. wiFiMacAddress: type: string - description: Wi-Fi MAC + description: Wi-Fi MAC. This property is read-only. nullable: true windowsActiveMalwareCount: maximum: 2147483647 @@ -16353,11 +16484,11 @@ components: format: date-time deviceManufacturer: type: string - description: 'The device manufacturer for the current app registration ' + description: The device manufacturer for the current app registration nullable: true deviceModel: type: string - description: 'The device model for the current app registration ' + description: The device model for the current app registration nullable: true deviceName: type: string @@ -16545,15 +16676,18 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer + description: 'Sets how long (in seconds) this notification content will stay in each platform’s notification viewer. For example, when the notification is delivered to a Windows device, the value of this property is passed on to ToastNotification.ExpirationTime, which determines how long the toast notification will stay in the user’s Windows Action Center.' format: int32 nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'Sets a UTC expiration date and time on a user notification using ISO 8601 format (for example, midnight UTC on Jan 1, 2019 would look like this: ''2019-01-01T00:00:00Z''). When time is up, the notification is removed from the Microsoft Graph notification feed store completely and is no longer part of notification history. Max value is 30 days.' format: date-time nullable: true groupName: type: string + description: The name of the group that this notification belongs to. It is set by the developer for the purpose of grouping notifications together. nullable: true payload: $ref: '#/components/schemas/microsoft.graph.payloadTypes' @@ -16561,6 +16695,7 @@ components: $ref: '#/components/schemas/microsoft.graph.priority' targetHostName: type: string + description: 'Represents the host name of the app to which the calling service wants to post the notification, for the given user. If targeting web endpoints (see targetPolicy.platformTypes), ensure that targetHostName is the same as the name used when creating a subscription on the client side within the application JSON property.' targetPolicy: $ref: '#/components/schemas/microsoft.graph.targetPolicyEndpoints' additionalProperties: @@ -16583,6 +16718,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerPlan' + description: Read-only. Nullable. Returns the plannerPlans that the user marked as favorites. plans: type: array items: @@ -16592,11 +16728,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerPlan' + description: Read-only. Nullable. Returns the plannerPlans that have been recently viewed by the user in apps that support recent plans. tasks: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Read-only. Nullable. Returns the plannerPlans shared with the user. + description: Read-only. Nullable. Returns the plannerTasks assigned to the user. additionalProperties: type: object microsoft.graph.itemInsights: @@ -16614,8 +16751,10 @@ components: properties: contributionToContentDiscoveryAsOrganizationDisabled: type: boolean + description: 'Reflects the organization level setting controlling delegate access to the trending API. When set to true, the organization doesn''t have access to Office Delve. The relevancy of the content displayed in Microsoft 365, for example in Suggested sites in SharePoint Home and the Discover view in OneDrive for Business is affected for the whole organization. This setting is read-only and can only be changed by administrators in the SharePoint admin center.' contributionToContentDiscoveryDisabled: type: boolean + description: 'When set to true, the delegate access to the user''s trending API is disabled. When set to true, documents in the user''s Office Delve are disabled. When set to true, the relevancy of the content displayed in Microsoft 365, for example in Suggested sites in SharePoint Home and the Discover view in OneDrive for Business is affected. Users can control this setting in Office Delve.' regionalAndLanguageSettings: $ref: '#/components/schemas/microsoft.graph.regionalAndLanguageSettings' shiftPreferences: @@ -16674,74 +16813,92 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.itemAddress' + description: Represents details of addresses associated with the user. anniversaries: type: array items: $ref: '#/components/schemas/microsoft.graph.personAnniversary' + description: Represents the details of meaningful dates associated with a person. awards: type: array items: $ref: '#/components/schemas/microsoft.graph.personAward' + description: Represents the details of awards or honors associated with a person. certifications: type: array items: $ref: '#/components/schemas/microsoft.graph.personCertification' + description: Represents the details of certifications associated with a person. educationalActivities: type: array items: $ref: '#/components/schemas/microsoft.graph.educationalActivity' + description: 'Represents data that a user has supplied related to undergraduate, graduate, postgraduate or other educational activities.' emails: type: array items: $ref: '#/components/schemas/microsoft.graph.itemEmail' + description: Represents detailed information about email addresses associated with the user. interests: type: array items: $ref: '#/components/schemas/microsoft.graph.personInterest' + description: Provides detailed information about interests the user has associated with themselves in various services. languages: type: array items: $ref: '#/components/schemas/microsoft.graph.languageProficiency' + description: Represents detailed information about languages that a user has added to their profile. names: type: array items: $ref: '#/components/schemas/microsoft.graph.personName' + description: Represents the names a user has added to their profile. notes: type: array items: $ref: '#/components/schemas/microsoft.graph.personAnnotation' + description: Represents notes that a user has added to their profile. patents: type: array items: $ref: '#/components/schemas/microsoft.graph.itemPatent' + description: Represents patents that a user has added to their profile. phones: type: array items: $ref: '#/components/schemas/microsoft.graph.itemPhone' + description: Represents detailed information about phone numbers associated with a user in various services. positions: type: array items: $ref: '#/components/schemas/microsoft.graph.workPosition' + description: Represents detailed information about work positions associated with a user's profile. projects: type: array items: $ref: '#/components/schemas/microsoft.graph.projectParticipation' + description: Represents detailed information about projects associated with a user. publications: type: array items: $ref: '#/components/schemas/microsoft.graph.itemPublication' + description: Represents details of any publications a user has added to their profile. skills: type: array items: $ref: '#/components/schemas/microsoft.graph.skillProficiency' + description: Represents detailed information about skills associated with a user in various services. webAccounts: type: array items: $ref: '#/components/schemas/microsoft.graph.webAccount' + description: Represents web accounts the user has indicated they use or has added to their user profile. websites: type: array items: $ref: '#/components/schemas/microsoft.graph.personWebsite' + description: Represents detailed information about websites associated with a user in various services. additionalProperties: type: object microsoft.graph.userActivity: @@ -16837,6 +16994,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.meetingCapabilities' + description: 'The list of meeting capabilities. Possible values are: questionAndAnswer.' chatInfo: $ref: '#/components/schemas/microsoft.graph.chatInfo' creationDateTime: @@ -16861,6 +17019,7 @@ components: nullable: true externalId: type: string + description: The external ID. A custom ID. Optional. nullable: true isBroadcast: type: boolean @@ -16909,7 +17068,7 @@ components: properties: activity: type: string - description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack,Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive,InAMeeting, Offline, OffWork,OutOfOffice, PresenceUnknown,Presenting, UrgentInterruptionsOnly.' + description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive, InAMeeting, Offline, OffWork, OutOfOffice, PresenceUnknown, Presenting, UrgentInterruptionsOnly.' nullable: true availability: type: string @@ -16928,24 +17087,29 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: Date and time at which the chat was created. Read-only. format: date-time nullable: true lastUpdatedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: Date and time at which the chat was renamed or list of members were last changed. Read-only. format: date-time nullable: true topic: type: string + description: (Optional) Subject or topic for the chat. Only available for group chats. nullable: true installedApps: type: array items: $ref: '#/components/schemas/microsoft.graph.teamsAppInstallation' + description: A collection of all the apps in the chat. Nullable. members: type: array items: $ref: '#/components/schemas/microsoft.graph.conversationMember' + description: A collection of all the members in the chat. Nullable. messages: type: array items: @@ -16970,6 +17134,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: Read only. Timestamp at which the team was created. format: date-time nullable: true description: @@ -16996,6 +17161,7 @@ components: nullable: true isMembershipLimitedToOwners: type: boolean + description: 'If set to true, the team is currently in the owner-only team membership state and not accessible by other team members, such as students.' nullable: true memberSettings: $ref: '#/components/schemas/microsoft.graph.teamMemberSettings' @@ -17037,6 +17203,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.user' + description: 'The list of this team''s owners. Currently, when creating a team using application permissions, exactly one owner must be specified. When using user delegated permissions, no owner can be specified (the current user is the owner). Owner must be specified as an object ID (GUID), not a UPN.' photo: $ref: '#/components/schemas/microsoft.graph.profilePhoto' primaryChannel: @@ -17126,9 +17293,11 @@ components: properties: query: type: string + description: The query specifying what will be reviewed. See table for examples. nullable: true queryType: type: string + description: The type of query. Examples include MicrosoftGraph and ARM. nullable: true additionalProperties: type: object @@ -17138,6 +17307,7 @@ components: properties: isEnabled: type: boolean + description: Indicates whether self-service sign-up flow is enabled or disabled. The default value is false. This property is not a key. Required. additionalProperties: type: object microsoft.graph.policyBase: @@ -17187,28 +17357,37 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.accessReviewApplyAction' + description: 'Optional field. Describes the actions to take once a review is complete. There are two types that are currently supported: removeAccessApplyAction (default) and disableAndDeleteUserApplyAction. Field only needs to be specified in the case of disableAndDeleteUserApplyAction. See accessReviewApplyAction.' autoApplyDecisionsEnabled: type: boolean + description: Flag to indicate whether auto-apply feature is enabled. defaultDecision: type: string + description: 'Decision chosen if defaultDecisionEnabled is enabled. Can be one of ''Approve'', ''Deny'', or ''Recommendation''.' nullable: true defaultDecisionEnabled: type: boolean + description: Flag to indicate whether default decision is enabled/disabled when reviewers do not respond. instanceDurationInDays: maximum: 2147483647 minimum: -2147483648 type: integer + description: Duration of each recurrence of review (accessReviewInstance) in number of days. format: int32 justificationRequiredOnApproval: type: boolean + description: Flag to indicate whether reviewers are required to provide justification with their decision. mailNotificationsEnabled: type: boolean + description: Flag to indicate whether emails are enabled/disabled. recommendationsEnabled: type: boolean + description: Flag to indicate whether decision recommendations are enabled/disabled. recurrence: $ref: '#/components/schemas/microsoft.graph.patternedRecurrence' reminderNotificationsEnabled: type: boolean + description: Flag to indicate whether reminders are enabled/disabled. additionalProperties: type: object microsoft.graph.permissionType: @@ -17341,6 +17520,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.riskEventType' + description: List of risk event types. Deprecated. Use riskEventType instead. riskEventTypes: type: array items: @@ -17465,7 +17645,7 @@ components: type: array items: type: string - description: 'User actions to include. For example, urn:user:registersecurityinfo' + description: User actions to include. Supported values are urn:user:registersecurityinfo and urn:user:registerdevice additionalProperties: type: object microsoft.graph.conditionalAccessClientApplications: @@ -17501,10 +17681,12 @@ components: type: array items: type: string + description: 'States excluded from the scope of the policy. Possible values: Compliant, DomainJoined.' includeDeviceStates: type: array items: type: string + description: States in the scope of the policy. All is the only allowed value. additionalProperties: type: object microsoft.graph.conditionalAccessDeviceStates: @@ -17515,10 +17697,12 @@ components: type: array items: type: string + description: 'States excluded from the scope of the policy. Possible values: Compliant, DomainJoined.' includeStates: type: array items: type: string + description: States in the scope of the policy. All is the only allowed value. additionalProperties: type: object microsoft.graph.conditionalAccessLocations: @@ -17545,12 +17729,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.conditionalAccessDevicePlatform' - description: 'Possible values are: android, iOS, windows, windowsPhone, macOS, unknownFutureValue.' + description: 'Possible values are: android, iOS, windows, windowsPhone, macOS.' includePlatforms: type: array items: $ref: '#/components/schemas/microsoft.graph.conditionalAccessDevicePlatform' - description: 'Possible values are: android, iOS, windows, windowsPhone, macOS, all, unknownFutureValue.' + description: 'Possible values are: android, iOS, windows, windowsPhone, macOS, all.' additionalProperties: type: object microsoft.graph.conditionalAccessUsers: @@ -17837,10 +18021,13 @@ components: properties: hasGraphMailbox: type: boolean + description: Specifies if the user's primary mailbox is hosted in the cloud and is enabled for Microsoft Graph. hasLicense: type: boolean + description: Specifies if the user has a MyAnalytics license assigned. hasOptedOut: type: boolean + description: Specifies if the user opted out of MyAnalytics. additionalProperties: type: object microsoft.graph.activityStatistics: @@ -17854,17 +18041,21 @@ components: duration: pattern: '^-?P([0-9]+D)?(T([0-9]+H)?([0-9]+M)?([0-9]+([.][0-9]+)?S)?)?$' type: string + description: Total hours spent on the activity. The value is represented in ISO 8601 format for durations. format: duration endDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' type: string + description: 'Date when the activity ended, expressed in ISO 8601 format for calendar dates. For example, the property value could be ''2019-07-03'' that follows the YYYY-MM-DD format.' format: date startDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' type: string + description: 'Date when the activity started, expressed in ISO 8601 format for calendar dates. For example, the property value could be ''2019-07-04'' that follows the YYYY-MM-DD format.' format: date timeZoneUsed: type: string + description: 'The time zone that the user sets in Microsoft Outlook is used for the computation. For example, the property value could be ''Pacific Standard Time.''' nullable: true additionalProperties: type: object @@ -17878,7 +18069,7 @@ components: nullable: true provisioningStatus: type: string - description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan)''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' + description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan).''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' nullable: true servicePlanId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' @@ -17921,11 +18112,11 @@ components: properties: address: type: string - description: The email address of the person or entity. + description: The email address of an entity instance. nullable: true name: type: string - description: The display name of the person or entity. + description: The display name of an entity instance. nullable: true additionalProperties: type: object @@ -18040,10 +18231,10 @@ components: properties: dateTime: type: string - description: 'A single point of time in a combined date and time representation ({date}T{time}; for example, 2017-08-29T04:00:00.0000000).' + description: 'A single point of time in a combined date and time representation ({date}T{time}). For example, ''2019-04-16T09:00:00''.' timeZone: type: string - description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for more possible values.' + description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for possible values.' nullable: true additionalProperties: type: object @@ -18188,7 +18379,7 @@ components: nullable: true name: type: string - description: The attachment's file name. + description: The display name of the attachment. This does not need to be the actual file name. nullable: true size: maximum: 2147483647 @@ -18206,6 +18397,7 @@ components: properties: otherLabel: type: string + description: 'To specify a custom type of email address, set type to other, and assign otherLabel to a custom string. For example, you may use a specific email address for your volunteer activities. Set type to other, and set otherLabel to a custom string such as Volunteer work.' nullable: true type: $ref: '#/components/schemas/microsoft.graph.emailType' @@ -18255,6 +18447,7 @@ components: nullable: true postOfficeBox: type: string + description: The post office box number. nullable: true state: type: string @@ -18402,14 +18595,17 @@ components: properties: displayName: type: string + description: 'Display name of this group of settings, which comes from the associated template. Read-only.' nullable: true templateId: type: string + description: Unique identifier for the template used to create this group of settings. Read-only. nullable: true values: type: array items: $ref: '#/components/schemas/microsoft.graph.settingValue' + description: Collection of name value pairs. Must contain and set all the settings defined in the template. additionalProperties: type: object microsoft.graph.conversation: @@ -18600,6 +18796,7 @@ components: properties: isMentioned: type: boolean + description: True if the signed-in user is mentioned in the parent resource instance. Read-only. Supports filter. nullable: true additionalProperties: type: object @@ -18611,28 +18808,34 @@ components: properties: application: type: string + description: The name of the application where the mention is created. Optional. Not used and defaulted as null for message. nullable: true clientReference: type: string + description: A unique identifier that represents a parent of the resource instance. Optional. Not used and defaulted as null for message. nullable: true createdBy: $ref: '#/components/schemas/microsoft.graph.emailAddress' createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The date and time that the mention is created on the client. format: date-time nullable: true deepLink: type: string + description: A deep web link to the context of the mention in the resource instance. Optional. Not used and defaulted as null for message. nullable: true mentioned: $ref: '#/components/schemas/microsoft.graph.emailAddress' mentionText: type: string + description: 'Optional. Not used and defaulted as null for message. To get the mentions in a message, see the bodyPreview property of the message instead.' nullable: true serverCreatedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The date and time that the mention is created on the server. Optional. Not used and defaulted as null for message. format: date-time nullable: true additionalProperties: @@ -18659,30 +18862,37 @@ components: properties: changeKey: type: string + description: The version of the task folder. nullable: true isDefaultFolder: type: boolean + description: True if the folder is the default task folder. nullable: true name: type: string + description: The name of the task folder. nullable: true parentGroupKey: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' type: string + description: The unique GUID identifier for the task folder's parent group. format: uuid nullable: true multiValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.multiValueLegacyExtendedProperty' + description: The collection of multi-value extended properties defined for the task folder. Read-only. Nullable. singleValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.singleValueLegacyExtendedProperty' + description: The collection of single-value extended properties defined for the task folder. Read-only. Nullable. tasks: type: array items: $ref: '#/components/schemas/microsoft.graph.outlookTask' + description: The tasks in this task folder. Read-only. Nullable. additionalProperties: type: object microsoft.graph.outlookTaskGroup: @@ -18693,22 +18903,27 @@ components: properties: changeKey: type: string + description: The version of the task group. nullable: true groupKey: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' type: string + description: The unique GUID identifier for the task group. format: uuid nullable: true isDefaultGroup: type: boolean + description: True if the task group is the default task group. nullable: true name: type: string + description: The name of the task group. nullable: true taskFolders: type: array items: $ref: '#/components/schemas/microsoft.graph.outlookTaskFolder' + description: The collection of task folders in the task group. Read-only. Nullable. additionalProperties: type: object microsoft.graph.outlookTask: @@ -18719,6 +18934,7 @@ components: properties: assignedTo: type: string + description: The name of the person who has been assigned the task in Outlook. Read-only. nullable: true body: $ref: '#/components/schemas/microsoft.graph.itemBody' @@ -18728,6 +18944,7 @@ components: $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' hasAttachments: type: boolean + description: Set to true if the task has attachments. nullable: true importance: $ref: '#/components/schemas/microsoft.graph.importance' @@ -18757,14 +18974,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' + description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the task. Read-only. Nullable.' multiValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.multiValueLegacyExtendedProperty' + description: The collection of multi-value extended properties defined for the task. Read-only. Nullable. singleValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.singleValueLegacyExtendedProperty' + description: The collection of single-value extended properties defined for the task. Read-only. Nullable. additionalProperties: type: object microsoft.graph.rankedEmailAddress: @@ -18773,9 +18993,11 @@ components: properties: address: type: string + description: The email address. nullable: true rank: type: number + description: 'The rank of the email address. A rank is used as a sort key, in relation to the other returned results. A higher rank value corresponds to a more relevant result. Relevance is determined by communication, collaboration, and business relationship signals.' format: double nullable: true additionalProperties: @@ -18786,6 +19008,7 @@ components: properties: type: type: string + description: The type of data source. nullable: true additionalProperties: type: object @@ -19042,6 +19265,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.itemActivityOLD' + description: The recent activities that took place within this list. columns: type: array items: @@ -19307,30 +19531,37 @@ components: properties: accessReviewId: type: string + description: The identifier of the accessReviewInstance parent. appliedBy: $ref: '#/components/schemas/microsoft.graph.userIdentity' appliedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The DateTime when the approval decision was applied. format: date-time nullable: true applyResult: type: string + description: 'The result of applying the decision. Possible values: NotApplied, Success, Failed, NotFound, or NotSupported.' nullable: true decision: type: string + description: 'Result of the review. Possible values: Approve, Deny, NotReviewed, or DontKnow.' nullable: true justification: type: string + description: The review decision justification. nullable: true recommendation: type: string + description: 'A system-generated recommendation for the approval decision. Possible values: Approve, Deny, or NotAvailable.' nullable: true reviewedBy: $ref: '#/components/schemas/microsoft.graph.userIdentity' reviewedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The DateTime when the review occurred. format: date-time nullable: true target: @@ -19347,44 +19578,53 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.accessReviewReviewerScope' + description: 'This collection of reviewer scopes is used to define the list of fallback reviewers. These fallback reviewers will be notified to take action if no users are found from the list of reviewers specified. This could occur when either the group owner is specified as the reviewer but the group owner does not exist, or manager is specified as reviewer but a user''s manager does not exist. See accessReviewReviewerScope.' createdBy: $ref: '#/components/schemas/microsoft.graph.userIdentity' createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: DateTime when review series was created. format: date-time nullable: true descriptionForAdmins: type: string + description: Description provided by review creators to provide more context of the review to admins. nullable: true descriptionForReviewers: type: string + description: Description provided by review creators to provide more context of the review to reviewers. Reviewers will see this description in the email sent to them requesting their review. nullable: true displayName: type: string + description: Name of access review series. Required on create. nullable: true instanceEnumerationScope: $ref: '#/components/schemas/microsoft.graph.accessReviewScope' lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: DateTime when review series was last modified. format: date-time nullable: true reviewers: type: array items: $ref: '#/components/schemas/microsoft.graph.accessReviewReviewerScope' + description: This collection of access review scopes is used to define who are the reviewers. See accessReviewReviewerScope. Required on create. scope: $ref: '#/components/schemas/microsoft.graph.accessReviewScope' settings: $ref: '#/components/schemas/microsoft.graph.accessReviewScheduleSettings' status: type: string + description: 'This read-only field specifies the status of an accessReview. The typical states include Initializing, NotStarted, Starting, InProgress, Completing, Completed, AutoReviewing, and AutoReviewed.' nullable: true instances: type: array items: $ref: '#/components/schemas/microsoft.graph.accessReviewInstance' + description: 'Set of access reviews instances for this access review series. Access reviews that do not recur will only have one instance; otherwise, there will be an instance for each recurrence.' additionalProperties: type: object microsoft.graph.agreementAcceptanceState: @@ -19756,17 +19996,17 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer - description: The number of charge cycles the device???s current battery has gone through. Valid values 0 to 2147483647 + description: The number of charge cycles the device’s current battery has gone through. Valid values 0 to 2147483647 format: int32 batteryHealthPercentage: maximum: 2147483647 minimum: -2147483648 type: integer - description: The device???s current battery???s health percentage. Valid values 0 to 100 + description: The device’s current battery’s health percentage. Valid values 0 to 100 format: int32 batterySerialNumber: type: string - description: The serial number of the device???s current battery + description: The serial number of the device’s current battery nullable: true cellularTechnology: type: string @@ -19774,7 +20014,7 @@ components: nullable: true deviceFullQualifiedDomainName: type: string - description: 'Returns the fully qualified domain name of the device (if any). If the device is not domain-joined, it returns an empty string. ' + description: 'Returns the fully qualified domain name of the device (if any). If the device is not domain-joined, it returns an empty string.' nullable: true deviceGuardLocalSystemAuthorityCredentialGuardState: $ref: '#/components/schemas/microsoft.graph.deviceGuardLocalSystemAuthorityCredentialGuardState' @@ -20406,9 +20646,11 @@ components: properties: context: type: string + description: Not yet documented nullable: true failure: type: string + description: Not yet documented nullable: true failureDetails: type: string @@ -20485,7 +20727,7 @@ components: items: type: string nullable: true - description: 'List of log folders. ' + description: List of log folders. errorMessage: type: string description: Error message if any during the upload process @@ -20501,6 +20743,7 @@ components: properties: rawContent: type: string + description: 'The notification content of a raw user notification that will be delivered to and consumed by the app client on all supported platforms (Windows, iOS, Android or WebPush) receiving this notification. At least one of Payload.RawContent or Payload.VisualContent needs to be valid for a POST Notification request.' nullable: true visualContent: $ref: '#/components/schemas/microsoft.graph.visualProperties' @@ -20522,6 +20765,7 @@ components: items: type: string nullable: true + description: 'Use to filter the notification distribution to a specific platform or platforms. Valid values are Windows, iOS, Android and WebPush. By default, all push endpoint types (Windows, iOS, Android and WebPush) are enabled.' additionalProperties: type: object microsoft.graph.plannerDelta: @@ -20661,6 +20905,7 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer + description: 'Priority of the task. Valid range of values is between 0 and 10 (inclusive), with increasing value being lower priority (0 has the highest priority and 10 has the lowest priority). Currently, Planner interprets values 0 and 1 as ''urgent'', 2 and 3 and 4 as ''important'', 5, 6, and 7 as ''medium'', and 8, 9, and 10 as ''low''. Currently, Planner sets the value 1 for ''urgent'', 3 for ''important'', 5 for ''medium'', and 9 for ''low''.' format: int32 nullable: true referenceCount: @@ -20699,17 +20944,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.sharedInsight' - description: 'Calculated relationship identifying documents shared with or by the user. This includes URLs, file attachments, and reference attachments to OneDrive for Business and SharePoint files found in Outlook messages and meetings. This also includes URLs and reference attachments to Teams conversations. Ordered by recency of share.' + description: Access this property from the derived type itemInsights. trending: type: array items: $ref: '#/components/schemas/microsoft.graph.trending' - description: 'Calculated relationship identifying documents trending around a user. Trending documents are calculated based on activity of the user''s closest network of people and include files stored in OneDrive for Business and SharePoint. Trending insights help the user to discover potentially useful content that the user has access to, but has never viewed before.' + description: Access this property from the derived type itemInsights. used: type: array items: $ref: '#/components/schemas/microsoft.graph.usedInsight' - description: 'Calculated relationship identifying the latest documents viewed or modified by a user, including OneDrive for Business and SharePoint documents, ranked by recency of use.' + description: Access this property from the derived type itemInsights. additionalProperties: type: object microsoft.graph.regionalAndLanguageSettings: @@ -20722,6 +20967,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.localeInfo' + description: Prioritized list of languages the user reads and authors in.Returned by default. Not nullable. defaultDisplayLanguage: $ref: '#/components/schemas/microsoft.graph.localeInfo' defaultRegionalFormat: @@ -20945,12 +21191,15 @@ components: properties: ageGroup: type: string + description: 'Shows the age group of user. Allowed values null, minor, notAdult and adult are generated by the directory and cannot be changed.' countryCode: type: string + description: Contains the two-character country code associated with the users account. preferredLanguageTag: $ref: '#/components/schemas/microsoft.graph.localeInfo' userPrincipalName: type: string + description: The user principal name (UPN) of the user associated with the account. additionalProperties: type: object microsoft.graph.itemAddress: @@ -20963,6 +21212,7 @@ components: $ref: '#/components/schemas/microsoft.graph.physicalAddress' displayName: type: string + description: Friendly name the user has assigned to this address. nullable: true geoCoordinates: $ref: '#/components/schemas/microsoft.graph.geoCoordinates' @@ -20977,6 +21227,7 @@ components: date: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' type: string + description: Contains the date associated with the anniversary type. format: date nullable: true type: @@ -20991,22 +21242,28 @@ components: properties: description: type: string + description: Descpription of the award or honor. nullable: true displayName: type: string + description: Name of the award or honor. issuedDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' type: string + description: The date that the award or honor was granted. format: date nullable: true issuingAuthority: type: string + description: Authority which granted the award or honor. nullable: true thumbnailUrl: type: string + description: URL referencing a thumbnail of the award or honor. nullable: true webUrl: type: string + description: URL referencing the award or honor. nullable: true additionalProperties: type: object @@ -21018,38 +21275,48 @@ components: properties: certificationId: type: string + description: The referenceable identifier for the certification. nullable: true description: type: string + description: Description of the certification. nullable: true displayName: type: string + description: Title of the certification. endDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' type: string + description: The date that the certification expires. format: date nullable: true issuedDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' type: string + description: The date that the certification was issued. format: date nullable: true issuingAuthority: type: string + description: Authority which granted the certification. nullable: true issuingCompany: type: string + description: Company which granted the certification. nullable: true startDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' type: string + description: The date that the certification became valid. format: date nullable: true thumbnailUrl: type: string + description: URL referencing a thumbnail of the certification. nullable: true webUrl: type: string + description: URL referencing the certification. nullable: true additionalProperties: type: object @@ -21062,11 +21329,13 @@ components: completionMonthYear: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' type: string + description: The month and year the user graduated or completed the activity. format: date nullable: true endMonthYear: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' type: string + description: The month and year the user completed the educational activity referenced. format: date nullable: true institution: @@ -21076,6 +21345,7 @@ components: startMonthYear: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' type: string + description: The month and year the user commenced the activity referenced. format: date nullable: true additionalProperties: @@ -21088,8 +21358,10 @@ components: properties: address: type: string + description: The email address itself. displayName: type: string + description: The name or label a user has associated with a particular email address. nullable: true type: $ref: '#/components/schemas/microsoft.graph.emailType' @@ -21106,18 +21378,23 @@ components: items: type: string nullable: true + description: 'Contains categories a user has associated with the interest (for example, personal, recipies).' collaborationTags: type: array items: type: string nullable: true + description: 'Contains experience scenario tags a user has associated with the interest. Allowed values in the collection are: askMeAbout, ableToMentor, wantsToLearn, wantsToImprove.' description: type: string + description: Contains a description of the interest. nullable: true displayName: type: string + description: Contains a friendly name for the interest. webUrl: type: string + description: Contains a link to a web page or resource about the interest. nullable: true additionalProperties: type: object @@ -21129,6 +21406,7 @@ components: properties: displayName: type: string + description: Contains the long-form name for the language. proficiency: $ref: '#/components/schemas/microsoft.graph.languageProficiencyLevel' reading: @@ -21137,6 +21415,7 @@ components: $ref: '#/components/schemas/microsoft.graph.languageProficiencyLevel' tag: type: string + description: 'Contains the four-character BCP47 name for the language (en-US, no-NB, en-AU).' written: $ref: '#/components/schemas/microsoft.graph.languageProficiencyLevel' additionalProperties: @@ -21149,32 +21428,42 @@ components: properties: displayName: type: string + description: Provides an ordered rendering of firstName and lastName depending on the locale of the user or their device. first: type: string + description: First name of the user. initials: type: string + description: Initials of the user. nullable: true languageTag: type: string + description: 'Contains the name for the language (en-US, no-NB, en-AU) following IETF BCP47 format.' nullable: true last: type: string + description: Last name of the user. maiden: type: string + description: Maiden name of the user. nullable: true middle: type: string + description: Middle name of the user. nullable: true nickname: type: string + description: Nickname of the user. nullable: true pronunciation: $ref: '#/components/schemas/microsoft.graph.yomiPersonName' suffix: type: string + description: 'Designators used after the users name (eg: PhD.)' nullable: true title: type: string + description: 'Honorifics used to prefix a users name (eg: Dr, Sir, Madam, Mrs.)' nullable: true additionalProperties: type: object @@ -21188,6 +21477,7 @@ components: $ref: '#/components/schemas/microsoft.graph.itemBody' displayName: type: string + description: Contains a friendly name for the note. nullable: true additionalProperties: type: object @@ -21199,25 +21489,32 @@ components: properties: description: type: string + description: Descpription of the patent or filing. nullable: true displayName: type: string + description: Title of the patent or filing. isPending: type: boolean + description: Indicates the patent is pending. nullable: true issuedDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' type: string + description: The date that the patent was granted. format: date nullable: true issuingAuthority: type: string + description: Authority which granted the patent. nullable: true number: type: string + description: The patent number. nullable: true webUrl: type: string + description: URL referencing the patent or filing. nullable: true additionalProperties: type: object @@ -21229,9 +21526,11 @@ components: properties: displayName: type: string + description: Friendly name the user has assigned this phone number. nullable: true number: type: string + description: Phone number provided by the user. type: $ref: '#/components/schemas/microsoft.graph.phoneType' additionalProperties: @@ -21247,14 +21546,17 @@ components: items: type: string nullable: true + description: Categories that the user has associated with this position. colleagues: type: array items: $ref: '#/components/schemas/microsoft.graph.relatedPerson' + description: Colleagues that are associated with this position. detail: $ref: '#/components/schemas/microsoft.graph.positionDetail' isCurrent: type: boolean + description: Denotes whether or not the position is current. nullable: true manager: $ref: '#/components/schemas/microsoft.graph.relatedPerson' @@ -21271,6 +21573,7 @@ components: items: type: string nullable: true + description: 'Contains categories a user has associated with the project (for example, digital transformation, oil rig).' client: $ref: '#/components/schemas/microsoft.graph.companyDetail' collaborationTags: @@ -21278,18 +21581,22 @@ components: items: type: string nullable: true + description: 'Contains experience scenario tags a user has associated with the interest. Allowed values in the collection are: askMeAbout, ableToMentor, wantsToLearn, wantsToImprove.' colleagues: type: array items: $ref: '#/components/schemas/microsoft.graph.relatedPerson' + description: Lists people that also worked on the project. detail: $ref: '#/components/schemas/microsoft.graph.positionDetail' displayName: type: string + description: Contains a friendly name for the project. sponsors: type: array items: $ref: '#/components/schemas/microsoft.graph.relatedPerson' + description: The Person or people who sponsored the project. additionalProperties: type: object microsoft.graph.itemPublication: @@ -21300,22 +21607,28 @@ components: properties: description: type: string + description: Description of the publication. nullable: true displayName: type: string + description: Title of the publication. publishedDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' type: string + description: The date that the publication was published. format: date nullable: true publisher: type: string + description: Publication or publisher for the publication. nullable: true thumbnailUrl: type: string + description: URL referencing a thumbnail of the publication. nullable: true webUrl: type: string + description: URL referencing the publication. nullable: true additionalProperties: type: object @@ -21330,17 +21643,21 @@ components: items: type: string nullable: true + description: 'Contains categories a user has associated with the skill (for example, personal, professional, hobby).' collaborationTags: type: array items: type: string nullable: true + description: 'Contains experience scenario tags a user has associated with the interest. Allowed values in the collection are: askMeAbout, ableToMentor, wantsToLearn, wantsToImprove.' displayName: type: string + description: Contains a friendly name for the skill. proficiency: $ref: '#/components/schemas/microsoft.graph.skillProficiencyLevel' webUrl: type: string + description: Contains a link to an information source about the skill. nullable: true additionalProperties: type: object @@ -21352,16 +21669,20 @@ components: properties: description: type: string + description: Contains the description the user has provided for the account on the service being referenced. nullable: true service: $ref: '#/components/schemas/microsoft.graph.serviceInformation' statusMessage: type: string + description: Contains a status message from the cloud service if provided or synchronized. nullable: true userId: type: string + description: The user name displayed for the webaccount. webUrl: type: string + description: Contains a link to the user's profile on the cloud service if one exists. nullable: true additionalProperties: type: object @@ -21376,13 +21697,17 @@ components: items: type: string nullable: true + description: 'Contains categories a user has associated with the website (for example, personal, recipes).' description: type: string + description: Contains a description of the website. nullable: true displayName: type: string + description: Contains a friendly name for the website. webUrl: type: string + description: Contains a link to the website itself. additionalProperties: type: object microsoft.graph.Json: @@ -21543,7 +21868,7 @@ components: properties: messageId: type: string - description: The unique identifier of a message in a Microsoft Teams channel. + description: The unique identifier for a message in a Microsoft Teams channel. nullable: true replyChainMessageId: type: string @@ -21579,12 +21904,14 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.meetingParticipantInfo' + description: For broadcast meeting only. organizer: $ref: '#/components/schemas/microsoft.graph.meetingParticipantInfo' producers: type: array items: $ref: '#/components/schemas/microsoft.graph.meetingParticipantInfo' + description: For broadcast meeting only. additionalProperties: type: object microsoft.graph.chatType: @@ -21623,6 +21950,12 @@ components: type: string nullable: true description: The roles for that user. + visibleHistoryStartDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The timestamp denoting how far back a conversation's history is shared with the conversation member. This property is settable only for members of a chat. + format: date-time + nullable: true additionalProperties: type: object microsoft.graph.chatMessage: @@ -21666,13 +21999,13 @@ components: lastEditedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Read only. Timestamp when edits to the chat message were made. Triggers an 'Edited' flag in the Microsoft Teams UI. If no edits are made the value is null. + description: Read only. Timestamp when edits to the chat message were made. Triggers an 'Edited' flag in the Teams UI. If no edits are made the value is null. format: date-time nullable: true lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Read only. Timestamp when the chat message is created (initial setting) or edited, including when a reaction is added or removed.' + description: 'Read only. Timestamp when the chat message is created (initial setting) or modified, including when a reaction is added or removed.' format: date-time nullable: true locale: @@ -21691,9 +22024,10 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.chatMessageReaction' + description: 'Reactions for this chat message (for example, Like).' replyToId: type: string - description: Read-only. Id of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels not chats) + description: 'Read-only. ID of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels, not chats.)' nullable: true subject: type: string @@ -21733,6 +22067,7 @@ components: nullable: true sortOrderIndex: type: string + description: Index of the order used for sorting tabs. nullable: true teamsAppId: type: string @@ -21751,6 +22086,7 @@ components: properties: showInTeamsSearchAndSuggestions: type: boolean + description: 'If set to true, the team is visible via search and suggestions from the Teams client.' nullable: true additionalProperties: type: object @@ -21802,7 +22138,7 @@ components: nullable: true allowCreateUpdateChannels: type: boolean - description: 'If set to true, members can add and update channels.' + description: 'If set to true, members can add and update any channels.' nullable: true allowCreateUpdateRemoveConnectors: type: boolean @@ -22112,12 +22448,12 @@ components: nullable: true latitude: type: number - description: 'Optional. The latitude, in decimal, for the item. Read-only.' + description: 'Optional. The latitude, in decimal, for the item. Writable on OneDrive Personal.' format: double nullable: true longitude: type: number - description: 'Optional. The longitude, in decimal, for the item. Read-only.' + description: 'Optional. The longitude, in decimal, for the item. Writable on OneDrive Personal.' format: double nullable: true additionalProperties: @@ -22479,7 +22815,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' - description: 'A collection of the days of the week on which the event occurs. The possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' + description: 'A collection of the days of the week on which the event occurs. Possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' firstDayOfWeek: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' index: @@ -22602,7 +22938,7 @@ components: properties: name: type: string - description: Name of the setting (as defined by the groupSettingTemplate). + description: Name of the setting (as defined by the directorySettingTemplate). nullable: true value: type: string @@ -22649,7 +22985,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: Read-only. Nullable. + description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the post. Read-only. Nullable.' extensions: type: array items: @@ -22719,7 +23055,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.recipient' - description: The email addresses to which a message should be redirected. + description: The email address to which a message should be redirected. stopProcessingRules: type: boolean description: Indicates whether subsequent rules should be evaluated. @@ -22931,6 +23267,7 @@ components: $ref: '#/components/schemas/microsoft.graph.sharepointIds' siteId: type: string + description: 'For OneDrive for Business and SharePoint, this property represents the ID of the site that contains the parent document library of the driveItem resource. The value is the same as the id property of that [site][] resource. It is an opaque string that consists of three identifiers of the site. For OneDrive, this property is not populated.' nullable: true additionalProperties: type: object @@ -22940,7 +23277,7 @@ components: properties: upgradeAvailable: type: boolean - description: Indicates whether there are higher storage quota plans available. Read-only. + description: Indicates if there are higher storage quota plans available. Read-only. nullable: true additionalProperties: type: object @@ -23118,6 +23455,7 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer + description: Number of children contained immediately within this container. format: int32 nullable: true additionalProperties: @@ -23263,7 +23601,7 @@ components: takenDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Represents the date and time the photo was taken. Read-only. + description: The date and time the photo was taken in UTC time. Read-only. format: date-time nullable: true additionalProperties: @@ -23474,7 +23812,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.workbookOperation' - description: 'The status of workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only.' + description: 'The status of Workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only. Nullable.' tables: type: array items: @@ -23524,7 +23862,7 @@ components: description: 'The type of permission, e.g. read. See below for the full list of roles. Read-only.' shareId: type: string - description: A unique token that can be used to access this shared item via the **shares** API. Read-only. + description: 'A unique token that can be used to access this shared item via the [shares API][]. Read-only.' nullable: true additionalProperties: type: object @@ -23540,14 +23878,14 @@ components: nullable: true changeType: type: string - description: 'Required. Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list.Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' + description: 'Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list. Required. Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' clientState: type: string - description: Optional. Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 128 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. + description: Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 255 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. Optional. nullable: true creatorId: type: string - description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the id of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the id of the service principal corresponding to the app. Read-only.' + description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the ID of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the ID of the service principal corresponding to the app. Read-only.' nullable: true encryptionCertificate: type: string @@ -23555,12 +23893,12 @@ components: nullable: true encryptionCertificateId: type: string - description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. + description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. Required when includeResourceData is true. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Required. Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time.' + description: 'Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time. Required.' format: date-time includeProperties: type: boolean @@ -23582,10 +23920,10 @@ components: nullable: true notificationUrl: type: string - description: Required. The URL of the endpoint that will receive the change notifications. This URL must make use of the HTTPS protocol. + description: The URL of the endpoint that receives the change notifications. This URL must make use of the HTTPS protocol. Required. resource: type: string - description: Required. Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/v1.0/). See the possible resource path values for each supported resource. + description: Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/beta/). See the possible resource path values for each supported resource. Required. additionalProperties: type: object microsoft.graph.thumbnailSet: @@ -23612,7 +23950,6 @@ components: properties: content: type: string - description: The content stream for this version of the item. format: base64url nullable: true size: @@ -23918,6 +24255,7 @@ components: $ref: '#/components/schemas/microsoft.graph.sitePageData' type: type: string + description: A unique identifier specifying the webPart type. Read-only. nullable: true additionalProperties: type: object @@ -23960,6 +24298,7 @@ components: properties: queryRoot: type: string + description: 'In the scenario where reviewers need to be specified dynamically, this property is used to indicate the relative source of the query. This property is only required if a relative query (i.e., ./manager) is specified.' nullable: true additionalProperties: type: object @@ -24400,6 +24739,7 @@ components: nullable: true text: type: string + description: Not yet documented nullable: true additionalProperties: type: object @@ -24456,9 +24796,11 @@ components: properties: body: type: string + description: The body of a visual user notification. Body is optional. nullable: true title: type: string + description: The title of a visual user notification. This field is required for visual notification payloads. nullable: true additionalProperties: type: object @@ -24647,24 +24989,31 @@ components: properties: calendar: type: string + description: 'The calendar to use, e.g., Gregorian Calendar.Returned by default.' nullable: true firstDayOfWeek: type: string + description: 'The first day of the week to use, e.g., Sunday.Returned by default.' nullable: true longDateFormat: type: string + description: The long date time format to be used for displaying dates.Returned by default. nullable: true longTimeFormat: type: string + description: The long time format to be used for displaying time.Returned by default. nullable: true shortDateFormat: type: string + description: The short date time format to be used for displaying dates.Returned by default. nullable: true shortTimeFormat: type: string + description: The short time format to be used for displaying time.Returned by default. nullable: true timeZone: type: string + description: The timezone to be used for displaying time.Returned by default. nullable: true additionalProperties: type: object @@ -24844,6 +25193,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: Provides the dateTimeOffset for when the entity was created. format: date-time inference: $ref: '#/components/schemas/microsoft.graph.inferenceData' @@ -24852,6 +25202,7 @@ components: lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: Provides the dateTimeOffset for when the entity was created. format: date-time source: $ref: '#/components/schemas/microsoft.graph.personDataSources' @@ -24870,13 +25221,16 @@ components: properties: description: type: string + description: Short description of the institution the user studied at. nullable: true displayName: type: string + description: Name of the institution the user studied at. location: $ref: '#/components/schemas/microsoft.graph.physicalAddress' webUrl: type: string + description: Link to the institution or department homepage. nullable: true additionalProperties: type: object @@ -24886,35 +25240,44 @@ components: properties: abbreviation: type: string + description: 'Shortened name of the degree or program (example: PhD, MBA)' nullable: true activities: type: array items: type: string nullable: true + description: Extracurricular activities undertaken alongside the program. awards: type: array items: type: string nullable: true + description: Any awards or honors associated with the program. description: type: string + description: Short description of the program provided by the user. nullable: true displayName: type: string + description: Long-form name of the program that the user has provided. fieldsOfStudy: type: array items: type: string nullable: true + description: Majors and minors associated with the program. (if applicable) grade: type: string + description: 'The final grade, class, GPA or score.' nullable: true notes: type: string + description: Additional notes the user has provided. nullable: true webUrl: type: string + description: Link to the degree or program page. nullable: true additionalProperties: type: object @@ -24935,18 +25298,23 @@ components: properties: displayName: type: string + description: Composite of first and last name pronunciation guides. nullable: true first: type: string + description: Pronunciation guide for the first name of the user. nullable: true last: type: string + description: Pronunciation guide for the last name of the user. nullable: true maiden: type: string + description: Pronunciation guide for the maiden name of the user. nullable: true middle: type: string + description: Pronunciation guide for the middle name of the user. nullable: true additionalProperties: type: object @@ -24956,11 +25324,13 @@ components: properties: displayName: type: string + description: Name of the person. nullable: true relationship: $ref: '#/components/schemas/microsoft.graph.personRelationship' userPrincipalName: type: string + description: Email address or reference to person within organization. nullable: true additionalProperties: type: object @@ -24972,24 +25342,30 @@ components: $ref: '#/components/schemas/microsoft.graph.companyDetail' description: type: string + description: Description of the position in question. nullable: true endMonthYear: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' type: string + description: When the position ended. format: date nullable: true jobTitle: type: string + description: The title held when in that position. role: type: string + description: The role the position entailed. nullable: true startMonthYear: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' type: string + description: The start month and year of the position. format: date nullable: true summary: type: string + description: Short summary of the position. nullable: true additionalProperties: type: object @@ -25001,17 +25377,22 @@ components: $ref: '#/components/schemas/microsoft.graph.physicalAddress' department: type: string + description: Department Name within a company. nullable: true displayName: type: string + description: Company name. officeLocation: type: string + description: Office Location of the person referred to. nullable: true pronunciation: type: string + description: Pronunciation guide for the company name. nullable: true webUrl: type: string + description: Link to the company home page. nullable: true additionalProperties: type: object @@ -25031,8 +25412,10 @@ components: properties: name: type: string + description: 'The name of the cloud service (for example, Twitter, Instagram).' webUrl: type: string + description: Contains the URL for the service being referenced. additionalProperties: type: object microsoft.graph.imageInfo: @@ -25118,6 +25501,7 @@ components: properties: azureADAppId: type: string + description: The WebApplicationInfo.id from the Teams App manifest. nullable: true createdBy: $ref: '#/components/schemas/microsoft.graph.identitySet' @@ -25140,12 +25524,14 @@ components: nullable: true teamsAppId: type: string - description: The ID from the Teams app manifest. + description: The id from the Teams App manifest. nullable: true version: type: string description: The version number of the application. nullable: true + bot: + $ref: '#/components/schemas/microsoft.graph.teamworkBot' additionalProperties: type: object microsoft.graph.chatMessageAttachment: @@ -25158,7 +25544,7 @@ components: nullable: true contentType: type: string - description: 'The media type of the content attachment. It can have the following values: reference: Attachment is a link to another file. Populate the contentURL with the link to the object.file: Raw file attachment. Populate the contenturl field with the base64 encoding of the file in data: format.image/: Image type with the type of the image specified ex: image/png, image/jpeg, image/gif. Populate the contentUrl field with the base64 encoding of the file in data: format.video/: Video type with the format specified. Ex: video/mp4. Populate the contentUrl field with the base64 encoding of the file in data: format.audio/: Audio type with the format specified. Ex: audio/wmw. Populate the contentUrl field with the base64 encoding of the file in data: format.application/card type: Rich card attachment type with the card type specifying the exact card format to use. Set content with the json format of the card. Supported values for card type include:application/vnd.microsoft.card.adaptive: A rich card that can contain any combination of text, speech, images,,buttons, and input fields. Set the content property to,an AdaptiveCard object.application/vnd.microsoft.card.animation: A rich card that plays animation. Set the content property,to an AnimationCardobject.application/vnd.microsoft.card.audio: A rich card that plays audio files. Set the content property,to an AudioCard object.application/vnd.microsoft.card.video: A rich card that plays videos. Set the content property,to a VideoCard object.application/vnd.microsoft.card.hero: A Hero card. Set the content property to a HeroCard object.application/vnd.microsoft.card.thumbnail: A Thumbnail card. Set the content property to a ThumbnailCard object.application/vnd.microsoft.com.card.receipt: A Receipt card. Set the content property to a ReceiptCard object.application/vnd.microsoft.com.card.signin: A user Sign In card. Set the content property to a SignInCard object.' + description: 'The media type of the content attachment. It can have the following values: reference: Attachment is a link to another file. Populate the contentURL with the link to the object.Any contentTypes supported by the Bot Framework''s Attachment objectapplication/vnd.microsoft.card.codesnippet: A code snippet. application/vnd.microsoft.card.announcement: An announcement header.' nullable: true contentUrl: type: string @@ -25248,9 +25634,11 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time reactionType: type: string + description: 'Supported values are like, angry, sad, laugh, heart, surprised.' user: $ref: '#/components/schemas/microsoft.graph.identitySet' additionalProperties: @@ -25263,10 +25651,12 @@ components: properties: contentBytes: type: string + description: 'Write-only. When posting new chat message hosted content, represents the bytes of the payload. These are represented as a base64Encoded string.' format: base64url nullable: true contentType: type: string + description: 'Write-only. When posting new chat message hosted content, represents the type of content, such as image/png.' nullable: true additionalProperties: type: object @@ -25333,11 +25723,11 @@ components: nullable: true recipientUserId: type: string - description: User ID of the recipient of the offer shift request. + description: User id of the recipient of the offer shift request. nullable: true senderShiftId: type: string - description: User ID of the sender of the offer shift request. + description: User id of the sender of the offer shift request. nullable: true additionalProperties: type: object @@ -25425,7 +25815,7 @@ components: properties: recipientShiftId: type: string - description: ShiftId for the recipient user with whom the request is to swap. + description: Shift ID for the recipient user with whom the request is to swap. nullable: true additionalProperties: type: object @@ -25530,9 +25920,11 @@ components: properties: allowNewMessageFromBots: type: boolean + description: Indicates whether bots are allowed to post messages. nullable: true allowNewMessageFromConnectors: type: boolean + description: Indicates whether connectors are allowed to post messages. nullable: true replyRestriction: $ref: '#/components/schemas/microsoft.graph.replyRestriction' @@ -25934,6 +26326,7 @@ components: properties: coverImageItemId: type: string + description: 'Unique identifier of the [driveItem][] that is the cover of the album.' nullable: true additionalProperties: type: object @@ -25943,7 +26336,7 @@ components: properties: crc32Hash: type: string - description: The CRC32 value of the file in little endian (if available). Read-only. + description: The CRC32 value of the file (if available). Read-only. nullable: true quickXorHash: type: string @@ -26008,7 +26401,7 @@ components: properties: content: type: string - description: The content of comment. + description: The content of the comment. nullable: true contentType: type: string @@ -26046,7 +26439,7 @@ components: description: Indicates whether the name is scoped to the workbook or to a specific worksheet. Read-only. type: type: string - description: 'Indicates what type of reference is associated with the name. The possible values are: String, Integer, Double, Boolean, Range. Read-only.' + description: 'Indicates what type of reference is associated with the name. Possible values are: String, Integer, Double, Boolean, Range. Read-only.' nullable: true value: $ref: '#/components/schemas/microsoft.graph.Json' @@ -26110,7 +26503,7 @@ components: description: Indicates whether the total row is visible or not. This value can be set to show or remove the total row. style: type: string - description: 'Constant value that represents the Table style. The possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' + description: 'Constant value that represents the Table style. Possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' nullable: true columns: type: array @@ -26675,10 +27068,12 @@ components: properties: confidenceScore: type: number + description: Confidence score reflecting the accuracy of the data inferred about the user. format: double nullable: true userHasVerifiedAccuracy: type: boolean + description: Records if the user has confirmed this inference as being True or False. nullable: true additionalProperties: type: object @@ -26737,6 +27132,13 @@ components: - published - unknownFutureValue type: string + microsoft.graph.teamworkBot: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: teamworkBot + type: object + additionalProperties: + type: object microsoft.graph.chatMessagePolicyViolationDlpActionTypes: title: chatMessagePolicyViolationDlpActionTypes enum: @@ -27019,11 +27421,11 @@ components: properties: content: type: string - description: The content of a comment reply. + description: The content of replied comment. nullable: true contentType: type: string - description: Indicates the type for the comment reply. + description: Indicates the type for the replied comment. additionalProperties: type: object microsoft.graph.workbookOperationError: @@ -27104,7 +27506,7 @@ components: description: Represents whether the casing impacted the last sort of the table. Read-only. method: type: string - description: 'Represents Chinese character ordering method last used to sort the table. The possible values are: PinYin, StrokeCount. Read-only.' + description: 'Represents Chinese character ordering method last used to sort the table. Possible values are: PinYin, StrokeCount. Read-only.' additionalProperties: type: object microsoft.graph.workbookChart: @@ -27325,7 +27727,7 @@ components: nullable: true dataOption: type: string - description: 'Represents additional sorting options for this field. The possible values are: Normal, TextAsNumber.' + description: 'Represents additional sorting options for this field. Possible values are: Normal, TextAsNumber.' icon: $ref: '#/components/schemas/microsoft.graph.workbookIcon' key: @@ -27336,7 +27738,7 @@ components: format: int32 sortOn: type: string - description: 'Represents the type of sorting of this condition. The possible values are: Value, CellColor, FontColor, Icon.' + description: 'Represents the type of sorting of this condition. Possible values are: Value, CellColor, FontColor, Icon.' additionalProperties: type: object microsoft.graph.workbookChartAxes: @@ -27561,7 +27963,7 @@ components: format: int32 set: type: string - description: 'Represents the set that the icon is part of. The possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' + description: 'Represents the set that the icon is part of. Possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' additionalProperties: type: object microsoft.graph.workbookChartAxis: diff --git a/openApiDocs/beta/Mail.yml b/openApiDocs/beta/Mail.yml index ec489b1999d..025e8c2b582 100644 --- a/openApiDocs/beta/Mail.yml +++ b/openApiDocs/beta/Mail.yml @@ -382,6 +382,8 @@ paths: - childFolderCount desc - displayName - displayName desc + - isHidden + - isHidden desc - parentFolderId - parentFolderId desc - totalItemCount @@ -404,6 +406,7 @@ paths: - id - childFolderCount - displayName + - isHidden - parentFolderId - totalItemCount - unreadItemCount @@ -520,6 +523,7 @@ paths: - id - childFolderCount - displayName + - isHidden - parentFolderId - totalItemCount - unreadItemCount @@ -696,6 +700,8 @@ paths: - childFolderCount desc - displayName - displayName desc + - isHidden + - isHidden desc - parentFolderId - parentFolderId desc - totalItemCount @@ -718,6 +724,7 @@ paths: - id - childFolderCount - displayName + - isHidden - parentFolderId - totalItemCount - unreadItemCount @@ -848,6 +855,7 @@ paths: - id - childFolderCount - displayName + - isHidden - parentFolderId - totalItemCount - unreadItemCount @@ -6065,6 +6073,10 @@ components: type: string description: The mailFolder's display name. nullable: true + isHidden: + type: boolean + description: Indicates whether the mailFolder is hidden. This property can be set only when creating the folder. Find more information in Hidden mail folders. + nullable: true parentFolderId: type: string description: The unique identifier for the mailFolder's parent mailFolder. @@ -6085,6 +6097,7 @@ components: nullable: true wellKnownName: type: string + description: 'The well-known folder name for the folder. The possible values are listed above. This property is only set for default folders created by Outlook. For other folders, this property is null.' nullable: true childFolders: type: array @@ -6169,7 +6182,7 @@ components: $ref: '#/components/schemas/microsoft.graph.itemBody' bodyPreview: type: string - description: The first 255 characters of the message body. It is in text format. + description: 'The first 255 characters of the message body. It is in text format. If the message contains instances of mention, this property would contain a concatenation of these mentions as well.' nullable: true ccRecipients: type: array @@ -6284,6 +6297,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.mention' + description: 'A collection of mentions in the message, ordered by the createdDateTime from the newest to the oldest. By default, a GET /messages does not return this property unless you apply $expand on the property.' multiValueExtendedProperties: type: array items: @@ -6317,7 +6331,7 @@ components: nullable: true name: type: string - description: The attachment's file name. + description: The display name of the attachment. This does not need to be the actual file name. nullable: true size: maximum: 2147483647 @@ -6342,28 +6356,34 @@ components: properties: application: type: string + description: The name of the application where the mention is created. Optional. Not used and defaulted as null for message. nullable: true clientReference: type: string + description: A unique identifier that represents a parent of the resource instance. Optional. Not used and defaulted as null for message. nullable: true createdBy: $ref: '#/components/schemas/microsoft.graph.emailAddress' createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The date and time that the mention is created on the client. format: date-time nullable: true deepLink: type: string + description: A deep web link to the context of the mention in the resource instance. Optional. Not used and defaulted as null for message. nullable: true mentioned: $ref: '#/components/schemas/microsoft.graph.emailAddress' mentionText: type: string + description: 'Optional. Not used and defaulted as null for message. To get the mentions in a message, see the bodyPreview property of the message instead.' nullable: true serverCreatedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The date and time that the mention is created on the server. Optional. Not used and defaulted as null for message. format: date-time nullable: true additionalProperties: @@ -6427,11 +6447,11 @@ components: properties: address: type: string - description: The email address of the person or entity. + description: The email address of an entity instance. nullable: true name: type: string - description: The display name of the person or entity. + description: The display name of an entity instance. nullable: true additionalProperties: type: object @@ -6481,7 +6501,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.recipient' - description: The email addresses to which a message should be redirected. + description: The email address to which a message should be redirected. stopProcessingRules: type: boolean description: Indicates whether subsequent rules should be evaluated. @@ -6713,6 +6733,7 @@ components: properties: isMentioned: type: boolean + description: True if the signed-in user is mentioned in the parent resource instance. Read-only. Supports filter. nullable: true additionalProperties: type: object @@ -6780,10 +6801,10 @@ components: properties: dateTime: type: string - description: 'A single point of time in a combined date and time representation ({date}T{time}; for example, 2017-08-29T04:00:00.0000000).' + description: 'A single point of time in a combined date and time representation ({date}T{time}). For example, ''2019-04-16T09:00:00''.' timeZone: type: string - description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for more possible values.' + description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for possible values.' nullable: true additionalProperties: type: object diff --git a/openApiDocs/beta/People.yml b/openApiDocs/beta/People.yml index 47cf847419d..580c8701c00 100644 --- a/openApiDocs/beta/People.yml +++ b/openApiDocs/beta/People.yml @@ -6155,6 +6155,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.activityStatistics' + description: The collection of work activities that a user spent time on during and outside of working hours. Read-only. Nullable. additionalProperties: type: object microsoft.graph.activityStatistics: @@ -6168,17 +6169,21 @@ components: duration: pattern: '^-?P([0-9]+D)?(T([0-9]+H)?([0-9]+M)?([0-9]+([.][0-9]+)?S)?)?$' type: string + description: Total hours spent on the activity. The value is represented in ISO 8601 format for durations. format: duration endDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' type: string + description: 'Date when the activity ended, expressed in ISO 8601 format for calendar dates. For example, the property value could be ''2019-07-03'' that follows the YYYY-MM-DD format.' format: date startDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' type: string + description: 'Date when the activity started, expressed in ISO 8601 format for calendar dates. For example, the property value could be ''2019-07-04'' that follows the YYYY-MM-DD format.' format: date timeZoneUsed: type: string + description: 'The time zone that the user sets in Microsoft Outlook is used for the computation. For example, the property value could be ''Pacific Standard Time.''' nullable: true additionalProperties: type: object @@ -6208,6 +6213,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.rankedEmailAddress' + description: The person's email addresses. givenName: type: string description: The person's given name. @@ -6218,6 +6224,7 @@ components: nullable: true mailboxType: type: string + description: The type of mailbox that is represented by the person's email address. nullable: true officeLocation: type: string @@ -6229,7 +6236,7 @@ components: nullable: true personType: type: string - description: The type of person. + description: 'The type of person, for example distribution list.' nullable: true phones: type: array @@ -6249,12 +6256,14 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.personDataSource' + description: 'The sources the user data comes from, for example Directory or Outlook Contacts.' surname: type: string description: The person's surname. nullable: true title: type: string + description: The person's title. nullable: true userPrincipalName: type: string @@ -6285,74 +6294,92 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.itemAddress' + description: Represents details of addresses associated with the user. anniversaries: type: array items: $ref: '#/components/schemas/microsoft.graph.personAnniversary' + description: Represents the details of meaningful dates associated with a person. awards: type: array items: $ref: '#/components/schemas/microsoft.graph.personAward' + description: Represents the details of awards or honors associated with a person. certifications: type: array items: $ref: '#/components/schemas/microsoft.graph.personCertification' + description: Represents the details of certifications associated with a person. educationalActivities: type: array items: $ref: '#/components/schemas/microsoft.graph.educationalActivity' + description: 'Represents data that a user has supplied related to undergraduate, graduate, postgraduate or other educational activities.' emails: type: array items: $ref: '#/components/schemas/microsoft.graph.itemEmail' + description: Represents detailed information about email addresses associated with the user. interests: type: array items: $ref: '#/components/schemas/microsoft.graph.personInterest' + description: Provides detailed information about interests the user has associated with themselves in various services. languages: type: array items: $ref: '#/components/schemas/microsoft.graph.languageProficiency' + description: Represents detailed information about languages that a user has added to their profile. names: type: array items: $ref: '#/components/schemas/microsoft.graph.personName' + description: Represents the names a user has added to their profile. notes: type: array items: $ref: '#/components/schemas/microsoft.graph.personAnnotation' + description: Represents notes that a user has added to their profile. patents: type: array items: $ref: '#/components/schemas/microsoft.graph.itemPatent' + description: Represents patents that a user has added to their profile. phones: type: array items: $ref: '#/components/schemas/microsoft.graph.itemPhone' + description: Represents detailed information about phone numbers associated with a user in various services. positions: type: array items: $ref: '#/components/schemas/microsoft.graph.workPosition' + description: Represents detailed information about work positions associated with a user's profile. projects: type: array items: $ref: '#/components/schemas/microsoft.graph.projectParticipation' + description: Represents detailed information about projects associated with a user. publications: type: array items: $ref: '#/components/schemas/microsoft.graph.itemPublication' + description: Represents details of any publications a user has added to their profile. skills: type: array items: $ref: '#/components/schemas/microsoft.graph.skillProficiency' + description: Represents detailed information about skills associated with a user in various services. webAccounts: type: array items: $ref: '#/components/schemas/microsoft.graph.webAccount' + description: Represents web accounts the user has indicated they use or has added to their user profile. websites: type: array items: $ref: '#/components/schemas/microsoft.graph.personWebsite' + description: Represents detailed information about websites associated with a user in various services. additionalProperties: type: object microsoft.graph.userAccountInformation: @@ -6363,12 +6390,15 @@ components: properties: ageGroup: type: string + description: 'Shows the age group of user. Allowed values null, minor, notAdult and adult are generated by the directory and cannot be changed.' countryCode: type: string + description: Contains the two-character country code associated with the users account. preferredLanguageTag: $ref: '#/components/schemas/microsoft.graph.localeInfo' userPrincipalName: type: string + description: The user principal name (UPN) of the user associated with the account. additionalProperties: type: object microsoft.graph.itemAddress: @@ -6381,6 +6411,7 @@ components: $ref: '#/components/schemas/microsoft.graph.physicalAddress' displayName: type: string + description: Friendly name the user has assigned to this address. nullable: true geoCoordinates: $ref: '#/components/schemas/microsoft.graph.geoCoordinates' @@ -6395,6 +6426,7 @@ components: date: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' type: string + description: Contains the date associated with the anniversary type. format: date nullable: true type: @@ -6409,22 +6441,28 @@ components: properties: description: type: string + description: Descpription of the award or honor. nullable: true displayName: type: string + description: Name of the award or honor. issuedDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' type: string + description: The date that the award or honor was granted. format: date nullable: true issuingAuthority: type: string + description: Authority which granted the award or honor. nullable: true thumbnailUrl: type: string + description: URL referencing a thumbnail of the award or honor. nullable: true webUrl: type: string + description: URL referencing the award or honor. nullable: true additionalProperties: type: object @@ -6436,38 +6474,48 @@ components: properties: certificationId: type: string + description: The referenceable identifier for the certification. nullable: true description: type: string + description: Description of the certification. nullable: true displayName: type: string + description: Title of the certification. endDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' type: string + description: The date that the certification expires. format: date nullable: true issuedDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' type: string + description: The date that the certification was issued. format: date nullable: true issuingAuthority: type: string + description: Authority which granted the certification. nullable: true issuingCompany: type: string + description: Company which granted the certification. nullable: true startDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' type: string + description: The date that the certification became valid. format: date nullable: true thumbnailUrl: type: string + description: URL referencing a thumbnail of the certification. nullable: true webUrl: type: string + description: URL referencing the certification. nullable: true additionalProperties: type: object @@ -6480,11 +6528,13 @@ components: completionMonthYear: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' type: string + description: The month and year the user graduated or completed the activity. format: date nullable: true endMonthYear: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' type: string + description: The month and year the user completed the educational activity referenced. format: date nullable: true institution: @@ -6494,6 +6544,7 @@ components: startMonthYear: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' type: string + description: The month and year the user commenced the activity referenced. format: date nullable: true additionalProperties: @@ -6506,8 +6557,10 @@ components: properties: address: type: string + description: The email address itself. displayName: type: string + description: The name or label a user has associated with a particular email address. nullable: true type: $ref: '#/components/schemas/microsoft.graph.emailType' @@ -6524,18 +6577,23 @@ components: items: type: string nullable: true + description: 'Contains categories a user has associated with the interest (for example, personal, recipies).' collaborationTags: type: array items: type: string nullable: true + description: 'Contains experience scenario tags a user has associated with the interest. Allowed values in the collection are: askMeAbout, ableToMentor, wantsToLearn, wantsToImprove.' description: type: string + description: Contains a description of the interest. nullable: true displayName: type: string + description: Contains a friendly name for the interest. webUrl: type: string + description: Contains a link to a web page or resource about the interest. nullable: true additionalProperties: type: object @@ -6547,6 +6605,7 @@ components: properties: displayName: type: string + description: Contains the long-form name for the language. proficiency: $ref: '#/components/schemas/microsoft.graph.languageProficiencyLevel' reading: @@ -6555,6 +6614,7 @@ components: $ref: '#/components/schemas/microsoft.graph.languageProficiencyLevel' tag: type: string + description: 'Contains the four-character BCP47 name for the language (en-US, no-NB, en-AU).' written: $ref: '#/components/schemas/microsoft.graph.languageProficiencyLevel' additionalProperties: @@ -6567,32 +6627,42 @@ components: properties: displayName: type: string + description: Provides an ordered rendering of firstName and lastName depending on the locale of the user or their device. first: type: string + description: First name of the user. initials: type: string + description: Initials of the user. nullable: true languageTag: type: string + description: 'Contains the name for the language (en-US, no-NB, en-AU) following IETF BCP47 format.' nullable: true last: type: string + description: Last name of the user. maiden: type: string + description: Maiden name of the user. nullable: true middle: type: string + description: Middle name of the user. nullable: true nickname: type: string + description: Nickname of the user. nullable: true pronunciation: $ref: '#/components/schemas/microsoft.graph.yomiPersonName' suffix: type: string + description: 'Designators used after the users name (eg: PhD.)' nullable: true title: type: string + description: 'Honorifics used to prefix a users name (eg: Dr, Sir, Madam, Mrs.)' nullable: true additionalProperties: type: object @@ -6606,6 +6676,7 @@ components: $ref: '#/components/schemas/microsoft.graph.itemBody' displayName: type: string + description: Contains a friendly name for the note. nullable: true additionalProperties: type: object @@ -6617,25 +6688,32 @@ components: properties: description: type: string + description: Descpription of the patent or filing. nullable: true displayName: type: string + description: Title of the patent or filing. isPending: type: boolean + description: Indicates the patent is pending. nullable: true issuedDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' type: string + description: The date that the patent was granted. format: date nullable: true issuingAuthority: type: string + description: Authority which granted the patent. nullable: true number: type: string + description: The patent number. nullable: true webUrl: type: string + description: URL referencing the patent or filing. nullable: true additionalProperties: type: object @@ -6647,9 +6725,11 @@ components: properties: displayName: type: string + description: Friendly name the user has assigned this phone number. nullable: true number: type: string + description: Phone number provided by the user. type: $ref: '#/components/schemas/microsoft.graph.phoneType' additionalProperties: @@ -6665,14 +6745,17 @@ components: items: type: string nullable: true + description: Categories that the user has associated with this position. colleagues: type: array items: $ref: '#/components/schemas/microsoft.graph.relatedPerson' + description: Colleagues that are associated with this position. detail: $ref: '#/components/schemas/microsoft.graph.positionDetail' isCurrent: type: boolean + description: Denotes whether or not the position is current. nullable: true manager: $ref: '#/components/schemas/microsoft.graph.relatedPerson' @@ -6689,6 +6772,7 @@ components: items: type: string nullable: true + description: 'Contains categories a user has associated with the project (for example, digital transformation, oil rig).' client: $ref: '#/components/schemas/microsoft.graph.companyDetail' collaborationTags: @@ -6696,18 +6780,22 @@ components: items: type: string nullable: true + description: 'Contains experience scenario tags a user has associated with the interest. Allowed values in the collection are: askMeAbout, ableToMentor, wantsToLearn, wantsToImprove.' colleagues: type: array items: $ref: '#/components/schemas/microsoft.graph.relatedPerson' + description: Lists people that also worked on the project. detail: $ref: '#/components/schemas/microsoft.graph.positionDetail' displayName: type: string + description: Contains a friendly name for the project. sponsors: type: array items: $ref: '#/components/schemas/microsoft.graph.relatedPerson' + description: The Person or people who sponsored the project. additionalProperties: type: object microsoft.graph.itemPublication: @@ -6718,22 +6806,28 @@ components: properties: description: type: string + description: Description of the publication. nullable: true displayName: type: string + description: Title of the publication. publishedDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' type: string + description: The date that the publication was published. format: date nullable: true publisher: type: string + description: Publication or publisher for the publication. nullable: true thumbnailUrl: type: string + description: URL referencing a thumbnail of the publication. nullable: true webUrl: type: string + description: URL referencing the publication. nullable: true additionalProperties: type: object @@ -6748,17 +6842,21 @@ components: items: type: string nullable: true + description: 'Contains categories a user has associated with the skill (for example, personal, professional, hobby).' collaborationTags: type: array items: type: string nullable: true + description: 'Contains experience scenario tags a user has associated with the interest. Allowed values in the collection are: askMeAbout, ableToMentor, wantsToLearn, wantsToImprove.' displayName: type: string + description: Contains a friendly name for the skill. proficiency: $ref: '#/components/schemas/microsoft.graph.skillProficiencyLevel' webUrl: type: string + description: Contains a link to an information source about the skill. nullable: true additionalProperties: type: object @@ -6770,16 +6868,20 @@ components: properties: description: type: string + description: Contains the description the user has provided for the account on the service being referenced. nullable: true service: $ref: '#/components/schemas/microsoft.graph.serviceInformation' statusMessage: type: string + description: Contains a status message from the cloud service if provided or synchronized. nullable: true userId: type: string + description: The user name displayed for the webaccount. webUrl: type: string + description: Contains a link to the user's profile on the cloud service if one exists. nullable: true additionalProperties: type: object @@ -6794,13 +6896,17 @@ components: items: type: string nullable: true + description: 'Contains categories a user has associated with the website (for example, personal, recipes).' description: type: string + description: Contains a description of the website. nullable: true displayName: type: string + description: Contains a friendly name for the website. webUrl: type: string + description: Contains a link to the website itself. additionalProperties: type: object microsoft.graph.entity: @@ -6818,10 +6924,13 @@ components: properties: hasGraphMailbox: type: boolean + description: Specifies if the user's primary mailbox is hosted in the cloud and is enabled for Microsoft Graph. hasLicense: type: boolean + description: Specifies if the user has a MyAnalytics license assigned. hasOptedOut: type: boolean + description: Specifies if the user opted out of MyAnalytics. additionalProperties: type: object microsoft.graph.analyticsActivityType: @@ -6839,9 +6948,11 @@ components: properties: address: type: string + description: The email address. nullable: true rank: type: number + description: 'The rank of the email address. A rank is used as a sort key, in relation to the other returned results. A higher rank value corresponds to a more relevant result. Relevance is determined by communication, collaboration, and business relationship signals.' format: double nullable: true additionalProperties: @@ -6894,6 +7005,7 @@ components: properties: type: type: string + description: The type of data source. nullable: true additionalProperties: type: object @@ -6926,6 +7038,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: Provides the dateTimeOffset for when the entity was created. format: date-time inference: $ref: '#/components/schemas/microsoft.graph.inferenceData' @@ -6934,6 +7047,7 @@ components: lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: Provides the dateTimeOffset for when the entity was created. format: date-time source: $ref: '#/components/schemas/microsoft.graph.personDataSources' @@ -6971,6 +7085,7 @@ components: nullable: true postOfficeBox: type: string + description: The post office box number. nullable: true state: type: string @@ -6995,12 +7110,12 @@ components: nullable: true latitude: type: number - description: 'Optional. The latitude, in decimal, for the item. Read-only.' + description: 'Optional. The latitude, in decimal, for the item. Writable on OneDrive Personal.' format: double nullable: true longitude: type: number - description: 'Optional. The longitude, in decimal, for the item. Read-only.' + description: 'Optional. The longitude, in decimal, for the item. Writable on OneDrive Personal.' format: double nullable: true additionalProperties: @@ -7018,13 +7133,16 @@ components: properties: description: type: string + description: Short description of the institution the user studied at. nullable: true displayName: type: string + description: Name of the institution the user studied at. location: $ref: '#/components/schemas/microsoft.graph.physicalAddress' webUrl: type: string + description: Link to the institution or department homepage. nullable: true additionalProperties: type: object @@ -7034,35 +7152,44 @@ components: properties: abbreviation: type: string + description: 'Shortened name of the degree or program (example: PhD, MBA)' nullable: true activities: type: array items: type: string nullable: true + description: Extracurricular activities undertaken alongside the program. awards: type: array items: type: string nullable: true + description: Any awards or honors associated with the program. description: type: string + description: Short description of the program provided by the user. nullable: true displayName: type: string + description: Long-form name of the program that the user has provided. fieldsOfStudy: type: array items: type: string nullable: true + description: Majors and minors associated with the program. (if applicable) grade: type: string + description: 'The final grade, class, GPA or score.' nullable: true notes: type: string + description: Additional notes the user has provided. nullable: true webUrl: type: string + description: Link to the degree or program page. nullable: true additionalProperties: type: object @@ -7092,18 +7219,23 @@ components: properties: displayName: type: string + description: Composite of first and last name pronunciation guides. nullable: true first: type: string + description: Pronunciation guide for the first name of the user. nullable: true last: type: string + description: Pronunciation guide for the last name of the user. nullable: true maiden: type: string + description: Pronunciation guide for the maiden name of the user. nullable: true middle: type: string + description: Pronunciation guide for the middle name of the user. nullable: true additionalProperties: type: object @@ -7139,11 +7271,13 @@ components: properties: displayName: type: string + description: Name of the person. nullable: true relationship: $ref: '#/components/schemas/microsoft.graph.personRelationship' userPrincipalName: type: string + description: Email address or reference to person within organization. nullable: true additionalProperties: type: object @@ -7155,24 +7289,30 @@ components: $ref: '#/components/schemas/microsoft.graph.companyDetail' description: type: string + description: Description of the position in question. nullable: true endMonthYear: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' type: string + description: When the position ended. format: date nullable: true jobTitle: type: string + description: The title held when in that position. role: type: string + description: The role the position entailed. nullable: true startMonthYear: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' type: string + description: The start month and year of the position. format: date nullable: true summary: type: string + description: Short summary of the position. nullable: true additionalProperties: type: object @@ -7184,17 +7324,22 @@ components: $ref: '#/components/schemas/microsoft.graph.physicalAddress' department: type: string + description: Department Name within a company. nullable: true displayName: type: string + description: Company name. officeLocation: type: string + description: Office Location of the person referred to. nullable: true pronunciation: type: string + description: Pronunciation guide for the company name. nullable: true webUrl: type: string + description: Link to the company home page. nullable: true additionalProperties: type: object @@ -7214,8 +7359,10 @@ components: properties: name: type: string + description: 'The name of the cloud service (for example, Twitter, Instagram).' webUrl: type: string + description: Contains the URL for the service being referenced. additionalProperties: type: object odata.error: @@ -7320,10 +7467,12 @@ components: properties: confidenceScore: type: number + description: Confidence score reflecting the accuracy of the data inferred about the user. format: double nullable: true userHasVerifiedAccuracy: type: boolean + description: Records if the user has confirmed this inference as being True or False. nullable: true additionalProperties: type: object diff --git a/openApiDocs/beta/PersonalContacts.yml b/openApiDocs/beta/PersonalContacts.yml index b161c64380d..2bd94af7363 100644 --- a/openApiDocs/beta/PersonalContacts.yml +++ b/openApiDocs/beta/PersonalContacts.yml @@ -4124,6 +4124,7 @@ components: nullable: true wellKnownName: type: string + description: The