Updates from: 01/08/2023 02:15:02
Service Microsoft Docs article Related commit history on GitHub Change details
v1.0 Appcatalogs List Teamsapps https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/api/appcatalogs-list-teamsapps.md
Namespace: microsoft.graph
List [apps](../resources/teamsapp.md) from the Microsoft Teams app catalog. This includes apps from the Microsoft Teams store, as well as apps from your organization's app catalog (the tenant app catalog). To get apps from your organization's app catalog only, specify `organization` as the **distributionMethod** in the request.
-> [!NOTE]
-> The `id` of a **teamsApp** resource is generated by the server and is not the same as the `id` specified in a Teams app manifest. The `id` provided by the developer as part of the Teams app manifest is stamped as the `externalId` in the **teamsApp** resource.
+> [!NOTE]
+> In general, the `id` of a **teamsApp** resource is generated by the server. It is not the same as the `id` specified in a Teams app manifest, unless its `distributionMethod` is *store*. For other cases, the `id` provided by the developer as part of the Teams app manifest is stamped as the `externalId` in the teamsApp resource.
## Permissions
v1.0 Certificatebasedauthconfiguration Post Certificatebasedauthconfiguration https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/api/certificatebasedauthconfiguration-post-certificatebasedauthconfiguration.md
One of the following permissions is required to call this API. To learn more, in
| Delegated (personal Microsoft account) | Not supported. | | Application | Organization.ReadWrite.All |
+For delegated scenarios, the calling user must have the *Global Administrator* [Azure AD role](/azure/active-directory/users-groups-roles/directory-assign-admin-roles#available-roles).
+ ## HTTP request <!-- { "blockType": "ignored" } -->
v1.0 Channel Get Filesfolder https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/api/channel-get-filesfolder.md
Namespace: microsoft.graph
Get the metadata for the location where the files of a [channel](../resources/channel.md) are stored.
+> [!NOTE]
+> Some special characters in the channel name will cause this API to return an error. For details, see [Known issues](/graph/known-issues#create-channel).
+ ## Permissions One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference).
v1.0 Channel Get https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/api/channel-get.md
GET /teams/{team-id}/channels/{channel-id}
## Optional query parameters
-This method supports the `$filter`, `$select`, and `$expand` [OData query parameters](/graph/query-parameters) to help customize the response.
+This method supports the `$filter` and `$select` [OData query parameters](/graph/query-parameters) to help customize the response.
## Request headers
v1.0 Channel Post Messages https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/api/channel-post-messages.md
One of the following permissions is required to call this API. To learn more, in
|:|:--| | Delegated (work or school account) | ChannelMessage.Send, Group.ReadWrite.All** | | Delegated (personal Microsoft account) | Not supported. |
-| Application | Teamwork.Migrate.All, ChannelMessage.ReadWrite.All |
+| Application | Teamwork.Migrate.All |
> **Note**: Permissions marked with ** are supported only for backward compatibility. We recommend that you update your solutions to use an alternative permission listed in the previous table and avoid using these permissions going forward.
v1.0 Channel Post https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/api/channel-post.md
Namespace: microsoft.graph
[!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)]
-Create a new [channel](../resources/channel.md) in a team, as specified in the request body.
-> **Note:** You can add a maximum of 200 members when you create a private channel.
+Create a new [channel](../resources/channel.md) in a team, as specified in the request body. When you create a channel, the maximum length of the channel's `displayName` is 50 characters. This is the name that appears to the user in Microsoft Teams.
+
+You can add a maximum of 200 members when you create a private channel.
+
+> [!NOTE]
+> Some special characters in the channel name will cause the [Get filesFolder](/graph/api/channel-get-filesfolder) API to return an error. For details, see [Known issues](/graph/known-issues#create-channel).
## Permissions
v1.0 Cloudpc Retrypartneragentinstallation https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/api/cloudpc-retrypartneragentinstallation.md
The following is an example of a request.
``` http POST https://graph.microsoft.com/beta/deviceManagement/virtualEndpoint/cloudPCs/831dd62e-cfa1-4d49-a3b4-58d4e9920f8e/retryPartnerAgentInstallation ```+
+# [C#](#tab/csharp)
+
+# [JavaScript](#tab/javascript)
+
+# [Java](#tab/java)
+
+# [Go](#tab/go)
+
+# [PowerShell](#tab/powershell)
+
+# [PHP](#tab/php)
+++
v1.0 Cloudpcreports Getshareduselicenseusagereport https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/api/cloudpcreports-getshareduselicenseusagereport.md
+
+ Title: "cloudPcReports: getSharedUseLicenseUsageReport"
+description: "Get the shared use license usage reports, such as servicePlanId, licenseCount, and claimedLicenseCount, for real-time, 7 days, or 28 days trend."
+
+ms.localizationpriority: medium
++
+# cloudPcReports: getSharedUseLicenseUsageReport
+
+Namespace: microsoft.graph
++
+Get the shared use license usage reports, such as **servicePlanId**, **licenseCount**, and **claimedLicenseCount**, for real-time, 7 days, or 28 days trend.
+
+## Permissions
+
+One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference).
+
+| Permission type | Permissions (from least to most privileged) |
+| :- | : |
+| Delegated (work or school account) | CloudPC.Read.All, CloudPC.ReadWrite.All |
+| Delegated (personal Microsoft account) | Not supported. |
+| Application | CloudPC.Read.All, CloudPC.ReadWrite.All |
+
+## HTTP request
+
+<!-- {
+ "blockType": "ignored"
+}
+-->
+``` http
+POST /deviceManagement/virtualEndpoint/reports/getSharedUseLicenseUsageReport
+```
+
+## Request headers
+
+| Name | Description |
+| : | :-- |
+| Authorization | Bearer {token}. Required. |
+| Content-Type | application/json. Required. |
+
+## Request body
+
+In the request body, supply a JSON representation of the parameters.
+
+The following table shows the parameters that can be used with this action.
+
+| Parameter | Type | Description |
+| : | :- | :- |
+| reportName | String | Specifies the report name. |
+| filter | String | OData filter syntax. Supported filters include `and`, `or`, `lt`, `le`, `gt`, `ge`, and `eq`. |
+| select | String collection | OData select syntax. Represents the selected columns of the reports. |
+| search | String | Specifies a string to search. |
+| groupBy | String collection | Specifies how to group the reports. If used, must have the same content as the **select** parameter. |
+| orderBy | String collection | Specifies how to sort the reports. |
+| skip | Int32 | The number of records to skip. |
+| top | Int32 | The number of top records to return. |
+
+## Response
+
+If successful, this action returns a `200 OK` response code and a Stream in the response body.
+
+## Examples
+
+### Request
+
+The following is an example of a request.
+
+<!-- {
+ "blockType": "request",
+ "name": "cloudpcreportsthis.getSharedUseLicenseUsageReport"
+}
+-->
+``` http
+POST https://graph.microsoft.com/beta/deviceManagement/virtualEndpoint/reports/getSharedUseLicenseUsageReport
+Content-Type: application/json
+Content-length: 199
+
+{
+ "reportName": "SharedUseLicenseUsageReport",
+ "filter": "ServicePlanId eq '2d1d344e-d10c-41bb-953b-b3a47521dca0' and DateTimeUTC gt datetime'2022-11-30'",
+ "select":["ServicePlanId", "LicenseCount", "ClaimedLicenseCount", "DateTimeUTC"],
+ "skip": 0,
+ "top": 100
+}
+```
+
+### Response
+
+The following is an example of the response
+
+>**Note:** The response object shown here might be shortened for readability.
+<!-- {
+ "blockType": "response",
+ "truncated": true,
+ "@odata.type": "Edm.Stream"
+}
+-->
+``` http
+HTTP/1.1 200 OK
+Content-Type: application/octet-stream
+
+{
+ "TotalRowCount": 2,
+ "Schema": [
+ {
+ "name": "ServicePlanId",
+ "type": "String"
+ },
+ {
+ "name": "LicenseCount",
+ "type": "Int32"
+ },
+ {
+ "name": "ClaimedLicenseCount",
+ "type": "Int32"
+ },
+ {
+ "name": "DateTimeUTC",
+ "type": "DateTime"
+ }
+ ],
+ "Values": [
+ [
+ "2d1d344e-d10c-41bb-953b-b3a47521dca0", 100, 10, "2022-12-02T00:00:00"
+ ],
+ [
+ "2d1d344e-d10c-41bb-953b-b3a47521dca0", 100, 11, "2022-12-01T00:00:00"
+ ]
+ ]
+}
+```
v1.0 Devicemanagement Alertrecord Getportalnotifications https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/api/devicemanagement-alertrecord-getportalnotifications.md
Namespace: microsoft.graph.deviceManagement
[!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)]
-Get a list of all portal notifications that one or more users can access.
+Get a list of all notifications that one or more users can access, from the Microsoft Endpoint Manager admin center.
## Permissions
v1.0 Devicemanagement Alertrecord Setportalnotificationassent https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/api/devicemanagement-alertrecord-setportalnotificationassent.md
Namespace: microsoft.graph.deviceManagement
[!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)]
-Set a single portal notification status to published by modifying the **isPortalNotificationSent** property to `true` for the user specified in the request.
+Set the status of the specified notification on the Microsoft EndPoint Manager admin center as sent, by modifying the **isPortalNotificationSent** property to `true`.
## Permissions
v1.0 Educationassignment Delete Rubric https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/api/educationassignment-delete-rubric.md
Namespace: microsoft.graph
[!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)] Delete an [educationRubric](../resources/educationrubric.md) from an [educationAssignment](../resources/educationassignment.md).
-This method does not delete the rubric itself.
+
+This method does not delete the rubric itself and can only be performed by teachers.
## Permissions
v1.0 Educationassignment Get Rubric https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/api/educationassignment-get-rubric.md
Namespace: microsoft.graph
[!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)]
-Get the [educationRubric](../resources/educationrubric.md) object attached to an [educationAssignment](../resources/educationassignment.md), if one exists.
+Get the [educationRubric](../resources/educationrubric.md) object attached to an [educationAssignment](../resources/educationassignment.md), if one exists. Only teachers, students, and applications with application permissions can perform this operation.
## Permissions
v1.0 Educationassignment Get https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/api/educationassignment-get.md
Namespace: microsoft.graph
[!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)]
-Get the properties and relationships of an [assignment](../resources/educationassignment.md).
+Get the properties and relationships of an [assignment](../resources/educationassignment.md). Only teachers, students, and applications with application permissions can perform this operation.
Students can only see assignments assigned to them; teachers and applications with application permissions can see all assignments in a class.
v1.0 Educationassignment List Categories https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/api/educationassignment-list-categories.md
Namespace: microsoft.graph
[!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)]
-List all the categories associated with an [assignment](../resources/educationassignment.md).
+List all the categories associated with an [assignment](../resources/educationassignment.md). Only teachers, students, and applications with application permissions can perform this operation.
## Permissions One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference).
v1.0 Educationassignment List Resources https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/api/educationassignment-list-resources.md
Namespace: microsoft.graph
[!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)]
-Get all the [educationAssignmentResource](../resources/educationassignmentresource.md) objects associated with an [assignment](../resources/educationassignment.md).
+Get all the [educationAssignmentResource](../resources/educationassignmentresource.md) objects associated with an [assignment](../resources/educationassignment.md). Only teachers, students, and applications with application permissions can perform this operation.
## Permissions One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference).
v1.0 Educationassignment List Submissions https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/api/educationassignment-list-submissions.md
Namespace: microsoft.graph
[!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)]
-List all the [submissions](../resources/educationsubmission.md) associated with an [assignment](../resources/educationassignment.md).
+List all the [submissions](../resources/educationsubmission.md) associated with an [assignment](../resources/educationassignment.md). Only teachers, students, and applications with application permissions can perform this operation.
A teacher or an application with application permissions can get all the **submissions**, a student can only get **submissions** that they are associated with.
v1.0 Educationassignment Post Categories https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/api/educationassignment-post-categories.md
Namespace: microsoft.graph
[!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)]
-Add one or more existing [educationCategory](../resources/educationcategory.md) objects to this [educationAssignment](../resources/educationassignment.md).
+Add one or more existing [educationCategory](../resources/educationcategory.md) objects to this [educationAssignment](../resources/educationassignment.md). Only teachers and students can perform this operation.
## Permissions One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference).
v1.0 Educationassignment Post Resources https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/api/educationassignment-post-resources.md
Namespace: microsoft.graph
[!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)]
-Create an [assignment resource](../resources/educationassignmentresource.md). You can create the following types of assignment resources:
+Create an [assignment resource](../resources/educationassignmentresource.md). Only teachers can perform this operation.
+
+You can create the following types of assignment resources:
- [educationFileResource](../resources/educationfileresource.md) - [educationExcelResource](../resources/educationexcelresource.md)
Create an [assignment resource](../resources/educationassignmentresource.md). Yo
- [educationMediaResource](../resources/educationmediaresource.md) - [educationTeamsAppResource](../resources/educationteamsappresource.md)
-Every resource has an @odata.type property to indicate which type of resource is being created.
+Every resource has an **@odata.type** property to indicate which type of resource is being created.
> [!IMPORTANT] > Before you can upload an assignment resource, you must [set up the resources folder](../api/educationassignment-setupresourcesfolder.md) for the [educationAssignment](../resources/educationassignment.md) to upload the files to.
The following is an example of the response.
<!-- { "blockType": "response", "truncated": true,
- "@odata.type": "microsoft.graph.educationMediaResource"
+ "@odata.type": "microsoft.graph.educationTeamsAppResource"
} --> ```http HTTP/1.1 201 Created
v1.0 Educationassignment Put Rubric https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/api/educationassignment-put-rubric.md
Namespace: microsoft.graph
[!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)]
-Attach an existing [educationRubric](../resources/educationrubric.md) object to an [educationAssignment](../resources/educationassignment.md).
+Attach an existing [educationRubric](../resources/educationrubric.md) object to an [educationAssignment](../resources/educationassignment.md). Only teachers can perform this operation.