name of the folder if the folder is a recognized folder. Currently contacts is the only recognized contacts folder. nullable: true childFolders: type: array @@ -4194,6 +4195,7 @@ components: $ref: '#/components/schemas/microsoft.graph.followupFlag' gender: type: string + description: The contact's gender. nullable: true generation: type: string @@ -4293,7 +4295,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the contact. Read-only. Nullable. + description: The collection of open extensions defined for the contact. Nullable. multiValueExtendedProperties: type: array items: @@ -4410,6 +4412,7 @@ components: properties: otherLabel: type: string + description: 'To specify a custom type of email address, set type to other, and assign otherLabel to a custom string. For example, you may use a specific email address for your volunteer activities. Set type to other, and set otherLabel to a custom string such as Volunteer work.' nullable: true type: $ref: '#/components/schemas/microsoft.graph.emailType' @@ -4459,6 +4462,7 @@ components: nullable: true postOfficeBox: type: string + description: The post office box number. nullable: true state: type: string @@ -4503,11 +4507,11 @@ components: properties: address: type: string - description: The email address of the person or entity. + description: The email address of an entity instance. nullable: true name: type: string - description: The display name of the person or entity. + description: The display name of an entity instance. nullable: true additionalProperties: type: object @@ -4526,10 +4530,10 @@ components: properties: dateTime: type: string - description: 'A single point of time in a combined date and time representation ({date}T{time}; for example, 2017-08-29T04:00:00.0000000).' + description: 'A single point of time in a combined date and time representation ({date}T{time}). For example, ''2019-04-16T09:00:00''.' timeZone: type: string - description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for more possible values.' + description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for possible values.' nullable: true additionalProperties: type: object diff --git a/openApiDocs/beta/Planner.yml b/openApiDocs/beta/Planner.yml index df868c7ae63..6eeb752be5c 100644 --- a/openApiDocs/beta/Planner.yml +++ b/openApiDocs/beta/Planner.yml @@ -11502,6 +11502,7 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer + description: 'Priority of the task. Valid range of values is between 0 and 10 (inclusive), with increasing value being lower priority (0 has the highest priority and 10 has the lowest priority). Currently, Planner interprets values 0 and 1 as ''urgent'', 2 and 3 and 4 as ''important'', 5, 6, and 7 as ''medium'', and 8, 9, and 10 as ''low''. Currently, Planner sets the value 1 for ''urgent'', 3 for ''important'', 5 for ''medium'', and 9 for ''low''.' format: int32 nullable: true referenceCount: @@ -11641,6 +11642,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerPlan' + description: Read-only. Nullable. Returns the plannerPlans that the user marked as favorites. plans: type: array items: @@ -11650,11 +11652,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerPlan' + description: Read-only. Nullable. Returns the plannerPlans that have been recently viewed by the user in apps that support recent plans. tasks: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Read-only. Nullable. Returns the plannerPlans shared with the user. + description: Read-only. Nullable. Returns the plannerTasks assigned to the user. additionalProperties: type: object microsoft.graph.plannerDelta: diff --git a/openApiDocs/beta/Reports.yml b/openApiDocs/beta/Reports.yml index 78bda4581e1..c3d0a1d67e6 100644 --- a/openApiDocs/beta/Reports.yml +++ b/openApiDocs/beta/Reports.yml @@ -5694,7 +5694,7 @@ components: format: date-time activityDisplayName: type: string - description: 'Indicates the activity name or the operation name (examples: ''Create User'' and ''Add member to group''). For full list, see Azure AD activity list.' + description: 'Indicates the activity name or the operation name (E.g. ''Create User'', ''Add member to group''). For a list of activities logged, refer to Azure Ad activity list.' additionalDetails: type: array items: @@ -5720,7 +5720,7 @@ components: $ref: '#/components/schemas/microsoft.graph.operationResult' resultReason: type: string - description: Describes cause of 'failure' or 'timeout' results. + description: Indicates the reason for failure if the result is 'Failure' or 'timeout'. nullable: true targetResources: type: array @@ -5737,36 +5737,44 @@ components: properties: action: type: string + description: 'Indicates the activity name or the operation name (for example, Create user, Add member to group). For a list of activities logged, refer to Azure AD activity list.' nullable: true activityDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time changeId: type: string + description: Unique ID of this change in this cycle. nullable: true cycleId: type: string + description: Unique ID per job iteration. nullable: true durationInMilliseconds: maximum: 2147483647 minimum: -2147483648 type: integer + description: Indicates how long this provisioning action took to finish. Measured in milliseconds. format: int32 nullable: true initiatedBy: $ref: '#/components/schemas/microsoft.graph.initiator' jobId: type: string + description: The unique ID for the whole provisioning job. nullable: true modifiedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.modifiedProperty' + description: Details of each property that was modified in this provisioning action on this object. provisioningSteps: type: array items: $ref: '#/components/schemas/microsoft.graph.provisioningStep' + description: Details of each step in provisioning. servicePrincipal: $ref: '#/components/schemas/microsoft.graph.provisioningServicePrincipal' sourceIdentity: @@ -5781,6 +5789,7 @@ components: $ref: '#/components/schemas/microsoft.graph.provisioningSystemDetails' tenantId: type: string + description: Unique Azure AD tenant ID. nullable: true additionalProperties: type: object @@ -5805,34 +5814,40 @@ components: properties: alternateSignInName: type: string + description: The alternate sign-in identity whenever you use phone number to sign-in. nullable: true appDisplayName: type: string - description: App name displayed in the Azure Portal. + description: The application name displayed in the Azure Portal. nullable: true appId: type: string - description: Unique GUID representing the app ID in the Azure Active Directory. + description: The application identifier in Azure Active Directory. nullable: true appliedConditionalAccessPolicies: type: array items: $ref: '#/components/schemas/microsoft.graph.appliedConditionalAccessPolicy' + description: A list of conditional access policies that are triggered by the corresponding sign-in activity. authenticationDetails: type: array items: $ref: '#/components/schemas/microsoft.graph.authenticationDetail' + description: The result of the authentication attempt and additional details on the authentication method. authenticationMethodsUsed: type: array items: type: string nullable: true + description: 'The authentication methods used. Possible values: SMS, Authenticator App, App Verification code, Password, FIDO, PTA, or PHS.' authenticationProcessingDetails: type: array items: $ref: '#/components/schemas/microsoft.graph.keyValue' + description: 'Additional authentication processing details, such as the agent name in case of PTA/PHS or Server/farm name in case of federated authentication.' authenticationRequirement: type: string + description: 'This holds the highest level of authentication needed through all the sign-in steps, for sign-in to succeed.' nullable: true authenticationRequirementPolicies: type: array @@ -5840,28 +5855,28 @@ components: $ref: '#/components/schemas/microsoft.graph.authenticationRequirementPolicy' clientAppUsed: type: string - description: 'Identifies the legacy client used for sign-in activity. Includes Browser, Exchange Active Sync, modern clients, IMAP, MAPI, SMTP, and POP.' + description: 'The legacy client used for sign-in activity. For example, Browser, Exchange Active Sync,Modern clients, IMAP, MAPI, SMTP, or POP.' nullable: true conditionalAccessStatus: $ref: '#/components/schemas/microsoft.graph.conditionalAccessStatus' correlationId: type: string - description: The request ID sent from the client when the sign-in is initiated; used to troubleshoot sign-in activity. + description: The identifier that's sent from the client when sign-in is initiated. This is used for troubleshooting the corresponding sign-in activity when calling for support. nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Date and time (UTC) the sign-in was initiated. Example: midnight on Jan 1, 2014 is reported as ''2014-01-01T00:00:00Z''.' + description: 'The date and time the sign-in was initiated. The Timestamp type is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''.' format: date-time deviceDetail: $ref: '#/components/schemas/microsoft.graph.deviceDetail' ipAddress: type: string - description: IP address of the client used to sign in. + description: The IP address of the client from where the sign-in occurred. nullable: true isInteractive: type: boolean - description: Indicates if a sign-in is interactive or not. + description: Indicates whether a sign-in is interactive or not. nullable: true location: $ref: '#/components/schemas/microsoft.graph.signInLocation' @@ -5871,22 +5886,25 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.networkLocationDetail' + description: 'The network location details, such as IP address, location of the sign-in, the type of network used, and its names. Possible values: Named Netowrk, Extranet, Intranet, or Trusted Network.' originalRequestId: type: string + description: The request identifier of the first request in the authentication sequence. nullable: true processingTimeInMilliseconds: maximum: 2147483647 minimum: -2147483648 type: integer + description: The request processing time in milliseconds in AD STS. format: int32 nullable: true resourceDisplayName: type: string - description: Name of the resource the user signed into. + description: The name of the resource that the user signed in to. nullable: true resourceId: type: string - description: ID of the resource that the user signed into. + description: The identifier of the resource that the user signed in to. nullable: true resourceTenantId: type: string @@ -5897,7 +5915,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.riskEventType' - description: 'Risk event types associated with the sign-in. The possible values are: unlikelyTravel, anonymizedIPAddress, maliciousIPAddress, unfamiliarFeatures, malwareInfectedIPAddress, suspiciousIPAddress, leakedCredentials, investigationsThreatIntelligence, generic, and unknownFutureValue.' + description: 'The list of risk event types associated with the sign-in. Possible values: unlikelyTravel, anonymizedIPAddress, maliciousIPAddress, unfamiliarFeatures, malwareInfectedIPAddress, suspiciousIPAddress, leakedCredentials, investigationsThreatIntelligence, generic, or unknownFutureValue.' riskEventTypes_v2: type: array items: @@ -5912,8 +5930,10 @@ components: $ref: '#/components/schemas/microsoft.graph.riskState' servicePrincipalId: type: string + description: The application identifier used for sign-in. This field is populated when you are signing in using an application. servicePrincipalName: type: string + description: The application name used for sign-in. This field is populated when you are signing in using an application. nullable: true signInEventTypes: type: array @@ -5924,22 +5944,24 @@ components: $ref: '#/components/schemas/microsoft.graph.signInStatus' tokenIssuerName: type: string + description: 'The name of the identity provider. For example, sts.microsoft.com.' nullable: true tokenIssuerType: $ref: '#/components/schemas/microsoft.graph.tokenIssuerType' userAgent: type: string + description: The user agent information related to sign-in. nullable: true userDisplayName: type: string - description: Display name of the user that initiated the sign-in. + description: The display name of the user. nullable: true userId: type: string - description: ID of the user that initiated the sign-in. + description: The identifier of the user. userPrincipalName: type: string - description: User principal name of the user that initiated the sign-in. + description: The UPN of the user. nullable: true additionalProperties: type: object @@ -5989,14 +6011,18 @@ components: aggregatedEventDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''.' format: date-time nullable: true appDisplayName: type: string + description: Name of the application that the user signed in to. appId: type: string + description: ID of the application that the user signed in to. signInCount: type: integer + description: Count of sign-ins made by the application. format: int64 nullable: true status: @@ -6013,18 +6039,25 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.registrationAuthMethod' + description: 'Represents the authentication method that the user has registered. Possible values are: email, mobilePhone, officePhone, securityQuestion (only used for self-service password reset), appNotification, appCode, and alternateMobilePhone (supported only in registration).' isCapable: type: boolean + description: Indicates whether the user is ready to perform self-service password reset or MFA. isEnabled: type: boolean + description: Indiciates whether the user enabled to perform self-service password reset. isMfaRegistered: type: boolean + description: Indiciates whether the user is registered for MFA. isRegistered: type: boolean + description: Indicates whether the user has registered any authentication methods for self-service password reset. userDisplayName: type: string + description: Provides the user name of the corresponding user. userPrincipalName: type: string + description: Provides the user principal name of the corresponding user. additionalProperties: type: object microsoft.graph.PrintUsageSummaryByPrinter: @@ -6081,7 +6114,7 @@ components: properties: content: type: string - description: Not yet documented + description: Report content; details vary by report type. format: base64url nullable: true additionalProperties: @@ -6095,16 +6128,20 @@ components: properties: appDisplayName: type: string + description: Name of the application that the user signed in to. failedSignInCount: type: integer + description: Count of failed sign-ins made by the application. format: int64 nullable: true successfulSignInCount: type: integer + description: Count of successful sign-ins made by the application. format: int64 nullable: true successPercentage: type: number + description: Percentage of successful sign-ins made by the application. format: double nullable: true additionalProperties: @@ -6183,11 +6220,13 @@ components: $ref: '#/components/schemas/microsoft.graph.usageAuthMethod' failureActivityCount: type: integer + description: Provides the count of failed resets or registration data. format: int64 feature: $ref: '#/components/schemas/microsoft.graph.featureType' successfulActivityCount: type: integer + description: Provides the count of successful registrations or resets. format: int64 additionalProperties: type: object @@ -6199,11 +6238,13 @@ components: properties: totalUserCount: type: integer + description: Provides the total user count in the tenant. format: int64 userRegistrationCounts: type: array items: $ref: '#/components/schemas/microsoft.graph.userRegistrationCount' + description: A collection of registration count and status information for users in your tenant. additionalProperties: type: object microsoft.graph.emailActivitySummary: @@ -6695,30 +6736,37 @@ components: properties: android: type: integer + description: The activation count on an Android device. format: int64 nullable: true ios: type: integer + description: The activation count on iOS. format: int64 nullable: true mac: type: integer + description: The activation count on Mac OS. format: int64 nullable: true productType: type: string + description: 'The product type, such as ''Microsoft 365 ProPlus'' or ''Project Client''.' nullable: true reportRefreshDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' type: string + description: The latest date of the content. format: date nullable: true windows: type: integer + description: The activation count on Windows. This number includes every activation on any Windows computer. format: int64 nullable: true windows10Mobile: type: integer + description: The activation count on Windows 10 mobile. format: int64 nullable: true additionalProperties: @@ -6731,22 +6779,27 @@ components: properties: activated: type: integer + description: The number of users who have activated the product. format: int64 nullable: true assigned: type: integer + description: The number of users have been assigned for the product license. format: int64 nullable: true productType: type: string + description: The product type such as 'Microsoft 365 ProPlus' or 'Project Client'. nullable: true reportRefreshDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' type: string + description: The latest date of the content. format: date nullable: true sharedComputerActivation: type: integer + description: The number of users who have used the product on a shared computer. format: int64 nullable: true additionalProperties: @@ -6759,18 +6812,22 @@ components: properties: displayName: type: string + description: 'The name displayed in the address book for the user. This is usually the combination of the user''s first name, middle initial, and last name. This property is required when a user is created and it cannot be cleared during updates.' nullable: true reportRefreshDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' type: string + description: The latest date of the content. format: date nullable: true userActivationCounts: type: array items: $ref: '#/components/schemas/microsoft.graph.userActivationCounts' + description: The user's latest product activation counts on all the platforms for all the assigned product types. userPrincipalName: type: string + description: 'The user principal name (UPN) of the user. The UPN is an Internet-style login name for the user based on the Internet standard RFC 822. By convention, this should map to the user''s email name. The general format is alias@domain, where domain must be present in the tenant’s collection of verified domains. This property is required when a user is created.' nullable: true additionalProperties: type: object @@ -6782,43 +6839,53 @@ components: properties: exchange: type: integer + description: The number of active users in Exchange. Any user who can read and send email is considered an active user. format: int64 nullable: true office365: type: integer + description: 'The number of active users in Microsoft 365. This number includes all the active users in Exchange, OneDrive, SharePoint, Skype For Business, Yammer, and Microsoft Teams. You can find the definition of active user for each product in the respective property description.' format: int64 nullable: true oneDrive: type: integer + description: 'The number of active users in OneDrive. Any user who viewed or edited files, shared files internally or externally, or synced files is considered an active user.' format: int64 nullable: true reportDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' type: string + description: The date on which a number of users were active. format: date nullable: true reportPeriod: type: string + description: The number of days the report covers. nullable: true reportRefreshDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' type: string + description: The latest date of the content. format: date nullable: true sharePoint: type: integer + description: 'The number of active users in SharePoint. Any user who viewed or edited files, shared files internally or externally, synced files, or viewed SharePoint pages is considered an active user.' format: int64 nullable: true skypeForBusiness: type: integer + description: 'The number of active users in Skype For Business. Any user who organized or participated in conferences, or joined peer-to-peer sessions is considered an active user.' format: int64 nullable: true teams: type: integer + description: 'The number of active users in Microsoft Teams. Any user who posted messages in team channels, sent messages in private chat sessions, or participated in meetings or calls is considered an active user.' format: int64 nullable: true yammer: type: integer + description: 'The number of active users in Yammer. Any user who can post, read, or like messages is considered an active user.' format: int64 nullable: true additionalProperties: @@ -6834,101 +6901,125 @@ components: items: type: string nullable: true + description: All the products assigned for the user. deletedDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' type: string + description: The date when the delete operation happened. Default value is 'null' when the user has not been deleted. format: date nullable: true displayName: type: string + description: 'The name displayed in the address book for the user. This is usually the combination of the user''s first name, middle initial, and last name. This property is required when a user is created and it cannot be cleared during updates.' nullable: true exchangeLastActivityDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' type: string + description: The date when user last read or sent email. format: date nullable: true exchangeLicenseAssignDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' type: string + description: The last date when the user was assigned an Exchange license. format: date nullable: true hasExchangeLicense: type: boolean + description: Whether the user has been assigned an Exchange license. nullable: true hasOneDriveLicense: type: boolean + description: Whether the user has been assigned a OneDrive license. nullable: true hasSharePointLicense: type: boolean + description: Whether the user has been assigned a SharePoint license. nullable: true hasSkypeForBusinessLicense: type: boolean + description: Whether the user has been assigned a Skype For Business license. nullable: true hasTeamsLicense: type: boolean + description: Whether the user has been assigned a Teams license. nullable: true hasYammerLicense: type: boolean + description: Whether the user has been assigned a Yammer license. nullable: true isDeleted: type: boolean + description: Whether this user has been deleted or soft deleted. nullable: true oneDriveLastActivityDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' type: string + description: 'The date when user last viewed or edited files, shared files internally or externally, or synced files.' format: date nullable: true oneDriveLicenseAssignDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' type: string + description: The last date when the user was assigned a OneDrive license. format: date nullable: true reportRefreshDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' type: string + description: The latest date of the content. format: date nullable: true sharePointLastActivityDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' type: string + description: 'The date when user last viewed or edited files, shared files internally or externally, synced files, or viewed SharePoint pages.' format: date nullable: true sharePointLicenseAssignDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' type: string + description: The last date when the user was assigned a SharePoint license. format: date nullable: true skypeForBusinessLastActivityDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' type: string + description: 'The date when user last organized or participated in conferences, or joined peer-to-peer sessions.' format: date nullable: true skypeForBusinessLicenseAssignDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' type: string + description: The last date when the user was assigned a Skype For Business license. format: date nullable: true teamsLastActivityDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' type: string + description: 'The date when user last posted messages in team channels, sent messages in private chat sessions, or participated in meetings or calls.' format: date nullable: true teamsLicenseAssignDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' type: string + description: The last date when the user was assigned a Teams license. format: date nullable: true userPrincipalName: type: string + description: 'The user principal name (UPN) of the user. The UPN is an Internet-style login name for the user based on the Internet standard RFC 822. By convention, this should map to the user''s email name. The general format is alias@domain, where domain must be present in the tenant’s collection of verified domains. This property is required when a user is created.' nullable: true yammerLastActivityDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' type: string + description: 'The date when user last posted, read, or liked message.' format: date nullable: true yammerLicenseAssignDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' type: string + description: The last date when the user was assigned a Yammer license. format: date nullable: true additionalProperties: @@ -6941,31 +7032,38 @@ components: properties: exchangeEmailsReceived: type: integer + description: The number of emails received by Group mailboxes. format: int64 nullable: true reportDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' type: string + description: 'The date on which a number of emails were sent to a group mailbox or a number of messages were posted, read, or liked in a Yammer group' format: date nullable: true reportPeriod: type: string + description: The number of days the report covers. nullable: true reportRefreshDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' type: string + description: The latest date of the content. format: date nullable: true yammerMessagesLiked: type: integer + description: The number of messages liked in Yammer groups. format: int64 nullable: true yammerMessagesPosted: type: integer + description: The number of messages posted to Yammer groups. format: int64 nullable: true yammerMessagesRead: type: integer + description: The number of messages read in Yammer groups. format: int64 nullable: true additionalProperties: @@ -6978,74 +7076,93 @@ components: properties: exchangeMailboxStorageUsedInBytes: type: integer + description: The storage used of the group mailbox. format: int64 nullable: true exchangeMailboxTotalItemCount: type: integer + description: The number of items in the group mailbox. format: int64 nullable: true exchangeReceivedEmailCount: type: integer + description: The number of email that the group mailbox received. format: int64 nullable: true externalMemberCount: type: integer + description: The group external member count. format: int64 nullable: true groupDisplayName: type: string + description: The display name of the group. nullable: true groupId: type: string + description: The group id. nullable: true groupType: type: string + description: 'The group type. Possible values are: Public or Private.' nullable: true isDeleted: type: boolean + description: Whether this user has been deleted or soft deleted. nullable: true lastActivityDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' type: string + description: 'The last activity date for the following scenarios: group mailbox received email; user viewed, edited, shared, or synced files in SharePoint document library; user viewed SharePoint pages; user posted, read, or liked messages in Yammer groups.' format: date nullable: true memberCount: type: integer + description: The group member count. format: int64 nullable: true ownerPrincipalName: type: string + description: The group owner principal name. nullable: true reportPeriod: type: string + description: The number of days the report covers. nullable: true reportRefreshDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' type: string + description: The latest date of the content. format: date nullable: true sharePointActiveFileCount: type: integer + description: The number of active files in SharePoint Group site. format: int64 nullable: true sharePointSiteStorageUsedInBytes: type: integer + description: The storage used by SharePoint Group site. format: int64 nullable: true sharePointTotalFileCount: type: integer + description: The total number of files in SharePoint Group site. format: int64 nullable: true yammerLikedMessageCount: type: integer + description: The number of messages liked in Yammer groups. format: int64 nullable: true yammerPostedMessageCount: type: integer + description: The number of messages posted to Yammer groups. format: int64 nullable: true yammerReadMessageCount: type: integer + description: The number of messages read in Yammer groups. format: int64 nullable: true additionalProperties: @@ -7058,23 +7175,28 @@ components: properties: active: type: integer + description: 'The number of files that were viewed, edited, shared, or synced in the group''s SharePoint document library.' format: int64 nullable: true reportDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' type: string + description: The date on which a number of files were active in the group's SharePoint site. format: date nullable: true reportPeriod: type: string + description: The number of days the report covers. nullable: true reportRefreshDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' type: string + description: The latest date of the content. format: date nullable: true total: type: integer + description: The total number of files in the group's SharePoint document library. format: int64 nullable: true additionalProperties: @@ -7087,23 +7209,28 @@ components: properties: active: type: integer + description: 'The number of active groups. A group is considered active if any of the following occurred: group mailbox received email; user viewed, edited, shared, or synced files in SharePoint document library; user viewed SharePoint pages; user posted, read, or liked messages in Yammer groups.' format: int64 nullable: true reportDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' type: string + description: The date on which a number of groups were active. format: date nullable: true reportPeriod: type: string + description: The number of days the report covers. nullable: true reportRefreshDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' type: string + description: The latest date of the content. format: date nullable: true total: type: integer + description: The total number of groups. format: int64 nullable: true additionalProperties: @@ -7116,23 +7243,28 @@ components: properties: mailboxStorageUsedInBytes: type: integer + description: The storage used in group mailbox. format: int64 nullable: true reportDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' type: string + description: The snapshot date for Exchange and SharePoint used storage. format: date nullable: true reportPeriod: type: string + description: The number of days the report covers. nullable: true reportRefreshDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' type: string + description: The latest date of the content. format: date nullable: true siteStorageUsedInBytes: type: integer + description: The storage used in SharePoint document library. format: int64 nullable: true additionalProperties: @@ -7145,66 +7277,82 @@ components: properties: exchangeActive: type: integer + description: The number of active users on Exchange. Any user who can read and send email is considered an active user. format: int64 nullable: true exchangeInactive: type: integer + description: The number of inactive users on Exchange. format: int64 nullable: true office365Active: type: integer + description: The number of active users on Microsoft 365. format: int64 nullable: true office365Inactive: type: integer + description: The number of inactive users on Microsoft 365. format: int64 nullable: true oneDriveActive: type: integer + description: 'The number of active users on OneDrive. Any user who viewed or edited files, shared files internally or externally, or synced files is considered an active user.' format: int64 nullable: true oneDriveInactive: type: integer + description: The number of inactive users on OneDrive. format: int64 nullable: true reportPeriod: type: string + description: The number of days the report covers. nullable: true reportRefreshDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' type: string + description: The latest date of the content. format: date nullable: true sharePointActive: type: integer + description: 'The number of active users on SharePoint. Any user who viewed or edited files, shared files internally or externally, synced files, or viewed SharePoint pages is considered an active user.' format: int64 nullable: true sharePointInactive: type: integer + description: The number of inactive users on SharePoint. format: int64 nullable: true skypeForBusinessActive: type: integer + description: 'The number of active users on Skype For Business. Any user who organized or participated in conferences, or joined peer-to-peer sessions is considered an active user.' format: int64 nullable: true skypeForBusinessInactive: type: integer + description: The number of inactive users on Skype For Business. format: int64 nullable: true teamsActive: type: integer + description: 'The number of active users on Microsoft Teams. Any user who posted messages in team channels, sent messages in private chat sessions, or participated in meetings or calls is considered an active user.' format: int64 nullable: true teamsInactive: type: integer + description: The number of inactive users on Microsoft Teams. format: int64 nullable: true yammerActive: type: integer + description: 'The number of active users on Yammer. Any user who can post, read, or like messages is considered an active user.' format: int64 nullable: true yammerInactive: type: integer + description: The number of inactive users on Yammer. format: int64 nullable: true additionalProperties: @@ -7448,6 +7596,7 @@ components: properties: failedSignInCount: type: integer + description: Number of failed sign in on Active Directory Federation Service in the period specified. format: int64 migrationStatus: $ref: '#/components/schemas/microsoft.graph.migrationStatus' @@ -7455,27 +7604,36 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.keyValuePair' + description: 'Specifies all the validations check done on applications configuration details to evaluate if the application is ready to be moved to Azure AD. Possible names are: AdditionalWSFedEndpointCheckResult, AllowedAuthenticationClassReferencesCheckResult, AlwaysRequireAuthenticationCheckResult, AutoUpdateEnabledCheckResult, ClaimsProviderNameCheckResult, EncryptClaimsCheckResult, EncryptedNameIdRequiredCheckResult, MonitoringEnabledCheckResult,NotBeforeSkewCheckResult, RequestMFAFromClaimsProvidersCheckResult, SignedSamlRequestsRequiredCheckResult, AdditionalAuthenticationRulesCheckResult, TokenLifetimeCheckResult, DelegationAuthorizationRulesCheckResult, IssuanceAuthorizationRulesCheckResult, IssuanceTransformRulesCheckResult. Possible result values are 0, 1, or 2. 0 when the validation check passed, 1 when the validation check failed and 2 when the validation check is a warning.' relyingPartyId: type: string + description: This identifier is used to identify the relying party to this Federation Service. It is used when issuing claims to the relying party. relyingPartyName: type: string + description: Name of application or other entity on the internet that uses an identity provider to authenticate a user who wants to log in. replyUrls: type: array items: type: string + description: Specifies where the relying party expects to receive the token. serviceId: type: string + description: Uniquely identifies the Active Directory forest. signInSuccessRate: type: number + description: Number of successful / (number of successful + number of failed sign ins) on Active Directory Federation Service in the period specified. format: double successfulSignInCount: type: integer + description: Number of successful sign ins on Active Directory Federation Service. format: int64 totalSignInCount: type: integer + description: Number of successful + failed sign ins failed sign ins on Active Directory Federation Service in the period specified. format: int64 uniqueUserCount: type: integer + description: Number of unique users that have signed into the application. format: int64 additionalProperties: type: object @@ -9098,17 +9256,22 @@ components: eventDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''.' format: date-time failureReason: type: string + description: Provides the failure reason for the corresponding reset or registration workflow. feature: $ref: '#/components/schemas/microsoft.graph.featureType' isSuccess: type: boolean + description: Indicates success or failure of the workflow. userDisplayName: type: string + description: User name of the user performing the reset or registration workflow. userPrincipalName: type: string + description: User principal name of the user performing the reset or registration workflow. additionalProperties: type: object microsoft.graph.entity: @@ -9126,11 +9289,11 @@ components: properties: key: type: string - description: Key for the key-value pair. + description: Key. nullable: true value: type: string - description: Value for the key-value pair. + description: Value. nullable: true additionalProperties: type: object @@ -9187,9 +9350,11 @@ components: properties: displayName: type: string + description: Name of the person or service that initiated the provisioning event. nullable: true id: type: string + description: Uniquely identifies the person or service that initiated the provisioning event. nullable: true initiatorType: $ref: '#/components/schemas/microsoft.graph.initiatorType' @@ -9201,15 +9366,15 @@ components: properties: displayName: type: string - description: Indicates the property name of the target attribute that was changed. + description: Name of property that was modified. nullable: true newValue: type: string - description: Indicates the updated value for the propery. + description: New property value. nullable: true oldValue: type: string - description: Indicates the previous value (before the update) for the property. + description: Old property value. nullable: true additionalProperties: type: object @@ -9219,11 +9384,13 @@ components: properties: description: type: string + description: Summary of what occurred during the step. nullable: true details: $ref: '#/components/schemas/microsoft.graph.detailsInfo' name: type: string + description: Name of the step. nullable: true provisioningStepType: $ref: '#/components/schemas/microsoft.graph.provisioningStepType' @@ -9246,12 +9413,15 @@ components: $ref: '#/components/schemas/microsoft.graph.detailsInfo' displayName: type: string + description: Display name of the identity. nullable: true id: type: string + description: Uniquely identifies the identity. nullable: true identityType: type: string + description: 'Type of identity that has been provisioned, such as ''user'' or ''group''.' nullable: true additionalProperties: type: object @@ -9263,9 +9433,11 @@ components: $ref: '#/components/schemas/microsoft.graph.detailsInfo' displayName: type: string + description: Name of the system that a user was provisioned to or from. nullable: true id: type: string + description: Identifier of the system that a user was provisioned to or from. nullable: true additionalProperties: type: object @@ -9315,23 +9487,29 @@ components: properties: authenticationMethod: type: string + description: 'The type of authentication method used to perform this step of authentication. Possible values: Password, SMS, Voice, Authenticator App, Software OATH token, Satisfied by token.' nullable: true authenticationMethodDetail: type: string + description: 'Details about the authentication method used to perform this authentication step. For example, phone number (for SMS and voice), device name (for Authenticator app), and password source (e.g. cloud, AD FS, PTA, PHS).' nullable: true authenticationStepDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'Represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''.' format: date-time nullable: true authenticationStepRequirement: type: string + description: 'The step of authentication that this satisfied. For example, primary authentication, or multi-factor authentication.' nullable: true authenticationStepResultDetail: type: string + description: 'Details about why the step succeeded or failed. For examples, user is blocked, fraud code entered, no phone input - timed out, phone unreachable, or claim in token.' nullable: true succeeded: type: boolean + description: 'Indicates the status of the authentication step. Possible values: succeeded, failed.' nullable: true additionalProperties: type: object @@ -9360,34 +9538,34 @@ components: properties: browser: type: string - description: Indicates the browser information of the used for signing in. + description: Indicates the browser information of the used for signing-in. nullable: true browserId: type: string nullable: true deviceId: type: string - description: Refers to the UniqueID of the device used for signing in. + description: Refers to the UniqueID of the device used for signing-in. nullable: true displayName: type: string - description: Refers to the name of the device used for signing in. + description: Refers to the name of the device used for signing-in. nullable: true isCompliant: type: boolean - description: Indicates whether the device is compliant. + description: Indicates whether the device is compliant or not. nullable: true isManaged: type: boolean - description: Indicates whether the device is managed. + description: Indicates if the device is managed or not. nullable: true operatingSystem: type: string - description: Indicates the operating system name and version used for signing in. + description: Indicates the OS name and version used for signing-in. nullable: true trustType: type: string - description: 'Provides information about whether the signed-in device is Workplace Joined, AzureAD Joined, Domain Joined.' + description: 'Indicates information on whether the signed-in device is Workplace Joined, AzureAD Joined, Domain Joined.' nullable: true additionalProperties: type: object @@ -9417,9 +9595,11 @@ components: properties: authDetail: type: string + description: Indicates the MFA auth detail for the corresponding Sign-in activity when the MFA Required is 'Yes'. nullable: true authMethod: type: string + description: 'Indicates the MFA Auth methods (SMS, Phone, Authenticator App are some of the value) for the corresponding sign-in activity when the MFA Required field is ''Yes''.' nullable: true additionalProperties: type: object @@ -9432,6 +9612,7 @@ components: items: type: string nullable: true + description: Provides the name of the network used when signing in. networkType: $ref: '#/components/schemas/microsoft.graph.networkType' additionalProperties: @@ -9621,6 +9802,7 @@ components: properties: registrationCount: type: integer + description: Provides the registration count for your tenant. format: int64 registrationStatus: $ref: '#/components/schemas/microsoft.graph.registrationStatusType' @@ -9632,33 +9814,41 @@ components: properties: activatedOnSharedComputer: type: boolean + description: True if the user used the product on a shared computer before. nullable: true android: type: integer + description: The activation count on an Android device. format: int64 nullable: true ios: type: integer + description: The activation count on iOS. format: int64 nullable: true lastActivatedDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' type: string + description: The date of the latest activation. format: date nullable: true mac: type: integer + description: The activation count on Mac OS. format: int64 nullable: true productType: type: string + description: 'The product type, such as ''Microsoft 365 ProPlus''or ''Project Client''.' nullable: true windows: type: integer + description: The activation count on Windows. This number includes every activation on any Windows computer. format: int64 nullable: true windows10Mobile: type: integer + description: The activation count on Windows 10 mobile. format: int64 nullable: true additionalProperties: @@ -9832,12 +10022,12 @@ components: nullable: true latitude: type: number - description: 'Optional. The latitude, in decimal, for the item. Read-only.' + description: 'Optional. The latitude, in decimal, for the item. Writable on OneDrive Personal.' format: double nullable: true longitude: type: number - description: 'Optional. The longitude, in decimal, for the item. Read-only.' + description: 'Optional. The longitude, in decimal, for the item. Writable on OneDrive Personal.' format: double nullable: true additionalProperties: diff --git a/openApiDocs/beta/SchemaExtensions.yml b/openApiDocs/beta/SchemaExtensions.yml index 4a77030ec49..29efe9c61c5 100644 --- a/openApiDocs/beta/SchemaExtensions.yml +++ b/openApiDocs/beta/SchemaExtensions.yml @@ -245,7 +245,7 @@ components: type: array items: type: string - description: 'Set of Microsoft Graph types (that can support extensions) that the schema extension can be applied to. Select from contact, device, event, group, message, organization, post, or user.' + description: 'Set of Microsoft Graph types (that can support extensions) that the schema extension can be applied to. Select from administrativeUnit, contact, device, event, group, message, organization, post, or user.' additionalProperties: type: object microsoft.graph.entity: @@ -263,7 +263,7 @@ components: properties: name: type: string - description: The name of the strongly-typed property defined as part of a schema extension. + description: The name of the strongly typed property defined as part of a schema extension. nullable: true type: type: string diff --git a/openApiDocs/beta/Search.yml b/openApiDocs/beta/Search.yml index 184c114a8a5..af40dce77f6 100644 --- a/openApiDocs/beta/Search.yml +++ b/openApiDocs/beta/Search.yml @@ -423,9 +423,11 @@ components: $ref: '#/components/schemas/microsoft.graph.configuration' description: type: string + description: Description of the connection displayed in the Microsoft 365 admin center. Optional. nullable: true name: type: string + description: The display name of the connection to be displayed in the Microsoft 365 admin center. Maximum length of 128 characters. Required. nullable: true state: $ref: '#/components/schemas/microsoft.graph.connectionState' @@ -437,10 +439,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.externalItem' + description: Read-only. Nullable. operations: type: array items: $ref: '#/components/schemas/microsoft.graph.connectionOperation' + description: Read-only. Nullable. schema: $ref: '#/components/schemas/microsoft.graph.schema' additionalProperties: @@ -461,31 +465,38 @@ components: items: type: string nullable: true + description: 'Contains one or more filters to obtain search results aggregated and filtered to a specific value of a field. Optional.Build this filter based on a prior search that aggregates by the same field. From the response of the prior search, identify the searchBucket that filters results to the specific value of the field, use the string in its aggregationFilterToken property, and build an aggregation filter string in the format ''{field}:/''{aggregationFilterToken}/''''. For example, searching and aggregating drive items by file type returns a searchBucket for the file type docx in the response. You can conveniently use the aggregationFilterToken returned for this searchBucket in a subsequent search query and filter matches down to drive items of the docx file type. Example 1 and example 2 show the actual requests and responses.' aggregations: type: array items: $ref: '#/components/schemas/microsoft.graph.aggregationOption' + description: Specifies aggregations (also known as refiners) to be returned alongside search results. Optional. contentSources: type: array items: type: string nullable: true + description: 'Contains the connection to be targeted. Respects the following format : /external/connections/connectionid where connectionid is the ConnectionId defined in the Connectors Administration. Note : contentSource is only applicable when entityType=externalItem. Optional.' enableTopResults: type: boolean + description: 'This triggers hybrid sort for messages : the first 3 messages are the most relevant. This property is only applicable to entityType=message. Optional.' nullable: true entityTypes: type: array items: $ref: '#/components/schemas/microsoft.graph.entityType' + description: 'One or more types of resources expected in the response. Possible values are: list, site, listItem, message, event, drive, driveItem, externalItem. See known limitations for those combinations of two or more entity types that are supported in the same search request. Required.' fields: type: array items: type: string nullable: true + description: 'Contains the fields to be returned for each resource object specified in entityTypes, allowing customization of the fields returned by default otherwise, including additional fields such as custom managed properties from SharePoint and OneDrive, or custom fields in externalItem from content ingested by Graph connectors. Optional.' from: maximum: 2147483647 minimum: -2147483648 type: integer + description: Specifies the offset for the search results. Offset 0 returns the very first result. Optional. format: int32 query: $ref: '#/components/schemas/microsoft.graph.searchQuery' @@ -493,11 +504,13 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer + description: The size of the page to be retrieved. Optional. format: int32 sortProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.sortProperty' + description: Contains the ordered collection of fields and direction to sort results. There can be at most 5 sort properties in the collection. Optional. stored_fields: type: array items: @@ -540,6 +553,7 @@ components: items: type: string nullable: true + description: A collection of application IDs for registered Azure Active Directory apps that are allowed to manage the externalConnection and to index content in the externalConnection. additionalProperties: type: object microsoft.graph.connectionState: @@ -559,14 +573,17 @@ components: properties: description: type: string + description: The description of the external group. Optional. nullable: true displayName: type: string + description: The friendly name of the external group. Optional. nullable: true members: type: array items: $ref: '#/components/schemas/microsoft.graph.externalGroupMember' + description: 'A member added to an externalGroup. You can add Azure Active Directory users, Azure Active Directory groups, or other externalGroups as members.' additionalProperties: type: object microsoft.graph.externalItem: @@ -579,6 +596,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.acl' + description: An array of access control entries. Each entry specifies the access granted to a user or group. Required. content: $ref: '#/components/schemas/microsoft.graph.externalItemContent' properties: @@ -605,10 +623,12 @@ components: properties: baseType: type: string + description: Must be set to microsoft.graph.externalItem. Required. properties: type: array items: $ref: '#/components/schemas/microsoft.graph.property' + description: 'The properties defined for the items in the connection. The minimum number of properties is one, the maximum is 128.' additionalProperties: type: object microsoft.graph.aggregationOption: @@ -619,10 +639,12 @@ components: $ref: '#/components/schemas/microsoft.graph.bucketAggregationDefinition' field: type: string + description: Specifies the field in the schema of the specified entity type that aggregation should be computed on. Required. size: maximum: 2147483647 minimum: -2147483648 type: integer + description: The number of searchBucket resources to be returned. This is not required when the range is provided manually in the search request. Optional. format: int32 nullable: true additionalProperties: @@ -658,9 +680,11 @@ components: properties: isDescending: type: boolean + description: 'True if the sort order is descending. Default is false, with the sort order as ascending. Optional.' nullable: true name: type: string + description: The name of the property to sort on. Required. additionalProperties: type: object microsoft.graph.searchHitsContainer: @@ -671,6 +695,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.searchAggregation' + description: Contains the collection of aggregations computed based on the provided aggregationOption specified in the request. hits: type: array items: @@ -718,10 +743,12 @@ components: $ref: '#/components/schemas/microsoft.graph.accessType' identitySource: type: string + description: The source of identity. Possible values are azureActiveDirectory or external. type: $ref: '#/components/schemas/microsoft.graph.aclType' value: type: string + description: 'The unique identifer of the identity. In case of Azure Active Directory identities, value is set to the object identifier of the user, group or tenant for types user, group and everyone (and everyoneExceptGuests) respectively. In case of external groups value is set to the ID of the externalGroup.' additionalProperties: type: object microsoft.graph.externalItemContent: @@ -732,6 +759,7 @@ components: $ref: '#/components/schemas/microsoft.graph.externalItemContentType' value: type: string + description: The content for the externalItem. Required. nullable: true additionalProperties: type: object @@ -748,11 +776,14 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.innerErrorDetail' + description: 'A collection of inner errors, if any. Read-only, nullable.' errorCode: type: string + description: 'The error code associated with the error, if any. Read-only, nullable.' nullable: true message: type: string + description: The human-readable error message. Read-only. nullable: true additionalProperties: type: object @@ -773,27 +804,34 @@ components: items: type: string nullable: true + description: 'A set of aliases or a friendly names for the property. Maximum 32 characters. Each string must not contain control characters, whitespace, or any of the following: :, ;, ,, (, ), [, ], {, }, %, $, +, !, *, =, &, ?, @, #, /, ~, '', '', <, >, `' isContent: type: boolean nullable: true isQueryable: type: boolean + description: Specifies if the property is queryable. Queryable properties can be used in Keyword Query Language (KQL) queries. Optional. nullable: true isRefinable: type: boolean + description: Specifies if the property is refinable. Refinable properties can be used to filter search results in the Search API and add a refiner control in the Microsoft Search user experience. Optional. nullable: true isRetrievable: type: boolean + description: Specifies if the property is retrievable. Retrievable properties are returned in the result set when items are returned by the search API. Retrievable properties are also available to add to the display template used to render search results. Optional. nullable: true isSearchable: type: boolean + description: Specifies if the property is searchable. Only properties of type String or StringCollection can be searchable. Non-searchable properties are not added to the search index. Optional. nullable: true labels: type: array items: $ref: '#/components/schemas/microsoft.graph.label' + description: 'Specifies one or more well-known tags added against a property. Labels help Microsoft Search understand the semantics of the data in the connection. Adding appropriate labels would result in an enhanced search experience (e.g. better relevance). Supported labels: title, url, createdBy, lastModifiedBy, authors, createdDateTime, lastModifiedDateTime, fileName and fileExtension. Optional.' name: type: string + description: 'The name of the property. Maximum 32 characters. Must not contain control characters, whitespace, or any of the following: :, ;, ,, (, ), [, ], {, }, %, $, +, !, *, =, &, ?, @, #, /, ~, '', '', <, >, `' type: $ref: '#/components/schemas/microsoft.graph.propertyType' additionalProperties: @@ -804,20 +842,24 @@ components: properties: isDescending: type: boolean + description: 'True to specify the sort order as descending. The default is false, with the sort order as ascending. Optional.' nullable: true minimumCount: maximum: 2147483647 minimum: -2147483648 type: integer + description: The minimum number of items that should be present in the aggregation to be returned in a bucket. Optional. format: int32 nullable: true prefixFilter: type: string + description: A filter to define a matching criteria. The key should start with the specified prefix to be returned in the response. Optional. nullable: true ranges: type: array items: $ref: '#/components/schemas/microsoft.graph.bucketAggregationRange' + description: Specifies the manual ranges to compute the aggregations. This is only valid for non-string refiners of date or numeric type. Optional. sortBy: $ref: '#/components/schemas/microsoft.graph.bucketAggregationSortProperty' additionalProperties: @@ -828,6 +870,7 @@ components: properties: query: type: string + description: Contains the actual search terms of the request. additionalProperties: type: object microsoft.graph.searchAggregation: @@ -838,8 +881,10 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.searchBucket' + description: Defines the actual buckets of the computed aggregation. field: type: string + description: Defines on which field the aggregation was computed on. nullable: true additionalProperties: type: object @@ -946,9 +991,11 @@ components: properties: message: type: string + description: The human-readable error message. Read-only. nullable: true source: type: string + description: The source of the error. Read-only. nullable: true additionalProperties: type: object @@ -984,8 +1031,10 @@ components: properties: from: type: string + description: Defines the lower bound from which to compute the aggregation. This can be a numeric value or a string representation of a date using the YYYY-MM-DDTHH:mm:ss.sssZ format. Required. to: type: string + description: Defines the upper bound up to which to compute the aggregation. This can be a numeric value or a string representation of a date using the YYYY-MM-DDTHH:mm:ss.sssZ format. Required. additionalProperties: type: object microsoft.graph.bucketAggregationSortProperty: @@ -1001,15 +1050,18 @@ components: properties: aggregationFilterToken: type: string + description: 'A token containing the encoded filter to aggregate search matches by the specific key value. To use the filter, pass the token as part of the aggregationFilter property in a searchRequest object, in the format ''{field}:/''{aggregationFilterToken}/''''. See an example.' nullable: true count: maximum: 2147483647 minimum: -2147483648 type: integer + description: The approximate number of search matches that share the same value specified in the key property. Note that this number is not the exact number of matches. format: int32 nullable: true key: type: string + description: The discrete value of the field that an aggregation was computed on. nullable: true additionalProperties: type: object diff --git a/openApiDocs/beta/Security.yml b/openApiDocs/beta/Security.yml index a22580159b8..020ef44df1d 100644 --- a/openApiDocs/beta/Security.yml +++ b/openApiDocs/beta/Security.yml @@ -3682,6 +3682,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.alertHistoryState' + description: A collection of alertHistoryStates comprising an audit log of all updates made to an alert. hostStates: type: array items: @@ -4159,14 +4160,16 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.complianceInformation' + description: The collection of compliance information associated with secure score control controlCategory: type: string - description: 'Control action category (Identity, Data, Device, Apps, Infrastructure).' + description: 'Control action category (Account, Data, Device, Apps, Infrastructure).' nullable: true controlStateUpdates: type: array items: $ref: '#/components/schemas/microsoft.graph.secureScoreControlStateUpdate' + description: 'Flag to indicate where the tenant has marked a control (ignore, thirdParty, reviewed) (supports update).' deprecated: type: boolean description: Flag to indicate if a control is depreciated. @@ -4183,7 +4186,7 @@ components: nullable: true maxScore: type: number - description: max attainable score for the control. + description: Current obtained max score on specified date. format: double nullable: true rank: @@ -4210,9 +4213,10 @@ components: items: type: string nullable: true - description: 'List of threats the control mitigates (accountBreach,dataDeletion,dataExfiltration,dataSpillage,' + description: 'List of threats the control mitigates (accountBreach,dataDeletion,dataExfiltration,dataSpillage,elevationOfPrivilege,maliciousInsider,passwordCracking,phishingOrWhaling,spoofing).' tier: type: string + description: 'Control tier (Core, Defense in Depth, Advanced.)' nullable: true title: type: string @@ -4220,6 +4224,7 @@ components: nullable: true userImpact: type: string + description: 'User impact of implementing control (low, moderate, high).' nullable: true vendorInformation: $ref: '#/components/schemas/microsoft.graph.securityVendorInformation' @@ -4292,12 +4297,15 @@ components: properties: actionReason: type: string + description: Reason for invoking this action. nullable: true appId: type: string + description: The Application ID of the calling application that submitted (POST) the action. The appId should be extracted from the auth token and not entered manually by the calling application. nullable: true azureTenantId: type: string + description: Azure tenant ID of the entity to determine which tenant the entity belongs to (multi-tenancy support). The azureTenantId should be extracted from the auth token and not entered manually by the calling application. nullable: true clientContext: type: string @@ -4305,11 +4313,13 @@ components: completedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'Timestamp when the action was completed. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'Timestamp when the action is created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true errorInfo: @@ -4317,23 +4327,28 @@ components: lastActionDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'Timestamp when this action was last updated. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true name: type: string + description: Action name. nullable: true parameters: type: array items: $ref: '#/components/schemas/microsoft.graph.keyValuePair' + description: 'Collection of parameters (key-value pairs) necessary to invoke the action, e.g. URL or fileHash to block, etc.). Required' states: type: array items: $ref: '#/components/schemas/microsoft.graph.securityActionState' + description: Collection of securityActionState to keep the history of an action. status: $ref: '#/components/schemas/microsoft.graph.operationStatus' user: type: string + description: The user principal name of the signed-in user that submitted (POST) the action. The user should be extracted from the auth token and not entered manually by the calling application. nullable: true vendorInformation: $ref: '#/components/schemas/microsoft.graph.securityVendorInformation' @@ -4352,20 +4367,25 @@ components: items: type: string nullable: true + description: The cyber threat intelligence name(s) for the parties responsible for the malicious activity covered by the threat indicator. additionalInformation: type: string + description: A catchall area into which extra data from the indicator not covered by the other tiIndicator properties may be placed. Data placed into additionalInformation will typically not be utilized by the targetProduct security tool. nullable: true azureTenantId: type: string + description: Stamped by the system when the indicator is ingested. The Azure Active Directory tenant id of submitting client. Required. nullable: true confidence: maximum: 2147483647 minimum: -2147483648 type: integer + description: An integer representing the confidence the data within the indicator accurately identifies malicious behavior. Acceptable values are 0 – 100 with 100 being the highest. format: int32 nullable: true description: type: string + description: Brief description (100 characters or less) of the threat represented by the indicator. Required. nullable: true diamondModel: $ref: '#/components/schemas/microsoft.graph.diamondModel' @@ -4402,10 +4422,12 @@ components: expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'DateTime string indicating when the Indicator expires. All indicators must have an expiration date to avoid stale indicators persisting in the system. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Required.' format: date-time nullable: true externalId: type: string + description: An identification number that ties the indicator back to the indicator provider’s system (e.g. a foreign key). nullable: true fileCompileDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -4444,22 +4466,27 @@ components: ingestedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'Stamped by the system when the indicator is ingested. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true isActive: type: boolean + description: 'Used to deactivate indicators within system. By default, any indicator submitted is set as active. However, providers may submit existing indicators with this set to ‘False’ to deactivate indicators in the system.' nullable: true killChain: type: array items: type: string nullable: true + description: A JSON array of strings that describes which point or points on the Kill Chain this indicator targets. See ‘killChain values’ below for exact values. knownFalsePositives: type: string + description: Scenarios in which the indicator may cause false positives. This should be human-readable text. nullable: true lastReportedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The last time the indicator was seen. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true malwareFamilyNames: @@ -4467,6 +4494,7 @@ components: items: type: string nullable: true + description: The malware family name associated with an indicator if it exists. Microsoft prefers the Microsoft malware family name if at all possible which can be found via the Windows Defender Security Intelligence threat encyclopedia. networkCidrBlock: type: string nullable: true @@ -4528,11 +4556,13 @@ components: nullable: true passiveOnly: type: boolean + description: 'Determines if the indicator should trigger an event that is visible to an end-user. When set to ‘true,’ security tools will not notify the end user that a ‘hit’ has occurred. This is most often treated as audit or silent mode by security products where they will simply log that a match occurred but will not perform the action. Default value is false.' nullable: true severity: maximum: 2147483647 minimum: -2147483648 type: integer + description: An integer representing the severity of the malicious behavior identified by the data within the indicator. Acceptable values are 0 – 5 where 5 is the most severe and zero is not severe at all. Default value is 3. format: int32 nullable: true tags: @@ -4540,10 +4570,13 @@ components: items: type: string nullable: true + description: A JSON array of strings that stores arbitrary tags/keywords. targetProduct: type: string + description: 'A string value representing a single security product to which the indicator should be applied. Acceptable values are: Azure Sentinel, Microsoft Defender ATP. Required' threatType: type: string + description: 'Each indicator must have a valid Indicator Threat Type. Possible values are: Botnet, C2, CryptoMining, Darknet, DDoS, MaliciousUrl, Malware, Phishing, Proxy, PUA, WatchList. Required.' nullable: true tlpLevel: $ref: '#/components/schemas/microsoft.graph.tlpLevel' @@ -4718,15 +4751,18 @@ components: properties: appId: type: string + description: The Application ID of the calling application that submitted an update (PATCH) to the alert. The appId should be extracted from the auth token and not entered manually by the calling application. nullable: true assignedTo: type: string + description: 'UPN of user the alert was assigned to (note: alert.assignedTo only stores the last value/UPN).' nullable: true comments: type: array items: type: string nullable: true + description: Comment entered by signed-in user. feedback: $ref: '#/components/schemas/microsoft.graph.alertFeedback' status: @@ -4734,10 +4770,12 @@ components: updatedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'Date and time of the alert update. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true user: type: string + description: UPN of the signed-in user that updated the alert (taken from the bearer token - if in user/delegated auth mode). nullable: true additionalProperties: type: object @@ -4860,7 +4898,7 @@ components: properties: applicationName: type: string - description: 'Name of the application managing the network connection (for example, Facebook or SMTP).' + description: 'Name of the application managing the network connection (for example, Facebook, SMTP, etc.).' nullable: true destinationAddress: type: string @@ -5275,29 +5313,35 @@ components: properties: accountDomain: type: string + description: Domain of user account used to logon. nullable: true accountName: type: string + description: Account name of user account used to logon. nullable: true accountType: $ref: '#/components/schemas/microsoft.graph.userAccountSecurityType' firstSeenDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'DateTime at which the earliest logon by this user account occurred (provider-determined period). The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''.' format: date-time nullable: true lastSeenDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'DateTime at which the latest logon by this user account occurred. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''.' format: date-time nullable: true logonId: type: string + description: User logon ID. nullable: true logonTypes: type: array items: $ref: '#/components/schemas/microsoft.graph.logonType' + description: 'Collection of the logon types observed for the logged on user from when first to last seen. Possible values are: unknown, interactive, remoteInteractive, network, batch, service.' additionalProperties: type: object microsoft.graph.networkInterface: @@ -5306,18 +5350,23 @@ components: properties: description: type: string + description: 'Description of the NIC (e.g. Ethernet adapter, Wireless LAN adapter Local Area Connection <#>, etc.).' nullable: true ipV4Address: type: string + description: Last IPv4 address associated with this NIC. nullable: true ipV6Address: type: string + description: Last Public (aka global) IPv6 address associated with this NIC. nullable: true localIpV6Address: type: string + description: Last local (link-local or site-local) IPv6 address associated with this NIC. nullable: true macAddress: type: string + description: MAC address of the NIC on this host. nullable: true additionalProperties: type: object @@ -5461,16 +5510,19 @@ components: properties: appId: type: string + description: The Application ID of the calling application that submitted an update (PATCH) to the action. The appId should be extracted from the auth token and not entered manually by the calling application. nullable: true status: $ref: '#/components/schemas/microsoft.graph.operationStatus' updatedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'Timestamp when the actionState was updated. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true user: type: string + description: The user principal name of the signed-in user that submitted an update (PATCH) to the action. The user should be extracted from the auth token and not entered manually by the calling application. nullable: true additionalProperties: type: object diff --git a/openApiDocs/beta/Sites.yml b/openApiDocs/beta/Sites.yml index 733565d2b01..342a065e0aa 100644 --- a/openApiDocs/beta/Sites.yml +++ b/openApiDocs/beta/Sites.yml @@ -17377,6 +17377,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.sitePage' + description: The collection of pages in the SitePages list in this site. sites: type: array items: @@ -17547,10 +17548,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.itemActivityOLD' + description: The list of recent activities that took place under this drive. bundles: type: array items: $ref: '#/components/schemas/microsoft.graph.driveItem' + description: 'Collection of [bundles][bundle] (albums and multi-select-shared sets of items). Only in personal OneDrive.' following: type: array items: @@ -17592,6 +17595,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.itemActivityOLD' + description: The recent activities that took place within this list. columns: type: array items: @@ -17824,7 +17828,7 @@ components: description: 'The type of permission, e.g. read. See below for the full list of roles. Read-only.' shareId: type: string - description: A unique token that can be used to access this shared item via the **shares** API. Read-only. + description: 'A unique token that can be used to access this shared item via the [shares API][]. Read-only.' nullable: true additionalProperties: type: object @@ -17891,14 +17895,14 @@ components: nullable: true changeType: type: string - description: 'Required. Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list.Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' + description: 'Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list. Required. Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' clientState: type: string - description: Optional. Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 128 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. + description: Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 255 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. Optional. nullable: true creatorId: type: string - description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the id of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the id of the service principal corresponding to the app. Read-only.' + description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the ID of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the ID of the service principal corresponding to the app. Read-only.' nullable: true encryptionCertificate: type: string @@ -17906,12 +17910,12 @@ components: nullable: true encryptionCertificateId: type: string - description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. + description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. Required when includeResourceData is true. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Required. Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time.' + description: 'Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time. Required.' format: date-time includeProperties: type: boolean @@ -17933,10 +17937,10 @@ components: nullable: true notificationUrl: type: string - description: Required. The URL of the endpoint that will receive the change notifications. This URL must make use of the HTTPS protocol. + description: The URL of the endpoint that receives the change notifications. This URL must make use of the HTTPS protocol. Required. resource: type: string - description: Required. Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/v1.0/). See the possible resource path values for each supported resource. + description: Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/beta/). See the possible resource path values for each supported resource. Required. additionalProperties: type: object microsoft.graph.onenoteOperation: @@ -17975,7 +17979,7 @@ components: $ref: '#/components/schemas/microsoft.graph.onenotePatchInsertPosition' target: type: string - description: 'The element to update. Must be the # or the generated of the element, or the body or title keyword.' + description: 'The element to update. Must be the # or the generated {id} of the element, or the body or title keyword.' additionalProperties: type: object microsoft.graph.onenotePagePreview: @@ -18456,6 +18460,7 @@ components: $ref: '#/components/schemas/microsoft.graph.sharepointIds' siteId: type: string + description: 'For OneDrive for Business and SharePoint, this property represents the ID of the site that contains the parent document library of the driveItem resource. The value is the same as the id property of that [site][] resource. It is an opaque string that consists of three identifiers of the site. For OneDrive, this property is not populated.' nullable: true additionalProperties: type: object @@ -18689,6 +18694,7 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer + description: Number of children contained immediately within this container. format: int32 nullable: true additionalProperties: @@ -18778,12 +18784,12 @@ components: nullable: true latitude: type: number - description: 'Optional. The latitude, in decimal, for the item. Read-only.' + description: 'Optional. The latitude, in decimal, for the item. Writable on OneDrive Personal.' format: double nullable: true longitude: type: number - description: 'Optional. The longitude, in decimal, for the item. Read-only.' + description: 'Optional. The longitude, in decimal, for the item. Writable on OneDrive Personal.' format: double nullable: true additionalProperties: @@ -18855,7 +18861,7 @@ components: takenDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Represents the date and time the photo was taken. Read-only. + description: The date and time the photo was taken in UTC time. Read-only. format: date-time nullable: true additionalProperties: @@ -19066,7 +19072,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.workbookOperation' - description: 'The status of workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only.' + description: 'The status of Workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only. Nullable.' tables: type: array items: @@ -19103,7 +19109,6 @@ components: properties: content: type: string - description: The content stream for this version of the item. format: base64url nullable: true size: @@ -19354,6 +19359,7 @@ components: $ref: '#/components/schemas/microsoft.graph.sitePageData' type: type: string + description: A unique identifier specifying the webPart type. Read-only. nullable: true additionalProperties: type: object @@ -19376,30 +19382,30 @@ components: $ref: '#/components/schemas/microsoft.graph.signInActivity' accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Supports $filter.' + description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Returned only on $select. Supports $filter.' nullable: true ageGroup: type: string - description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information.' + description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' nullable: true assignedLicenses: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLicense' - description: The licenses that are assigned to the user. Not nullable. + description: The licenses that are assigned to the user. Returned only on $select. Not nullable. assignedPlans: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedPlan' - description: The plans that are assigned to the user. Read-only. Not nullable. + description: The plans that are assigned to the user. Returned only on $select. Read-only. Not nullable. businessPhones: type: array items: type: string - description: 'The telephone numbers for the user. NOTE: Although this is a string collection, only one number can be set for this property. Read-only for users synced from on-premises directory.' + description: The telephone numbers for the user. Only one number can be set for this property. Returned by default. Read-only for users synced from on-premises directory. city: type: string - description: The city in which the user is located. Supports $filter. + description: The city in which the user is located. Returned only on $select. Supports $filter. nullable: true companyName: type: string @@ -19407,25 +19413,25 @@ components: nullable: true consentProvidedForMinor: type: string - description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information.' + description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information. Returned only on $select.' nullable: true country: type: string - description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Supports $filter.' + description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Returned only on $select. Supports $filter.' nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The created date of the user object. + description: The date and time the user was created. The value cannot be modified and is automatically populated when the entity is created. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. Property is nullable. A null value indicates that an accurate creation time couldn't be determined for the user. Returned only on $select. Read-only. Supports $filter. format: date-time nullable: true creationType: type: string - description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Read-only.' + description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Returned only on $select. Read-only.' nullable: true department: type: string - description: The name for the department in which the user works. Supports $filter. + description: The name for the department in which the user works. Returned only on $select. Supports $filter. nullable: true deviceKeys: type: array @@ -19433,7 +19439,7 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceKey' displayName: type: string - description: 'The name displayed in the address book for the user. This is usually the combination of the user''s first name, middle initial and last name. This property is required when a user is created and it cannot be cleared during updates. Supports $filter and $orderby.' + description: 'The name displayed in the address book for the user. This value is usually the combination of the user''s first name, middle initial, and last name. This property is required when a user is created and it cannot be cleared during updates. Returned by default. Supports $filter and $orderby.' nullable: true employeeHireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -19461,17 +19467,17 @@ components: nullable: true faxNumber: type: string - description: The fax number of the user. + description: The fax number of the user. Returned only on $select. nullable: true givenName: type: string - description: The given name (first name) of the user. Supports $filter. + description: The given name (first name) of the user. Returned by default. Supports $filter. nullable: true identities: type: array items: $ref: '#/components/schemas/microsoft.graph.objectIdentity' - description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Supports $filter.' + description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Returned only on $select. Supports $filter.' imAddresses: type: array items: @@ -19482,157 +19488,159 @@ components: type: array items: type: string + description: Identifies the info segments assigned to the user. Returned by default. isResourceAccount: type: boolean description: Do not use – reserved for future use. nullable: true jobTitle: type: string - description: The user's job title. Supports $filter. + description: The user's job title. Returned by default. Supports $filter. nullable: true lastPasswordChangeDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The time when this Azure AD user last changed their password. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The time when this Azure AD user last changed their password. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z'' Returned only on $select.' format: date-time nullable: true legalAgeGroupClassification: type: string - description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information.' + description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' nullable: true licenseAssignmentStates: type: array items: $ref: '#/components/schemas/microsoft.graph.licenseAssignmentState' - description: State of license assignments for this user. Read-only. + description: State of license assignments for this user. Returned only on $select. Read-only. mail: type: string - description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''. Supports $filter.' + description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''. Returned by default. Supports $filter.' nullable: true mailNickname: type: string - description: The mail alias for the user. This property must be specified when a user is created. Supports $filter. + description: The mail alias for the user. This property must be specified when a user is created. Returned only on $select. Supports $filter. nullable: true mobilePhone: type: string - description: The primary cellular telephone number for the user. Read-only for users synced from on-premises directory. + description: The primary cellular telephone number for the user. Returned by default. Read-only for users synced from on-premises directory. nullable: true officeLocation: type: string - description: The office location in the user's place of business. + description: The office location in the user's place of business. Returned by default. nullable: true onPremisesDistinguishedName: type: string - description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. + description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. nullable: true onPremisesDomainName: type: string - description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only.' + description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only.' nullable: true onPremisesExtensionAttributes: $ref: '#/components/schemas/microsoft.graph.onPremisesExtensionAttributes' onPremisesImmutableId: type: string - description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Supports $filter.' + description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Returned only on $select. Supports $filter.' nullable: true onPremisesLastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Read-only.' + description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Returned only on $select. Read-only.' format: date-time nullable: true onPremisesProvisioningErrors: type: array items: $ref: '#/components/schemas/microsoft.graph.onPremisesProvisioningError' - description: Errors when using Microsoft synchronization product during provisioning. + description: Errors when using Microsoft synchronization product during provisioning. Returned only on $select. onPremisesSamAccountName: type: string - description: Contains the on-premises samAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. + description: Contains the on-premises sAMAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. nullable: true onPremisesSecurityIdentifier: type: string - description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Read-only. + description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Returned only on $select. Read-only. nullable: true onPremisesSyncEnabled: type: boolean - description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Read-only + description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Returned only on $select. Read-only. nullable: true onPremisesUserPrincipalName: type: string - description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. + description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. nullable: true otherMails: type: array items: type: string - description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com'']. Supports $filter.' + description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com''].Returned only on $select. Supports$filter.' passwordPolicies: type: string - description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.' + description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.Returned only on $select.' nullable: true passwordProfile: $ref: '#/components/schemas/microsoft.graph.passwordProfile' postalCode: type: string - description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code.' + description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Returned only on $select.' nullable: true preferredDataLocation: type: string + description: 'The preferred data location for the user. For more information, see OneDrive Online Multi-Geo. Returned only on $select.' nullable: true preferredLanguage: type: string - description: The preferred language for the user. Should follow ISO 639-1 Code; for example 'en-US'. + description: The preferred language for the user. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. nullable: true provisionedPlans: type: array items: $ref: '#/components/schemas/microsoft.graph.provisionedPlan' - description: The plans that are provisioned for the user. Read-only. Not nullable. + description: The plans that are provisioned for the user. Returned only on $select. Read-only. Not nullable. proxyAddresses: type: array items: type: string - description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Read-only, Not nullable. Supports $filter.' + description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Returned only on $select. Read-only, Not nullable. Supports $filter.' refreshTokensValidFromDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only.' + description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only. Use invalidateAllRefreshTokens to reset.' format: date-time nullable: true showInAddressList: type: boolean - description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false.' + description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false. Returned only on $select.' nullable: true signInSessionsValidFromDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Read-only. Use revokeSignInSessions to reset.' + description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only. Use revokeSignInSessions to reset.' format: date-time nullable: true state: type: string - description: The state or province in the user's address. Supports $filter. + description: The state or province in the user's address. Returned only on $select. Supports $filter. nullable: true streetAddress: type: string - description: The street address of the user's place of business. + description: The street address of the user's place of business. Returned only on $select. nullable: true surname: type: string - description: The user's surname (family name or last name). Supports $filter. + description: The user's surname (family name or last name). Returned by default. Supports $filter. nullable: true usageLocation: type: string - description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Supports $filter.' + description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Returned only on $select. Supports $filter.' nullable: true userPrincipalName: type: string - description: 'The user principal name (UPN) of the user. The UPN is an Internet-style login name for the user based on the Internet standard RFC 822. By convention, this should map to the user''s email name. The general format is alias@domain, where domain must be present in the tenant''s collection of verified domains. This property is required when a user is created. The verified domains for the tenant can be accessed from the verifiedDomains property of organization. Supports $filter and $orderby.' + description: 'The user principal name (UPN) of the user. The UPN is an Internet-style login name for the user based on the Internet standard RFC 822. By convention, this should map to the user''s email name. The general format is alias@domain, where domain must be present in the tenant''s collection of verified domains. This property is required when a user is created. The verified domains for the tenant can be accessed from the verifiedDomains property of organization. Returned by default. Supports $filter and $orderby.' nullable: true userType: type: string - description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Supports $filter.' + description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Returned only on $select. Supports $filter.' nullable: true mailboxSettings: $ref: '#/components/schemas/microsoft.graph.mailboxSettings' @@ -19644,12 +19652,12 @@ components: format: int32 aboutMe: type: string - description: A freeform text entry field for the user to describe themselves. + description: A freeform text entry field for the user to describe themselves. Returned only on $select. nullable: true birthday: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z'' Returned only on $select.' format: date-time hireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -19661,39 +19669,39 @@ components: items: type: string nullable: true - description: A list for the user to describe their interests. + description: A list for the user to describe their interests. Returned only on $select. mySite: type: string - description: The URL for the user's personal site. + description: The URL for the user's personal site. Returned only on $select. nullable: true pastProjects: type: array items: type: string nullable: true - description: A list for the user to enumerate their past projects. + description: A list for the user to enumerate their past projects. Returned only on $select. preferredName: type: string - description: The preferred name for the user. + description: The preferred name for the user. Returned only on $select. nullable: true responsibilities: type: array items: type: string nullable: true - description: A list for the user to enumerate their responsibilities. + description: A list for the user to enumerate their responsibilities. Returned only on $select. schools: type: array items: type: string nullable: true - description: A list for the user to enumerate the schools they have attended. + description: A list for the user to enumerate the schools they have attended. Returned only on $select. skills: type: array items: type: string nullable: true - description: A list for the user to enumerate their skills. + description: A list for the user to enumerate their skills. Returned only on $select. analytics: $ref: '#/components/schemas/microsoft.graph.userAnalytics' informationProtection: @@ -19723,7 +19731,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: The groups and directory roles that the user is a member of. Read-only. Nullable. + description: 'The groups, directory roles and administrative units that the user is a member of. Read-only. Nullable.' ownedDevices: type: array items: @@ -19743,6 +19751,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.scopedRoleMembership' + description: The scoped-role administrative unit memberships for this user. Read-only. Nullable. transitiveMemberOf: type: array items: @@ -19778,13 +19787,14 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The user's events. Default is to show Events under the Default Calendar. Read-only. Nullable. + description: The user's events. Default is to show events under the Default Calendar. Read-only. Nullable. inferenceClassification: $ref: '#/components/schemas/microsoft.graph.inferenceClassification' joinedGroups: type: array items: $ref: '#/components/schemas/microsoft.graph.group' + description: Read-only. Nullable. mailFolders: type: array items: @@ -19801,13 +19811,14 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.person' - description: People that are relevant to the user. Read-only. Nullable. + description: 'Read-only. The most relevant people to the user. The collection is ordered by their relevance to the user, which is determined by the user''s communication, collaboration and business relationships. A person is an aggregation of information from across mail, contacts and social networks.' photo: $ref: '#/components/schemas/microsoft.graph.profilePhoto' photos: type: array items: $ref: '#/components/schemas/microsoft.graph.profilePhoto' + description: Read-only. Nullable. drive: $ref: '#/components/schemas/microsoft.graph.drive' drives: @@ -19823,7 +19834,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the user. Read-only. Nullable. + description: The collection of open extensions defined for the user. Nullable. appConsentRequestsForApproval: type: array items: @@ -19836,14 +19847,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.accessReviewInstance' + description: Navigation property to get list of access reviews pending approval by reviewer. agreementAcceptances: type: array items: $ref: '#/components/schemas/microsoft.graph.agreementAcceptance' + description: The user's terms of use acceptance statuses. Read-only. Nullable. deviceEnrollmentConfigurations: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceEnrollmentConfiguration' + description: Get enrollment configurations targeted to the user managedDevices: type: array items: @@ -19913,6 +19927,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.team' + description: The Microsoft Teams teams that the user is a member of. Read-only. Nullable. teamwork: $ref: '#/components/schemas/microsoft.graph.userTeamwork' todo: @@ -20108,7 +20123,7 @@ components: properties: upgradeAvailable: type: boolean - description: Indicates whether there are higher storage quota plans available. Read-only. + description: Indicates if there are higher storage quota plans available. Read-only. nullable: true additionalProperties: type: object @@ -20224,6 +20239,7 @@ components: properties: coverImageItemId: type: string + description: 'Unique identifier of the [driveItem][] that is the cover of the album.' nullable: true additionalProperties: type: object @@ -20233,7 +20249,7 @@ components: properties: crc32Hash: type: string - description: The CRC32 value of the file in little endian (if available). Read-only. + description: The CRC32 value of the file (if available). Read-only. nullable: true quickXorHash: type: string @@ -20298,7 +20314,7 @@ components: properties: content: type: string - description: The content of comment. + description: The content of the comment. nullable: true contentType: type: string @@ -20336,7 +20352,7 @@ components: description: Indicates whether the name is scoped to the workbook or to a specific worksheet. Read-only. type: type: string - description: 'Indicates what type of reference is associated with the name. The possible values are: String, Integer, Double, Boolean, Range. Read-only.' + description: 'Indicates what type of reference is associated with the name. Possible values are: String, Integer, Double, Boolean, Range. Read-only.' nullable: true value: $ref: '#/components/schemas/microsoft.graph.Json' @@ -20400,7 +20416,7 @@ components: description: Indicates whether the total row is visible or not. This value can be set to show or remove the total row. style: type: string - description: 'Constant value that represents the Table style. The possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' + description: 'Constant value that represents the Table style. Possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' nullable: true columns: type: array @@ -20566,10 +20582,12 @@ components: lastSignInDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The last sign-in date for a specific user. You can use this field to calculate the last time a user signed in to the directory. This field can be used to build reports, such as inactive users. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. For more information about using the value of this property, see Manage inactive user accounts in Azure AD.' format: date-time nullable: true lastSignInRequestId: type: string + description: Request ID of the last sign-in performed by this user. nullable: true additionalProperties: type: object @@ -20674,6 +20692,7 @@ components: properties: assignedByGroup: type: string + description: 'The id of the group that assigns this license. If the assignment is a direct-assigned license, this field will be Null. Read-Only.' nullable: true disabledPlans: type: array @@ -20682,16 +20701,20 @@ components: type: string format: uuid nullable: true + description: The service plans that are disabled in this assignment. Read-Only. error: type: string + description: 'License assignment failure error. If the license is assigned successfully, this field will be Null. Read-Only. Possible values: CountViolation, MutuallyExclusiveViolation, DependencyViolation, ProhibitedInUsageLocationViolation, UniquenessViolation, and Others. For more information on how to identify and resolve license assignment errors see here.' nullable: true skuId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' type: string + description: The unique identifier for the SKU. Read-Only. format: uuid nullable: true state: type: string + description: 'Indicate the current state of this assignment. Read-Only. Possible values: Active, ActiveWithError, Disabled and Error.' nullable: true additionalProperties: type: object @@ -20791,7 +20814,7 @@ components: properties: forceChangePasswordNextSignIn: type: boolean - description: true if the user must change her password on the next login; otherwise false. + description: 'If true, at next sign-in, the user must change their password. After a password change, this property will be automatically reset to false. If not set, default is false.' nullable: true forceChangePasswordNextSignInWithMfa: type: boolean @@ -20827,7 +20850,7 @@ components: properties: archiveFolder: type: string - description: Folder ID of an archive folder for the user. + description: Folder ID of an archive folder for the user. Read only. nullable: true automaticRepliesSetting: $ref: '#/components/schemas/microsoft.graph.automaticRepliesSetting' @@ -20867,6 +20890,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.activityStatistics' + description: The collection of work activities that a user spent time on during and outside of working hours. Read-only. Nullable. additionalProperties: type: object microsoft.graph.informationProtection: @@ -20990,18 +21014,19 @@ components: description: 'Represent the online meeting service providers that can be used to create online meetings in this calendar. Possible values are: unknown, skypeForBusiness, skypeForConsumer, teamsForBusiness.' calendarGroupId: type: string + description: 'The calendarGroup in which to create the calendar. If the user has never explicitly set a group for the calendar, this property is null.' nullable: true canEdit: type: boolean - description: 'True if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access.' + description: 'True if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access, through an Outlook client or the corresponding calendarPermission resource. Read-only.' nullable: true canShare: type: boolean - description: 'True if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it.' + description: 'True if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it. Read-only.' nullable: true canViewPrivateItems: type: boolean - description: 'True if the user can read calendar items that have been marked private, false otherwise.' + description: 'True if the user can read calendar items that have been marked private, false otherwise. This property is set through an Outlook client or the corresponding calendarPermission resource. Read-only.' nullable: true changeKey: type: string @@ -21013,9 +21038,11 @@ components: $ref: '#/components/schemas/microsoft.graph.onlineMeetingProviderType' hexColor: type: string + description: 'The calendar color, expressed in a hex color code of three hexidecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty.' nullable: true isDefaultCalendar: type: boolean + description: 'True if this is the default calendar where new events are created by default, false otherwise.' nullable: true isRemovable: type: boolean @@ -21023,9 +21050,11 @@ components: nullable: true isShared: type: boolean + description: 'True if the user has shared the calendar with other users, false otherwise. Since only the user who created the calendar can share it, isShared and isSharedWithMe cannot be true for the same user. This property is set when sharing is initiated in an Outlook client, and can be reset when the sharing is cancelled through the client or the corresponding calendarPermission resource. Read-only.' nullable: true isSharedWithMe: type: boolean + description: 'True if the user has been shared this calendar, false otherwise. This property is always false for a calendar owner. This property is set when sharing is initiated in an Outlook client, and can be reset when the sharing is cancelled through the client or the corresponding calendarPermission resource. Read-only.' nullable: true isTallyingResponses: type: boolean @@ -21117,6 +21146,7 @@ components: items: type: string nullable: true + description: 'Contains occurrenceId property values of cancelled instances in a recurring series, if the event is the series master. Instances in a recurring series that are cancelled are called cancelledOccurences.Returned only on $select in a Get operation which specifies the id of a series master event (that is, the seriesMasterId property value).' end: $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' hasAttachments: @@ -21125,6 +21155,7 @@ components: nullable: true hideAttendees: type: boolean + description: 'When set to true, each attendee only sees themselves in the meeting request and meeting Tracking list. Default is false.' nullable: true importance: $ref: '#/components/schemas/microsoft.graph.importance' @@ -21138,6 +21169,7 @@ components: nullable: true isDraft: type: boolean + description: 'Set to true if the user has updated the meeting in Outlook but has not sent the updates to attendees. Set to false if all changes have been sent, or if the event is an appointment without any attendees.' nullable: true isOnlineMeeting: type: boolean @@ -21231,7 +21263,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: The collection of fileAttachment and itemAttachment attachments for the event. Navigation property. Read-only. Nullable. + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' calendar: $ref: '#/components/schemas/microsoft.graph.calendar' exceptionOccurrences: @@ -21242,12 +21274,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the event. Read-only. Nullable. + description: The collection of open extensions defined for the event. Nullable. instances: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The instances of the event. Navigation property. Read-only. Nullable. + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' multiValueExtendedProperties: type: array items: @@ -21276,6 +21308,7 @@ components: nullable: true wellKnownName: type: string + description: The name of the folder if the folder is a recognized folder. Currently contacts is the only recognized contacts folder. nullable: true childFolders: type: array @@ -21346,6 +21379,7 @@ components: $ref: '#/components/schemas/microsoft.graph.followupFlag' gender: type: string + description: The contact's gender. nullable: true generation: type: string @@ -21445,7 +21479,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the contact. Read-only. Nullable. + description: The collection of open extensions defined for the contact. Nullable. multiValueExtendedProperties: type: array items: @@ -21483,7 +21517,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLabel' - description: 'The list of sensitivity label pairs (label ID, label name) associated with an Microsoft 365 group. Returned only on $select. Read-only.' + description: 'The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select.' assignedLicenses: type: array items: @@ -21495,6 +21529,7 @@ components: nullable: true createdByAppId: type: string + description: App ID of the app used to create the group. Can be null for some groups. Returned by default. Read-only. Supports $filter. nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -21523,14 +21558,16 @@ components: description: 'Specifies the group type and its membership. If the collection contains Unified, the group is a Microsoft 365 group; otherwise, it''s either a security group or distribution group. For details, see groups overview.If the collection includes DynamicMembership, the group has dynamic membership; otherwise, membership is static. Returned by default. Supports $filter.' hasMembersWithLicenseErrors: type: boolean - description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true). See an example.' + description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true).' nullable: true infoCatalogs: type: array items: type: string + description: Identifies the info segments assigned to the group. Returned by default. isAssignableToRole: type: boolean + description: 'Indicates whether this group can be assigned to an Azure Active Directory role or not.This property can only be set while creating the group and is immutable. Only Global Administrator and Privileged Role Administrator roles can set this property. For more information, see Using a group to manage Azure AD role assignmentsReturned by default.' nullable: true licenseProcessingState: $ref: '#/components/schemas/microsoft.graph.licenseProcessingState' @@ -21544,6 +21581,7 @@ components: nullable: true mailNickname: type: string + description: 'The mail alias for the group, unique in the organization. This property must be specified when a group is created. These characters cannot be used in the mailNickName: @()/[]'';:.<>,SPACE. Returned by default. Supports $filter.' nullable: true mdmAppId: type: string @@ -21558,19 +21596,23 @@ components: nullable: true onPremisesDomainName: type: string + description: 'Contains the on-premises domain FQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect.Returned by default. Read-only.' nullable: true onPremisesLastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'Indicates the last time at which the group was synced with the on-premises directory.The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Returned by default. Read-only. Supports $filter.' format: date-time nullable: true onPremisesNetBiosName: type: string + description: Contains the on-premises netBios name synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect.Returned by default. Read-only. nullable: true onPremisesProvisioningErrors: type: array items: $ref: '#/components/schemas/microsoft.graph.onPremisesProvisioningError' + description: Errors when using Microsoft synchronization product during provisioning. Returned by default. onPremisesSamAccountName: type: string description: Contains the on-premises SAM account name synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect.Returned by default. Read-only. @@ -21589,13 +21631,13 @@ components: nullable: true preferredLanguage: type: string - description: The preferred language for an Microsoft 365 group. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. + description: The preferred language for a Microsoft 365 group. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. nullable: true proxyAddresses: type: array items: type: string - description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required to filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' + description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required for filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' renewedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string @@ -21622,7 +21664,7 @@ components: nullable: true theme: type: string - description: 'Specifies an Microsoft 365 group''s color theme. Possible values are Teal, Purple, Green, Blue, Pink, Orange or Red. Returned by default.' + description: 'Specifies a Microsoft 365 group''s color theme. Possible values are Teal, Purple, Green, Blue, Pink, Orange or Red. Returned by default.' nullable: true visibility: type: string @@ -21640,11 +21682,11 @@ components: nullable: true hideFromAddressLists: type: boolean - description: 'True if the group is not displayed in certain parts of the Outlook UI: the Address Book, address lists for selecting message recipients, and the Browse Groups dialog for searching groups; otherwise, false. Default value is false. Returned only on $select.' + description: 'True if the group is not displayed in certain parts of the Outlook user interface: in the Address Book, in address lists for selecting message recipients, and in the Browse Groups dialog for searching groups; false otherwise. Default value is false. Returned only on $select.' nullable: true hideFromOutlookClients: type: boolean - description: 'True if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web; otherwise, false. Default value is false. Returned only on $select.' + description: 'True if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web, false otherwise. Default value is false. Returned only on $select.' nullable: true isFavorite: type: boolean @@ -21657,19 +21699,21 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer + description: Count of conversations that have been delivered one or more new posts since the signed-in user's last visit to the group. This property is the same as unseenCount. Returned only on $select. format: int32 nullable: true unseenCount: maximum: 2147483647 minimum: -2147483648 type: integer - description: Count of conversations that have received new posts since the signed-in user last visited the group. Returned only on $select. + description: Count of conversations that have received new posts since the signed-in user last visited the group. This property is the same as unseenConversationsCount.Returned only on $select. format: int32 nullable: true unseenMessagesCount: maximum: 2147483647 minimum: -2147483648 type: integer + description: Count of new posts that have been delivered to the group's conversations since the signed-in user's last visit to the group. Returned only on $select. format: int32 nullable: true membershipRuleProcessingStatus: @@ -21687,16 +21731,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.endpoint' + description: Endpoints for the group. Read-only. Nullable. memberOf: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Groups that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' + description: 'Groups and administrative units that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' members: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Users and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups) Nullable.' + description: 'Users, contacts, and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' membersWithLicenseErrors: type: array items: @@ -21706,7 +21751,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. Limited to 100 owners. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' + description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' permissionGrants: type: array items: @@ -21715,7 +21760,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directorySetting' - description: Read-only. Nullable. + description: 'Settings that can govern this group''s behavior, like whether members can invite guest users to the group. Nullable.' transitiveMemberOf: type: array items: @@ -21745,7 +21790,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The group's calendar events. + description: The group's events. photo: $ref: '#/components/schemas/microsoft.graph.profilePhoto' photos: @@ -21811,6 +21856,10 @@ components: type: string description: The mailFolder's display name. nullable: true + isHidden: + type: boolean + description: Indicates whether the mailFolder is hidden. This property can be set only when creating the folder. Find more information in Hidden mail folders. + nullable: true parentFolderId: type: string description: The unique identifier for the mailFolder's parent mailFolder. @@ -21831,6 +21880,7 @@ components: nullable: true wellKnownName: type: string + description: 'The well-known folder name for the folder. The possible values are listed above. This property is only set for default folders created by Outlook. For other folders, this property is null.' nullable: true childFolders: type: array @@ -21878,7 +21928,7 @@ components: $ref: '#/components/schemas/microsoft.graph.itemBody' bodyPreview: type: string - description: The first 255 characters of the message body. It is in text format. + description: 'The first 255 characters of the message body. It is in text format. If the message contains instances of mention, this property would contain a concatenation of these mentions as well.' nullable: true ccRecipients: type: array @@ -21993,6 +22043,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.mention' + description: 'A collection of mentions in the message, ordered by the createdDateTime from the newest to the oldest. By default, a GET /messages does not return this property unless you apply $expand on the property.' multiValueExtendedProperties: type: array items: @@ -22056,6 +22107,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.rankedEmailAddress' + description: The person's email addresses. givenName: type: string description: The person's given name. @@ -22066,6 +22118,7 @@ components: nullable: true mailboxType: type: string + description: The type of mailbox that is represented by the person's email address. nullable: true officeLocation: type: string @@ -22077,7 +22130,7 @@ components: nullable: true personType: type: string - description: The type of person. + description: 'The type of person, for example distribution list.' nullable: true phones: type: array @@ -22097,12 +22150,14 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.personDataSource' + description: 'The sources the user data comes from, for example Directory or Outlook Contacts.' surname: type: string description: The person's surname. nullable: true title: type: string + description: The person's title. nullable: true userPrincipalName: type: string @@ -22197,6 +22252,7 @@ components: endDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: DateTime when review instance is scheduled to end. format: date-time nullable: true scope: @@ -22204,15 +22260,18 @@ components: startDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: DateTime when review instance is scheduled to start. May be in the future. format: date-time nullable: true status: type: string + description: 'Specifies the status of an accessReview. The typical states include Initializing, NotStarted, Starting, InProgress, Completing, Completed, AutoReviewing, and AutoReviewed. Read-only.' nullable: true decisions: type: array items: $ref: '#/components/schemas/microsoft.graph.accessReviewInstanceDecisionItem' + description: 'Each user reviewed in an accessReviewInstance has a decision item representing if their access was approved, denied, or not yet reviewed.' definition: $ref: '#/components/schemas/microsoft.graph.accessReviewScheduleDefinition' additionalProperties: @@ -22225,45 +22284,57 @@ components: properties: agreementFileId: type: string + description: ID of the agreement file accepted by the user. nullable: true agreementId: type: string + description: ID of the agreement. nullable: true deviceDisplayName: type: string + description: The display name of the device used for accepting the agreement. nullable: true deviceId: type: string + description: The unique identifier of the device used for accepting the agreement. nullable: true deviceOSType: type: string + description: The operating system used for accepting the agreement. nullable: true deviceOSVersion: type: string + description: The operating system version of the device used for accepting the agreement. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true recordedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true state: $ref: '#/components/schemas/microsoft.graph.agreementAcceptanceState' userDisplayName: type: string + description: Display name of the user when the acceptance was recorded. nullable: true userEmail: type: string + description: Email of the user when the acceptance was recorded. nullable: true userId: type: string + description: ID of the user who accepted the agreement. nullable: true userPrincipalName: type: string + description: UPN of the user when the acceptance was recorded. nullable: true additionalProperties: type: object @@ -22276,26 +22347,26 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Not yet documented + description: Created date time in UTC of the device enrollment configuration format: date-time description: type: string - description: Not yet documented + description: The description of the device enrollment configuration nullable: true displayName: type: string - description: Not yet documented + description: The display name of the device enrollment configuration nullable: true lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Not yet documented + description: Last modified date time in UTC of the device enrollment configuration format: date-time priority: maximum: 2147483647 minimum: -2147483648 type: integer - description: Not yet documented + description: Priority is used when a user exists in multiple groups that are assigned enrollment configuration. Users are subject only to the configuration with the lowest priority value. format: int32 roleScopeTagIds: type: array @@ -22307,13 +22378,13 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer - description: Not yet documented + description: The version of the device enrollment configuration format: int32 assignments: type: array items: $ref: '#/components/schemas/microsoft.graph.enrollmentConfigurationAssignment' - description: The list of group assignments for the device configuration profile. + description: The list of group assignments for the device configuration profile additionalProperties: type: object description: The Base Class of Device Enrollment Configuration @@ -22329,11 +22400,11 @@ components: nullable: true activationLockBypassCode: type: string - description: Code that allows the Activation Lock on a device to be bypassed. + description: Code that allows the Activation Lock on a device to be bypassed. This property is read-only. nullable: true androidSecurityPatchLevel: type: string - description: Android security patch level + description: Android security patch level. This property is read-only. nullable: true autopilotEnrolled: type: boolean @@ -22344,18 +22415,18 @@ components: nullable: true azureADDeviceId: type: string - description: The unique identifier for the Azure Active Directory device. Read only. + description: The unique identifier for the Azure Active Directory device. Read only. This property is read-only. nullable: true azureADRegistered: type: boolean - description: Whether the device is Azure Active Directory registered. + description: Whether the device is Azure Active Directory registered. This property is read-only. nullable: true chassisType: $ref: '#/components/schemas/microsoft.graph.chassisType' complianceGracePeriodExpirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The DateTime when device compliance grace period expires + description: The DateTime when device compliance grace period expires. This property is read-only. format: date-time complianceState: $ref: '#/components/schemas/microsoft.graph.complianceState' @@ -22369,10 +22440,10 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceActionResult' - description: List of ComplexType deviceActionResult objects. + description: List of ComplexType deviceActionResult objects. This property is read-only. deviceCategoryDisplayName: type: string - description: Device category display name + description: Device category display name. This property is read-only. nullable: true deviceEnrollmentType: $ref: '#/components/schemas/microsoft.graph.deviceEnrollmentType' @@ -22380,7 +22451,7 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceHealthAttestationState' deviceName: type: string - description: Name of the device + description: Name of the device. This property is read-only. nullable: true deviceRegistrationState: $ref: '#/components/schemas/microsoft.graph.deviceRegistrationState' @@ -22388,24 +22459,24 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceType' easActivated: type: boolean - description: Whether the device is Exchange ActiveSync activated. + description: Whether the device is Exchange ActiveSync activated. This property is read-only. easActivationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Exchange ActivationSync activation time of the device. + description: Exchange ActivationSync activation time of the device. This property is read-only. format: date-time easDeviceId: type: string - description: Exchange ActiveSync Id of the device. + description: Exchange ActiveSync Id of the device. This property is read-only. nullable: true emailAddress: type: string - description: Email(s) for the user associated with the device + description: Email(s) for the user associated with the device. This property is read-only. nullable: true enrolledDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Enrollment time of the device. + description: Enrollment time of the device. This property is read-only. format: date-time ethernetMacAddress: type: string @@ -22418,11 +22489,11 @@ components: exchangeLastSuccessfulSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Last time the device contacted Exchange. + description: Last time the device contacted Exchange. This property is read-only. format: date-time freeStorageSpaceInBytes: type: integer - description: Free Storage in Bytes + description: Free Storage in Bytes. This property is read-only. format: int64 hardwareInformation: $ref: '#/components/schemas/microsoft.graph.hardwareInformation' @@ -22432,24 +22503,24 @@ components: nullable: true imei: type: string - description: IMEI + description: IMEI. This property is read-only. nullable: true isEncrypted: type: boolean - description: Device encryption status + description: Device encryption status. This property is read-only. isSupervised: type: boolean - description: Device supervised status + description: Device supervised status. This property is read-only. jailBroken: type: string - description: whether the device is jail broken or rooted. + description: whether the device is jail broken or rooted. This property is read-only. nullable: true joinType: $ref: '#/components/schemas/microsoft.graph.joinType' lastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time that the device last completed a successful sync with Intune. + description: The date and time that the device last completed a successful sync with Intune. This property is read-only. format: date-time lostModeState: $ref: '#/components/schemas/microsoft.graph.lostModeState' @@ -22472,15 +22543,15 @@ components: $ref: '#/components/schemas/microsoft.graph.managementState' manufacturer: type: string - description: Manufacturer of the device + description: Manufacturer of the device. This property is read-only. nullable: true meid: type: string - description: MEID + description: MEID. This property is read-only. nullable: true model: type: string - description: Model of the device + description: Model of the device. This property is read-only. nullable: true notes: type: string @@ -22488,11 +22559,11 @@ components: nullable: true operatingSystem: type: string - description: 'Operating system of the device. Windows, iOS, etc.' + description: 'Operating system of the device. Windows, iOS, etc. This property is read-only.' nullable: true osVersion: type: string - description: Operating system version of the device. + description: Operating system version of the device. This property is read-only. nullable: true ownerType: $ref: '#/components/schemas/microsoft.graph.ownerType' @@ -22500,7 +22571,7 @@ components: $ref: '#/components/schemas/microsoft.graph.managedDevicePartnerReportedHealthState' phoneNumber: type: string - description: Phone number of the device + description: Phone number of the device. This property is read-only. nullable: true physicalMemoryInBytes: type: integer @@ -22515,11 +22586,11 @@ components: $ref: '#/components/schemas/microsoft.graph.managedDeviceArchitecture' remoteAssistanceSessionErrorDetails: type: string - description: An error string that identifies issues when creating Remote Assistance session objects. + description: An error string that identifies issues when creating Remote Assistance session objects. This property is read-only. nullable: true remoteAssistanceSessionUrl: type: string - description: Url that allows a Remote Assistance session to be established with the device. + description: Url that allows a Remote Assistance session to be established with the device. This property is read-only. nullable: true requireUserEnrollmentApproval: type: boolean @@ -22538,7 +22609,7 @@ components: description: List of Scope Tag IDs for this Device instance. serialNumber: type: string - description: SerialNumber + description: SerialNumber. This property is read-only. nullable: true skuFamily: type: string @@ -22548,7 +22619,7 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer - description: 'Device sku number, see also: https://docs.microsoft.com/en-us/windows/win32/api/sysinfoapi/nf-sysinfoapi-getproductinfo. Valid values 0 to 2147483647. This property is read-only.' + description: 'Device sku number, see also: https://docs.microsoft.com/windows/win32/api/sysinfoapi/nf-sysinfoapi-getproductinfo. Valid values 0 to 2147483647. This property is read-only.' format: int32 specificationVersion: type: string @@ -22556,11 +22627,11 @@ components: nullable: true subscriberCarrier: type: string - description: Subscriber Carrier + description: Subscriber Carrier. This property is read-only. nullable: true totalStorageSpaceInBytes: type: integer - description: Total Storage in Bytes + description: Total Storage in Bytes. This property is read-only. format: int64 udid: type: string @@ -22568,15 +22639,15 @@ components: nullable: true userDisplayName: type: string - description: User display name + description: User display name. This property is read-only. nullable: true userId: type: string - description: Unique Identifier for the user associated with the device + description: Unique Identifier for the user associated with the device. This property is read-only. nullable: true userPrincipalName: type: string - description: Device user principal name + description: Device user principal name. This property is read-only. nullable: true usersLoggedOn: type: array @@ -22585,7 +22656,7 @@ components: description: Indicates the last logged on users of a device. This property is read-only. wiFiMacAddress: type: string - description: Wi-Fi MAC + description: Wi-Fi MAC. This property is read-only. nullable: true windowsActiveMalwareCount: maximum: 2147483647 @@ -22664,11 +22735,11 @@ components: format: date-time deviceManufacturer: type: string - description: 'The device manufacturer for the current app registration ' + description: The device manufacturer for the current app registration nullable: true deviceModel: type: string - description: 'The device model for the current app registration ' + description: The device model for the current app registration nullable: true deviceName: type: string @@ -22856,15 +22927,18 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer + description: 'Sets how long (in seconds) this notification content will stay in each platform’s notification viewer. For example, when the notification is delivered to a Windows device, the value of this property is passed on to ToastNotification.ExpirationTime, which determines how long the toast notification will stay in the user’s Windows Action Center.' format: int32 nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'Sets a UTC expiration date and time on a user notification using ISO 8601 format (for example, midnight UTC on Jan 1, 2019 would look like this: ''2019-01-01T00:00:00Z''). When time is up, the notification is removed from the Microsoft Graph notification feed store completely and is no longer part of notification history. Max value is 30 days.' format: date-time nullable: true groupName: type: string + description: The name of the group that this notification belongs to. It is set by the developer for the purpose of grouping notifications together. nullable: true payload: $ref: '#/components/schemas/microsoft.graph.payloadTypes' @@ -22872,6 +22946,7 @@ components: $ref: '#/components/schemas/microsoft.graph.priority' targetHostName: type: string + description: 'Represents the host name of the app to which the calling service wants to post the notification, for the given user. If targeting web endpoints (see targetPolicy.platformTypes), ensure that targetHostName is the same as the name used when creating a subscription on the client side within the application JSON property.' targetPolicy: $ref: '#/components/schemas/microsoft.graph.targetPolicyEndpoints' additionalProperties: @@ -22894,6 +22969,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerPlan' + description: Read-only. Nullable. Returns the plannerPlans that the user marked as favorites. plans: type: array items: @@ -22903,11 +22979,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerPlan' + description: Read-only. Nullable. Returns the plannerPlans that have been recently viewed by the user in apps that support recent plans. tasks: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Read-only. Nullable. Returns the plannerPlans shared with the user. + description: Read-only. Nullable. Returns the plannerTasks assigned to the user. additionalProperties: type: object microsoft.graph.itemInsights: @@ -22925,8 +23002,10 @@ components: properties: contributionToContentDiscoveryAsOrganizationDisabled: type: boolean + description: 'Reflects the organization level setting controlling delegate access to the trending API. When set to true, the organization doesn''t have access to Office Delve. The relevancy of the content displayed in Microsoft 365, for example in Suggested sites in SharePoint Home and the Discover view in OneDrive for Business is affected for the whole organization. This setting is read-only and can only be changed by administrators in the SharePoint admin center.' contributionToContentDiscoveryDisabled: type: boolean + description: 'When set to true, the delegate access to the user''s trending API is disabled. When set to true, documents in the user''s Office Delve are disabled. When set to true, the relevancy of the content displayed in Microsoft 365, for example in Suggested sites in SharePoint Home and the Discover view in OneDrive for Business is affected. Users can control this setting in Office Delve.' regionalAndLanguageSettings: $ref: '#/components/schemas/microsoft.graph.regionalAndLanguageSettings' shiftPreferences: @@ -22947,74 +23026,92 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.itemAddress' + description: Represents details of addresses associated with the user. anniversaries: type: array items: $ref: '#/components/schemas/microsoft.graph.personAnniversary' + description: Represents the details of meaningful dates associated with a person. awards: type: array items: $ref: '#/components/schemas/microsoft.graph.personAward' + description: Represents the details of awards or honors associated with a person. certifications: type: array items: $ref: '#/components/schemas/microsoft.graph.personCertification' + description: Represents the details of certifications associated with a person. educationalActivities: type: array items: $ref: '#/components/schemas/microsoft.graph.educationalActivity' + description: 'Represents data that a user has supplied related to undergraduate, graduate, postgraduate or other educational activities.' emails: type: array items: $ref: '#/components/schemas/microsoft.graph.itemEmail' + description: Represents detailed information about email addresses associated with the user. interests: type: array items: $ref: '#/components/schemas/microsoft.graph.personInterest' + description: Provides detailed information about interests the user has associated with themselves in various services. languages: type: array items: $ref: '#/components/schemas/microsoft.graph.languageProficiency' + description: Represents detailed information about languages that a user has added to their profile. names: type: array items: $ref: '#/components/schemas/microsoft.graph.personName' + description: Represents the names a user has added to their profile. notes: type: array items: $ref: '#/components/schemas/microsoft.graph.personAnnotation' + description: Represents notes that a user has added to their profile. patents: type: array items: $ref: '#/components/schemas/microsoft.graph.itemPatent' + description: Represents patents that a user has added to their profile. phones: type: array items: $ref: '#/components/schemas/microsoft.graph.itemPhone' + description: Represents detailed information about phone numbers associated with a user in various services. positions: type: array items: $ref: '#/components/schemas/microsoft.graph.workPosition' + description: Represents detailed information about work positions associated with a user's profile. projects: type: array items: $ref: '#/components/schemas/microsoft.graph.projectParticipation' + description: Represents detailed information about projects associated with a user. publications: type: array items: $ref: '#/components/schemas/microsoft.graph.itemPublication' + description: Represents details of any publications a user has added to their profile. skills: type: array items: $ref: '#/components/schemas/microsoft.graph.skillProficiency' + description: Represents detailed information about skills associated with a user in various services. webAccounts: type: array items: $ref: '#/components/schemas/microsoft.graph.webAccount' + description: Represents web accounts the user has indicated they use or has added to their user profile. websites: type: array items: $ref: '#/components/schemas/microsoft.graph.personWebsite' + description: Represents detailed information about websites associated with a user in various services. additionalProperties: type: object microsoft.graph.userActivity: @@ -23087,7 +23184,7 @@ components: properties: accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. Required.' + description: 'true if the account is enabled; otherwise, false. default is true.' nullable: true alternativeSecurityIds: type: array @@ -23172,7 +23269,7 @@ components: nullable: true operatingSystemVersion: type: string - description: The version of the operating system on the device. Required. + description: Operating system version of the device. Required. nullable: true physicalIds: type: array @@ -23245,6 +23342,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.command' + description: Set of commands sent to this device additionalProperties: type: object description: Represents an Azure Active Directory object. The directoryObject type is the base type for many other directory entity types. @@ -23279,6 +23377,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.meetingCapabilities' + description: 'The list of meeting capabilities. Possible values are: questionAndAnswer.' chatInfo: $ref: '#/components/schemas/microsoft.graph.chatInfo' creationDateTime: @@ -23303,6 +23402,7 @@ components: nullable: true externalId: type: string + description: The external ID. A custom ID. Optional. nullable: true isBroadcast: type: boolean @@ -23351,7 +23451,7 @@ components: properties: activity: type: string - description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack,Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive,InAMeeting, Offline, OffWork,OutOfOffice, PresenceUnknown,Presenting, UrgentInterruptionsOnly.' + description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive, InAMeeting, Offline, OffWork, OutOfOffice, PresenceUnknown, Presenting, UrgentInterruptionsOnly.' nullable: true availability: type: string @@ -23406,24 +23506,29 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: Date and time at which the chat was created. Read-only. format: date-time nullable: true lastUpdatedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: Date and time at which the chat was renamed or list of members were last changed. Read-only. format: date-time nullable: true topic: type: string + description: (Optional) Subject or topic for the chat. Only available for group chats. nullable: true installedApps: type: array items: $ref: '#/components/schemas/microsoft.graph.teamsAppInstallation' + description: A collection of all the apps in the chat. Nullable. members: type: array items: $ref: '#/components/schemas/microsoft.graph.conversationMember' + description: A collection of all the members in the chat. Nullable. messages: type: array items: @@ -23448,6 +23553,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: Read only. Timestamp at which the team was created. format: date-time nullable: true description: @@ -23474,6 +23580,7 @@ components: nullable: true isMembershipLimitedToOwners: type: boolean + description: 'If set to true, the team is currently in the owner-only team membership state and not accessible by other team members, such as students.' nullable: true memberSettings: $ref: '#/components/schemas/microsoft.graph.teamMemberSettings' @@ -23515,6 +23622,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.user' + description: 'The list of this team''s owners. Currently, when creating a team using application permissions, exactly one owner must be specified. When using user delegated permissions, no owner can be specified (the current user is the owner). Owner must be specified as an object ID (GUID), not a UPN.' photo: $ref: '#/components/schemas/microsoft.graph.profilePhoto' primaryChannel: @@ -23625,11 +23733,11 @@ components: properties: content: type: string - description: The content of a comment reply. + description: The content of replied comment. nullable: true contentType: type: string - description: Indicates the type for the comment reply. + description: Indicates the type for the replied comment. additionalProperties: type: object microsoft.graph.Json: @@ -23715,7 +23823,7 @@ components: description: Represents whether the casing impacted the last sort of the table. Read-only. method: type: string - description: 'Represents Chinese character ordering method last used to sort the table. The possible values are: PinYin, StrokeCount. Read-only.' + description: 'Represents Chinese character ordering method last used to sort the table. Possible values are: PinYin, StrokeCount. Read-only.' additionalProperties: type: object microsoft.graph.workbookChart: @@ -23897,10 +24005,13 @@ components: properties: hasGraphMailbox: type: boolean + description: Specifies if the user's primary mailbox is hosted in the cloud and is enabled for Microsoft Graph. hasLicense: type: boolean + description: Specifies if the user has a MyAnalytics license assigned. hasOptedOut: type: boolean + description: Specifies if the user opted out of MyAnalytics. additionalProperties: type: object microsoft.graph.activityStatistics: @@ -23914,17 +24025,21 @@ components: duration: pattern: '^-?P([0-9]+D)?(T([0-9]+H)?([0-9]+M)?([0-9]+([.][0-9]+)?S)?)?$' type: string + description: Total hours spent on the activity. The value is represented in ISO 8601 format for durations. format: duration endDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' type: string + description: 'Date when the activity ended, expressed in ISO 8601 format for calendar dates. For example, the property value could be ''2019-07-03'' that follows the YYYY-MM-DD format.' format: date startDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' type: string + description: 'Date when the activity started, expressed in ISO 8601 format for calendar dates. For example, the property value could be ''2019-07-04'' that follows the YYYY-MM-DD format.' format: date timeZoneUsed: type: string + description: 'The time zone that the user sets in Microsoft Outlook is used for the computation. For example, the property value could be ''Pacific Standard Time.''' nullable: true additionalProperties: type: object @@ -23938,6 +24053,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.bitlockerRecoveryKey' + description: The recovery keys associated with the bitlocker entity. additionalProperties: type: object microsoft.graph.dataLossPreventionPolicy: @@ -24073,7 +24189,7 @@ components: nullable: true provisioningStatus: type: string - description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan)''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' + description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan).''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' nullable: true servicePlanId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' @@ -24116,11 +24232,11 @@ components: properties: address: type: string - description: The email address of the person or entity. + description: The email address of an entity instance. nullable: true name: type: string - description: The display name of the person or entity. + description: The display name of an entity instance. nullable: true additionalProperties: type: object @@ -24235,10 +24351,10 @@ components: properties: dateTime: type: string - description: 'A single point of time in a combined date and time representation ({date}T{time}; for example, 2017-08-29T04:00:00.0000000).' + description: 'A single point of time in a combined date and time representation ({date}T{time}). For example, ''2019-04-16T09:00:00''.' timeZone: type: string - description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for more possible values.' + description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for possible values.' nullable: true additionalProperties: type: object @@ -24391,7 +24507,7 @@ components: nullable: true name: type: string - description: The attachment's file name. + description: The display name of the attachment. This does not need to be the actual file name. nullable: true size: maximum: 2147483647 @@ -24409,6 +24525,7 @@ components: properties: otherLabel: type: string + description: 'To specify a custom type of email address, set type to other, and assign otherLabel to a custom string. For example, you may use a specific email address for your volunteer activities. Set type to other, and set otherLabel to a custom string such as Volunteer work.' nullable: true type: $ref: '#/components/schemas/microsoft.graph.emailType' @@ -24458,6 +24575,7 @@ components: nullable: true postOfficeBox: type: string + description: The post office box number. nullable: true state: type: string @@ -24605,14 +24723,17 @@ components: properties: displayName: type: string + description: 'Display name of this group of settings, which comes from the associated template. Read-only.' nullable: true templateId: type: string + description: Unique identifier for the template used to create this group of settings. Read-only. nullable: true values: type: array items: $ref: '#/components/schemas/microsoft.graph.settingValue' + description: Collection of name value pairs. Must contain and set all the settings defined in the template. additionalProperties: type: object microsoft.graph.conversation: @@ -24803,6 +24924,7 @@ components: properties: isMentioned: type: boolean + description: True if the signed-in user is mentioned in the parent resource instance. Read-only. Supports filter. nullable: true additionalProperties: type: object @@ -24814,28 +24936,34 @@ components: properties: application: type: string + description: The name of the application where the mention is created. Optional. Not used and defaulted as null for message. nullable: true clientReference: type: string + description: A unique identifier that represents a parent of the resource instance. Optional. Not used and defaulted as null for message. nullable: true createdBy: $ref: '#/components/schemas/microsoft.graph.emailAddress' createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The date and time that the mention is created on the client. format: date-time nullable: true deepLink: type: string + description: A deep web link to the context of the mention in the resource instance. Optional. Not used and defaulted as null for message. nullable: true mentioned: $ref: '#/components/schemas/microsoft.graph.emailAddress' mentionText: type: string + description: 'Optional. Not used and defaulted as null for message. To get the mentions in a message, see the bodyPreview property of the message instead.' nullable: true serverCreatedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The date and time that the mention is created on the server. Optional. Not used and defaulted as null for message. format: date-time nullable: true additionalProperties: @@ -24862,30 +24990,37 @@ components: properties: changeKey: type: string + description: The version of the task folder. nullable: true isDefaultFolder: type: boolean + description: True if the folder is the default task folder. nullable: true name: type: string + description: The name of the task folder. nullable: true parentGroupKey: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' type: string + description: The unique GUID identifier for the task folder's parent group. format: uuid nullable: true multiValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.multiValueLegacyExtendedProperty' + description: The collection of multi-value extended properties defined for the task folder. Read-only. Nullable. singleValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.singleValueLegacyExtendedProperty' + description: The collection of single-value extended properties defined for the task folder. Read-only. Nullable. tasks: type: array items: $ref: '#/components/schemas/microsoft.graph.outlookTask' + description: The tasks in this task folder. Read-only. Nullable. additionalProperties: type: object microsoft.graph.outlookTaskGroup: @@ -24896,22 +25031,27 @@ components: properties: changeKey: type: string + description: The version of the task group. nullable: true groupKey: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' type: string + description: The unique GUID identifier for the task group. format: uuid nullable: true isDefaultGroup: type: boolean + description: True if the task group is the default task group. nullable: true name: type: string + description: The name of the task group. nullable: true taskFolders: type: array items: $ref: '#/components/schemas/microsoft.graph.outlookTaskFolder' + description: The collection of task folders in the task group. Read-only. Nullable. additionalProperties: type: object microsoft.graph.outlookTask: @@ -24922,6 +25062,7 @@ components: properties: assignedTo: type: string + description: The name of the person who has been assigned the task in Outlook. Read-only. nullable: true body: $ref: '#/components/schemas/microsoft.graph.itemBody' @@ -24931,6 +25072,7 @@ components: $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' hasAttachments: type: boolean + description: Set to true if the task has attachments. nullable: true importance: $ref: '#/components/schemas/microsoft.graph.importance' @@ -24960,14 +25102,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' + description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the task. Read-only. Nullable.' multiValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.multiValueLegacyExtendedProperty' + description: The collection of multi-value extended properties defined for the task. Read-only. Nullable. singleValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.singleValueLegacyExtendedProperty' + description: The collection of single-value extended properties defined for the task. Read-only. Nullable. additionalProperties: type: object microsoft.graph.rankedEmailAddress: @@ -24976,9 +25121,11 @@ components: properties: address: type: string + description: The email address. nullable: true rank: type: number + description: 'The rank of the email address. A rank is used as a sort key, in relation to the other returned results. A higher rank value corresponds to a more relevant result. Relevance is determined by communication, collaboration, and business relationship signals.' format: double nullable: true additionalProperties: @@ -24989,6 +25136,7 @@ components: properties: type: type: string + description: The type of data source. nullable: true additionalProperties: type: object @@ -25051,9 +25199,11 @@ components: properties: query: type: string + description: The query specifying what will be reviewed. See table for examples. nullable: true queryType: type: string + description: The type of query. Examples include MicrosoftGraph and ARM. nullable: true additionalProperties: type: object @@ -25065,30 +25215,37 @@ components: properties: accessReviewId: type: string + description: The identifier of the accessReviewInstance parent. appliedBy: $ref: '#/components/schemas/microsoft.graph.userIdentity' appliedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The DateTime when the approval decision was applied. format: date-time nullable: true applyResult: type: string + description: 'The result of applying the decision. Possible values: NotApplied, Success, Failed, NotFound, or NotSupported.' nullable: true decision: type: string + description: 'Result of the review. Possible values: Approve, Deny, NotReviewed, or DontKnow.' nullable: true justification: type: string + description: The review decision justification. nullable: true recommendation: type: string + description: 'A system-generated recommendation for the approval decision. Possible values: Approve, Deny, or NotAvailable.' nullable: true reviewedBy: $ref: '#/components/schemas/microsoft.graph.userIdentity' reviewedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The DateTime when the review occurred. format: date-time nullable: true target: @@ -25105,44 +25262,53 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.accessReviewReviewerScope' + description: 'This collection of reviewer scopes is used to define the list of fallback reviewers. These fallback reviewers will be notified to take action if no users are found from the list of reviewers specified. This could occur when either the group owner is specified as the reviewer but the group owner does not exist, or manager is specified as reviewer but a user''s manager does not exist. See accessReviewReviewerScope.' createdBy: $ref: '#/components/schemas/microsoft.graph.userIdentity' createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: DateTime when review series was created. format: date-time nullable: true descriptionForAdmins: type: string + description: Description provided by review creators to provide more context of the review to admins. nullable: true descriptionForReviewers: type: string + description: Description provided by review creators to provide more context of the review to reviewers. Reviewers will see this description in the email sent to them requesting their review. nullable: true displayName: type: string + description: Name of access review series. Required on create. nullable: true instanceEnumerationScope: $ref: '#/components/schemas/microsoft.graph.accessReviewScope' lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: DateTime when review series was last modified. format: date-time nullable: true reviewers: type: array items: $ref: '#/components/schemas/microsoft.graph.accessReviewReviewerScope' + description: This collection of access review scopes is used to define who are the reviewers. See accessReviewReviewerScope. Required on create. scope: $ref: '#/components/schemas/microsoft.graph.accessReviewScope' settings: $ref: '#/components/schemas/microsoft.graph.accessReviewScheduleSettings' status: type: string + description: 'This read-only field specifies the status of an accessReview. The typical states include Initializing, NotStarted, Starting, InProgress, Completing, Completed, AutoReviewing, and AutoReviewed.' nullable: true instances: type: array items: $ref: '#/components/schemas/microsoft.graph.accessReviewInstance' + description: 'Set of access reviews instances for this access review series. Access reviews that do not recur will only have one instance; otherwise, there will be an instance for each recurrence.' additionalProperties: type: object microsoft.graph.agreementAcceptanceState: @@ -25514,17 +25680,17 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer - description: The number of charge cycles the device???s current battery has gone through. Valid values 0 to 2147483647 + description: The number of charge cycles the device’s current battery has gone through. Valid values 0 to 2147483647 format: int32 batteryHealthPercentage: maximum: 2147483647 minimum: -2147483648 type: integer - description: The device???s current battery???s health percentage. Valid values 0 to 100 + description: The device’s current battery’s health percentage. Valid values 0 to 100 format: int32 batterySerialNumber: type: string - description: The serial number of the device???s current battery + description: The serial number of the device’s current battery nullable: true cellularTechnology: type: string @@ -25532,7 +25698,7 @@ components: nullable: true deviceFullQualifiedDomainName: type: string - description: 'Returns the fully qualified domain name of the device (if any). If the device is not domain-joined, it returns an empty string. ' + description: 'Returns the fully qualified domain name of the device (if any). If the device is not domain-joined, it returns an empty string.' nullable: true deviceGuardLocalSystemAuthorityCredentialGuardState: $ref: '#/components/schemas/microsoft.graph.deviceGuardLocalSystemAuthorityCredentialGuardState' @@ -26177,9 +26343,11 @@ components: properties: context: type: string + description: Not yet documented nullable: true failure: type: string + description: Not yet documented nullable: true failureDetails: type: string @@ -26256,7 +26424,7 @@ components: items: type: string nullable: true - description: 'List of log folders. ' + description: List of log folders. errorMessage: type: string description: Error message if any during the upload process @@ -26272,6 +26440,7 @@ components: properties: rawContent: type: string + description: 'The notification content of a raw user notification that will be delivered to and consumed by the app client on all supported platforms (Windows, iOS, Android or WebPush) receiving this notification. At least one of Payload.RawContent or Payload.VisualContent needs to be valid for a POST Notification request.' nullable: true visualContent: $ref: '#/components/schemas/microsoft.graph.visualProperties' @@ -26293,6 +26462,7 @@ components: items: type: string nullable: true + description: 'Use to filter the notification distribution to a specific platform or platforms. Valid values are Windows, iOS, Android and WebPush. By default, all push endpoint types (Windows, iOS, Android and WebPush) are enabled.' additionalProperties: type: object microsoft.graph.plannerDelta: @@ -26432,6 +26602,7 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer + description: 'Priority of the task. Valid range of values is between 0 and 10 (inclusive), with increasing value being lower priority (0 has the highest priority and 10 has the lowest priority). Currently, Planner interprets values 0 and 1 as ''urgent'', 2 and 3 and 4 as ''important'', 5, 6, and 7 as ''medium'', and 8, 9, and 10 as ''low''. Currently, Planner sets the value 1 for ''urgent'', 3 for ''important'', 5 for ''medium'', and 9 for ''low''.' format: int32 nullable: true referenceCount: @@ -26470,17 +26641,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.sharedInsight' - description: 'Calculated relationship identifying documents shared with or by the user. This includes URLs, file attachments, and reference attachments to OneDrive for Business and SharePoint files found in Outlook messages and meetings. This also includes URLs and reference attachments to Teams conversations. Ordered by recency of share.' + description: Access this property from the derived type itemInsights. trending: type: array items: $ref: '#/components/schemas/microsoft.graph.trending' - description: 'Calculated relationship identifying documents trending around a user. Trending documents are calculated based on activity of the user''s closest network of people and include files stored in OneDrive for Business and SharePoint. Trending insights help the user to discover potentially useful content that the user has access to, but has never viewed before.' + description: Access this property from the derived type itemInsights. used: type: array items: $ref: '#/components/schemas/microsoft.graph.usedInsight' - description: 'Calculated relationship identifying the latest documents viewed or modified by a user, including OneDrive for Business and SharePoint documents, ranked by recency of use.' + description: Access this property from the derived type itemInsights. additionalProperties: type: object microsoft.graph.regionalAndLanguageSettings: @@ -26493,6 +26664,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.localeInfo' + description: Prioritized list of languages the user reads and authors in.Returned by default. Not nullable. defaultDisplayLanguage: $ref: '#/components/schemas/microsoft.graph.localeInfo' defaultRegionalFormat: @@ -26526,12 +26698,15 @@ components: properties: ageGroup: type: string + description: 'Shows the age group of user. Allowed values null, minor, notAdult and adult are generated by the directory and cannot be changed.' countryCode: type: string + description: Contains the two-character country code associated with the users account. preferredLanguageTag: $ref: '#/components/schemas/microsoft.graph.localeInfo' userPrincipalName: type: string + description: The user principal name (UPN) of the user associated with the account. additionalProperties: type: object microsoft.graph.itemAddress: @@ -26544,6 +26719,7 @@ components: $ref: '#/components/schemas/microsoft.graph.physicalAddress' displayName: type: string + description: Friendly name the user has assigned to this address. nullable: true geoCoordinates: $ref: '#/components/schemas/microsoft.graph.geoCoordinates' @@ -26558,6 +26734,7 @@ components: date: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' type: string + description: Contains the date associated with the anniversary type. format: date nullable: true type: @@ -26572,22 +26749,28 @@ components: properties: description: type: string + description: Descpription of the award or honor. nullable: true displayName: type: string + description: Name of the award or honor. issuedDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' type: string + description: The date that the award or honor was granted. format: date nullable: true issuingAuthority: type: string + description: Authority which granted the award or honor. nullable: true thumbnailUrl: type: string + description: URL referencing a thumbnail of the award or honor. nullable: true webUrl: type: string + description: URL referencing the award or honor. nullable: true additionalProperties: type: object @@ -26599,38 +26782,48 @@ components: properties: certificationId: type: string + description: The referenceable identifier for the certification. nullable: true description: type: string + description: Description of the certification. nullable: true displayName: type: string + description: Title of the certification. endDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' type: string + description: The date that the certification expires. format: date nullable: true issuedDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' type: string + description: The date that the certification was issued. format: date nullable: true issuingAuthority: type: string + description: Authority which granted the certification. nullable: true issuingCompany: type: string + description: Company which granted the certification. nullable: true startDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' type: string + description: The date that the certification became valid. format: date nullable: true thumbnailUrl: type: string + description: URL referencing a thumbnail of the certification. nullable: true webUrl: type: string + description: URL referencing the certification. nullable: true additionalProperties: type: object @@ -26643,11 +26836,13 @@ components: completionMonthYear: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' type: string + description: The month and year the user graduated or completed the activity. format: date nullable: true endMonthYear: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' type: string + description: The month and year the user completed the educational activity referenced. format: date nullable: true institution: @@ -26657,6 +26852,7 @@ components: startMonthYear: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' type: string + description: The month and year the user commenced the activity referenced. format: date nullable: true additionalProperties: @@ -26669,8 +26865,10 @@ components: properties: address: type: string + description: The email address itself. displayName: type: string + description: The name or label a user has associated with a particular email address. nullable: true type: $ref: '#/components/schemas/microsoft.graph.emailType' @@ -26687,18 +26885,23 @@ components: items: type: string nullable: true + description: 'Contains categories a user has associated with the interest (for example, personal, recipies).' collaborationTags: type: array items: type: string nullable: true + description: 'Contains experience scenario tags a user has associated with the interest. Allowed values in the collection are: askMeAbout, ableToMentor, wantsToLearn, wantsToImprove.' description: type: string + description: Contains a description of the interest. nullable: true displayName: type: string + description: Contains a friendly name for the interest. webUrl: type: string + description: Contains a link to a web page or resource about the interest. nullable: true additionalProperties: type: object @@ -26710,6 +26913,7 @@ components: properties: displayName: type: string + description: Contains the long-form name for the language. proficiency: $ref: '#/components/schemas/microsoft.graph.languageProficiencyLevel' reading: @@ -26718,6 +26922,7 @@ components: $ref: '#/components/schemas/microsoft.graph.languageProficiencyLevel' tag: type: string + description: 'Contains the four-character BCP47 name for the language (en-US, no-NB, en-AU).' written: $ref: '#/components/schemas/microsoft.graph.languageProficiencyLevel' additionalProperties: @@ -26730,32 +26935,42 @@ components: properties: displayName: type: string + description: Provides an ordered rendering of firstName and lastName depending on the locale of the user or their device. first: type: string + description: First name of the user. initials: type: string + description: Initials of the user. nullable: true languageTag: type: string + description: 'Contains the name for the language (en-US, no-NB, en-AU) following IETF BCP47 format.' nullable: true last: type: string + description: Last name of the user. maiden: type: string + description: Maiden name of the user. nullable: true middle: type: string + description: Middle name of the user. nullable: true nickname: type: string + description: Nickname of the user. nullable: true pronunciation: $ref: '#/components/schemas/microsoft.graph.yomiPersonName' suffix: type: string + description: 'Designators used after the users name (eg: PhD.)' nullable: true title: type: string + description: 'Honorifics used to prefix a users name (eg: Dr, Sir, Madam, Mrs.)' nullable: true additionalProperties: type: object @@ -26769,6 +26984,7 @@ components: $ref: '#/components/schemas/microsoft.graph.itemBody' displayName: type: string + description: Contains a friendly name for the note. nullable: true additionalProperties: type: object @@ -26780,25 +26996,32 @@ components: properties: description: type: string + description: Descpription of the patent or filing. nullable: true displayName: type: string + description: Title of the patent or filing. isPending: type: boolean + description: Indicates the patent is pending. nullable: true issuedDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' type: string + description: The date that the patent was granted. format: date nullable: true issuingAuthority: type: string + description: Authority which granted the patent. nullable: true number: type: string + description: The patent number. nullable: true webUrl: type: string + description: URL referencing the patent or filing. nullable: true additionalProperties: type: object @@ -26810,9 +27033,11 @@ components: properties: displayName: type: string + description: Friendly name the user has assigned this phone number. nullable: true number: type: string + description: Phone number provided by the user. type: $ref: '#/components/schemas/microsoft.graph.phoneType' additionalProperties: @@ -26828,14 +27053,17 @@ components: items: type: string nullable: true + description: Categories that the user has associated with this position. colleagues: type: array items: $ref: '#/components/schemas/microsoft.graph.relatedPerson' + description: Colleagues that are associated with this position. detail: $ref: '#/components/schemas/microsoft.graph.positionDetail' isCurrent: type: boolean + description: Denotes whether or not the position is current. nullable: true manager: $ref: '#/components/schemas/microsoft.graph.relatedPerson' @@ -26852,6 +27080,7 @@ components: items: type: string nullable: true + description: 'Contains categories a user has associated with the project (for example, digital transformation, oil rig).' client: $ref: '#/components/schemas/microsoft.graph.companyDetail' collaborationTags: @@ -26859,18 +27088,22 @@ components: items: type: string nullable: true + description: 'Contains experience scenario tags a user has associated with the interest. Allowed values in the collection are: askMeAbout, ableToMentor, wantsToLearn, wantsToImprove.' colleagues: type: array items: $ref: '#/components/schemas/microsoft.graph.relatedPerson' + description: Lists people that also worked on the project. detail: $ref: '#/components/schemas/microsoft.graph.positionDetail' displayName: type: string + description: Contains a friendly name for the project. sponsors: type: array items: $ref: '#/components/schemas/microsoft.graph.relatedPerson' + description: The Person or people who sponsored the project. additionalProperties: type: object microsoft.graph.itemPublication: @@ -26881,22 +27114,28 @@ components: properties: description: type: string + description: Description of the publication. nullable: true displayName: type: string + description: Title of the publication. publishedDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' type: string + description: The date that the publication was published. format: date nullable: true publisher: type: string + description: Publication or publisher for the publication. nullable: true thumbnailUrl: type: string + description: URL referencing a thumbnail of the publication. nullable: true webUrl: type: string + description: URL referencing the publication. nullable: true additionalProperties: type: object @@ -26911,17 +27150,21 @@ components: items: type: string nullable: true + description: 'Contains categories a user has associated with the skill (for example, personal, professional, hobby).' collaborationTags: type: array items: type: string nullable: true + description: 'Contains experience scenario tags a user has associated with the interest. Allowed values in the collection are: askMeAbout, ableToMentor, wantsToLearn, wantsToImprove.' displayName: type: string + description: Contains a friendly name for the skill. proficiency: $ref: '#/components/schemas/microsoft.graph.skillProficiencyLevel' webUrl: type: string + description: Contains a link to an information source about the skill. nullable: true additionalProperties: type: object @@ -26933,16 +27176,20 @@ components: properties: description: type: string + description: Contains the description the user has provided for the account on the service being referenced. nullable: true service: $ref: '#/components/schemas/microsoft.graph.serviceInformation' statusMessage: type: string + description: Contains a status message from the cloud service if provided or synchronized. nullable: true userId: type: string + description: The user name displayed for the webaccount. webUrl: type: string + description: Contains a link to the user's profile on the cloud service if one exists. nullable: true additionalProperties: type: object @@ -26957,13 +27204,17 @@ components: items: type: string nullable: true + description: 'Contains categories a user has associated with the website (for example, personal, recipes).' description: type: string + description: Contains a description of the website. nullable: true displayName: type: string + description: Contains a friendly name for the website. webUrl: type: string + description: Contains a link to the website itself. additionalProperties: type: object microsoft.graph.status: @@ -27174,7 +27425,7 @@ components: properties: messageId: type: string - description: The unique identifier of a message in a Microsoft Teams channel. + description: The unique identifier for a message in a Microsoft Teams channel. nullable: true replyChainMessageId: type: string @@ -27210,12 +27461,14 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.meetingParticipantInfo' + description: For broadcast meeting only. organizer: $ref: '#/components/schemas/microsoft.graph.meetingParticipantInfo' producers: type: array items: $ref: '#/components/schemas/microsoft.graph.meetingParticipantInfo' + description: For broadcast meeting only. additionalProperties: type: object microsoft.graph.emailAuthenticationMethod: @@ -27226,6 +27479,7 @@ components: properties: emailAddress: type: string + description: The email address registered to this user. nullable: true additionalProperties: type: object @@ -27237,12 +27491,14 @@ components: properties: aaGuid: type: string + description: 'Authenticator Attestation GUID, an identifier that indicates the type (e.g. make and model) of the authenticator.' nullable: true attestationCertificates: type: array items: type: string nullable: true + description: The attestation certificate(s) attached to this security key. attestationLevel: $ref: '#/components/schemas/microsoft.graph.attestationLevel' createdDateTime: @@ -27253,13 +27509,16 @@ components: creationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The timestamp when this key was registered to the user. format: date-time nullable: true displayName: type: string + description: The display name of the key as given by the user. nullable: true model: type: string + description: The manufacturer-assigned model of the FIDO2 security key. nullable: true additionalProperties: type: object @@ -27310,10 +27569,12 @@ components: creationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The timestamp when this method was registered to the user. format: date-time nullable: true displayName: type: string + description: The display name of the mobile device as given by the user. nullable: true device: $ref: '#/components/schemas/microsoft.graph.device' @@ -27333,10 +27594,12 @@ components: creationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The date and time when this password was last updated. This property is currently not populated. Read-only. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true password: type: string + description: 'For security, the password is always returned as null from a LIST or GET operation.' nullable: true additionalProperties: type: object @@ -27348,6 +27611,7 @@ components: properties: phoneNumber: type: string + description: 'The phone number to text or call for authentication. Phone numbers use the format ''+ x'', with extension optional. For example, +1 5555551234 or +1 5555551234x123 are valid. Numbers are rejected when creating/updating if they do not match the required format.' nullable: true phoneType: $ref: '#/components/schemas/microsoft.graph.authenticationPhoneType' @@ -27391,6 +27655,12 @@ components: type: string nullable: true description: The roles for that user. + visibleHistoryStartDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The timestamp denoting how far back a conversation's history is shared with the conversation member. This property is settable only for members of a chat. + format: date-time + nullable: true additionalProperties: type: object microsoft.graph.chatMessage: @@ -27434,13 +27704,13 @@ components: lastEditedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Read only. Timestamp when edits to the chat message were made. Triggers an 'Edited' flag in the Microsoft Teams UI. If no edits are made the value is null. + description: Read only. Timestamp when edits to the chat message were made. Triggers an 'Edited' flag in the Teams UI. If no edits are made the value is null. format: date-time nullable: true lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Read only. Timestamp when the chat message is created (initial setting) or edited, including when a reaction is added or removed.' + description: 'Read only. Timestamp when the chat message is created (initial setting) or modified, including when a reaction is added or removed.' format: date-time nullable: true locale: @@ -27459,9 +27729,10 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.chatMessageReaction' + description: 'Reactions for this chat message (for example, Like).' replyToId: type: string - description: Read-only. Id of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels not chats) + description: 'Read-only. ID of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels, not chats.)' nullable: true subject: type: string @@ -27501,6 +27772,7 @@ components: nullable: true sortOrderIndex: type: string + description: Index of the order used for sorting tabs. nullable: true teamsAppId: type: string @@ -27519,6 +27791,7 @@ components: properties: showInTeamsSearchAndSuggestions: type: boolean + description: 'If set to true, the team is visible via search and suggestions from the Teams client.' nullable: true additionalProperties: type: object @@ -27570,7 +27843,7 @@ components: nullable: true allowCreateUpdateChannels: type: boolean - description: 'If set to true, members can add and update channels.' + description: 'If set to true, members can add and update any channels.' nullable: true allowCreateUpdateRemoveConnectors: type: boolean @@ -27887,7 +28160,7 @@ components: nullable: true dataOption: type: string - description: 'Represents additional sorting options for this field. The possible values are: Normal, TextAsNumber.' + description: 'Represents additional sorting options for this field. Possible values are: Normal, TextAsNumber.' icon: $ref: '#/components/schemas/microsoft.graph.workbookIcon' key: @@ -27898,7 +28171,7 @@ components: format: int32 sortOn: type: string - description: 'Represents the type of sorting of this condition. The possible values are: Value, CellColor, FontColor, Icon.' + description: 'Represents the type of sorting of this condition. Possible values are: Value, CellColor, FontColor, Icon.' additionalProperties: type: object microsoft.graph.workbookChartAxes: @@ -28122,12 +28395,15 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The date and time when the key was originally backed up to Azure Active Directory. format: date-time deviceId: type: string + description: ID of the device the BitLocker key is originally backed up from. nullable: true key: type: string + description: The BitLocker recovery key. volumeType: $ref: '#/components/schemas/microsoft.graph.volumeType' additionalProperties: @@ -28189,14 +28465,18 @@ components: properties: color: type: string + description: 'The color that the UI should display for the label, if configured.' nullable: true description: type: string + description: The admin-defined description for the label. nullable: true isActive: type: boolean + description: Indicates whether the label is active or not. Active labels should be hidden or disabled in UI. name: type: string + description: The plaintext name of the label. nullable: true parent: $ref: '#/components/schemas/microsoft.graph.parentLabelDetails' @@ -28204,9 +28484,11 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer + description: 'The sensitivity value of the label, where lower is less sensitive.' format: int32 tooltip: type: string + description: The tooltip that should be displayed for the label in a UI. nullable: true additionalProperties: type: object @@ -28371,7 +28653,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' - description: 'A collection of the days of the week on which the event occurs. The possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' + description: 'A collection of the days of the week on which the event occurs. Possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' firstDayOfWeek: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' index: @@ -28494,7 +28776,7 @@ components: properties: name: type: string - description: Name of the setting (as defined by the groupSettingTemplate). + description: Name of the setting (as defined by the directorySettingTemplate). nullable: true value: type: string @@ -28541,7 +28823,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: Read-only. Nullable. + description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the post. Read-only. Nullable.' extensions: type: array items: @@ -28611,7 +28893,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.recipient' - description: The email addresses to which a message should be redirected. + description: The email address to which a message should be redirected. stopProcessingRules: type: boolean description: Indicates whether subsequent rules should be evaluated. @@ -28830,6 +29112,7 @@ components: properties: queryRoot: type: string + description: 'In the scenario where reviewers need to be specified dynamically, this property is used to indicate the relative source of the query. This property is only required if a relative query (i.e., ./manager) is specified.' nullable: true additionalProperties: type: object @@ -28841,28 +29124,37 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.accessReviewApplyAction' + description: 'Optional field. Describes the actions to take once a review is complete. There are two types that are currently supported: removeAccessApplyAction (default) and disableAndDeleteUserApplyAction. Field only needs to be specified in the case of disableAndDeleteUserApplyAction. See accessReviewApplyAction.' autoApplyDecisionsEnabled: type: boolean + description: Flag to indicate whether auto-apply feature is enabled. defaultDecision: type: string + description: 'Decision chosen if defaultDecisionEnabled is enabled. Can be one of ''Approve'', ''Deny'', or ''Recommendation''.' nullable: true defaultDecisionEnabled: type: boolean + description: Flag to indicate whether default decision is enabled/disabled when reviewers do not respond. instanceDurationInDays: maximum: 2147483647 minimum: -2147483648 type: integer + description: Duration of each recurrence of review (accessReviewInstance) in number of days. format: int32 justificationRequiredOnApproval: type: boolean + description: Flag to indicate whether reviewers are required to provide justification with their decision. mailNotificationsEnabled: type: boolean + description: Flag to indicate whether emails are enabled/disabled. recommendationsEnabled: type: boolean + description: Flag to indicate whether decision recommendations are enabled/disabled. recurrence: $ref: '#/components/schemas/microsoft.graph.patternedRecurrence' reminderNotificationsEnabled: type: boolean + description: Flag to indicate whether reminders are enabled/disabled. additionalProperties: type: object microsoft.graph.deviceAndAppManagementAssignmentSource: @@ -29302,6 +29594,7 @@ components: nullable: true text: type: string + description: Not yet documented nullable: true additionalProperties: type: object @@ -29358,9 +29651,11 @@ components: properties: body: type: string + description: The body of a visual user notification. Body is optional. nullable: true title: type: string + description: The title of a visual user notification. This field is required for visual notification payloads. nullable: true additionalProperties: type: object @@ -29549,24 +29844,31 @@ components: properties: calendar: type: string + description: 'The calendar to use, e.g., Gregorian Calendar.Returned by default.' nullable: true firstDayOfWeek: type: string + description: 'The first day of the week to use, e.g., Sunday.Returned by default.' nullable: true longDateFormat: type: string + description: The long date time format to be used for displaying dates.Returned by default. nullable: true longTimeFormat: type: string + description: The long time format to be used for displaying time.Returned by default. nullable: true shortDateFormat: type: string + description: The short date time format to be used for displaying dates.Returned by default. nullable: true shortTimeFormat: type: string + description: The short time format to be used for displaying time.Returned by default. nullable: true timeZone: type: string + description: The timezone to be used for displaying time.Returned by default. nullable: true additionalProperties: type: object @@ -29624,6 +29926,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: Provides the dateTimeOffset for when the entity was created. format: date-time inference: $ref: '#/components/schemas/microsoft.graph.inferenceData' @@ -29632,6 +29935,7 @@ components: lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: Provides the dateTimeOffset for when the entity was created. format: date-time source: $ref: '#/components/schemas/microsoft.graph.personDataSources' @@ -29650,13 +29954,16 @@ components: properties: description: type: string + description: Short description of the institution the user studied at. nullable: true displayName: type: string + description: Name of the institution the user studied at. location: $ref: '#/components/schemas/microsoft.graph.physicalAddress' webUrl: type: string + description: Link to the institution or department homepage. nullable: true additionalProperties: type: object @@ -29666,35 +29973,44 @@ components: properties: abbreviation: type: string + description: 'Shortened name of the degree or program (example: PhD, MBA)' nullable: true activities: type: array items: type: string nullable: true + description: Extracurricular activities undertaken alongside the program. awards: type: array items: type: string nullable: true + description: Any awards or honors associated with the program. description: type: string + description: Short description of the program provided by the user. nullable: true displayName: type: string + description: Long-form name of the program that the user has provided. fieldsOfStudy: type: array items: type: string nullable: true + description: Majors and minors associated with the program. (if applicable) grade: type: string + description: 'The final grade, class, GPA or score.' nullable: true notes: type: string + description: Additional notes the user has provided. nullable: true webUrl: type: string + description: Link to the degree or program page. nullable: true additionalProperties: type: object @@ -29715,18 +30031,23 @@ components: properties: displayName: type: string + description: Composite of first and last name pronunciation guides. nullable: true first: type: string + description: Pronunciation guide for the first name of the user. nullable: true last: type: string + description: Pronunciation guide for the last name of the user. nullable: true maiden: type: string + description: Pronunciation guide for the maiden name of the user. nullable: true middle: type: string + description: Pronunciation guide for the middle name of the user. nullable: true additionalProperties: type: object @@ -29736,11 +30057,13 @@ components: properties: displayName: type: string + description: Name of the person. nullable: true relationship: $ref: '#/components/schemas/microsoft.graph.personRelationship' userPrincipalName: type: string + description: Email address or reference to person within organization. nullable: true additionalProperties: type: object @@ -29752,24 +30075,30 @@ components: $ref: '#/components/schemas/microsoft.graph.companyDetail' description: type: string + description: Description of the position in question. nullable: true endMonthYear: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' type: string + description: When the position ended. format: date nullable: true jobTitle: type: string + description: The title held when in that position. role: type: string + description: The role the position entailed. nullable: true startMonthYear: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' type: string + description: The start month and year of the position. format: date nullable: true summary: type: string + description: Short summary of the position. nullable: true additionalProperties: type: object @@ -29781,17 +30110,22 @@ components: $ref: '#/components/schemas/microsoft.graph.physicalAddress' department: type: string + description: Department Name within a company. nullable: true displayName: type: string + description: Company name. officeLocation: type: string + description: Office Location of the person referred to. nullable: true pronunciation: type: string + description: Pronunciation guide for the company name. nullable: true webUrl: type: string + description: Link to the company home page. nullable: true additionalProperties: type: object @@ -29811,8 +30145,10 @@ components: properties: name: type: string + description: 'The name of the cloud service (for example, Twitter, Instagram).' webUrl: type: string + description: Contains the URL for the service being referenced. additionalProperties: type: object microsoft.graph.imageInfo: @@ -29944,6 +30280,7 @@ components: properties: azureADAppId: type: string + description: The WebApplicationInfo.id from the Teams App manifest. nullable: true createdBy: $ref: '#/components/schemas/microsoft.graph.identitySet' @@ -29966,12 +30303,14 @@ components: nullable: true teamsAppId: type: string - description: The ID from the Teams app manifest. + description: The id from the Teams App manifest. nullable: true version: type: string description: The version number of the application. nullable: true + bot: + $ref: '#/components/schemas/microsoft.graph.teamworkBot' additionalProperties: type: object microsoft.graph.chatMessageAttachment: @@ -29984,7 +30323,7 @@ components: nullable: true contentType: type: string - description: 'The media type of the content attachment. It can have the following values: reference: Attachment is a link to another file. Populate the contentURL with the link to the object.file: Raw file attachment. Populate the contenturl field with the base64 encoding of the file in data: format.image/: Image type with the type of the image specified ex: image/png, image/jpeg, image/gif. Populate the contentUrl field with the base64 encoding of the file in data: format.video/: Video type with the format specified. Ex: video/mp4. Populate the contentUrl field with the base64 encoding of the file in data: format.audio/: Audio type with the format specified. Ex: audio/wmw. Populate the contentUrl field with the base64 encoding of the file in data: format.application/card type: Rich card attachment type with the card type specifying the exact card format to use. Set content with the json format of the card. Supported values for card type include:application/vnd.microsoft.card.adaptive: A rich card that can contain any combination of text, speech, images,,buttons, and input fields. Set the content property to,an AdaptiveCard object.application/vnd.microsoft.card.animation: A rich card that plays animation. Set the content property,to an AnimationCardobject.application/vnd.microsoft.card.audio: A rich card that plays audio files. Set the content property,to an AudioCard object.application/vnd.microsoft.card.video: A rich card that plays videos. Set the content property,to a VideoCard object.application/vnd.microsoft.card.hero: A Hero card. Set the content property to a HeroCard object.application/vnd.microsoft.card.thumbnail: A Thumbnail card. Set the content property to a ThumbnailCard object.application/vnd.microsoft.com.card.receipt: A Receipt card. Set the content property to a ReceiptCard object.application/vnd.microsoft.com.card.signin: A user Sign In card. Set the content property to a SignInCard object.' + description: 'The media type of the content attachment. It can have the following values: reference: Attachment is a link to another file. Populate the contentURL with the link to the object.Any contentTypes supported by the Bot Framework''s Attachment objectapplication/vnd.microsoft.card.codesnippet: A code snippet. application/vnd.microsoft.card.announcement: An announcement header.' nullable: true contentUrl: type: string @@ -30074,9 +30413,11 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time reactionType: type: string + description: 'Supported values are like, angry, sad, laugh, heart, surprised.' user: $ref: '#/components/schemas/microsoft.graph.identitySet' additionalProperties: @@ -30089,10 +30430,12 @@ components: properties: contentBytes: type: string + description: 'Write-only. When posting new chat message hosted content, represents the bytes of the payload. These are represented as a base64Encoded string.' format: base64url nullable: true contentType: type: string + description: 'Write-only. When posting new chat message hosted content, represents the type of content, such as image/png.' nullable: true additionalProperties: type: object @@ -30151,11 +30494,11 @@ components: nullable: true recipientUserId: type: string - description: User ID of the recipient of the offer shift request. + description: User id of the recipient of the offer shift request. nullable: true senderShiftId: type: string - description: User ID of the sender of the offer shift request. + description: User id of the sender of the offer shift request. nullable: true additionalProperties: type: object @@ -30243,7 +30586,7 @@ components: properties: recipientShiftId: type: string - description: ShiftId for the recipient user with whom the request is to swap. + description: Shift ID for the recipient user with whom the request is to swap. nullable: true additionalProperties: type: object @@ -30348,9 +30691,11 @@ components: properties: allowNewMessageFromBots: type: boolean + description: Indicates whether bots are allowed to post messages. nullable: true allowNewMessageFromConnectors: type: boolean + description: Indicates whether connectors are allowed to post messages. nullable: true replyRestriction: $ref: '#/components/schemas/microsoft.graph.replyRestriction' @@ -30491,7 +30836,7 @@ components: format: int32 set: type: string - description: 'Represents the set that the icon is part of. The possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' + description: 'Represents the set that the icon is part of. Possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' additionalProperties: type: object microsoft.graph.workbookChartAxis: @@ -31068,10 +31413,12 @@ components: properties: confidenceScore: type: number + description: Confidence score reflecting the accuracy of the data inferred about the user. format: double nullable: true userHasVerifiedAccuracy: type: boolean + description: Records if the user has confirmed this inference as being True or False. nullable: true additionalProperties: type: object @@ -31130,6 +31477,13 @@ components: - published - unknownFutureValue type: string + microsoft.graph.teamworkBot: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: teamworkBot + type: object + additionalProperties: + type: object microsoft.graph.chatMessagePolicyViolationDlpActionTypes: title: chatMessagePolicyViolationDlpActionTypes enum: diff --git a/openApiDocs/beta/Teams.yml b/openApiDocs/beta/Teams.yml index 5e3ab2775ff..6aae63d449c 100644 --- a/openApiDocs/beta/Teams.yml +++ b/openApiDocs/beta/Teams.yml @@ -289,6 +289,7 @@ paths: - shortdescription - teamsAppId - version + - bot type: string - name: $expand in: query @@ -301,6 +302,7 @@ paths: items: enum: - '*' + - bot type: string responses: '200': @@ -396,6 +398,7 @@ paths: - shortdescription - teamsAppId - version + - bot type: string - name: $expand in: query @@ -408,6 +411,7 @@ paths: items: enum: - '*' + - bot type: string responses: '200': @@ -416,6 +420,12 @@ paths: application/json: schema: $ref: '#/components/schemas/microsoft.graph.teamsAppDefinition' + links: + bot: + operationId: appCatalogs.teamsApps.AppDefinitions.GetBot + parameters: + teamsApp-id: $request.path.teamsApp-id + teamsAppDefinition-id: $request.path.teamsAppDefinition-id default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation @@ -483,6 +493,125 @@ paths: default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation + '/appCatalogs/teamsApps/{teamsApp-id}/appDefinitions/{teamsAppDefinition-id}/bot': + get: + tags: + - appCatalogs.teamsApp + summary: Get bot from appCatalogs + operationId: appCatalogs.teamsApps.appDefinitions_GetBot + parameters: + - name: teamsApp-id + in: path + description: 'key: id of teamsApp' + required: true + schema: + type: string + x-ms-docs-key-type: teamsApp + - name: teamsAppDefinition-id + in: path + description: 'key: id of teamsAppDefinition' + required: true + schema: + type: string + x-ms-docs-key-type: teamsAppDefinition + - name: $select + in: query + description: Select properties to be returned + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - id + type: string + - name: $expand + in: query + description: Expand related entities + style: form + explode: false + schema: + uniqueItems: true + type: array + items: + enum: + - '*' + type: string + responses: + '200': + description: Retrieved navigation property + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.teamworkBot' + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + patch: + tags: + - appCatalogs.teamsApp + summary: Update the navigation property bot in appCatalogs + operationId: appCatalogs.teamsApps.appDefinitions_UpdateBot + parameters: + - name: teamsApp-id + in: path + description: 'key: id of teamsApp' + required: true + schema: + type: string + x-ms-docs-key-type: teamsApp + - name: teamsAppDefinition-id + in: path + description: 'key: id of teamsAppDefinition' + required: true + schema: + type: string + x-ms-docs-key-type: teamsAppDefinition + requestBody: + description: New navigation property values + content: + application/json: + schema: + $ref: '#/components/schemas/microsoft.graph.teamworkBot' + required: true + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation + delete: + tags: + - appCatalogs.teamsApp + summary: Delete navigation property bot for appCatalogs + operationId: appCatalogs.teamsApps.appDefinitions_DeleteBot + parameters: + - name: teamsApp-id + in: path + description: 'key: id of teamsApp' + required: true + schema: + type: string + x-ms-docs-key-type: teamsApp + - name: teamsAppDefinition-id + in: path + description: 'key: id of teamsAppDefinition' + required: true + schema: + type: string + x-ms-docs-key-type: teamsAppDefinition + - name: If-Match + in: header + description: ETag + schema: + type: string + responses: + '204': + description: Success + default: + $ref: '#/components/responses/error' + x-ms-docs-operation-type: operation /chats: get: tags: @@ -1208,6 +1337,7 @@ paths: - shortdescription - teamsAppId - version + - bot type: string - name: $expand in: query @@ -1220,6 +1350,7 @@ paths: items: enum: - '*' + - bot type: string responses: '200': @@ -1228,6 +1359,12 @@ paths: application/json: schema: $ref: '#/components/schemas/microsoft.graph.teamsAppDefinition' + links: + bot: + operationId: chats.installedApps.TeamsAppDefinition.GetBot + parameters: + chat-id: $request.path.chat-id + teamsAppInstallation-id: $request.path.teamsAppInstallation-id default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation @@ -1259,6 +1396,12 @@ paths: application/json: schema: type: string + links: + bot: + operationId: chats.installedApps.TeamsAppDefinition.GetBot + parameters: + chat-id: $request.path.chat-id + teamsAppInstallation-id: $request.path.teamsAppInstallation-id default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation @@ -1363,6 +1506,8 @@ paths: - displayName desc - roles - roles desc + - visibleHistoryStartDateTime + - visibleHistoryStartDateTime desc type: string - name: $select in: query @@ -1377,6 +1522,7 @@ paths: - id - displayName - roles + - visibleHistoryStartDateTime type: string - name: $expand in: query @@ -1477,6 +1623,7 @@ paths: - id - displayName - roles + - visibleHistoryStartDateTime type: string - name: $expand in: query @@ -4360,6 +4507,8 @@ paths: - displayName desc - roles - roles desc + - visibleHistoryStartDateTime + - visibleHistoryStartDateTime desc type: string - name: $select in: query @@ -4374,6 +4523,7 @@ paths: - id - displayName - roles + - visibleHistoryStartDateTime type: string - name: $expand in: query @@ -4488,6 +4638,7 @@ paths: - id - displayName - roles + - visibleHistoryStartDateTime type: string - name: $expand in: query @@ -7389,6 +7540,7 @@ paths: - shortdescription - teamsAppId - version + - bot type: string - name: $expand in: query @@ -7401,6 +7553,7 @@ paths: items: enum: - '*' + - bot type: string responses: '200': @@ -7409,6 +7562,12 @@ paths: application/json: schema: $ref: '#/components/schemas/microsoft.graph.teamsAppDefinition' + links: + bot: + operationId: teams.installedApps.TeamsAppDefinition.GetBot + parameters: + team-id: $request.path.team-id + teamsAppInstallation-id: $request.path.teamsAppInstallation-id default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation @@ -7440,6 +7599,12 @@ paths: application/json: schema: type: string + links: + bot: + operationId: teams.installedApps.TeamsAppDefinition.GetBot + parameters: + team-id: $request.path.team-id + teamsAppInstallation-id: $request.path.teamsAppInstallation-id default: $ref: '#/components/responses/error' x-ms-docs-operation-type: operation @@ -7544,6 +7709,8 @@ paths: - displayName desc - roles - roles desc + - visibleHistoryStartDateTime + - visibleHistoryStartDateTime desc type: string - name: $select in: query @@ -7558,6 +7725,7 @@ paths: - id - displayName - roles + - visibleHistoryStartDateTime type: string - name: $expand in: query @@ -7658,6 +7826,7 @@ paths: - id - displayName - roles + - visibleHistoryStartDateTime type: string - name: $expand in: query @@ -9438,6 +9607,8 @@ paths: - displayName desc - roles - roles desc + - visibleHistoryStartDateTime + - visibleHistoryStartDateTime desc type: string - name: $select in: query @@ -9452,6 +9623,7 @@ paths: - id - displayName - roles + - visibleHistoryStartDateTime type: string - name: $expand in: query @@ -9552,6 +9724,7 @@ paths: - id - displayName - roles + - visibleHistoryStartDateTime type: string - name: $expand in: query @@ -15996,6 +16169,7 @@ components: properties: azureADAppId: type: string + description: The WebApplicationInfo.id from the Teams App manifest. nullable: true createdBy: $ref: '#/components/schemas/microsoft.graph.identitySet' @@ -16018,12 +16192,21 @@ components: nullable: true teamsAppId: type: string - description: The ID from the Teams app manifest. + description: The id from the Teams App manifest. nullable: true version: type: string description: The version number of the application. nullable: true + bot: + $ref: '#/components/schemas/microsoft.graph.teamworkBot' + additionalProperties: + type: object + microsoft.graph.teamworkBot: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: teamworkBot + type: object additionalProperties: type: object microsoft.graph.chat: @@ -16037,24 +16220,29 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: Date and time at which the chat was created. Read-only. format: date-time nullable: true lastUpdatedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: Date and time at which the chat was renamed or list of members were last changed. Read-only. format: date-time nullable: true topic: type: string + description: (Optional) Subject or topic for the chat. Only available for group chats. nullable: true installedApps: type: array items: $ref: '#/components/schemas/microsoft.graph.teamsAppInstallation' + description: A collection of all the apps in the chat. Nullable. members: type: array items: $ref: '#/components/schemas/microsoft.graph.conversationMember' + description: A collection of all the members in the chat. Nullable. messages: type: array items: @@ -16094,6 +16282,12 @@ components: type: string nullable: true description: The roles for that user. + visibleHistoryStartDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The timestamp denoting how far back a conversation's history is shared with the conversation member. This property is settable only for members of a chat. + format: date-time + nullable: true additionalProperties: type: object microsoft.graph.actionResultPart: @@ -16145,13 +16339,13 @@ components: lastEditedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Read only. Timestamp when edits to the chat message were made. Triggers an 'Edited' flag in the Microsoft Teams UI. If no edits are made the value is null. + description: Read only. Timestamp when edits to the chat message were made. Triggers an 'Edited' flag in the Teams UI. If no edits are made the value is null. format: date-time nullable: true lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Read only. Timestamp when the chat message is created (initial setting) or edited, including when a reaction is added or removed.' + description: 'Read only. Timestamp when the chat message is created (initial setting) or modified, including when a reaction is added or removed.' format: date-time nullable: true locale: @@ -16170,9 +16364,10 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.chatMessageReaction' + description: 'Reactions for this chat message (for example, Like).' replyToId: type: string - description: Read-only. Id of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels not chats) + description: 'Read-only. ID of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels, not chats.)' nullable: true subject: type: string @@ -16203,10 +16398,12 @@ components: properties: contentBytes: type: string + description: 'Write-only. When posting new chat message hosted content, represents the bytes of the payload. These are represented as a base64Encoded string.' format: base64url nullable: true contentType: type: string + description: 'Write-only. When posting new chat message hosted content, represents the type of content, such as image/png.' nullable: true additionalProperties: type: object @@ -16218,8 +16415,10 @@ components: $ref: '#/components/schemas/microsoft.graph.teamworkActivityTopicSource' value: type: string + description: 'The topic value. If the value of the source property is entityUrl, this must be a Microsoft Graph URL. If the vaule is text, this must be a plain text value.' webUrl: type: string + description: The link the user clicks when they select the notification. Optional when source is entityUrl; required when source is text. nullable: true additionalProperties: type: object @@ -16270,6 +16469,7 @@ components: nullable: true sortOrderIndex: type: string + description: Index of the order used for sorting tabs. nullable: true teamsAppId: type: string @@ -16295,6 +16495,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: Read only. Timestamp at which the team was created. format: date-time nullable: true description: @@ -16321,6 +16522,7 @@ components: nullable: true isMembershipLimitedToOwners: type: boolean + description: 'If set to true, the team is currently in the owner-only team membership state and not accessible by other team members, such as students.' nullable: true memberSettings: $ref: '#/components/schemas/microsoft.graph.teamMemberSettings' @@ -16362,6 +16564,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.user' + description: 'The list of this team''s owners. Currently, when creating a team using application permissions, exactly one owner must be specified. When using user delegated permissions, no owner can be specified (the current user is the owner). Owner must be specified as an object ID (GUID), not a UPN.' photo: $ref: '#/components/schemas/microsoft.graph.profilePhoto' primaryChannel: @@ -16534,7 +16737,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLabel' - description: 'The list of sensitivity label pairs (label ID, label name) associated with an Microsoft 365 group. Returned only on $select. Read-only.' + description: 'The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select.' assignedLicenses: type: array items: @@ -16546,6 +16749,7 @@ components: nullable: true createdByAppId: type: string + description: App ID of the app used to create the group. Can be null for some groups. Returned by default. Read-only. Supports $filter. nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -16574,14 +16778,16 @@ components: description: 'Specifies the group type and its membership. If the collection contains Unified, the group is a Microsoft 365 group; otherwise, it''s either a security group or distribution group. For details, see groups overview.If the collection includes DynamicMembership, the group has dynamic membership; otherwise, membership is static. Returned by default. Supports $filter.' hasMembersWithLicenseErrors: type: boolean - description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true). See an example.' + description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true).' nullable: true infoCatalogs: type: array items: type: string + description: Identifies the info segments assigned to the group. Returned by default. isAssignableToRole: type: boolean + description: 'Indicates whether this group can be assigned to an Azure Active Directory role or not.This property can only be set while creating the group and is immutable. Only Global Administrator and Privileged Role Administrator roles can set this property. For more information, see Using a group to manage Azure AD role assignmentsReturned by default.' nullable: true licenseProcessingState: $ref: '#/components/schemas/microsoft.graph.licenseProcessingState' @@ -16595,6 +16801,7 @@ components: nullable: true mailNickname: type: string + description: 'The mail alias for the group, unique in the organization. This property must be specified when a group is created. These characters cannot be used in the mailNickName: @()/[]'';:.<>,SPACE. Returned by default. Supports $filter.' nullable: true mdmAppId: type: string @@ -16609,19 +16816,23 @@ components: nullable: true onPremisesDomainName: type: string + description: 'Contains the on-premises domain FQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect.Returned by default. Read-only.' nullable: true onPremisesLastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'Indicates the last time at which the group was synced with the on-premises directory.The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Returned by default. Read-only. Supports $filter.' format: date-time nullable: true onPremisesNetBiosName: type: string + description: Contains the on-premises netBios name synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect.Returned by default. Read-only. nullable: true onPremisesProvisioningErrors: type: array items: $ref: '#/components/schemas/microsoft.graph.onPremisesProvisioningError' + description: Errors when using Microsoft synchronization product during provisioning. Returned by default. onPremisesSamAccountName: type: string description: Contains the on-premises SAM account name synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect.Returned by default. Read-only. @@ -16640,13 +16851,13 @@ components: nullable: true preferredLanguage: type: string - description: The preferred language for an Microsoft 365 group. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. + description: The preferred language for a Microsoft 365 group. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. nullable: true proxyAddresses: type: array items: type: string - description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required to filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' + description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required for filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' renewedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string @@ -16673,7 +16884,7 @@ components: nullable: true theme: type: string - description: 'Specifies an Microsoft 365 group''s color theme. Possible values are Teal, Purple, Green, Blue, Pink, Orange or Red. Returned by default.' + description: 'Specifies a Microsoft 365 group''s color theme. Possible values are Teal, Purple, Green, Blue, Pink, Orange or Red. Returned by default.' nullable: true visibility: type: string @@ -16691,11 +16902,11 @@ components: nullable: true hideFromAddressLists: type: boolean - description: 'True if the group is not displayed in certain parts of the Outlook UI: the Address Book, address lists for selecting message recipients, and the Browse Groups dialog for searching groups; otherwise, false. Default value is false. Returned only on $select.' + description: 'True if the group is not displayed in certain parts of the Outlook user interface: in the Address Book, in address lists for selecting message recipients, and in the Browse Groups dialog for searching groups; false otherwise. Default value is false. Returned only on $select.' nullable: true hideFromOutlookClients: type: boolean - description: 'True if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web; otherwise, false. Default value is false. Returned only on $select.' + description: 'True if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web, false otherwise. Default value is false. Returned only on $select.' nullable: true isFavorite: type: boolean @@ -16708,19 +16919,21 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer + description: Count of conversations that have been delivered one or more new posts since the signed-in user's last visit to the group. This property is the same as unseenCount. Returned only on $select. format: int32 nullable: true unseenCount: maximum: 2147483647 minimum: -2147483648 type: integer - description: Count of conversations that have received new posts since the signed-in user last visited the group. Returned only on $select. + description: Count of conversations that have received new posts since the signed-in user last visited the group. This property is the same as unseenConversationsCount.Returned only on $select. format: int32 nullable: true unseenMessagesCount: maximum: 2147483647 minimum: -2147483648 type: integer + description: Count of new posts that have been delivered to the group's conversations since the signed-in user's last visit to the group. Returned only on $select. format: int32 nullable: true membershipRuleProcessingStatus: @@ -16738,16 +16951,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.endpoint' + description: Endpoints for the group. Read-only. Nullable. memberOf: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Groups that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' + description: 'Groups and administrative units that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' members: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Users and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups) Nullable.' + description: 'Users, contacts, and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' membersWithLicenseErrors: type: array items: @@ -16757,7 +16971,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. Limited to 100 owners. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' + description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' permissionGrants: type: array items: @@ -16766,7 +16980,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directorySetting' - description: Read-only. Nullable. + description: 'Settings that can govern this group''s behavior, like whether members can invite guest users to the group. Nullable.' transitiveMemberOf: type: array items: @@ -16796,7 +17010,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The group's calendar events. + description: The group's events. photo: $ref: '#/components/schemas/microsoft.graph.profilePhoto' photos: @@ -16910,30 +17124,30 @@ components: $ref: '#/components/schemas/microsoft.graph.signInActivity' accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Supports $filter.' + description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Returned only on $select. Supports $filter.' nullable: true ageGroup: type: string - description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information.' + description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' nullable: true assignedLicenses: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLicense' - description: The licenses that are assigned to the user. Not nullable. + description: The licenses that are assigned to the user. Returned only on $select. Not nullable. assignedPlans: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedPlan' - description: The plans that are assigned to the user. Read-only. Not nullable. + description: The plans that are assigned to the user. Returned only on $select. Read-only. Not nullable. businessPhones: type: array items: type: string - description: 'The telephone numbers for the user. NOTE: Although this is a string collection, only one number can be set for this property. Read-only for users synced from on-premises directory.' + description: The telephone numbers for the user. Only one number can be set for this property. Returned by default. Read-only for users synced from on-premises directory. city: type: string - description: The city in which the user is located. Supports $filter. + description: The city in which the user is located. Returned only on $select. Supports $filter. nullable: true companyName: type: string @@ -16941,25 +17155,25 @@ components: nullable: true consentProvidedForMinor: type: string - description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information.' + description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information. Returned only on $select.' nullable: true country: type: string - description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Supports $filter.' + description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Returned only on $select. Supports $filter.' nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The created date of the user object. + description: The date and time the user was created. The value cannot be modified and is automatically populated when the entity is created. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. Property is nullable. A null value indicates that an accurate creation time couldn't be determined for the user. Returned only on $select. Read-only. Supports $filter. format: date-time nullable: true creationType: type: string - description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Read-only.' + description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Returned only on $select. Read-only.' nullable: true department: type: string - description: The name for the department in which the user works. Supports $filter. + description: The name for the department in which the user works. Returned only on $select. Supports $filter. nullable: true deviceKeys: type: array @@ -16967,7 +17181,7 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceKey' displayName: type: string - description: 'The name displayed in the address book for the user. This is usually the combination of the user''s first name, middle initial and last name. This property is required when a user is created and it cannot be cleared during updates. Supports $filter and $orderby.' + description: 'The name displayed in the address book for the user. This value is usually the combination of the user''s first name, middle initial, and last name. This property is required when a user is created and it cannot be cleared during updates. Returned by default. Supports $filter and $orderby.' nullable: true employeeHireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -16995,17 +17209,17 @@ components: nullable: true faxNumber: type: string - description: The fax number of the user. + description: The fax number of the user. Returned only on $select. nullable: true givenName: type: string - description: The given name (first name) of the user. Supports $filter. + description: The given name (first name) of the user. Returned by default. Supports $filter. nullable: true identities: type: array items: $ref: '#/components/schemas/microsoft.graph.objectIdentity' - description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Supports $filter.' + description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Returned only on $select. Supports $filter.' imAddresses: type: array items: @@ -17016,157 +17230,159 @@ components: type: array items: type: string + description: Identifies the info segments assigned to the user. Returned by default. isResourceAccount: type: boolean description: Do not use – reserved for future use. nullable: true jobTitle: type: string - description: The user's job title. Supports $filter. + description: The user's job title. Returned by default. Supports $filter. nullable: true lastPasswordChangeDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The time when this Azure AD user last changed their password. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The time when this Azure AD user last changed their password. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z'' Returned only on $select.' format: date-time nullable: true legalAgeGroupClassification: type: string - description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information.' + description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' nullable: true licenseAssignmentStates: type: array items: $ref: '#/components/schemas/microsoft.graph.licenseAssignmentState' - description: State of license assignments for this user. Read-only. + description: State of license assignments for this user. Returned only on $select. Read-only. mail: type: string - description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''. Supports $filter.' + description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''. Returned by default. Supports $filter.' nullable: true mailNickname: type: string - description: The mail alias for the user. This property must be specified when a user is created. Supports $filter. + description: The mail alias for the user. This property must be specified when a user is created. Returned only on $select. Supports $filter. nullable: true mobilePhone: type: string - description: The primary cellular telephone number for the user. Read-only for users synced from on-premises directory. + description: The primary cellular telephone number for the user. Returned by default. Read-only for users synced from on-premises directory. nullable: true officeLocation: type: string - description: The office location in the user's place of business. + description: The office location in the user's place of business. Returned by default. nullable: true onPremisesDistinguishedName: type: string - description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. + description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. nullable: true onPremisesDomainName: type: string - description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only.' + description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only.' nullable: true onPremisesExtensionAttributes: $ref: '#/components/schemas/microsoft.graph.onPremisesExtensionAttributes' onPremisesImmutableId: type: string - description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Supports $filter.' + description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Returned only on $select. Supports $filter.' nullable: true onPremisesLastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Read-only.' + description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Returned only on $select. Read-only.' format: date-time nullable: true onPremisesProvisioningErrors: type: array items: $ref: '#/components/schemas/microsoft.graph.onPremisesProvisioningError' - description: Errors when using Microsoft synchronization product during provisioning. + description: Errors when using Microsoft synchronization product during provisioning. Returned only on $select. onPremisesSamAccountName: type: string - description: Contains the on-premises samAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. + description: Contains the on-premises sAMAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. nullable: true onPremisesSecurityIdentifier: type: string - description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Read-only. + description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Returned only on $select. Read-only. nullable: true onPremisesSyncEnabled: type: boolean - description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Read-only + description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Returned only on $select. Read-only. nullable: true onPremisesUserPrincipalName: type: string - description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. + description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. nullable: true otherMails: type: array items: type: string - description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com'']. Supports $filter.' + description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com''].Returned only on $select. Supports$filter.' passwordPolicies: type: string - description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.' + description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.Returned only on $select.' nullable: true passwordProfile: $ref: '#/components/schemas/microsoft.graph.passwordProfile' postalCode: type: string - description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code.' + description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Returned only on $select.' nullable: true preferredDataLocation: type: string + description: 'The preferred data location for the user. For more information, see OneDrive Online Multi-Geo. Returned only on $select.' nullable: true preferredLanguage: type: string - description: The preferred language for the user. Should follow ISO 639-1 Code; for example 'en-US'. + description: The preferred language for the user. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. nullable: true provisionedPlans: type: array items: $ref: '#/components/schemas/microsoft.graph.provisionedPlan' - description: The plans that are provisioned for the user. Read-only. Not nullable. + description: The plans that are provisioned for the user. Returned only on $select. Read-only. Not nullable. proxyAddresses: type: array items: type: string - description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Read-only, Not nullable. Supports $filter.' + description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Returned only on $select. Read-only, Not nullable. Supports $filter.' refreshTokensValidFromDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only.' + description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only. Use invalidateAllRefreshTokens to reset.' format: date-time nullable: true showInAddressList: type: boolean - description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false.' + description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false. Returned only on $select.' nullable: true signInSessionsValidFromDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Read-only. Use revokeSignInSessions to reset.' + description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only. Use revokeSignInSessions to reset.' format: date-time nullable: true state: type: string - description: The state or province in the user's address. Supports $filter. + description: The state or province in the user's address. Returned only on $select. Supports $filter. nullable: true streetAddress: type: string - description: The street address of the user's place of business. + description: The street address of the user's place of business. Returned only on $select. nullable: true surname: type: string - description: The user's surname (family name or last name). Supports $filter. + description: The user's surname (family name or last name). Returned by default. Supports $filter. nullable: true usageLocation: type: string - description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Supports $filter.' + description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Returned only on $select. Supports $filter.' nullable: true userPrincipalName: type: string - description: 'The user principal name (UPN) of the user. The UPN is an Internet-style login name for the user based on the Internet standard RFC 822. By convention, this should map to the user''s email name. The general format is alias@domain, where domain must be present in the tenant''s collection of verified domains. This property is required when a user is created. The verified domains for the tenant can be accessed from the verifiedDomains property of organization. Supports $filter and $orderby.' + description: 'The user principal name (UPN) of the user. The UPN is an Internet-style login name for the user based on the Internet standard RFC 822. By convention, this should map to the user''s email name. The general format is alias@domain, where domain must be present in the tenant''s collection of verified domains. This property is required when a user is created. The verified domains for the tenant can be accessed from the verifiedDomains property of organization. Returned by default. Supports $filter and $orderby.' nullable: true userType: type: string - description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Supports $filter.' + description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Returned only on $select. Supports $filter.' nullable: true mailboxSettings: $ref: '#/components/schemas/microsoft.graph.mailboxSettings' @@ -17178,12 +17394,12 @@ components: format: int32 aboutMe: type: string - description: A freeform text entry field for the user to describe themselves. + description: A freeform text entry field for the user to describe themselves. Returned only on $select. nullable: true birthday: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z'' Returned only on $select.' format: date-time hireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -17195,39 +17411,39 @@ components: items: type: string nullable: true - description: A list for the user to describe their interests. + description: A list for the user to describe their interests. Returned only on $select. mySite: type: string - description: The URL for the user's personal site. + description: The URL for the user's personal site. Returned only on $select. nullable: true pastProjects: type: array items: type: string nullable: true - description: A list for the user to enumerate their past projects. + description: A list for the user to enumerate their past projects. Returned only on $select. preferredName: type: string - description: The preferred name for the user. + description: The preferred name for the user. Returned only on $select. nullable: true responsibilities: type: array items: type: string nullable: true - description: A list for the user to enumerate their responsibilities. + description: A list for the user to enumerate their responsibilities. Returned only on $select. schools: type: array items: type: string nullable: true - description: A list for the user to enumerate the schools they have attended. + description: A list for the user to enumerate the schools they have attended. Returned only on $select. skills: type: array items: type: string nullable: true - description: A list for the user to enumerate their skills. + description: A list for the user to enumerate their skills. Returned only on $select. analytics: $ref: '#/components/schemas/microsoft.graph.userAnalytics' informationProtection: @@ -17257,7 +17473,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: The groups and directory roles that the user is a member of. Read-only. Nullable. + description: 'The groups, directory roles and administrative units that the user is a member of. Read-only. Nullable.' ownedDevices: type: array items: @@ -17277,6 +17493,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.scopedRoleMembership' + description: The scoped-role administrative unit memberships for this user. Read-only. Nullable. transitiveMemberOf: type: array items: @@ -17312,13 +17529,14 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The user's events. Default is to show Events under the Default Calendar. Read-only. Nullable. + description: The user's events. Default is to show events under the Default Calendar. Read-only. Nullable. inferenceClassification: $ref: '#/components/schemas/microsoft.graph.inferenceClassification' joinedGroups: type: array items: $ref: '#/components/schemas/microsoft.graph.group' + description: Read-only. Nullable. mailFolders: type: array items: @@ -17335,13 +17553,14 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.person' - description: People that are relevant to the user. Read-only. Nullable. + description: 'Read-only. The most relevant people to the user. The collection is ordered by their relevance to the user, which is determined by the user''s communication, collaboration and business relationships. A person is an aggregation of information from across mail, contacts and social networks.' photo: $ref: '#/components/schemas/microsoft.graph.profilePhoto' photos: type: array items: $ref: '#/components/schemas/microsoft.graph.profilePhoto' + description: Read-only. Nullable. drive: $ref: '#/components/schemas/microsoft.graph.drive' drives: @@ -17357,7 +17576,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the user. Read-only. Nullable. + description: The collection of open extensions defined for the user. Nullable. appConsentRequestsForApproval: type: array items: @@ -17370,14 +17589,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.accessReviewInstance' + description: Navigation property to get list of access reviews pending approval by reviewer. agreementAcceptances: type: array items: $ref: '#/components/schemas/microsoft.graph.agreementAcceptance' + description: The user's terms of use acceptance statuses. Read-only. Nullable. deviceEnrollmentConfigurations: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceEnrollmentConfiguration' + description: Get enrollment configurations targeted to the user managedDevices: type: array items: @@ -17447,6 +17669,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.team' + description: The Microsoft Teams teams that the user is a member of. Read-only. Nullable. teamwork: $ref: '#/components/schemas/microsoft.graph.userTeamwork' todo: @@ -17587,11 +17810,11 @@ components: nullable: true recipientUserId: type: string - description: User ID of the recipient of the offer shift request. + description: User id of the recipient of the offer shift request. nullable: true senderShiftId: type: string - description: User ID of the sender of the offer shift request. + description: User id of the sender of the offer shift request. nullable: true additionalProperties: type: object @@ -17679,7 +17902,7 @@ components: properties: recipientShiftId: type: string - description: ShiftId for the recipient user with whom the request is to swap. + description: Shift ID for the recipient user with whom the request is to swap. nullable: true additionalProperties: type: object @@ -17899,18 +18122,22 @@ components: properties: code: type: string + description: Represents the error code. nullable: true details: type: array items: $ref: '#/components/schemas/microsoft.graph.publicErrorDetail' + description: Details of the error. innerError: $ref: '#/components/schemas/microsoft.graph.publicInnerError' message: type: string + description: A non-localized message for the developer. nullable: true target: type: string + description: The target of the error. nullable: true additionalProperties: type: object @@ -17924,7 +18151,7 @@ components: nullable: true contentType: type: string - description: 'The media type of the content attachment. It can have the following values: reference: Attachment is a link to another file. Populate the contentURL with the link to the object.file: Raw file attachment. Populate the contenturl field with the base64 encoding of the file in data: format.image/: Image type with the type of the image specified ex: image/png, image/jpeg, image/gif. Populate the contentUrl field with the base64 encoding of the file in data: format.video/: Video type with the format specified. Ex: video/mp4. Populate the contentUrl field with the base64 encoding of the file in data: format.audio/: Audio type with the format specified. Ex: audio/wmw. Populate the contentUrl field with the base64 encoding of the file in data: format.application/card type: Rich card attachment type with the card type specifying the exact card format to use. Set content with the json format of the card. Supported values for card type include:application/vnd.microsoft.card.adaptive: A rich card that can contain any combination of text, speech, images,,buttons, and input fields. Set the content property to,an AdaptiveCard object.application/vnd.microsoft.card.animation: A rich card that plays animation. Set the content property,to an AnimationCardobject.application/vnd.microsoft.card.audio: A rich card that plays audio files. Set the content property,to an AudioCard object.application/vnd.microsoft.card.video: A rich card that plays videos. Set the content property,to a VideoCard object.application/vnd.microsoft.card.hero: A Hero card. Set the content property to a HeroCard object.application/vnd.microsoft.card.thumbnail: A Thumbnail card. Set the content property to a ThumbnailCard object.application/vnd.microsoft.com.card.receipt: A Receipt card. Set the content property to a ReceiptCard object.application/vnd.microsoft.com.card.signin: A user Sign In card. Set the content property to a SignInCard object.' + description: 'The media type of the content attachment. It can have the following values: reference: Attachment is a link to another file. Populate the contentURL with the link to the object.Any contentTypes supported by the Bot Framework''s Attachment objectapplication/vnd.microsoft.card.codesnippet: A code snippet. application/vnd.microsoft.card.announcement: An announcement header.' nullable: true contentUrl: type: string @@ -18014,9 +18241,11 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time reactionType: type: string + description: 'Supported values are like, angry, sad, laugh, heart, surprised.' user: $ref: '#/components/schemas/microsoft.graph.identitySet' additionalProperties: @@ -18061,6 +18290,7 @@ components: properties: showInTeamsSearchAndSuggestions: type: boolean + description: 'If set to true, the team is visible via search and suggestions from the Teams client.' nullable: true additionalProperties: type: object @@ -18112,7 +18342,7 @@ components: nullable: true allowCreateUpdateChannels: type: boolean - description: 'If set to true, members can add and update channels.' + description: 'If set to true, members can add and update any channels.' nullable: true allowCreateUpdateRemoveConnectors: type: boolean @@ -18179,9 +18409,11 @@ components: properties: allowNewMessageFromBots: type: boolean + description: Indicates whether bots are allowed to post messages. nullable: true allowNewMessageFromConnectors: type: boolean + description: Indicates whether connectors are allowed to post messages. nullable: true replyRestriction: $ref: '#/components/schemas/microsoft.graph.replyRestriction' @@ -18330,6 +18562,7 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer + description: Number of children contained immediately within this container. format: int32 nullable: true additionalProperties: @@ -18429,12 +18662,12 @@ components: nullable: true latitude: type: number - description: 'Optional. The latitude, in decimal, for the item. Read-only.' + description: 'Optional. The latitude, in decimal, for the item. Writable on OneDrive Personal.' format: double nullable: true longitude: type: number - description: 'Optional. The longitude, in decimal, for the item. Read-only.' + description: 'Optional. The longitude, in decimal, for the item. Writable on OneDrive Personal.' format: double nullable: true additionalProperties: @@ -18506,7 +18739,7 @@ components: takenDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Represents the date and time the photo was taken. Read-only. + description: The date and time the photo was taken in UTC time. Read-only. format: date-time nullable: true additionalProperties: @@ -18756,7 +18989,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.workbookOperation' - description: 'The status of workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only.' + description: 'The status of Workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only. Nullable.' tables: type: array items: @@ -18868,7 +19101,7 @@ components: description: 'The type of permission, e.g. read. See below for the full list of roles. Read-only.' shareId: type: string - description: A unique token that can be used to access this shared item via the **shares** API. Read-only. + description: 'A unique token that can be used to access this shared item via the [shares API][]. Read-only.' nullable: true additionalProperties: type: object @@ -18884,14 +19117,14 @@ components: nullable: true changeType: type: string - description: 'Required. Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list.Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' + description: 'Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list. Required. Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' clientState: type: string - description: Optional. Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 128 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. + description: Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 255 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. Optional. nullable: true creatorId: type: string - description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the id of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the id of the service principal corresponding to the app. Read-only.' + description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the ID of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the ID of the service principal corresponding to the app. Read-only.' nullable: true encryptionCertificate: type: string @@ -18899,12 +19132,12 @@ components: nullable: true encryptionCertificateId: type: string - description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. + description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. Required when includeResourceData is true. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Required. Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time.' + description: 'Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time. Required.' format: date-time includeProperties: type: boolean @@ -18926,10 +19159,10 @@ components: nullable: true notificationUrl: type: string - description: Required. The URL of the endpoint that will receive the change notifications. This URL must make use of the HTTPS protocol. + description: The URL of the endpoint that receives the change notifications. This URL must make use of the HTTPS protocol. Required. resource: type: string - description: Required. Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/v1.0/). See the possible resource path values for each supported resource. + description: Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/beta/). See the possible resource path values for each supported resource. Required. additionalProperties: type: object microsoft.graph.thumbnailSet: @@ -18956,7 +19189,6 @@ components: properties: content: type: string - description: The content stream for this version of the item. format: base64url nullable: true size: @@ -19172,14 +19404,17 @@ components: properties: displayName: type: string + description: 'Display name of this group of settings, which comes from the associated template. Read-only.' nullable: true templateId: type: string + description: Unique identifier for the template used to create this group of settings. Read-only. nullable: true values: type: array items: $ref: '#/components/schemas/microsoft.graph.settingValue' + description: Collection of name value pairs. Must contain and set all the settings defined in the template. additionalProperties: type: object microsoft.graph.calendar: @@ -19195,18 +19430,19 @@ components: description: 'Represent the online meeting service providers that can be used to create online meetings in this calendar. Possible values are: unknown, skypeForBusiness, skypeForConsumer, teamsForBusiness.' calendarGroupId: type: string + description: 'The calendarGroup in which to create the calendar. If the user has never explicitly set a group for the calendar, this property is null.' nullable: true canEdit: type: boolean - description: 'True if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access.' + description: 'True if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access, through an Outlook client or the corresponding calendarPermission resource. Read-only.' nullable: true canShare: type: boolean - description: 'True if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it.' + description: 'True if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it. Read-only.' nullable: true canViewPrivateItems: type: boolean - description: 'True if the user can read calendar items that have been marked private, false otherwise.' + description: 'True if the user can read calendar items that have been marked private, false otherwise. This property is set through an Outlook client or the corresponding calendarPermission resource. Read-only.' nullable: true changeKey: type: string @@ -19218,9 +19454,11 @@ components: $ref: '#/components/schemas/microsoft.graph.onlineMeetingProviderType' hexColor: type: string + description: 'The calendar color, expressed in a hex color code of three hexidecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty.' nullable: true isDefaultCalendar: type: boolean + description: 'True if this is the default calendar where new events are created by default, false otherwise.' nullable: true isRemovable: type: boolean @@ -19228,9 +19466,11 @@ components: nullable: true isShared: type: boolean + description: 'True if the user has shared the calendar with other users, false otherwise. Since only the user who created the calendar can share it, isShared and isSharedWithMe cannot be true for the same user. This property is set when sharing is initiated in an Outlook client, and can be reset when the sharing is cancelled through the client or the corresponding calendarPermission resource. Read-only.' nullable: true isSharedWithMe: type: boolean + description: 'True if the user has been shared this calendar, false otherwise. This property is always false for a calendar owner. This property is set when sharing is initiated in an Outlook client, and can be reset when the sharing is cancelled through the client or the corresponding calendarPermission resource. Read-only.' nullable: true isTallyingResponses: type: boolean @@ -19295,6 +19535,7 @@ components: items: type: string nullable: true + description: 'Contains occurrenceId property values of cancelled instances in a recurring series, if the event is the series master. Instances in a recurring series that are cancelled are called cancelledOccurences.Returned only on $select in a Get operation which specifies the id of a series master event (that is, the seriesMasterId property value).' end: $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' hasAttachments: @@ -19303,6 +19544,7 @@ components: nullable: true hideAttendees: type: boolean + description: 'When set to true, each attendee only sees themselves in the meeting request and meeting Tracking list. Default is false.' nullable: true importance: $ref: '#/components/schemas/microsoft.graph.importance' @@ -19316,6 +19558,7 @@ components: nullable: true isDraft: type: boolean + description: 'Set to true if the user has updated the meeting in Outlook but has not sent the updates to attendees. Set to false if all changes have been sent, or if the event is an appointment without any attendees.' nullable: true isOnlineMeeting: type: boolean @@ -19409,7 +19652,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: The collection of fileAttachment and itemAttachment attachments for the event. Navigation property. Read-only. Nullable. + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' calendar: $ref: '#/components/schemas/microsoft.graph.calendar' exceptionOccurrences: @@ -19420,12 +19663,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the event. Read-only. Nullable. + description: The collection of open extensions defined for the event. Nullable. instances: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The instances of the event. Navigation property. Read-only. Nullable. + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' multiValueExtendedProperties: type: array items: @@ -19537,10 +19780,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.itemActivityOLD' + description: The list of recent activities that took place under this drive. bundles: type: array items: $ref: '#/components/schemas/microsoft.graph.driveItem' + description: 'Collection of [bundles][bundle] (albums and multi-select-shared sets of items). Only in personal OneDrive.' following: type: array items: @@ -19613,6 +19858,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.sitePage' + description: The collection of pages in the SitePages list in this site. sites: type: array items: @@ -19744,10 +19990,12 @@ components: lastSignInDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The last sign-in date for a specific user. You can use this field to calculate the last time a user signed in to the directory. This field can be used to build reports, such as inactive users. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. For more information about using the value of this property, see Manage inactive user accounts in Azure AD.' format: date-time nullable: true lastSignInRequestId: type: string + description: Request ID of the last sign-in performed by this user. nullable: true additionalProperties: type: object @@ -19833,6 +20081,7 @@ components: properties: assignedByGroup: type: string + description: 'The id of the group that assigns this license. If the assignment is a direct-assigned license, this field will be Null. Read-Only.' nullable: true disabledPlans: type: array @@ -19841,16 +20090,20 @@ components: type: string format: uuid nullable: true + description: The service plans that are disabled in this assignment. Read-Only. error: type: string + description: 'License assignment failure error. If the license is assigned successfully, this field will be Null. Read-Only. Possible values: CountViolation, MutuallyExclusiveViolation, DependencyViolation, ProhibitedInUsageLocationViolation, UniquenessViolation, and Others. For more information on how to identify and resolve license assignment errors see here.' nullable: true skuId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' type: string + description: The unique identifier for the SKU. Read-Only. format: uuid nullable: true state: type: string + description: 'Indicate the current state of this assignment. Read-Only. Possible values: Active, ActiveWithError, Disabled and Error.' nullable: true additionalProperties: type: object @@ -19926,7 +20179,7 @@ components: properties: forceChangePasswordNextSignIn: type: boolean - description: true if the user must change her password on the next login; otherwise false. + description: 'If true, at next sign-in, the user must change their password. After a password change, this property will be automatically reset to false. If not set, default is false.' nullable: true forceChangePasswordNextSignInWithMfa: type: boolean @@ -19962,7 +20215,7 @@ components: properties: archiveFolder: type: string - description: Folder ID of an archive folder for the user. + description: Folder ID of an archive folder for the user. Read only. nullable: true automaticRepliesSetting: $ref: '#/components/schemas/microsoft.graph.automaticRepliesSetting' @@ -20002,6 +20255,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.activityStatistics' + description: The collection of work activities that a user spent time on during and outside of working hours. Read-only. Nullable. additionalProperties: type: object microsoft.graph.informationProtection: @@ -20112,6 +20366,7 @@ components: nullable: true wellKnownName: type: string + description: The name of the folder if the folder is a recognized folder. Currently contacts is the only recognized contacts folder. nullable: true childFolders: type: array @@ -20182,6 +20437,7 @@ components: $ref: '#/components/schemas/microsoft.graph.followupFlag' gender: type: string + description: The contact's gender. nullable: true generation: type: string @@ -20281,7 +20537,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the contact. Read-only. Nullable. + description: The collection of open extensions defined for the contact. Nullable. multiValueExtendedProperties: type: array items: @@ -20326,6 +20582,10 @@ components: type: string description: The mailFolder's display name. nullable: true + isHidden: + type: boolean + description: Indicates whether the mailFolder is hidden. This property can be set only when creating the folder. Find more information in Hidden mail folders. + nullable: true parentFolderId: type: string description: The unique identifier for the mailFolder's parent mailFolder. @@ -20346,6 +20606,7 @@ components: nullable: true wellKnownName: type: string + description: 'The well-known folder name for the folder. The possible values are listed above. This property is only set for default folders created by Outlook. For other folders, this property is null.' nullable: true childFolders: type: array @@ -20393,7 +20654,7 @@ components: $ref: '#/components/schemas/microsoft.graph.itemBody' bodyPreview: type: string - description: The first 255 characters of the message body. It is in text format. + description: 'The first 255 characters of the message body. It is in text format. If the message contains instances of mention, this property would contain a concatenation of these mentions as well.' nullable: true ccRecipients: type: array @@ -20508,6 +20769,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.mention' + description: 'A collection of mentions in the message, ordered by the createdDateTime from the newest to the oldest. By default, a GET /messages does not return this property unless you apply $expand on the property.' multiValueExtendedProperties: type: array items: @@ -20571,6 +20833,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.rankedEmailAddress' + description: The person's email addresses. givenName: type: string description: The person's given name. @@ -20581,6 +20844,7 @@ components: nullable: true mailboxType: type: string + description: The type of mailbox that is represented by the person's email address. nullable: true officeLocation: type: string @@ -20592,7 +20856,7 @@ components: nullable: true personType: type: string - description: The type of person. + description: 'The type of person, for example distribution list.' nullable: true phones: type: array @@ -20612,12 +20876,14 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.personDataSource' + description: 'The sources the user data comes from, for example Directory or Outlook Contacts.' surname: type: string description: The person's surname. nullable: true title: type: string + description: The person's title. nullable: true userPrincipalName: type: string @@ -20683,6 +20949,7 @@ components: endDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: DateTime when review instance is scheduled to end. format: date-time nullable: true scope: @@ -20690,15 +20957,18 @@ components: startDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: DateTime when review instance is scheduled to start. May be in the future. format: date-time nullable: true status: type: string + description: 'Specifies the status of an accessReview. The typical states include Initializing, NotStarted, Starting, InProgress, Completing, Completed, AutoReviewing, and AutoReviewed. Read-only.' nullable: true decisions: type: array items: $ref: '#/components/schemas/microsoft.graph.accessReviewInstanceDecisionItem' + description: 'Each user reviewed in an accessReviewInstance has a decision item representing if their access was approved, denied, or not yet reviewed.' definition: $ref: '#/components/schemas/microsoft.graph.accessReviewScheduleDefinition' additionalProperties: @@ -20711,45 +20981,57 @@ components: properties: agreementFileId: type: string + description: ID of the agreement file accepted by the user. nullable: true agreementId: type: string + description: ID of the agreement. nullable: true deviceDisplayName: type: string + description: The display name of the device used for accepting the agreement. nullable: true deviceId: type: string + description: The unique identifier of the device used for accepting the agreement. nullable: true deviceOSType: type: string + description: The operating system used for accepting the agreement. nullable: true deviceOSVersion: type: string + description: The operating system version of the device used for accepting the agreement. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true recordedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true state: $ref: '#/components/schemas/microsoft.graph.agreementAcceptanceState' userDisplayName: type: string + description: Display name of the user when the acceptance was recorded. nullable: true userEmail: type: string + description: Email of the user when the acceptance was recorded. nullable: true userId: type: string + description: ID of the user who accepted the agreement. nullable: true userPrincipalName: type: string + description: UPN of the user when the acceptance was recorded. nullable: true additionalProperties: type: object @@ -20762,26 +21044,26 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Not yet documented + description: Created date time in UTC of the device enrollment configuration format: date-time description: type: string - description: Not yet documented + description: The description of the device enrollment configuration nullable: true displayName: type: string - description: Not yet documented + description: The display name of the device enrollment configuration nullable: true lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Not yet documented + description: Last modified date time in UTC of the device enrollment configuration format: date-time priority: maximum: 2147483647 minimum: -2147483648 type: integer - description: Not yet documented + description: Priority is used when a user exists in multiple groups that are assigned enrollment configuration. Users are subject only to the configuration with the lowest priority value. format: int32 roleScopeTagIds: type: array @@ -20793,13 +21075,13 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer - description: Not yet documented + description: The version of the device enrollment configuration format: int32 assignments: type: array items: $ref: '#/components/schemas/microsoft.graph.enrollmentConfigurationAssignment' - description: The list of group assignments for the device configuration profile. + description: The list of group assignments for the device configuration profile additionalProperties: type: object description: The Base Class of Device Enrollment Configuration @@ -20815,11 +21097,11 @@ components: nullable: true activationLockBypassCode: type: string - description: Code that allows the Activation Lock on a device to be bypassed. + description: Code that allows the Activation Lock on a device to be bypassed. This property is read-only. nullable: true androidSecurityPatchLevel: type: string - description: Android security patch level + description: Android security patch level. This property is read-only. nullable: true autopilotEnrolled: type: boolean @@ -20830,18 +21112,18 @@ components: nullable: true azureADDeviceId: type: string - description: The unique identifier for the Azure Active Directory device. Read only. + description: The unique identifier for the Azure Active Directory device. Read only. This property is read-only. nullable: true azureADRegistered: type: boolean - description: Whether the device is Azure Active Directory registered. + description: Whether the device is Azure Active Directory registered. This property is read-only. nullable: true chassisType: $ref: '#/components/schemas/microsoft.graph.chassisType' complianceGracePeriodExpirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The DateTime when device compliance grace period expires + description: The DateTime when device compliance grace period expires. This property is read-only. format: date-time complianceState: $ref: '#/components/schemas/microsoft.graph.complianceState' @@ -20855,10 +21137,10 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceActionResult' - description: List of ComplexType deviceActionResult objects. + description: List of ComplexType deviceActionResult objects. This property is read-only. deviceCategoryDisplayName: type: string - description: Device category display name + description: Device category display name. This property is read-only. nullable: true deviceEnrollmentType: $ref: '#/components/schemas/microsoft.graph.deviceEnrollmentType' @@ -20866,7 +21148,7 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceHealthAttestationState' deviceName: type: string - description: Name of the device + description: Name of the device. This property is read-only. nullable: true deviceRegistrationState: $ref: '#/components/schemas/microsoft.graph.deviceRegistrationState' @@ -20874,24 +21156,24 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceType' easActivated: type: boolean - description: Whether the device is Exchange ActiveSync activated. + description: Whether the device is Exchange ActiveSync activated. This property is read-only. easActivationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Exchange ActivationSync activation time of the device. + description: Exchange ActivationSync activation time of the device. This property is read-only. format: date-time easDeviceId: type: string - description: Exchange ActiveSync Id of the device. + description: Exchange ActiveSync Id of the device. This property is read-only. nullable: true emailAddress: type: string - description: Email(s) for the user associated with the device + description: Email(s) for the user associated with the device. This property is read-only. nullable: true enrolledDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Enrollment time of the device. + description: Enrollment time of the device. This property is read-only. format: date-time ethernetMacAddress: type: string @@ -20904,11 +21186,11 @@ components: exchangeLastSuccessfulSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Last time the device contacted Exchange. + description: Last time the device contacted Exchange. This property is read-only. format: date-time freeStorageSpaceInBytes: type: integer - description: Free Storage in Bytes + description: Free Storage in Bytes. This property is read-only. format: int64 hardwareInformation: $ref: '#/components/schemas/microsoft.graph.hardwareInformation' @@ -20918,24 +21200,24 @@ components: nullable: true imei: type: string - description: IMEI + description: IMEI. This property is read-only. nullable: true isEncrypted: type: boolean - description: Device encryption status + description: Device encryption status. This property is read-only. isSupervised: type: boolean - description: Device supervised status + description: Device supervised status. This property is read-only. jailBroken: type: string - description: whether the device is jail broken or rooted. + description: whether the device is jail broken or rooted. This property is read-only. nullable: true joinType: $ref: '#/components/schemas/microsoft.graph.joinType' lastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time that the device last completed a successful sync with Intune. + description: The date and time that the device last completed a successful sync with Intune. This property is read-only. format: date-time lostModeState: $ref: '#/components/schemas/microsoft.graph.lostModeState' @@ -20958,15 +21240,15 @@ components: $ref: '#/components/schemas/microsoft.graph.managementState' manufacturer: type: string - description: Manufacturer of the device + description: Manufacturer of the device. This property is read-only. nullable: true meid: type: string - description: MEID + description: MEID. This property is read-only. nullable: true model: type: string - description: Model of the device + description: Model of the device. This property is read-only. nullable: true notes: type: string @@ -20974,11 +21256,11 @@ components: nullable: true operatingSystem: type: string - description: 'Operating system of the device. Windows, iOS, etc.' + description: 'Operating system of the device. Windows, iOS, etc. This property is read-only.' nullable: true osVersion: type: string - description: Operating system version of the device. + description: Operating system version of the device. This property is read-only. nullable: true ownerType: $ref: '#/components/schemas/microsoft.graph.ownerType' @@ -20986,7 +21268,7 @@ components: $ref: '#/components/schemas/microsoft.graph.managedDevicePartnerReportedHealthState' phoneNumber: type: string - description: Phone number of the device + description: Phone number of the device. This property is read-only. nullable: true physicalMemoryInBytes: type: integer @@ -21001,11 +21283,11 @@ components: $ref: '#/components/schemas/microsoft.graph.managedDeviceArchitecture' remoteAssistanceSessionErrorDetails: type: string - description: An error string that identifies issues when creating Remote Assistance session objects. + description: An error string that identifies issues when creating Remote Assistance session objects. This property is read-only. nullable: true remoteAssistanceSessionUrl: type: string - description: Url that allows a Remote Assistance session to be established with the device. + description: Url that allows a Remote Assistance session to be established with the device. This property is read-only. nullable: true requireUserEnrollmentApproval: type: boolean @@ -21024,7 +21306,7 @@ components: description: List of Scope Tag IDs for this Device instance. serialNumber: type: string - description: SerialNumber + description: SerialNumber. This property is read-only. nullable: true skuFamily: type: string @@ -21034,7 +21316,7 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer - description: 'Device sku number, see also: https://docs.microsoft.com/en-us/windows/win32/api/sysinfoapi/nf-sysinfoapi-getproductinfo. Valid values 0 to 2147483647. This property is read-only.' + description: 'Device sku number, see also: https://docs.microsoft.com/windows/win32/api/sysinfoapi/nf-sysinfoapi-getproductinfo. Valid values 0 to 2147483647. This property is read-only.' format: int32 specificationVersion: type: string @@ -21042,11 +21324,11 @@ components: nullable: true subscriberCarrier: type: string - description: Subscriber Carrier + description: Subscriber Carrier. This property is read-only. nullable: true totalStorageSpaceInBytes: type: integer - description: Total Storage in Bytes + description: Total Storage in Bytes. This property is read-only. format: int64 udid: type: string @@ -21054,15 +21336,15 @@ components: nullable: true userDisplayName: type: string - description: User display name + description: User display name. This property is read-only. nullable: true userId: type: string - description: Unique Identifier for the user associated with the device + description: Unique Identifier for the user associated with the device. This property is read-only. nullable: true userPrincipalName: type: string - description: Device user principal name + description: Device user principal name. This property is read-only. nullable: true usersLoggedOn: type: array @@ -21071,7 +21353,7 @@ components: description: Indicates the last logged on users of a device. This property is read-only. wiFiMacAddress: type: string - description: Wi-Fi MAC + description: Wi-Fi MAC. This property is read-only. nullable: true windowsActiveMalwareCount: maximum: 2147483647 @@ -21150,11 +21432,11 @@ components: format: date-time deviceManufacturer: type: string - description: 'The device manufacturer for the current app registration ' + description: The device manufacturer for the current app registration nullable: true deviceModel: type: string - description: 'The device model for the current app registration ' + description: The device model for the current app registration nullable: true deviceName: type: string @@ -21342,15 +21624,18 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer + description: 'Sets how long (in seconds) this notification content will stay in each platform’s notification viewer. For example, when the notification is delivered to a Windows device, the value of this property is passed on to ToastNotification.ExpirationTime, which determines how long the toast notification will stay in the user’s Windows Action Center.' format: int32 nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'Sets a UTC expiration date and time on a user notification using ISO 8601 format (for example, midnight UTC on Jan 1, 2019 would look like this: ''2019-01-01T00:00:00Z''). When time is up, the notification is removed from the Microsoft Graph notification feed store completely and is no longer part of notification history. Max value is 30 days.' format: date-time nullable: true groupName: type: string + description: The name of the group that this notification belongs to. It is set by the developer for the purpose of grouping notifications together. nullable: true payload: $ref: '#/components/schemas/microsoft.graph.payloadTypes' @@ -21358,6 +21643,7 @@ components: $ref: '#/components/schemas/microsoft.graph.priority' targetHostName: type: string + description: 'Represents the host name of the app to which the calling service wants to post the notification, for the given user. If targeting web endpoints (see targetPolicy.platformTypes), ensure that targetHostName is the same as the name used when creating a subscription on the client side within the application JSON property.' targetPolicy: $ref: '#/components/schemas/microsoft.graph.targetPolicyEndpoints' additionalProperties: @@ -21380,6 +21666,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerPlan' + description: Read-only. Nullable. Returns the plannerPlans that the user marked as favorites. plans: type: array items: @@ -21389,11 +21676,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerPlan' + description: Read-only. Nullable. Returns the plannerPlans that have been recently viewed by the user in apps that support recent plans. tasks: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Read-only. Nullable. Returns the plannerPlans shared with the user. + description: Read-only. Nullable. Returns the plannerTasks assigned to the user. additionalProperties: type: object microsoft.graph.itemInsights: @@ -21411,8 +21699,10 @@ components: properties: contributionToContentDiscoveryAsOrganizationDisabled: type: boolean + description: 'Reflects the organization level setting controlling delegate access to the trending API. When set to true, the organization doesn''t have access to Office Delve. The relevancy of the content displayed in Microsoft 365, for example in Suggested sites in SharePoint Home and the Discover view in OneDrive for Business is affected for the whole organization. This setting is read-only and can only be changed by administrators in the SharePoint admin center.' contributionToContentDiscoveryDisabled: type: boolean + description: 'When set to true, the delegate access to the user''s trending API is disabled. When set to true, documents in the user''s Office Delve are disabled. When set to true, the relevancy of the content displayed in Microsoft 365, for example in Suggested sites in SharePoint Home and the Discover view in OneDrive for Business is affected. Users can control this setting in Office Delve.' regionalAndLanguageSettings: $ref: '#/components/schemas/microsoft.graph.regionalAndLanguageSettings' shiftPreferences: @@ -21433,74 +21723,92 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.itemAddress' + description: Represents details of addresses associated with the user. anniversaries: type: array items: $ref: '#/components/schemas/microsoft.graph.personAnniversary' + description: Represents the details of meaningful dates associated with a person. awards: type: array items: $ref: '#/components/schemas/microsoft.graph.personAward' + description: Represents the details of awards or honors associated with a person. certifications: type: array items: $ref: '#/components/schemas/microsoft.graph.personCertification' + description: Represents the details of certifications associated with a person. educationalActivities: type: array items: $ref: '#/components/schemas/microsoft.graph.educationalActivity' + description: 'Represents data that a user has supplied related to undergraduate, graduate, postgraduate or other educational activities.' emails: type: array items: $ref: '#/components/schemas/microsoft.graph.itemEmail' + description: Represents detailed information about email addresses associated with the user. interests: type: array items: $ref: '#/components/schemas/microsoft.graph.personInterest' + description: Provides detailed information about interests the user has associated with themselves in various services. languages: type: array items: $ref: '#/components/schemas/microsoft.graph.languageProficiency' + description: Represents detailed information about languages that a user has added to their profile. names: type: array items: $ref: '#/components/schemas/microsoft.graph.personName' + description: Represents the names a user has added to their profile. notes: type: array items: $ref: '#/components/schemas/microsoft.graph.personAnnotation' + description: Represents notes that a user has added to their profile. patents: type: array items: $ref: '#/components/schemas/microsoft.graph.itemPatent' + description: Represents patents that a user has added to their profile. phones: type: array items: $ref: '#/components/schemas/microsoft.graph.itemPhone' + description: Represents detailed information about phone numbers associated with a user in various services. positions: type: array items: $ref: '#/components/schemas/microsoft.graph.workPosition' + description: Represents detailed information about work positions associated with a user's profile. projects: type: array items: $ref: '#/components/schemas/microsoft.graph.projectParticipation' + description: Represents detailed information about projects associated with a user. publications: type: array items: $ref: '#/components/schemas/microsoft.graph.itemPublication' + description: Represents details of any publications a user has added to their profile. skills: type: array items: $ref: '#/components/schemas/microsoft.graph.skillProficiency' + description: Represents detailed information about skills associated with a user in various services. webAccounts: type: array items: $ref: '#/components/schemas/microsoft.graph.webAccount' + description: Represents web accounts the user has indicated they use or has added to their user profile. websites: type: array items: $ref: '#/components/schemas/microsoft.graph.personWebsite' + description: Represents detailed information about websites associated with a user in various services. additionalProperties: type: object microsoft.graph.userActivity: @@ -21573,7 +21881,7 @@ components: properties: accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. Required.' + description: 'true if the account is enabled; otherwise, false. default is true.' nullable: true alternativeSecurityIds: type: array @@ -21658,7 +21966,7 @@ components: nullable: true operatingSystemVersion: type: string - description: The version of the operating system on the device. Required. + description: Operating system version of the device. Required. nullable: true physicalIds: type: array @@ -21731,6 +22039,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.command' + description: Set of commands sent to this device additionalProperties: type: object description: Represents an Azure Active Directory object. The directoryObject type is the base type for many other directory entity types. @@ -21765,6 +22074,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.meetingCapabilities' + description: 'The list of meeting capabilities. Possible values are: questionAndAnswer.' chatInfo: $ref: '#/components/schemas/microsoft.graph.chatInfo' creationDateTime: @@ -21789,6 +22099,7 @@ components: nullable: true externalId: type: string + description: The external ID. A custom ID. Optional. nullable: true isBroadcast: type: boolean @@ -21837,7 +22148,7 @@ components: properties: activity: type: string - description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack,Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive,InAMeeting, Offline, OffWork,OutOfOffice, PresenceUnknown,Presenting, UrgentInterruptionsOnly.' + description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive, InAMeeting, Offline, OffWork, OutOfOffice, PresenceUnknown, Presenting, UrgentInterruptionsOnly.' nullable: true availability: type: string @@ -22162,12 +22473,15 @@ components: properties: code: type: string + description: The error code. nullable: true message: type: string + description: The error message. nullable: true target: type: string + description: The target of the error. nullable: true additionalProperties: type: object @@ -22177,16 +22491,20 @@ components: properties: code: type: string + description: The error code. nullable: true details: type: array items: $ref: '#/components/schemas/microsoft.graph.publicErrorDetail' + description: A collection of error details. message: type: string + description: The error message. nullable: true target: type: string + description: The target of the error. nullable: true additionalProperties: type: object @@ -22287,6 +22605,7 @@ components: $ref: '#/components/schemas/microsoft.graph.sharepointIds' siteId: type: string + description: 'For OneDrive for Business and SharePoint, this property represents the ID of the site that contains the parent document library of the driveItem resource. The value is the same as the id property of that [site][] resource. It is an opaque string that consists of three identifiers of the site. For OneDrive, this property is not populated.' nullable: true additionalProperties: type: object @@ -22296,6 +22615,7 @@ components: properties: coverImageItemId: type: string + description: 'Unique identifier of the [driveItem][] that is the cover of the album.' nullable: true additionalProperties: type: object @@ -22305,7 +22625,7 @@ components: properties: crc32Hash: type: string - description: The CRC32 value of the file in little endian (if available). Read-only. + description: The CRC32 value of the file (if available). Read-only. nullable: true quickXorHash: type: string @@ -22370,7 +22690,7 @@ components: properties: content: type: string - description: The content of comment. + description: The content of the comment. nullable: true contentType: type: string @@ -22408,7 +22728,7 @@ components: description: Indicates whether the name is scoped to the workbook or to a specific worksheet. Read-only. type: type: string - description: 'Indicates what type of reference is associated with the name. The possible values are: String, Integer, Double, Boolean, Range. Read-only.' + description: 'Indicates what type of reference is associated with the name. Possible values are: String, Integer, Double, Boolean, Range. Read-only.' nullable: true value: $ref: '#/components/schemas/microsoft.graph.Json' @@ -22472,7 +22792,7 @@ components: description: Indicates whether the total row is visible or not. This value can be set to show or remove the total row. style: type: string - description: 'Constant value that represents the Table style. The possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' + description: 'Constant value that represents the Table style. Possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' nullable: true columns: type: array @@ -22770,7 +23090,7 @@ components: properties: name: type: string - description: Name of the setting (as defined by the groupSettingTemplate). + description: Name of the setting (as defined by the directorySettingTemplate). nullable: true value: type: string @@ -22807,11 +23127,11 @@ components: properties: address: type: string - description: The email address of the person or entity. + description: The email address of an entity instance. nullable: true name: type: string - description: The display name of the person or entity. + description: The display name of an entity instance. nullable: true additionalProperties: type: object @@ -22914,10 +23234,10 @@ components: properties: dateTime: type: string - description: 'A single point of time in a combined date and time representation ({date}T{time}; for example, 2017-08-29T04:00:00.0000000).' + description: 'A single point of time in a combined date and time representation ({date}T{time}). For example, ''2019-04-16T09:00:00''.' timeZone: type: string - description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for more possible values.' + description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for possible values.' nullable: true additionalProperties: type: object @@ -23070,7 +23390,7 @@ components: nullable: true name: type: string - description: The attachment's file name. + description: The display name of the attachment. This does not need to be the actual file name. nullable: true size: maximum: 2147483647 @@ -23119,7 +23439,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: Read-only. Nullable. + description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the post. Read-only. Nullable.' extensions: type: array items: @@ -23200,6 +23520,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.itemActivityOLD' + description: The recent activities that took place within this list. columns: type: array items: @@ -23693,10 +24014,13 @@ components: properties: hasGraphMailbox: type: boolean + description: Specifies if the user's primary mailbox is hosted in the cloud and is enabled for Microsoft Graph. hasLicense: type: boolean + description: Specifies if the user has a MyAnalytics license assigned. hasOptedOut: type: boolean + description: Specifies if the user opted out of MyAnalytics. additionalProperties: type: object microsoft.graph.activityStatistics: @@ -23710,17 +24034,21 @@ components: duration: pattern: '^-?P([0-9]+D)?(T([0-9]+H)?([0-9]+M)?([0-9]+([.][0-9]+)?S)?)?$' type: string + description: Total hours spent on the activity. The value is represented in ISO 8601 format for durations. format: duration endDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' type: string + description: 'Date when the activity ended, expressed in ISO 8601 format for calendar dates. For example, the property value could be ''2019-07-03'' that follows the YYYY-MM-DD format.' format: date startDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' type: string + description: 'Date when the activity started, expressed in ISO 8601 format for calendar dates. For example, the property value could be ''2019-07-04'' that follows the YYYY-MM-DD format.' format: date timeZoneUsed: type: string + description: 'The time zone that the user sets in Microsoft Outlook is used for the computation. For example, the property value could be ''Pacific Standard Time.''' nullable: true additionalProperties: type: object @@ -23734,6 +24062,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.bitlockerRecoveryKey' + description: The recovery keys associated with the bitlocker entity. additionalProperties: type: object microsoft.graph.dataLossPreventionPolicy: @@ -23869,7 +24198,7 @@ components: nullable: true provisioningStatus: type: string - description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan)''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' + description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan).''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' nullable: true servicePlanId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' @@ -23891,6 +24220,7 @@ components: properties: otherLabel: type: string + description: 'To specify a custom type of email address, set type to other, and assign otherLabel to a custom string. For example, you may use a specific email address for your volunteer activities. Set type to other, and set otherLabel to a custom string such as Volunteer work.' nullable: true type: $ref: '#/components/schemas/microsoft.graph.emailType' @@ -23940,6 +24270,7 @@ components: nullable: true postOfficeBox: type: string + description: The post office box number. nullable: true state: type: string @@ -24056,6 +24387,7 @@ components: properties: isMentioned: type: boolean + description: True if the signed-in user is mentioned in the parent resource instance. Read-only. Supports filter. nullable: true additionalProperties: type: object @@ -24067,28 +24399,34 @@ components: properties: application: type: string + description: The name of the application where the mention is created. Optional. Not used and defaulted as null for message. nullable: true clientReference: type: string + description: A unique identifier that represents a parent of the resource instance. Optional. Not used and defaulted as null for message. nullable: true createdBy: $ref: '#/components/schemas/microsoft.graph.emailAddress' createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The date and time that the mention is created on the client. format: date-time nullable: true deepLink: type: string + description: A deep web link to the context of the mention in the resource instance. Optional. Not used and defaulted as null for message. nullable: true mentioned: $ref: '#/components/schemas/microsoft.graph.emailAddress' mentionText: type: string + description: 'Optional. Not used and defaulted as null for message. To get the mentions in a message, see the bodyPreview property of the message instead.' nullable: true serverCreatedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The date and time that the mention is created on the server. Optional. Not used and defaulted as null for message. format: date-time nullable: true additionalProperties: @@ -24115,30 +24453,37 @@ components: properties: changeKey: type: string + description: The version of the task folder. nullable: true isDefaultFolder: type: boolean + description: True if the folder is the default task folder. nullable: true name: type: string + description: The name of the task folder. nullable: true parentGroupKey: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' type: string + description: The unique GUID identifier for the task folder's parent group. format: uuid nullable: true multiValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.multiValueLegacyExtendedProperty' + description: The collection of multi-value extended properties defined for the task folder. Read-only. Nullable. singleValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.singleValueLegacyExtendedProperty' + description: The collection of single-value extended properties defined for the task folder. Read-only. Nullable. tasks: type: array items: $ref: '#/components/schemas/microsoft.graph.outlookTask' + description: The tasks in this task folder. Read-only. Nullable. additionalProperties: type: object microsoft.graph.outlookTaskGroup: @@ -24149,22 +24494,27 @@ components: properties: changeKey: type: string + description: The version of the task group. nullable: true groupKey: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' type: string + description: The unique GUID identifier for the task group. format: uuid nullable: true isDefaultGroup: type: boolean + description: True if the task group is the default task group. nullable: true name: type: string + description: The name of the task group. nullable: true taskFolders: type: array items: $ref: '#/components/schemas/microsoft.graph.outlookTaskFolder' + description: The collection of task folders in the task group. Read-only. Nullable. additionalProperties: type: object microsoft.graph.outlookTask: @@ -24175,6 +24525,7 @@ components: properties: assignedTo: type: string + description: The name of the person who has been assigned the task in Outlook. Read-only. nullable: true body: $ref: '#/components/schemas/microsoft.graph.itemBody' @@ -24184,6 +24535,7 @@ components: $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' hasAttachments: type: boolean + description: Set to true if the task has attachments. nullable: true importance: $ref: '#/components/schemas/microsoft.graph.importance' @@ -24213,14 +24565,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' + description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the task. Read-only. Nullable.' multiValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.multiValueLegacyExtendedProperty' + description: The collection of multi-value extended properties defined for the task. Read-only. Nullable. singleValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.singleValueLegacyExtendedProperty' + description: The collection of single-value extended properties defined for the task. Read-only. Nullable. additionalProperties: type: object microsoft.graph.rankedEmailAddress: @@ -24229,9 +24584,11 @@ components: properties: address: type: string + description: The email address. nullable: true rank: type: number + description: 'The rank of the email address. A rank is used as a sort key, in relation to the other returned results. A higher rank value corresponds to a more relevant result. Relevance is determined by communication, collaboration, and business relationship signals.' format: double nullable: true additionalProperties: @@ -24242,6 +24599,7 @@ components: properties: type: type: string + description: The type of data source. nullable: true additionalProperties: type: object @@ -24304,9 +24662,11 @@ components: properties: query: type: string + description: The query specifying what will be reviewed. See table for examples. nullable: true queryType: type: string + description: The type of query. Examples include MicrosoftGraph and ARM. nullable: true additionalProperties: type: object @@ -24318,30 +24678,37 @@ components: properties: accessReviewId: type: string + description: The identifier of the accessReviewInstance parent. appliedBy: $ref: '#/components/schemas/microsoft.graph.userIdentity' appliedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The DateTime when the approval decision was applied. format: date-time nullable: true applyResult: type: string + description: 'The result of applying the decision. Possible values: NotApplied, Success, Failed, NotFound, or NotSupported.' nullable: true decision: type: string + description: 'Result of the review. Possible values: Approve, Deny, NotReviewed, or DontKnow.' nullable: true justification: type: string + description: The review decision justification. nullable: true recommendation: type: string + description: 'A system-generated recommendation for the approval decision. Possible values: Approve, Deny, or NotAvailable.' nullable: true reviewedBy: $ref: '#/components/schemas/microsoft.graph.userIdentity' reviewedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The DateTime when the review occurred. format: date-time nullable: true target: @@ -24358,44 +24725,53 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.accessReviewReviewerScope' + description: 'This collection of reviewer scopes is used to define the list of fallback reviewers. These fallback reviewers will be notified to take action if no users are found from the list of reviewers specified. This could occur when either the group owner is specified as the reviewer but the group owner does not exist, or manager is specified as reviewer but a user''s manager does not exist. See accessReviewReviewerScope.' createdBy: $ref: '#/components/schemas/microsoft.graph.userIdentity' createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: DateTime when review series was created. format: date-time nullable: true descriptionForAdmins: type: string + description: Description provided by review creators to provide more context of the review to admins. nullable: true descriptionForReviewers: type: string + description: Description provided by review creators to provide more context of the review to reviewers. Reviewers will see this description in the email sent to them requesting their review. nullable: true displayName: type: string + description: Name of access review series. Required on create. nullable: true instanceEnumerationScope: $ref: '#/components/schemas/microsoft.graph.accessReviewScope' lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: DateTime when review series was last modified. format: date-time nullable: true reviewers: type: array items: $ref: '#/components/schemas/microsoft.graph.accessReviewReviewerScope' + description: This collection of access review scopes is used to define who are the reviewers. See accessReviewReviewerScope. Required on create. scope: $ref: '#/components/schemas/microsoft.graph.accessReviewScope' settings: $ref: '#/components/schemas/microsoft.graph.accessReviewScheduleSettings' status: type: string + description: 'This read-only field specifies the status of an accessReview. The typical states include Initializing, NotStarted, Starting, InProgress, Completing, Completed, AutoReviewing, and AutoReviewed.' nullable: true instances: type: array items: $ref: '#/components/schemas/microsoft.graph.accessReviewInstance' + description: 'Set of access reviews instances for this access review series. Access reviews that do not recur will only have one instance; otherwise, there will be an instance for each recurrence.' additionalProperties: type: object microsoft.graph.agreementAcceptanceState: @@ -24767,17 +25143,17 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer - description: The number of charge cycles the device???s current battery has gone through. Valid values 0 to 2147483647 + description: The number of charge cycles the device’s current battery has gone through. Valid values 0 to 2147483647 format: int32 batteryHealthPercentage: maximum: 2147483647 minimum: -2147483648 type: integer - description: The device???s current battery???s health percentage. Valid values 0 to 100 + description: The device’s current battery’s health percentage. Valid values 0 to 100 format: int32 batterySerialNumber: type: string - description: The serial number of the device???s current battery + description: The serial number of the device’s current battery nullable: true cellularTechnology: type: string @@ -24785,7 +25161,7 @@ components: nullable: true deviceFullQualifiedDomainName: type: string - description: 'Returns the fully qualified domain name of the device (if any). If the device is not domain-joined, it returns an empty string. ' + description: 'Returns the fully qualified domain name of the device (if any). If the device is not domain-joined, it returns an empty string.' nullable: true deviceGuardLocalSystemAuthorityCredentialGuardState: $ref: '#/components/schemas/microsoft.graph.deviceGuardLocalSystemAuthorityCredentialGuardState' @@ -25417,9 +25793,11 @@ components: properties: context: type: string + description: Not yet documented nullable: true failure: type: string + description: Not yet documented nullable: true failureDetails: type: string @@ -25496,7 +25874,7 @@ components: items: type: string nullable: true - description: 'List of log folders. ' + description: List of log folders. errorMessage: type: string description: Error message if any during the upload process @@ -25512,6 +25890,7 @@ components: properties: rawContent: type: string + description: 'The notification content of a raw user notification that will be delivered to and consumed by the app client on all supported platforms (Windows, iOS, Android or WebPush) receiving this notification. At least one of Payload.RawContent or Payload.VisualContent needs to be valid for a POST Notification request.' nullable: true visualContent: $ref: '#/components/schemas/microsoft.graph.visualProperties' @@ -25533,6 +25912,7 @@ components: items: type: string nullable: true + description: 'Use to filter the notification distribution to a specific platform or platforms. Valid values are Windows, iOS, Android and WebPush. By default, all push endpoint types (Windows, iOS, Android and WebPush) are enabled.' additionalProperties: type: object microsoft.graph.plannerDelta: @@ -25635,6 +26015,7 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer + description: 'Priority of the task. Valid range of values is between 0 and 10 (inclusive), with increasing value being lower priority (0 has the highest priority and 10 has the lowest priority). Currently, Planner interprets values 0 and 1 as ''urgent'', 2 and 3 and 4 as ''important'', 5, 6, and 7 as ''medium'', and 8, 9, and 10 as ''low''. Currently, Planner sets the value 1 for ''urgent'', 3 for ''important'', 5 for ''medium'', and 9 for ''low''.' format: int32 nullable: true referenceCount: @@ -25673,17 +26054,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.sharedInsight' - description: 'Calculated relationship identifying documents shared with or by the user. This includes URLs, file attachments, and reference attachments to OneDrive for Business and SharePoint files found in Outlook messages and meetings. This also includes URLs and reference attachments to Teams conversations. Ordered by recency of share.' + description: Access this property from the derived type itemInsights. trending: type: array items: $ref: '#/components/schemas/microsoft.graph.trending' - description: 'Calculated relationship identifying documents trending around a user. Trending documents are calculated based on activity of the user''s closest network of people and include files stored in OneDrive for Business and SharePoint. Trending insights help the user to discover potentially useful content that the user has access to, but has never viewed before.' + description: Access this property from the derived type itemInsights. used: type: array items: $ref: '#/components/schemas/microsoft.graph.usedInsight' - description: 'Calculated relationship identifying the latest documents viewed or modified by a user, including OneDrive for Business and SharePoint documents, ranked by recency of use.' + description: Access this property from the derived type itemInsights. additionalProperties: type: object microsoft.graph.regionalAndLanguageSettings: @@ -25696,6 +26077,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.localeInfo' + description: Prioritized list of languages the user reads and authors in.Returned by default. Not nullable. defaultDisplayLanguage: $ref: '#/components/schemas/microsoft.graph.localeInfo' defaultRegionalFormat: @@ -25729,12 +26111,15 @@ components: properties: ageGroup: type: string + description: 'Shows the age group of user. Allowed values null, minor, notAdult and adult are generated by the directory and cannot be changed.' countryCode: type: string + description: Contains the two-character country code associated with the users account. preferredLanguageTag: $ref: '#/components/schemas/microsoft.graph.localeInfo' userPrincipalName: type: string + description: The user principal name (UPN) of the user associated with the account. additionalProperties: type: object microsoft.graph.itemAddress: @@ -25747,6 +26132,7 @@ components: $ref: '#/components/schemas/microsoft.graph.physicalAddress' displayName: type: string + description: Friendly name the user has assigned to this address. nullable: true geoCoordinates: $ref: '#/components/schemas/microsoft.graph.geoCoordinates' @@ -25761,6 +26147,7 @@ components: date: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' type: string + description: Contains the date associated with the anniversary type. format: date nullable: true type: @@ -25775,22 +26162,28 @@ components: properties: description: type: string + description: Descpription of the award or honor. nullable: true displayName: type: string + description: Name of the award or honor. issuedDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' type: string + description: The date that the award or honor was granted. format: date nullable: true issuingAuthority: type: string + description: Authority which granted the award or honor. nullable: true thumbnailUrl: type: string + description: URL referencing a thumbnail of the award or honor. nullable: true webUrl: type: string + description: URL referencing the award or honor. nullable: true additionalProperties: type: object @@ -25802,38 +26195,48 @@ components: properties: certificationId: type: string + description: The referenceable identifier for the certification. nullable: true description: type: string + description: Description of the certification. nullable: true displayName: type: string + description: Title of the certification. endDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' type: string + description: The date that the certification expires. format: date nullable: true issuedDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' type: string + description: The date that the certification was issued. format: date nullable: true issuingAuthority: type: string + description: Authority which granted the certification. nullable: true issuingCompany: type: string + description: Company which granted the certification. nullable: true startDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' type: string + description: The date that the certification became valid. format: date nullable: true thumbnailUrl: type: string + description: URL referencing a thumbnail of the certification. nullable: true webUrl: type: string + description: URL referencing the certification. nullable: true additionalProperties: type: object @@ -25846,11 +26249,13 @@ components: completionMonthYear: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' type: string + description: The month and year the user graduated or completed the activity. format: date nullable: true endMonthYear: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' type: string + description: The month and year the user completed the educational activity referenced. format: date nullable: true institution: @@ -25860,6 +26265,7 @@ components: startMonthYear: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' type: string + description: The month and year the user commenced the activity referenced. format: date nullable: true additionalProperties: @@ -25872,8 +26278,10 @@ components: properties: address: type: string + description: The email address itself. displayName: type: string + description: The name or label a user has associated with a particular email address. nullable: true type: $ref: '#/components/schemas/microsoft.graph.emailType' @@ -25890,18 +26298,23 @@ components: items: type: string nullable: true + description: 'Contains categories a user has associated with the interest (for example, personal, recipies).' collaborationTags: type: array items: type: string nullable: true + description: 'Contains experience scenario tags a user has associated with the interest. Allowed values in the collection are: askMeAbout, ableToMentor, wantsToLearn, wantsToImprove.' description: type: string + description: Contains a description of the interest. nullable: true displayName: type: string + description: Contains a friendly name for the interest. webUrl: type: string + description: Contains a link to a web page or resource about the interest. nullable: true additionalProperties: type: object @@ -25913,6 +26326,7 @@ components: properties: displayName: type: string + description: Contains the long-form name for the language. proficiency: $ref: '#/components/schemas/microsoft.graph.languageProficiencyLevel' reading: @@ -25921,6 +26335,7 @@ components: $ref: '#/components/schemas/microsoft.graph.languageProficiencyLevel' tag: type: string + description: 'Contains the four-character BCP47 name for the language (en-US, no-NB, en-AU).' written: $ref: '#/components/schemas/microsoft.graph.languageProficiencyLevel' additionalProperties: @@ -25933,32 +26348,42 @@ components: properties: displayName: type: string + description: Provides an ordered rendering of firstName and lastName depending on the locale of the user or their device. first: type: string + description: First name of the user. initials: type: string + description: Initials of the user. nullable: true languageTag: type: string + description: 'Contains the name for the language (en-US, no-NB, en-AU) following IETF BCP47 format.' nullable: true last: type: string + description: Last name of the user. maiden: type: string + description: Maiden name of the user. nullable: true middle: type: string + description: Middle name of the user. nullable: true nickname: type: string + description: Nickname of the user. nullable: true pronunciation: $ref: '#/components/schemas/microsoft.graph.yomiPersonName' suffix: type: string + description: 'Designators used after the users name (eg: PhD.)' nullable: true title: type: string + description: 'Honorifics used to prefix a users name (eg: Dr, Sir, Madam, Mrs.)' nullable: true additionalProperties: type: object @@ -25972,6 +26397,7 @@ components: $ref: '#/components/schemas/microsoft.graph.itemBody' displayName: type: string + description: Contains a friendly name for the note. nullable: true additionalProperties: type: object @@ -25983,25 +26409,32 @@ components: properties: description: type: string + description: Descpription of the patent or filing. nullable: true displayName: type: string + description: Title of the patent or filing. isPending: type: boolean + description: Indicates the patent is pending. nullable: true issuedDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' type: string + description: The date that the patent was granted. format: date nullable: true issuingAuthority: type: string + description: Authority which granted the patent. nullable: true number: type: string + description: The patent number. nullable: true webUrl: type: string + description: URL referencing the patent or filing. nullable: true additionalProperties: type: object @@ -26013,9 +26446,11 @@ components: properties: displayName: type: string + description: Friendly name the user has assigned this phone number. nullable: true number: type: string + description: Phone number provided by the user. type: $ref: '#/components/schemas/microsoft.graph.phoneType' additionalProperties: @@ -26031,14 +26466,17 @@ components: items: type: string nullable: true + description: Categories that the user has associated with this position. colleagues: type: array items: $ref: '#/components/schemas/microsoft.graph.relatedPerson' + description: Colleagues that are associated with this position. detail: $ref: '#/components/schemas/microsoft.graph.positionDetail' isCurrent: type: boolean + description: Denotes whether or not the position is current. nullable: true manager: $ref: '#/components/schemas/microsoft.graph.relatedPerson' @@ -26055,6 +26493,7 @@ components: items: type: string nullable: true + description: 'Contains categories a user has associated with the project (for example, digital transformation, oil rig).' client: $ref: '#/components/schemas/microsoft.graph.companyDetail' collaborationTags: @@ -26062,18 +26501,22 @@ components: items: type: string nullable: true + description: 'Contains experience scenario tags a user has associated with the interest. Allowed values in the collection are: askMeAbout, ableToMentor, wantsToLearn, wantsToImprove.' colleagues: type: array items: $ref: '#/components/schemas/microsoft.graph.relatedPerson' + description: Lists people that also worked on the project. detail: $ref: '#/components/schemas/microsoft.graph.positionDetail' displayName: type: string + description: Contains a friendly name for the project. sponsors: type: array items: $ref: '#/components/schemas/microsoft.graph.relatedPerson' + description: The Person or people who sponsored the project. additionalProperties: type: object microsoft.graph.itemPublication: @@ -26084,22 +26527,28 @@ components: properties: description: type: string + description: Description of the publication. nullable: true displayName: type: string + description: Title of the publication. publishedDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' type: string + description: The date that the publication was published. format: date nullable: true publisher: type: string + description: Publication or publisher for the publication. nullable: true thumbnailUrl: type: string + description: URL referencing a thumbnail of the publication. nullable: true webUrl: type: string + description: URL referencing the publication. nullable: true additionalProperties: type: object @@ -26114,17 +26563,21 @@ components: items: type: string nullable: true + description: 'Contains categories a user has associated with the skill (for example, personal, professional, hobby).' collaborationTags: type: array items: type: string nullable: true + description: 'Contains experience scenario tags a user has associated with the interest. Allowed values in the collection are: askMeAbout, ableToMentor, wantsToLearn, wantsToImprove.' displayName: type: string + description: Contains a friendly name for the skill. proficiency: $ref: '#/components/schemas/microsoft.graph.skillProficiencyLevel' webUrl: type: string + description: Contains a link to an information source about the skill. nullable: true additionalProperties: type: object @@ -26136,16 +26589,20 @@ components: properties: description: type: string + description: Contains the description the user has provided for the account on the service being referenced. nullable: true service: $ref: '#/components/schemas/microsoft.graph.serviceInformation' statusMessage: type: string + description: Contains a status message from the cloud service if provided or synchronized. nullable: true userId: type: string + description: The user name displayed for the webaccount. webUrl: type: string + description: Contains a link to the user's profile on the cloud service if one exists. nullable: true additionalProperties: type: object @@ -26160,13 +26617,17 @@ components: items: type: string nullable: true + description: 'Contains categories a user has associated with the website (for example, personal, recipes).' description: type: string + description: Contains a description of the website. nullable: true displayName: type: string + description: Contains a friendly name for the website. webUrl: type: string + description: Contains a link to the website itself. additionalProperties: type: object microsoft.graph.Json: @@ -26382,7 +26843,7 @@ components: properties: messageId: type: string - description: The unique identifier of a message in a Microsoft Teams channel. + description: The unique identifier for a message in a Microsoft Teams channel. nullable: true replyChainMessageId: type: string @@ -26418,12 +26879,14 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.meetingParticipantInfo' + description: For broadcast meeting only. organizer: $ref: '#/components/schemas/microsoft.graph.meetingParticipantInfo' producers: type: array items: $ref: '#/components/schemas/microsoft.graph.meetingParticipantInfo' + description: For broadcast meeting only. additionalProperties: type: object microsoft.graph.emailAuthenticationMethod: @@ -26434,6 +26897,7 @@ components: properties: emailAddress: type: string + description: The email address registered to this user. nullable: true additionalProperties: type: object @@ -26445,12 +26909,14 @@ components: properties: aaGuid: type: string + description: 'Authenticator Attestation GUID, an identifier that indicates the type (e.g. make and model) of the authenticator.' nullable: true attestationCertificates: type: array items: type: string nullable: true + description: The attestation certificate(s) attached to this security key. attestationLevel: $ref: '#/components/schemas/microsoft.graph.attestationLevel' createdDateTime: @@ -26461,13 +26927,16 @@ components: creationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The timestamp when this key was registered to the user. format: date-time nullable: true displayName: type: string + description: The display name of the key as given by the user. nullable: true model: type: string + description: The manufacturer-assigned model of the FIDO2 security key. nullable: true additionalProperties: type: object @@ -26518,10 +26987,12 @@ components: creationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The timestamp when this method was registered to the user. format: date-time nullable: true displayName: type: string + description: The display name of the mobile device as given by the user. nullable: true device: $ref: '#/components/schemas/microsoft.graph.device' @@ -26541,10 +27012,12 @@ components: creationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The date and time when this password was last updated. This property is currently not populated. Read-only. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true password: type: string + description: 'For security, the password is always returned as null from a LIST or GET operation.' nullable: true additionalProperties: type: object @@ -26556,6 +27029,7 @@ components: properties: phoneNumber: type: string + description: 'The phone number to text or call for authentication. Phone numbers use the format ''+ x'', with extension optional. For example, +1 5555551234 or +1 5555551234x123 are valid. Numbers are rejected when creating/updating if they do not match the required format.' nullable: true phoneType: $ref: '#/components/schemas/microsoft.graph.authenticationPhoneType' @@ -26697,11 +27171,11 @@ components: properties: content: type: string - description: The content of a comment reply. + description: The content of replied comment. nullable: true contentType: type: string - description: Indicates the type for the comment reply. + description: Indicates the type for the replied comment. additionalProperties: type: object microsoft.graph.workbookOperationError: @@ -26782,7 +27256,7 @@ components: description: Represents whether the casing impacted the last sort of the table. Read-only. method: type: string - description: 'Represents Chinese character ordering method last used to sort the table. The possible values are: PinYin, StrokeCount. Read-only.' + description: 'Represents Chinese character ordering method last used to sort the table. Possible values are: PinYin, StrokeCount. Read-only.' additionalProperties: type: object microsoft.graph.workbookChart: @@ -27119,7 +27593,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' - description: 'A collection of the days of the week on which the event occurs. The possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' + description: 'A collection of the days of the week on which the event occurs. Possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' firstDayOfWeek: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' index: @@ -27186,7 +27660,7 @@ components: properties: upgradeAvailable: type: boolean - description: Indicates whether there are higher storage quota plans available. Read-only. + description: Indicates if there are higher storage quota plans available. Read-only. nullable: true additionalProperties: type: object @@ -27431,6 +27905,7 @@ components: $ref: '#/components/schemas/microsoft.graph.sitePageData' type: type: string + description: A unique identifier specifying the webPart type. Read-only. nullable: true additionalProperties: type: object @@ -27652,12 +28127,15 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The date and time when the key was originally backed up to Azure Active Directory. format: date-time deviceId: type: string + description: ID of the device the BitLocker key is originally backed up from. nullable: true key: type: string + description: The BitLocker recovery key. volumeType: $ref: '#/components/schemas/microsoft.graph.volumeType' additionalProperties: @@ -27719,14 +28197,18 @@ components: properties: color: type: string + description: 'The color that the UI should display for the label, if configured.' nullable: true description: type: string + description: The admin-defined description for the label. nullable: true isActive: type: boolean + description: Indicates whether the label is active or not. Active labels should be hidden or disabled in UI. name: type: string + description: The plaintext name of the label. nullable: true parent: $ref: '#/components/schemas/microsoft.graph.parentLabelDetails' @@ -27734,9 +28216,11 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer + description: 'The sensitivity value of the label, where lower is less sensitive.' format: int32 tooltip: type: string + description: The tooltip that should be displayed for the label in a UI. nullable: true additionalProperties: type: object @@ -27888,7 +28372,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.recipient' - description: The email addresses to which a message should be redirected. + description: The email address to which a message should be redirected. stopProcessingRules: type: boolean description: Indicates whether subsequent rules should be evaluated. @@ -28107,6 +28591,7 @@ components: properties: queryRoot: type: string + description: 'In the scenario where reviewers need to be specified dynamically, this property is used to indicate the relative source of the query. This property is only required if a relative query (i.e., ./manager) is specified.' nullable: true additionalProperties: type: object @@ -28118,28 +28603,37 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.accessReviewApplyAction' + description: 'Optional field. Describes the actions to take once a review is complete. There are two types that are currently supported: removeAccessApplyAction (default) and disableAndDeleteUserApplyAction. Field only needs to be specified in the case of disableAndDeleteUserApplyAction. See accessReviewApplyAction.' autoApplyDecisionsEnabled: type: boolean + description: Flag to indicate whether auto-apply feature is enabled. defaultDecision: type: string + description: 'Decision chosen if defaultDecisionEnabled is enabled. Can be one of ''Approve'', ''Deny'', or ''Recommendation''.' nullable: true defaultDecisionEnabled: type: boolean + description: Flag to indicate whether default decision is enabled/disabled when reviewers do not respond. instanceDurationInDays: maximum: 2147483647 minimum: -2147483648 type: integer + description: Duration of each recurrence of review (accessReviewInstance) in number of days. format: int32 justificationRequiredOnApproval: type: boolean + description: Flag to indicate whether reviewers are required to provide justification with their decision. mailNotificationsEnabled: type: boolean + description: Flag to indicate whether emails are enabled/disabled. recommendationsEnabled: type: boolean + description: Flag to indicate whether decision recommendations are enabled/disabled. recurrence: $ref: '#/components/schemas/microsoft.graph.patternedRecurrence' reminderNotificationsEnabled: type: boolean + description: Flag to indicate whether reminders are enabled/disabled. additionalProperties: type: object microsoft.graph.deviceAndAppManagementAssignmentSource: @@ -28579,6 +29073,7 @@ components: nullable: true text: type: string + description: Not yet documented nullable: true additionalProperties: type: object @@ -28635,9 +29130,11 @@ components: properties: body: type: string + description: The body of a visual user notification. Body is optional. nullable: true title: type: string + description: The title of a visual user notification. This field is required for visual notification payloads. nullable: true additionalProperties: type: object @@ -28783,24 +29280,31 @@ components: properties: calendar: type: string + description: 'The calendar to use, e.g., Gregorian Calendar.Returned by default.' nullable: true firstDayOfWeek: type: string + description: 'The first day of the week to use, e.g., Sunday.Returned by default.' nullable: true longDateFormat: type: string + description: The long date time format to be used for displaying dates.Returned by default. nullable: true longTimeFormat: type: string + description: The long time format to be used for displaying time.Returned by default. nullable: true shortDateFormat: type: string + description: The short date time format to be used for displaying dates.Returned by default. nullable: true shortTimeFormat: type: string + description: The short time format to be used for displaying time.Returned by default. nullable: true timeZone: type: string + description: The timezone to be used for displaying time.Returned by default. nullable: true additionalProperties: type: object @@ -28834,6 +29338,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: Provides the dateTimeOffset for when the entity was created. format: date-time inference: $ref: '#/components/schemas/microsoft.graph.inferenceData' @@ -28842,6 +29347,7 @@ components: lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: Provides the dateTimeOffset for when the entity was created. format: date-time source: $ref: '#/components/schemas/microsoft.graph.personDataSources' @@ -28860,13 +29366,16 @@ components: properties: description: type: string + description: Short description of the institution the user studied at. nullable: true displayName: type: string + description: Name of the institution the user studied at. location: $ref: '#/components/schemas/microsoft.graph.physicalAddress' webUrl: type: string + description: Link to the institution or department homepage. nullable: true additionalProperties: type: object @@ -28876,35 +29385,44 @@ components: properties: abbreviation: type: string + description: 'Shortened name of the degree or program (example: PhD, MBA)' nullable: true activities: type: array items: type: string nullable: true + description: Extracurricular activities undertaken alongside the program. awards: type: array items: type: string nullable: true + description: Any awards or honors associated with the program. description: type: string + description: Short description of the program provided by the user. nullable: true displayName: type: string + description: Long-form name of the program that the user has provided. fieldsOfStudy: type: array items: type: string nullable: true + description: Majors and minors associated with the program. (if applicable) grade: type: string + description: 'The final grade, class, GPA or score.' nullable: true notes: type: string + description: Additional notes the user has provided. nullable: true webUrl: type: string + description: Link to the degree or program page. nullable: true additionalProperties: type: object @@ -28925,18 +29443,23 @@ components: properties: displayName: type: string + description: Composite of first and last name pronunciation guides. nullable: true first: type: string + description: Pronunciation guide for the first name of the user. nullable: true last: type: string + description: Pronunciation guide for the last name of the user. nullable: true maiden: type: string + description: Pronunciation guide for the maiden name of the user. nullable: true middle: type: string + description: Pronunciation guide for the middle name of the user. nullable: true additionalProperties: type: object @@ -28946,11 +29469,13 @@ components: properties: displayName: type: string + description: Name of the person. nullable: true relationship: $ref: '#/components/schemas/microsoft.graph.personRelationship' userPrincipalName: type: string + description: Email address or reference to person within organization. nullable: true additionalProperties: type: object @@ -28962,24 +29487,30 @@ components: $ref: '#/components/schemas/microsoft.graph.companyDetail' description: type: string + description: Description of the position in question. nullable: true endMonthYear: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' type: string + description: When the position ended. format: date nullable: true jobTitle: type: string + description: The title held when in that position. role: type: string + description: The role the position entailed. nullable: true startMonthYear: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' type: string + description: The start month and year of the position. format: date nullable: true summary: type: string + description: Short summary of the position. nullable: true additionalProperties: type: object @@ -28991,17 +29522,22 @@ components: $ref: '#/components/schemas/microsoft.graph.physicalAddress' department: type: string + description: Department Name within a company. nullable: true displayName: type: string + description: Company name. officeLocation: type: string + description: Office Location of the person referred to. nullable: true pronunciation: type: string + description: Pronunciation guide for the company name. nullable: true webUrl: type: string + description: Link to the company home page. nullable: true additionalProperties: type: object @@ -29021,8 +29557,10 @@ components: properties: name: type: string + description: 'The name of the cloud service (for example, Twitter, Instagram).' webUrl: type: string + description: Contains the URL for the service being referenced. additionalProperties: type: object microsoft.graph.imageInfo: @@ -29239,7 +29777,7 @@ components: nullable: true dataOption: type: string - description: 'Represents additional sorting options for this field. The possible values are: Normal, TextAsNumber.' + description: 'Represents additional sorting options for this field. Possible values are: Normal, TextAsNumber.' icon: $ref: '#/components/schemas/microsoft.graph.workbookIcon' key: @@ -29250,7 +29788,7 @@ components: format: int32 sortOn: type: string - description: 'Represents the type of sorting of this condition. The possible values are: Value, CellColor, FontColor, Icon.' + description: 'Represents the type of sorting of this condition. Possible values are: Value, CellColor, FontColor, Icon.' additionalProperties: type: object microsoft.graph.workbookChartAxes: @@ -29891,10 +30429,12 @@ components: properties: confidenceScore: type: number + description: Confidence score reflecting the accuracy of the data inferred about the user. format: double nullable: true userHasVerifiedAccuracy: type: boolean + description: Records if the user has confirmed this inference as being True or False. nullable: true additionalProperties: type: object @@ -29998,7 +30538,7 @@ components: format: int32 set: type: string - description: 'Represents the set that the icon is part of. The possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' + description: 'Represents the set that the icon is part of. Possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' additionalProperties: type: object microsoft.graph.workbookChartAxis: diff --git a/openApiDocs/beta/Users.Actions.yml b/openApiDocs/beta/Users.Actions.yml index 880c7839c7a..f5e808ea6fc 100644 --- a/openApiDocs/beta/Users.Actions.yml +++ b/openApiDocs/beta/Users.Actions.yml @@ -20958,7 +20958,7 @@ components: items: type: string nullable: true - description: 'A collection of byte ranges that the server is missing for the file. These ranges are zero indexed and of the format ''start-end'' (e.g. ''0-26'' to indicate the first 27 bytes of the file). When uploading files as Outlook attachments, instead of a collection of ranges, this property always indicates a single value ''{start}'', the location in the file where the next upload should begin.' + description: 'When uploading files to document libraries, this is a collection of byte ranges that the server is missing for the file. These ranges are zero-indexed and of the format, ''{start}-{end}'' (e.g. ''0-26'' to indicate the first 27 bytes of the file). When uploading files as Outlook attachments, instead of a collection of ranges, this property always indicates a single value ''{start}'', the location in the file where the next upload should begin.' uploadUrl: type: string description: The URL endpoint that accepts PUT requests for byte ranges of the file. @@ -20971,10 +20971,10 @@ components: properties: dateTime: type: string - description: 'A single point of time in a combined date and time representation ({date}T{time}; for example, 2017-08-29T04:00:00.0000000).' + description: 'A single point of time in a combined date and time representation ({date}T{time}). For example, ''2019-04-16T09:00:00''.' timeZone: type: string - description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for more possible values.' + description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for possible values.' nullable: true additionalProperties: type: object @@ -21067,6 +21067,10 @@ components: type: string description: The mailFolder's display name. nullable: true + isHidden: + type: boolean + description: Indicates whether the mailFolder is hidden. This property can be set only when creating the folder. Find more information in Hidden mail folders. + nullable: true parentFolderId: type: string description: The unique identifier for the mailFolder's parent mailFolder. @@ -21087,6 +21091,7 @@ components: nullable: true wellKnownName: type: string + description: 'The well-known folder name for the folder. The possible values are listed above. This property is only set for default folders created by Outlook. For other folders, this property is null.' nullable: true childFolders: type: array @@ -21134,7 +21139,7 @@ components: $ref: '#/components/schemas/microsoft.graph.itemBody' bodyPreview: type: string - description: The first 255 characters of the message body. It is in text format. + description: 'The first 255 characters of the message body. It is in text format. If the message contains instances of mention, this property would contain a concatenation of these mentions as well.' nullable: true ccRecipients: type: array @@ -21249,6 +21254,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.mention' + description: 'A collection of mentions in the message, ordered by the createdDateTime from the newest to the oldest. By default, a GET /messages does not return this property unless you apply $expand on the property.' multiValueExtendedProperties: type: array items: @@ -21438,30 +21444,30 @@ components: $ref: '#/components/schemas/microsoft.graph.signInActivity' accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Supports $filter.' + description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Returned only on $select. Supports $filter.' nullable: true ageGroup: type: string - description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information.' + description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' nullable: true assignedLicenses: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLicense' - description: The licenses that are assigned to the user. Not nullable. + description: The licenses that are assigned to the user. Returned only on $select. Not nullable. assignedPlans: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedPlan' - description: The plans that are assigned to the user. Read-only. Not nullable. + description: The plans that are assigned to the user. Returned only on $select. Read-only. Not nullable. businessPhones: type: array items: type: string - description: 'The telephone numbers for the user. NOTE: Although this is a string collection, only one number can be set for this property. Read-only for users synced from on-premises directory.' + description: The telephone numbers for the user. Only one number can be set for this property. Returned by default. Read-only for users synced from on-premises directory. city: type: string - description: The city in which the user is located. Supports $filter. + description: The city in which the user is located. Returned only on $select. Supports $filter. nullable: true companyName: type: string @@ -21469,25 +21475,25 @@ components: nullable: true consentProvidedForMinor: type: string - description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information.' + description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information. Returned only on $select.' nullable: true country: type: string - description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Supports $filter.' + description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Returned only on $select. Supports $filter.' nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The created date of the user object. + description: The date and time the user was created. The value cannot be modified and is automatically populated when the entity is created. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. Property is nullable. A null value indicates that an accurate creation time couldn't be determined for the user. Returned only on $select. Read-only. Supports $filter. format: date-time nullable: true creationType: type: string - description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Read-only.' + description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Returned only on $select. Read-only.' nullable: true department: type: string - description: The name for the department in which the user works. Supports $filter. + description: The name for the department in which the user works. Returned only on $select. Supports $filter. nullable: true deviceKeys: type: array @@ -21495,7 +21501,7 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceKey' displayName: type: string - description: 'The name displayed in the address book for the user. This is usually the combination of the user''s first name, middle initial and last name. This property is required when a user is created and it cannot be cleared during updates. Supports $filter and $orderby.' + description: 'The name displayed in the address book for the user. This value is usually the combination of the user''s first name, middle initial, and last name. This property is required when a user is created and it cannot be cleared during updates. Returned by default. Supports $filter and $orderby.' nullable: true employeeHireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -21523,17 +21529,17 @@ components: nullable: true faxNumber: type: string - description: The fax number of the user. + description: The fax number of the user. Returned only on $select. nullable: true givenName: type: string - description: The given name (first name) of the user. Supports $filter. + description: The given name (first name) of the user. Returned by default. Supports $filter. nullable: true identities: type: array items: $ref: '#/components/schemas/microsoft.graph.objectIdentity' - description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Supports $filter.' + description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Returned only on $select. Supports $filter.' imAddresses: type: array items: @@ -21544,157 +21550,159 @@ components: type: array items: type: string + description: Identifies the info segments assigned to the user. Returned by default. isResourceAccount: type: boolean description: Do not use – reserved for future use. nullable: true jobTitle: type: string - description: The user's job title. Supports $filter. + description: The user's job title. Returned by default. Supports $filter. nullable: true lastPasswordChangeDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The time when this Azure AD user last changed their password. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The time when this Azure AD user last changed their password. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z'' Returned only on $select.' format: date-time nullable: true legalAgeGroupClassification: type: string - description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information.' + description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' nullable: true licenseAssignmentStates: type: array items: $ref: '#/components/schemas/microsoft.graph.licenseAssignmentState' - description: State of license assignments for this user. Read-only. + description: State of license assignments for this user. Returned only on $select. Read-only. mail: type: string - description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''. Supports $filter.' + description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''. Returned by default. Supports $filter.' nullable: true mailNickname: type: string - description: The mail alias for the user. This property must be specified when a user is created. Supports $filter. + description: The mail alias for the user. This property must be specified when a user is created. Returned only on $select. Supports $filter. nullable: true mobilePhone: type: string - description: The primary cellular telephone number for the user. Read-only for users synced from on-premises directory. + description: The primary cellular telephone number for the user. Returned by default. Read-only for users synced from on-premises directory. nullable: true officeLocation: type: string - description: The office location in the user's place of business. + description: The office location in the user's place of business. Returned by default. nullable: true onPremisesDistinguishedName: type: string - description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. + description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. nullable: true onPremisesDomainName: type: string - description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only.' + description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only.' nullable: true onPremisesExtensionAttributes: $ref: '#/components/schemas/microsoft.graph.onPremisesExtensionAttributes' onPremisesImmutableId: type: string - description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Supports $filter.' + description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Returned only on $select. Supports $filter.' nullable: true onPremisesLastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Read-only.' + description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Returned only on $select. Read-only.' format: date-time nullable: true onPremisesProvisioningErrors: type: array items: $ref: '#/components/schemas/microsoft.graph.onPremisesProvisioningError' - description: Errors when using Microsoft synchronization product during provisioning. + description: Errors when using Microsoft synchronization product during provisioning. Returned only on $select. onPremisesSamAccountName: type: string - description: Contains the on-premises samAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. + description: Contains the on-premises sAMAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. nullable: true onPremisesSecurityIdentifier: type: string - description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Read-only. + description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Returned only on $select. Read-only. nullable: true onPremisesSyncEnabled: type: boolean - description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Read-only + description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Returned only on $select. Read-only. nullable: true onPremisesUserPrincipalName: type: string - description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. + description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. nullable: true otherMails: type: array items: type: string - description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com'']. Supports $filter.' + description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com''].Returned only on $select. Supports$filter.' passwordPolicies: type: string - description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.' + description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.Returned only on $select.' nullable: true passwordProfile: $ref: '#/components/schemas/microsoft.graph.passwordProfile' postalCode: type: string - description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code.' + description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Returned only on $select.' nullable: true preferredDataLocation: type: string + description: 'The preferred data location for the user. For more information, see OneDrive Online Multi-Geo. Returned only on $select.' nullable: true preferredLanguage: type: string - description: The preferred language for the user. Should follow ISO 639-1 Code; for example 'en-US'. + description: The preferred language for the user. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. nullable: true provisionedPlans: type: array items: $ref: '#/components/schemas/microsoft.graph.provisionedPlan' - description: The plans that are provisioned for the user. Read-only. Not nullable. + description: The plans that are provisioned for the user. Returned only on $select. Read-only. Not nullable. proxyAddresses: type: array items: type: string - description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Read-only, Not nullable. Supports $filter.' + description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Returned only on $select. Read-only, Not nullable. Supports $filter.' refreshTokensValidFromDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only.' + description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only. Use invalidateAllRefreshTokens to reset.' format: date-time nullable: true showInAddressList: type: boolean - description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false.' + description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false. Returned only on $select.' nullable: true signInSessionsValidFromDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Read-only. Use revokeSignInSessions to reset.' + description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only. Use revokeSignInSessions to reset.' format: date-time nullable: true state: type: string - description: The state or province in the user's address. Supports $filter. + description: The state or province in the user's address. Returned only on $select. Supports $filter. nullable: true streetAddress: type: string - description: The street address of the user's place of business. + description: The street address of the user's place of business. Returned only on $select. nullable: true surname: type: string - description: The user's surname (family name or last name). Supports $filter. + description: The user's surname (family name or last name). Returned by default. Supports $filter. nullable: true usageLocation: type: string - description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Supports $filter.' + description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Returned only on $select. Supports $filter.' nullable: true userPrincipalName: type: string - description: 'The user principal name (UPN) of the user. The UPN is an Internet-style login name for the user based on the Internet standard RFC 822. By convention, this should map to the user''s email name. The general format is alias@domain, where domain must be present in the tenant''s collection of verified domains. This property is required when a user is created. The verified domains for the tenant can be accessed from the verifiedDomains property of organization. Supports $filter and $orderby.' + description: 'The user principal name (UPN) of the user. The UPN is an Internet-style login name for the user based on the Internet standard RFC 822. By convention, this should map to the user''s email name. The general format is alias@domain, where domain must be present in the tenant''s collection of verified domains. This property is required when a user is created. The verified domains for the tenant can be accessed from the verifiedDomains property of organization. Returned by default. Supports $filter and $orderby.' nullable: true userType: type: string - description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Supports $filter.' + description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Returned only on $select. Supports $filter.' nullable: true mailboxSettings: $ref: '#/components/schemas/microsoft.graph.mailboxSettings' @@ -21706,12 +21714,12 @@ components: format: int32 aboutMe: type: string - description: A freeform text entry field for the user to describe themselves. + description: A freeform text entry field for the user to describe themselves. Returned only on $select. nullable: true birthday: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z'' Returned only on $select.' format: date-time hireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -21723,39 +21731,39 @@ components: items: type: string nullable: true - description: A list for the user to describe their interests. + description: A list for the user to describe their interests. Returned only on $select. mySite: type: string - description: The URL for the user's personal site. + description: The URL for the user's personal site. Returned only on $select. nullable: true pastProjects: type: array items: type: string nullable: true - description: A list for the user to enumerate their past projects. + description: A list for the user to enumerate their past projects. Returned only on $select. preferredName: type: string - description: The preferred name for the user. + description: The preferred name for the user. Returned only on $select. nullable: true responsibilities: type: array items: type: string nullable: true - description: A list for the user to enumerate their responsibilities. + description: A list for the user to enumerate their responsibilities. Returned only on $select. schools: type: array items: type: string nullable: true - description: A list for the user to enumerate the schools they have attended. + description: A list for the user to enumerate the schools they have attended. Returned only on $select. skills: type: array items: type: string nullable: true - description: A list for the user to enumerate their skills. + description: A list for the user to enumerate their skills. Returned only on $select. analytics: $ref: '#/components/schemas/microsoft.graph.userAnalytics' informationProtection: @@ -21785,7 +21793,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: The groups and directory roles that the user is a member of. Read-only. Nullable. + description: 'The groups, directory roles and administrative units that the user is a member of. Read-only. Nullable.' ownedDevices: type: array items: @@ -21805,6 +21813,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.scopedRoleMembership' + description: The scoped-role administrative unit memberships for this user. Read-only. Nullable. transitiveMemberOf: type: array items: @@ -21840,13 +21849,14 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The user's events. Default is to show Events under the Default Calendar. Read-only. Nullable. + description: The user's events. Default is to show events under the Default Calendar. Read-only. Nullable. inferenceClassification: $ref: '#/components/schemas/microsoft.graph.inferenceClassification' joinedGroups: type: array items: $ref: '#/components/schemas/microsoft.graph.group' + description: Read-only. Nullable. mailFolders: type: array items: @@ -21863,13 +21873,14 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.person' - description: People that are relevant to the user. Read-only. Nullable. + description: 'Read-only. The most relevant people to the user. The collection is ordered by their relevance to the user, which is determined by the user''s communication, collaboration and business relationships. A person is an aggregation of information from across mail, contacts and social networks.' photo: $ref: '#/components/schemas/microsoft.graph.profilePhoto' photos: type: array items: $ref: '#/components/schemas/microsoft.graph.profilePhoto' + description: Read-only. Nullable. drive: $ref: '#/components/schemas/microsoft.graph.drive' drives: @@ -21885,7 +21896,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the user. Read-only. Nullable. + description: The collection of open extensions defined for the user. Nullable. appConsentRequestsForApproval: type: array items: @@ -21898,14 +21909,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.accessReviewInstance' + description: Navigation property to get list of access reviews pending approval by reviewer. agreementAcceptances: type: array items: $ref: '#/components/schemas/microsoft.graph.agreementAcceptance' + description: The user's terms of use acceptance statuses. Read-only. Nullable. deviceEnrollmentConfigurations: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceEnrollmentConfiguration' + description: Get enrollment configurations targeted to the user managedDevices: type: array items: @@ -21975,6 +21989,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.team' + description: The Microsoft Teams teams that the user is a member of. Read-only. Nullable. teamwork: $ref: '#/components/schemas/microsoft.graph.userTeamwork' todo: @@ -22029,7 +22044,7 @@ components: properties: emptySuggestionsReason: type: string - description: 'A reason for not returning any meeting suggestions. The possible values are: attendeesUnavailable, attendeesUnavailableOrUnknown, locationsUnavailable, organizerUnavailable, or unknown. This property is an empty string if the meetingTimeSuggestions property does include any meeting suggestions.' + description: 'A reason for not returning any meeting suggestions. Possible values are: attendeesUnavailable, attendeesUnavailableOrUnknown, locationsUnavailable, organizerUnavailable, or unknown. This property is an empty string if the meetingTimeSuggestions property does include any meeting suggestions.' nullable: true meetingTimeSuggestions: type: array @@ -22199,7 +22214,7 @@ components: $ref: '#/components/schemas/microsoft.graph.onenotePatchInsertPosition' target: type: string - description: 'The element to update. Must be the # or the generated of the element, or the body or title keyword.' + description: 'The element to update. Must be the # or the generated {id} of the element, or the body or title keyword.' additionalProperties: type: object microsoft.graph.CopyNotebookModel: @@ -22259,7 +22274,7 @@ components: properties: messageId: type: string - description: The unique identifier of a message in a Microsoft Teams channel. + description: The unique identifier for a message in a Microsoft Teams channel. nullable: true replyChainMessageId: type: string @@ -22283,12 +22298,14 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.meetingParticipantInfo' + description: For broadcast meeting only. organizer: $ref: '#/components/schemas/microsoft.graph.meetingParticipantInfo' producers: type: array items: $ref: '#/components/schemas/microsoft.graph.meetingParticipantInfo' + description: For broadcast meeting only. additionalProperties: type: object microsoft.graph.onlineMeeting: @@ -22322,6 +22339,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.meetingCapabilities' + description: 'The list of meeting capabilities. Possible values are: questionAndAnswer.' chatInfo: $ref: '#/components/schemas/microsoft.graph.chatInfo' creationDateTime: @@ -22346,6 +22364,7 @@ components: nullable: true externalId: type: string + description: The external ID. A custom ID. Optional. nullable: true isBroadcast: type: boolean @@ -22394,6 +22413,7 @@ components: properties: assignedTo: type: string + description: The name of the person who has been assigned the task in Outlook. Read-only. nullable: true body: $ref: '#/components/schemas/microsoft.graph.itemBody' @@ -22403,6 +22423,7 @@ components: $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' hasAttachments: type: boolean + description: Set to true if the task has attachments. nullable: true importance: $ref: '#/components/schemas/microsoft.graph.importance' @@ -22432,14 +22453,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' + description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the task. Read-only. Nullable.' multiValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.multiValueLegacyExtendedProperty' + description: The collection of multi-value extended properties defined for the task. Read-only. Nullable. singleValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.singleValueLegacyExtendedProperty' + description: The collection of single-value extended properties defined for the task. Read-only. Nullable. additionalProperties: type: object microsoft.graph.teamworkActivityTopic: @@ -22450,8 +22474,10 @@ components: $ref: '#/components/schemas/microsoft.graph.teamworkActivityTopicSource' value: type: string + description: 'The topic value. If the value of the source property is entityUrl, this must be a Microsoft Graph URL. If the vaule is text, this must be a plain text value.' webUrl: type: string + description: The link the user clicks when they select the notification. Optional when source is entityUrl; required when source is text. nullable: true additionalProperties: type: object @@ -22556,11 +22582,11 @@ components: properties: address: type: string - description: The email address of the person or entity. + description: The email address of an entity instance. nullable: true name: type: string - description: The display name of the person or entity. + description: The display name of an entity instance. nullable: true additionalProperties: type: object @@ -22744,6 +22770,7 @@ components: properties: isMentioned: type: boolean + description: True if the signed-in user is mentioned in the parent resource instance. Read-only. Supports filter. nullable: true additionalProperties: type: object @@ -22768,7 +22795,7 @@ components: nullable: true name: type: string - description: The attachment's file name. + description: The display name of the attachment. This does not need to be the actual file name. nullable: true size: maximum: 2147483647 @@ -22793,28 +22820,34 @@ components: properties: application: type: string + description: The name of the application where the mention is created. Optional. Not used and defaulted as null for message. nullable: true clientReference: type: string + description: A unique identifier that represents a parent of the resource instance. Optional. Not used and defaulted as null for message. nullable: true createdBy: $ref: '#/components/schemas/microsoft.graph.emailAddress' createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The date and time that the mention is created on the client. format: date-time nullable: true deepLink: type: string + description: A deep web link to the context of the mention in the resource instance. Optional. Not used and defaulted as null for message. nullable: true mentioned: $ref: '#/components/schemas/microsoft.graph.emailAddress' mentionText: type: string + description: 'Optional. Not used and defaulted as null for message. To get the mentions in a message, see the bodyPreview property of the message instead.' nullable: true serverCreatedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The date and time that the mention is created on the server. Optional. Not used and defaulted as null for message. format: date-time nullable: true additionalProperties: @@ -22849,10 +22882,12 @@ components: lastSignInDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The last sign-in date for a specific user. You can use this field to calculate the last time a user signed in to the directory. This field can be used to build reports, such as inactive users. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. For more information about using the value of this property, see Manage inactive user accounts in Azure AD.' format: date-time nullable: true lastSignInRequestId: type: string + description: Request ID of the last sign-in performed by this user. nullable: true additionalProperties: type: object @@ -22938,6 +22973,7 @@ components: properties: assignedByGroup: type: string + description: 'The id of the group that assigns this license. If the assignment is a direct-assigned license, this field will be Null. Read-Only.' nullable: true disabledPlans: type: array @@ -22946,16 +22982,20 @@ components: type: string format: uuid nullable: true + description: The service plans that are disabled in this assignment. Read-Only. error: type: string + description: 'License assignment failure error. If the license is assigned successfully, this field will be Null. Read-Only. Possible values: CountViolation, MutuallyExclusiveViolation, DependencyViolation, ProhibitedInUsageLocationViolation, UniquenessViolation, and Others. For more information on how to identify and resolve license assignment errors see here.' nullable: true skuId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' type: string + description: The unique identifier for the SKU. Read-Only. format: uuid nullable: true state: type: string + description: 'Indicate the current state of this assignment. Read-Only. Possible values: Active, ActiveWithError, Disabled and Error.' nullable: true additionalProperties: type: object @@ -23055,7 +23095,7 @@ components: properties: forceChangePasswordNextSignIn: type: boolean - description: true if the user must change her password on the next login; otherwise false. + description: 'If true, at next sign-in, the user must change their password. After a password change, this property will be automatically reset to false. If not set, default is false.' nullable: true forceChangePasswordNextSignInWithMfa: type: boolean @@ -23091,7 +23131,7 @@ components: properties: archiveFolder: type: string - description: Folder ID of an archive folder for the user. + description: Folder ID of an archive folder for the user. Read only. nullable: true automaticRepliesSetting: $ref: '#/components/schemas/microsoft.graph.automaticRepliesSetting' @@ -23131,6 +23171,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.activityStatistics' + description: The collection of work activities that a user spent time on during and outside of working hours. Read-only. Nullable. additionalProperties: type: object microsoft.graph.informationProtection: @@ -23254,18 +23295,19 @@ components: description: 'Represent the online meeting service providers that can be used to create online meetings in this calendar. Possible values are: unknown, skypeForBusiness, skypeForConsumer, teamsForBusiness.' calendarGroupId: type: string + description: 'The calendarGroup in which to create the calendar. If the user has never explicitly set a group for the calendar, this property is null.' nullable: true canEdit: type: boolean - description: 'True if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access.' + description: 'True if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access, through an Outlook client or the corresponding calendarPermission resource. Read-only.' nullable: true canShare: type: boolean - description: 'True if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it.' + description: 'True if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it. Read-only.' nullable: true canViewPrivateItems: type: boolean - description: 'True if the user can read calendar items that have been marked private, false otherwise.' + description: 'True if the user can read calendar items that have been marked private, false otherwise. This property is set through an Outlook client or the corresponding calendarPermission resource. Read-only.' nullable: true changeKey: type: string @@ -23277,9 +23319,11 @@ components: $ref: '#/components/schemas/microsoft.graph.onlineMeetingProviderType' hexColor: type: string + description: 'The calendar color, expressed in a hex color code of three hexidecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty.' nullable: true isDefaultCalendar: type: boolean + description: 'True if this is the default calendar where new events are created by default, false otherwise.' nullable: true isRemovable: type: boolean @@ -23287,9 +23331,11 @@ components: nullable: true isShared: type: boolean + description: 'True if the user has shared the calendar with other users, false otherwise. Since only the user who created the calendar can share it, isShared and isSharedWithMe cannot be true for the same user. This property is set when sharing is initiated in an Outlook client, and can be reset when the sharing is cancelled through the client or the corresponding calendarPermission resource. Read-only.' nullable: true isSharedWithMe: type: boolean + description: 'True if the user has been shared this calendar, false otherwise. This property is always false for a calendar owner. This property is set when sharing is initiated in an Outlook client, and can be reset when the sharing is cancelled through the client or the corresponding calendarPermission resource. Read-only.' nullable: true isTallyingResponses: type: boolean @@ -23381,6 +23427,7 @@ components: items: type: string nullable: true + description: 'Contains occurrenceId property values of cancelled instances in a recurring series, if the event is the series master. Instances in a recurring series that are cancelled are called cancelledOccurences.Returned only on $select in a Get operation which specifies the id of a series master event (that is, the seriesMasterId property value).' end: $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' hasAttachments: @@ -23389,6 +23436,7 @@ components: nullable: true hideAttendees: type: boolean + description: 'When set to true, each attendee only sees themselves in the meeting request and meeting Tracking list. Default is false.' nullable: true importance: $ref: '#/components/schemas/microsoft.graph.importance' @@ -23402,6 +23450,7 @@ components: nullable: true isDraft: type: boolean + description: 'Set to true if the user has updated the meeting in Outlook but has not sent the updates to attendees. Set to false if all changes have been sent, or if the event is an appointment without any attendees.' nullable: true isOnlineMeeting: type: boolean @@ -23495,7 +23544,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: The collection of fileAttachment and itemAttachment attachments for the event. Navigation property. Read-only. Nullable. + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' calendar: $ref: '#/components/schemas/microsoft.graph.calendar' exceptionOccurrences: @@ -23506,12 +23555,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the event. Read-only. Nullable. + description: The collection of open extensions defined for the event. Nullable. instances: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The instances of the event. Navigation property. Read-only. Nullable. + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' multiValueExtendedProperties: type: array items: @@ -23540,6 +23589,7 @@ components: nullable: true wellKnownName: type: string + description: The name of the folder if the folder is a recognized folder. Currently contacts is the only recognized contacts folder. nullable: true childFolders: type: array @@ -23610,6 +23660,7 @@ components: $ref: '#/components/schemas/microsoft.graph.followupFlag' gender: type: string + description: The contact's gender. nullable: true generation: type: string @@ -23709,7 +23760,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the contact. Read-only. Nullable. + description: The collection of open extensions defined for the contact. Nullable. multiValueExtendedProperties: type: array items: @@ -23747,7 +23798,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLabel' - description: 'The list of sensitivity label pairs (label ID, label name) associated with an Microsoft 365 group. Returned only on $select. Read-only.' + description: 'The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select.' assignedLicenses: type: array items: @@ -23759,6 +23810,7 @@ components: nullable: true createdByAppId: type: string + description: App ID of the app used to create the group. Can be null for some groups. Returned by default. Read-only. Supports $filter. nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -23787,14 +23839,16 @@ components: description: 'Specifies the group type and its membership. If the collection contains Unified, the group is a Microsoft 365 group; otherwise, it''s either a security group or distribution group. For details, see groups overview.If the collection includes DynamicMembership, the group has dynamic membership; otherwise, membership is static. Returned by default. Supports $filter.' hasMembersWithLicenseErrors: type: boolean - description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true). See an example.' + description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true).' nullable: true infoCatalogs: type: array items: type: string + description: Identifies the info segments assigned to the group. Returned by default. isAssignableToRole: type: boolean + description: 'Indicates whether this group can be assigned to an Azure Active Directory role or not.This property can only be set while creating the group and is immutable. Only Global Administrator and Privileged Role Administrator roles can set this property. For more information, see Using a group to manage Azure AD role assignmentsReturned by default.' nullable: true licenseProcessingState: $ref: '#/components/schemas/microsoft.graph.licenseProcessingState' @@ -23808,6 +23862,7 @@ components: nullable: true mailNickname: type: string + description: 'The mail alias for the group, unique in the organization. This property must be specified when a group is created. These characters cannot be used in the mailNickName: @()/[]'';:.<>,SPACE. Returned by default. Supports $filter.' nullable: true mdmAppId: type: string @@ -23822,19 +23877,23 @@ components: nullable: true onPremisesDomainName: type: string + description: 'Contains the on-premises domain FQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect.Returned by default. Read-only.' nullable: true onPremisesLastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'Indicates the last time at which the group was synced with the on-premises directory.The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Returned by default. Read-only. Supports $filter.' format: date-time nullable: true onPremisesNetBiosName: type: string + description: Contains the on-premises netBios name synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect.Returned by default. Read-only. nullable: true onPremisesProvisioningErrors: type: array items: $ref: '#/components/schemas/microsoft.graph.onPremisesProvisioningError' + description: Errors when using Microsoft synchronization product during provisioning. Returned by default. onPremisesSamAccountName: type: string description: Contains the on-premises SAM account name synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect.Returned by default. Read-only. @@ -23853,13 +23912,13 @@ components: nullable: true preferredLanguage: type: string - description: The preferred language for an Microsoft 365 group. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. + description: The preferred language for a Microsoft 365 group. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. nullable: true proxyAddresses: type: array items: type: string - description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required to filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' + description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required for filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' renewedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string @@ -23886,7 +23945,7 @@ components: nullable: true theme: type: string - description: 'Specifies an Microsoft 365 group''s color theme. Possible values are Teal, Purple, Green, Blue, Pink, Orange or Red. Returned by default.' + description: 'Specifies a Microsoft 365 group''s color theme. Possible values are Teal, Purple, Green, Blue, Pink, Orange or Red. Returned by default.' nullable: true visibility: type: string @@ -23904,11 +23963,11 @@ components: nullable: true hideFromAddressLists: type: boolean - description: 'True if the group is not displayed in certain parts of the Outlook UI: the Address Book, address lists for selecting message recipients, and the Browse Groups dialog for searching groups; otherwise, false. Default value is false. Returned only on $select.' + description: 'True if the group is not displayed in certain parts of the Outlook user interface: in the Address Book, in address lists for selecting message recipients, and in the Browse Groups dialog for searching groups; false otherwise. Default value is false. Returned only on $select.' nullable: true hideFromOutlookClients: type: boolean - description: 'True if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web; otherwise, false. Default value is false. Returned only on $select.' + description: 'True if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web, false otherwise. Default value is false. Returned only on $select.' nullable: true isFavorite: type: boolean @@ -23921,19 +23980,21 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer + description: Count of conversations that have been delivered one or more new posts since the signed-in user's last visit to the group. This property is the same as unseenCount. Returned only on $select. format: int32 nullable: true unseenCount: maximum: 2147483647 minimum: -2147483648 type: integer - description: Count of conversations that have received new posts since the signed-in user last visited the group. Returned only on $select. + description: Count of conversations that have received new posts since the signed-in user last visited the group. This property is the same as unseenConversationsCount.Returned only on $select. format: int32 nullable: true unseenMessagesCount: maximum: 2147483647 minimum: -2147483648 type: integer + description: Count of new posts that have been delivered to the group's conversations since the signed-in user's last visit to the group. Returned only on $select. format: int32 nullable: true membershipRuleProcessingStatus: @@ -23951,16 +24012,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.endpoint' + description: Endpoints for the group. Read-only. Nullable. memberOf: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Groups that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' + description: 'Groups and administrative units that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' members: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Users and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups) Nullable.' + description: 'Users, contacts, and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' membersWithLicenseErrors: type: array items: @@ -23970,7 +24032,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. Limited to 100 owners. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' + description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' permissionGrants: type: array items: @@ -23979,7 +24041,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directorySetting' - description: Read-only. Nullable. + description: 'Settings that can govern this group''s behavior, like whether members can invite guest users to the group. Nullable.' transitiveMemberOf: type: array items: @@ -24009,7 +24071,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The group's calendar events. + description: The group's events. photo: $ref: '#/components/schemas/microsoft.graph.profilePhoto' photos: @@ -24109,6 +24171,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.rankedEmailAddress' + description: The person's email addresses. givenName: type: string description: The person's given name. @@ -24119,6 +24182,7 @@ components: nullable: true mailboxType: type: string + description: The type of mailbox that is represented by the person's email address. nullable: true officeLocation: type: string @@ -24130,7 +24194,7 @@ components: nullable: true personType: type: string - description: The type of person. + description: 'The type of person, for example distribution list.' nullable: true phones: type: array @@ -24150,12 +24214,14 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.personDataSource' + description: 'The sources the user data comes from, for example Directory or Outlook Contacts.' surname: type: string description: The person's surname. nullable: true title: type: string + description: The person's title. nullable: true userPrincipalName: type: string @@ -24216,10 +24282,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.itemActivityOLD' + description: The list of recent activities that took place under this drive. bundles: type: array items: $ref: '#/components/schemas/microsoft.graph.driveItem' + description: 'Collection of [bundles][bundle] (albums and multi-select-shared sets of items). Only in personal OneDrive.' following: type: array items: @@ -24292,6 +24360,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.sitePage' + description: The collection of pages in the SitePages list in this site. sites: type: array items: @@ -24350,6 +24419,7 @@ components: endDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: DateTime when review instance is scheduled to end. format: date-time nullable: true scope: @@ -24357,15 +24427,18 @@ components: startDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: DateTime when review instance is scheduled to start. May be in the future. format: date-time nullable: true status: type: string + description: 'Specifies the status of an accessReview. The typical states include Initializing, NotStarted, Starting, InProgress, Completing, Completed, AutoReviewing, and AutoReviewed. Read-only.' nullable: true decisions: type: array items: $ref: '#/components/schemas/microsoft.graph.accessReviewInstanceDecisionItem' + description: 'Each user reviewed in an accessReviewInstance has a decision item representing if their access was approved, denied, or not yet reviewed.' definition: $ref: '#/components/schemas/microsoft.graph.accessReviewScheduleDefinition' additionalProperties: @@ -24378,45 +24451,57 @@ components: properties: agreementFileId: type: string + description: ID of the agreement file accepted by the user. nullable: true agreementId: type: string + description: ID of the agreement. nullable: true deviceDisplayName: type: string + description: The display name of the device used for accepting the agreement. nullable: true deviceId: type: string + description: The unique identifier of the device used for accepting the agreement. nullable: true deviceOSType: type: string + description: The operating system used for accepting the agreement. nullable: true deviceOSVersion: type: string + description: The operating system version of the device used for accepting the agreement. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true recordedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true state: $ref: '#/components/schemas/microsoft.graph.agreementAcceptanceState' userDisplayName: type: string + description: Display name of the user when the acceptance was recorded. nullable: true userEmail: type: string + description: Email of the user when the acceptance was recorded. nullable: true userId: type: string + description: ID of the user who accepted the agreement. nullable: true userPrincipalName: type: string + description: UPN of the user when the acceptance was recorded. nullable: true additionalProperties: type: object @@ -24429,26 +24514,26 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Not yet documented + description: Created date time in UTC of the device enrollment configuration format: date-time description: type: string - description: Not yet documented + description: The description of the device enrollment configuration nullable: true displayName: type: string - description: Not yet documented + description: The display name of the device enrollment configuration nullable: true lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Not yet documented + description: Last modified date time in UTC of the device enrollment configuration format: date-time priority: maximum: 2147483647 minimum: -2147483648 type: integer - description: Not yet documented + description: Priority is used when a user exists in multiple groups that are assigned enrollment configuration. Users are subject only to the configuration with the lowest priority value. format: int32 roleScopeTagIds: type: array @@ -24460,13 +24545,13 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer - description: Not yet documented + description: The version of the device enrollment configuration format: int32 assignments: type: array items: $ref: '#/components/schemas/microsoft.graph.enrollmentConfigurationAssignment' - description: The list of group assignments for the device configuration profile. + description: The list of group assignments for the device configuration profile additionalProperties: type: object description: The Base Class of Device Enrollment Configuration @@ -24482,11 +24567,11 @@ components: nullable: true activationLockBypassCode: type: string - description: Code that allows the Activation Lock on a device to be bypassed. + description: Code that allows the Activation Lock on a device to be bypassed. This property is read-only. nullable: true androidSecurityPatchLevel: type: string - description: Android security patch level + description: Android security patch level. This property is read-only. nullable: true autopilotEnrolled: type: boolean @@ -24497,18 +24582,18 @@ components: nullable: true azureADDeviceId: type: string - description: The unique identifier for the Azure Active Directory device. Read only. + description: The unique identifier for the Azure Active Directory device. Read only. This property is read-only. nullable: true azureADRegistered: type: boolean - description: Whether the device is Azure Active Directory registered. + description: Whether the device is Azure Active Directory registered. This property is read-only. nullable: true chassisType: $ref: '#/components/schemas/microsoft.graph.chassisType' complianceGracePeriodExpirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The DateTime when device compliance grace period expires + description: The DateTime when device compliance grace period expires. This property is read-only. format: date-time complianceState: $ref: '#/components/schemas/microsoft.graph.complianceState' @@ -24522,10 +24607,10 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceActionResult' - description: List of ComplexType deviceActionResult objects. + description: List of ComplexType deviceActionResult objects. This property is read-only. deviceCategoryDisplayName: type: string - description: Device category display name + description: Device category display name. This property is read-only. nullable: true deviceEnrollmentType: $ref: '#/components/schemas/microsoft.graph.deviceEnrollmentType' @@ -24533,7 +24618,7 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceHealthAttestationState' deviceName: type: string - description: Name of the device + description: Name of the device. This property is read-only. nullable: true deviceRegistrationState: $ref: '#/components/schemas/microsoft.graph.deviceRegistrationState' @@ -24541,24 +24626,24 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceType' easActivated: type: boolean - description: Whether the device is Exchange ActiveSync activated. + description: Whether the device is Exchange ActiveSync activated. This property is read-only. easActivationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Exchange ActivationSync activation time of the device. + description: Exchange ActivationSync activation time of the device. This property is read-only. format: date-time easDeviceId: type: string - description: Exchange ActiveSync Id of the device. + description: Exchange ActiveSync Id of the device. This property is read-only. nullable: true emailAddress: type: string - description: Email(s) for the user associated with the device + description: Email(s) for the user associated with the device. This property is read-only. nullable: true enrolledDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Enrollment time of the device. + description: Enrollment time of the device. This property is read-only. format: date-time ethernetMacAddress: type: string @@ -24571,11 +24656,11 @@ components: exchangeLastSuccessfulSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Last time the device contacted Exchange. + description: Last time the device contacted Exchange. This property is read-only. format: date-time freeStorageSpaceInBytes: type: integer - description: Free Storage in Bytes + description: Free Storage in Bytes. This property is read-only. format: int64 hardwareInformation: $ref: '#/components/schemas/microsoft.graph.hardwareInformation' @@ -24585,24 +24670,24 @@ components: nullable: true imei: type: string - description: IMEI + description: IMEI. This property is read-only. nullable: true isEncrypted: type: boolean - description: Device encryption status + description: Device encryption status. This property is read-only. isSupervised: type: boolean - description: Device supervised status + description: Device supervised status. This property is read-only. jailBroken: type: string - description: whether the device is jail broken or rooted. + description: whether the device is jail broken or rooted. This property is read-only. nullable: true joinType: $ref: '#/components/schemas/microsoft.graph.joinType' lastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time that the device last completed a successful sync with Intune. + description: The date and time that the device last completed a successful sync with Intune. This property is read-only. format: date-time lostModeState: $ref: '#/components/schemas/microsoft.graph.lostModeState' @@ -24625,15 +24710,15 @@ components: $ref: '#/components/schemas/microsoft.graph.managementState' manufacturer: type: string - description: Manufacturer of the device + description: Manufacturer of the device. This property is read-only. nullable: true meid: type: string - description: MEID + description: MEID. This property is read-only. nullable: true model: type: string - description: Model of the device + description: Model of the device. This property is read-only. nullable: true notes: type: string @@ -24641,11 +24726,11 @@ components: nullable: true operatingSystem: type: string - description: 'Operating system of the device. Windows, iOS, etc.' + description: 'Operating system of the device. Windows, iOS, etc. This property is read-only.' nullable: true osVersion: type: string - description: Operating system version of the device. + description: Operating system version of the device. This property is read-only. nullable: true ownerType: $ref: '#/components/schemas/microsoft.graph.ownerType' @@ -24653,7 +24738,7 @@ components: $ref: '#/components/schemas/microsoft.graph.managedDevicePartnerReportedHealthState' phoneNumber: type: string - description: Phone number of the device + description: Phone number of the device. This property is read-only. nullable: true physicalMemoryInBytes: type: integer @@ -24668,11 +24753,11 @@ components: $ref: '#/components/schemas/microsoft.graph.managedDeviceArchitecture' remoteAssistanceSessionErrorDetails: type: string - description: An error string that identifies issues when creating Remote Assistance session objects. + description: An error string that identifies issues when creating Remote Assistance session objects. This property is read-only. nullable: true remoteAssistanceSessionUrl: type: string - description: Url that allows a Remote Assistance session to be established with the device. + description: Url that allows a Remote Assistance session to be established with the device. This property is read-only. nullable: true requireUserEnrollmentApproval: type: boolean @@ -24691,7 +24776,7 @@ components: description: List of Scope Tag IDs for this Device instance. serialNumber: type: string - description: SerialNumber + description: SerialNumber. This property is read-only. nullable: true skuFamily: type: string @@ -24701,7 +24786,7 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer - description: 'Device sku number, see also: https://docs.microsoft.com/en-us/windows/win32/api/sysinfoapi/nf-sysinfoapi-getproductinfo. Valid values 0 to 2147483647. This property is read-only.' + description: 'Device sku number, see also: https://docs.microsoft.com/windows/win32/api/sysinfoapi/nf-sysinfoapi-getproductinfo. Valid values 0 to 2147483647. This property is read-only.' format: int32 specificationVersion: type: string @@ -24709,11 +24794,11 @@ components: nullable: true subscriberCarrier: type: string - description: Subscriber Carrier + description: Subscriber Carrier. This property is read-only. nullable: true totalStorageSpaceInBytes: type: integer - description: Total Storage in Bytes + description: Total Storage in Bytes. This property is read-only. format: int64 udid: type: string @@ -24721,15 +24806,15 @@ components: nullable: true userDisplayName: type: string - description: User display name + description: User display name. This property is read-only. nullable: true userId: type: string - description: Unique Identifier for the user associated with the device + description: Unique Identifier for the user associated with the device. This property is read-only. nullable: true userPrincipalName: type: string - description: Device user principal name + description: Device user principal name. This property is read-only. nullable: true usersLoggedOn: type: array @@ -24738,7 +24823,7 @@ components: description: Indicates the last logged on users of a device. This property is read-only. wiFiMacAddress: type: string - description: Wi-Fi MAC + description: Wi-Fi MAC. This property is read-only. nullable: true windowsActiveMalwareCount: maximum: 2147483647 @@ -24817,11 +24902,11 @@ components: format: date-time deviceManufacturer: type: string - description: 'The device manufacturer for the current app registration ' + description: The device manufacturer for the current app registration nullable: true deviceModel: type: string - description: 'The device model for the current app registration ' + description: The device model for the current app registration nullable: true deviceName: type: string @@ -25009,15 +25094,18 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer + description: 'Sets how long (in seconds) this notification content will stay in each platform’s notification viewer. For example, when the notification is delivered to a Windows device, the value of this property is passed on to ToastNotification.ExpirationTime, which determines how long the toast notification will stay in the user’s Windows Action Center.' format: int32 nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'Sets a UTC expiration date and time on a user notification using ISO 8601 format (for example, midnight UTC on Jan 1, 2019 would look like this: ''2019-01-01T00:00:00Z''). When time is up, the notification is removed from the Microsoft Graph notification feed store completely and is no longer part of notification history. Max value is 30 days.' format: date-time nullable: true groupName: type: string + description: The name of the group that this notification belongs to. It is set by the developer for the purpose of grouping notifications together. nullable: true payload: $ref: '#/components/schemas/microsoft.graph.payloadTypes' @@ -25025,6 +25113,7 @@ components: $ref: '#/components/schemas/microsoft.graph.priority' targetHostName: type: string + description: 'Represents the host name of the app to which the calling service wants to post the notification, for the given user. If targeting web endpoints (see targetPolicy.platformTypes), ensure that targetHostName is the same as the name used when creating a subscription on the client side within the application JSON property.' targetPolicy: $ref: '#/components/schemas/microsoft.graph.targetPolicyEndpoints' additionalProperties: @@ -25047,6 +25136,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerPlan' + description: Read-only. Nullable. Returns the plannerPlans that the user marked as favorites. plans: type: array items: @@ -25056,11 +25146,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerPlan' + description: Read-only. Nullable. Returns the plannerPlans that have been recently viewed by the user in apps that support recent plans. tasks: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Read-only. Nullable. Returns the plannerPlans shared with the user. + description: Read-only. Nullable. Returns the plannerTasks assigned to the user. additionalProperties: type: object microsoft.graph.itemInsights: @@ -25078,8 +25169,10 @@ components: properties: contributionToContentDiscoveryAsOrganizationDisabled: type: boolean + description: 'Reflects the organization level setting controlling delegate access to the trending API. When set to true, the organization doesn''t have access to Office Delve. The relevancy of the content displayed in Microsoft 365, for example in Suggested sites in SharePoint Home and the Discover view in OneDrive for Business is affected for the whole organization. This setting is read-only and can only be changed by administrators in the SharePoint admin center.' contributionToContentDiscoveryDisabled: type: boolean + description: 'When set to true, the delegate access to the user''s trending API is disabled. When set to true, documents in the user''s Office Delve are disabled. When set to true, the relevancy of the content displayed in Microsoft 365, for example in Suggested sites in SharePoint Home and the Discover view in OneDrive for Business is affected. Users can control this setting in Office Delve.' regionalAndLanguageSettings: $ref: '#/components/schemas/microsoft.graph.regionalAndLanguageSettings' shiftPreferences: @@ -25138,74 +25231,92 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.itemAddress' + description: Represents details of addresses associated with the user. anniversaries: type: array items: $ref: '#/components/schemas/microsoft.graph.personAnniversary' + description: Represents the details of meaningful dates associated with a person. awards: type: array items: $ref: '#/components/schemas/microsoft.graph.personAward' + description: Represents the details of awards or honors associated with a person. certifications: type: array items: $ref: '#/components/schemas/microsoft.graph.personCertification' + description: Represents the details of certifications associated with a person. educationalActivities: type: array items: $ref: '#/components/schemas/microsoft.graph.educationalActivity' + description: 'Represents data that a user has supplied related to undergraduate, graduate, postgraduate or other educational activities.' emails: type: array items: $ref: '#/components/schemas/microsoft.graph.itemEmail' + description: Represents detailed information about email addresses associated with the user. interests: type: array items: $ref: '#/components/schemas/microsoft.graph.personInterest' + description: Provides detailed information about interests the user has associated with themselves in various services. languages: type: array items: $ref: '#/components/schemas/microsoft.graph.languageProficiency' + description: Represents detailed information about languages that a user has added to their profile. names: type: array items: $ref: '#/components/schemas/microsoft.graph.personName' + description: Represents the names a user has added to their profile. notes: type: array items: $ref: '#/components/schemas/microsoft.graph.personAnnotation' + description: Represents notes that a user has added to their profile. patents: type: array items: $ref: '#/components/schemas/microsoft.graph.itemPatent' + description: Represents patents that a user has added to their profile. phones: type: array items: $ref: '#/components/schemas/microsoft.graph.itemPhone' + description: Represents detailed information about phone numbers associated with a user in various services. positions: type: array items: $ref: '#/components/schemas/microsoft.graph.workPosition' + description: Represents detailed information about work positions associated with a user's profile. projects: type: array items: $ref: '#/components/schemas/microsoft.graph.projectParticipation' + description: Represents detailed information about projects associated with a user. publications: type: array items: $ref: '#/components/schemas/microsoft.graph.itemPublication' + description: Represents details of any publications a user has added to their profile. skills: type: array items: $ref: '#/components/schemas/microsoft.graph.skillProficiency' + description: Represents detailed information about skills associated with a user in various services. webAccounts: type: array items: $ref: '#/components/schemas/microsoft.graph.webAccount' + description: Represents web accounts the user has indicated they use or has added to their user profile. websites: type: array items: $ref: '#/components/schemas/microsoft.graph.personWebsite' + description: Represents detailed information about websites associated with a user in various services. additionalProperties: type: object microsoft.graph.userActivity: @@ -25278,7 +25389,7 @@ components: properties: accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. Required.' + description: 'true if the account is enabled; otherwise, false. default is true.' nullable: true alternativeSecurityIds: type: array @@ -25363,7 +25474,7 @@ components: nullable: true operatingSystemVersion: type: string - description: The version of the operating system on the device. Required. + description: Operating system version of the device. Required. nullable: true physicalIds: type: array @@ -25436,6 +25547,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.command' + description: Set of commands sent to this device additionalProperties: type: object description: Represents an Azure Active Directory object. The directoryObject type is the base type for many other directory entity types. @@ -25447,7 +25559,7 @@ components: properties: activity: type: string - description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack,Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive,InAMeeting, Offline, OffWork,OutOfOffice, PresenceUnknown,Presenting, UrgentInterruptionsOnly.' + description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive, InAMeeting, Offline, OffWork, OutOfOffice, PresenceUnknown, Presenting, UrgentInterruptionsOnly.' nullable: true availability: type: string @@ -25502,24 +25614,29 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: Date and time at which the chat was created. Read-only. format: date-time nullable: true lastUpdatedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: Date and time at which the chat was renamed or list of members were last changed. Read-only. format: date-time nullable: true topic: type: string + description: (Optional) Subject or topic for the chat. Only available for group chats. nullable: true installedApps: type: array items: $ref: '#/components/schemas/microsoft.graph.teamsAppInstallation' + description: A collection of all the apps in the chat. Nullable. members: type: array items: $ref: '#/components/schemas/microsoft.graph.conversationMember' + description: A collection of all the members in the chat. Nullable. messages: type: array items: @@ -25544,6 +25661,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: Read only. Timestamp at which the team was created. format: date-time nullable: true description: @@ -25570,6 +25688,7 @@ components: nullable: true isMembershipLimitedToOwners: type: boolean + description: 'If set to true, the team is currently in the owner-only team membership state and not accessible by other team members, such as students.' nullable: true memberSettings: $ref: '#/components/schemas/microsoft.graph.teamMemberSettings' @@ -25611,6 +25730,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.user' + description: 'The list of this team''s owners. Currently, when creating a team using application permissions, exactly one owner must be specified. When using user delegated permissions, no owner can be specified (the current user is the owner). Owner must be specified as an object ID (GUID), not a UPN.' photo: $ref: '#/components/schemas/microsoft.graph.profilePhoto' primaryChannel: @@ -26079,7 +26199,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.recipient' - description: The email addresses to which a message should be redirected. + description: The email address to which a message should be redirected. stopProcessingRules: type: boolean description: Indicates whether subsequent rules should be evaluated. @@ -26295,10 +26415,13 @@ components: properties: hasGraphMailbox: type: boolean + description: Specifies if the user's primary mailbox is hosted in the cloud and is enabled for Microsoft Graph. hasLicense: type: boolean + description: Specifies if the user has a MyAnalytics license assigned. hasOptedOut: type: boolean + description: Specifies if the user opted out of MyAnalytics. additionalProperties: type: object microsoft.graph.activityStatistics: @@ -26312,17 +26435,21 @@ components: duration: pattern: '^-?P([0-9]+D)?(T([0-9]+H)?([0-9]+M)?([0-9]+([.][0-9]+)?S)?)?$' type: string + description: Total hours spent on the activity. The value is represented in ISO 8601 format for durations. format: duration endDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' type: string + description: 'Date when the activity ended, expressed in ISO 8601 format for calendar dates. For example, the property value could be ''2019-07-03'' that follows the YYYY-MM-DD format.' format: date startDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' type: string + description: 'Date when the activity started, expressed in ISO 8601 format for calendar dates. For example, the property value could be ''2019-07-04'' that follows the YYYY-MM-DD format.' format: date timeZoneUsed: type: string + description: 'The time zone that the user sets in Microsoft Outlook is used for the computation. For example, the property value could be ''Pacific Standard Time.''' nullable: true additionalProperties: type: object @@ -26336,6 +26463,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.bitlockerRecoveryKey' + description: The recovery keys associated with the bitlocker entity. additionalProperties: type: object microsoft.graph.dataLossPreventionPolicy: @@ -26471,7 +26599,7 @@ components: nullable: true provisioningStatus: type: string - description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan)''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' + description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan).''