## Permissions
v1.0 Educationassignment Remove Category https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/api/educationassignment-remove-category.md
Namespace: microsoft.graph
[!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)]
-Remove an [educationCategory](../resources/educationcategory.md) from an [educationAssignment](../resources/educationassignment.md).
+Remove an [educationCategory](../resources/educationcategory.md) from an [educationAssignment](../resources/educationassignment.md). Only teachers can perform this operation.
## Permissions One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference).
v1.0 Educationassignment Setupfeedbackresourcesfolder https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/api/educationassignment-setupfeedbackresourcesfolder.md
Namespace: microsoft.graph
[!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)]
-Create a SharePoint folder to upload feedback files for a given [educationSubmission](../resources/educationsubmission.md).
+Create a SharePoint folder to upload feedback files for a given [educationSubmission](../resources/educationsubmission.md). Only teachers can perform this operation.
The teacher determines the resources to upload in the feedback resources folder of a submission.
v1.0 Educationassignment Setupresourcesfolder https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/api/educationassignment-setupresourcesfolder.md
Namespace: microsoft.graph
[!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)]
-Create a SharePoint folder to upload files for a given [educationAssignment](../resources/educationassignment.md).
+Create a SharePoint folder to upload files for a given [educationAssignment](../resources/educationassignment.md). Only teachers can perform this operation.
-The teacher determines the resources to upload in the assignment's folder.
+The teacher determines the resources to upload in the assignment's folder.
## Permissions One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference).
v1.0 Educationassignmentdefaults Get https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/api/educationassignmentdefaults-get.md
Namespace: microsoft.graph
Read the properties and relationships of an [educationAssignmentDefaults](../resources/educationassignmentdefaults.md) object.
-These are the class-level assignment defaults respected by new [assignments](../resources/educationassignment.md) created in the class. Callers can continue to specify custom values on each **assignment** creation if they don't want the default behaviors.
+These are the class-level assignment defaults respected by new [assignments](../resources/educationassignment.md) created in the class. Callers can continue to specify custom values on each **assignment** creation if they don't want the default behaviors. Only teachers can perform this operation.
## Permissions One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference).
v1.0 Educationassignmentresource Get https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/api/educationassignmentresource-get.md
Namespace: microsoft.graph
[!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)]
-Get the properties of an [education assignment resource](../resources/educationassignmentresource.md) associated with an [assignment](../resources/educationassignment.md).
+Get the properties of an [education assignment resource](../resources/educationassignmentresource.md) associated with an [assignment](../resources/educationassignment.md). Only teachers, students, and applications with application permissions can perform this operation.
## Permissions One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference).
v1.0 Educationassignmentsettings Get https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/api/educationassignmentsettings-get.md
Namespace: microsoft.graph
[!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)]
-Read the properties and relationships of an [educationAssignmentSettings](../resources/educationassignmentsettings.md) object.
+Read the properties and relationships of an [educationAssignmentSettings](../resources/educationassignmentsettings.md) object. Only teachers can perform this operation.
## Permissions One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference).
v1.0 Educationcategory Delete https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/api/educationcategory-delete.md
Namespace: microsoft.graph
[!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)]
-Delete an existing category.
+Delete an existing category. Only teachers can perform this operation.
## Permissions
v1.0 Educationcategory Get https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/api/educationcategory-get.md
Namespace: microsoft.graph
[!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)]
-Retrieve an [educationCategory](../resources/educationcategory.md) object.
+Retrieve an [educationCategory](../resources/educationcategory.md) object. Only teachers, students, and applications with application permissions can perform this operation.
## Permissions
v1.0 Educationclass List Assignments https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/api/educationclass-list-assignments.md
Namespace: microsoft.graph
[!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)]
-Retrieve a list of assignment objects.
+Retrieve a list of assignment objects. Only teachers, students, and applications with application permissions can perform this operation.
A teacher or an application executing with application permissions can see all assignment objects for the class. Students can only see assignments that are assigned to them.
v1.0 Educationclass List Categories https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/api/educationclass-list-categories.md
Namespace: microsoft.graph
[!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)]
-Retrieve a list of [educationCategory](../resources/educationcategory.md) objects.
+Retrieve a list of [educationCategory](../resources/educationcategory.md) objects. Only teachers can perform this operation.
## Permissions
v1.0 Educationclass Post Assignments https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/api/educationclass-post-assignments.md
Namespace: microsoft.graph
[!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)]
-Create a new assignment.
+Create a new assignment.
Only teachers in a class can create an assignment. Assignments start in the Draft state, which means that students will not see the assignment until publication.
v1.0 Educationclass Post Category https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/api/educationclass-post-category.md
Namespace: microsoft.graph
[!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)]
-Creates a new [educationCategory](../resources/educationcategory.md) on an [educationClass](../resources/educationclass.md).
+Creates a new [educationCategory](../resources/educationcategory.md) on an [educationClass](../resources/educationclass.md). Only teachers can perform this operation.
## Permissions One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference).
v1.0 Educationoutcome Update https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/api/educationoutcome-update.md
Namespace: microsoft.graph
[!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)]
-Update the properties of an [educationOutcome](../resources/educationoutcome.md) object.
+Update the properties of an [educationOutcome](../resources/educationoutcome.md) object. Only teachers can perform this operation.
## Permissions
v1.0 Educationrubric Delete https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/api/educationrubric-delete.md
Namespace: microsoft.graph
[!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)]
-Delete an [educationRubric](../resources/educationrubric.md) object.
+Delete an [educationRubric](../resources/educationrubric.md) object. Only teachers can perform this operation.
## Permissions
v1.0 Educationrubric Get https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/api/educationrubric-get.md
Namespace: microsoft.graph
[!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)]
-Retrieve the properties and relationships of an [educationRubric](../resources/educationrubric.md) object.
+Retrieve the properties and relationships of an [educationRubric](../resources/educationrubric.md) object. Only teachers and students can perform this operation.
## Permissions
v1.0 Educationrubric Update https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/api/educationrubric-update.md
Namespace: microsoft.graph
[!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)]
-Update the properties of an [educationRubric](../resources/educationrubric.md) object.
+Update the properties of an [educationRubric](../resources/educationrubric.md) object. Only teachers can perform this operation.
Updating a rubric attached to an assignment (`PATCH /education/classes/{id}/assignments/{id}/rubric`) is only possible before the assignment is published, and what is updated is actually the original rubric that exists under `/education/users/{id}/rubrics`. After the assignment is published, an immutable copy of the rubric is made that is attached to that specific assignment. That rubric can be retrieved using [GET /education/classes/{id}/assignments/{id}/rubric](educationrubric-get.md), but it cannot be updated.
v1.0 Educationsubmission Get https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/api/educationsubmission-get.md
Namespace: microsoft.graph
[!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)]
-Retrieve a particular [submission](../resources/educationsubmission.md).
+Retrieve a particular [submission](../resources/educationsubmission.md). Only teachers, students, and applications with application permissions can perform this operation.
A **submission** object represents a student's work for an [assignment](../resources/educationassignment.md). Resources associated with the **submission** represent this work.
v1.0 Educationsubmission List Outcomes https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/api/educationsubmission-list-outcomes.md
Namespace: microsoft.graph
[!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)]
-Retrieve a list of [educationOutcome](../resources/educationoutcome.md) objects. There are four types of outcomes: **educationPointsOutcome**, **educationFeedbackOutcome**, **educationRubricOutcome**, and **educationFeedbackResourceOutcome**.
+Retrieve a list of [educationOutcome](../resources/educationoutcome.md) objects. There are four types of outcomes: **educationPointsOutcome**, **educationFeedbackOutcome**, **educationRubricOutcome**, and **educationFeedbackResourceOutcome**. Only teachers, students, and applications with application permissions can perform this operation.
A submission for a credit assignment (one that has no point value and no rubric) will have an [educationFeedbackOutcome](../resources/educationpointsoutcome.md). (It might also return an [educationPointsOutcome](../resources/educationpointsoutcome.md), but that outcome is ignored.)
v1.0 Educationsubmission List Resources https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/api/educationsubmission-list-resources.md
Namespace: microsoft.graph
[!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)]
-List the resources associated with a submission.
+List the resources associated with a submission. Only teachers, students, and applications with application permissions can perform this operation.
The [educationSubmissionResource](../resources/educationsubmissionresource.md) object is a wrapper around the actual resource object the student is working on. The wrapper also includes a pointer to the resources on the assignment if this was copied from the assignment during the assign process. These resources are the working copy of the assignment. The **submittedResources** are the resources that have officially been submitted to be graded.
v1.0 Educationsubmission List Submittedresources https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/api/educationsubmission-list-submittedresources.md
Namespace: microsoft.graph
[!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)]
-List the [educationSubmissionResource](../resources/educationsubmissionresource.md) objects that have officially been submitted for grading. The student who owns the submission cannot change the submitted list without resubmitting the assignment. This is a wrapper around the real resource and can contain a pointer back to the actual assignment resource if this resource was copied from the assignment.
+List the [educationSubmissionResource](../resources/educationsubmissionresource.md) objects that have officially been submitted for grading. Only teachers, students, and applications with application permissions can perform this operation.
+
+The student who owns the submission cannot change the submitted list without resubmitting the assignment. This is a wrapper around the real resource and can contain a pointer back to the actual assignment resource if this resource was copied from the assignment.
## Permissions One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference).
v1.0 Educationsubmission Post Resources https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/api/educationsubmission-post-resources.md
Namespace: microsoft.graph
Add a [educationSubmissionResource](../resources/educationsubmissionresource.md) to a submission resource list.
-Only the student assigned to the submission can perform this operation.
+Only teachers and students can perform this operation.
-The operation will not succeed if the **allowStudentsToAddResources** flag is not set to `true`.
+The operation will not succeed if the **allowStudentsToAddResources** flag is not set to `true`.
To create a new file-based resource, upload the file to the resources folder associated with the submission. If the file doesn't exist or is not in that folder, the POST request will fail.
v1.0 Educationsubmission Setupresourcesfolder https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/api/educationsubmission-setupresourcesfolder.md
Namespace: microsoft.graph
[!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)]
-Trigger the creation of the SharePoint resource folder where all file-based resources (Word, Excel, and so on) should be uploaded for a given submission.
+Trigger the creation of the SharePoint resource folder where all file-based resources (Word, Excel, and so on) should be uploaded for a given submission. Only teachers and students can perform this operation.
Note that files must be located in this folder in order to be added as resources. Only a student in the class can determine what files to upload in a given submission-level resource folder.
v1.0 Educationsubmission Submit https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/api/educationsubmission-submit.md
Namespace: microsoft.graph
[!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)]
-Indicate that a student is done with the work and is ready to hand in the assignment.
+Indicate that a student is done with the work and is ready to hand in the assignment. Only teachers, students, and applications with application permissions can perform this operation.
This method changes the status of the submission from `working` to `submitted`. During the submit process, all the resources are copied to the **submittedResources** bucket. The teacher will be looking at the submitted resources list for grading.
v1.0 Educationsubmission Unsubmit https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/api/educationsubmission-unsubmit.md
Namespace: microsoft.graph
[!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)]
-Indicate that a student wants to work on the submitted assignment after it was turned in.
+Indicate that a student wants to work on the submitted assignment after it was turned in. Only teachers, students, and applications with application permissions can perform this operation.
This method changes the status of the submission from `submitted` to `working`. During the submit process, all the resources are copied from **submittedResources** to **workingResources**. The teacher will be looking at the working resources list for grading.
v1.0 Educationsubmissionresource Delete https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/api/educationsubmissionresource-delete.md
Namespace: microsoft.graph
[!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)]
-Deletes an [educationSubmissionResource](../resources/educationsubmissionresource.md) from the submission. This can only be done by the student. If the resource was copied from the assignment, a new copy of the resource will be created after the current copy is deleted. This allows you to "reset" the resource to its original state. If the resource was not copied from the assignment but was added from the student, the resource is simply deleted.
+Delete an [educationSubmissionResource](../resources/educationsubmissionresource.md) from the submission. Only teachers and students can perform this operation.
+
+If the resource was copied from the assignment, a new copy of the resource will be created after the current copy is deleted. This allows you to "reset" the resource to its original state. If the resource was not copied from the assignment but was added from the student, the resource is simply deleted.
## Permissions One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference).
v1.0 Educationsubmissionresource Get https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/api/educationsubmissionresource-get.md
Namespace: microsoft.graph
[!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)]
-Retrieve the properties of a specific resource associated with a [submission](../resources/educationsubmissionresource.md).
+Retrieve the properties of a specific resource associated with a [submission](../resources/educationsubmissionresource.md). Only teachers, students, and applications with application permissions can perform this operation.
This resource is in the "working" resource list and should be considered work in process by a student. This resource is wrapped with a possible pointer back to the assignment resource if it was copied from the assignment.
v1.0 Educationsubmittedsubmissionresource Get https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/api/educationsubmittedsubmissionresource-get.md
Namespace: microsoft.graph
[!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)]
-Retrieve a [submitted resource](../resources/educationsubmissionresource.md).
+Retrieve a [submitted resource](../resources/educationsubmissionresource.md). Only teachers, students, and applications with application permissions can perform this operation.
Resources will be available to a teacher or an application with application permissions after a student submits it, and will be available to the student after the teacher releases the submission. Note that teachers can leave notes in some resources.
v1.0 Educationuser List Assignments https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/api/educationuser-list-assignments.md
Namespace: microsoft.graph
[!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)]
-Returns a list of assignments assigned to a user for all classes.
+Returns a list of assignments assigned to a user for all classes. Only teachers, students, and applications with application permissions can perform this operation.
This utility namespace allows a caller to find all the assignments belonging to a student or a teacher in a single call rather than having to request assignments from each class. The assignment list contains what is needed to get the detailed information for the assignment from within the class namespace. All other operations on the assignment should use the class namespace.
v1.0 Emailauthenticationmethodconfiguration Delete https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/api/emailauthenticationmethodconfiguration-delete.md
Title: "Delete emailAuthenticationMethodConfiguration" description: "Deletes an emailAuthenticationMethodConfiguration object."-+ ms.localizationpriority: medium ms.prod: "identity-and-sign-in" doc_type: "apiPageType"
v1.0 Emailauthenticationmethodconfiguration Get https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/api/emailauthenticationmethodconfiguration-get.md
Title: "Get emailAuthenticationMethodConfiguration" description: "Read the properties and relationships of an emailAuthenticationMethodConfiguration object."-+ ms.localizationpriority: medium ms.prod: "identity-and-sign-in" doc_type: "apiPageType"
Content-Type: application/json
"id": "Email", "state": "enabled", "allowExternalIdToUseEmailOtp": "default",
- "includeTargets": []
+ "includeTargets": [],
+ "excludeTargets": []
} ```
v1.0 Emailauthenticationmethodconfiguration Update https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/api/emailauthenticationmethodconfiguration-update.md
Title: "Update emailAuthenticationMethodConfiguration" description: "Update the properties of an emailAuthenticationMethodConfiguration object."-+ ms.localizationpriority: medium ms.prod: "identity-and-sign-in" doc_type: "apiPageType"
v1.0 Fido2authenticationmethodconfiguration Delete https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/api/fido2authenticationmethodconfiguration-delete.md
Title: "Delete fido2AuthenticationMethodConfiguration" description: "Delete a fido2AuthenticationMethodConfiguration object."-+ ms.localizationpriority: medium ms.prod: "identity-and-sign-in" doc_type: "apiPageType"
v1.0 Fido2authenticationmethodconfiguration Get https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/api/fido2authenticationmethodconfiguration-get.md
Title: "Get fido2AuthenticationMethodConfiguration" description: "Read the properties and relationships of a fido2AuthenticationMethodConfiguration object."-+ ms.localizationpriority: medium ms.prod: "identity-and-sign-in" doc_type: "apiPageType"
Content-type: application/json
"id": "all_users", "isRegistrationRequired": false }
- ]
+ ],
+ "excludeTargets": []
} ```
v1.0 Fido2authenticationmethodconfiguration Update https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/api/fido2authenticationmethodconfiguration-update.md
Title: "Update fido2AuthenticationMethodConfiguration" description: "Update the properties of a fido2AuthenticationMethodConfiguration object."-+ ms.localizationpriority: medium ms.prod: "identity-and-sign-in" doc_type: "apiPageType"
v1.0 Group List Transitivemembers https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/api/group-list-transitivemembers.md
Namespace: microsoft.graph
[!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)]
-Get a list of the group's members. A group can have users, contacts, devices, service principals, and other groups as members. This operation is transitive and will also return a flat list of all nested members.
+Get a list of the group's members. A group can different object types as members. For more information about supported member types for different groups, see [Group membership](/graph/groups-overview#group-membership).
+
+This operation is transitive and returns a flat list of all nested members. An attempt to filter by an OData cast that represents an unsupported member type returns a `400 Bad Request` error with the `Request_UnsupportedQuery` code.
## Permissions
Do not supply a request body for this method.
If successful, this method returns a `200 OK` response code and collection of [directoryObject](../resources/directoryobject.md) objects in the response body.
+ An attempt to filter by an OData cast that represents an unsupported member type returns a `400 Bad Request` error with the `Request_UnsupportedQuery` code. For example, `/groups/{id}}/transitiveMembers/microsoft.graph.group` when the group is a Microsoft 365 group will return this error, because Microsoft 365 groups cannot have other groups as members.
+ ## Examples ### Example 1: Get the transitive membership of a group
Content-type: application/json
The following is an example of the request.
-# [HTTP](#tab/http)
- <!-- { "blockType": "ignored", "name": "get_group_transitivemembers_count"
GET https://graph.microsoft.com/beta/groups/{id}/transitiveMembers/$count
ConsistencyLevel: eventual ```
-# [C#](#tab/csharp)
--
-# [JavaScript](#tab/javascript)
--
-# [Objective-C](#tab/objc)
--
-# [Java](#tab/java)
----- #### Response The following is an example of the response. <!-- {
- "blockType": "response",
+ "blockType": "response"
} -->- ```http HTTP/1.1 200 OK Content-type: text/plain
v1.0 Group Post Groups https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/api/group-post-groups.md
Content-type: application/json
The following is an example of the request. The calling user must be assigned the _RoleManagement.ReadWrite.Directory_ permission to set the **isAssignableToRole** property or update the membership of such groups.
-**NOTE:** A group with **isAssignableToRole** property set to `true` cannot be of dynamic membership type. For more information, see [Using a group to manage Azure AD role assignments](https://go.microsoft.com/fwlink/?linkid=2103037).
+A group with **isAssignableToRole** property set to `true` cannot be of dynamic membership type, its **securityEnabled** must be set to `true`, and **visibility** can only be `Private`.
# [HTTP](#tab/http)
v1.0 Group Post Members https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/api/group-post-members.md
Namespace: microsoft.graph
Add a member to a security or Microsoft 365 group through the **members** navigation property.
-The following table shows the types of members that can be added to either security groups or Microsoft 365 groups.
-
-| Object type | Member of security group | Member of Microsoft 365 group |
-|-|-|-|
-| User | ![Can be group member][Yes] | ![Can be group member][Yes] |
-| Security group | ![Can be group member][Yes] | ![Cannot be group member][No] |
-| Microsoft 365 group | ![Cannot be group member][No] | ![Cannot be group member][No] |
-| Device | ![Can be group member][Yes] | ![Cannot be group member][No] |
-| Service principal | ![Can be group member][Yes] | ![Cannot be group member][No] |
-| Organizational contact | ![Can be group member][Yes] | ![Cannot be group member][No] |
- ## Permissions
v1.0 Horizontalsection Get https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/api/horizontalsection-get.md
GET https://graph.microsoft.com/beta/sites/{sitesId}/pages/{sitePageId}/canvasLa
[!INCLUDE [sample-code](../includes/snippets/jav)] [!INCLUDE [sdk-documentation](../includes/snippets/snippets-sdk-documentation-link.md)]
+# [Go](#tab/go)
+
+# [PowerShell](#tab/powershell)
+
+# [PHP](#tab/php)
+
GET https://graph.microsoft.com/beta/sites/{sitesId}/pages/{sitePageId}/canvasLa
[!INCLUDE [sample-code](../includes/snippets/jav)] [!INCLUDE [sdk-documentation](../includes/snippets/snippets-sdk-documentation-link.md)]
+# [Go](#tab/go)
+
+# [PowerShell](#tab/powershell)
+
+# [PHP](#tab/php)
+
v1.0 Horizontalsection List https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/api/horizontalsection-list.md
GET https://graph.microsoft.com/beta/sites/{sitesId}/pages/{sitePageId}/canvasLa
[!INCLUDE [sample-code](../includes/snippets/jav)] [!INCLUDE [sdk-documentation](../includes/snippets/snippets-sdk-documentation-link.md)]
+# [Go](#tab/go)
+
+# [PowerShell](#tab/powershell)
+
+# [PHP](#tab/php)
+
v1.0 Horizontalsectioncolumn Get https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/api/horizontalsectioncolumn-get.md
GET https://graph.microsoft.com/beta/sites/{sitesId}/pages/{sitePageId}/canvasLa
[!INCLUDE [sample-code](../includes/snippets/jav)] [!INCLUDE [sdk-documentation](../includes/snippets/snippets-sdk-documentation-link.md)]
+# [Go](#tab/go)
+
+# [PowerShell](#tab/powershell)
+
+# [PHP](#tab/php)
+
GET https://graph.microsoft.com/beta/sites/{sitesId}/pages/{sitePageId}/canvasLa
[!INCLUDE [sample-code](../includes/snippets/jav)] [!INCLUDE [sdk-documentation](../includes/snippets/snippets-sdk-documentation-link.md)]
+# [Go](#tab/go)
+
+# [PowerShell](#tab/powershell)
+
+# [PHP](#tab/php)
+
v1.0 Horizontalsectioncolumn List https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/api/horizontalsectioncolumn-list.md
GET https://graph.microsoft.com/beta/sites/{sitesId}/pages/{sitePageId}/canvasLa
[!INCLUDE [sample-code](../includes/snippets/jav)] [!INCLUDE [sdk-documentation](../includes/snippets/snippets-sdk-documentation-link.md)]
+# [Go](#tab/go)
+
+# [PowerShell](#tab/powershell)
+
+# [PHP](#tab/php)
+
v1.0 Meetingattendancereport Get https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/api/meetingattendancereport-get.md
GET /users/{userId}/onlineMeetings/{meetingId}/meetingAttendanceReport
> >- The `/meetingAttendanceReport` path is deprecated. Going forward, use the `/attendanceReports` path to retrieve attendance reports for an online meeting. >- The `/meetingAttendanceReport` path will remain in beta for backward compatibility. However, to get the same response, you need to add the `expand` query option. For details, see the [Optional query parameters](#optional-query-parameters) section.
+>- The **attendanceRecords** property does not return information about a breakout room.
## Optional query parameters
v1.0 Microsoftauthenticatorauthenticationmethodconfiguration Delete https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/api/microsoftauthenticatorauthenticationmethodconfiguration-delete.md
Title: "Delete microsoftAuthenticatorAuthenticationMethodConfiguration" description: "Deletes a microsoftAuthenticatorAuthenticationMethodConfiguration object."-+ ms.localizationpriority: medium ms.prod: "identity-and-sign-in" doc_type: apiPageType
v1.0 Microsoftauthenticatorauthenticationmethodconfiguration Get https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/api/microsoftauthenticatorauthenticationmethodconfiguration-get.md
Title: "Get microsoftAuthenticatorAuthenticationMethodConfiguration" description: "Read the properties and relationships of a microsoftAuthenticatorAuthenticationMethodConfiguration object."-+ ms.localizationpriority: medium ms.prod: "identity-and-sign-in" doc_type: apiPageType
Content-Type: application/json
"authenticationMode": "any", } ],
+ "excludeTargets": [],
+ "isSoftwareOathEnabled": true,
"featureSettings": { "numberMatchingRequiredState" : { "state": "enabled",
v1.0 Microsoftauthenticatorauthenticationmethodconfiguration Update https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/api/microsoftauthenticatorauthenticationmethodconfiguration-update.md
Title: "Update microsoftAuthenticatorAuthenticationMethodConfiguration" description: "Update the properties of a microsoftAuthenticatorAuthenticationMethodConfiguration object."-+ ms.localizationpriority: medium ms.prod: "identity-and-sign-in" doc_type: apiPageType
v1.0 Onpremisesdirectorysynchronization Get https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/api/onpremisesdirectorysynchronization-get.md
If successful, this method returns a `200 OK` response code and an [onPremisesDi
### Request The following is an example of a request.+
+# [HTTP](#tab/http)
<!-- { "blockType": "request", "name": "get_onpremisesdirectorysynchronization"
The following is an example of a request.
GET https://graph.microsoft.com/beta/directory/onPremisesSynchronization/{id} ```
+# [C#](#tab/csharp)
+
+# [JavaScript](#tab/javascript)
+
+# [Java](#tab/java)
+
+# [Go](#tab/go)
+
+# [PowerShell](#tab/powershell)
+
+# [PHP](#tab/php)
++++ ### Response The following is an example of the response
v1.0 Onpremisesdirectorysynchronization Update https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/api/onpremisesdirectorysynchronization-update.md
If successful, this method returns a `204 No Content` response code.
### Request The following is an example of a request.+
+# [HTTP](#tab/http)
<!-- { "blockType": "request", "name": "update_onpremisesdirectorysynchronization"
Content-length: 293
} ```
+# [C#](#tab/csharp)
+
+# [JavaScript](#tab/javascript)
+
+# [Java](#tab/java)
+
+# [Go](#tab/go)
+
+# [PowerShell](#tab/powershell)
+
+# [PHP](#tab/php)
++++ ### Response The following is an example of the response
v1.0 Planner Post Plans https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/api/planner-post-plans.md
One of the following permissions is required to call this API. To learn more, in
| Permission type | Permissions (from least to most privileged) | | :- | : |
-| Delegated (work or school account) | Tasks.ReadWrite, Group.ReadWrite.All |
+| Delegated (work or school account) | Tasks.ReadWrite, Group.ReadWrite.All |
| Delegated (personal Microsoft account) | Not supported. | | Application | Not supported. |
POST /planner/plans
## Request body In the request body, supply a JSON representation of [plannerPlan](../resources/plannerplan.md) object.
-The **plannerPlan** container property must be set.
+
+The following table shows the properties that are required when you create a [plannerPlan](../resources/plannerplan.md).
+
+|Property|Type|Description|
+|:|:|:|
+|container|[plannerPlanContainer](../resources/plannerplancontainer.md)|Identifies the container of the plan. Specify only the **url**, the **containerId** and **type**, or all properties. After it is set, this property canΓÇÖt be updated.|
+|title|String|The title of the plan.|
>**Note:** If the container is a Microsoft 365 group, the user who is creating the plan must be a member of the group that will contain the plan. When you create a new group by using [Create group](../api/group-post-groups.md), you are not added to the group as a member. After the group is created, add yourself as a member by using [group post members](../api/group-post-members.md). ## Response
-If successful, this method returns `201 Created` response code and [plannerPlan](../resources/plannerplan.md) object in the response body.
+If successful, this method returns a `201 Created` response code and a [plannerPlan](../resources/plannerplan.md) object in the response body.
-This method can return any of the [HTTP status codes](/graph/errors). The most common errors that apps should handle for this method are the 400, 403 and 404 responses. For more information about these errors, see [Common Planner error conditions](../resources/planner-overview.md#common-planner-error-conditions).
+This method can return any of the [HTTP status codes](/graph/errors). The most common errors that apps should handle for this method are the 400, 403, and 404 responses. For more information about these errors, see [Common Planner error conditions](../resources/planner-overview.md#common-planner-error-conditions).
## Example ### Request
-Here is an example of the request.
+The following is an example of the request.
# [HTTP](#tab/http) <!-- {
Content-type: application/json
### Response
-Here is an example of the response.
+The following is an example of the response.
->**Note:** The response object shown here might be shortened for readability.
+>**Note:** The response object shown here might be shortened for readability.
<!-- { "blockType": "response", "truncated": true,
Content-type: application/json
] } -->--
v1.0 Plannerassignedtotaskboardtaskformat Get https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/api/plannerassignedtotaskboardtaskformat-get.md
Namespace: microsoft.graph
[!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)] Retrieve the properties and relationships of **plannerAssignedToTaskBoardTaskFormat** object.+ ## Permissions One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference).
One of the following permissions is required to call this API. To learn more, in
```http GET /planner/tasks/{id}/assignedToTaskBoardFormat ```+ ## Request headers | Name |Description| |:-|:-|
Do not supply a request body for this method.
## Response
-If successful, this method returns a `200 OK` response code and [plannerAssignedToTaskBoardTaskFormat](../resources/plannerassignedtotaskboardtaskformat.md) object in the response body.
+If successful, this method returns a `200 OK` response code and a [plannerAssignedToTaskBoardTaskFormat](../resources/plannerassignedtotaskboardtaskformat.md) object in the response body.
This method can return any of the [HTTP status codes](/graph/errors). The most common errors that apps should handle for this method are the 403 and 404 responses. For more information about these errors, see [Common Planner error conditions](../resources/planner-overview.md#common-planner-error-conditions). ## Example
-##### Request
-Here is an example of the request.
+### Request
+The following is an example of the request.
# [HTTP](#tab/http) <!-- {
GET https://graph.microsoft.com/beta/planner/tasks/01gzSlKkIUSUl6DF_EilrmQAKDhh/
-##### Response
-Here is an example of the response. Note: The response object shown here might be shortened for readability.
+### Response
+The following is an example of the response.
+>**Note:** The response object shown here might be shortened for readability.
<!-- { "blockType": "response", "truncated": true,
Content-type: application/json
] } -->--
v1.0 Presence Setstatusmessage https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/api/presence-setstatusmessage.md
+
+ Title: "presence: setStatusMessage"
+description: "Set a presence status message for a user."
+
+ms.localizationpriority: medium
++
+# presence: setStatusMessage
+
+Namespace: microsoft.graph
++
+Set a presence status message for a user. An optional expiration date and time can be supplied.
+
+## Permissions
+The following permission is required to call the API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference).
+
+| Permission type | Permissions (from least to most privileged) |
+| :- | : |
+| Delegated (work or school account) | Presence.ReadWrite |
+| Delegated (personal Microsoft account) | Not supported. |
+| Application | Not supported. |
+
+## HTTP Request
+<!-- { "blockType": "ignored" } -->
+```http
+POST /users/{userId}/presence/setStatusMessage
+```
+
+## Request headers
+| Name | Description |
+| : | :-- |
+| Authorization | Bearer {token}. Required. |
+| Content-Type | application/json. Required. |
+
+## Request body
+
+In the request body, provide a JSON object with the following parameters.
+
+| Parameter | Type | Description |
+| | |- |
+| `statusMessage` | [microsoft.graph.presenceStatusMessage](../resources/presencestatusmessage.md) |It can be set to display the presence status message of a user. |
+
+## Response
+If successful, this method returns a `200 OK` response code.
+
+## Examples
+
+### Example 1: Set status message with expiry date
+
+The following request sets the presence status message as "Hey I'm currently in a meeting." for user `fa8bf3dc-eca7-46b7-bad1-db199b62afc3`, with the expiration on `2022-10-18 at 17:05:33.2079781 Pacific Standard Time`.
+
+#### Request
++
+# [HTTP](#tab/http)
+<!-- {
+ "blockType": "request",
+ "name": "setstatusmessage"
+}-->
+
+```http
+POST https://graph.microsoft.com/beta/users/fa8bf3dc-eca7-46b7-bad1-db199b62afc3/presence/setStatusMessage
+Content-Type: application/json
+
+{
+ "statusMessage": {
+ "message": {
+ "content": "Hey I'm currently in a meeting.",
+ "contentType": "text"
+ },
+ "expiryDateTime": {
+ "dateTime": "2022-10-18T17:05:33.2079781",
+ "timeZone": "Pacific Standard Time"
+ }
+ }
+}
+```
+
+# [C#](#tab/csharp)
+
+# [JavaScript](#tab/javascript)
+
+# [Java](#tab/java)
+
+# [Go](#tab/go)
+
+# [PowerShell](#tab/powershell)
+
+# [PHP](#tab/php)
++++++
+#### Response
+
+<!-- {
+ "blockType": "response",
+ "name": "setstatusmessage",
+ "truncated": true
+} -->
+```http
+HTTP/1.1 200 OK
+```
+
+### Example 2: Get status message of another user
+
+The following request sets the presence status message as "Hey I'm currently in a meeting." for user `fa8bf3dc-eca7-46b7-bad1-db199b62afc3`. Then presence for user `fa8bf3dc-eca7-46b7-bad1-db199b62afc3` is obtained on behalf of other user via a [getPresence](presence-get.md) request.
+
+#### Set status message: request
++
+# [HTTP](#tab/http)
+<!-- {
+ "blockType": "request",
+ "name": "setstatusmessage-another-user"
+}-->
+```http
+POST https://graph.microsoft.com/beta/users/fa8bf3dc-eca7-46b7-bad1-db199b62afc3/presence/setStatusMessage
+Content-Type: application/json
+
+{
+ "statusMessage": {
+ "message": {
+ "content": "Hey I am available now",
+ "contentType": "text"
+ }
+ }
+}
+```
+
+# [C#](#tab/csharp)
+
+# [JavaScript](#tab/javascript)
+
+# [Java](#tab/java)
+
+# [Go](#tab/go)
+
+# [PowerShell](#tab/powershell)
+
+# [PHP](#tab/php)
++++++
+#### Set status message: response
+
+<!-- {
+ "blockType": "response",
+ "name": "setstatusmessage-another-user",
+ "truncated": true
+} -->
+```http
+HTTP/1.1 200 OK
+```
+
+#### Get another user presence: request
+This request should be executed on behalf of another user.
++
+# [HTTP](#tab/http)
+<!-- {
+ "blockType": "request",
+ "name": "setstatusmessage-another-user-get-presence"
+}-->
+```msgraph-interactive
+GET https://graph.microsoft.com/beta/users/fa8bf3dc-eca7-46b7-bad1-db199b62afc3/presence
+```
+
+# [C#](#tab/csharp)
+
+# [JavaScript](#tab/javascript)
+
+# [Java](#tab/java)
+
+# [Go](#tab/go)
+
+# [PowerShell](#tab/powershell)
+
+# [PHP](#tab/php)
++++++
+#### Get another user presence: response
+Since this presence request does not qualify as a [self presence](presence-get.md#example-1-get-your-own-presence-information) request, `statusMessage.expiryDateTime` and `statusMessage.publishedDateTime` properties are not included in the response body.
+
+<!-- {
+ "blockType": "response",
+ "name": "setstatusmessage-another-user-get-presence",
+ "@odata.type": "microsoft.graph.presence",
+ "truncated":"true"
+} -->
+```http
+HTTP/1.1 200 OK
+Content-Type: application/json
+
+{
+ "id": "fa8bf3dc-eca7-46b7-bad1-db199b62afc3",
+ "availability": "Available",
+ "activity": "Available",
+ "outOfOfficeSettings": {
+ "message": null,
+ "isOutOfOffice": false
+ },
+ "statusMessage": {
+ "message": {
+ "content": "Hey I am available now",
+ "contentType": "text"
+ }
+ }
+}
+```
v1.0 Print List Connectors https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/api/print-list-connectors.md
Title: List printConnectors
-description: Retrieve a list of connectors.
-
+ Title: "List printConnectors"
+description: "Retrieve a list of connectors."
+ ms.localizationpriority: medium doc_type: apiPageType
To use the Universal Print service, the user or app's tenant must have an active
|Permission type | Permissions (from least to most privileged) | |:|:--| |Delegated (work or school account)| PrintConnector.Read.All, PrintConnector.ReadWrite.All |
-|Delegated (personal Microsoft account)|Not Supported.|
-|Application| Not Supported. |
+|Delegated (personal Microsoft account)|Not supported.|
+|Application| Not supported. |
## HTTP request <!-- { "blockType": "ignored" } -->
GET /print/connectors
This method supports some of the OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). ### Exceptions
-Some operators are not supported: `$count`, `$search`, `$filter`.
+The following operators are not supported: `$count`, `$search`, `$filter`.
## Request headers | Name |Description|
Some operators are not supported: `$count`, `$search`, `$filter`.
## Request body Do not supply a request body for this method.+ ## Response
-If successful, this method returns a `200 OK` response code and collection of [printConnector](../resources/printconnector.md) objects in the response body.
+If successful, this method returns a `200 OK` response code and a collection of [printConnector](../resources/printconnector.md) objects in the response body.
+ ## Example+ ### Request+ The following is an example of the request. # [HTTP](#tab/http)
v1.0 Riskdetection Get https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/api/riskdetection-get.md
Title: "Get riskDetection" description: "Retrieve the properties of a **riskdetection** object." ms.localizationpriority: medium-+ ms.prod: "identity-and-sign-in" doc_type: apiPageType
v1.0 Riskdetection List https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/api/riskdetection-list.md
Title: "List riskDetection" description: "Retrieve the properties of a collection of **riskDetection** object." ms.localizationpriority: medium-+ ms.prod: "identity-and-sign-in" doc_type: apiPageType
v1.0 Riskyuser List History https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/api/riskyuser-list-history.md
Title: "List history of riskyUser" description: "Retrieve the risk history" ms.localizationpriority: medium-+ ms.prod: "identity-and-sign-in" doc_type: apiPageType
v1.0 Riskyuserhistoryitem Get https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/api/riskyuserhistoryitem-get.md
Title: "Get history item of riskyUser" description: "Get a history item of a riskyUser object." ms.localizationpriority: medium-+ ms.prod: "identity-and-sign-in" doc_type: apiPageType
v1.0 Riskyusers Confirmcompromised https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/api/riskyusers-confirmcompromised.md
Title: Confirm riskyUser compromised description: Confirm a riskyUser object as compromised.-+ ms.localizationpriority: medium ms.prod: identity-and-sign-in Previously updated : 03/20/2019 doc_type: apiPageType # riskyUser: confirmCompromised
v1.0 Riskyusers Dismiss https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/api/riskyusers-dismiss.md
Title: Dismiss riskyUser description: Dismiss the risk of a riskyUser object.-+ ms.localizationpriority: medium ms.prod: identity-and-sign-in Previously updated : 03/20/2019 doc_type: apiPageType
v1.0 Riskyusers Get https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/api/riskyusers-get.md
Title: "Get riskyUser" description: "Retrieve the properties and relationships of a **riskyUser** object." ms.localizationpriority: medium-+ doc_type: apiPageType ms.prod: "identity-and-sign-in"
v1.0 Riskyusers List https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/api/riskyusers-list.md
Title: "List riskyUsers" description: "Retrieve the properties and relationships of a collection of **riskyUser** objects." ms.localizationpriority: medium-+ doc_type: apiPageType ms.prod: "identity-and-sign-in"
v1.0 Search Query https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/api/search-query.md
One of the following permissions is required to call this API. To learn more, in
| Permission type | Permissions (from least to most privileged) | |:|:--|
-| Delegated (work or school account) | Mail.Read, Calendars.Read, Files.Read.All, Sites.Read.All, ExternalItem.Read.All, Acronym.Read.All, Bookmark.Read.All, ChannelMessage.Read.All, Chat.Read |
+| Delegated (work or school account) | Mail.Read, Calendars.Read, Files.Read.All, Sites.Read.All, ExternalItem.Read.All, Acronym.Read.All, Bookmark.Read.All, ChannelMessage.Read.All, Chat.Read, QnA.Read.All |
| Delegated (personal Microsoft account) | Not supported. | | Application | Files.Read.All, Sites.Read.All |
v1.0 Security Ediscoverysearch Purgedata https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/api/security-ediscoverysearch-purgedata.md
Namespace: microsoft.graph.security
[!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)]
-Permanently delete Microsoft Teams messages contained in a [eDiscovery search](../resources/security-ediscoverysearch.md).
+Delete Microsoft Teams messages contained in a [eDiscovery search](../resources/security-ediscoverysearch.md).
>**Note:** This request purges Teams data only. It does not purge other types of data such as mailbox items.
v1.0 Security Incident Get https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/api/security-incident-get.md
Content-type: application/json
"determination": "MultiStagedAttack", "status": "Active", "severity": "Medium",
- "tags": [
+ "customTags": [
"Demo" ], "comments": [
v1.0 Security Incident Post Comments https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/api/security-incident-post-comments.md
ms.prod: "security"
doc_type: apiPageType
-# Create comment for incident
+# Create comment
Namespace: microsoft.graph [!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)]
v1.0 Security Incident Update https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/api/security-incident-update.md
PATCH /security/incidents/{incidentId}
|classification|microsoft.graph.security.alertClassification|The specification for the incident. Possible values are: `unknown`, `falsePositive`, `truePositive`, `informationalExpectedActivity`, `unknownFutureValue`.| |determination|microsoft.graph.security.alertDetermination|Specifies the determination of the incident. Possible values are: `unknown`, `apt`, `malware`, `securityPersonnel`, `securityTesting`, `unwantedSoftware`, `other`, `multiStagedAttack`, `compromisedUser`, `phishing`, `maliciousUserActivity`, `clean`, `insufficientData`, `confirmedUserActivity`, `lineOfBusinessApplication`, `unknownFutureValue`.| |status|microsoft.graph.security.incidentStatus|The status of the incident. Possible values are: `active`, `resolved`, `redirected`, `unknownFutureValue`.|
-|tags|String collection|Array of custom tags associated with an incident.|
+|customTags|String collection|Array of custom tags associated with an incident.|
## Response
Content-Type: application/json
{ "classification": "TruePositive", "determination": "MultiStagedAttack",
- "tags": [
+ "customTags": [
"Demo" ] }
Content-Type: application/json
"determination": "MultiStagedAttack", "status": "Active", "severity": "Medium",
- "tags": [
+ "customTags": [
"Demo" ], "comments": [
v1.0 Security List Incidents https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/api/security-list-incidents.md
If successful, this method returns a `200 OK` response code and a collection of
## Examples ### Example 1: List all incidents
-### Request
+#### Request
# [HTTP](#tab/http) <!-- {
GET https://graph.microsoft.com/beta/security/incidents
-### Response
+#### Response
>**Note:** The response object shown here might be shortened for readability. <!-- {
Content-Type: application/json
"determination": "MultiStagedAttack", "status": "Active", "severity": "Medium",
- "tags": [
+ "customTags": [
"Demo" ], "comments": [
Content-Type: application/json
} ```
-### Example 2: List all incidents with their alerts.
-### Request
+### Example 2: List all incidents with their alerts
+#### Request
# [HTTP](#tab/http) <!-- {
GET https://graph.microsoft.com/beta/security/incidents?$expand=alerts
-### Response
+#### Response
>**Note:** The response object shown here might be shortened for readability. <!-- { "blockType": "response",
v1.0 Security Security Runhuntingquery https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/api/security-security-runhuntingquery.md
Namespace: microsoft.graph.security
Queries a specified set of event, activity, or entity data supported by Microsoft 365 Defender to proactively look for specific threats in your environment.
-This is the method for advanced hunting in Microsoft 365 Defender. This method includes a query in Kusto Query Language (KQL). It specifies a data table in the [advanced hunting schema](/microsoft-365/security/defender/advanced-hunting-schema-tables?view=o365-worldwide) and a piped sequence of operators to filter or search that data, and format the query output in specific ways.
+This is the method for advanced hunting in Microsoft 365 Defender. This method includes a query in Kusto Query Language (KQL). It specifies a data table in the [advanced hunting schema](/microsoft-365/security/defender/advanced-hunting-schema-tables?view=o365-worldwide&preserve-view=true) and a piped sequence of operators to filter or search that data, and format the query output in specific ways.
-Find out more about [hunting for threats across devices, emails, apps, and identities](/microsoft-365/security/defender/advanced-hunting-query-emails-devices?view=o365-worldwide). Learn about [KQL](/azure/data-explorer/kusto/query/).
+Find out more about [hunting for threats across devices, emails, apps, and identities](/microsoft-365/security/defender/advanced-hunting-query-emails-devices?view=o365-worldwide&preserve-view=true). Learn about [KQL](/azure/data-explorer/kusto/query/).
-For information on using advanced hunting in the [Microsoft 365 Defender portal](/microsoft-365/security/defender/microsoft-365-defender-portal?view=o365-worldwide), see [Proactively hunt for threats with advanced hunting in Microsoft 365 Defender](/microsoft-365/security/defender/advanced-hunting-overview?view=o365-worldwide).
+For information on using advanced hunting in the [Microsoft 365 Defender portal](/microsoft-365/security/defender/microsoft-365-defender-portal?view=o365-worldwide&preserve-view=true), see [Proactively hunt for threats with advanced hunting in Microsoft 365 Defender](/microsoft-365/security/defender/advanced-hunting-overview?view=o365-worldwide&preserve-view=true).
## Permissions One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference).
If successful, this action returns a `200 OK` response code and a [huntingQueryR
### Request This example specifies a KQL query which does the following:-- Looks into the [DeviceProcessEvents](/microsoft-365/security/defender/advanced-hunting-deviceprocessevents-table?view=o365-worldwide) table in the advanced hunting schema.
+- Looks into the [DeviceProcessEvents](/microsoft-365/security/defender/advanced-hunting-deviceprocessevents-table?view=o365-worldwide&preserve-view=true) table in the advanced hunting schema.
- Filters on the condition that the event is initiated by the powershell.exe process. - Specifies the output of 3 columns from the same table for each row: `Timestamp`, `FileName`, `InitiatingProcessFileName`. - Sorts the output by the `Timestamp` value.
v1.0 Serviceprincipal Post Owners https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/api/serviceprincipal-post-owners.md
Namespace: microsoft.graph
[!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)]
-Add an owner for the [servicePrincipal](../resources/serviceprincipal.md).
+Add an owner for the [servicePrincipal](../resources/serviceprincipal.md). Service principal owners can be users, the service principal itself, or other service principals.
## Permissions One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference).
v1.0 Sitepage Getwebpartsbyposition https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/api/sitepage-getwebpartsbyposition.md
Title: 'sitepage: get webparts by position'
-description: 'Get a collection of webParts by position information'
+ Title: "sitepage: getWebPartsByPosition"
+description: "Get a collection of webParts by position information"
ms.localizationpriority: medium ms.prod: sharepoint doc_type: apiPageType
-# sitepage: get webparts by position
+# sitepage: getWebPartsByPosition
Namespace: microsoft.graph
v1.0 Smsauthenticationmethodconfiguration Delete https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/api/smsauthenticationmethodconfiguration-delete.md
Title: "Delete smsAuthenticationMethodConfiguration" description: "Delete a smsAuthenticationMethodConfiguration object."-+ ms.localizationpriority: medium ms.prod: "identity-and-sign-in" doc_type: apiPageType
v1.0 Smsauthenticationmethodconfiguration Get https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/api/smsauthenticationmethodconfiguration-get.md
Title: "Get smsAuthenticationMethodConfiguration" description: "Read the properties and relationships of a smsAuthenticationMethodConfiguration object."-+ ms.localizationpriority: medium ms.prod: "identity-and-sign-in" doc_type: apiPageType
Content-Type: application/json
"isRegistrationRequired": false, "isUsableForSignIn": true }
- ]
+ ],
+ "excludeTargets": []
} ```
v1.0 Smsauthenticationmethodconfiguration Update https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/api/smsauthenticationmethodconfiguration-update.md
Title: "Update smsAuthenticationMethodConfiguration" description: "Update the properties of a smsAuthenticationMethodConfiguration object."-+ ms.localizationpriority: medium ms.prod: "identity-and-sign-in" doc_type: apiPageType
The following table shows the properties that are required when you update the [
## Response
-If successful, this method returns a `200 OK` response code and an updated [smsAuthenticationMethodConfiguration](../resources/smsauthenticationmethodconfiguration.md) object in the response body.
+If successful, this method returns a `204 No Content` response code. It does not return anything in the response body.
## Examples
Content-Type: application/json
### Response
-**Note:** The response object shown here might be shortened for readability.
+The following is an example of the response
<!-- { "blockType": "response",
- "truncated": true,
- "@odata.type": "microsoft.graph.smsAuthenticationMethodConfiguration"
+ "truncated": true
} --> ``` http
-HTTP/1.1 200 OK
-Content-Type: application/json
-
-{
- "@odata.type": "#microsoft.graph.smsAuthenticationMethodConfiguration",
- "id": "713980c7-80c7-7139-c780-3971c7803971",
- "state": "String"
-}
+HTTP/1.1 204 No Content
```
v1.0 Softwareoathauthenticationmethodconfiguration Delete https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/api/softwareoathauthenticationmethodconfiguration-delete.md
+
+ Title: "Delete softwareOathAuthenticationMethodConfiguration"
+description: "Delete a softwareOathAuthenticationMethodConfiguration object."
+
+ms.localizationpriority: medium
++
+# Delete softwareOathAuthenticationMethodConfiguration
+Namespace: microsoft.graph
++
+Revert the [third-party software Oath authentication method policy](../resources/softwareoathauthenticationmethodconfiguration.md) to its default configuration.
+
+## Permissions
+One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference).
+
+|Permission type|Permissions (from least to most privileged)|
+|:|:|
+|Delegated (work or school account)|Policy.ReadWrite.AuthenticationMethod|
+|Delegated (personal Microsoft account)|Not supported.|
+|Application|Policy.ReadWrite.AuthenticationMethod|
+
+For delegated scenarios, the administrator needs one of the following [Azure AD roles](/azure/active-directory/users-groups-roles/directory-assign-admin-roles#available-roles):
+
+* Authentication Policy Administrator
+* Global Administrator
+
+## HTTP request
+
+<!-- {
+ "blockType": "ignored"
+}
+-->
+``` http
+DELETE /policies/authenticationMethodsPolicy/authenticationMethodConfigurations/softwareOath
+```
+
+## Request headers
+|Name|Description|
+|:|:|
+|Authorization|Bearer {token}. Required.|
+
+## Request body
+Do not supply a request body for this method.
+
+## Response
+
+If successful, this method returns a `204 No Content` response code.
+
+## Examples
+
+### Request
+The following is an example of a request.
+
+# [HTTP](#tab/http)
+<!-- {
+ "blockType": "request",
+ "name": "delete_softwareoathauthenticationmethodconfiguration"
+}
+-->
+``` http
+DELETE https://graph.microsoft.com/beta/policies/authenticationMethodsPolicy/authenticationMethodConfigurations/softwareOath
+```
+
+# [C#](#tab/csharp)
+
+# [JavaScript](#tab/javascript)
+
+# [Java](#tab/java)
+
+# [Go](#tab/go)
+
+# [PowerShell](#tab/powershell)
+
+# [PHP](#tab/php)
++++
+### Response
+The following is an example of the response
+<!-- {
+ "blockType": "response",
+ "truncated": true
+}
+-->
+``` http
+HTTP/1.1 204 No Content
+```
+
v1.0 Softwareoathauthenticationmethodconfiguration Get https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/api/softwareoathauthenticationmethodconfiguration-get.md
+
+ Title: "Get softwareOathAuthenticationMethodConfiguration"
+description: "Read the properties and relationships of a softwareOathAuthenticationMethodConfiguration object."
+
+ms.localizationpriority: medium
++
+# Get softwareOathAuthenticationMethodConfiguration
+Namespace: microsoft.graph
++
+Read the properties and relationships of a [softwareOathAuthenticationMethodConfiguration](../resources/softwareoathauthenticationmethodconfiguration.md) object, which represents the third-party software OATH authentication method policy for the Azure AD tenant.
+
+## Permissions
+One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference).
+
+|Permission type|Permissions (from least to most privileged)|
+|:|:|
+|Delegated (work or school account)|Policy.Read.All, Policy.ReadWrite.AuthenticationMethod|
+|Delegated (personal Microsoft account)|Not supported.|
+|Application|Policy.Read.All, Policy.ReadWrite.AuthenticationMethod|
+
+For delegated scenarios, the administrator needs one of the following [Azure AD roles](/azure/active-directory/users-groups-roles/directory-assign-admin-roles#available-roles):
+
+* Global Reader
+* Authentication Policy Administrator
+* Global Administrator
+
+## HTTP request
+
+<!-- {
+ "blockType": "ignored"
+}
+-->
+``` http
+GET /policies/authenticationMethodsPolicy/authenticationMethodConfigurations/softwareOath
+```
+
+## Request headers
+|Name|Description|
+|:|:|
+|Authorization|Bearer {token}. Required.|
+
+## Request body
+Do not supply a request body for this method.
+
+## Response
+
+If successful, this method returns a `200 OK` response code and a [softwareOathAuthenticationMethodConfiguration](../resources/softwareoathauthenticationmethodconfiguration.md) object in the response body.
+
+## Examples
+
+### Request
+The following is an example of a request.
+
+# [HTTP](#tab/http)
+<!-- {
+ "blockType": "request",
+ "name": "get_softwareoathauthenticationmethodconfiguration"
+}
+-->
+``` http
+GET https://graph.microsoft.com/beta/policies/authenticationMethodsPolicy/authenticationMethodConfigurations/softwareOath
+```
+
+# [C#](#tab/csharp)
+
+# [JavaScript](#tab/javascript)
+
+# [Java](#tab/java)
+
+# [Go](#tab/go)
+
+# [PowerShell](#tab/powershell)
+
+# [PHP](#tab/php)
+++++
+### Response
+The following is an example of the response
+>**Note:** The response object shown here might be shortened for readability.
+<!-- {
+ "blockType": "response",
+ "truncated": true,
+ "@odata.type": "microsoft.graph.softwareOathAuthenticationMethodConfiguration"
+}
+-->
+``` http
+HTTP/1.1 200 OK
+Content-Type: application/json
+
+{
+ "value": {
+ "@odata.type": "#microsoft.graph.softwareOathAuthenticationMethodConfiguration",
+ "id": "SoftwareOath",
+ "state": "enabled",
+ "includeTargets": [
+ {
+ "targetType": "group",
+ "id": "all_users",
+ "isRegistrationRequired": false
+ }
+ ],
+ "excludeTargets": []
+ }
+}
+```
+
v1.0 Softwareoathauthenticationmethodconfiguration Update https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/api/softwareoathauthenticationmethodconfiguration-update.md
+
+ Title: "Update softwareOathAuthenticationMethodConfiguration"
+description: "Update the properties of a softwareOathAuthenticationMethodConfiguration object."
+
+ms.localizationpriority: medium
++
+# Update softwareOathAuthenticationMethodConfiguration
+Namespace: microsoft.graph
++
+Update the properties of a [softwareOathAuthenticationMethodConfiguration](../resources/softwareoathauthenticationmethodconfiguration.md) object, which represents the third-party software OATH authentication method policy for the Azure AD tenant.
+
+## Permissions
+One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference).
+
+|Permission type|Permissions (from least to most privileged)|
+|:|:|
+|Delegated (work or school account)|Policy.ReadWrite.AuthenticationMethod|
+|Delegated (personal Microsoft account)|Not supported.|
+|Application|Policy.ReadWrite.AuthenticationMethod|
+
+For delegated scenarios, the administrator needs one of the following [Azure AD roles](/azure/active-directory/users-groups-roles/directory-assign-admin-roles#available-roles):
+
+* Authentication Policy Administrator
+* Global Administrator
+
+## HTTP request
+
+<!-- {
+ "blockType": "ignored"
+}
+-->
+``` http
+PATCH /policies/authenticationMethodsPolicy/authenticationMethodConfigurations/softwareOath
+```
+
+## Request headers
+|Name|Description|
+|:|:|
+|Authorization|Bearer {token}. Required.|
+|Content-Type|application/json. Required.|
+
+## Request body
+In the request body, supply a JSON representation of the [softwareOathAuthenticationMethodConfiguration](../resources/softwareoathauthenticationmethodconfiguration.md) object with the values of fields that should be updated. Existing properties that are not included in the request body will maintain their previous values or be recalculated based on changes to other property values. For best performance, don't include existing values that haven't changed.
+
+For the list of properties, see [softwareOathAuthenticationMethodConfiguration](../resources/softwareoathauthenticationmethodconfiguration.md).
+
+>**Note:** The `@odata.type` property with a value of `#microsoft.graph.softwareOathAuthenticationMethodConfiguration` must be included in the body.
+
+## Response
+
+If successful, this method returns a `204 No Content` response code. It does not return anything in the response body.
+
+## Examples
+
+### Request
+The following is an example of a request.
+
+# [HTTP](#tab/http)
+<!-- {
+ "blockType": "request",
+ "name": "update_softwareoathauthenticationmethodconfiguration"
+}
+-->
+``` http
+PATCH https://graph.microsoft.com/beta/policies/authenticationMethodsPolicy/authenticationMethodConfigurations/softwareOath
+Content-Type: application/json
+
+{
+ "@odata.type": "#microsoft.graph.softwareOathAuthenticationMethodConfiguration",
+ "state": "disabled"
+}
+```
+
+# [C#](#tab/csharp)
+
+# [JavaScript](#tab/javascript)
+
+# [Java](#tab/java)
+
+# [Go](#tab/go)
+
+# [PowerShell](#tab/powershell)
+
+# [PHP](#tab/php)
+++++
+### Response
+The following is an example of the response
+<!-- {
+ "blockType": "response",
+ "truncated": true
+}
+-->
+``` http
+HTTP/1.1 204 No Content
+```
+
v1.0 Team Post https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/api/team-post.md
Content-Type: application/json
[!INCLUDE [sdk-documentation](../includes/snippets/snippets-sdk-documentation-link.md)] # [Java](#tab/java) [!INCLUDE [sdk-documentation](../includes/snippets/snippets-sdk-documentation-link.md)] # [Go](#tab/go)
v1.0 Teamworkdeviceconfiguration Get https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/api/teamworkdeviceconfiguration-get.md
If successful, this method returns a `200 OK` response code and a [teamworkDevic
### Request
+The following is an example of a request.
+ # [HTTP](#tab/http) <!-- { "blockType": "request",
GET https://graph.microsoft.com/beta/teamwork/devices/e19229ed-29ed-e192-ed29-92
+### Response
+The following is an example of the response.
-### Response
>**Note:** The response object shown here might be shortened for readability. <!-- { "blockType": "response",
v1.0 Teamworkdevicehealth Get https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/api/teamworkdevicehealth-get.md
If successful, this method returns a `200 OK` response code and a [teamworkDevic
### Request
+The following is an example of a request.
+ # [HTTP](#tab/http) <!-- { "blockType": "request",
GET https://graph.microsoft.com/beta/teamwork/devices/d8214fe3-4fe3-d821-e34f-21
### Response+
+The following is an example of the response.
+ >**Note:** The response object shown here might be shortened for readability. <!-- { "blockType": "response",
v1.0 Temporaryaccesspassauthenticationmethodconfiguration Get https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/api/temporaryaccesspassauthenticationmethodconfiguration-get.md
Content-Type: application/json
"id": "all_users", "isRegistrationRequired": false }
- ]
+ ],
+ "excludeTargets": []
} ```
v1.0 User Get https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/api/user-get.md
Title: "Get a user"
+ Title: "Get user"
description: "Retrieve the properties and relationships of user object." ms.localizationpriority: high
ms.prod: "users"
doc_type: apiPageType
-# Get a user
+# Get user
Namespace: microsoft.graph
Content-type: application/json
"customSecurityAttributes": null } ```
+### Example 5: Use `$filter` to retrieve specific users based on a property value
-### Example 5: Get the value of a schema extension for a user
+This example shows how to use the `$filter` query parameter along with the `endswith` clause to retrieve a user with a specific value in the **mail** attribute. This request filters and returns all users with a mail address ending with contoso.com.
+
+#### Request
+
+<!-- {
+ "blockType": "request",
+ "name": "get_user_filter"
+} -->
+```http
+GET https://graph.microsoft.com/beta/users?$count=true&ConsistencyLevel=eventual&$filter=endsWith(mail,'@contoso.com')
+```
+
+#### Response
+
+<!-- {
+ "blockType": "response",
+ "truncated": true,
+ "@odata.type": "microsoft.graph.user",
+ "name": "get_user_filter"
+} -->
+```http
+HTTP/1.1 200 OK
+Content-type: application/json
+
+{
+ "@odata.context": "https://graph.microsoft.com/beta/$metadata#users",
+ "@odata.count": 1350,
+ "@odata.nextLink": "https://graph.microsoft.com/v1.0/users?$count=true&$filter=endsWith(mail,'@contoso.com')&ConsistencyLevel=eventual&$skiptoken=m~AQAnOzEyN2NjN2I3NTQzYzQ0YzA4NjlhYjU5MzUzYmNhNGI2OzswOzA7",
+ "value": [
+ {
+ "businessPhones": [],
+ "displayName": "Phantom Space",
+ "givenName": "Space",
+ "jobTitle": null,
+ "mail": "Space.Phantom@cloudezzy.com",
+ "mobilePhone": null,
+ "officeLocation": null,
+ "preferredLanguage": null,
+ "surname": "Phantom",
+ "userPrincipalName": "Space.Phantom@contoso.com",
+ "id": "00111916-c5c5-4dd2-9e31-aab96af7511e"
+ }
+ ]
+}
+```
+
+### Example 6: Get the value of a schema extension for a user
In this example, the ID of the schema extension is `ext55gb1l09_msLearnCourses`.
Content-type: application/json
} ``` --- ## See also - [Add custom data to resources using extensions](/graph/extensibility-overview)
v1.0 User List Mailfolders https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/api/user-list-mailfolders.md
If successful, this method returns a `200 OK` response code and collection of [m
This example includes a **mailSearchFolder** object in the response. The mail search folder is a child folder under the Inbox with the display name "Weekly digests". #### Request
-Here is an example of the request.
+The following is an example of the request.
# [HTTP](#tab/http) <!-- {
GET https://graph.microsoft.com/beta/me/mailFolders
#### Response
-Here is an example of the response.
+The following is an example of the response.
>**Note:** The response object shown here might be shortened for readability. <!-- {
GET https://graph.microsoft.com/beta/me/mailFolders/?includeHiddenFolders=true
#### Response
-Here is an example of the response.
+The following is an example of the response.
>**Note:** The response object shown here is shortened for readability, and doesn't include all the default folders in a user mailbox. <!-- {
v1.0 User Update https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/api/user-update.md
Namespace: microsoft.graph
Update the properties of a [user](../resources/user.md) object. Not all properties can be updated by Member or Guest users with their default permissions without Administrator roles. [Compare member and guest default permissions](/azure/active-directory/fundamentals/users-default-permissions?context=graph/context#compare-member-and-guest-default-permissions) to see properties they can manage. ## Permissions
-One of the following pefrmissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference).
+One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference).
|Permission type | Permissions (from least to most privileged) | |:--|:|
v1.0 Verticalsection Get https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/api/verticalsection-get.md
GET https://graph.microsoft.com/beta/sites/{sitesId}/pages/{sitePageId}/canvasLa
[!INCLUDE [sample-code](../includes/snippets/jav)] [!INCLUDE [sdk-documentation](../includes/snippets/snippets-sdk-documentation-link.md)]
+# [Go](#tab/go)
+
+# [PowerShell](#tab/powershell)
+
+# [PHP](#tab/php)
+
GET https://graph.microsoft.com/beta/sites/{sitesId}/pages/{sitePageId}/canvasLa
[!INCLUDE [sample-code](../includes/snippets/jav)] [!INCLUDE [sdk-documentation](../includes/snippets/snippets-sdk-documentation-link.md)]
+# [Go](#tab/go)
+
+# [PowerShell](#tab/powershell)
+
+# [PHP](#tab/php)
+
v1.0 Virtualendpoint List Supportedregions https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/api/virtualendpoint-list-supportedregions.md
Content-Type: application/json
"id": "109919f3-19f3-1099-f319-9910f3199910", "displayName": "Demo-1", "regionStatus": "available",
- "supportedSolution": "windows365"
+ "supportedSolution": "windows365",
+ "regionGroup": "usCentral"
} ] }
v1.0 Voiceauthenticationmethodconfiguration Delete https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/api/voiceauthenticationmethodconfiguration-delete.md
+
+ Title: "Delete voiceAuthenticationMethodConfiguration"
+description: "Delete a voiceAuthenticationMethodConfiguration object."
+
+ms.localizationpriority: medium
++
+# Delete voiceAuthenticationMethodConfiguration
+Namespace: microsoft.graph
++
+Revert the [voice call authentication method policy](../resources/voiceauthenticationmethodconfiguration.md) to its default configuration.
+
+## Permissions
+One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference).
+
+|Permission type|Permissions (from least to most privileged)|
+|:|:|
+|Delegated (work or school account)|Policy.ReadWrite.AuthenticationMethod|
+|Delegated (personal Microsoft account)|Not supported.|
+|Application|Policy.ReadWrite.AuthenticationMethod|
+
+For delegated scenarios, the administrator needs one of the following [Azure AD roles](/azure/active-directory/users-groups-roles/directory-assign-admin-roles#available-roles):
+
+* Authentication Policy Administrator
+* Global Administrator
+
+## HTTP request
+
+<!-- {
+ "blockType": "ignored"
+}
+-->
+``` http
+DELETE /policies/authenticationMethodsPolicy/authenticationMethodConfigurations/voice
+```
+
+## Request headers
+|Name|Description|
+|:|:|
+|Authorization|Bearer {token}. Required.|
+
+## Request body
+Do not supply a request body for this method.
+
+## Response
+
+If successful, this method returns a `204 No Content` response code.
+
+## Examples
+
+### Request
+The following is an example of a request.
+
+# [HTTP](#tab/http)
+<!-- {
+ "blockType": "request",
+ "name": "delete_voiceauthenticationmethodconfiguration"
+}
+-->
+``` http
+DELETE https://graph.microsoft.com/beta/policies/authenticationMethodsPolicy/authenticationMethodConfigurations/voice
+```
+
+# [C#](#tab/csharp)
+
+# [JavaScript](#tab/javascript)
+
+# [Java](#tab/java)
+
+# [Go](#tab/go)
+
+# [PowerShell](#tab/powershell)
+
+# [PHP](#tab/php)
++++
+### Response
+The following is an example of the response
+<!-- {
+ "blockType": "response",
+ "truncated": true
+}
+-->
+``` http
+HTTP/1.1 204 No Content
+```
+
v1.0 Voiceauthenticationmethodconfiguration Get https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/api/voiceauthenticationmethodconfiguration-get.md
+
+ Title: "Get voiceAuthenticationMethodConfiguration"
+description: "Read the properties and relationships of a voiceAuthenticationMethodConfiguration object."
+
+ms.localizationpriority: medium
++
+# Get voiceAuthenticationMethodConfiguration
+Namespace: microsoft.graph
++
+Read the properties and relationships of a [voiceAuthenticationMethodConfiguration](../resources/voiceauthenticationmethodconfiguration.md) object.
+
+## Permissions
+One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference).
+
+|Permission type|Permissions (from least to most privileged)|
+|:|:|
+|Delegated (work or school account)|Policy.Read.All, Policy.ReadWrite.AuthenticationMethod|
+|Delegated (personal Microsoft account)|Not supported.|
+|Application|Policy.Read.All, Policy.ReadWrite.AuthenticationMethod|
+
+For delegated scenarios, the administrator needs one of the following [Azure AD roles](/azure/active-directory/users-groups-roles/directory-assign-admin-roles#available-roles):
+
+* Global Reader
+* Authentication Policy Administrator
+* Global Administrator
+
+## HTTP request
+
+<!-- {
+ "blockType": "ignored"
+}
+-->
+``` http
+GET /policies/authenticationMethodsPolicy/authenticationMethodConfigurations/voice
+```
+
+## Request headers
+|Name|Description|
+|:|:|
+|Authorization|Bearer {token}. Required.|
+
+## Request body
+Do not supply a request body for this method.
+
+## Response
+
+If successful, this method returns a `200 OK` response code and a [voiceAuthenticationMethodConfiguration](../resources/voiceauthenticationmethodconfiguration.md) object in the response body.
+
+## Examples
+
+### Request
+The following is an example of a request.
+
+# [HTTP](#tab/http)
+<!-- {
+ "blockType": "request",
+ "name": "get_voiceauthenticationmethodconfiguration"
+}
+-->
+``` http
+GET https://graph.microsoft.com/beta/policies/authenticationMethodsPolicy/authenticationMethodConfigurations/voice
+```
+
+# [C#](#tab/csharp)
+
+# [JavaScript](#tab/javascript)
+
+# [Java](#tab/java)
+
+# [Go](#tab/go)
+
+# [PowerShell](#tab/powershell)
+
+# [PHP](#tab/php)
+++++
+### Response
+The following is an example of the response
+>**Note:** The response object shown here might be shortened for readability.
+<!-- {
+ "blockType": "response",
+ "truncated": true,
+ "@odata.type": "microsoft.graph.voiceAuthenticationMethodConfiguration"
+}
+-->
+``` http
+HTTP/1.1 200 OK
+Content-Type: application/json
+
+{
+ "value": {
+ "@odata.type": "#microsoft.graph.voiceAuthenticationMethodConfiguration",
+ "id": "Voice",
+ "state": "enabled",
+ "includeTargets": [
+ {
+ "targetType": "group",
+ "id": "all_users",
+ "isRegistrationRequired": false
+ }
+ ],
+ "excludeTargets": [],
+ "isOfficePhoneAllowed": "true"
+ }
+}
+```
+
v1.0 Voiceauthenticationmethodconfiguration Update https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/api/voiceauthenticationmethodconfiguration-update.md
+
+ Title: "Update voiceAuthenticationMethodConfiguration"
+description: "Update the properties of a voiceAuthenticationMethodConfiguration object."
+
+ms.localizationpriority: medium
++
+# Update voiceAuthenticationMethodConfiguration
+Namespace: microsoft.graph
++
+Update the properties of a [voiceAuthenticationMethodConfiguration](../resources/voiceauthenticationmethodconfiguration.md) object, which represents the voice call authentication method policy for the Azure AD tenant.
+
+## Permissions
+One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference).
+
+|Permission type|Permissions (from least to most privileged)|
+|:|:|
+|Delegated (work or school account)|Policy.ReadWrite.AuthenticationMethod|
+|Delegated (personal Microsoft account)|Not supported.|
+|Application|Policy.ReadWrite.AuthenticationMethod|
+
+For delegated scenarios, the administrator needs one of the following [Azure AD roles](/azure/active-directory/users-groups-roles/directory-assign-admin-roles#available-roles):
+
+* Authentication Policy Administrator
+* Global Administrator
+
+## HTTP request
+
+<!-- {
+ "blockType": "ignored"
+}
+-->
+``` http
+PATCH /policies/authenticationMethodsPolicy/authenticationMethodConfigurations/voice
+```
+
+## Request headers
+|Name|Description|
+|:|:|
+|Authorization|Bearer {token}. Required.|
+|Content-Type|application/json. Required.|
+
+## Request body
+In the request body, supply a JSON representation of the [voiceAuthenticationMethodConfiguration](../resources/softwareoathauthenticationmethodconfiguration.md) object with the values of fields that should be updated. Existing properties that are not included in the request body will maintain their previous values or be recalculated based on changes to other property values. For best performance, don't include existing values that haven't changed.
+
+For the list of properties, see [voiceAuthenticationMethodConfiguration](../resources/softwareoathauthenticationmethodconfiguration.md).
+
+>**Note:** The `@odata.type` property with a value of `#microsoft.graph.voiceAuthenticationMethodConfiguration` must be included in the body.
+
+## Response
+
+If successful, this method returns a `204 No Content` response code. It does not return anything in the response body.
+
+## Examples
+
+### Request
+The following is an example of a request.
+
+# [HTTP](#tab/http)
+<!-- {
+ "blockType": "request",
+ "name": "update_voiceauthenticationmethodconfiguration"
+}
+-->
+``` http
+PATCH https://graph.microsoft.com/beta/policies/authenticationMethodsPolicy/authenticationMethodConfigurations/voice
+Content-Type: application/json
+
+{
+ "@odata.type": "#microsoft.graph.voiceAuthenticationMethodConfiguration",
+ "isOfficePhoneAllowed": "false"
+}
+```
+
+# [JavaScript](#tab/javascript)
+
+# [Go](#tab/go)
+
+# [PowerShell](#tab/powershell)
+
+# [PHP](#tab/php)
+++++
+### Response
+The following is an example of the response
+<!-- {
+ "blockType": "response",
+ "truncated": true
+}
+-->
+``` http
+HTTP/1.1 204 No Content
+```
+
v1.0 Webpart Get https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/api/webpart-get.md
If successful, this method returns a `200 OK` response code and a [standardWebPa
The following is an example of a request. +
+# [HTTP](#tab/http)
<!-- { "blockType": "request", "name": "get_webpart" } -->
-```http
+```msgraph-interactive
GET https://graph.microsoft.com/beta/sites/{sitesId}/pages/{sitePageId}/webParts/{webPartId} ```
+# [C#](#tab/csharp)
+
+# [JavaScript](#tab/javascript)
+
+# [Java](#tab/java)
+
+# [Go](#tab/go)
+
+# [PowerShell](#tab/powershell)
+
+# [PHP](#tab/php)
++++ #### Response The following is an example of the response
v1.0 Webpart Getposition https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/api/webpart-getposition.md
If successful, this method returns a `200 OK` response code and a [webPartPositi
The following is an example of a request. +
+# [HTTP](#tab/http)
<!-- { "blockType": "request", "name": "getposition_webpart" } -->
-```http
+```msgraph-interactive
GET https://graph.microsoft.com/beta/sites/{sitesId}/pages/{sitePageId}/webParts/{webPartId}/getPositionOfWebPart ```
+# [C#](#tab/csharp)
+
+# [JavaScript](#tab/javascript)
+
+# [Java](#tab/java)
+
+# [Go](#tab/go)
+
+# [PHP](#tab/php)
++++ ### Response The following is an example of the response
v1.0 Windowsupdates Deployment Update https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/api/windowsupdates-deployment-update.md
PATCH /admin/windows/updates/deployments/{deploymentId}
## Request body In the request body, supply a JSON representation of the [deployment](../resources/windowsupdates-deployment.md) object.
-The following table shows the properties that can be set when you update the [deployment](../resources/windowsupdates-deployment.md).
+The following table shows the properties that can be set when you update a [deployment](../resources/windowsupdates-deployment.md).
|Property|Type|Description| |:|:|:|
If successful, this method returns a `202 Accepted` response code and an updated
## Examples
-### Example: Pause a deployment
+### Example 1: Pause a deployment
-In this example, the deployment is paused by updating the `requestedValue` of the deployment `state`.
+In this example, the deployment is paused by updating the **requestedValue** of the deployment **state**.
#### Request
+The following is an example of a request.
+ # [HTTP](#tab/http) <!-- { "blockType": "request",
Content-Type: application/json
#### Response
+The following is an example of the response.
+ <!-- { "blockType": "response", "truncated": true,
Content-Type: application/json
} ```
-### Example: Update deployment settings to add a monitoring rule
+### Example 2: Update deployment settings to add a monitoring rule
-In this example, the `settings` property of the deployment is updated to add a monitoring rule.
+In this example, the **settings** property of the deployment is updated to add a monitoring rule.
#### Request
+The following is an example of a request.
+ # [HTTP](#tab/http) <!-- { "blockType": "request",
Content-Type: application/json
#### Response
+The following is an example of the response.
+ <!-- { "blockType": "response", "truncated": true,
v1.0 Workbook Createsession https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/api/workbook-createsession.md
If successful, this method returns a `201 Created` response code and a [workbook
### Example 1: Session creation with long-running operation pattern #### Request+
+# [HTTP](#tab/http)
<!-- { "blockType": "request", "name": "create_excel_session_with_long_running"
Content-type: application/json
} ```
+# [C#](#tab/csharp)
+
+# [JavaScript](#tab/javascript)
+
+# [Java](#tab/java)
++++ #### Response >**Note:** The response object shown here might be shortened for readability. <!-- {
v1.0 X509certificateauthenticationmethodconfiguration Get https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/api/x509certificateauthenticationmethodconfiguration-get.md
Content-Type: application/json
"id": "all_users", "isRegistrationRequired": false }
- ]
+ ],
+ "excludeTargets": []
} ```
v1.0 X509certificateauthenticationmethodconfiguration Update https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/api/x509certificateauthenticationmethodconfiguration-update.md
The following properties can be updated.
## Response
-If successful, this method returns a `204 No Content` response code and an updated [x509CertificateAuthenticationMethodConfiguration](../resources/x509certificateauthenticationmethodconfiguration.md) object in the response body.
+If successful, this method returns a `204 No Content` response code. It does not return anything in the response body.
## Examples
v1.0 Authenticationmethodconfiguration https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/resources/authenticationmethodconfiguration.md
The following authentication methods are derived from the **authenticationMethod
## Properties |Property|Type|Description| |:|:|:|
+|excludeTargets|[excludeTarget](../resources/excludetarget.md) collection|Groups of users that are excluded from a policy.|
|id|String|The policy name.| |state|authenticationMethodState|The state of the policy. Possible values are: `enabled`, `disabled`.|
v1.0 Authenticationmethods Overview https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/resources/authenticationmethods-overview.md
ms.localizationpriority: medium
ms.prod: "identity-and-sign-in" doc_type: "conceptualPageType" Last updated : 10/21/2022 # Azure AD authentication methods API overview
v1.0 Authenticationmethods Usage Insights Overview https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/resources/authenticationmethods-usage-insights-overview.md
ms.localizationpriority: medium
ms.prod: "identity-and-access-reports" doc_type: "conceptualPageType" Last updated : 01/25/2022 # Working with the authentication methods usage report API
v1.0 Authenticationmethodspolicies Overview https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/resources/authenticationmethodspolicies-overview.md
ms.localizationpriority: medium
ms.prod: "identity-and-sign-in" doc_type: "conceptualPageType" Last updated : 02/05/2022 # Azure AD authentication methods policies API overview
v1.0 Authenticationmethodspolicy https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/resources/authenticationmethodspolicy.md
Defines authentication methods and the users that are allowed to use them to sig
|id|String|The identifier of the policy. Inherited from [entity](../resources/entity.md).| |lastModifiedDateTime|DateTimeOffset|The date and time of the last update to the policy.| |policyVersion|String|The version of the policy in use.|
+|policyMigrationState|authenticationMethodsPolicyMigrationState|The state of migration of the authentication methods policy from the legacy multifactor authentication and self-service password reset (SSPR) policies. The possible values are: <br/><li>`premigration` - means the authentication methods policy is used for authentication only, legacy policies are respected. <li>`migrationInProgress` - means the authentication methods policy is used for both authenication and SSPR, legacy policies are respected. <li>`migrationComplete` - means the authentication methods policy is used for authentication and SSPR, legacy policies are ignored. <li>`unknownFutureValue` - Evolvable enumeration sentinel value. Do not use. |
+|reconfirmationInDays|Int32|Days before the user will be asked to reconfirm their method. |
|registrationEnforcement|[registrationEnforcement](../resources/registrationenforcement.md)|Enforce registration at sign-in time. This property can be used to remind users to set up targeted authentication methods.| ## Relationships
v1.0 Authenticationmethodtarget https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/resources/authenticationmethodtarget.md
Title: "authenticationMethodTarget resource type"
-description: "A collection of users or groups enabled to use an authentication method as part of an authentication method policy."
+description: "A collection of groups that are enabled to use an authentication method as part of an authentication method policy."
ms.localizationpriority: medium ms.prod: "identity-and-sign-in"
Namespace: microsoft.graph
[!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)]
-A collection of users or groups enabled to use an authentication method as part of an authentication method policy in Azure AD. Inherits from [entity](entity.md).
+A collection of groups that are enabled to use an authentication method as part of an authentication method policy in Azure AD. Inherits from [entity](entity.md).
## Properties
A collection of users or groups enabled to use an authentication method as part
|:|:|:| |id|String|Object identifier of an Azure AD user or group.| |isRegistrationRequired|Boolean|Determines if the user is enforced to register the authentication method.|
-|targetType|authenticationMethodTargetType| Possible values are: `user`, `group`, and `unknownFutureValue`.|
+|targetType|authenticationMethodTargetType| Possible values are: `group`, and `unknownFutureValue`. From December 2022, targeting individual users using `user` is no longer recommended. Existing targets will remain but we recommend to move the individual users to a targeted group.|
|useForSignIn|Boolean|Determines if the authentication method can be used to sign in to Azure AD.| ## Relationships
v1.0 Authenticationstrengths Overview https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/resources/authenticationstrengths-overview.md
ms.localizationpriority: medium
ms.prod: "identity-and-sign-in" doc_type: "conceptualPageType" Last updated : 12/10/2022 # Azure AD authentication strengths API overview
v1.0 Azure Ad Auditlog Overview https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/resources/azure-ad-auditlog-overview.md
ms.localizationpriority: high
doc_type: conceptualPageType ms.prod: "identity-and-access-reports" Last updated : 09/16/2022 # Activity reports API overview
v1.0 Azure Ad Overview https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/resources/azure-ad-overview.md
ms.localizationpriority: high
doc_type: conceptualPageType ms.prod: "identity-and-access" Last updated : 11/29/2022 # Working with Azure Active Directory resources in Microsoft Graph
v1.0 Cloudpc Api Overview https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/resources/cloudpc-api-overview.md
Microsoft Graph controls access to resources via permissions. As a developer, yo
|List, get, create, update delete, update AD domain password, and run health checks for on-premises network connections|[cloudPcOnPremisesConnection](../resources/cloudpconpremisesconnection.md)|[On-premises network connection overview](/windows-365/enterprise/on-premises-network-connections)| |List audit events for Cloud PCs, get a specific audit event, and get audit activity types|[cloudPcAuditEvent](../resources/cloudpcauditevent.md)|[Get Cloud PC audit logs](/windows-365/enterprise/get-cloud-pc-audit-logs-using-powershell)| |List, get, create, update, delete or assign user settings|[cloudPcUserSetting](../resources/cloudpcusersetting.md)|[User settings overview](../resources/cloudpcusersetting.md)|
+|Set up rules to alert issues on the Microsoft Endpoint Manager admin center with provisioning Cloud PCs, uploading Cloud PC images, and checking Azure network connections. |[alertRecord](devicemanagement-alertrecord.md), [alertRule](devicemanagement-alertrule.md) | [Alert monitoring API](devicemanagement-monitoring.md) |
## What's new
v1.0 Cloudpcexportjob https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/resources/cloudpcexportjob.md
Namespace: microsoft.graph
Represents the export job created for downloading reports. ## Methods
-|Method|Return type|Description|
-|:|:|:|
-|[Create cloudPcExportJob](../api/cloudpcreports-post-exportjobs.md)|[cloudPcExportJob](../resources/cloudpcexportjob.md)|Create a new [cloudPcExportJob](../resources/cloudpcexportjob.md) object.|
-|[Get cloudPcExportJob](../api/cloudpcexportjob-get.md)|[cloudPcExportJob](../resources/cloudpcexportjob.md)|Read the properties and relationships of a [cloudPcExportJob](../resources/cloudpcexportjob.md) object.|
+| Method | Return type | Description |
+| : | : | : |
+| [Create cloudPcExportJob](../api/cloudpcreports-post-exportjobs.md) | [cloudPcExportJob](../resources/cloudpcexportjob.md) | Create a new [cloudPcExportJob](../resources/cloudpcexportjob.md) object. |
+| [Get cloudPcExportJob](../api/cloudpcexportjob-get.md) | [cloudPcExportJob](../resources/cloudpcexportjob.md) | Read the properties and relationships of a [cloudPcExportJob](../resources/cloudpcexportjob.md) object. |
## Properties
-|Property|Type|Description|
-|:|:|:|
-|expirationDateTime|DateTimeOffset|The date time when the export job expires.|
-|exportJobStatus|[cloudPcExportJobStatus](#cloudpcexportjobstatus-values)|The status of the export job.The possible values are: `notStarted`, `inProgress`, `completed`, `unknownFutureValue`. Read-only.|
-|exportUrl|String|The storage account url of the exported report, it can be used to download the file.|
-|filter|String|The filter applied on the report.|
-|format|String|The format of the exported report.|
-|id|String|The unique identifier for the report. Read-only.|
-|reportName|[cloudPcReportName](#cloudpcreportname-values)|The report name.The possible values are: `remoteConnectionHistoricalReports`, `dailyAggregatedRemoteConnectionReports`, `totalAggregatedRemoteConnectionReports`, `unknownFutureValue`.|
-|requestDateTime|DateTimeOffset|The date time when the export job was requested.|
-|select|String collection|The selected columns of the report.|
-
-## Relationships
-None.
+| Property | Type | Description |
+| :-- | :- | :-- |
+| expirationDateTime | DateTimeOffset | The date and time when the export job expires. |
+| exportJobStatus | [cloudPcExportJobStatus](#cloudpcexportjobstatus-values) | The status of the export job. The possible values are: `notStarted`, `inProgress`, `completed`, `unknownFutureValue`. Read-only. |
+| exportUrl | String | The storage account URL of the exported report. It can be used to download the file. |
+| filter | String | The filter applied on the report. |
+| format | String | The format of the exported report. |
+| id | String | The unique identifier for the report. Read-only. |
+| reportName | [cloudPcReportName](#cloudpcreportname-values) | The report name. The possible values are: `remoteConnectionHistoricalReports`, `dailyAggregatedRemoteConnectionReports`, `totalAggregatedRemoteConnectionReports`, `unknownFutureValue`. |
+| requestDateTime | DateTimeOffset | The date and time when the export job was requested. |
+| select | String collection | The selected columns of the report. |
### cloudPcExportJobStatus values
-|Member|Description|
-|:|:|
-|notStarted|The export job doesn't start yet.|
-|inProgress|The export job is in progress.|
-|completed|The export job is completed with export url returned. |
-|failed|The export job is failed. |
-|unknownFutureValue|Evolvable enumeration sentinel value. Do not use. |
+| Member | Description |
+| :-- | :- |
+| notStarted | The export job doesn't start yet. |
+| inProgress | The export job is in progress. |
+| completed | The export job is completed with export URL returned. |
+| failed | The export job has failed. |
+| unknownFutureValue | Evolvable enumeration sentinel value. Do not use. |
### cloudPcReportName values
-|Member|Description|
-|:|:|
-|remoteConnectionHistoricalReports|The historical remote connections report.|
-|dailyAggregatedRemoteConnectionReports|The daily aggregated remote connections report. |
-|totalAggregatedRemoteConnectionReports|The total aggregated remote connections report.|
-|unknownFutureValue|Evolvable enumeration sentinel value. Do not use. |
+| Member | Description |
+| :- | : |
+| remoteConnectionHistoricalReports | The historical remote connections report. |
+| dailyAggregatedRemoteConnectionReports | The daily aggregated remote connections report. |
+| totalAggregatedRemoteConnectionReports | The total aggregated remote connections report. |
+| sharedUseLicenseUsageReport | Indicates daily/hourly aggregated shared use license usage report. |
+| sharedUseLicenseUsageRealTimeReport | Indicates real-time data for shared use license usage. |
+| unknownFutureValue | Evolvable enumeration sentinel value. Do not use. |
++
+## Relationships
+None.
## JSON representation The following is a JSON representation of the resource.
The following is a JSON representation of the resource.
``` json { "@odata.type": "#microsoft.graph.cloudPcExportJob",
+ "expirationDateTime": "String (timestamp)",
+ "exportJobStatus": "String",
+ "exportUrl": "String",
+ "filter": "String",
+ "format": "String",
"id": "String (identifier)", "reportName": "String",
- "filter": "String",
+ "requestDateTime": "String (timestamp)",
"select": [ "String"
- ],
- "format": "String",
- "expirationDateTime": "String (timestamp)",
- "requestDateTime": "String (timestamp)",
- "exportJobStatus": "String",
- "exportUrl": "String"
+ ]
} ```-
v1.0 Cloudpconpremisesconnection https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/resources/cloudpconpremisesconnection.md
Represents a defined collection of Azure resource information that can be used t
|healthCheckStatusDetails|[cloudPcOnPremisesConnectionStatusDetails](../resources/cloudpconpremisesconnectionstatusdetails.md)|The details of the connection's health checks and the corresponding results. Returned only on `$select`. For an example that shows how to get the **inUse** property, see [Example 2: Get the selected properties of an Azure network connection, including healthCheckStatusDetails](../api/cloudpconpremisesconnection-get.md). Read-only.| |id|String|Unique identifier for the Azure network connection. Read-only.| |inUse|Boolean|When `true`, the Azure network connection is in use. When `false`, the connection is not in use. You cannot delete a connection thatΓÇÖs in use. Returned only on `$select`. For an example that shows how to get the **inUse** property, see [Example 2: Get the selected properties of an Azure network connection, including healthCheckStatusDetails](../api/cloudpconpremisesconnection-get.md). Read-only.|
-|managedBy|[cloudPcManagementService](#cloudpcmanagementservice-values)|Specifies which services manage the Azure network connection. Possible values are: `windows365`, `devBox,` `unknownFutureValue`. Read-only.|
+|managedBy|[cloudPcManagementService](#cloudpcmanagementservice-values)|Specifies which services manage the Azure network connection. Possible values are: `windows365`, `devBox`, `rpaBox`, `unknownFutureValue`. Read-only.|
|organizationalUnit|String|The organizational unit (OU) in which the computer account is created. If left null, the OU thatΓÇÖs configured as the default (a well-known computer object container) in your Active Directory domain (OU) is used. Optional.| |resourceGroupId|String|The ID of the target resource group. Required format: `/subscriptions/{subscription-id}/resourceGroups/{resourceGroupName}`.| |subnetId|String|The ID of the target subnet. Required format: `/subscriptions/{subscription-id}/resourceGroups/{resourceGroupName}/providers/Microsoft.Network/virtualNetworks/{virtualNetworkId}/subnets/{subnetName}`.|
Represents a defined collection of Azure resource information that can be used t
### cloudPcManagementService values
-|Member| Value |Description|
-|:|:|:|
-|windows365|1| Azure network connection was successfully created through Windows365.|
-|devBox|2| Azure network connection was successfully created through Project Fidalgo.|
-|unknownFutureValue|4| Evolvable enumeration sentinel value. Do not use.|
+| Member | Description |
+|:-|:|
+| windows365 | Azure network connection was successfully created through Windows365. |
+| devBox | Azure network connection was successfully created through Project Fidalgo. |
+| unknownFutureValue | Evolvable enumeration sentinel value. Do not use. |
+| rpaBox | The Azure network connection was successfully created through the Power Automate project. |
### cloudPcOnPremisesConnectionType values
v1.0 Cloudpcprovisioningpolicy https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/resources/cloudpcprovisioningpolicy.md
Represents a Cloud PC provisioning policy.
|imageId|String|The ID of the OS image you want to provision on Cloud PCs. The format for a gallery type image is: {publisher_offer_sku}. Supported values for each of the parameters are as follows:<ul><li>publisher: Microsoftwindowsdesktop.</li> <li>offer: windows-ent-cpc.</li> <li>sku: 21h1-ent-cpc-m365, 21h1-ent-cpc-os, 20h2-ent-cpc-m365, 20h2-ent-cpc-os, 20h1-ent-cpc-m365, 20h1-ent-cpc-os, 19h2-ent-cpc-m365 and 19h2-ent-cpc-os.</li></ul>| |imageType|cloudPcProvisioningPolicyImageType|The type of OS image (custom or gallery) you want to provision on Cloud PCs. Possible values are: `gallery`, `custom`.| |localAdminEnabled|Boolean|Indicates whether the local admin option is enabled. If the local admin option is enabled, the end user can be an admin of the Cloud PC device. Read-only.|
-|managedBy|[cloudPcManagementService](../resources/cloudpconpremisesconnection.md#cloudpcmanagementservice-values)|Specifies which services manage the Azure network connection. Possible values are: `windows365`, `devBox`, `unknownFutureValue`. Read-only.|
+|managedBy|[cloudPcManagementService](../resources/cloudpconpremisesconnection.md#cloudpcmanagementservice-values)|Specifies which services manage the Azure network connection. Possible values are: `windows365`, `devBox`, `rpaBox`, `unknownFutureValue`. Read-only.|
|microsoftManagedDesktop|[microsoftManagedDesktop](../resources/microsoftManagedDesktop.md)|The specific settings for the Microsoft Managed Desktop, which enables customers to get a managed device experience for the Cloud PC. Before you can enable Microsoft Managed Desktop, an admin must configure it.| |onPremisesConnectionId|String|The ID of the cloudPcOnPremisesConnection. To ensure that Cloud PCs have network connectivity and that they domain join, choose a connection with a virtual network thatΓÇÖs validated by the Cloud PC service.| |windowsSettings|[cloudPcWindowsSettings](../resources/cloudpcwindowssettings.md)|Specific Windows settings to configure while creating Cloud PCs for this provisioning policy.|
v1.0 Cloudpcreports https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/resources/cloudpcreports.md
Represents the Windows 365 Cloud PC-related reports, including the Windows 365 C
|[getRealTimeRemoteConnectionLatency](../api/cloudpcreports-getrealtimeremoteconnectionlatency.md)|Stream|Get the real-time remote connection latency reports like current round trip time and available bandwidth of a Cloud PC.| |[getRealTimeRemoteConnectionStatus](../api/cloudpcreports-getrealtimeremoteconnectionstatus.md)|Stream|Get the real-time remote connection status reports like sign in status, or days since last use of a Cloud PC.| |[getRemoteConnectionHistoricalReports](../api/cloudpcreports-getremoteconnectionhistoricalreports.md)|Stream|Get a Cloud PC's remote connection historical reports, such as **signInDateTime**, **signOutDateTime**, or **usageInHour**, in a given period.|
+|[getSharedUseLicenseUsageReport](../api/cloudpcreports-getshareduselicenseusagereport.md)|Stream|Get the shared use license usage reports, such as **servicePlanId**, **licenseCount**, and **claimedLicenseCount**, for real-time, 7 days, or 28 days trend.|
|[getTotalAggregatedRemoteConnectionReports](../api/cloudpcreports-gettotalaggregatedremoteconnectionreports.md)|Stream|Get the total aggregated remote connection reports, like usage and **daysSinceLastUse**, in a given period.| - ## Properties |Property|Type|Description| |:|:|:|
The following is a JSON representation of the resource.
"id": "String (identifier)" } ```-
v1.0 Cloudpcsupportedregion https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/resources/cloudpcsupportedregion.md
Represents a supported region to establish an Azure network connection for Cloud
## Properties
-|Property|Type|Description|
-|:|:|:|
+| Property | Type | Description |
+|: |: |: |
|displayName|String|The name for the supported region. Read-only.| |id|String|The unique identifier for the supported region. Read-only.|
+|regionGroup|[cloudPcRegionGroup](#cloudpcregiongroup-values)|The geographic group this region belongs to. Multiple regions can belong to one region group. For example, the `europeUnion` region group contains the Northern Europe and Western Europe regions. A customer can select a region group when provisioning a Cloud PC; however, the Cloud PC will be put under one of the regions under the group based on resource capacity. The region with more quota will be chosen. Possible values are: `default`, `australia`, `canada`, `usCentral`, `usEast`, `usWest`, `france`, `germany`, `europeUnion`, `unitedKingdom`, `japan`, `asia`, `india`, `southAmerica`, `euap`, `usGovernment`, `usGovernmentDOD`, `norway`, `switzerland`,`southKorea`, `unknownFutureValue`. Read-only.|
|regionStatus|[cloudPcSupportedRegionStatus](#cloudpcsupportedregionstatus-values)|The status of the supported region. Possible values are: `available`, `restricted`, `unavailable`, `unknownFutureValue`. Read-only.|
-|supportedSolution|[cloudPcManagementService](../resources/cloudpconpremisesconnection.md#cloudpcmanagementservice-values)|The supported service or solution for the region. The possible values are: `windows365`, `devBox`, `unknownFutureValue`. Read-only.|
+|supportedSolution|[cloudPcManagementService](../resources/cloudpconpremisesconnection.md#cloudpcmanagementservice-values)|The supported service or solution for the region. The possible values are: `windows365`, `devBox`, `rpaBox`, `unknownFutureValue`. Read-only.|
### cloudPcSupportedRegionStatus values
Represents a supported region to establish an Azure network connection for Cloud
|unavailable|The region has no support for Cloud PC provisioning.| |unknownFutureValue|Evolvable enumeration sentinel value. Do not use.|
+### cloudPcRegionGroup values
+
+| Member | Description |
+|:-|:--|
+| default | The region belongs to the default region group. |
+| australia | The region belongs to the region group: Australia. |
+| canada | The region belongs to the region group: Canada. |
+| usCentral | The region belongs to the region group: Central US. |
+| usEast | The region belongs to the region group: East US. |
+| usWest | The region belongs to the region group: West US. |
+| france | The region belongs to the region group: France. |
+| germany | The region belongs to the region group: Germany. |
+| europeUnion | The region belongs to the region group: European Union. |
+| unitedKingdom | The region belongs to the region group: United Kingdom. |
+| japan | The region belongs to the region group: Japan. |
+| asia | The region belongs to the region group: Asia. |
+| india | The region belongs to the region group: India. |
+| southAmerica | The region belongs to the region group: South America. |
+| euap | The region belongs to the region group: Early Update Access Program. |
+| usGovernment | The region belongs to the region group: US Government. |
+| usGovernmentDOD | The region belongs to the region group: US Government Department of Defense (DOD). |
+| unknownFutureValue | Evolvable enumeration sentinel value. Do not use. |
+| norway | The region belongs to the region group: Norway. |
+| switzerland | The region belongs to the region group: Switzerland. |
+| southKorea | The region belongs to the region group: South Korea. |