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' nullable: true servicePlanId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' @@ -26652,6 +26780,7 @@ components: properties: otherLabel: type: string + description: 'To specify a custom type of email address, set type to other, and assign otherLabel to a custom string. For example, you may use a specific email address for your volunteer activities. Set type to other, and set otherLabel to a custom string such as Volunteer work.' nullable: true type: $ref: '#/components/schemas/microsoft.graph.emailType' @@ -26687,6 +26816,7 @@ components: nullable: true postOfficeBox: type: string + description: The post office box number. nullable: true state: type: string @@ -26834,14 +26964,17 @@ components: properties: displayName: type: string + description: 'Display name of this group of settings, which comes from the associated template. Read-only.' nullable: true templateId: type: string + description: Unique identifier for the template used to create this group of settings. Read-only. nullable: true values: type: array items: $ref: '#/components/schemas/microsoft.graph.settingValue' + description: Collection of name value pairs. Must contain and set all the settings defined in the template. additionalProperties: type: object microsoft.graph.conversation: @@ -26979,30 +27112,37 @@ components: properties: changeKey: type: string + description: The version of the task folder. nullable: true isDefaultFolder: type: boolean + description: True if the folder is the default task folder. nullable: true name: type: string + description: The name of the task folder. nullable: true parentGroupKey: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' type: string + description: The unique GUID identifier for the task folder's parent group. format: uuid nullable: true multiValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.multiValueLegacyExtendedProperty' + description: The collection of multi-value extended properties defined for the task folder. Read-only. Nullable. singleValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.singleValueLegacyExtendedProperty' + description: The collection of single-value extended properties defined for the task folder. Read-only. Nullable. tasks: type: array items: $ref: '#/components/schemas/microsoft.graph.outlookTask' + description: The tasks in this task folder. Read-only. Nullable. additionalProperties: type: object microsoft.graph.outlookTaskGroup: @@ -27013,22 +27153,27 @@ components: properties: changeKey: type: string + description: The version of the task group. nullable: true groupKey: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' type: string + description: The unique GUID identifier for the task group. format: uuid nullable: true isDefaultGroup: type: boolean + description: True if the task group is the default task group. nullable: true name: type: string + description: The name of the task group. nullable: true taskFolders: type: array items: $ref: '#/components/schemas/microsoft.graph.outlookTaskFolder' + description: The collection of task folders in the task group. Read-only. Nullable. additionalProperties: type: object microsoft.graph.rankedEmailAddress: @@ -27037,9 +27182,11 @@ components: properties: address: type: string + description: The email address. nullable: true rank: type: number + description: 'The rank of the email address. A rank is used as a sort key, in relation to the other returned results. A higher rank value corresponds to a more relevant result. Relevance is determined by communication, collaboration, and business relationship signals.' format: double nullable: true additionalProperties: @@ -27050,6 +27197,7 @@ components: properties: type: type: string + description: The type of data source. nullable: true additionalProperties: type: object @@ -27306,6 +27454,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.itemActivityOLD' + description: The recent activities that took place within this list. columns: type: array items: @@ -27569,9 +27718,11 @@ components: properties: query: type: string + description: The query specifying what will be reviewed. See table for examples. nullable: true queryType: type: string + description: The type of query. Examples include MicrosoftGraph and ARM. nullable: true additionalProperties: type: object @@ -27583,30 +27734,37 @@ components: properties: accessReviewId: type: string + description: The identifier of the accessReviewInstance parent. appliedBy: $ref: '#/components/schemas/microsoft.graph.userIdentity' appliedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The DateTime when the approval decision was applied. format: date-time nullable: true applyResult: type: string + description: 'The result of applying the decision. Possible values: NotApplied, Success, Failed, NotFound, or NotSupported.' nullable: true decision: type: string + description: 'Result of the review. Possible values: Approve, Deny, NotReviewed, or DontKnow.' nullable: true justification: type: string + description: The review decision justification. nullable: true recommendation: type: string + description: 'A system-generated recommendation for the approval decision. Possible values: Approve, Deny, or NotAvailable.' nullable: true reviewedBy: $ref: '#/components/schemas/microsoft.graph.userIdentity' reviewedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The DateTime when the review occurred. format: date-time nullable: true target: @@ -27623,44 +27781,53 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.accessReviewReviewerScope' + description: 'This collection of reviewer scopes is used to define the list of fallback reviewers. These fallback reviewers will be notified to take action if no users are found from the list of reviewers specified. This could occur when either the group owner is specified as the reviewer but the group owner does not exist, or manager is specified as reviewer but a user''s manager does not exist. See accessReviewReviewerScope.' createdBy: $ref: '#/components/schemas/microsoft.graph.userIdentity' createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: DateTime when review series was created. format: date-time nullable: true descriptionForAdmins: type: string + description: Description provided by review creators to provide more context of the review to admins. nullable: true descriptionForReviewers: type: string + description: Description provided by review creators to provide more context of the review to reviewers. Reviewers will see this description in the email sent to them requesting their review. nullable: true displayName: type: string + description: Name of access review series. Required on create. nullable: true instanceEnumerationScope: $ref: '#/components/schemas/microsoft.graph.accessReviewScope' lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: DateTime when review series was last modified. format: date-time nullable: true reviewers: type: array items: $ref: '#/components/schemas/microsoft.graph.accessReviewReviewerScope' + description: This collection of access review scopes is used to define who are the reviewers. See accessReviewReviewerScope. Required on create. scope: $ref: '#/components/schemas/microsoft.graph.accessReviewScope' settings: $ref: '#/components/schemas/microsoft.graph.accessReviewScheduleSettings' status: type: string + description: 'This read-only field specifies the status of an accessReview. The typical states include Initializing, NotStarted, Starting, InProgress, Completing, Completed, AutoReviewing, and AutoReviewed.' nullable: true instances: type: array items: $ref: '#/components/schemas/microsoft.graph.accessReviewInstance' + description: 'Set of access reviews instances for this access review series. Access reviews that do not recur will only have one instance; otherwise, there will be an instance for each recurrence.' additionalProperties: type: object microsoft.graph.agreementAcceptanceState: @@ -28015,17 +28182,17 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer - description: The number of charge cycles the device???s current battery has gone through. Valid values 0 to 2147483647 + description: The number of charge cycles the device’s current battery has gone through. Valid values 0 to 2147483647 format: int32 batteryHealthPercentage: maximum: 2147483647 minimum: -2147483648 type: integer - description: The device???s current battery???s health percentage. Valid values 0 to 100 + description: The device’s current battery’s health percentage. Valid values 0 to 100 format: int32 batterySerialNumber: type: string - description: The serial number of the device???s current battery + description: The serial number of the device’s current battery nullable: true cellularTechnology: type: string @@ -28033,7 +28200,7 @@ components: nullable: true deviceFullQualifiedDomainName: type: string - description: 'Returns the fully qualified domain name of the device (if any). If the device is not domain-joined, it returns an empty string. ' + description: 'Returns the fully qualified domain name of the device (if any). If the device is not domain-joined, it returns an empty string.' nullable: true deviceGuardLocalSystemAuthorityCredentialGuardState: $ref: '#/components/schemas/microsoft.graph.deviceGuardLocalSystemAuthorityCredentialGuardState' @@ -28617,9 +28784,11 @@ components: properties: context: type: string + description: Not yet documented nullable: true failure: type: string + description: Not yet documented nullable: true failureDetails: type: string @@ -28696,7 +28865,7 @@ components: items: type: string nullable: true - description: 'List of log folders. ' + description: List of log folders. errorMessage: type: string description: Error message if any during the upload process @@ -28712,6 +28881,7 @@ components: properties: rawContent: type: string + description: 'The notification content of a raw user notification that will be delivered to and consumed by the app client on all supported platforms (Windows, iOS, Android or WebPush) receiving this notification. At least one of Payload.RawContent or Payload.VisualContent needs to be valid for a POST Notification request.' nullable: true visualContent: $ref: '#/components/schemas/microsoft.graph.visualProperties' @@ -28733,6 +28903,7 @@ components: items: type: string nullable: true + description: 'Use to filter the notification distribution to a specific platform or platforms. Valid values are Windows, iOS, Android and WebPush. By default, all push endpoint types (Windows, iOS, Android and WebPush) are enabled.' additionalProperties: type: object microsoft.graph.plannerDelta: @@ -28872,6 +29043,7 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer + description: 'Priority of the task. Valid range of values is between 0 and 10 (inclusive), with increasing value being lower priority (0 has the highest priority and 10 has the lowest priority). Currently, Planner interprets values 0 and 1 as ''urgent'', 2 and 3 and 4 as ''important'', 5, 6, and 7 as ''medium'', and 8, 9, and 10 as ''low''. Currently, Planner sets the value 1 for ''urgent'', 3 for ''important'', 5 for ''medium'', and 9 for ''low''.' format: int32 nullable: true referenceCount: @@ -28910,17 +29082,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.sharedInsight' - description: 'Calculated relationship identifying documents shared with or by the user. This includes URLs, file attachments, and reference attachments to OneDrive for Business and SharePoint files found in Outlook messages and meetings. This also includes URLs and reference attachments to Teams conversations. Ordered by recency of share.' + description: Access this property from the derived type itemInsights. trending: type: array items: $ref: '#/components/schemas/microsoft.graph.trending' - description: 'Calculated relationship identifying documents trending around a user. Trending documents are calculated based on activity of the user''s closest network of people and include files stored in OneDrive for Business and SharePoint. Trending insights help the user to discover potentially useful content that the user has access to, but has never viewed before.' + description: Access this property from the derived type itemInsights. used: type: array items: $ref: '#/components/schemas/microsoft.graph.usedInsight' - description: 'Calculated relationship identifying the latest documents viewed or modified by a user, including OneDrive for Business and SharePoint documents, ranked by recency of use.' + description: Access this property from the derived type itemInsights. additionalProperties: type: object microsoft.graph.regionalAndLanguageSettings: @@ -28933,6 +29105,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.localeInfo' + description: Prioritized list of languages the user reads and authors in.Returned by default. Not nullable. defaultDisplayLanguage: $ref: '#/components/schemas/microsoft.graph.localeInfo' defaultRegionalFormat: @@ -29134,12 +29307,15 @@ components: properties: ageGroup: type: string + description: 'Shows the age group of user. Allowed values null, minor, notAdult and adult are generated by the directory and cannot be changed.' countryCode: type: string + description: Contains the two-character country code associated with the users account. preferredLanguageTag: $ref: '#/components/schemas/microsoft.graph.localeInfo' userPrincipalName: type: string + description: The user principal name (UPN) of the user associated with the account. additionalProperties: type: object microsoft.graph.itemAddress: @@ -29152,6 +29328,7 @@ components: $ref: '#/components/schemas/microsoft.graph.physicalAddress' displayName: type: string + description: Friendly name the user has assigned to this address. nullable: true geoCoordinates: $ref: '#/components/schemas/microsoft.graph.geoCoordinates' @@ -29166,6 +29343,7 @@ components: date: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' type: string + description: Contains the date associated with the anniversary type. format: date nullable: true type: @@ -29180,22 +29358,28 @@ components: properties: description: type: string + description: Descpription of the award or honor. nullable: true displayName: type: string + description: Name of the award or honor. issuedDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' type: string + description: The date that the award or honor was granted. format: date nullable: true issuingAuthority: type: string + description: Authority which granted the award or honor. nullable: true thumbnailUrl: type: string + description: URL referencing a thumbnail of the award or honor. nullable: true webUrl: type: string + description: URL referencing the award or honor. nullable: true additionalProperties: type: object @@ -29207,38 +29391,48 @@ components: properties: certificationId: type: string + description: The referenceable identifier for the certification. nullable: true description: type: string + description: Description of the certification. nullable: true displayName: type: string + description: Title of the certification. endDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' type: string + description: The date that the certification expires. format: date nullable: true issuedDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' type: string + description: The date that the certification was issued. format: date nullable: true issuingAuthority: type: string + description: Authority which granted the certification. nullable: true issuingCompany: type: string + description: Company which granted the certification. nullable: true startDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' type: string + description: The date that the certification became valid. format: date nullable: true thumbnailUrl: type: string + description: URL referencing a thumbnail of the certification. nullable: true webUrl: type: string + description: URL referencing the certification. nullable: true additionalProperties: type: object @@ -29251,11 +29445,13 @@ components: completionMonthYear: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' type: string + description: The month and year the user graduated or completed the activity. format: date nullable: true endMonthYear: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' type: string + description: The month and year the user completed the educational activity referenced. format: date nullable: true institution: @@ -29265,6 +29461,7 @@ components: startMonthYear: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' type: string + description: The month and year the user commenced the activity referenced. format: date nullable: true additionalProperties: @@ -29277,8 +29474,10 @@ components: properties: address: type: string + description: The email address itself. displayName: type: string + description: The name or label a user has associated with a particular email address. nullable: true type: $ref: '#/components/schemas/microsoft.graph.emailType' @@ -29295,18 +29494,23 @@ components: items: type: string nullable: true + description: 'Contains categories a user has associated with the interest (for example, personal, recipies).' collaborationTags: type: array items: type: string nullable: true + description: 'Contains experience scenario tags a user has associated with the interest. Allowed values in the collection are: askMeAbout, ableToMentor, wantsToLearn, wantsToImprove.' description: type: string + description: Contains a description of the interest. nullable: true displayName: type: string + description: Contains a friendly name for the interest. webUrl: type: string + description: Contains a link to a web page or resource about the interest. nullable: true additionalProperties: type: object @@ -29318,6 +29522,7 @@ components: properties: displayName: type: string + description: Contains the long-form name for the language. proficiency: $ref: '#/components/schemas/microsoft.graph.languageProficiencyLevel' reading: @@ -29326,6 +29531,7 @@ components: $ref: '#/components/schemas/microsoft.graph.languageProficiencyLevel' tag: type: string + description: 'Contains the four-character BCP47 name for the language (en-US, no-NB, en-AU).' written: $ref: '#/components/schemas/microsoft.graph.languageProficiencyLevel' additionalProperties: @@ -29338,32 +29544,42 @@ components: properties: displayName: type: string + description: Provides an ordered rendering of firstName and lastName depending on the locale of the user or their device. first: type: string + description: First name of the user. initials: type: string + description: Initials of the user. nullable: true languageTag: type: string + description: 'Contains the name for the language (en-US, no-NB, en-AU) following IETF BCP47 format.' nullable: true last: type: string + description: Last name of the user. maiden: type: string + description: Maiden name of the user. nullable: true middle: type: string + description: Middle name of the user. nullable: true nickname: type: string + description: Nickname of the user. nullable: true pronunciation: $ref: '#/components/schemas/microsoft.graph.yomiPersonName' suffix: type: string + description: 'Designators used after the users name (eg: PhD.)' nullable: true title: type: string + description: 'Honorifics used to prefix a users name (eg: Dr, Sir, Madam, Mrs.)' nullable: true additionalProperties: type: object @@ -29377,6 +29593,7 @@ components: $ref: '#/components/schemas/microsoft.graph.itemBody' displayName: type: string + description: Contains a friendly name for the note. nullable: true additionalProperties: type: object @@ -29388,25 +29605,32 @@ components: properties: description: type: string + description: Descpription of the patent or filing. nullable: true displayName: type: string + description: Title of the patent or filing. isPending: type: boolean + description: Indicates the patent is pending. nullable: true issuedDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' type: string + description: The date that the patent was granted. format: date nullable: true issuingAuthority: type: string + description: Authority which granted the patent. nullable: true number: type: string + description: The patent number. nullable: true webUrl: type: string + description: URL referencing the patent or filing. nullable: true additionalProperties: type: object @@ -29418,9 +29642,11 @@ components: properties: displayName: type: string + description: Friendly name the user has assigned this phone number. nullable: true number: type: string + description: Phone number provided by the user. type: $ref: '#/components/schemas/microsoft.graph.phoneType' additionalProperties: @@ -29436,14 +29662,17 @@ components: items: type: string nullable: true + description: Categories that the user has associated with this position. colleagues: type: array items: $ref: '#/components/schemas/microsoft.graph.relatedPerson' + description: Colleagues that are associated with this position. detail: $ref: '#/components/schemas/microsoft.graph.positionDetail' isCurrent: type: boolean + description: Denotes whether or not the position is current. nullable: true manager: $ref: '#/components/schemas/microsoft.graph.relatedPerson' @@ -29460,6 +29689,7 @@ components: items: type: string nullable: true + description: 'Contains categories a user has associated with the project (for example, digital transformation, oil rig).' client: $ref: '#/components/schemas/microsoft.graph.companyDetail' collaborationTags: @@ -29467,18 +29697,22 @@ components: items: type: string nullable: true + description: 'Contains experience scenario tags a user has associated with the interest. Allowed values in the collection are: askMeAbout, ableToMentor, wantsToLearn, wantsToImprove.' colleagues: type: array items: $ref: '#/components/schemas/microsoft.graph.relatedPerson' + description: Lists people that also worked on the project. detail: $ref: '#/components/schemas/microsoft.graph.positionDetail' displayName: type: string + description: Contains a friendly name for the project. sponsors: type: array items: $ref: '#/components/schemas/microsoft.graph.relatedPerson' + description: The Person or people who sponsored the project. additionalProperties: type: object microsoft.graph.itemPublication: @@ -29489,22 +29723,28 @@ components: properties: description: type: string + description: Description of the publication. nullable: true displayName: type: string + description: Title of the publication. publishedDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' type: string + description: The date that the publication was published. format: date nullable: true publisher: type: string + description: Publication or publisher for the publication. nullable: true thumbnailUrl: type: string + description: URL referencing a thumbnail of the publication. nullable: true webUrl: type: string + description: URL referencing the publication. nullable: true additionalProperties: type: object @@ -29519,17 +29759,21 @@ components: items: type: string nullable: true + description: 'Contains categories a user has associated with the skill (for example, personal, professional, hobby).' collaborationTags: type: array items: type: string nullable: true + description: 'Contains experience scenario tags a user has associated with the interest. Allowed values in the collection are: askMeAbout, ableToMentor, wantsToLearn, wantsToImprove.' displayName: type: string + description: Contains a friendly name for the skill. proficiency: $ref: '#/components/schemas/microsoft.graph.skillProficiencyLevel' webUrl: type: string + description: Contains a link to an information source about the skill. nullable: true additionalProperties: type: object @@ -29541,16 +29785,20 @@ components: properties: description: type: string + description: Contains the description the user has provided for the account on the service being referenced. nullable: true service: $ref: '#/components/schemas/microsoft.graph.serviceInformation' statusMessage: type: string + description: Contains a status message from the cloud service if provided or synchronized. nullable: true userId: type: string + description: The user name displayed for the webaccount. webUrl: type: string + description: Contains a link to the user's profile on the cloud service if one exists. nullable: true additionalProperties: type: object @@ -29565,13 +29813,17 @@ components: items: type: string nullable: true + description: 'Contains categories a user has associated with the website (for example, personal, recipes).' description: type: string + description: Contains a description of the website. nullable: true displayName: type: string + description: Contains a friendly name for the website. webUrl: type: string + description: Contains a link to the website itself. additionalProperties: type: object microsoft.graph.Json: @@ -29724,6 +29976,7 @@ components: properties: emailAddress: type: string + description: The email address registered to this user. nullable: true additionalProperties: type: object @@ -29735,12 +29988,14 @@ components: properties: aaGuid: type: string + description: 'Authenticator Attestation GUID, an identifier that indicates the type (e.g. make and model) of the authenticator.' nullable: true attestationCertificates: type: array items: type: string nullable: true + description: The attestation certificate(s) attached to this security key. attestationLevel: $ref: '#/components/schemas/microsoft.graph.attestationLevel' createdDateTime: @@ -29751,13 +30006,16 @@ components: creationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The timestamp when this key was registered to the user. format: date-time nullable: true displayName: type: string + description: The display name of the key as given by the user. nullable: true model: type: string + description: The manufacturer-assigned model of the FIDO2 security key. nullable: true additionalProperties: type: object @@ -29808,10 +30066,12 @@ components: creationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The timestamp when this method was registered to the user. format: date-time nullable: true displayName: type: string + description: The display name of the mobile device as given by the user. nullable: true device: $ref: '#/components/schemas/microsoft.graph.device' @@ -29831,10 +30091,12 @@ components: creationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The date and time when this password was last updated. This property is currently not populated. Read-only. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true password: type: string + description: 'For security, the password is always returned as null from a LIST or GET operation.' nullable: true additionalProperties: type: object @@ -29846,6 +30108,7 @@ components: properties: phoneNumber: type: string + description: 'The phone number to text or call for authentication. Phone numbers use the format ''+ x'', with extension optional. For example, +1 5555551234 or +1 5555551234x123 are valid. Numbers are rejected when creating/updating if they do not match the required format.' nullable: true phoneType: $ref: '#/components/schemas/microsoft.graph.authenticationPhoneType' @@ -29889,6 +30152,12 @@ components: type: string nullable: true description: The roles for that user. + visibleHistoryStartDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The timestamp denoting how far back a conversation's history is shared with the conversation member. This property is settable only for members of a chat. + format: date-time + nullable: true additionalProperties: type: object microsoft.graph.chatMessage: @@ -29932,13 +30201,13 @@ components: lastEditedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Read only. Timestamp when edits to the chat message were made. Triggers an 'Edited' flag in the Microsoft Teams UI. If no edits are made the value is null. + description: Read only. Timestamp when edits to the chat message were made. Triggers an 'Edited' flag in the Teams UI. If no edits are made the value is null. format: date-time nullable: true lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Read only. Timestamp when the chat message is created (initial setting) or edited, including when a reaction is added or removed.' + description: 'Read only. Timestamp when the chat message is created (initial setting) or modified, including when a reaction is added or removed.' format: date-time nullable: true locale: @@ -29957,9 +30226,10 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.chatMessageReaction' + description: 'Reactions for this chat message (for example, Like).' replyToId: type: string - description: Read-only. Id of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels not chats) + description: 'Read-only. ID of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels, not chats.)' nullable: true subject: type: string @@ -29999,6 +30269,7 @@ components: nullable: true sortOrderIndex: type: string + description: Index of the order used for sorting tabs. nullable: true teamsAppId: type: string @@ -30017,6 +30288,7 @@ components: properties: showInTeamsSearchAndSuggestions: type: boolean + description: 'If set to true, the team is visible via search and suggestions from the Teams client.' nullable: true additionalProperties: type: object @@ -30068,7 +30340,7 @@ components: nullable: true allowCreateUpdateChannels: type: boolean - description: 'If set to true, members can add and update channels.' + description: 'If set to true, members can add and update any channels.' nullable: true allowCreateUpdateRemoveConnectors: type: boolean @@ -30429,7 +30701,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' - description: 'A collection of the days of the week on which the event occurs. The possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' + description: 'A collection of the days of the week on which the event occurs. Possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' firstDayOfWeek: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' index: @@ -30570,12 +30842,15 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The date and time when the key was originally backed up to Azure Active Directory. format: date-time deviceId: type: string + description: ID of the device the BitLocker key is originally backed up from. nullable: true key: type: string + description: The BitLocker recovery key. volumeType: $ref: '#/components/schemas/microsoft.graph.volumeType' additionalProperties: @@ -30637,14 +30912,18 @@ components: properties: color: type: string + description: 'The color that the UI should display for the label, if configured.' nullable: true description: type: string + description: The admin-defined description for the label. nullable: true isActive: type: boolean + description: Indicates whether the label is active or not. Active labels should be hidden or disabled in UI. name: type: string + description: The plaintext name of the label. nullable: true parent: $ref: '#/components/schemas/microsoft.graph.parentLabelDetails' @@ -30652,9 +30931,11 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer + description: 'The sensitivity value of the label, where lower is less sensitive.' format: int32 tooltip: type: string + description: The tooltip that should be displayed for the label in a UI. nullable: true additionalProperties: type: object @@ -30844,7 +31125,7 @@ components: properties: name: type: string - description: Name of the setting (as defined by the groupSettingTemplate). + description: Name of the setting (as defined by the directorySettingTemplate). nullable: true value: type: string @@ -30891,7 +31172,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: Read-only. Nullable. + description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the post. Read-only. Nullable.' extensions: type: array items: @@ -30977,6 +31258,7 @@ components: $ref: '#/components/schemas/microsoft.graph.sharepointIds' siteId: type: string + description: 'For OneDrive for Business and SharePoint, this property represents the ID of the site that contains the parent document library of the driveItem resource. The value is the same as the id property of that [site][] resource. It is an opaque string that consists of three identifiers of the site. For OneDrive, this property is not populated.' nullable: true additionalProperties: type: object @@ -30986,7 +31268,7 @@ components: properties: upgradeAvailable: type: boolean - description: Indicates whether there are higher storage quota plans available. Read-only. + description: Indicates if there are higher storage quota plans available. Read-only. nullable: true additionalProperties: type: object @@ -31164,6 +31446,7 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer + description: Number of children contained immediately within this container. format: int32 nullable: true additionalProperties: @@ -31253,12 +31536,12 @@ components: nullable: true latitude: type: number - description: 'Optional. The latitude, in decimal, for the item. Read-only.' + description: 'Optional. The latitude, in decimal, for the item. Writable on OneDrive Personal.' format: double nullable: true longitude: type: number - description: 'Optional. The longitude, in decimal, for the item. Read-only.' + description: 'Optional. The longitude, in decimal, for the item. Writable on OneDrive Personal.' format: double nullable: true additionalProperties: @@ -31330,7 +31613,7 @@ components: takenDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Represents the date and time the photo was taken. Read-only. + description: The date and time the photo was taken in UTC time. Read-only. format: date-time nullable: true additionalProperties: @@ -31541,7 +31824,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.workbookOperation' - description: 'The status of workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only.' + description: 'The status of Workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only. Nullable.' tables: type: array items: @@ -31591,7 +31874,7 @@ components: description: 'The type of permission, e.g. read. See below for the full list of roles. Read-only.' shareId: type: string - description: A unique token that can be used to access this shared item via the **shares** API. Read-only. + description: 'A unique token that can be used to access this shared item via the [shares API][]. Read-only.' nullable: true additionalProperties: type: object @@ -31607,14 +31890,14 @@ components: nullable: true changeType: type: string - description: 'Required. Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list.Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' + description: 'Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list. Required. Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' clientState: type: string - description: Optional. Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 128 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. + description: Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 255 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. Optional. nullable: true creatorId: type: string - description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the id of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the id of the service principal corresponding to the app. Read-only.' + description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the ID of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the ID of the service principal corresponding to the app. Read-only.' nullable: true encryptionCertificate: type: string @@ -31622,12 +31905,12 @@ components: nullable: true encryptionCertificateId: type: string - description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. + description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. Required when includeResourceData is true. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Required. Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time.' + description: 'Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time. Required.' format: date-time includeProperties: type: boolean @@ -31649,10 +31932,10 @@ components: nullable: true notificationUrl: type: string - description: Required. The URL of the endpoint that will receive the change notifications. This URL must make use of the HTTPS protocol. + description: The URL of the endpoint that receives the change notifications. This URL must make use of the HTTPS protocol. Required. resource: type: string - description: Required. Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/v1.0/). See the possible resource path values for each supported resource. + description: Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/beta/). See the possible resource path values for each supported resource. Required. additionalProperties: type: object microsoft.graph.thumbnailSet: @@ -31679,7 +31962,6 @@ components: properties: content: type: string - description: The content stream for this version of the item. format: base64url nullable: true size: @@ -31985,6 +32267,7 @@ components: $ref: '#/components/schemas/microsoft.graph.sitePageData' type: type: string + description: A unique identifier specifying the webPart type. Read-only. nullable: true additionalProperties: type: object @@ -32027,6 +32310,7 @@ components: properties: queryRoot: type: string + description: 'In the scenario where reviewers need to be specified dynamically, this property is used to indicate the relative source of the query. This property is only required if a relative query (i.e., ./manager) is specified.' nullable: true additionalProperties: type: object @@ -32038,28 +32322,37 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.accessReviewApplyAction' + description: 'Optional field. Describes the actions to take once a review is complete. There are two types that are currently supported: removeAccessApplyAction (default) and disableAndDeleteUserApplyAction. Field only needs to be specified in the case of disableAndDeleteUserApplyAction. See accessReviewApplyAction.' autoApplyDecisionsEnabled: type: boolean + description: Flag to indicate whether auto-apply feature is enabled. defaultDecision: type: string + description: 'Decision chosen if defaultDecisionEnabled is enabled. Can be one of ''Approve'', ''Deny'', or ''Recommendation''.' nullable: true defaultDecisionEnabled: type: boolean + description: Flag to indicate whether default decision is enabled/disabled when reviewers do not respond. instanceDurationInDays: maximum: 2147483647 minimum: -2147483648 type: integer + description: Duration of each recurrence of review (accessReviewInstance) in number of days. format: int32 justificationRequiredOnApproval: type: boolean + description: Flag to indicate whether reviewers are required to provide justification with their decision. mailNotificationsEnabled: type: boolean + description: Flag to indicate whether emails are enabled/disabled. recommendationsEnabled: type: boolean + description: Flag to indicate whether decision recommendations are enabled/disabled. recurrence: $ref: '#/components/schemas/microsoft.graph.patternedRecurrence' reminderNotificationsEnabled: type: boolean + description: Flag to indicate whether reminders are enabled/disabled. additionalProperties: type: object microsoft.graph.configurationManagerClientState: @@ -32480,6 +32773,7 @@ components: nullable: true text: type: string + description: Not yet documented nullable: true additionalProperties: type: object @@ -32536,9 +32830,11 @@ components: properties: body: type: string + description: The body of a visual user notification. Body is optional. nullable: true title: type: string + description: The title of a visual user notification. This field is required for visual notification payloads. nullable: true additionalProperties: type: object @@ -32727,24 +33023,31 @@ components: properties: calendar: type: string + description: 'The calendar to use, e.g., Gregorian Calendar.Returned by default.' nullable: true firstDayOfWeek: type: string + description: 'The first day of the week to use, e.g., Sunday.Returned by default.' nullable: true longDateFormat: type: string + description: The long date time format to be used for displaying dates.Returned by default. nullable: true longTimeFormat: type: string + description: The long time format to be used for displaying time.Returned by default. nullable: true shortDateFormat: type: string + description: The short date time format to be used for displaying dates.Returned by default. nullable: true shortTimeFormat: type: string + description: The short time format to be used for displaying time.Returned by default. nullable: true timeZone: type: string + description: The timezone to be used for displaying time.Returned by default. nullable: true additionalProperties: type: object @@ -32870,6 +33173,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: Provides the dateTimeOffset for when the entity was created. format: date-time inference: $ref: '#/components/schemas/microsoft.graph.inferenceData' @@ -32878,6 +33182,7 @@ components: lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: Provides the dateTimeOffset for when the entity was created. format: date-time source: $ref: '#/components/schemas/microsoft.graph.personDataSources' @@ -32896,13 +33201,16 @@ components: properties: description: type: string + description: Short description of the institution the user studied at. nullable: true displayName: type: string + description: Name of the institution the user studied at. location: $ref: '#/components/schemas/microsoft.graph.physicalAddress' webUrl: type: string + description: Link to the institution or department homepage. nullable: true additionalProperties: type: object @@ -32912,35 +33220,44 @@ components: properties: abbreviation: type: string + description: 'Shortened name of the degree or program (example: PhD, MBA)' nullable: true activities: type: array items: type: string nullable: true + description: Extracurricular activities undertaken alongside the program. awards: type: array items: type: string nullable: true + description: Any awards or honors associated with the program. description: type: string + description: Short description of the program provided by the user. nullable: true displayName: type: string + description: Long-form name of the program that the user has provided. fieldsOfStudy: type: array items: type: string nullable: true + description: Majors and minors associated with the program. (if applicable) grade: type: string + description: 'The final grade, class, GPA or score.' nullable: true notes: type: string + description: Additional notes the user has provided. nullable: true webUrl: type: string + description: Link to the degree or program page. nullable: true additionalProperties: type: object @@ -32961,18 +33278,23 @@ components: properties: displayName: type: string + description: Composite of first and last name pronunciation guides. nullable: true first: type: string + description: Pronunciation guide for the first name of the user. nullable: true last: type: string + description: Pronunciation guide for the last name of the user. nullable: true maiden: type: string + description: Pronunciation guide for the maiden name of the user. nullable: true middle: type: string + description: Pronunciation guide for the middle name of the user. nullable: true additionalProperties: type: object @@ -32982,11 +33304,13 @@ components: properties: displayName: type: string + description: Name of the person. nullable: true relationship: $ref: '#/components/schemas/microsoft.graph.personRelationship' userPrincipalName: type: string + description: Email address or reference to person within organization. nullable: true additionalProperties: type: object @@ -32998,24 +33322,30 @@ components: $ref: '#/components/schemas/microsoft.graph.companyDetail' description: type: string + description: Description of the position in question. nullable: true endMonthYear: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' type: string + description: When the position ended. format: date nullable: true jobTitle: type: string + description: The title held when in that position. role: type: string + description: The role the position entailed. nullable: true startMonthYear: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' type: string + description: The start month and year of the position. format: date nullable: true summary: type: string + description: Short summary of the position. nullable: true additionalProperties: type: object @@ -33027,17 +33357,22 @@ components: $ref: '#/components/schemas/microsoft.graph.physicalAddress' department: type: string + description: Department Name within a company. nullable: true displayName: type: string + description: Company name. officeLocation: type: string + description: Office Location of the person referred to. nullable: true pronunciation: type: string + description: Pronunciation guide for the company name. nullable: true webUrl: type: string + description: Link to the company home page. nullable: true additionalProperties: type: object @@ -33057,8 +33392,10 @@ components: properties: name: type: string + description: 'The name of the cloud service (for example, Twitter, Instagram).' webUrl: type: string + description: Contains the URL for the service being referenced. additionalProperties: type: object microsoft.graph.imageInfo: @@ -33159,6 +33496,7 @@ components: properties: azureADAppId: type: string + description: The WebApplicationInfo.id from the Teams App manifest. nullable: true createdBy: $ref: '#/components/schemas/microsoft.graph.identitySet' @@ -33181,12 +33519,14 @@ components: nullable: true teamsAppId: type: string - description: The ID from the Teams app manifest. + description: The id from the Teams App manifest. nullable: true version: type: string description: The version number of the application. nullable: true + bot: + $ref: '#/components/schemas/microsoft.graph.teamworkBot' additionalProperties: type: object microsoft.graph.chatMessageAttachment: @@ -33199,7 +33539,7 @@ components: nullable: true contentType: type: string - description: 'The media type of the content attachment. It can have the following values: reference: Attachment is a link to another file. Populate the contentURL with the link to the object.file: Raw file attachment. Populate the contenturl field with the base64 encoding of the file in data: format.image/: Image type with the type of the image specified ex: image/png, image/jpeg, image/gif. Populate the contentUrl field with the base64 encoding of the file in data: format.video/: Video type with the format specified. Ex: video/mp4. Populate the contentUrl field with the base64 encoding of the file in data: format.audio/: Audio type with the format specified. Ex: audio/wmw. Populate the contentUrl field with the base64 encoding of the file in data: format.application/card type: Rich card attachment type with the card type specifying the exact card format to use. Set content with the json format of the card. Supported values for card type include:application/vnd.microsoft.card.adaptive: A rich card that can contain any combination of text, speech, images,,buttons, and input fields. Set the content property to,an AdaptiveCard object.application/vnd.microsoft.card.animation: A rich card that plays animation. Set the content property,to an AnimationCardobject.application/vnd.microsoft.card.audio: A rich card that plays audio files. Set the content property,to an AudioCard object.application/vnd.microsoft.card.video: A rich card that plays videos. Set the content property,to a VideoCard object.application/vnd.microsoft.card.hero: A Hero card. Set the content property to a HeroCard object.application/vnd.microsoft.card.thumbnail: A Thumbnail card. Set the content property to a ThumbnailCard object.application/vnd.microsoft.com.card.receipt: A Receipt card. Set the content property to a ReceiptCard object.application/vnd.microsoft.com.card.signin: A user Sign In card. Set the content property to a SignInCard object.' + description: 'The media type of the content attachment. It can have the following values: reference: Attachment is a link to another file. Populate the contentURL with the link to the object.Any contentTypes supported by the Bot Framework''s Attachment objectapplication/vnd.microsoft.card.codesnippet: A code snippet. application/vnd.microsoft.card.announcement: An announcement header.' nullable: true contentUrl: type: string @@ -33289,9 +33629,11 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time reactionType: type: string + description: 'Supported values are like, angry, sad, laugh, heart, surprised.' user: $ref: '#/components/schemas/microsoft.graph.identitySet' additionalProperties: @@ -33304,10 +33646,12 @@ components: properties: contentBytes: type: string + description: 'Write-only. When posting new chat message hosted content, represents the bytes of the payload. These are represented as a base64Encoded string.' format: base64url nullable: true contentType: type: string + description: 'Write-only. When posting new chat message hosted content, represents the type of content, such as image/png.' nullable: true additionalProperties: type: object @@ -33366,11 +33710,11 @@ components: nullable: true recipientUserId: type: string - description: User ID of the recipient of the offer shift request. + description: User id of the recipient of the offer shift request. nullable: true senderShiftId: type: string - description: User ID of the sender of the offer shift request. + description: User id of the sender of the offer shift request. nullable: true additionalProperties: type: object @@ -33458,7 +33802,7 @@ components: properties: recipientShiftId: type: string - description: ShiftId for the recipient user with whom the request is to swap. + description: Shift ID for the recipient user with whom the request is to swap. nullable: true additionalProperties: type: object @@ -33563,9 +33907,11 @@ components: properties: allowNewMessageFromBots: type: boolean + description: Indicates whether bots are allowed to post messages. nullable: true allowNewMessageFromConnectors: type: boolean + description: Indicates whether connectors are allowed to post messages. nullable: true replyRestriction: $ref: '#/components/schemas/microsoft.graph.replyRestriction' @@ -33883,6 +34229,7 @@ components: properties: coverImageItemId: type: string + description: 'Unique identifier of the [driveItem][] that is the cover of the album.' nullable: true additionalProperties: type: object @@ -33892,7 +34239,7 @@ components: properties: crc32Hash: type: string - description: The CRC32 value of the file in little endian (if available). Read-only. + description: The CRC32 value of the file (if available). Read-only. nullable: true quickXorHash: type: string @@ -33957,7 +34304,7 @@ components: properties: content: type: string - description: The content of comment. + description: The content of the comment. nullable: true contentType: type: string @@ -33995,7 +34342,7 @@ components: description: Indicates whether the name is scoped to the workbook or to a specific worksheet. Read-only. type: type: string - description: 'Indicates what type of reference is associated with the name. The possible values are: String, Integer, Double, Boolean, Range. Read-only.' + description: 'Indicates what type of reference is associated with the name. Possible values are: String, Integer, Double, Boolean, Range. Read-only.' nullable: true value: $ref: '#/components/schemas/microsoft.graph.Json' @@ -34059,7 +34406,7 @@ components: description: Indicates whether the total row is visible or not. This value can be set to show or remove the total row. style: type: string - description: 'Constant value that represents the Table style. The possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' + description: 'Constant value that represents the Table style. Possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' nullable: true columns: type: array @@ -34613,10 +34960,12 @@ components: properties: confidenceScore: type: number + description: Confidence score reflecting the accuracy of the data inferred about the user. format: double nullable: true userHasVerifiedAccuracy: type: boolean + description: Records if the user has confirmed this inference as being True or False. nullable: true additionalProperties: type: object @@ -34667,6 +35016,13 @@ components: - published - unknownFutureValue type: string + microsoft.graph.teamworkBot: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: teamworkBot + type: object + additionalProperties: + type: object microsoft.graph.chatMessagePolicyViolationDlpActionTypes: title: chatMessagePolicyViolationDlpActionTypes enum: @@ -34924,11 +35280,11 @@ components: properties: content: type: string - description: The content of a comment reply. + description: The content of replied comment. nullable: true contentType: type: string - description: Indicates the type for the comment reply. + description: Indicates the type for the replied comment. additionalProperties: type: object microsoft.graph.workbookOperationError: @@ -35009,7 +35365,7 @@ components: description: Represents whether the casing impacted the last sort of the table. Read-only. method: type: string - description: 'Represents Chinese character ordering method last used to sort the table. The possible values are: PinYin, StrokeCount. Read-only.' + description: 'Represents Chinese character ordering method last used to sort the table. Possible values are: PinYin, StrokeCount. Read-only.' additionalProperties: type: object microsoft.graph.workbookChart: @@ -35209,7 +35565,7 @@ components: nullable: true dataOption: type: string - description: 'Represents additional sorting options for this field. The possible values are: Normal, TextAsNumber.' + description: 'Represents additional sorting options for this field. Possible values are: Normal, TextAsNumber.' icon: $ref: '#/components/schemas/microsoft.graph.workbookIcon' key: @@ -35220,7 +35576,7 @@ components: format: int32 sortOn: type: string - description: 'Represents the type of sorting of this condition. The possible values are: Value, CellColor, FontColor, Icon.' + description: 'Represents the type of sorting of this condition. Possible values are: Value, CellColor, FontColor, Icon.' additionalProperties: type: object microsoft.graph.workbookChartAxes: @@ -35445,7 +35801,7 @@ components: format: int32 set: type: string - description: 'Represents the set that the icon is part of. The possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' + description: 'Represents the set that the icon is part of. Possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' additionalProperties: type: object microsoft.graph.workbookChartAxis: diff --git a/openApiDocs/beta/Users.Functions.yml b/openApiDocs/beta/Users.Functions.yml index 8b1d03146de..68e7aaad7de 100644 --- a/openApiDocs/beta/Users.Functions.yml +++ b/openApiDocs/beta/Users.Functions.yml @@ -2910,6 +2910,7 @@ components: items: type: string nullable: true + description: 'Contains occurrenceId property values of cancelled instances in a recurring series, if the event is the series master. Instances in a recurring series that are cancelled are called cancelledOccurences.Returned only on $select in a Get operation which specifies the id of a series master event (that is, the seriesMasterId property value).' end: $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' hasAttachments: @@ -2918,6 +2919,7 @@ components: nullable: true hideAttendees: type: boolean + description: 'When set to true, each attendee only sees themselves in the meeting request and meeting Tracking list. Default is false.' nullable: true importance: $ref: '#/components/schemas/microsoft.graph.importance' @@ -2931,6 +2933,7 @@ components: nullable: true isDraft: type: boolean + description: 'Set to true if the user has updated the meeting in Outlook but has not sent the updates to attendees. Set to false if all changes have been sent, or if the event is an appointment without any attendees.' nullable: true isOnlineMeeting: type: boolean @@ -3024,7 +3027,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: The collection of fileAttachment and itemAttachment attachments for the event. Navigation property. Read-only. Nullable. + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' calendar: $ref: '#/components/schemas/microsoft.graph.calendar' exceptionOccurrences: @@ -3035,12 +3038,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the event. Read-only. Nullable. + description: The collection of open extensions defined for the event. Nullable. instances: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The instances of the event. Navigation property. Read-only. Nullable. + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' multiValueExtendedProperties: type: array items: @@ -3069,6 +3072,7 @@ components: nullable: true wellKnownName: type: string + description: The name of the folder if the folder is a recognized folder. Currently contacts is the only recognized contacts folder. nullable: true childFolders: type: array @@ -3139,6 +3143,7 @@ components: $ref: '#/components/schemas/microsoft.graph.followupFlag' gender: type: string + description: The contact's gender. nullable: true generation: type: string @@ -3238,7 +3243,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the contact. Read-only. Nullable. + description: The collection of open extensions defined for the contact. Nullable. multiValueExtendedProperties: type: array items: @@ -3270,6 +3275,10 @@ components: type: string description: The mailFolder's display name. nullable: true + isHidden: + type: boolean + description: Indicates whether the mailFolder is hidden. This property can be set only when creating the folder. Find more information in Hidden mail folders. + nullable: true parentFolderId: type: string description: The unique identifier for the mailFolder's parent mailFolder. @@ -3290,6 +3299,7 @@ components: nullable: true wellKnownName: type: string + description: 'The well-known folder name for the folder. The possible values are listed above. This property is only set for default folders created by Outlook. For other folders, this property is null.' nullable: true childFolders: type: array @@ -3337,7 +3347,7 @@ components: $ref: '#/components/schemas/microsoft.graph.itemBody' bodyPreview: type: string - description: The first 255 characters of the message body. It is in text format. + description: 'The first 255 characters of the message body. It is in text format. If the message contains instances of mention, this property would contain a concatenation of these mentions as well.' nullable: true ccRecipients: type: array @@ -3452,6 +3462,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.mention' + description: 'A collection of mentions in the message, ordered by the createdDateTime from the newest to the oldest. By default, a GET /messages does not return this property unless you apply $expand on the property.' multiValueExtendedProperties: type: array items: @@ -3528,6 +3539,7 @@ components: properties: content: type: string + description: Not yet documented format: base64url nullable: true additionalProperties: @@ -3539,11 +3551,11 @@ components: properties: address: type: string - description: The email address of the person or entity. + description: The email address of an entity instance. nullable: true name: type: string - description: The display name of the person or entity. + description: The display name of an entity instance. nullable: true additionalProperties: type: object @@ -3556,26 +3568,26 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Not yet documented + description: Created date time in UTC of the device enrollment configuration format: date-time description: type: string - description: Not yet documented + description: The description of the device enrollment configuration nullable: true displayName: type: string - description: Not yet documented + description: The display name of the device enrollment configuration nullable: true lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Not yet documented + description: Last modified date time in UTC of the device enrollment configuration format: date-time priority: maximum: 2147483647 minimum: -2147483648 type: integer - description: Not yet documented + description: Priority is used when a user exists in multiple groups that are assigned enrollment configuration. Users are subject only to the configuration with the lowest priority value. format: int32 roleScopeTagIds: type: array @@ -3587,13 +3599,13 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer - description: Not yet documented + description: The version of the device enrollment configuration format: int32 assignments: type: array items: $ref: '#/components/schemas/microsoft.graph.enrollmentConfigurationAssignment' - description: The list of group assignments for the device configuration profile. + description: The list of group assignments for the device configuration profile additionalProperties: type: object description: The Base Class of Device Enrollment Configuration @@ -3609,11 +3621,11 @@ components: nullable: true activationLockBypassCode: type: string - description: Code that allows the Activation Lock on a device to be bypassed. + description: Code that allows the Activation Lock on a device to be bypassed. This property is read-only. nullable: true androidSecurityPatchLevel: type: string - description: Android security patch level + description: Android security patch level. This property is read-only. nullable: true autopilotEnrolled: type: boolean @@ -3624,18 +3636,18 @@ components: nullable: true azureADDeviceId: type: string - description: The unique identifier for the Azure Active Directory device. Read only. + description: The unique identifier for the Azure Active Directory device. Read only. This property is read-only. nullable: true azureADRegistered: type: boolean - description: Whether the device is Azure Active Directory registered. + description: Whether the device is Azure Active Directory registered. This property is read-only. nullable: true chassisType: $ref: '#/components/schemas/microsoft.graph.chassisType' complianceGracePeriodExpirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The DateTime when device compliance grace period expires + description: The DateTime when device compliance grace period expires. This property is read-only. format: date-time complianceState: $ref: '#/components/schemas/microsoft.graph.complianceState' @@ -3649,10 +3661,10 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceActionResult' - description: List of ComplexType deviceActionResult objects. + description: List of ComplexType deviceActionResult objects. This property is read-only. deviceCategoryDisplayName: type: string - description: Device category display name + description: Device category display name. This property is read-only. nullable: true deviceEnrollmentType: $ref: '#/components/schemas/microsoft.graph.deviceEnrollmentType' @@ -3660,7 +3672,7 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceHealthAttestationState' deviceName: type: string - description: Name of the device + description: Name of the device. This property is read-only. nullable: true deviceRegistrationState: $ref: '#/components/schemas/microsoft.graph.deviceRegistrationState' @@ -3668,24 +3680,24 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceType' easActivated: type: boolean - description: Whether the device is Exchange ActiveSync activated. + description: Whether the device is Exchange ActiveSync activated. This property is read-only. easActivationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Exchange ActivationSync activation time of the device. + description: Exchange ActivationSync activation time of the device. This property is read-only. format: date-time easDeviceId: type: string - description: Exchange ActiveSync Id of the device. + description: Exchange ActiveSync Id of the device. This property is read-only. nullable: true emailAddress: type: string - description: Email(s) for the user associated with the device + description: Email(s) for the user associated with the device. This property is read-only. nullable: true enrolledDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Enrollment time of the device. + description: Enrollment time of the device. This property is read-only. format: date-time ethernetMacAddress: type: string @@ -3698,11 +3710,11 @@ components: exchangeLastSuccessfulSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Last time the device contacted Exchange. + description: Last time the device contacted Exchange. This property is read-only. format: date-time freeStorageSpaceInBytes: type: integer - description: Free Storage in Bytes + description: Free Storage in Bytes. This property is read-only. format: int64 hardwareInformation: $ref: '#/components/schemas/microsoft.graph.hardwareInformation' @@ -3712,24 +3724,24 @@ components: nullable: true imei: type: string - description: IMEI + description: IMEI. This property is read-only. nullable: true isEncrypted: type: boolean - description: Device encryption status + description: Device encryption status. This property is read-only. isSupervised: type: boolean - description: Device supervised status + description: Device supervised status. This property is read-only. jailBroken: type: string - description: whether the device is jail broken or rooted. + description: whether the device is jail broken or rooted. This property is read-only. nullable: true joinType: $ref: '#/components/schemas/microsoft.graph.joinType' lastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time that the device last completed a successful sync with Intune. + description: The date and time that the device last completed a successful sync with Intune. This property is read-only. format: date-time lostModeState: $ref: '#/components/schemas/microsoft.graph.lostModeState' @@ -3752,15 +3764,15 @@ components: $ref: '#/components/schemas/microsoft.graph.managementState' manufacturer: type: string - description: Manufacturer of the device + description: Manufacturer of the device. This property is read-only. nullable: true meid: type: string - description: MEID + description: MEID. This property is read-only. nullable: true model: type: string - description: Model of the device + description: Model of the device. This property is read-only. nullable: true notes: type: string @@ -3768,11 +3780,11 @@ components: nullable: true operatingSystem: type: string - description: 'Operating system of the device. Windows, iOS, etc.' + description: 'Operating system of the device. Windows, iOS, etc. This property is read-only.' nullable: true osVersion: type: string - description: Operating system version of the device. + description: Operating system version of the device. This property is read-only. nullable: true ownerType: $ref: '#/components/schemas/microsoft.graph.ownerType' @@ -3780,7 +3792,7 @@ components: $ref: '#/components/schemas/microsoft.graph.managedDevicePartnerReportedHealthState' phoneNumber: type: string - description: Phone number of the device + description: Phone number of the device. This property is read-only. nullable: true physicalMemoryInBytes: type: integer @@ -3795,11 +3807,11 @@ components: $ref: '#/components/schemas/microsoft.graph.managedDeviceArchitecture' remoteAssistanceSessionErrorDetails: type: string - description: An error string that identifies issues when creating Remote Assistance session objects. + description: An error string that identifies issues when creating Remote Assistance session objects. This property is read-only. nullable: true remoteAssistanceSessionUrl: type: string - description: Url that allows a Remote Assistance session to be established with the device. + description: Url that allows a Remote Assistance session to be established with the device. This property is read-only. nullable: true requireUserEnrollmentApproval: type: boolean @@ -3818,7 +3830,7 @@ components: description: List of Scope Tag IDs for this Device instance. serialNumber: type: string - description: SerialNumber + description: SerialNumber. This property is read-only. nullable: true skuFamily: type: string @@ -3828,7 +3840,7 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer - description: 'Device sku number, see also: https://docs.microsoft.com/en-us/windows/win32/api/sysinfoapi/nf-sysinfoapi-getproductinfo. Valid values 0 to 2147483647. This property is read-only.' + description: 'Device sku number, see also: https://docs.microsoft.com/windows/win32/api/sysinfoapi/nf-sysinfoapi-getproductinfo. Valid values 0 to 2147483647. This property is read-only.' format: int32 specificationVersion: type: string @@ -3836,11 +3848,11 @@ components: nullable: true subscriberCarrier: type: string - description: Subscriber Carrier + description: Subscriber Carrier. This property is read-only. nullable: true totalStorageSpaceInBytes: type: integer - description: Total Storage in Bytes + description: Total Storage in Bytes. This property is read-only. format: int64 udid: type: string @@ -3848,15 +3860,15 @@ components: nullable: true userDisplayName: type: string - description: User display name + description: User display name. This property is read-only. nullable: true userId: type: string - description: Unique Identifier for the user associated with the device + description: Unique Identifier for the user associated with the device. This property is read-only. nullable: true userPrincipalName: type: string - description: Device user principal name + description: Device user principal name. This property is read-only. nullable: true usersLoggedOn: type: array @@ -3865,7 +3877,7 @@ components: description: Indicates the last logged on users of a device. This property is read-only. wiFiMacAddress: type: string - description: Wi-Fi MAC + description: Wi-Fi MAC. This property is read-only. nullable: true windowsActiveMalwareCount: maximum: 2147483647 @@ -4185,30 +4197,30 @@ components: $ref: '#/components/schemas/microsoft.graph.signInActivity' accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Supports $filter.' + description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Returned only on $select. Supports $filter.' nullable: true ageGroup: type: string - description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information.' + description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' nullable: true assignedLicenses: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLicense' - description: The licenses that are assigned to the user. Not nullable. + description: The licenses that are assigned to the user. Returned only on $select. Not nullable. assignedPlans: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedPlan' - description: The plans that are assigned to the user. Read-only. Not nullable. + description: The plans that are assigned to the user. Returned only on $select. Read-only. Not nullable. businessPhones: type: array items: type: string - description: 'The telephone numbers for the user. NOTE: Although this is a string collection, only one number can be set for this property. Read-only for users synced from on-premises directory.' + description: The telephone numbers for the user. Only one number can be set for this property. Returned by default. Read-only for users synced from on-premises directory. city: type: string - description: The city in which the user is located. Supports $filter. + description: The city in which the user is located. Returned only on $select. Supports $filter. nullable: true companyName: type: string @@ -4216,25 +4228,25 @@ components: nullable: true consentProvidedForMinor: type: string - description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information.' + description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information. Returned only on $select.' nullable: true country: type: string - description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Supports $filter.' + description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Returned only on $select. Supports $filter.' nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The created date of the user object. + description: The date and time the user was created. The value cannot be modified and is automatically populated when the entity is created. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. Property is nullable. A null value indicates that an accurate creation time couldn't be determined for the user. Returned only on $select. Read-only. Supports $filter. format: date-time nullable: true creationType: type: string - description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Read-only.' + description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Returned only on $select. Read-only.' nullable: true department: type: string - description: The name for the department in which the user works. Supports $filter. + description: The name for the department in which the user works. Returned only on $select. Supports $filter. nullable: true deviceKeys: type: array @@ -4242,7 +4254,7 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceKey' displayName: type: string - description: 'The name displayed in the address book for the user. This is usually the combination of the user''s first name, middle initial and last name. This property is required when a user is created and it cannot be cleared during updates. Supports $filter and $orderby.' + description: 'The name displayed in the address book for the user. This value is usually the combination of the user''s first name, middle initial, and last name. This property is required when a user is created and it cannot be cleared during updates. Returned by default. Supports $filter and $orderby.' nullable: true employeeHireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -4270,17 +4282,17 @@ components: nullable: true faxNumber: type: string - description: The fax number of the user. + description: The fax number of the user. Returned only on $select. nullable: true givenName: type: string - description: The given name (first name) of the user. Supports $filter. + description: The given name (first name) of the user. Returned by default. Supports $filter. nullable: true identities: type: array items: $ref: '#/components/schemas/microsoft.graph.objectIdentity' - description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Supports $filter.' + description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Returned only on $select. Supports $filter.' imAddresses: type: array items: @@ -4291,157 +4303,159 @@ components: type: array items: type: string + description: Identifies the info segments assigned to the user. Returned by default. isResourceAccount: type: boolean description: Do not use – reserved for future use. nullable: true jobTitle: type: string - description: The user's job title. Supports $filter. + description: The user's job title. Returned by default. Supports $filter. nullable: true lastPasswordChangeDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The time when this Azure AD user last changed their password. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The time when this Azure AD user last changed their password. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z'' Returned only on $select.' format: date-time nullable: true legalAgeGroupClassification: type: string - description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information.' + description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' nullable: true licenseAssignmentStates: type: array items: $ref: '#/components/schemas/microsoft.graph.licenseAssignmentState' - description: State of license assignments for this user. Read-only. + description: State of license assignments for this user. Returned only on $select. Read-only. mail: type: string - description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''. Supports $filter.' + description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''. Returned by default. Supports $filter.' nullable: true mailNickname: type: string - description: The mail alias for the user. This property must be specified when a user is created. Supports $filter. + description: The mail alias for the user. This property must be specified when a user is created. Returned only on $select. Supports $filter. nullable: true mobilePhone: type: string - description: The primary cellular telephone number for the user. Read-only for users synced from on-premises directory. + description: The primary cellular telephone number for the user. Returned by default. Read-only for users synced from on-premises directory. nullable: true officeLocation: type: string - description: The office location in the user's place of business. + description: The office location in the user's place of business. Returned by default. nullable: true onPremisesDistinguishedName: type: string - description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. + description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. nullable: true onPremisesDomainName: type: string - description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only.' + description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only.' nullable: true onPremisesExtensionAttributes: $ref: '#/components/schemas/microsoft.graph.onPremisesExtensionAttributes' onPremisesImmutableId: type: string - description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Supports $filter.' + description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Returned only on $select. Supports $filter.' nullable: true onPremisesLastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Read-only.' + description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Returned only on $select. Read-only.' format: date-time nullable: true onPremisesProvisioningErrors: type: array items: $ref: '#/components/schemas/microsoft.graph.onPremisesProvisioningError' - description: Errors when using Microsoft synchronization product during provisioning. + description: Errors when using Microsoft synchronization product during provisioning. Returned only on $select. onPremisesSamAccountName: type: string - description: Contains the on-premises samAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. + description: Contains the on-premises sAMAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. nullable: true onPremisesSecurityIdentifier: type: string - description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Read-only. + description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Returned only on $select. Read-only. nullable: true onPremisesSyncEnabled: type: boolean - description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Read-only + description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Returned only on $select. Read-only. nullable: true onPremisesUserPrincipalName: type: string - description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. + description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. nullable: true otherMails: type: array items: type: string - description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com'']. Supports $filter.' + description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com''].Returned only on $select. Supports$filter.' passwordPolicies: type: string - description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.' + description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.Returned only on $select.' nullable: true passwordProfile: $ref: '#/components/schemas/microsoft.graph.passwordProfile' postalCode: type: string - description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code.' + description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Returned only on $select.' nullable: true preferredDataLocation: type: string + description: 'The preferred data location for the user. For more information, see OneDrive Online Multi-Geo. Returned only on $select.' nullable: true preferredLanguage: type: string - description: The preferred language for the user. Should follow ISO 639-1 Code; for example 'en-US'. + description: The preferred language for the user. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. nullable: true provisionedPlans: type: array items: $ref: '#/components/schemas/microsoft.graph.provisionedPlan' - description: The plans that are provisioned for the user. Read-only. Not nullable. + description: The plans that are provisioned for the user. Returned only on $select. Read-only. Not nullable. proxyAddresses: type: array items: type: string - description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Read-only, Not nullable. Supports $filter.' + description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Returned only on $select. Read-only, Not nullable. Supports $filter.' refreshTokensValidFromDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only.' + description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only. Use invalidateAllRefreshTokens to reset.' format: date-time nullable: true showInAddressList: type: boolean - description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false.' + description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false. Returned only on $select.' nullable: true signInSessionsValidFromDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Read-only. Use revokeSignInSessions to reset.' + description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only. Use revokeSignInSessions to reset.' format: date-time nullable: true state: type: string - description: The state or province in the user's address. Supports $filter. + description: The state or province in the user's address. Returned only on $select. Supports $filter. nullable: true streetAddress: type: string - description: The street address of the user's place of business. + description: The street address of the user's place of business. Returned only on $select. nullable: true surname: type: string - description: The user's surname (family name or last name). Supports $filter. + description: The user's surname (family name or last name). Returned by default. Supports $filter. nullable: true usageLocation: type: string - description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Supports $filter.' + description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Returned only on $select. Supports $filter.' nullable: true userPrincipalName: type: string - description: 'The user principal name (UPN) of the user. The UPN is an Internet-style login name for the user based on the Internet standard RFC 822. By convention, this should map to the user''s email name. The general format is alias@domain, where domain must be present in the tenant''s collection of verified domains. This property is required when a user is created. The verified domains for the tenant can be accessed from the verifiedDomains property of organization. Supports $filter and $orderby.' + description: 'The user principal name (UPN) of the user. The UPN is an Internet-style login name for the user based on the Internet standard RFC 822. By convention, this should map to the user''s email name. The general format is alias@domain, where domain must be present in the tenant''s collection of verified domains. This property is required when a user is created. The verified domains for the tenant can be accessed from the verifiedDomains property of organization. Returned by default. Supports $filter and $orderby.' nullable: true userType: type: string - description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Supports $filter.' + description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Returned only on $select. Supports $filter.' nullable: true mailboxSettings: $ref: '#/components/schemas/microsoft.graph.mailboxSettings' @@ -4453,12 +4467,12 @@ components: format: int32 aboutMe: type: string - description: A freeform text entry field for the user to describe themselves. + description: A freeform text entry field for the user to describe themselves. Returned only on $select. nullable: true birthday: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z'' Returned only on $select.' format: date-time hireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -4470,39 +4484,39 @@ components: items: type: string nullable: true - description: A list for the user to describe their interests. + description: A list for the user to describe their interests. Returned only on $select. mySite: type: string - description: The URL for the user's personal site. + description: The URL for the user's personal site. Returned only on $select. nullable: true pastProjects: type: array items: type: string nullable: true - description: A list for the user to enumerate their past projects. + description: A list for the user to enumerate their past projects. Returned only on $select. preferredName: type: string - description: The preferred name for the user. + description: The preferred name for the user. Returned only on $select. nullable: true responsibilities: type: array items: type: string nullable: true - description: A list for the user to enumerate their responsibilities. + description: A list for the user to enumerate their responsibilities. Returned only on $select. schools: type: array items: type: string nullable: true - description: A list for the user to enumerate the schools they have attended. + description: A list for the user to enumerate the schools they have attended. Returned only on $select. skills: type: array items: type: string nullable: true - description: A list for the user to enumerate their skills. + description: A list for the user to enumerate their skills. Returned only on $select. analytics: $ref: '#/components/schemas/microsoft.graph.userAnalytics' informationProtection: @@ -4532,7 +4546,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: The groups and directory roles that the user is a member of. Read-only. Nullable. + description: 'The groups, directory roles and administrative units that the user is a member of. Read-only. Nullable.' ownedDevices: type: array items: @@ -4552,6 +4566,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.scopedRoleMembership' + description: The scoped-role administrative unit memberships for this user. Read-only. Nullable. transitiveMemberOf: type: array items: @@ -4587,13 +4602,14 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The user's events. Default is to show Events under the Default Calendar. Read-only. Nullable. + description: The user's events. Default is to show events under the Default Calendar. Read-only. Nullable. inferenceClassification: $ref: '#/components/schemas/microsoft.graph.inferenceClassification' joinedGroups: type: array items: $ref: '#/components/schemas/microsoft.graph.group' + description: Read-only. Nullable. mailFolders: type: array items: @@ -4610,13 +4626,14 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.person' - description: People that are relevant to the user. Read-only. Nullable. + description: 'Read-only. The most relevant people to the user. The collection is ordered by their relevance to the user, which is determined by the user''s communication, collaboration and business relationships. A person is an aggregation of information from across mail, contacts and social networks.' photo: $ref: '#/components/schemas/microsoft.graph.profilePhoto' photos: type: array items: $ref: '#/components/schemas/microsoft.graph.profilePhoto' + description: Read-only. Nullable. drive: $ref: '#/components/schemas/microsoft.graph.drive' drives: @@ -4632,7 +4649,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the user. Read-only. Nullable. + description: The collection of open extensions defined for the user. Nullable. appConsentRequestsForApproval: type: array items: @@ -4645,14 +4662,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.accessReviewInstance' + description: Navigation property to get list of access reviews pending approval by reviewer. agreementAcceptances: type: array items: $ref: '#/components/schemas/microsoft.graph.agreementAcceptance' + description: The user's terms of use acceptance statuses. Read-only. Nullable. deviceEnrollmentConfigurations: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceEnrollmentConfiguration' + description: Get enrollment configurations targeted to the user managedDevices: type: array items: @@ -4722,6 +4742,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.team' + description: The Microsoft Teams teams that the user is a member of. Read-only. Nullable. teamwork: $ref: '#/components/schemas/microsoft.graph.userTeamwork' todo: @@ -4885,10 +4906,10 @@ components: properties: dateTime: type: string - description: 'A single point of time in a combined date and time representation ({date}T{time}; for example, 2017-08-29T04:00:00.0000000).' + description: 'A single point of time in a combined date and time representation ({date}T{time}). For example, ''2019-04-16T09:00:00''.' timeZone: type: string - description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for more possible values.' + description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for possible values.' nullable: true additionalProperties: type: object @@ -5049,7 +5070,7 @@ components: nullable: true name: type: string - description: The attachment's file name. + description: The display name of the attachment. This does not need to be the actual file name. nullable: true size: maximum: 2147483647 @@ -5072,18 +5093,19 @@ components: description: 'Represent the online meeting service providers that can be used to create online meetings in this calendar. Possible values are: unknown, skypeForBusiness, skypeForConsumer, teamsForBusiness.' calendarGroupId: type: string + description: 'The calendarGroup in which to create the calendar. If the user has never explicitly set a group for the calendar, this property is null.' nullable: true canEdit: type: boolean - description: 'True if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access.' + description: 'True if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access, through an Outlook client or the corresponding calendarPermission resource. Read-only.' nullable: true canShare: type: boolean - description: 'True if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it.' + description: 'True if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it. Read-only.' nullable: true canViewPrivateItems: type: boolean - description: 'True if the user can read calendar items that have been marked private, false otherwise.' + description: 'True if the user can read calendar items that have been marked private, false otherwise. This property is set through an Outlook client or the corresponding calendarPermission resource. Read-only.' nullable: true changeKey: type: string @@ -5095,9 +5117,11 @@ components: $ref: '#/components/schemas/microsoft.graph.onlineMeetingProviderType' hexColor: type: string + description: 'The calendar color, expressed in a hex color code of three hexidecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty.' nullable: true isDefaultCalendar: type: boolean + description: 'True if this is the default calendar where new events are created by default, false otherwise.' nullable: true isRemovable: type: boolean @@ -5105,9 +5129,11 @@ components: nullable: true isShared: type: boolean + description: 'True if the user has shared the calendar with other users, false otherwise. Since only the user who created the calendar can share it, isShared and isSharedWithMe cannot be true for the same user. This property is set when sharing is initiated in an Outlook client, and can be reset when the sharing is cancelled through the client or the corresponding calendarPermission resource. Read-only.' nullable: true isSharedWithMe: type: boolean + description: 'True if the user has been shared this calendar, false otherwise. This property is always false for a calendar owner. This property is set when sharing is initiated in an Outlook client, and can be reset when the sharing is cancelled through the client or the corresponding calendarPermission resource. Read-only.' nullable: true isTallyingResponses: type: boolean @@ -5187,6 +5213,7 @@ components: properties: otherLabel: type: string + description: 'To specify a custom type of email address, set type to other, and assign otherLabel to a custom string. For example, you may use a specific email address for your volunteer activities. Set type to other, and set otherLabel to a custom string such as Volunteer work.' nullable: true type: $ref: '#/components/schemas/microsoft.graph.emailType' @@ -5236,6 +5263,7 @@ components: nullable: true postOfficeBox: type: string + description: The post office box number. nullable: true state: type: string @@ -5362,6 +5390,7 @@ components: properties: isMentioned: type: boolean + description: True if the signed-in user is mentioned in the parent resource instance. Read-only. Supports filter. nullable: true additionalProperties: type: object @@ -5373,28 +5402,34 @@ components: properties: application: type: string + description: The name of the application where the mention is created. Optional. Not used and defaulted as null for message. nullable: true clientReference: type: string + description: A unique identifier that represents a parent of the resource instance. Optional. Not used and defaulted as null for message. nullable: true createdBy: $ref: '#/components/schemas/microsoft.graph.emailAddress' createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The date and time that the mention is created on the client. format: date-time nullable: true deepLink: type: string + description: A deep web link to the context of the mention in the resource instance. Optional. Not used and defaulted as null for message. nullable: true mentioned: $ref: '#/components/schemas/microsoft.graph.emailAddress' mentionText: type: string + description: 'Optional. Not used and defaulted as null for message. To get the mentions in a message, see the bodyPreview property of the message instead.' nullable: true serverCreatedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The date and time that the mention is created on the server. Optional. Not used and defaulted as null for message. format: date-time nullable: true additionalProperties: @@ -5789,17 +5824,17 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer - description: The number of charge cycles the device???s current battery has gone through. Valid values 0 to 2147483647 + description: The number of charge cycles the device’s current battery has gone through. Valid values 0 to 2147483647 format: int32 batteryHealthPercentage: maximum: 2147483647 minimum: -2147483648 type: integer - description: The device???s current battery???s health percentage. Valid values 0 to 100 + description: The device’s current battery’s health percentage. Valid values 0 to 100 format: int32 batterySerialNumber: type: string - description: The serial number of the device???s current battery + description: The serial number of the device’s current battery nullable: true cellularTechnology: type: string @@ -5807,7 +5842,7 @@ components: nullable: true deviceFullQualifiedDomainName: type: string - description: 'Returns the fully qualified domain name of the device (if any). If the device is not domain-joined, it returns an empty string. ' + description: 'Returns the fully qualified domain name of the device (if any). If the device is not domain-joined, it returns an empty string.' nullable: true deviceGuardLocalSystemAuthorityCredentialGuardState: $ref: '#/components/schemas/microsoft.graph.deviceGuardLocalSystemAuthorityCredentialGuardState' @@ -6455,10 +6490,12 @@ components: lastSignInDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The last sign-in date for a specific user. You can use this field to calculate the last time a user signed in to the directory. This field can be used to build reports, such as inactive users. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. For more information about using the value of this property, see Manage inactive user accounts in Azure AD.' format: date-time nullable: true lastSignInRequestId: type: string + description: Request ID of the last sign-in performed by this user. nullable: true additionalProperties: type: object @@ -6563,6 +6600,7 @@ components: properties: assignedByGroup: type: string + description: 'The id of the group that assigns this license. If the assignment is a direct-assigned license, this field will be Null. Read-Only.' nullable: true disabledPlans: type: array @@ -6571,16 +6609,20 @@ components: type: string format: uuid nullable: true + description: The service plans that are disabled in this assignment. Read-Only. error: type: string + description: 'License assignment failure error. If the license is assigned successfully, this field will be Null. Read-Only. Possible values: CountViolation, MutuallyExclusiveViolation, DependencyViolation, ProhibitedInUsageLocationViolation, UniquenessViolation, and Others. For more information on how to identify and resolve license assignment errors see here.' nullable: true skuId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' type: string + description: The unique identifier for the SKU. Read-Only. format: uuid nullable: true state: type: string + description: 'Indicate the current state of this assignment. Read-Only. Possible values: Active, ActiveWithError, Disabled and Error.' nullable: true additionalProperties: type: object @@ -6680,7 +6722,7 @@ components: properties: forceChangePasswordNextSignIn: type: boolean - description: true if the user must change her password on the next login; otherwise false. + description: 'If true, at next sign-in, the user must change their password. After a password change, this property will be automatically reset to false. If not set, default is false.' nullable: true forceChangePasswordNextSignInWithMfa: type: boolean @@ -6716,7 +6758,7 @@ components: properties: archiveFolder: type: string - description: Folder ID of an archive folder for the user. + description: Folder ID of an archive folder for the user. Read only. nullable: true automaticRepliesSetting: $ref: '#/components/schemas/microsoft.graph.automaticRepliesSetting' @@ -6756,6 +6798,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.activityStatistics' + description: The collection of work activities that a user spent time on during and outside of working hours. Read-only. Nullable. additionalProperties: type: object microsoft.graph.informationProtection: @@ -6916,7 +6959,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLabel' - description: 'The list of sensitivity label pairs (label ID, label name) associated with an Microsoft 365 group. Returned only on $select. Read-only.' + description: 'The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select.' assignedLicenses: type: array items: @@ -6928,6 +6971,7 @@ components: nullable: true createdByAppId: type: string + description: App ID of the app used to create the group. Can be null for some groups. Returned by default. Read-only. Supports $filter. nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -6956,14 +7000,16 @@ components: description: 'Specifies the group type and its membership. If the collection contains Unified, the group is a Microsoft 365 group; otherwise, it''s either a security group or distribution group. For details, see groups overview.If the collection includes DynamicMembership, the group has dynamic membership; otherwise, membership is static. Returned by default. Supports $filter.' hasMembersWithLicenseErrors: type: boolean - description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true). See an example.' + description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true).' nullable: true infoCatalogs: type: array items: type: string + description: Identifies the info segments assigned to the group. Returned by default. isAssignableToRole: type: boolean + description: 'Indicates whether this group can be assigned to an Azure Active Directory role or not.This property can only be set while creating the group and is immutable. Only Global Administrator and Privileged Role Administrator roles can set this property. For more information, see Using a group to manage Azure AD role assignmentsReturned by default.' nullable: true licenseProcessingState: $ref: '#/components/schemas/microsoft.graph.licenseProcessingState' @@ -6977,6 +7023,7 @@ components: nullable: true mailNickname: type: string + description: 'The mail alias for the group, unique in the organization. This property must be specified when a group is created. These characters cannot be used in the mailNickName: @()/[]'';:.<>,SPACE. Returned by default. Supports $filter.' nullable: true mdmAppId: type: string @@ -6991,19 +7038,23 @@ components: nullable: true onPremisesDomainName: type: string + description: 'Contains the on-premises domain FQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect.Returned by default. Read-only.' nullable: true onPremisesLastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'Indicates the last time at which the group was synced with the on-premises directory.The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Returned by default. Read-only. Supports $filter.' format: date-time nullable: true onPremisesNetBiosName: type: string + description: Contains the on-premises netBios name synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect.Returned by default. Read-only. nullable: true onPremisesProvisioningErrors: type: array items: $ref: '#/components/schemas/microsoft.graph.onPremisesProvisioningError' + description: Errors when using Microsoft synchronization product during provisioning. Returned by default. onPremisesSamAccountName: type: string description: Contains the on-premises SAM account name synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect.Returned by default. Read-only. @@ -7022,13 +7073,13 @@ components: nullable: true preferredLanguage: type: string - description: The preferred language for an Microsoft 365 group. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. + description: The preferred language for a Microsoft 365 group. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. nullable: true proxyAddresses: type: array items: type: string - description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required to filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' + description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required for filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' renewedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string @@ -7055,7 +7106,7 @@ components: nullable: true theme: type: string - description: 'Specifies an Microsoft 365 group''s color theme. Possible values are Teal, Purple, Green, Blue, Pink, Orange or Red. Returned by default.' + description: 'Specifies a Microsoft 365 group''s color theme. Possible values are Teal, Purple, Green, Blue, Pink, Orange or Red. Returned by default.' nullable: true visibility: type: string @@ -7073,11 +7124,11 @@ components: nullable: true hideFromAddressLists: type: boolean - description: 'True if the group is not displayed in certain parts of the Outlook UI: the Address Book, address lists for selecting message recipients, and the Browse Groups dialog for searching groups; otherwise, false. Default value is false. Returned only on $select.' + description: 'True if the group is not displayed in certain parts of the Outlook user interface: in the Address Book, in address lists for selecting message recipients, and in the Browse Groups dialog for searching groups; false otherwise. Default value is false. Returned only on $select.' nullable: true hideFromOutlookClients: type: boolean - description: 'True if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web; otherwise, false. Default value is false. Returned only on $select.' + description: 'True if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web, false otherwise. Default value is false. Returned only on $select.' nullable: true isFavorite: type: boolean @@ -7090,19 +7141,21 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer + description: Count of conversations that have been delivered one or more new posts since the signed-in user's last visit to the group. This property is the same as unseenCount. Returned only on $select. format: int32 nullable: true unseenCount: maximum: 2147483647 minimum: -2147483648 type: integer - description: Count of conversations that have received new posts since the signed-in user last visited the group. Returned only on $select. + description: Count of conversations that have received new posts since the signed-in user last visited the group. This property is the same as unseenConversationsCount.Returned only on $select. format: int32 nullable: true unseenMessagesCount: maximum: 2147483647 minimum: -2147483648 type: integer + description: Count of new posts that have been delivered to the group's conversations since the signed-in user's last visit to the group. Returned only on $select. format: int32 nullable: true membershipRuleProcessingStatus: @@ -7120,16 +7173,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.endpoint' + description: Endpoints for the group. Read-only. Nullable. memberOf: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Groups that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' + description: 'Groups and administrative units that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' members: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Users and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups) Nullable.' + description: 'Users, contacts, and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' membersWithLicenseErrors: type: array items: @@ -7139,7 +7193,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. Limited to 100 owners. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' + description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' permissionGrants: type: array items: @@ -7148,7 +7202,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directorySetting' - description: Read-only. Nullable. + description: 'Settings that can govern this group''s behavior, like whether members can invite guest users to the group. Nullable.' transitiveMemberOf: type: array items: @@ -7178,7 +7232,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The group's calendar events. + description: The group's events. photo: $ref: '#/components/schemas/microsoft.graph.profilePhoto' photos: @@ -7278,6 +7332,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.rankedEmailAddress' + description: The person's email addresses. givenName: type: string description: The person's given name. @@ -7288,6 +7343,7 @@ components: nullable: true mailboxType: type: string + description: The type of mailbox that is represented by the person's email address. nullable: true officeLocation: type: string @@ -7299,7 +7355,7 @@ components: nullable: true personType: type: string - description: The type of person. + description: 'The type of person, for example distribution list.' nullable: true phones: type: array @@ -7319,12 +7375,14 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.personDataSource' + description: 'The sources the user data comes from, for example Directory or Outlook Contacts.' surname: type: string description: The person's surname. nullable: true title: type: string + description: The person's title. nullable: true userPrincipalName: type: string @@ -7363,10 +7421,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.itemActivityOLD' + description: The list of recent activities that took place under this drive. bundles: type: array items: $ref: '#/components/schemas/microsoft.graph.driveItem' + description: 'Collection of [bundles][bundle] (albums and multi-select-shared sets of items). Only in personal OneDrive.' following: type: array items: @@ -7439,6 +7499,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.sitePage' + description: The collection of pages in the SitePages list in this site. sites: type: array items: @@ -7497,6 +7558,7 @@ components: endDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: DateTime when review instance is scheduled to end. format: date-time nullable: true scope: @@ -7504,15 +7566,18 @@ components: startDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: DateTime when review instance is scheduled to start. May be in the future. format: date-time nullable: true status: type: string + description: 'Specifies the status of an accessReview. The typical states include Initializing, NotStarted, Starting, InProgress, Completing, Completed, AutoReviewing, and AutoReviewed. Read-only.' nullable: true decisions: type: array items: $ref: '#/components/schemas/microsoft.graph.accessReviewInstanceDecisionItem' + description: 'Each user reviewed in an accessReviewInstance has a decision item representing if their access was approved, denied, or not yet reviewed.' definition: $ref: '#/components/schemas/microsoft.graph.accessReviewScheduleDefinition' additionalProperties: @@ -7525,45 +7590,57 @@ components: properties: agreementFileId: type: string + description: ID of the agreement file accepted by the user. nullable: true agreementId: type: string + description: ID of the agreement. nullable: true deviceDisplayName: type: string + description: The display name of the device used for accepting the agreement. nullable: true deviceId: type: string + description: The unique identifier of the device used for accepting the agreement. nullable: true deviceOSType: type: string + description: The operating system used for accepting the agreement. nullable: true deviceOSVersion: type: string + description: The operating system version of the device used for accepting the agreement. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true recordedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true state: $ref: '#/components/schemas/microsoft.graph.agreementAcceptanceState' userDisplayName: type: string + description: Display name of the user when the acceptance was recorded. nullable: true userEmail: type: string + description: Email of the user when the acceptance was recorded. nullable: true userId: type: string + description: ID of the user who accepted the agreement. nullable: true userPrincipalName: type: string + description: UPN of the user when the acceptance was recorded. nullable: true additionalProperties: type: object @@ -7590,11 +7667,11 @@ components: format: date-time deviceManufacturer: type: string - description: 'The device manufacturer for the current app registration ' + description: The device manufacturer for the current app registration nullable: true deviceModel: type: string - description: 'The device model for the current app registration ' + description: The device model for the current app registration nullable: true deviceName: type: string @@ -7782,15 +7859,18 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer + description: 'Sets how long (in seconds) this notification content will stay in each platform’s notification viewer. For example, when the notification is delivered to a Windows device, the value of this property is passed on to ToastNotification.ExpirationTime, which determines how long the toast notification will stay in the user’s Windows Action Center.' format: int32 nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'Sets a UTC expiration date and time on a user notification using ISO 8601 format (for example, midnight UTC on Jan 1, 2019 would look like this: ''2019-01-01T00:00:00Z''). When time is up, the notification is removed from the Microsoft Graph notification feed store completely and is no longer part of notification history. Max value is 30 days.' format: date-time nullable: true groupName: type: string + description: The name of the group that this notification belongs to. It is set by the developer for the purpose of grouping notifications together. nullable: true payload: $ref: '#/components/schemas/microsoft.graph.payloadTypes' @@ -7798,6 +7878,7 @@ components: $ref: '#/components/schemas/microsoft.graph.priority' targetHostName: type: string + description: 'Represents the host name of the app to which the calling service wants to post the notification, for the given user. If targeting web endpoints (see targetPolicy.platformTypes), ensure that targetHostName is the same as the name used when creating a subscription on the client side within the application JSON property.' targetPolicy: $ref: '#/components/schemas/microsoft.graph.targetPolicyEndpoints' additionalProperties: @@ -7820,6 +7901,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerPlan' + description: Read-only. Nullable. Returns the plannerPlans that the user marked as favorites. plans: type: array items: @@ -7829,11 +7911,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerPlan' + description: Read-only. Nullable. Returns the plannerPlans that have been recently viewed by the user in apps that support recent plans. tasks: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Read-only. Nullable. Returns the plannerPlans shared with the user. + description: Read-only. Nullable. Returns the plannerTasks assigned to the user. additionalProperties: type: object microsoft.graph.itemInsights: @@ -7851,8 +7934,10 @@ components: properties: contributionToContentDiscoveryAsOrganizationDisabled: type: boolean + description: 'Reflects the organization level setting controlling delegate access to the trending API. When set to true, the organization doesn''t have access to Office Delve. The relevancy of the content displayed in Microsoft 365, for example in Suggested sites in SharePoint Home and the Discover view in OneDrive for Business is affected for the whole organization. This setting is read-only and can only be changed by administrators in the SharePoint admin center.' contributionToContentDiscoveryDisabled: type: boolean + description: 'When set to true, the delegate access to the user''s trending API is disabled. When set to true, documents in the user''s Office Delve are disabled. When set to true, the relevancy of the content displayed in Microsoft 365, for example in Suggested sites in SharePoint Home and the Discover view in OneDrive for Business is affected. Users can control this setting in Office Delve.' regionalAndLanguageSettings: $ref: '#/components/schemas/microsoft.graph.regionalAndLanguageSettings' shiftPreferences: @@ -7911,74 +7996,92 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.itemAddress' + description: Represents details of addresses associated with the user. anniversaries: type: array items: $ref: '#/components/schemas/microsoft.graph.personAnniversary' + description: Represents the details of meaningful dates associated with a person. awards: type: array items: $ref: '#/components/schemas/microsoft.graph.personAward' + description: Represents the details of awards or honors associated with a person. certifications: type: array items: $ref: '#/components/schemas/microsoft.graph.personCertification' + description: Represents the details of certifications associated with a person. educationalActivities: type: array items: $ref: '#/components/schemas/microsoft.graph.educationalActivity' + description: 'Represents data that a user has supplied related to undergraduate, graduate, postgraduate or other educational activities.' emails: type: array items: $ref: '#/components/schemas/microsoft.graph.itemEmail' + description: Represents detailed information about email addresses associated with the user. interests: type: array items: $ref: '#/components/schemas/microsoft.graph.personInterest' + description: Provides detailed information about interests the user has associated with themselves in various services. languages: type: array items: $ref: '#/components/schemas/microsoft.graph.languageProficiency' + description: Represents detailed information about languages that a user has added to their profile. names: type: array items: $ref: '#/components/schemas/microsoft.graph.personName' + description: Represents the names a user has added to their profile. notes: type: array items: $ref: '#/components/schemas/microsoft.graph.personAnnotation' + description: Represents notes that a user has added to their profile. patents: type: array items: $ref: '#/components/schemas/microsoft.graph.itemPatent' + description: Represents patents that a user has added to their profile. phones: type: array items: $ref: '#/components/schemas/microsoft.graph.itemPhone' + description: Represents detailed information about phone numbers associated with a user in various services. positions: type: array items: $ref: '#/components/schemas/microsoft.graph.workPosition' + description: Represents detailed information about work positions associated with a user's profile. projects: type: array items: $ref: '#/components/schemas/microsoft.graph.projectParticipation' + description: Represents detailed information about projects associated with a user. publications: type: array items: $ref: '#/components/schemas/microsoft.graph.itemPublication' + description: Represents details of any publications a user has added to their profile. skills: type: array items: $ref: '#/components/schemas/microsoft.graph.skillProficiency' + description: Represents detailed information about skills associated with a user in various services. webAccounts: type: array items: $ref: '#/components/schemas/microsoft.graph.webAccount' + description: Represents web accounts the user has indicated they use or has added to their user profile. websites: type: array items: $ref: '#/components/schemas/microsoft.graph.personWebsite' + description: Represents detailed information about websites associated with a user in various services. additionalProperties: type: object microsoft.graph.device: @@ -7989,7 +8092,7 @@ components: properties: accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. Required.' + description: 'true if the account is enabled; otherwise, false. default is true.' nullable: true alternativeSecurityIds: type: array @@ -8074,7 +8177,7 @@ components: nullable: true operatingSystemVersion: type: string - description: The version of the operating system on the device. Required. + description: Operating system version of the device. Required. nullable: true physicalIds: type: array @@ -8147,6 +8250,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.command' + description: Set of commands sent to this device additionalProperties: type: object description: Represents an Azure Active Directory object. The directoryObject type is the base type for many other directory entity types. @@ -8181,6 +8285,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.meetingCapabilities' + description: 'The list of meeting capabilities. Possible values are: questionAndAnswer.' chatInfo: $ref: '#/components/schemas/microsoft.graph.chatInfo' creationDateTime: @@ -8205,6 +8310,7 @@ components: nullable: true externalId: type: string + description: The external ID. A custom ID. Optional. nullable: true isBroadcast: type: boolean @@ -8253,7 +8359,7 @@ components: properties: activity: type: string - description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack,Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive,InAMeeting, Offline, OffWork,OutOfOffice, PresenceUnknown,Presenting, UrgentInterruptionsOnly.' + description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive, InAMeeting, Offline, OffWork, OutOfOffice, PresenceUnknown, Presenting, UrgentInterruptionsOnly.' nullable: true availability: type: string @@ -8308,24 +8414,29 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: Date and time at which the chat was created. Read-only. format: date-time nullable: true lastUpdatedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: Date and time at which the chat was renamed or list of members were last changed. Read-only. format: date-time nullable: true topic: type: string + description: (Optional) Subject or topic for the chat. Only available for group chats. nullable: true installedApps: type: array items: $ref: '#/components/schemas/microsoft.graph.teamsAppInstallation' + description: A collection of all the apps in the chat. Nullable. members: type: array items: $ref: '#/components/schemas/microsoft.graph.conversationMember' + description: A collection of all the members in the chat. Nullable. messages: type: array items: @@ -8350,6 +8461,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: Read only. Timestamp at which the team was created. format: date-time nullable: true description: @@ -8376,6 +8488,7 @@ components: nullable: true isMembershipLimitedToOwners: type: boolean + description: 'If set to true, the team is currently in the owner-only team membership state and not accessible by other team members, such as students.' nullable: true memberSettings: $ref: '#/components/schemas/microsoft.graph.teamMemberSettings' @@ -8417,6 +8530,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.user' + description: 'The list of this team''s owners. Currently, when creating a team using application permissions, exactly one owner must be specified. When using user delegated permissions, no owner can be specified (the current user is the owner). Owner must be specified as an object ID (GUID), not a UPN.' photo: $ref: '#/components/schemas/microsoft.graph.profilePhoto' primaryChannel: @@ -8575,7 +8689,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' - description: 'A collection of the days of the week on which the event occurs. The possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' + description: 'A collection of the days of the week on which the event occurs. Possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' firstDayOfWeek: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' index: @@ -8769,7 +8883,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.recipient' - description: The email addresses to which a message should be redirected. + description: The email address to which a message should be redirected. stopProcessingRules: type: boolean description: Indicates whether subsequent rules should be evaluated. @@ -9362,10 +9476,13 @@ components: properties: hasGraphMailbox: type: boolean + description: Specifies if the user's primary mailbox is hosted in the cloud and is enabled for Microsoft Graph. hasLicense: type: boolean + description: Specifies if the user has a MyAnalytics license assigned. hasOptedOut: type: boolean + description: Specifies if the user opted out of MyAnalytics. additionalProperties: type: object microsoft.graph.activityStatistics: @@ -9379,17 +9496,21 @@ components: duration: pattern: '^-?P([0-9]+D)?(T([0-9]+H)?([0-9]+M)?([0-9]+([.][0-9]+)?S)?)?$' type: string + description: Total hours spent on the activity. The value is represented in ISO 8601 format for durations. format: duration endDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' type: string + description: 'Date when the activity ended, expressed in ISO 8601 format for calendar dates. For example, the property value could be ''2019-07-03'' that follows the YYYY-MM-DD format.' format: date startDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' type: string + description: 'Date when the activity started, expressed in ISO 8601 format for calendar dates. For example, the property value could be ''2019-07-04'' that follows the YYYY-MM-DD format.' format: date timeZoneUsed: type: string + description: 'The time zone that the user sets in Microsoft Outlook is used for the computation. For example, the property value could be ''Pacific Standard Time.''' nullable: true additionalProperties: type: object @@ -9403,6 +9524,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.bitlockerRecoveryKey' + description: The recovery keys associated with the bitlocker entity. additionalProperties: type: object microsoft.graph.dataLossPreventionPolicy: @@ -9538,7 +9660,7 @@ components: nullable: true provisioningStatus: type: string - description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan)''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' + description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan).''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' nullable: true servicePlanId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' @@ -9684,14 +9806,17 @@ components: properties: displayName: type: string + description: 'Display name of this group of settings, which comes from the associated template. Read-only.' nullable: true templateId: type: string + description: Unique identifier for the template used to create this group of settings. Read-only. nullable: true values: type: array items: $ref: '#/components/schemas/microsoft.graph.settingValue' + description: Collection of name value pairs. Must contain and set all the settings defined in the template. additionalProperties: type: object microsoft.graph.conversation: @@ -9829,30 +9954,37 @@ components: properties: changeKey: type: string + description: The version of the task folder. nullable: true isDefaultFolder: type: boolean + description: True if the folder is the default task folder. nullable: true name: type: string + description: The name of the task folder. nullable: true parentGroupKey: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' type: string + description: The unique GUID identifier for the task folder's parent group. format: uuid nullable: true multiValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.multiValueLegacyExtendedProperty' + description: The collection of multi-value extended properties defined for the task folder. Read-only. Nullable. singleValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.singleValueLegacyExtendedProperty' + description: The collection of single-value extended properties defined for the task folder. Read-only. Nullable. tasks: type: array items: $ref: '#/components/schemas/microsoft.graph.outlookTask' + description: The tasks in this task folder. Read-only. Nullable. additionalProperties: type: object microsoft.graph.outlookTaskGroup: @@ -9863,22 +9995,27 @@ components: properties: changeKey: type: string + description: The version of the task group. nullable: true groupKey: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' type: string + description: The unique GUID identifier for the task group. format: uuid nullable: true isDefaultGroup: type: boolean + description: True if the task group is the default task group. nullable: true name: type: string + description: The name of the task group. nullable: true taskFolders: type: array items: $ref: '#/components/schemas/microsoft.graph.outlookTaskFolder' + description: The collection of task folders in the task group. Read-only. Nullable. additionalProperties: type: object microsoft.graph.outlookTask: @@ -9889,6 +10026,7 @@ components: properties: assignedTo: type: string + description: The name of the person who has been assigned the task in Outlook. Read-only. nullable: true body: $ref: '#/components/schemas/microsoft.graph.itemBody' @@ -9898,6 +10036,7 @@ components: $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' hasAttachments: type: boolean + description: Set to true if the task has attachments. nullable: true importance: $ref: '#/components/schemas/microsoft.graph.importance' @@ -9927,14 +10066,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' + description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the task. Read-only. Nullable.' multiValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.multiValueLegacyExtendedProperty' + description: The collection of multi-value extended properties defined for the task. Read-only. Nullable. singleValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.singleValueLegacyExtendedProperty' + description: The collection of single-value extended properties defined for the task. Read-only. Nullable. additionalProperties: type: object microsoft.graph.rankedEmailAddress: @@ -9943,9 +10085,11 @@ components: properties: address: type: string + description: The email address. nullable: true rank: type: number + description: 'The rank of the email address. A rank is used as a sort key, in relation to the other returned results. A higher rank value corresponds to a more relevant result. Relevance is determined by communication, collaboration, and business relationship signals.' format: double nullable: true additionalProperties: @@ -9956,6 +10100,7 @@ components: properties: type: type: string + description: The type of data source. nullable: true additionalProperties: type: object @@ -10224,6 +10369,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.itemActivityOLD' + description: The recent activities that took place within this list. columns: type: array items: @@ -10487,9 +10633,11 @@ components: properties: query: type: string + description: The query specifying what will be reviewed. See table for examples. nullable: true queryType: type: string + description: The type of query. Examples include MicrosoftGraph and ARM. nullable: true additionalProperties: type: object @@ -10501,30 +10649,37 @@ components: properties: accessReviewId: type: string + description: The identifier of the accessReviewInstance parent. appliedBy: $ref: '#/components/schemas/microsoft.graph.userIdentity' appliedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The DateTime when the approval decision was applied. format: date-time nullable: true applyResult: type: string + description: 'The result of applying the decision. Possible values: NotApplied, Success, Failed, NotFound, or NotSupported.' nullable: true decision: type: string + description: 'Result of the review. Possible values: Approve, Deny, NotReviewed, or DontKnow.' nullable: true justification: type: string + description: The review decision justification. nullable: true recommendation: type: string + description: 'A system-generated recommendation for the approval decision. Possible values: Approve, Deny, or NotAvailable.' nullable: true reviewedBy: $ref: '#/components/schemas/microsoft.graph.userIdentity' reviewedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The DateTime when the review occurred. format: date-time nullable: true target: @@ -10541,44 +10696,53 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.accessReviewReviewerScope' + description: 'This collection of reviewer scopes is used to define the list of fallback reviewers. These fallback reviewers will be notified to take action if no users are found from the list of reviewers specified. This could occur when either the group owner is specified as the reviewer but the group owner does not exist, or manager is specified as reviewer but a user''s manager does not exist. See accessReviewReviewerScope.' createdBy: $ref: '#/components/schemas/microsoft.graph.userIdentity' createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: DateTime when review series was created. format: date-time nullable: true descriptionForAdmins: type: string + description: Description provided by review creators to provide more context of the review to admins. nullable: true descriptionForReviewers: type: string + description: Description provided by review creators to provide more context of the review to reviewers. Reviewers will see this description in the email sent to them requesting their review. nullable: true displayName: type: string + description: Name of access review series. Required on create. nullable: true instanceEnumerationScope: $ref: '#/components/schemas/microsoft.graph.accessReviewScope' lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: DateTime when review series was last modified. format: date-time nullable: true reviewers: type: array items: $ref: '#/components/schemas/microsoft.graph.accessReviewReviewerScope' + description: This collection of access review scopes is used to define who are the reviewers. See accessReviewReviewerScope. Required on create. scope: $ref: '#/components/schemas/microsoft.graph.accessReviewScope' settings: $ref: '#/components/schemas/microsoft.graph.accessReviewScheduleSettings' status: type: string + description: 'This read-only field specifies the status of an accessReview. The typical states include Initializing, NotStarted, Starting, InProgress, Completing, Completed, AutoReviewing, and AutoReviewed.' nullable: true instances: type: array items: $ref: '#/components/schemas/microsoft.graph.accessReviewInstance' + description: 'Set of access reviews instances for this access review series. Access reviews that do not recur will only have one instance; otherwise, there will be an instance for each recurrence.' additionalProperties: type: object microsoft.graph.agreementAcceptanceState: @@ -10647,9 +10811,11 @@ components: properties: context: type: string + description: Not yet documented nullable: true failure: type: string + description: Not yet documented nullable: true failureDetails: type: string @@ -10726,7 +10892,7 @@ components: items: type: string nullable: true - description: 'List of log folders. ' + description: List of log folders. errorMessage: type: string description: Error message if any during the upload process @@ -10742,6 +10908,7 @@ components: properties: rawContent: type: string + description: 'The notification content of a raw user notification that will be delivered to and consumed by the app client on all supported platforms (Windows, iOS, Android or WebPush) receiving this notification. At least one of Payload.RawContent or Payload.VisualContent needs to be valid for a POST Notification request.' nullable: true visualContent: $ref: '#/components/schemas/microsoft.graph.visualProperties' @@ -10763,6 +10930,7 @@ components: items: type: string nullable: true + description: 'Use to filter the notification distribution to a specific platform or platforms. Valid values are Windows, iOS, Android and WebPush. By default, all push endpoint types (Windows, iOS, Android and WebPush) are enabled.' additionalProperties: type: object microsoft.graph.plannerFavoritePlanReferenceCollection: @@ -10895,6 +11063,7 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer + description: 'Priority of the task. Valid range of values is between 0 and 10 (inclusive), with increasing value being lower priority (0 has the highest priority and 10 has the lowest priority). Currently, Planner interprets values 0 and 1 as ''urgent'', 2 and 3 and 4 as ''important'', 5, 6, and 7 as ''medium'', and 8, 9, and 10 as ''low''. Currently, Planner sets the value 1 for ''urgent'', 3 for ''important'', 5 for ''medium'', and 9 for ''low''.' format: int32 nullable: true referenceCount: @@ -10933,17 +11102,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.sharedInsight' - description: 'Calculated relationship identifying documents shared with or by the user. This includes URLs, file attachments, and reference attachments to OneDrive for Business and SharePoint files found in Outlook messages and meetings. This also includes URLs and reference attachments to Teams conversations. Ordered by recency of share.' + description: Access this property from the derived type itemInsights. trending: type: array items: $ref: '#/components/schemas/microsoft.graph.trending' - description: 'Calculated relationship identifying documents trending around a user. Trending documents are calculated based on activity of the user''s closest network of people and include files stored in OneDrive for Business and SharePoint. Trending insights help the user to discover potentially useful content that the user has access to, but has never viewed before.' + description: Access this property from the derived type itemInsights. used: type: array items: $ref: '#/components/schemas/microsoft.graph.usedInsight' - description: 'Calculated relationship identifying the latest documents viewed or modified by a user, including OneDrive for Business and SharePoint documents, ranked by recency of use.' + description: Access this property from the derived type itemInsights. additionalProperties: type: object microsoft.graph.regionalAndLanguageSettings: @@ -10956,6 +11125,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.localeInfo' + description: Prioritized list of languages the user reads and authors in.Returned by default. Not nullable. defaultDisplayLanguage: $ref: '#/components/schemas/microsoft.graph.localeInfo' defaultRegionalFormat: @@ -11179,12 +11349,15 @@ components: properties: ageGroup: type: string + description: 'Shows the age group of user. Allowed values null, minor, notAdult and adult are generated by the directory and cannot be changed.' countryCode: type: string + description: Contains the two-character country code associated with the users account. preferredLanguageTag: $ref: '#/components/schemas/microsoft.graph.localeInfo' userPrincipalName: type: string + description: The user principal name (UPN) of the user associated with the account. additionalProperties: type: object microsoft.graph.itemAddress: @@ -11197,6 +11370,7 @@ components: $ref: '#/components/schemas/microsoft.graph.physicalAddress' displayName: type: string + description: Friendly name the user has assigned to this address. nullable: true geoCoordinates: $ref: '#/components/schemas/microsoft.graph.geoCoordinates' @@ -11211,6 +11385,7 @@ components: date: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' type: string + description: Contains the date associated with the anniversary type. format: date nullable: true type: @@ -11225,22 +11400,28 @@ components: properties: description: type: string + description: Descpription of the award or honor. nullable: true displayName: type: string + description: Name of the award or honor. issuedDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' type: string + description: The date that the award or honor was granted. format: date nullable: true issuingAuthority: type: string + description: Authority which granted the award or honor. nullable: true thumbnailUrl: type: string + description: URL referencing a thumbnail of the award or honor. nullable: true webUrl: type: string + description: URL referencing the award or honor. nullable: true additionalProperties: type: object @@ -11252,38 +11433,48 @@ components: properties: certificationId: type: string + description: The referenceable identifier for the certification. nullable: true description: type: string + description: Description of the certification. nullable: true displayName: type: string + description: Title of the certification. endDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' type: string + description: The date that the certification expires. format: date nullable: true issuedDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' type: string + description: The date that the certification was issued. format: date nullable: true issuingAuthority: type: string + description: Authority which granted the certification. nullable: true issuingCompany: type: string + description: Company which granted the certification. nullable: true startDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' type: string + description: The date that the certification became valid. format: date nullable: true thumbnailUrl: type: string + description: URL referencing a thumbnail of the certification. nullable: true webUrl: type: string + description: URL referencing the certification. nullable: true additionalProperties: type: object @@ -11296,11 +11487,13 @@ components: completionMonthYear: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' type: string + description: The month and year the user graduated or completed the activity. format: date nullable: true endMonthYear: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' type: string + description: The month and year the user completed the educational activity referenced. format: date nullable: true institution: @@ -11310,6 +11503,7 @@ components: startMonthYear: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' type: string + description: The month and year the user commenced the activity referenced. format: date nullable: true additionalProperties: @@ -11322,8 +11516,10 @@ components: properties: address: type: string + description: The email address itself. displayName: type: string + description: The name or label a user has associated with a particular email address. nullable: true type: $ref: '#/components/schemas/microsoft.graph.emailType' @@ -11340,18 +11536,23 @@ components: items: type: string nullable: true + description: 'Contains categories a user has associated with the interest (for example, personal, recipies).' collaborationTags: type: array items: type: string nullable: true + description: 'Contains experience scenario tags a user has associated with the interest. Allowed values in the collection are: askMeAbout, ableToMentor, wantsToLearn, wantsToImprove.' description: type: string + description: Contains a description of the interest. nullable: true displayName: type: string + description: Contains a friendly name for the interest. webUrl: type: string + description: Contains a link to a web page or resource about the interest. nullable: true additionalProperties: type: object @@ -11363,6 +11564,7 @@ components: properties: displayName: type: string + description: Contains the long-form name for the language. proficiency: $ref: '#/components/schemas/microsoft.graph.languageProficiencyLevel' reading: @@ -11371,6 +11573,7 @@ components: $ref: '#/components/schemas/microsoft.graph.languageProficiencyLevel' tag: type: string + description: 'Contains the four-character BCP47 name for the language (en-US, no-NB, en-AU).' written: $ref: '#/components/schemas/microsoft.graph.languageProficiencyLevel' additionalProperties: @@ -11383,32 +11586,42 @@ components: properties: displayName: type: string + description: Provides an ordered rendering of firstName and lastName depending on the locale of the user or their device. first: type: string + description: First name of the user. initials: type: string + description: Initials of the user. nullable: true languageTag: type: string + description: 'Contains the name for the language (en-US, no-NB, en-AU) following IETF BCP47 format.' nullable: true last: type: string + description: Last name of the user. maiden: type: string + description: Maiden name of the user. nullable: true middle: type: string + description: Middle name of the user. nullable: true nickname: type: string + description: Nickname of the user. nullable: true pronunciation: $ref: '#/components/schemas/microsoft.graph.yomiPersonName' suffix: type: string + description: 'Designators used after the users name (eg: PhD.)' nullable: true title: type: string + description: 'Honorifics used to prefix a users name (eg: Dr, Sir, Madam, Mrs.)' nullable: true additionalProperties: type: object @@ -11422,6 +11635,7 @@ components: $ref: '#/components/schemas/microsoft.graph.itemBody' displayName: type: string + description: Contains a friendly name for the note. nullable: true additionalProperties: type: object @@ -11433,25 +11647,32 @@ components: properties: description: type: string + description: Descpription of the patent or filing. nullable: true displayName: type: string + description: Title of the patent or filing. isPending: type: boolean + description: Indicates the patent is pending. nullable: true issuedDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' type: string + description: The date that the patent was granted. format: date nullable: true issuingAuthority: type: string + description: Authority which granted the patent. nullable: true number: type: string + description: The patent number. nullable: true webUrl: type: string + description: URL referencing the patent or filing. nullable: true additionalProperties: type: object @@ -11463,9 +11684,11 @@ components: properties: displayName: type: string + description: Friendly name the user has assigned this phone number. nullable: true number: type: string + description: Phone number provided by the user. type: $ref: '#/components/schemas/microsoft.graph.phoneType' additionalProperties: @@ -11481,14 +11704,17 @@ components: items: type: string nullable: true + description: Categories that the user has associated with this position. colleagues: type: array items: $ref: '#/components/schemas/microsoft.graph.relatedPerson' + description: Colleagues that are associated with this position. detail: $ref: '#/components/schemas/microsoft.graph.positionDetail' isCurrent: type: boolean + description: Denotes whether or not the position is current. nullable: true manager: $ref: '#/components/schemas/microsoft.graph.relatedPerson' @@ -11505,6 +11731,7 @@ components: items: type: string nullable: true + description: 'Contains categories a user has associated with the project (for example, digital transformation, oil rig).' client: $ref: '#/components/schemas/microsoft.graph.companyDetail' collaborationTags: @@ -11512,18 +11739,22 @@ components: items: type: string nullable: true + description: 'Contains experience scenario tags a user has associated with the interest. Allowed values in the collection are: askMeAbout, ableToMentor, wantsToLearn, wantsToImprove.' colleagues: type: array items: $ref: '#/components/schemas/microsoft.graph.relatedPerson' + description: Lists people that also worked on the project. detail: $ref: '#/components/schemas/microsoft.graph.positionDetail' displayName: type: string + description: Contains a friendly name for the project. sponsors: type: array items: $ref: '#/components/schemas/microsoft.graph.relatedPerson' + description: The Person or people who sponsored the project. additionalProperties: type: object microsoft.graph.itemPublication: @@ -11534,22 +11765,28 @@ components: properties: description: type: string + description: Description of the publication. nullable: true displayName: type: string + description: Title of the publication. publishedDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' type: string + description: The date that the publication was published. format: date nullable: true publisher: type: string + description: Publication or publisher for the publication. nullable: true thumbnailUrl: type: string + description: URL referencing a thumbnail of the publication. nullable: true webUrl: type: string + description: URL referencing the publication. nullable: true additionalProperties: type: object @@ -11564,17 +11801,21 @@ components: items: type: string nullable: true + description: 'Contains categories a user has associated with the skill (for example, personal, professional, hobby).' collaborationTags: type: array items: type: string nullable: true + description: 'Contains experience scenario tags a user has associated with the interest. Allowed values in the collection are: askMeAbout, ableToMentor, wantsToLearn, wantsToImprove.' displayName: type: string + description: Contains a friendly name for the skill. proficiency: $ref: '#/components/schemas/microsoft.graph.skillProficiencyLevel' webUrl: type: string + description: Contains a link to an information source about the skill. nullable: true additionalProperties: type: object @@ -11586,16 +11827,20 @@ components: properties: description: type: string + description: Contains the description the user has provided for the account on the service being referenced. nullable: true service: $ref: '#/components/schemas/microsoft.graph.serviceInformation' statusMessage: type: string + description: Contains a status message from the cloud service if provided or synchronized. nullable: true userId: type: string + description: The user name displayed for the webaccount. webUrl: type: string + description: Contains a link to the user's profile on the cloud service if one exists. nullable: true additionalProperties: type: object @@ -11610,13 +11855,17 @@ components: items: type: string nullable: true + description: 'Contains categories a user has associated with the website (for example, personal, recipes).' description: type: string + description: Contains a description of the website. nullable: true displayName: type: string + description: Contains a friendly name for the website. webUrl: type: string + description: Contains a link to the website itself. additionalProperties: type: object microsoft.graph.alternativeSecurityId: @@ -11745,7 +11994,7 @@ components: properties: messageId: type: string - description: The unique identifier of a message in a Microsoft Teams channel. + description: The unique identifier for a message in a Microsoft Teams channel. nullable: true replyChainMessageId: type: string @@ -11781,12 +12030,14 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.meetingParticipantInfo' + description: For broadcast meeting only. organizer: $ref: '#/components/schemas/microsoft.graph.meetingParticipantInfo' producers: type: array items: $ref: '#/components/schemas/microsoft.graph.meetingParticipantInfo' + description: For broadcast meeting only. additionalProperties: type: object microsoft.graph.emailAuthenticationMethod: @@ -11797,6 +12048,7 @@ components: properties: emailAddress: type: string + description: The email address registered to this user. nullable: true additionalProperties: type: object @@ -11808,12 +12060,14 @@ components: properties: aaGuid: type: string + description: 'Authenticator Attestation GUID, an identifier that indicates the type (e.g. make and model) of the authenticator.' nullable: true attestationCertificates: type: array items: type: string nullable: true + description: The attestation certificate(s) attached to this security key. attestationLevel: $ref: '#/components/schemas/microsoft.graph.attestationLevel' createdDateTime: @@ -11824,13 +12078,16 @@ components: creationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The timestamp when this key was registered to the user. format: date-time nullable: true displayName: type: string + description: The display name of the key as given by the user. nullable: true model: type: string + description: The manufacturer-assigned model of the FIDO2 security key. nullable: true additionalProperties: type: object @@ -11881,10 +12138,12 @@ components: creationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The timestamp when this method was registered to the user. format: date-time nullable: true displayName: type: string + description: The display name of the mobile device as given by the user. nullable: true device: $ref: '#/components/schemas/microsoft.graph.device' @@ -11904,10 +12163,12 @@ components: creationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The date and time when this password was last updated. This property is currently not populated. Read-only. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true password: type: string + description: 'For security, the password is always returned as null from a LIST or GET operation.' nullable: true additionalProperties: type: object @@ -11919,6 +12180,7 @@ components: properties: phoneNumber: type: string + description: 'The phone number to text or call for authentication. Phone numbers use the format ''+ x'', with extension optional. For example, +1 5555551234 or +1 5555551234x123 are valid. Numbers are rejected when creating/updating if they do not match the required format.' nullable: true phoneType: $ref: '#/components/schemas/microsoft.graph.authenticationPhoneType' @@ -11962,6 +12224,12 @@ components: type: string nullable: true description: The roles for that user. + visibleHistoryStartDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The timestamp denoting how far back a conversation's history is shared with the conversation member. This property is settable only for members of a chat. + format: date-time + nullable: true additionalProperties: type: object microsoft.graph.chatMessage: @@ -12005,13 +12273,13 @@ components: lastEditedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Read only. Timestamp when edits to the chat message were made. Triggers an 'Edited' flag in the Microsoft Teams UI. If no edits are made the value is null. + description: Read only. Timestamp when edits to the chat message were made. Triggers an 'Edited' flag in the Teams UI. If no edits are made the value is null. format: date-time nullable: true lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Read only. Timestamp when the chat message is created (initial setting) or edited, including when a reaction is added or removed.' + description: 'Read only. Timestamp when the chat message is created (initial setting) or modified, including when a reaction is added or removed.' format: date-time nullable: true locale: @@ -12030,9 +12298,10 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.chatMessageReaction' + description: 'Reactions for this chat message (for example, Like).' replyToId: type: string - description: Read-only. Id of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels not chats) + description: 'Read-only. ID of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels, not chats.)' nullable: true subject: type: string @@ -12072,6 +12341,7 @@ components: nullable: true sortOrderIndex: type: string + description: Index of the order used for sorting tabs. nullable: true teamsAppId: type: string @@ -12090,6 +12360,7 @@ components: properties: showInTeamsSearchAndSuggestions: type: boolean + description: 'If set to true, the team is visible via search and suggestions from the Teams client.' nullable: true additionalProperties: type: object @@ -12141,7 +12412,7 @@ components: nullable: true allowCreateUpdateChannels: type: boolean - description: 'If set to true, members can add and update channels.' + description: 'If set to true, members can add and update any channels.' nullable: true allowCreateUpdateRemoveConnectors: type: boolean @@ -12676,12 +12947,15 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The date and time when the key was originally backed up to Azure Active Directory. format: date-time deviceId: type: string + description: ID of the device the BitLocker key is originally backed up from. nullable: true key: type: string + description: The BitLocker recovery key. volumeType: $ref: '#/components/schemas/microsoft.graph.volumeType' additionalProperties: @@ -12743,14 +13017,18 @@ components: properties: color: type: string + description: 'The color that the UI should display for the label, if configured.' nullable: true description: type: string + description: The admin-defined description for the label. nullable: true isActive: type: boolean + description: Indicates whether the label is active or not. Active labels should be hidden or disabled in UI. name: type: string + description: The plaintext name of the label. nullable: true parent: $ref: '#/components/schemas/microsoft.graph.parentLabelDetails' @@ -12758,9 +13036,11 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer + description: 'The sensitivity value of the label, where lower is less sensitive.' format: int32 tooltip: type: string + description: The tooltip that should be displayed for the label in a UI. nullable: true additionalProperties: type: object @@ -12834,7 +13114,7 @@ components: properties: name: type: string - description: Name of the setting (as defined by the groupSettingTemplate). + description: Name of the setting (as defined by the directorySettingTemplate). nullable: true value: type: string @@ -12881,7 +13161,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: Read-only. Nullable. + description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the post. Read-only. Nullable.' extensions: type: array items: @@ -12967,6 +13247,7 @@ components: $ref: '#/components/schemas/microsoft.graph.sharepointIds' siteId: type: string + description: 'For OneDrive for Business and SharePoint, this property represents the ID of the site that contains the parent document library of the driveItem resource. The value is the same as the id property of that [site][] resource. It is an opaque string that consists of three identifiers of the site. For OneDrive, this property is not populated.' nullable: true additionalProperties: type: object @@ -12976,7 +13257,7 @@ components: properties: upgradeAvailable: type: boolean - description: Indicates whether there are higher storage quota plans available. Read-only. + description: Indicates if there are higher storage quota plans available. Read-only. nullable: true additionalProperties: type: object @@ -13154,6 +13435,7 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer + description: Number of children contained immediately within this container. format: int32 nullable: true additionalProperties: @@ -13243,12 +13525,12 @@ components: nullable: true latitude: type: number - description: 'Optional. The latitude, in decimal, for the item. Read-only.' + description: 'Optional. The latitude, in decimal, for the item. Writable on OneDrive Personal.' format: double nullable: true longitude: type: number - description: 'Optional. The longitude, in decimal, for the item. Read-only.' + description: 'Optional. The longitude, in decimal, for the item. Writable on OneDrive Personal.' format: double nullable: true additionalProperties: @@ -13320,7 +13602,7 @@ components: takenDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Represents the date and time the photo was taken. Read-only. + description: The date and time the photo was taken in UTC time. Read-only. format: date-time nullable: true additionalProperties: @@ -13531,7 +13813,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.workbookOperation' - description: 'The status of workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only.' + description: 'The status of Workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only. Nullable.' tables: type: array items: @@ -13581,7 +13863,7 @@ components: description: 'The type of permission, e.g. read. See below for the full list of roles. Read-only.' shareId: type: string - description: A unique token that can be used to access this shared item via the **shares** API. Read-only. + description: 'A unique token that can be used to access this shared item via the [shares API][]. Read-only.' nullable: true additionalProperties: type: object @@ -13597,14 +13879,14 @@ components: nullable: true changeType: type: string - description: 'Required. Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list.Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' + description: 'Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list. Required. Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' clientState: type: string - description: Optional. Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 128 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. + description: Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 255 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. Optional. nullable: true creatorId: type: string - description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the id of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the id of the service principal corresponding to the app. Read-only.' + description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the ID of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the ID of the service principal corresponding to the app. Read-only.' nullable: true encryptionCertificate: type: string @@ -13612,12 +13894,12 @@ components: nullable: true encryptionCertificateId: type: string - description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. + description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. Required when includeResourceData is true. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Required. Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time.' + description: 'Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time. Required.' format: date-time includeProperties: type: boolean @@ -13639,10 +13921,10 @@ components: nullable: true notificationUrl: type: string - description: Required. The URL of the endpoint that will receive the change notifications. This URL must make use of the HTTPS protocol. + description: The URL of the endpoint that receives the change notifications. This URL must make use of the HTTPS protocol. Required. resource: type: string - description: Required. Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/v1.0/). See the possible resource path values for each supported resource. + description: Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/beta/). See the possible resource path values for each supported resource. Required. additionalProperties: type: object microsoft.graph.thumbnailSet: @@ -13669,7 +13951,6 @@ components: properties: content: type: string - description: The content stream for this version of the item. format: base64url nullable: true size: @@ -13975,6 +14256,7 @@ components: $ref: '#/components/schemas/microsoft.graph.sitePageData' type: type: string + description: A unique identifier specifying the webPart type. Read-only. nullable: true additionalProperties: type: object @@ -14017,6 +14299,7 @@ components: properties: queryRoot: type: string + description: 'In the scenario where reviewers need to be specified dynamically, this property is used to indicate the relative source of the query. This property is only required if a relative query (i.e., ./manager) is specified.' nullable: true additionalProperties: type: object @@ -14028,28 +14311,37 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.accessReviewApplyAction' + description: 'Optional field. Describes the actions to take once a review is complete. There are two types that are currently supported: removeAccessApplyAction (default) and disableAndDeleteUserApplyAction. Field only needs to be specified in the case of disableAndDeleteUserApplyAction. See accessReviewApplyAction.' autoApplyDecisionsEnabled: type: boolean + description: Flag to indicate whether auto-apply feature is enabled. defaultDecision: type: string + description: 'Decision chosen if defaultDecisionEnabled is enabled. Can be one of ''Approve'', ''Deny'', or ''Recommendation''.' nullable: true defaultDecisionEnabled: type: boolean + description: Flag to indicate whether default decision is enabled/disabled when reviewers do not respond. instanceDurationInDays: maximum: 2147483647 minimum: -2147483648 type: integer + description: Duration of each recurrence of review (accessReviewInstance) in number of days. format: int32 justificationRequiredOnApproval: type: boolean + description: Flag to indicate whether reviewers are required to provide justification with their decision. mailNotificationsEnabled: type: boolean + description: Flag to indicate whether emails are enabled/disabled. recommendationsEnabled: type: boolean + description: Flag to indicate whether decision recommendations are enabled/disabled. recurrence: $ref: '#/components/schemas/microsoft.graph.patternedRecurrence' reminderNotificationsEnabled: type: boolean + description: Flag to indicate whether reminders are enabled/disabled. additionalProperties: type: object microsoft.graph.deviceManagementTroubleshootingErrorResource: @@ -14062,6 +14354,7 @@ components: nullable: true text: type: string + description: Not yet documented nullable: true additionalProperties: type: object @@ -14118,9 +14411,11 @@ components: properties: body: type: string + description: The body of a visual user notification. Body is optional. nullable: true title: type: string + description: The title of a visual user notification. This field is required for visual notification payloads. nullable: true additionalProperties: type: object @@ -14309,24 +14604,31 @@ components: properties: calendar: type: string + description: 'The calendar to use, e.g., Gregorian Calendar.Returned by default.' nullable: true firstDayOfWeek: type: string + description: 'The first day of the week to use, e.g., Sunday.Returned by default.' nullable: true longDateFormat: type: string + description: The long date time format to be used for displaying dates.Returned by default. nullable: true longTimeFormat: type: string + description: The long time format to be used for displaying time.Returned by default. nullable: true shortDateFormat: type: string + description: The short date time format to be used for displaying dates.Returned by default. nullable: true shortTimeFormat: type: string + description: The short time format to be used for displaying time.Returned by default. nullable: true timeZone: type: string + description: The timezone to be used for displaying time.Returned by default. nullable: true additionalProperties: type: object @@ -14506,6 +14808,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: Provides the dateTimeOffset for when the entity was created. format: date-time inference: $ref: '#/components/schemas/microsoft.graph.inferenceData' @@ -14514,6 +14817,7 @@ components: lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: Provides the dateTimeOffset for when the entity was created. format: date-time source: $ref: '#/components/schemas/microsoft.graph.personDataSources' @@ -14532,13 +14836,16 @@ components: properties: description: type: string + description: Short description of the institution the user studied at. nullable: true displayName: type: string + description: Name of the institution the user studied at. location: $ref: '#/components/schemas/microsoft.graph.physicalAddress' webUrl: type: string + description: Link to the institution or department homepage. nullable: true additionalProperties: type: object @@ -14548,35 +14855,44 @@ components: properties: abbreviation: type: string + description: 'Shortened name of the degree or program (example: PhD, MBA)' nullable: true activities: type: array items: type: string nullable: true + description: Extracurricular activities undertaken alongside the program. awards: type: array items: type: string nullable: true + description: Any awards or honors associated with the program. description: type: string + description: Short description of the program provided by the user. nullable: true displayName: type: string + description: Long-form name of the program that the user has provided. fieldsOfStudy: type: array items: type: string nullable: true + description: Majors and minors associated with the program. (if applicable) grade: type: string + description: 'The final grade, class, GPA or score.' nullable: true notes: type: string + description: Additional notes the user has provided. nullable: true webUrl: type: string + description: Link to the degree or program page. nullable: true additionalProperties: type: object @@ -14597,18 +14913,23 @@ components: properties: displayName: type: string + description: Composite of first and last name pronunciation guides. nullable: true first: type: string + description: Pronunciation guide for the first name of the user. nullable: true last: type: string + description: Pronunciation guide for the last name of the user. nullable: true maiden: type: string + description: Pronunciation guide for the maiden name of the user. nullable: true middle: type: string + description: Pronunciation guide for the middle name of the user. nullable: true additionalProperties: type: object @@ -14618,11 +14939,13 @@ components: properties: displayName: type: string + description: Name of the person. nullable: true relationship: $ref: '#/components/schemas/microsoft.graph.personRelationship' userPrincipalName: type: string + description: Email address or reference to person within organization. nullable: true additionalProperties: type: object @@ -14634,24 +14957,30 @@ components: $ref: '#/components/schemas/microsoft.graph.companyDetail' description: type: string + description: Description of the position in question. nullable: true endMonthYear: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' type: string + description: When the position ended. format: date nullable: true jobTitle: type: string + description: The title held when in that position. role: type: string + description: The role the position entailed. nullable: true startMonthYear: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' type: string + description: The start month and year of the position. format: date nullable: true summary: type: string + description: Short summary of the position. nullable: true additionalProperties: type: object @@ -14663,17 +14992,22 @@ components: $ref: '#/components/schemas/microsoft.graph.physicalAddress' department: type: string + description: Department Name within a company. nullable: true displayName: type: string + description: Company name. officeLocation: type: string + description: Office Location of the person referred to. nullable: true pronunciation: type: string + description: Pronunciation guide for the company name. nullable: true webUrl: type: string + description: Link to the company home page. nullable: true additionalProperties: type: object @@ -14693,8 +15027,10 @@ components: properties: name: type: string + description: 'The name of the cloud service (for example, Twitter, Instagram).' webUrl: type: string + description: Contains the URL for the service being referenced. additionalProperties: type: object microsoft.graph.payloadRequest: @@ -14805,6 +15141,7 @@ components: properties: azureADAppId: type: string + description: The WebApplicationInfo.id from the Teams App manifest. nullable: true createdBy: $ref: '#/components/schemas/microsoft.graph.identitySet' @@ -14827,12 +15164,14 @@ components: nullable: true teamsAppId: type: string - description: The ID from the Teams app manifest. + description: The id from the Teams App manifest. nullable: true version: type: string description: The version number of the application. nullable: true + bot: + $ref: '#/components/schemas/microsoft.graph.teamworkBot' additionalProperties: type: object microsoft.graph.chatMessageAttachment: @@ -14845,7 +15184,7 @@ components: nullable: true contentType: type: string - description: 'The media type of the content attachment. It can have the following values: reference: Attachment is a link to another file. Populate the contentURL with the link to the object.file: Raw file attachment. Populate the contenturl field with the base64 encoding of the file in data: format.image/: Image type with the type of the image specified ex: image/png, image/jpeg, image/gif. Populate the contentUrl field with the base64 encoding of the file in data: format.video/: Video type with the format specified. Ex: video/mp4. Populate the contentUrl field with the base64 encoding of the file in data: format.audio/: Audio type with the format specified. Ex: audio/wmw. Populate the contentUrl field with the base64 encoding of the file in data: format.application/card type: Rich card attachment type with the card type specifying the exact card format to use. Set content with the json format of the card. Supported values for card type include:application/vnd.microsoft.card.adaptive: A rich card that can contain any combination of text, speech, images,,buttons, and input fields. Set the content property to,an AdaptiveCard object.application/vnd.microsoft.card.animation: A rich card that plays animation. Set the content property,to an AnimationCardobject.application/vnd.microsoft.card.audio: A rich card that plays audio files. Set the content property,to an AudioCard object.application/vnd.microsoft.card.video: A rich card that plays videos. Set the content property,to a VideoCard object.application/vnd.microsoft.card.hero: A Hero card. Set the content property to a HeroCard object.application/vnd.microsoft.card.thumbnail: A Thumbnail card. Set the content property to a ThumbnailCard object.application/vnd.microsoft.com.card.receipt: A Receipt card. Set the content property to a ReceiptCard object.application/vnd.microsoft.com.card.signin: A user Sign In card. Set the content property to a SignInCard object.' + description: 'The media type of the content attachment. It can have the following values: reference: Attachment is a link to another file. Populate the contentURL with the link to the object.Any contentTypes supported by the Bot Framework''s Attachment objectapplication/vnd.microsoft.card.codesnippet: A code snippet. application/vnd.microsoft.card.announcement: An announcement header.' nullable: true contentUrl: type: string @@ -14935,9 +15274,11 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time reactionType: type: string + description: 'Supported values are like, angry, sad, laugh, heart, surprised.' user: $ref: '#/components/schemas/microsoft.graph.identitySet' additionalProperties: @@ -14950,10 +15291,12 @@ components: properties: contentBytes: type: string + description: 'Write-only. When posting new chat message hosted content, represents the bytes of the payload. These are represented as a base64Encoded string.' format: base64url nullable: true contentType: type: string + description: 'Write-only. When posting new chat message hosted content, represents the type of content, such as image/png.' nullable: true additionalProperties: type: object @@ -15020,11 +15363,11 @@ components: nullable: true recipientUserId: type: string - description: User ID of the recipient of the offer shift request. + description: User id of the recipient of the offer shift request. nullable: true senderShiftId: type: string - description: User ID of the sender of the offer shift request. + description: User id of the sender of the offer shift request. nullable: true additionalProperties: type: object @@ -15112,7 +15455,7 @@ components: properties: recipientShiftId: type: string - description: ShiftId for the recipient user with whom the request is to swap. + description: Shift ID for the recipient user with whom the request is to swap. nullable: true additionalProperties: type: object @@ -15217,9 +15560,11 @@ components: properties: allowNewMessageFromBots: type: boolean + description: Indicates whether bots are allowed to post messages. nullable: true allowNewMessageFromConnectors: type: boolean + description: Indicates whether connectors are allowed to post messages. nullable: true replyRestriction: $ref: '#/components/schemas/microsoft.graph.replyRestriction' @@ -15455,6 +15800,7 @@ components: properties: coverImageItemId: type: string + description: 'Unique identifier of the [driveItem][] that is the cover of the album.' nullable: true additionalProperties: type: object @@ -15464,7 +15810,7 @@ components: properties: crc32Hash: type: string - description: The CRC32 value of the file in little endian (if available). Read-only. + description: The CRC32 value of the file (if available). Read-only. nullable: true quickXorHash: type: string @@ -15529,7 +15875,7 @@ components: properties: content: type: string - description: The content of comment. + description: The content of the comment. nullable: true contentType: type: string @@ -15567,7 +15913,7 @@ components: description: Indicates whether the name is scoped to the workbook or to a specific worksheet. Read-only. type: type: string - description: 'Indicates what type of reference is associated with the name. The possible values are: String, Integer, Double, Boolean, Range. Read-only.' + description: 'Indicates what type of reference is associated with the name. Possible values are: String, Integer, Double, Boolean, Range. Read-only.' nullable: true value: $ref: '#/components/schemas/microsoft.graph.Json' @@ -15631,7 +15977,7 @@ components: description: Indicates whether the total row is visible or not. This value can be set to show or remove the total row. style: type: string - description: 'Constant value that represents the Table style. The possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' + description: 'Constant value that represents the Table style. Possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' nullable: true columns: type: array @@ -16048,10 +16394,12 @@ components: properties: confidenceScore: type: number + description: Confidence score reflecting the accuracy of the data inferred about the user. format: double nullable: true userHasVerifiedAccuracy: type: boolean + description: Records if the user has confirmed this inference as being True or False. nullable: true additionalProperties: type: object @@ -16110,6 +16458,13 @@ components: - published - unknownFutureValue type: string + microsoft.graph.teamworkBot: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: teamworkBot + type: object + additionalProperties: + type: object microsoft.graph.chatMessagePolicyViolationDlpActionTypes: title: chatMessagePolicyViolationDlpActionTypes enum: @@ -16343,11 +16698,11 @@ components: properties: content: type: string - description: The content of a comment reply. + description: The content of replied comment. nullable: true contentType: type: string - description: Indicates the type for the comment reply. + description: Indicates the type for the replied comment. additionalProperties: type: object microsoft.graph.workbookOperationError: @@ -16428,7 +16783,7 @@ components: description: Represents whether the casing impacted the last sort of the table. Read-only. method: type: string - description: 'Represents Chinese character ordering method last used to sort the table. The possible values are: PinYin, StrokeCount. Read-only.' + description: 'Represents Chinese character ordering method last used to sort the table. Possible values are: PinYin, StrokeCount. Read-only.' additionalProperties: type: object microsoft.graph.workbookChart: @@ -16616,7 +16971,7 @@ components: nullable: true dataOption: type: string - description: 'Represents additional sorting options for this field. The possible values are: Normal, TextAsNumber.' + description: 'Represents additional sorting options for this field. Possible values are: Normal, TextAsNumber.' icon: $ref: '#/components/schemas/microsoft.graph.workbookIcon' key: @@ -16627,7 +16982,7 @@ components: format: int32 sortOn: type: string - description: 'Represents the type of sorting of this condition. The possible values are: Value, CellColor, FontColor, Icon.' + description: 'Represents the type of sorting of this condition. Possible values are: Value, CellColor, FontColor, Icon.' additionalProperties: type: object microsoft.graph.workbookChartAxes: @@ -16852,7 +17207,7 @@ components: format: int32 set: type: string - description: 'Represents the set that the icon is part of. The possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' + description: 'Represents the set that the icon is part of. Possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' additionalProperties: type: object microsoft.graph.workbookChartAxis: diff --git a/openApiDocs/beta/Users.yml b/openApiDocs/beta/Users.yml index 8881026053d..3e40802e79e 100644 --- a/openApiDocs/beta/Users.yml +++ b/openApiDocs/beta/Users.yml @@ -11613,30 +11613,30 @@ components: $ref: '#/components/schemas/microsoft.graph.signInActivity' accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Supports $filter.' + description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Returned only on $select. Supports $filter.' nullable: true ageGroup: type: string - description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information.' + description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' nullable: true assignedLicenses: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLicense' - description: The licenses that are assigned to the user. Not nullable. + description: The licenses that are assigned to the user. Returned only on $select. Not nullable. assignedPlans: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedPlan' - description: The plans that are assigned to the user. Read-only. Not nullable. + description: The plans that are assigned to the user. Returned only on $select. Read-only. Not nullable. businessPhones: type: array items: type: string - description: 'The telephone numbers for the user. NOTE: Although this is a string collection, only one number can be set for this property. Read-only for users synced from on-premises directory.' + description: The telephone numbers for the user. Only one number can be set for this property. Returned by default. Read-only for users synced from on-premises directory. city: type: string - description: The city in which the user is located. Supports $filter. + description: The city in which the user is located. Returned only on $select. Supports $filter. nullable: true companyName: type: string @@ -11644,25 +11644,25 @@ components: nullable: true consentProvidedForMinor: type: string - description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information.' + description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information. Returned only on $select.' nullable: true country: type: string - description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Supports $filter.' + description: 'The country/region in which the user is located; for example, ''US'' or ''UK''. Returned only on $select. Supports $filter.' nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The created date of the user object. + description: The date and time the user was created. The value cannot be modified and is automatically populated when the entity is created. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. Property is nullable. A null value indicates that an accurate creation time couldn't be determined for the user. Returned only on $select. Read-only. Supports $filter. format: date-time nullable: true creationType: type: string - description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Read-only.' + description: 'Indicates whether the user account was created as a regular school or work account (null), an external account (Invitation), a local account for an Azure Active Directory B2C tenant (LocalAccount) or self-service sign-up using email verification (EmailVerified). Returned only on $select. Read-only.' nullable: true department: type: string - description: The name for the department in which the user works. Supports $filter. + description: The name for the department in which the user works. Returned only on $select. Supports $filter. nullable: true deviceKeys: type: array @@ -11670,7 +11670,7 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceKey' displayName: type: string - description: 'The name displayed in the address book for the user. This is usually the combination of the user''s first name, middle initial and last name. This property is required when a user is created and it cannot be cleared during updates. Supports $filter and $orderby.' + description: 'The name displayed in the address book for the user. This value is usually the combination of the user''s first name, middle initial, and last name. This property is required when a user is created and it cannot be cleared during updates. Returned by default. Supports $filter and $orderby.' nullable: true employeeHireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -11698,17 +11698,17 @@ components: nullable: true faxNumber: type: string - description: The fax number of the user. + description: The fax number of the user. Returned only on $select. nullable: true givenName: type: string - description: The given name (first name) of the user. Supports $filter. + description: The given name (first name) of the user. Returned by default. Supports $filter. nullable: true identities: type: array items: $ref: '#/components/schemas/microsoft.graph.objectIdentity' - description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Supports $filter.' + description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Returned only on $select. Supports $filter.' imAddresses: type: array items: @@ -11719,157 +11719,159 @@ components: type: array items: type: string + description: Identifies the info segments assigned to the user. Returned by default. isResourceAccount: type: boolean description: Do not use – reserved for future use. nullable: true jobTitle: type: string - description: The user's job title. Supports $filter. + description: The user's job title. Returned by default. Supports $filter. nullable: true lastPasswordChangeDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The time when this Azure AD user last changed their password. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The time when this Azure AD user last changed their password. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z'' Returned only on $select.' format: date-time nullable: true legalAgeGroupClassification: type: string - description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information.' + description: 'Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minorWithOutParentalConsent, minorWithParentalConsent, minorNoParentalConsentRequired, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select.' nullable: true licenseAssignmentStates: type: array items: $ref: '#/components/schemas/microsoft.graph.licenseAssignmentState' - description: State of license assignments for this user. Read-only. + description: State of license assignments for this user. Returned only on $select. Read-only. mail: type: string - description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''. Supports $filter.' + description: 'The SMTP address for the user, for example, ''jeff@contoso.onmicrosoft.com''. Returned by default. Supports $filter.' nullable: true mailNickname: type: string - description: The mail alias for the user. This property must be specified when a user is created. Supports $filter. + description: The mail alias for the user. This property must be specified when a user is created. Returned only on $select. Supports $filter. nullable: true mobilePhone: type: string - description: The primary cellular telephone number for the user. Read-only for users synced from on-premises directory. + description: The primary cellular telephone number for the user. Returned by default. Read-only for users synced from on-premises directory. nullable: true officeLocation: type: string - description: The office location in the user's place of business. + description: The office location in the user's place of business. Returned by default. nullable: true onPremisesDistinguishedName: type: string - description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. + description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. nullable: true onPremisesDomainName: type: string - description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only.' + description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only.' nullable: true onPremisesExtensionAttributes: $ref: '#/components/schemas/microsoft.graph.onPremisesExtensionAttributes' onPremisesImmutableId: type: string - description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Supports $filter.' + description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Important: The $ and _ characters cannot be used when specifying this property. Returned only on $select. Supports $filter.' nullable: true onPremisesLastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Read-only.' + description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Returned only on $select. Read-only.' format: date-time nullable: true onPremisesProvisioningErrors: type: array items: $ref: '#/components/schemas/microsoft.graph.onPremisesProvisioningError' - description: Errors when using Microsoft synchronization product during provisioning. + description: Errors when using Microsoft synchronization product during provisioning. Returned only on $select. onPremisesSamAccountName: type: string - description: Contains the on-premises samAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. + description: Contains the on-premises sAMAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. nullable: true onPremisesSecurityIdentifier: type: string - description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Read-only. + description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Returned only on $select. Read-only. nullable: true onPremisesSyncEnabled: type: boolean - description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Read-only + description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Returned only on $select. Read-only. nullable: true onPremisesUserPrincipalName: type: string - description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. + description: Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Returned only on $select. Read-only. nullable: true otherMails: type: array items: type: string - description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com'']. Supports $filter.' + description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com''].Returned only on $select. Supports$filter.' passwordPolicies: type: string - description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.' + description: 'Specifies password policies for the user. This value is an enumeration with one possible value being ''DisableStrongPassword'', which allows weaker passwords than the default policy to be specified. ''DisablePasswordExpiration'' can also be specified. The two may be specified together; for example: ''DisablePasswordExpiration, DisableStrongPassword''.Returned only on $select.' nullable: true passwordProfile: $ref: '#/components/schemas/microsoft.graph.passwordProfile' postalCode: type: string - description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code.' + description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Returned only on $select.' nullable: true preferredDataLocation: type: string + description: 'The preferred data location for the user. For more information, see OneDrive Online Multi-Geo. Returned only on $select.' nullable: true preferredLanguage: type: string - description: The preferred language for the user. Should follow ISO 639-1 Code; for example 'en-US'. + description: The preferred language for the user. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. nullable: true provisionedPlans: type: array items: $ref: '#/components/schemas/microsoft.graph.provisionedPlan' - description: The plans that are provisioned for the user. Read-only. Not nullable. + description: The plans that are provisioned for the user. Returned only on $select. Read-only. Not nullable. proxyAddresses: type: array items: type: string - description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Read-only, Not nullable. Supports $filter.' + description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com''] The any operator is required for filter expressions on multi-valued properties. Returned only on $select. Read-only, Not nullable. Supports $filter.' refreshTokensValidFromDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only.' + description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only. Use invalidateAllRefreshTokens to reset.' format: date-time nullable: true showInAddressList: type: boolean - description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false.' + description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false. Returned only on $select.' nullable: true signInSessionsValidFromDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Read-only. Use revokeSignInSessions to reset.' + description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only. Use revokeSignInSessions to reset.' format: date-time nullable: true state: type: string - description: The state or province in the user's address. Supports $filter. + description: The state or province in the user's address. Returned only on $select. Supports $filter. nullable: true streetAddress: type: string - description: The street address of the user's place of business. + description: The street address of the user's place of business. Returned only on $select. nullable: true surname: type: string - description: The user's surname (family name or last name). Supports $filter. + description: The user's surname (family name or last name). Returned by default. Supports $filter. nullable: true usageLocation: type: string - description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Supports $filter.' + description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Returned only on $select. Supports $filter.' nullable: true userPrincipalName: type: string - description: 'The user principal name (UPN) of the user. The UPN is an Internet-style login name for the user based on the Internet standard RFC 822. By convention, this should map to the user''s email name. The general format is alias@domain, where domain must be present in the tenant''s collection of verified domains. This property is required when a user is created. The verified domains for the tenant can be accessed from the verifiedDomains property of organization. Supports $filter and $orderby.' + description: 'The user principal name (UPN) of the user. The UPN is an Internet-style login name for the user based on the Internet standard RFC 822. By convention, this should map to the user''s email name. The general format is alias@domain, where domain must be present in the tenant''s collection of verified domains. This property is required when a user is created. The verified domains for the tenant can be accessed from the verifiedDomains property of organization. Returned by default. Supports $filter and $orderby.' nullable: true userType: type: string - description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Supports $filter.' + description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Returned only on $select. Supports $filter.' nullable: true mailboxSettings: $ref: '#/components/schemas/microsoft.graph.mailboxSettings' @@ -11881,12 +11883,12 @@ components: format: int32 aboutMe: type: string - description: A freeform text entry field for the user to describe themselves. + description: A freeform text entry field for the user to describe themselves. Returned only on $select. nullable: true birthday: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' + description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z'' Returned only on $select.' format: date-time hireDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -11898,39 +11900,39 @@ components: items: type: string nullable: true - description: A list for the user to describe their interests. + description: A list for the user to describe their interests. Returned only on $select. mySite: type: string - description: The URL for the user's personal site. + description: The URL for the user's personal site. Returned only on $select. nullable: true pastProjects: type: array items: type: string nullable: true - description: A list for the user to enumerate their past projects. + description: A list for the user to enumerate their past projects. Returned only on $select. preferredName: type: string - description: The preferred name for the user. + description: The preferred name for the user. Returned only on $select. nullable: true responsibilities: type: array items: type: string nullable: true - description: A list for the user to enumerate their responsibilities. + description: A list for the user to enumerate their responsibilities. Returned only on $select. schools: type: array items: type: string nullable: true - description: A list for the user to enumerate the schools they have attended. + description: A list for the user to enumerate the schools they have attended. Returned only on $select. skills: type: array items: type: string nullable: true - description: A list for the user to enumerate their skills. + description: A list for the user to enumerate their skills. Returned only on $select. analytics: $ref: '#/components/schemas/microsoft.graph.userAnalytics' informationProtection: @@ -11960,7 +11962,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: The groups and directory roles that the user is a member of. Read-only. Nullable. + description: 'The groups, directory roles and administrative units that the user is a member of. Read-only. Nullable.' ownedDevices: type: array items: @@ -11980,6 +11982,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.scopedRoleMembership' + description: The scoped-role administrative unit memberships for this user. Read-only. Nullable. transitiveMemberOf: type: array items: @@ -12015,13 +12018,14 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The user's events. Default is to show Events under the Default Calendar. Read-only. Nullable. + description: The user's events. Default is to show events under the Default Calendar. Read-only. Nullable. inferenceClassification: $ref: '#/components/schemas/microsoft.graph.inferenceClassification' joinedGroups: type: array items: $ref: '#/components/schemas/microsoft.graph.group' + description: Read-only. Nullable. mailFolders: type: array items: @@ -12038,13 +12042,14 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.person' - description: People that are relevant to the user. Read-only. Nullable. + description: 'Read-only. The most relevant people to the user. The collection is ordered by their relevance to the user, which is determined by the user''s communication, collaboration and business relationships. A person is an aggregation of information from across mail, contacts and social networks.' photo: $ref: '#/components/schemas/microsoft.graph.profilePhoto' photos: type: array items: $ref: '#/components/schemas/microsoft.graph.profilePhoto' + description: Read-only. Nullable. drive: $ref: '#/components/schemas/microsoft.graph.drive' drives: @@ -12060,7 +12065,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the user. Read-only. Nullable. + description: The collection of open extensions defined for the user. Nullable. appConsentRequestsForApproval: type: array items: @@ -12073,14 +12078,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.accessReviewInstance' + description: Navigation property to get list of access reviews pending approval by reviewer. agreementAcceptances: type: array items: $ref: '#/components/schemas/microsoft.graph.agreementAcceptance' + description: The user's terms of use acceptance statuses. Read-only. Nullable. deviceEnrollmentConfigurations: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceEnrollmentConfiguration' + description: Get enrollment configurations targeted to the user managedDevices: type: array items: @@ -12150,6 +12158,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.team' + description: The Microsoft Teams teams that the user is a member of. Read-only. Nullable. teamwork: $ref: '#/components/schemas/microsoft.graph.userTeamwork' todo: @@ -12211,15 +12220,18 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer + description: 'Sets how long (in seconds) this notification content will stay in each platform’s notification viewer. For example, when the notification is delivered to a Windows device, the value of this property is passed on to ToastNotification.ExpirationTime, which determines how long the toast notification will stay in the user’s Windows Action Center.' format: int32 nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'Sets a UTC expiration date and time on a user notification using ISO 8601 format (for example, midnight UTC on Jan 1, 2019 would look like this: ''2019-01-01T00:00:00Z''). When time is up, the notification is removed from the Microsoft Graph notification feed store completely and is no longer part of notification history. Max value is 30 days.' format: date-time nullable: true groupName: type: string + description: The name of the group that this notification belongs to. It is set by the developer for the purpose of grouping notifications together. nullable: true payload: $ref: '#/components/schemas/microsoft.graph.payloadTypes' @@ -12227,6 +12239,7 @@ components: $ref: '#/components/schemas/microsoft.graph.priority' targetHostName: type: string + description: 'Represents the host name of the app to which the calling service wants to post the notification, for the given user. If targeting web endpoints (see targetPolicy.platformTypes), ensure that targetHostName is the same as the name used when creating a subscription on the client side within the application JSON property.' targetPolicy: $ref: '#/components/schemas/microsoft.graph.targetPolicyEndpoints' additionalProperties: @@ -12278,30 +12291,37 @@ components: properties: changeKey: type: string + description: The version of the task folder. nullable: true isDefaultFolder: type: boolean + description: True if the folder is the default task folder. nullable: true name: type: string + description: The name of the task folder. nullable: true parentGroupKey: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' type: string + description: The unique GUID identifier for the task folder's parent group. format: uuid nullable: true multiValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.multiValueLegacyExtendedProperty' + description: The collection of multi-value extended properties defined for the task folder. Read-only. Nullable. singleValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.singleValueLegacyExtendedProperty' + description: The collection of single-value extended properties defined for the task folder. Read-only. Nullable. tasks: type: array items: $ref: '#/components/schemas/microsoft.graph.outlookTask' + description: The tasks in this task folder. Read-only. Nullable. additionalProperties: type: object microsoft.graph.multiValueLegacyExtendedProperty: @@ -12338,6 +12358,7 @@ components: properties: assignedTo: type: string + description: The name of the person who has been assigned the task in Outlook. Read-only. nullable: true body: $ref: '#/components/schemas/microsoft.graph.itemBody' @@ -12347,6 +12368,7 @@ components: $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' hasAttachments: type: boolean + description: Set to true if the task has attachments. nullable: true importance: $ref: '#/components/schemas/microsoft.graph.importance' @@ -12376,14 +12398,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' + description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the task. Read-only. Nullable.' multiValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.multiValueLegacyExtendedProperty' + description: The collection of multi-value extended properties defined for the task. Read-only. Nullable. singleValueExtendedProperties: type: array items: $ref: '#/components/schemas/microsoft.graph.singleValueLegacyExtendedProperty' + description: The collection of single-value extended properties defined for the task. Read-only. Nullable. additionalProperties: type: object microsoft.graph.attachment: @@ -12407,7 +12432,7 @@ components: nullable: true name: type: string - description: The attachment's file name. + description: The display name of the attachment. This does not need to be the actual file name. nullable: true size: maximum: 2147483647 @@ -12425,22 +12450,27 @@ components: properties: changeKey: type: string + description: The version of the task group. nullable: true groupKey: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' type: string + description: The unique GUID identifier for the task group. format: uuid nullable: true isDefaultGroup: type: boolean + description: True if the task group is the default task group. nullable: true name: type: string + description: The name of the task group. nullable: true taskFolders: type: array items: $ref: '#/components/schemas/microsoft.graph.outlookTaskFolder' + description: The collection of task folders in the task group. Read-only. Nullable. additionalProperties: type: object microsoft.graph.profilePhoto: @@ -12473,8 +12503,10 @@ components: properties: contributionToContentDiscoveryAsOrganizationDisabled: type: boolean + description: 'Reflects the organization level setting controlling delegate access to the trending API. When set to true, the organization doesn''t have access to Office Delve. The relevancy of the content displayed in Microsoft 365, for example in Suggested sites in SharePoint Home and the Discover view in OneDrive for Business is affected for the whole organization. This setting is read-only and can only be changed by administrators in the SharePoint admin center.' contributionToContentDiscoveryDisabled: type: boolean + description: 'When set to true, the delegate access to the user''s trending API is disabled. When set to true, documents in the user''s Office Delve are disabled. When set to true, the relevancy of the content displayed in Microsoft 365, for example in Suggested sites in SharePoint Home and the Discover view in OneDrive for Business is affected. Users can control this setting in Office Delve.' regionalAndLanguageSettings: $ref: '#/components/schemas/microsoft.graph.regionalAndLanguageSettings' shiftPreferences: @@ -12491,6 +12523,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.localeInfo' + description: Prioritized list of languages the user reads and authors in.Returned by default. Not nullable. defaultDisplayLanguage: $ref: '#/components/schemas/microsoft.graph.localeInfo' defaultRegionalFormat: @@ -12644,10 +12677,12 @@ components: lastSignInDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The last sign-in date for a specific user. You can use this field to calculate the last time a user signed in to the directory. This field can be used to build reports, such as inactive users. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. For more information about using the value of this property, see Manage inactive user accounts in Azure AD.' format: date-time nullable: true lastSignInRequestId: type: string + description: Request ID of the last sign-in performed by this user. nullable: true additionalProperties: type: object @@ -12752,6 +12787,7 @@ components: properties: assignedByGroup: type: string + description: 'The id of the group that assigns this license. If the assignment is a direct-assigned license, this field will be Null. Read-Only.' nullable: true disabledPlans: type: array @@ -12760,16 +12796,20 @@ components: type: string format: uuid nullable: true + description: The service plans that are disabled in this assignment. Read-Only. error: type: string + description: 'License assignment failure error. If the license is assigned successfully, this field will be Null. Read-Only. Possible values: CountViolation, MutuallyExclusiveViolation, DependencyViolation, ProhibitedInUsageLocationViolation, UniquenessViolation, and Others. For more information on how to identify and resolve license assignment errors see here.' nullable: true skuId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' type: string + description: The unique identifier for the SKU. Read-Only. format: uuid nullable: true state: type: string + description: 'Indicate the current state of this assignment. Read-Only. Possible values: Active, ActiveWithError, Disabled and Error.' nullable: true additionalProperties: type: object @@ -12869,7 +12909,7 @@ components: properties: forceChangePasswordNextSignIn: type: boolean - description: true if the user must change her password on the next login; otherwise false. + description: 'If true, at next sign-in, the user must change their password. After a password change, this property will be automatically reset to false. If not set, default is false.' nullable: true forceChangePasswordNextSignInWithMfa: type: boolean @@ -12905,7 +12945,7 @@ components: properties: archiveFolder: type: string - description: Folder ID of an archive folder for the user. + description: Folder ID of an archive folder for the user. Read only. nullable: true automaticRepliesSetting: $ref: '#/components/schemas/microsoft.graph.automaticRepliesSetting' @@ -12945,6 +12985,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.activityStatistics' + description: The collection of work activities that a user spent time on during and outside of working hours. Read-only. Nullable. additionalProperties: type: object microsoft.graph.informationProtection: @@ -13045,18 +13086,19 @@ components: description: 'Represent the online meeting service providers that can be used to create online meetings in this calendar. Possible values are: unknown, skypeForBusiness, skypeForConsumer, teamsForBusiness.' calendarGroupId: type: string + description: 'The calendarGroup in which to create the calendar. If the user has never explicitly set a group for the calendar, this property is null.' nullable: true canEdit: type: boolean - description: 'True if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access.' + description: 'True if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access, through an Outlook client or the corresponding calendarPermission resource. Read-only.' nullable: true canShare: type: boolean - description: 'True if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it.' + description: 'True if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it. Read-only.' nullable: true canViewPrivateItems: type: boolean - description: 'True if the user can read calendar items that have been marked private, false otherwise.' + description: 'True if the user can read calendar items that have been marked private, false otherwise. This property is set through an Outlook client or the corresponding calendarPermission resource. Read-only.' nullable: true changeKey: type: string @@ -13068,9 +13110,11 @@ components: $ref: '#/components/schemas/microsoft.graph.onlineMeetingProviderType' hexColor: type: string + description: 'The calendar color, expressed in a hex color code of three hexidecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty.' nullable: true isDefaultCalendar: type: boolean + description: 'True if this is the default calendar where new events are created by default, false otherwise.' nullable: true isRemovable: type: boolean @@ -13078,9 +13122,11 @@ components: nullable: true isShared: type: boolean + description: 'True if the user has shared the calendar with other users, false otherwise. Since only the user who created the calendar can share it, isShared and isSharedWithMe cannot be true for the same user. This property is set when sharing is initiated in an Outlook client, and can be reset when the sharing is cancelled through the client or the corresponding calendarPermission resource. Read-only.' nullable: true isSharedWithMe: type: boolean + description: 'True if the user has been shared this calendar, false otherwise. This property is always false for a calendar owner. This property is set when sharing is initiated in an Outlook client, and can be reset when the sharing is cancelled through the client or the corresponding calendarPermission resource. Read-only.' nullable: true isTallyingResponses: type: boolean @@ -13172,6 +13218,7 @@ components: items: type: string nullable: true + description: 'Contains occurrenceId property values of cancelled instances in a recurring series, if the event is the series master. Instances in a recurring series that are cancelled are called cancelledOccurences.Returned only on $select in a Get operation which specifies the id of a series master event (that is, the seriesMasterId property value).' end: $ref: '#/components/schemas/microsoft.graph.dateTimeTimeZone' hasAttachments: @@ -13180,6 +13227,7 @@ components: nullable: true hideAttendees: type: boolean + description: 'When set to true, each attendee only sees themselves in the meeting request and meeting Tracking list. Default is false.' nullable: true importance: $ref: '#/components/schemas/microsoft.graph.importance' @@ -13193,6 +13241,7 @@ components: nullable: true isDraft: type: boolean + description: 'Set to true if the user has updated the meeting in Outlook but has not sent the updates to attendees. Set to false if all changes have been sent, or if the event is an appointment without any attendees.' nullable: true isOnlineMeeting: type: boolean @@ -13286,7 +13335,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: The collection of fileAttachment and itemAttachment attachments for the event. Navigation property. Read-only. Nullable. + description: 'The collection of FileAttachment, ItemAttachment, and referenceAttachment attachments for the event. Navigation property. Read-only. Nullable.' calendar: $ref: '#/components/schemas/microsoft.graph.calendar' exceptionOccurrences: @@ -13297,12 +13346,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the event. Read-only. Nullable. + description: The collection of open extensions defined for the event. Nullable. instances: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The instances of the event. Navigation property. Read-only. Nullable. + description: 'The occurrences of a recurring series, if the event is a series master. This property includes occurrences that are part of the recurrence pattern, and exceptions that have been modified, but does not include occurrences that have been cancelled from the series. Navigation property. Read-only. Nullable.' multiValueExtendedProperties: type: array items: @@ -13331,6 +13380,7 @@ components: nullable: true wellKnownName: type: string + description: The name of the folder if the folder is a recognized folder. Currently contacts is the only recognized contacts folder. nullable: true childFolders: type: array @@ -13401,6 +13451,7 @@ components: $ref: '#/components/schemas/microsoft.graph.followupFlag' gender: type: string + description: The contact's gender. nullable: true generation: type: string @@ -13500,7 +13551,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.extension' - description: The collection of open extensions defined for the contact. Read-only. Nullable. + description: The collection of open extensions defined for the contact. Nullable. multiValueExtendedProperties: type: array items: @@ -13538,7 +13589,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.assignedLabel' - description: 'The list of sensitivity label pairs (label ID, label name) associated with an Microsoft 365 group. Returned only on $select. Read-only.' + description: 'The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select.' assignedLicenses: type: array items: @@ -13550,6 +13601,7 @@ components: nullable: true createdByAppId: type: string + description: App ID of the app used to create the group. Can be null for some groups. Returned by default. Read-only. Supports $filter. nullable: true createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' @@ -13578,14 +13630,16 @@ components: description: 'Specifies the group type and its membership. If the collection contains Unified, the group is a Microsoft 365 group; otherwise, it''s either a security group or distribution group. For details, see groups overview.If the collection includes DynamicMembership, the group has dynamic membership; otherwise, membership is static. Returned by default. Supports $filter.' hasMembersWithLicenseErrors: type: boolean - description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true). See an example.' + description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true).' nullable: true infoCatalogs: type: array items: type: string + description: Identifies the info segments assigned to the group. Returned by default. isAssignableToRole: type: boolean + description: 'Indicates whether this group can be assigned to an Azure Active Directory role or not.This property can only be set while creating the group and is immutable. Only Global Administrator and Privileged Role Administrator roles can set this property. For more information, see Using a group to manage Azure AD role assignmentsReturned by default.' nullable: true licenseProcessingState: $ref: '#/components/schemas/microsoft.graph.licenseProcessingState' @@ -13599,6 +13653,7 @@ components: nullable: true mailNickname: type: string + description: 'The mail alias for the group, unique in the organization. This property must be specified when a group is created. These characters cannot be used in the mailNickName: @()/[]'';:.<>,SPACE. Returned by default. Supports $filter.' nullable: true mdmAppId: type: string @@ -13613,19 +13668,23 @@ components: nullable: true onPremisesDomainName: type: string + description: 'Contains the on-premises domain FQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect.Returned by default. Read-only.' nullable: true onPremisesLastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'Indicates the last time at which the group was synced with the on-premises directory.The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''. Returned by default. Read-only. Supports $filter.' format: date-time nullable: true onPremisesNetBiosName: type: string + description: Contains the on-premises netBios name synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect.Returned by default. Read-only. nullable: true onPremisesProvisioningErrors: type: array items: $ref: '#/components/schemas/microsoft.graph.onPremisesProvisioningError' + description: Errors when using Microsoft synchronization product during provisioning. Returned by default. onPremisesSamAccountName: type: string description: Contains the on-premises SAM account name synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect.Returned by default. Read-only. @@ -13644,13 +13703,13 @@ components: nullable: true preferredLanguage: type: string - description: The preferred language for an Microsoft 365 group. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. + description: The preferred language for a Microsoft 365 group. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. nullable: true proxyAddresses: type: array items: type: string - description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required to filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' + description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required for filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter.' renewedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string @@ -13677,7 +13736,7 @@ components: nullable: true theme: type: string - description: 'Specifies an Microsoft 365 group''s color theme. Possible values are Teal, Purple, Green, Blue, Pink, Orange or Red. Returned by default.' + description: 'Specifies a Microsoft 365 group''s color theme. Possible values are Teal, Purple, Green, Blue, Pink, Orange or Red. Returned by default.' nullable: true visibility: type: string @@ -13695,11 +13754,11 @@ components: nullable: true hideFromAddressLists: type: boolean - description: 'True if the group is not displayed in certain parts of the Outlook UI: the Address Book, address lists for selecting message recipients, and the Browse Groups dialog for searching groups; otherwise, false. Default value is false. Returned only on $select.' + description: 'True if the group is not displayed in certain parts of the Outlook user interface: in the Address Book, in address lists for selecting message recipients, and in the Browse Groups dialog for searching groups; false otherwise. Default value is false. Returned only on $select.' nullable: true hideFromOutlookClients: type: boolean - description: 'True if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web; otherwise, false. Default value is false. Returned only on $select.' + description: 'True if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web, false otherwise. Default value is false. Returned only on $select.' nullable: true isFavorite: type: boolean @@ -13712,19 +13771,21 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer + description: Count of conversations that have been delivered one or more new posts since the signed-in user's last visit to the group. This property is the same as unseenCount. Returned only on $select. format: int32 nullable: true unseenCount: maximum: 2147483647 minimum: -2147483648 type: integer - description: Count of conversations that have received new posts since the signed-in user last visited the group. Returned only on $select. + description: Count of conversations that have received new posts since the signed-in user last visited the group. This property is the same as unseenConversationsCount.Returned only on $select. format: int32 nullable: true unseenMessagesCount: maximum: 2147483647 minimum: -2147483648 type: integer + description: Count of new posts that have been delivered to the group's conversations since the signed-in user's last visit to the group. Returned only on $select. format: int32 nullable: true membershipRuleProcessingStatus: @@ -13742,16 +13803,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.endpoint' + description: Endpoints for the group. Read-only. Nullable. memberOf: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Groups that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' + description: 'Groups and administrative units that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable.' members: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'Users and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups) Nullable.' + description: 'Users, contacts, and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' membersWithLicenseErrors: type: array items: @@ -13761,7 +13823,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directoryObject' - description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. Limited to 100 owners. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable.' + description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable.' permissionGrants: type: array items: @@ -13770,7 +13832,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.directorySetting' - description: Read-only. Nullable. + description: 'Settings that can govern this group''s behavior, like whether members can invite guest users to the group. Nullable.' transitiveMemberOf: type: array items: @@ -13800,7 +13862,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.event' - description: The group's calendar events. + description: The group's events. photo: $ref: '#/components/schemas/microsoft.graph.profilePhoto' photos: @@ -13866,6 +13928,10 @@ components: type: string description: The mailFolder's display name. nullable: true + isHidden: + type: boolean + description: Indicates whether the mailFolder is hidden. This property can be set only when creating the folder. Find more information in Hidden mail folders. + nullable: true parentFolderId: type: string description: The unique identifier for the mailFolder's parent mailFolder. @@ -13886,6 +13952,7 @@ components: nullable: true wellKnownName: type: string + description: 'The well-known folder name for the folder. The possible values are listed above. This property is only set for default folders created by Outlook. For other folders, this property is null.' nullable: true childFolders: type: array @@ -13933,7 +14000,7 @@ components: $ref: '#/components/schemas/microsoft.graph.itemBody' bodyPreview: type: string - description: The first 255 characters of the message body. It is in text format. + description: 'The first 255 characters of the message body. It is in text format. If the message contains instances of mention, this property would contain a concatenation of these mentions as well.' nullable: true ccRecipients: type: array @@ -14048,6 +14115,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.mention' + description: 'A collection of mentions in the message, ordered by the createdDateTime from the newest to the oldest. By default, a GET /messages does not return this property unless you apply $expand on the property.' multiValueExtendedProperties: type: array items: @@ -14086,6 +14154,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.rankedEmailAddress' + description: The person's email addresses. givenName: type: string description: The person's given name. @@ -14096,6 +14165,7 @@ components: nullable: true mailboxType: type: string + description: The type of mailbox that is represented by the person's email address. nullable: true officeLocation: type: string @@ -14107,7 +14177,7 @@ components: nullable: true personType: type: string - description: The type of person. + description: 'The type of person, for example distribution list.' nullable: true phones: type: array @@ -14127,12 +14197,14 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.personDataSource' + description: 'The sources the user data comes from, for example Directory or Outlook Contacts.' surname: type: string description: The person's surname. nullable: true title: type: string + description: The person's title. nullable: true userPrincipalName: type: string @@ -14171,10 +14243,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.itemActivityOLD' + description: The list of recent activities that took place under this drive. bundles: type: array items: $ref: '#/components/schemas/microsoft.graph.driveItem' + description: 'Collection of [bundles][bundle] (albums and multi-select-shared sets of items). Only in personal OneDrive.' following: type: array items: @@ -14247,6 +14321,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.sitePage' + description: The collection of pages in the SitePages list in this site. sites: type: array items: @@ -14305,6 +14380,7 @@ components: endDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: DateTime when review instance is scheduled to end. format: date-time nullable: true scope: @@ -14312,15 +14388,18 @@ components: startDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: DateTime when review instance is scheduled to start. May be in the future. format: date-time nullable: true status: type: string + description: 'Specifies the status of an accessReview. The typical states include Initializing, NotStarted, Starting, InProgress, Completing, Completed, AutoReviewing, and AutoReviewed. Read-only.' nullable: true decisions: type: array items: $ref: '#/components/schemas/microsoft.graph.accessReviewInstanceDecisionItem' + description: 'Each user reviewed in an accessReviewInstance has a decision item representing if their access was approved, denied, or not yet reviewed.' definition: $ref: '#/components/schemas/microsoft.graph.accessReviewScheduleDefinition' additionalProperties: @@ -14333,45 +14412,57 @@ components: properties: agreementFileId: type: string + description: ID of the agreement file accepted by the user. nullable: true agreementId: type: string + description: ID of the agreement. nullable: true deviceDisplayName: type: string + description: The display name of the device used for accepting the agreement. nullable: true deviceId: type: string + description: The unique identifier of the device used for accepting the agreement. nullable: true deviceOSType: type: string + description: The operating system used for accepting the agreement. nullable: true deviceOSVersion: type: string + description: The operating system version of the device used for accepting the agreement. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true recordedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true state: $ref: '#/components/schemas/microsoft.graph.agreementAcceptanceState' userDisplayName: type: string + description: Display name of the user when the acceptance was recorded. nullable: true userEmail: type: string + description: Email of the user when the acceptance was recorded. nullable: true userId: type: string + description: ID of the user who accepted the agreement. nullable: true userPrincipalName: type: string + description: UPN of the user when the acceptance was recorded. nullable: true additionalProperties: type: object @@ -14384,26 +14475,26 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Not yet documented + description: Created date time in UTC of the device enrollment configuration format: date-time description: type: string - description: Not yet documented + description: The description of the device enrollment configuration nullable: true displayName: type: string - description: Not yet documented + description: The display name of the device enrollment configuration nullable: true lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Not yet documented + description: Last modified date time in UTC of the device enrollment configuration format: date-time priority: maximum: 2147483647 minimum: -2147483648 type: integer - description: Not yet documented + description: Priority is used when a user exists in multiple groups that are assigned enrollment configuration. Users are subject only to the configuration with the lowest priority value. format: int32 roleScopeTagIds: type: array @@ -14415,13 +14506,13 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer - description: Not yet documented + description: The version of the device enrollment configuration format: int32 assignments: type: array items: $ref: '#/components/schemas/microsoft.graph.enrollmentConfigurationAssignment' - description: The list of group assignments for the device configuration profile. + description: The list of group assignments for the device configuration profile additionalProperties: type: object description: The Base Class of Device Enrollment Configuration @@ -14437,11 +14528,11 @@ components: nullable: true activationLockBypassCode: type: string - description: Code that allows the Activation Lock on a device to be bypassed. + description: Code that allows the Activation Lock on a device to be bypassed. This property is read-only. nullable: true androidSecurityPatchLevel: type: string - description: Android security patch level + description: Android security patch level. This property is read-only. nullable: true autopilotEnrolled: type: boolean @@ -14452,18 +14543,18 @@ components: nullable: true azureADDeviceId: type: string - description: The unique identifier for the Azure Active Directory device. Read only. + description: The unique identifier for the Azure Active Directory device. Read only. This property is read-only. nullable: true azureADRegistered: type: boolean - description: Whether the device is Azure Active Directory registered. + description: Whether the device is Azure Active Directory registered. This property is read-only. nullable: true chassisType: $ref: '#/components/schemas/microsoft.graph.chassisType' complianceGracePeriodExpirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The DateTime when device compliance grace period expires + description: The DateTime when device compliance grace period expires. This property is read-only. format: date-time complianceState: $ref: '#/components/schemas/microsoft.graph.complianceState' @@ -14477,10 +14568,10 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.deviceActionResult' - description: List of ComplexType deviceActionResult objects. + description: List of ComplexType deviceActionResult objects. This property is read-only. deviceCategoryDisplayName: type: string - description: Device category display name + description: Device category display name. This property is read-only. nullable: true deviceEnrollmentType: $ref: '#/components/schemas/microsoft.graph.deviceEnrollmentType' @@ -14488,7 +14579,7 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceHealthAttestationState' deviceName: type: string - description: Name of the device + description: Name of the device. This property is read-only. nullable: true deviceRegistrationState: $ref: '#/components/schemas/microsoft.graph.deviceRegistrationState' @@ -14496,24 +14587,24 @@ components: $ref: '#/components/schemas/microsoft.graph.deviceType' easActivated: type: boolean - description: Whether the device is Exchange ActiveSync activated. + description: Whether the device is Exchange ActiveSync activated. This property is read-only. easActivationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Exchange ActivationSync activation time of the device. + description: Exchange ActivationSync activation time of the device. This property is read-only. format: date-time easDeviceId: type: string - description: Exchange ActiveSync Id of the device. + description: Exchange ActiveSync Id of the device. This property is read-only. nullable: true emailAddress: type: string - description: Email(s) for the user associated with the device + description: Email(s) for the user associated with the device. This property is read-only. nullable: true enrolledDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Enrollment time of the device. + description: Enrollment time of the device. This property is read-only. format: date-time ethernetMacAddress: type: string @@ -14526,11 +14617,11 @@ components: exchangeLastSuccessfulSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Last time the device contacted Exchange. + description: Last time the device contacted Exchange. This property is read-only. format: date-time freeStorageSpaceInBytes: type: integer - description: Free Storage in Bytes + description: Free Storage in Bytes. This property is read-only. format: int64 hardwareInformation: $ref: '#/components/schemas/microsoft.graph.hardwareInformation' @@ -14540,24 +14631,24 @@ components: nullable: true imei: type: string - description: IMEI + description: IMEI. This property is read-only. nullable: true isEncrypted: type: boolean - description: Device encryption status + description: Device encryption status. This property is read-only. isSupervised: type: boolean - description: Device supervised status + description: Device supervised status. This property is read-only. jailBroken: type: string - description: whether the device is jail broken or rooted. + description: whether the device is jail broken or rooted. This property is read-only. nullable: true joinType: $ref: '#/components/schemas/microsoft.graph.joinType' lastSyncDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: The date and time that the device last completed a successful sync with Intune. + description: The date and time that the device last completed a successful sync with Intune. This property is read-only. format: date-time lostModeState: $ref: '#/components/schemas/microsoft.graph.lostModeState' @@ -14580,15 +14671,15 @@ components: $ref: '#/components/schemas/microsoft.graph.managementState' manufacturer: type: string - description: Manufacturer of the device + description: Manufacturer of the device. This property is read-only. nullable: true meid: type: string - description: MEID + description: MEID. This property is read-only. nullable: true model: type: string - description: Model of the device + description: Model of the device. This property is read-only. nullable: true notes: type: string @@ -14596,11 +14687,11 @@ components: nullable: true operatingSystem: type: string - description: 'Operating system of the device. Windows, iOS, etc.' + description: 'Operating system of the device. Windows, iOS, etc. This property is read-only.' nullable: true osVersion: type: string - description: Operating system version of the device. + description: Operating system version of the device. This property is read-only. nullable: true ownerType: $ref: '#/components/schemas/microsoft.graph.ownerType' @@ -14608,7 +14699,7 @@ components: $ref: '#/components/schemas/microsoft.graph.managedDevicePartnerReportedHealthState' phoneNumber: type: string - description: Phone number of the device + description: Phone number of the device. This property is read-only. nullable: true physicalMemoryInBytes: type: integer @@ -14623,11 +14714,11 @@ components: $ref: '#/components/schemas/microsoft.graph.managedDeviceArchitecture' remoteAssistanceSessionErrorDetails: type: string - description: An error string that identifies issues when creating Remote Assistance session objects. + description: An error string that identifies issues when creating Remote Assistance session objects. This property is read-only. nullable: true remoteAssistanceSessionUrl: type: string - description: Url that allows a Remote Assistance session to be established with the device. + description: Url that allows a Remote Assistance session to be established with the device. This property is read-only. nullable: true requireUserEnrollmentApproval: type: boolean @@ -14646,7 +14737,7 @@ components: description: List of Scope Tag IDs for this Device instance. serialNumber: type: string - description: SerialNumber + description: SerialNumber. This property is read-only. nullable: true skuFamily: type: string @@ -14656,7 +14747,7 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer - description: 'Device sku number, see also: https://docs.microsoft.com/en-us/windows/win32/api/sysinfoapi/nf-sysinfoapi-getproductinfo. Valid values 0 to 2147483647. This property is read-only.' + description: 'Device sku number, see also: https://docs.microsoft.com/windows/win32/api/sysinfoapi/nf-sysinfoapi-getproductinfo. Valid values 0 to 2147483647. This property is read-only.' format: int32 specificationVersion: type: string @@ -14664,11 +14755,11 @@ components: nullable: true subscriberCarrier: type: string - description: Subscriber Carrier + description: Subscriber Carrier. This property is read-only. nullable: true totalStorageSpaceInBytes: type: integer - description: Total Storage in Bytes + description: Total Storage in Bytes. This property is read-only. format: int64 udid: type: string @@ -14676,15 +14767,15 @@ components: nullable: true userDisplayName: type: string - description: User display name + description: User display name. This property is read-only. nullable: true userId: type: string - description: Unique Identifier for the user associated with the device + description: Unique Identifier for the user associated with the device. This property is read-only. nullable: true userPrincipalName: type: string - description: Device user principal name + description: Device user principal name. This property is read-only. nullable: true usersLoggedOn: type: array @@ -14693,7 +14784,7 @@ components: description: Indicates the last logged on users of a device. This property is read-only. wiFiMacAddress: type: string - description: Wi-Fi MAC + description: Wi-Fi MAC. This property is read-only. nullable: true windowsActiveMalwareCount: maximum: 2147483647 @@ -14772,11 +14863,11 @@ components: format: date-time deviceManufacturer: type: string - description: 'The device manufacturer for the current app registration ' + description: The device manufacturer for the current app registration nullable: true deviceModel: type: string - description: 'The device model for the current app registration ' + description: The device model for the current app registration nullable: true deviceName: type: string @@ -14972,6 +15063,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerPlan' + description: Read-only. Nullable. Returns the plannerPlans that the user marked as favorites. plans: type: array items: @@ -14981,11 +15073,12 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerPlan' + description: Read-only. Nullable. Returns the plannerPlans that have been recently viewed by the user in apps that support recent plans. tasks: type: array items: $ref: '#/components/schemas/microsoft.graph.plannerTask' - description: Read-only. Nullable. Returns the plannerPlans shared with the user. + description: Read-only. Nullable. Returns the plannerTasks assigned to the user. additionalProperties: type: object microsoft.graph.itemInsights: @@ -15047,74 +15140,92 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.itemAddress' + description: Represents details of addresses associated with the user. anniversaries: type: array items: $ref: '#/components/schemas/microsoft.graph.personAnniversary' + description: Represents the details of meaningful dates associated with a person. awards: type: array items: $ref: '#/components/schemas/microsoft.graph.personAward' + description: Represents the details of awards or honors associated with a person. certifications: type: array items: $ref: '#/components/schemas/microsoft.graph.personCertification' + description: Represents the details of certifications associated with a person. educationalActivities: type: array items: $ref: '#/components/schemas/microsoft.graph.educationalActivity' + description: 'Represents data that a user has supplied related to undergraduate, graduate, postgraduate or other educational activities.' emails: type: array items: $ref: '#/components/schemas/microsoft.graph.itemEmail' + description: Represents detailed information about email addresses associated with the user. interests: type: array items: $ref: '#/components/schemas/microsoft.graph.personInterest' + description: Provides detailed information about interests the user has associated with themselves in various services. languages: type: array items: $ref: '#/components/schemas/microsoft.graph.languageProficiency' + description: Represents detailed information about languages that a user has added to their profile. names: type: array items: $ref: '#/components/schemas/microsoft.graph.personName' + description: Represents the names a user has added to their profile. notes: type: array items: $ref: '#/components/schemas/microsoft.graph.personAnnotation' + description: Represents notes that a user has added to their profile. patents: type: array items: $ref: '#/components/schemas/microsoft.graph.itemPatent' + description: Represents patents that a user has added to their profile. phones: type: array items: $ref: '#/components/schemas/microsoft.graph.itemPhone' + description: Represents detailed information about phone numbers associated with a user in various services. positions: type: array items: $ref: '#/components/schemas/microsoft.graph.workPosition' + description: Represents detailed information about work positions associated with a user's profile. projects: type: array items: $ref: '#/components/schemas/microsoft.graph.projectParticipation' + description: Represents detailed information about projects associated with a user. publications: type: array items: $ref: '#/components/schemas/microsoft.graph.itemPublication' + description: Represents details of any publications a user has added to their profile. skills: type: array items: $ref: '#/components/schemas/microsoft.graph.skillProficiency' + description: Represents detailed information about skills associated with a user in various services. webAccounts: type: array items: $ref: '#/components/schemas/microsoft.graph.webAccount' + description: Represents web accounts the user has indicated they use or has added to their user profile. websites: type: array items: $ref: '#/components/schemas/microsoft.graph.personWebsite' + description: Represents detailed information about websites associated with a user in various services. additionalProperties: type: object microsoft.graph.userActivity: @@ -15187,7 +15298,7 @@ components: properties: accountEnabled: type: boolean - description: 'true if the account is enabled; otherwise, false. Required.' + description: 'true if the account is enabled; otherwise, false. default is true.' nullable: true alternativeSecurityIds: type: array @@ -15272,7 +15383,7 @@ components: nullable: true operatingSystemVersion: type: string - description: The version of the operating system on the device. Required. + description: Operating system version of the device. Required. nullable: true physicalIds: type: array @@ -15345,6 +15456,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.command' + description: Set of commands sent to this device additionalProperties: type: object description: Represents an Azure Active Directory object. The directoryObject type is the base type for many other directory entity types. @@ -15379,6 +15491,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.meetingCapabilities' + description: 'The list of meeting capabilities. Possible values are: questionAndAnswer.' chatInfo: $ref: '#/components/schemas/microsoft.graph.chatInfo' creationDateTime: @@ -15403,6 +15516,7 @@ components: nullable: true externalId: type: string + description: The external ID. A custom ID. Optional. nullable: true isBroadcast: type: boolean @@ -15451,7 +15565,7 @@ components: properties: activity: type: string - description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack,Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive,InAMeeting, Offline, OffWork,OutOfOffice, PresenceUnknown,Presenting, UrgentInterruptionsOnly.' + description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive, InAMeeting, Offline, OffWork, OutOfOffice, PresenceUnknown, Presenting, UrgentInterruptionsOnly.' nullable: true availability: type: string @@ -15506,24 +15620,29 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: Date and time at which the chat was created. Read-only. format: date-time nullable: true lastUpdatedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: Date and time at which the chat was renamed or list of members were last changed. Read-only. format: date-time nullable: true topic: type: string + description: (Optional) Subject or topic for the chat. Only available for group chats. nullable: true installedApps: type: array items: $ref: '#/components/schemas/microsoft.graph.teamsAppInstallation' + description: A collection of all the apps in the chat. Nullable. members: type: array items: $ref: '#/components/schemas/microsoft.graph.conversationMember' + description: A collection of all the members in the chat. Nullable. messages: type: array items: @@ -15548,6 +15667,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: Read only. Timestamp at which the team was created. format: date-time nullable: true description: @@ -15574,6 +15694,7 @@ components: nullable: true isMembershipLimitedToOwners: type: boolean + description: 'If set to true, the team is currently in the owner-only team membership state and not accessible by other team members, such as students.' nullable: true memberSettings: $ref: '#/components/schemas/microsoft.graph.teamMemberSettings' @@ -15615,6 +15736,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.user' + description: 'The list of this team''s owners. Currently, when creating a team using application permissions, exactly one owner must be specified. When using user delegated permissions, no owner can be specified (the current user is the owner). Owner must be specified as an object ID (GUID), not a UPN.' photo: $ref: '#/components/schemas/microsoft.graph.profilePhoto' primaryChannel: @@ -15655,7 +15777,7 @@ components: nullable: true provisioningStatus: type: string - description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan)''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' + description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan).''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.' nullable: true servicePlanId: pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$' @@ -15675,6 +15797,7 @@ components: properties: rawContent: type: string + description: 'The notification content of a raw user notification that will be delivered to and consumed by the app client on all supported platforms (Windows, iOS, Android or WebPush) receiving this notification. At least one of Payload.RawContent or Payload.VisualContent needs to be valid for a POST Notification request.' nullable: true visualContent: $ref: '#/components/schemas/microsoft.graph.visualProperties' @@ -15696,6 +15819,7 @@ components: items: type: string nullable: true + description: 'Use to filter the notification distribution to a specific platform or platforms. Valid values are Windows, iOS, Android and WebPush. By default, all push endpoint types (Windows, iOS, Android and WebPush) are enabled.' additionalProperties: type: object microsoft.graph.categoryColor: @@ -15776,10 +15900,10 @@ components: properties: dateTime: type: string - description: 'A single point of time in a combined date and time representation ({date}T{time}; for example, 2017-08-29T04:00:00.0000000).' + description: 'A single point of time in a combined date and time representation ({date}T{time}). For example, ''2019-04-16T09:00:00''.' timeZone: type: string - description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for more possible values.' + description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for possible values.' nullable: true additionalProperties: type: object @@ -15837,24 +15961,31 @@ components: properties: calendar: type: string + description: 'The calendar to use, e.g., Gregorian Calendar.Returned by default.' nullable: true firstDayOfWeek: type: string + description: 'The first day of the week to use, e.g., Sunday.Returned by default.' nullable: true longDateFormat: type: string + description: The long date time format to be used for displaying dates.Returned by default. nullable: true longTimeFormat: type: string + description: The long time format to be used for displaying time.Returned by default. nullable: true shortDateFormat: type: string + description: The short date time format to be used for displaying dates.Returned by default. nullable: true shortTimeFormat: type: string + description: The short time format to be used for displaying time.Returned by default. nullable: true timeZone: type: string + description: The timezone to be used for displaying time.Returned by default. nullable: true additionalProperties: type: object @@ -15995,10 +16126,13 @@ components: properties: hasGraphMailbox: type: boolean + description: Specifies if the user's primary mailbox is hosted in the cloud and is enabled for Microsoft Graph. hasLicense: type: boolean + description: Specifies if the user has a MyAnalytics license assigned. hasOptedOut: type: boolean + description: Specifies if the user opted out of MyAnalytics. additionalProperties: type: object microsoft.graph.activityStatistics: @@ -16012,17 +16146,21 @@ components: duration: pattern: '^-?P([0-9]+D)?(T([0-9]+H)?([0-9]+M)?([0-9]+([.][0-9]+)?S)?)?$' type: string + description: Total hours spent on the activity. The value is represented in ISO 8601 format for durations. format: duration endDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' type: string + description: 'Date when the activity ended, expressed in ISO 8601 format for calendar dates. For example, the property value could be ''2019-07-03'' that follows the YYYY-MM-DD format.' format: date startDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' type: string + description: 'Date when the activity started, expressed in ISO 8601 format for calendar dates. For example, the property value could be ''2019-07-04'' that follows the YYYY-MM-DD format.' format: date timeZoneUsed: type: string + description: 'The time zone that the user sets in Microsoft Outlook is used for the computation. For example, the property value could be ''Pacific Standard Time.''' nullable: true additionalProperties: type: object @@ -16036,6 +16174,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.bitlockerRecoveryKey' + description: The recovery keys associated with the bitlocker entity. additionalProperties: type: object microsoft.graph.dataLossPreventionPolicy: @@ -16204,11 +16343,11 @@ components: properties: address: type: string - description: The email address of the person or entity. + description: The email address of an entity instance. nullable: true name: type: string - description: The display name of the person or entity. + description: The display name of an entity instance. nullable: true additionalProperties: type: object @@ -16360,6 +16499,7 @@ components: properties: otherLabel: type: string + description: 'To specify a custom type of email address, set type to other, and assign otherLabel to a custom string. For example, you may use a specific email address for your volunteer activities. Set type to other, and set otherLabel to a custom string such as Volunteer work.' nullable: true type: $ref: '#/components/schemas/microsoft.graph.emailType' @@ -16409,6 +16549,7 @@ components: nullable: true postOfficeBox: type: string + description: The post office box number. nullable: true state: type: string @@ -16556,14 +16697,17 @@ components: properties: displayName: type: string + description: 'Display name of this group of settings, which comes from the associated template. Read-only.' nullable: true templateId: type: string + description: Unique identifier for the template used to create this group of settings. Read-only. nullable: true values: type: array items: $ref: '#/components/schemas/microsoft.graph.settingValue' + description: Collection of name value pairs. Must contain and set all the settings defined in the template. additionalProperties: type: object microsoft.graph.conversation: @@ -16754,6 +16898,7 @@ components: properties: isMentioned: type: boolean + description: True if the signed-in user is mentioned in the parent resource instance. Read-only. Supports filter. nullable: true additionalProperties: type: object @@ -16765,28 +16910,34 @@ components: properties: application: type: string + description: The name of the application where the mention is created. Optional. Not used and defaulted as null for message. nullable: true clientReference: type: string + description: A unique identifier that represents a parent of the resource instance. Optional. Not used and defaulted as null for message. nullable: true createdBy: $ref: '#/components/schemas/microsoft.graph.emailAddress' createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The date and time that the mention is created on the client. format: date-time nullable: true deepLink: type: string + description: A deep web link to the context of the mention in the resource instance. Optional. Not used and defaulted as null for message. nullable: true mentioned: $ref: '#/components/schemas/microsoft.graph.emailAddress' mentionText: type: string + description: 'Optional. Not used and defaulted as null for message. To get the mentions in a message, see the bodyPreview property of the message instead.' nullable: true serverCreatedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The date and time that the mention is created on the server. Optional. Not used and defaulted as null for message. format: date-time nullable: true additionalProperties: @@ -16797,9 +16948,11 @@ components: properties: address: type: string + description: The email address. nullable: true rank: type: number + description: 'The rank of the email address. A rank is used as a sort key, in relation to the other returned results. A higher rank value corresponds to a more relevant result. Relevance is determined by communication, collaboration, and business relationship signals.' format: double nullable: true additionalProperties: @@ -16810,6 +16963,7 @@ components: properties: type: type: string + description: The type of data source. nullable: true additionalProperties: type: object @@ -17078,6 +17232,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.itemActivityOLD' + description: The recent activities that took place within this list. columns: type: array items: @@ -17341,9 +17496,11 @@ components: properties: query: type: string + description: The query specifying what will be reviewed. See table for examples. nullable: true queryType: type: string + description: The type of query. Examples include MicrosoftGraph and ARM. nullable: true additionalProperties: type: object @@ -17355,30 +17512,37 @@ components: properties: accessReviewId: type: string + description: The identifier of the accessReviewInstance parent. appliedBy: $ref: '#/components/schemas/microsoft.graph.userIdentity' appliedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The DateTime when the approval decision was applied. format: date-time nullable: true applyResult: type: string + description: 'The result of applying the decision. Possible values: NotApplied, Success, Failed, NotFound, or NotSupported.' nullable: true decision: type: string + description: 'Result of the review. Possible values: Approve, Deny, NotReviewed, or DontKnow.' nullable: true justification: type: string + description: The review decision justification. nullable: true recommendation: type: string + description: 'A system-generated recommendation for the approval decision. Possible values: Approve, Deny, or NotAvailable.' nullable: true reviewedBy: $ref: '#/components/schemas/microsoft.graph.userIdentity' reviewedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The DateTime when the review occurred. format: date-time nullable: true target: @@ -17395,44 +17559,53 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.accessReviewReviewerScope' + description: 'This collection of reviewer scopes is used to define the list of fallback reviewers. These fallback reviewers will be notified to take action if no users are found from the list of reviewers specified. This could occur when either the group owner is specified as the reviewer but the group owner does not exist, or manager is specified as reviewer but a user''s manager does not exist. See accessReviewReviewerScope.' createdBy: $ref: '#/components/schemas/microsoft.graph.userIdentity' createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: DateTime when review series was created. format: date-time nullable: true descriptionForAdmins: type: string + description: Description provided by review creators to provide more context of the review to admins. nullable: true descriptionForReviewers: type: string + description: Description provided by review creators to provide more context of the review to reviewers. Reviewers will see this description in the email sent to them requesting their review. nullable: true displayName: type: string + description: Name of access review series. Required on create. nullable: true instanceEnumerationScope: $ref: '#/components/schemas/microsoft.graph.accessReviewScope' lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: DateTime when review series was last modified. format: date-time nullable: true reviewers: type: array items: $ref: '#/components/schemas/microsoft.graph.accessReviewReviewerScope' + description: This collection of access review scopes is used to define who are the reviewers. See accessReviewReviewerScope. Required on create. scope: $ref: '#/components/schemas/microsoft.graph.accessReviewScope' settings: $ref: '#/components/schemas/microsoft.graph.accessReviewScheduleSettings' status: type: string + description: 'This read-only field specifies the status of an accessReview. The typical states include Initializing, NotStarted, Starting, InProgress, Completing, Completed, AutoReviewing, and AutoReviewed.' nullable: true instances: type: array items: $ref: '#/components/schemas/microsoft.graph.accessReviewInstance' + description: 'Set of access reviews instances for this access review series. Access reviews that do not recur will only have one instance; otherwise, there will be an instance for each recurrence.' additionalProperties: type: object microsoft.graph.agreementAcceptanceState: @@ -17804,17 +17977,17 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer - description: The number of charge cycles the device???s current battery has gone through. Valid values 0 to 2147483647 + description: The number of charge cycles the device’s current battery has gone through. Valid values 0 to 2147483647 format: int32 batteryHealthPercentage: maximum: 2147483647 minimum: -2147483648 type: integer - description: The device???s current battery???s health percentage. Valid values 0 to 100 + description: The device’s current battery’s health percentage. Valid values 0 to 100 format: int32 batterySerialNumber: type: string - description: The serial number of the device???s current battery + description: The serial number of the device’s current battery nullable: true cellularTechnology: type: string @@ -17822,7 +17995,7 @@ components: nullable: true deviceFullQualifiedDomainName: type: string - description: 'Returns the fully qualified domain name of the device (if any). If the device is not domain-joined, it returns an empty string. ' + description: 'Returns the fully qualified domain name of the device (if any). If the device is not domain-joined, it returns an empty string.' nullable: true deviceGuardLocalSystemAuthorityCredentialGuardState: $ref: '#/components/schemas/microsoft.graph.deviceGuardLocalSystemAuthorityCredentialGuardState' @@ -18467,9 +18640,11 @@ components: properties: context: type: string + description: Not yet documented nullable: true failure: type: string + description: Not yet documented nullable: true failureDetails: type: string @@ -18546,7 +18721,7 @@ components: items: type: string nullable: true - description: 'List of log folders. ' + description: List of log folders. errorMessage: type: string description: Error message if any during the upload process @@ -18693,6 +18868,7 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer + description: 'Priority of the task. Valid range of values is between 0 and 10 (inclusive), with increasing value being lower priority (0 has the highest priority and 10 has the lowest priority). Currently, Planner interprets values 0 and 1 as ''urgent'', 2 and 3 and 4 as ''important'', 5, 6, and 7 as ''medium'', and 8, 9, and 10 as ''low''. Currently, Planner sets the value 1 for ''urgent'', 3 for ''important'', 5 for ''medium'', and 9 for ''low''.' format: int32 nullable: true referenceCount: @@ -18731,17 +18907,17 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.sharedInsight' - description: 'Calculated relationship identifying documents shared with or by the user. This includes URLs, file attachments, and reference attachments to OneDrive for Business and SharePoint files found in Outlook messages and meetings. This also includes URLs and reference attachments to Teams conversations. Ordered by recency of share.' + description: Access this property from the derived type itemInsights. trending: type: array items: $ref: '#/components/schemas/microsoft.graph.trending' - description: 'Calculated relationship identifying documents trending around a user. Trending documents are calculated based on activity of the user''s closest network of people and include files stored in OneDrive for Business and SharePoint. Trending insights help the user to discover potentially useful content that the user has access to, but has never viewed before.' + description: Access this property from the derived type itemInsights. used: type: array items: $ref: '#/components/schemas/microsoft.graph.usedInsight' - description: 'Calculated relationship identifying the latest documents viewed or modified by a user, including OneDrive for Business and SharePoint documents, ranked by recency of use.' + description: Access this property from the derived type itemInsights. additionalProperties: type: object microsoft.graph.notebook: @@ -18942,12 +19118,15 @@ components: properties: ageGroup: type: string + description: 'Shows the age group of user. Allowed values null, minor, notAdult and adult are generated by the directory and cannot be changed.' countryCode: type: string + description: Contains the two-character country code associated with the users account. preferredLanguageTag: $ref: '#/components/schemas/microsoft.graph.localeInfo' userPrincipalName: type: string + description: The user principal name (UPN) of the user associated with the account. additionalProperties: type: object microsoft.graph.itemAddress: @@ -18960,6 +19139,7 @@ components: $ref: '#/components/schemas/microsoft.graph.physicalAddress' displayName: type: string + description: Friendly name the user has assigned to this address. nullable: true geoCoordinates: $ref: '#/components/schemas/microsoft.graph.geoCoordinates' @@ -18974,6 +19154,7 @@ components: date: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' type: string + description: Contains the date associated with the anniversary type. format: date nullable: true type: @@ -18988,22 +19169,28 @@ components: properties: description: type: string + description: Descpription of the award or honor. nullable: true displayName: type: string + description: Name of the award or honor. issuedDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' type: string + description: The date that the award or honor was granted. format: date nullable: true issuingAuthority: type: string + description: Authority which granted the award or honor. nullable: true thumbnailUrl: type: string + description: URL referencing a thumbnail of the award or honor. nullable: true webUrl: type: string + description: URL referencing the award or honor. nullable: true additionalProperties: type: object @@ -19015,38 +19202,48 @@ components: properties: certificationId: type: string + description: The referenceable identifier for the certification. nullable: true description: type: string + description: Description of the certification. nullable: true displayName: type: string + description: Title of the certification. endDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' type: string + description: The date that the certification expires. format: date nullable: true issuedDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' type: string + description: The date that the certification was issued. format: date nullable: true issuingAuthority: type: string + description: Authority which granted the certification. nullable: true issuingCompany: type: string + description: Company which granted the certification. nullable: true startDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' type: string + description: The date that the certification became valid. format: date nullable: true thumbnailUrl: type: string + description: URL referencing a thumbnail of the certification. nullable: true webUrl: type: string + description: URL referencing the certification. nullable: true additionalProperties: type: object @@ -19059,11 +19256,13 @@ components: completionMonthYear: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' type: string + description: The month and year the user graduated or completed the activity. format: date nullable: true endMonthYear: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' type: string + description: The month and year the user completed the educational activity referenced. format: date nullable: true institution: @@ -19073,6 +19272,7 @@ components: startMonthYear: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' type: string + description: The month and year the user commenced the activity referenced. format: date nullable: true additionalProperties: @@ -19085,8 +19285,10 @@ components: properties: address: type: string + description: The email address itself. displayName: type: string + description: The name or label a user has associated with a particular email address. nullable: true type: $ref: '#/components/schemas/microsoft.graph.emailType' @@ -19103,18 +19305,23 @@ components: items: type: string nullable: true + description: 'Contains categories a user has associated with the interest (for example, personal, recipies).' collaborationTags: type: array items: type: string nullable: true + description: 'Contains experience scenario tags a user has associated with the interest. Allowed values in the collection are: askMeAbout, ableToMentor, wantsToLearn, wantsToImprove.' description: type: string + description: Contains a description of the interest. nullable: true displayName: type: string + description: Contains a friendly name for the interest. webUrl: type: string + description: Contains a link to a web page or resource about the interest. nullable: true additionalProperties: type: object @@ -19126,6 +19333,7 @@ components: properties: displayName: type: string + description: Contains the long-form name for the language. proficiency: $ref: '#/components/schemas/microsoft.graph.languageProficiencyLevel' reading: @@ -19134,6 +19342,7 @@ components: $ref: '#/components/schemas/microsoft.graph.languageProficiencyLevel' tag: type: string + description: 'Contains the four-character BCP47 name for the language (en-US, no-NB, en-AU).' written: $ref: '#/components/schemas/microsoft.graph.languageProficiencyLevel' additionalProperties: @@ -19146,32 +19355,42 @@ components: properties: displayName: type: string + description: Provides an ordered rendering of firstName and lastName depending on the locale of the user or their device. first: type: string + description: First name of the user. initials: type: string + description: Initials of the user. nullable: true languageTag: type: string + description: 'Contains the name for the language (en-US, no-NB, en-AU) following IETF BCP47 format.' nullable: true last: type: string + description: Last name of the user. maiden: type: string + description: Maiden name of the user. nullable: true middle: type: string + description: Middle name of the user. nullable: true nickname: type: string + description: Nickname of the user. nullable: true pronunciation: $ref: '#/components/schemas/microsoft.graph.yomiPersonName' suffix: type: string + description: 'Designators used after the users name (eg: PhD.)' nullable: true title: type: string + description: 'Honorifics used to prefix a users name (eg: Dr, Sir, Madam, Mrs.)' nullable: true additionalProperties: type: object @@ -19185,6 +19404,7 @@ components: $ref: '#/components/schemas/microsoft.graph.itemBody' displayName: type: string + description: Contains a friendly name for the note. nullable: true additionalProperties: type: object @@ -19196,25 +19416,32 @@ components: properties: description: type: string + description: Descpription of the patent or filing. nullable: true displayName: type: string + description: Title of the patent or filing. isPending: type: boolean + description: Indicates the patent is pending. nullable: true issuedDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' type: string + description: The date that the patent was granted. format: date nullable: true issuingAuthority: type: string + description: Authority which granted the patent. nullable: true number: type: string + description: The patent number. nullable: true webUrl: type: string + description: URL referencing the patent or filing. nullable: true additionalProperties: type: object @@ -19226,9 +19453,11 @@ components: properties: displayName: type: string + description: Friendly name the user has assigned this phone number. nullable: true number: type: string + description: Phone number provided by the user. type: $ref: '#/components/schemas/microsoft.graph.phoneType' additionalProperties: @@ -19244,14 +19473,17 @@ components: items: type: string nullable: true + description: Categories that the user has associated with this position. colleagues: type: array items: $ref: '#/components/schemas/microsoft.graph.relatedPerson' + description: Colleagues that are associated with this position. detail: $ref: '#/components/schemas/microsoft.graph.positionDetail' isCurrent: type: boolean + description: Denotes whether or not the position is current. nullable: true manager: $ref: '#/components/schemas/microsoft.graph.relatedPerson' @@ -19268,6 +19500,7 @@ components: items: type: string nullable: true + description: 'Contains categories a user has associated with the project (for example, digital transformation, oil rig).' client: $ref: '#/components/schemas/microsoft.graph.companyDetail' collaborationTags: @@ -19275,18 +19508,22 @@ components: items: type: string nullable: true + description: 'Contains experience scenario tags a user has associated with the interest. Allowed values in the collection are: askMeAbout, ableToMentor, wantsToLearn, wantsToImprove.' colleagues: type: array items: $ref: '#/components/schemas/microsoft.graph.relatedPerson' + description: Lists people that also worked on the project. detail: $ref: '#/components/schemas/microsoft.graph.positionDetail' displayName: type: string + description: Contains a friendly name for the project. sponsors: type: array items: $ref: '#/components/schemas/microsoft.graph.relatedPerson' + description: The Person or people who sponsored the project. additionalProperties: type: object microsoft.graph.itemPublication: @@ -19297,22 +19534,28 @@ components: properties: description: type: string + description: Description of the publication. nullable: true displayName: type: string + description: Title of the publication. publishedDate: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' type: string + description: The date that the publication was published. format: date nullable: true publisher: type: string + description: Publication or publisher for the publication. nullable: true thumbnailUrl: type: string + description: URL referencing a thumbnail of the publication. nullable: true webUrl: type: string + description: URL referencing the publication. nullable: true additionalProperties: type: object @@ -19327,17 +19570,21 @@ components: items: type: string nullable: true + description: 'Contains categories a user has associated with the skill (for example, personal, professional, hobby).' collaborationTags: type: array items: type: string nullable: true + description: 'Contains experience scenario tags a user has associated with the interest. Allowed values in the collection are: askMeAbout, ableToMentor, wantsToLearn, wantsToImprove.' displayName: type: string + description: Contains a friendly name for the skill. proficiency: $ref: '#/components/schemas/microsoft.graph.skillProficiencyLevel' webUrl: type: string + description: Contains a link to an information source about the skill. nullable: true additionalProperties: type: object @@ -19349,16 +19596,20 @@ components: properties: description: type: string + description: Contains the description the user has provided for the account on the service being referenced. nullable: true service: $ref: '#/components/schemas/microsoft.graph.serviceInformation' statusMessage: type: string + description: Contains a status message from the cloud service if provided or synchronized. nullable: true userId: type: string + description: The user name displayed for the webaccount. webUrl: type: string + description: Contains a link to the user's profile on the cloud service if one exists. nullable: true additionalProperties: type: object @@ -19373,13 +19624,17 @@ components: items: type: string nullable: true + description: 'Contains categories a user has associated with the website (for example, personal, recipes).' description: type: string + description: Contains a description of the website. nullable: true displayName: type: string + description: Contains a friendly name for the website. webUrl: type: string + description: Contains a link to the website itself. additionalProperties: type: object microsoft.graph.Json: @@ -19595,7 +19850,7 @@ components: properties: messageId: type: string - description: The unique identifier of a message in a Microsoft Teams channel. + description: The unique identifier for a message in a Microsoft Teams channel. nullable: true replyChainMessageId: type: string @@ -19631,12 +19886,14 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.meetingParticipantInfo' + description: For broadcast meeting only. organizer: $ref: '#/components/schemas/microsoft.graph.meetingParticipantInfo' producers: type: array items: $ref: '#/components/schemas/microsoft.graph.meetingParticipantInfo' + description: For broadcast meeting only. additionalProperties: type: object microsoft.graph.emailAuthenticationMethod: @@ -19647,6 +19904,7 @@ components: properties: emailAddress: type: string + description: The email address registered to this user. nullable: true additionalProperties: type: object @@ -19658,12 +19916,14 @@ components: properties: aaGuid: type: string + description: 'Authenticator Attestation GUID, an identifier that indicates the type (e.g. make and model) of the authenticator.' nullable: true attestationCertificates: type: array items: type: string nullable: true + description: The attestation certificate(s) attached to this security key. attestationLevel: $ref: '#/components/schemas/microsoft.graph.attestationLevel' createdDateTime: @@ -19674,13 +19934,16 @@ components: creationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The timestamp when this key was registered to the user. format: date-time nullable: true displayName: type: string + description: The display name of the key as given by the user. nullable: true model: type: string + description: The manufacturer-assigned model of the FIDO2 security key. nullable: true additionalProperties: type: object @@ -19731,10 +19994,12 @@ components: creationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The timestamp when this method was registered to the user. format: date-time nullable: true displayName: type: string + description: The display name of the mobile device as given by the user. nullable: true device: $ref: '#/components/schemas/microsoft.graph.device' @@ -19754,10 +20019,12 @@ components: creationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The date and time when this password was last updated. This property is currently not populated. Read-only. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time nullable: true password: type: string + description: 'For security, the password is always returned as null from a LIST or GET operation.' nullable: true additionalProperties: type: object @@ -19769,6 +20036,7 @@ components: properties: phoneNumber: type: string + description: 'The phone number to text or call for authentication. Phone numbers use the format ''+ x'', with extension optional. For example, +1 5555551234 or +1 5555551234x123 are valid. Numbers are rejected when creating/updating if they do not match the required format.' nullable: true phoneType: $ref: '#/components/schemas/microsoft.graph.authenticationPhoneType' @@ -19812,6 +20080,12 @@ components: type: string nullable: true description: The roles for that user. + visibleHistoryStartDateTime: + pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' + type: string + description: The timestamp denoting how far back a conversation's history is shared with the conversation member. This property is settable only for members of a chat. + format: date-time + nullable: true additionalProperties: type: object microsoft.graph.chatMessage: @@ -19855,13 +20129,13 @@ components: lastEditedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Read only. Timestamp when edits to the chat message were made. Triggers an 'Edited' flag in the Microsoft Teams UI. If no edits are made the value is null. + description: Read only. Timestamp when edits to the chat message were made. Triggers an 'Edited' flag in the Teams UI. If no edits are made the value is null. format: date-time nullable: true lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Read only. Timestamp when the chat message is created (initial setting) or edited, including when a reaction is added or removed.' + description: 'Read only. Timestamp when the chat message is created (initial setting) or modified, including when a reaction is added or removed.' format: date-time nullable: true locale: @@ -19880,9 +20154,10 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.chatMessageReaction' + description: 'Reactions for this chat message (for example, Like).' replyToId: type: string - description: Read-only. Id of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels not chats) + description: 'Read-only. ID of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels, not chats.)' nullable: true subject: type: string @@ -19922,6 +20197,7 @@ components: nullable: true sortOrderIndex: type: string + description: Index of the order used for sorting tabs. nullable: true teamsAppId: type: string @@ -19940,6 +20216,7 @@ components: properties: showInTeamsSearchAndSuggestions: type: boolean + description: 'If set to true, the team is visible via search and suggestions from the Teams client.' nullable: true additionalProperties: type: object @@ -19991,7 +20268,7 @@ components: nullable: true allowCreateUpdateChannels: type: boolean - description: 'If set to true, members can add and update channels.' + description: 'If set to true, members can add and update any channels.' nullable: true allowCreateUpdateRemoveConnectors: type: boolean @@ -20261,9 +20538,11 @@ components: properties: body: type: string + description: The body of a visual user notification. Body is optional. nullable: true title: type: string + description: The title of a visual user notification. This field is required for visual notification payloads. nullable: true additionalProperties: type: object @@ -20287,7 +20566,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' - description: 'A collection of the days of the week on which the event occurs. The possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' + description: 'A collection of the days of the week on which the event occurs. Possible values are: sunday, monday, tuesday, wednesday, thursday, friday, saturday. If type is relativeMonthly or relativeYearly, and daysOfWeek specifies more than one day, the event falls on the first day that satisfies the pattern. Required if type is weekly, relativeMonthly, or relativeYearly.' firstDayOfWeek: $ref: '#/components/schemas/microsoft.graph.dayOfWeek' index: @@ -20432,12 +20711,15 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: The date and time when the key was originally backed up to Azure Active Directory. format: date-time deviceId: type: string + description: ID of the device the BitLocker key is originally backed up from. nullable: true key: type: string + description: The BitLocker recovery key. volumeType: $ref: '#/components/schemas/microsoft.graph.volumeType' additionalProperties: @@ -20499,14 +20781,18 @@ components: properties: color: type: string + description: 'The color that the UI should display for the label, if configured.' nullable: true description: type: string + description: The admin-defined description for the label. nullable: true isActive: type: boolean + description: Indicates whether the label is active or not. Active labels should be hidden or disabled in UI. name: type: string + description: The plaintext name of the label. nullable: true parent: $ref: '#/components/schemas/microsoft.graph.parentLabelDetails' @@ -20514,9 +20800,11 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer + description: 'The sensitivity value of the label, where lower is less sensitive.' format: int32 tooltip: type: string + description: The tooltip that should be displayed for the label in a UI. nullable: true additionalProperties: type: object @@ -20733,7 +21021,7 @@ components: properties: name: type: string - description: Name of the setting (as defined by the groupSettingTemplate). + description: Name of the setting (as defined by the directorySettingTemplate). nullable: true value: type: string @@ -20780,7 +21068,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.attachment' - description: Read-only. Nullable. + description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the post. Read-only. Nullable.' extensions: type: array items: @@ -20850,7 +21138,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.recipient' - description: The email addresses to which a message should be redirected. + description: The email address to which a message should be redirected. stopProcessingRules: type: boolean description: Indicates whether subsequent rules should be evaluated. @@ -21023,6 +21311,7 @@ components: $ref: '#/components/schemas/microsoft.graph.sharepointIds' siteId: type: string + description: 'For OneDrive for Business and SharePoint, this property represents the ID of the site that contains the parent document library of the driveItem resource. The value is the same as the id property of that [site][] resource. It is an opaque string that consists of three identifiers of the site. For OneDrive, this property is not populated.' nullable: true additionalProperties: type: object @@ -21032,7 +21321,7 @@ components: properties: upgradeAvailable: type: boolean - description: Indicates whether there are higher storage quota plans available. Read-only. + description: Indicates if there are higher storage quota plans available. Read-only. nullable: true additionalProperties: type: object @@ -21210,6 +21499,7 @@ components: maximum: 2147483647 minimum: -2147483648 type: integer + description: Number of children contained immediately within this container. format: int32 nullable: true additionalProperties: @@ -21299,12 +21589,12 @@ components: nullable: true latitude: type: number - description: 'Optional. The latitude, in decimal, for the item. Read-only.' + description: 'Optional. The latitude, in decimal, for the item. Writable on OneDrive Personal.' format: double nullable: true longitude: type: number - description: 'Optional. The longitude, in decimal, for the item. Read-only.' + description: 'Optional. The longitude, in decimal, for the item. Writable on OneDrive Personal.' format: double nullable: true additionalProperties: @@ -21376,7 +21666,7 @@ components: takenDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: Represents the date and time the photo was taken. Read-only. + description: The date and time the photo was taken in UTC time. Read-only. format: date-time nullable: true additionalProperties: @@ -21587,7 +21877,7 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.workbookOperation' - description: 'The status of workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only.' + description: 'The status of Workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only. Nullable.' tables: type: array items: @@ -21637,7 +21927,7 @@ components: description: 'The type of permission, e.g. read. See below for the full list of roles. Read-only.' shareId: type: string - description: A unique token that can be used to access this shared item via the **shares** API. Read-only. + description: 'A unique token that can be used to access this shared item via the [shares API][]. Read-only.' nullable: true additionalProperties: type: object @@ -21653,14 +21943,14 @@ components: nullable: true changeType: type: string - description: 'Required. Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list.Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' + description: 'Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list. Required. Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.' clientState: type: string - description: Optional. Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 128 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. + description: Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 255 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification. Optional. nullable: true creatorId: type: string - description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the id of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the id of the service principal corresponding to the app. Read-only.' + description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the ID of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the ID of the service principal corresponding to the app. Read-only.' nullable: true encryptionCertificate: type: string @@ -21668,12 +21958,12 @@ components: nullable: true encryptionCertificateId: type: string - description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. + description: A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Optional. Required when includeResourceData is true. nullable: true expirationDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string - description: 'Required. Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time.' + description: 'Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. See the table below for maximum supported subscription length of time. Required.' format: date-time includeProperties: type: boolean @@ -21695,10 +21985,10 @@ components: nullable: true notificationUrl: type: string - description: Required. The URL of the endpoint that will receive the change notifications. This URL must make use of the HTTPS protocol. + description: The URL of the endpoint that receives the change notifications. This URL must make use of the HTTPS protocol. Required. resource: type: string - description: Required. Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/v1.0/). See the possible resource path values for each supported resource. + description: Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/beta/). See the possible resource path values for each supported resource. Required. additionalProperties: type: object microsoft.graph.thumbnailSet: @@ -21725,7 +22015,6 @@ components: properties: content: type: string - description: The content stream for this version of the item. format: base64url nullable: true size: @@ -22031,6 +22320,7 @@ components: $ref: '#/components/schemas/microsoft.graph.sitePageData' type: type: string + description: A unique identifier specifying the webPart type. Read-only. nullable: true additionalProperties: type: object @@ -22073,6 +22363,7 @@ components: properties: queryRoot: type: string + description: 'In the scenario where reviewers need to be specified dynamically, this property is used to indicate the relative source of the query. This property is only required if a relative query (i.e., ./manager) is specified.' nullable: true additionalProperties: type: object @@ -22084,28 +22375,37 @@ components: type: array items: $ref: '#/components/schemas/microsoft.graph.accessReviewApplyAction' + description: 'Optional field. Describes the actions to take once a review is complete. There are two types that are currently supported: removeAccessApplyAction (default) and disableAndDeleteUserApplyAction. Field only needs to be specified in the case of disableAndDeleteUserApplyAction. See accessReviewApplyAction.' autoApplyDecisionsEnabled: type: boolean + description: Flag to indicate whether auto-apply feature is enabled. defaultDecision: type: string + description: 'Decision chosen if defaultDecisionEnabled is enabled. Can be one of ''Approve'', ''Deny'', or ''Recommendation''.' nullable: true defaultDecisionEnabled: type: boolean + description: Flag to indicate whether default decision is enabled/disabled when reviewers do not respond. instanceDurationInDays: maximum: 2147483647 minimum: -2147483648 type: integer + description: Duration of each recurrence of review (accessReviewInstance) in number of days. format: int32 justificationRequiredOnApproval: type: boolean + description: Flag to indicate whether reviewers are required to provide justification with their decision. mailNotificationsEnabled: type: boolean + description: Flag to indicate whether emails are enabled/disabled. recommendationsEnabled: type: boolean + description: Flag to indicate whether decision recommendations are enabled/disabled. recurrence: $ref: '#/components/schemas/microsoft.graph.patternedRecurrence' reminderNotificationsEnabled: type: boolean + description: Flag to indicate whether reminders are enabled/disabled. additionalProperties: type: object microsoft.graph.deviceAndAppManagementAssignmentSource: @@ -22545,6 +22845,7 @@ components: nullable: true text: type: string + description: Not yet documented nullable: true additionalProperties: type: object @@ -22909,6 +23210,7 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: Provides the dateTimeOffset for when the entity was created. format: date-time inference: $ref: '#/components/schemas/microsoft.graph.inferenceData' @@ -22917,6 +23219,7 @@ components: lastModifiedDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: Provides the dateTimeOffset for when the entity was created. format: date-time source: $ref: '#/components/schemas/microsoft.graph.personDataSources' @@ -22935,13 +23238,16 @@ components: properties: description: type: string + description: Short description of the institution the user studied at. nullable: true displayName: type: string + description: Name of the institution the user studied at. location: $ref: '#/components/schemas/microsoft.graph.physicalAddress' webUrl: type: string + description: Link to the institution or department homepage. nullable: true additionalProperties: type: object @@ -22951,35 +23257,44 @@ components: properties: abbreviation: type: string + description: 'Shortened name of the degree or program (example: PhD, MBA)' nullable: true activities: type: array items: type: string nullable: true + description: Extracurricular activities undertaken alongside the program. awards: type: array items: type: string nullable: true + description: Any awards or honors associated with the program. description: type: string + description: Short description of the program provided by the user. nullable: true displayName: type: string + description: Long-form name of the program that the user has provided. fieldsOfStudy: type: array items: type: string nullable: true + description: Majors and minors associated with the program. (if applicable) grade: type: string + description: 'The final grade, class, GPA or score.' nullable: true notes: type: string + description: Additional notes the user has provided. nullable: true webUrl: type: string + description: Link to the degree or program page. nullable: true additionalProperties: type: object @@ -23000,18 +23315,23 @@ components: properties: displayName: type: string + description: Composite of first and last name pronunciation guides. nullable: true first: type: string + description: Pronunciation guide for the first name of the user. nullable: true last: type: string + description: Pronunciation guide for the last name of the user. nullable: true maiden: type: string + description: Pronunciation guide for the maiden name of the user. nullable: true middle: type: string + description: Pronunciation guide for the middle name of the user. nullable: true additionalProperties: type: object @@ -23021,11 +23341,13 @@ components: properties: displayName: type: string + description: Name of the person. nullable: true relationship: $ref: '#/components/schemas/microsoft.graph.personRelationship' userPrincipalName: type: string + description: Email address or reference to person within organization. nullable: true additionalProperties: type: object @@ -23037,24 +23359,30 @@ components: $ref: '#/components/schemas/microsoft.graph.companyDetail' description: type: string + description: Description of the position in question. nullable: true endMonthYear: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' type: string + description: When the position ended. format: date nullable: true jobTitle: type: string + description: The title held when in that position. role: type: string + description: The role the position entailed. nullable: true startMonthYear: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])$' type: string + description: The start month and year of the position. format: date nullable: true summary: type: string + description: Short summary of the position. nullable: true additionalProperties: type: object @@ -23066,17 +23394,22 @@ components: $ref: '#/components/schemas/microsoft.graph.physicalAddress' department: type: string + description: Department Name within a company. nullable: true displayName: type: string + description: Company name. officeLocation: type: string + description: Office Location of the person referred to. nullable: true pronunciation: type: string + description: Pronunciation guide for the company name. nullable: true webUrl: type: string + description: Link to the company home page. nullable: true additionalProperties: type: object @@ -23096,8 +23429,10 @@ components: properties: name: type: string + description: 'The name of the cloud service (for example, Twitter, Instagram).' webUrl: type: string + description: Contains the URL for the service being referenced. additionalProperties: type: object microsoft.graph.imageInfo: @@ -23229,6 +23564,7 @@ components: properties: azureADAppId: type: string + description: The WebApplicationInfo.id from the Teams App manifest. nullable: true createdBy: $ref: '#/components/schemas/microsoft.graph.identitySet' @@ -23251,12 +23587,14 @@ components: nullable: true teamsAppId: type: string - description: The ID from the Teams app manifest. + description: The id from the Teams App manifest. nullable: true version: type: string description: The version number of the application. nullable: true + bot: + $ref: '#/components/schemas/microsoft.graph.teamworkBot' additionalProperties: type: object microsoft.graph.chatMessageAttachment: @@ -23269,7 +23607,7 @@ components: nullable: true contentType: type: string - description: 'The media type of the content attachment. It can have the following values: reference: Attachment is a link to another file. Populate the contentURL with the link to the object.file: Raw file attachment. Populate the contenturl field with the base64 encoding of the file in data: format.image/: Image type with the type of the image specified ex: image/png, image/jpeg, image/gif. Populate the contentUrl field with the base64 encoding of the file in data: format.video/: Video type with the format specified. Ex: video/mp4. Populate the contentUrl field with the base64 encoding of the file in data: format.audio/: Audio type with the format specified. Ex: audio/wmw. Populate the contentUrl field with the base64 encoding of the file in data: format.application/card type: Rich card attachment type with the card type specifying the exact card format to use. Set content with the json format of the card. Supported values for card type include:application/vnd.microsoft.card.adaptive: A rich card that can contain any combination of text, speech, images,,buttons, and input fields. Set the content property to,an AdaptiveCard object.application/vnd.microsoft.card.animation: A rich card that plays animation. Set the content property,to an AnimationCardobject.application/vnd.microsoft.card.audio: A rich card that plays audio files. Set the content property,to an AudioCard object.application/vnd.microsoft.card.video: A rich card that plays videos. Set the content property,to a VideoCard object.application/vnd.microsoft.card.hero: A Hero card. Set the content property to a HeroCard object.application/vnd.microsoft.card.thumbnail: A Thumbnail card. Set the content property to a ThumbnailCard object.application/vnd.microsoft.com.card.receipt: A Receipt card. Set the content property to a ReceiptCard object.application/vnd.microsoft.com.card.signin: A user Sign In card. Set the content property to a SignInCard object.' + description: 'The media type of the content attachment. It can have the following values: reference: Attachment is a link to another file. Populate the contentURL with the link to the object.Any contentTypes supported by the Bot Framework''s Attachment objectapplication/vnd.microsoft.card.codesnippet: A code snippet. application/vnd.microsoft.card.announcement: An announcement header.' nullable: true contentUrl: type: string @@ -23359,9 +23697,11 @@ components: createdDateTime: pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$' type: string + description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: ''2014-01-01T00:00:00Z''' format: date-time reactionType: type: string + description: 'Supported values are like, angry, sad, laugh, heart, surprised.' user: $ref: '#/components/schemas/microsoft.graph.identitySet' additionalProperties: @@ -23374,10 +23714,12 @@ components: properties: contentBytes: type: string + description: 'Write-only. When posting new chat message hosted content, represents the bytes of the payload. These are represented as a base64Encoded string.' format: base64url nullable: true contentType: type: string + description: 'Write-only. When posting new chat message hosted content, represents the type of content, such as image/png.' nullable: true additionalProperties: type: object @@ -23444,11 +23786,11 @@ components: nullable: true recipientUserId: type: string - description: User ID of the recipient of the offer shift request. + description: User id of the recipient of the offer shift request. nullable: true senderShiftId: type: string - description: User ID of the sender of the offer shift request. + description: User id of the sender of the offer shift request. nullable: true additionalProperties: type: object @@ -23536,7 +23878,7 @@ components: properties: recipientShiftId: type: string - description: ShiftId for the recipient user with whom the request is to swap. + description: Shift ID for the recipient user with whom the request is to swap. nullable: true additionalProperties: type: object @@ -23641,9 +23983,11 @@ components: properties: allowNewMessageFromBots: type: boolean + description: Indicates whether bots are allowed to post messages. nullable: true allowNewMessageFromConnectors: type: boolean + description: Indicates whether connectors are allowed to post messages. nullable: true replyRestriction: $ref: '#/components/schemas/microsoft.graph.replyRestriction' @@ -23941,6 +24285,7 @@ components: properties: coverImageItemId: type: string + description: 'Unique identifier of the [driveItem][] that is the cover of the album.' nullable: true additionalProperties: type: object @@ -23950,7 +24295,7 @@ components: properties: crc32Hash: type: string - description: The CRC32 value of the file in little endian (if available). Read-only. + description: The CRC32 value of the file (if available). Read-only. nullable: true quickXorHash: type: string @@ -24015,7 +24360,7 @@ components: properties: content: type: string - description: The content of comment. + description: The content of the comment. nullable: true contentType: type: string @@ -24053,7 +24398,7 @@ components: description: Indicates whether the name is scoped to the workbook or to a specific worksheet. Read-only. type: type: string - description: 'Indicates what type of reference is associated with the name. The possible values are: String, Integer, Double, Boolean, Range. Read-only.' + description: 'Indicates what type of reference is associated with the name. Possible values are: String, Integer, Double, Boolean, Range. Read-only.' nullable: true value: $ref: '#/components/schemas/microsoft.graph.Json' @@ -24117,7 +24462,7 @@ components: description: Indicates whether the total row is visible or not. This value can be set to show or remove the total row. style: type: string - description: 'Constant value that represents the Table style. The possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' + description: 'Constant value that represents the Table style. Possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.' nullable: true columns: type: array @@ -24669,10 +25014,12 @@ components: properties: confidenceScore: type: number + description: Confidence score reflecting the accuracy of the data inferred about the user. format: double nullable: true userHasVerifiedAccuracy: type: boolean + description: Records if the user has confirmed this inference as being True or False. nullable: true additionalProperties: type: object @@ -24731,6 +25078,13 @@ components: - published - unknownFutureValue type: string + microsoft.graph.teamworkBot: + allOf: + - $ref: '#/components/schemas/microsoft.graph.entity' + - title: teamworkBot + type: object + additionalProperties: + type: object microsoft.graph.chatMessagePolicyViolationDlpActionTypes: title: chatMessagePolicyViolationDlpActionTypes enum: @@ -24964,11 +25318,11 @@ components: properties: content: type: string - description: The content of a comment reply. + description: The content of replied comment. nullable: true contentType: type: string - description: Indicates the type for the comment reply. + description: Indicates the type for the replied comment. additionalProperties: type: object microsoft.graph.workbookOperationError: @@ -25049,7 +25403,7 @@ components: description: Represents whether the casing impacted the last sort of the table. Read-only. method: type: string - description: 'Represents Chinese character ordering method last used to sort the table. The possible values are: PinYin, StrokeCount. Read-only.' + description: 'Represents Chinese character ordering method last used to sort the table. Possible values are: PinYin, StrokeCount. Read-only.' additionalProperties: type: object microsoft.graph.workbookChart: @@ -25249,7 +25603,7 @@ components: nullable: true dataOption: type: string - description: 'Represents additional sorting options for this field. The possible values are: Normal, TextAsNumber.' + description: 'Represents additional sorting options for this field. Possible values are: Normal, TextAsNumber.' icon: $ref: '#/components/schemas/microsoft.graph.workbookIcon' key: @@ -25260,7 +25614,7 @@ components: format: int32 sortOn: type: string - description: 'Represents the type of sorting of this condition. The possible values are: Value, CellColor, FontColor, Icon.' + description: 'Represents the type of sorting of this condition. Possible values are: Value, CellColor, FontColor, Icon.' additionalProperties: type: object microsoft.graph.workbookChartAxes: @@ -25485,7 +25839,7 @@ components: format: int32 set: type: string - description: 'Represents the set that the icon is part of. The possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' + description: 'Represents the set that the icon is part of. Possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.' additionalProperties: type: object microsoft.graph.workbookChartAxis: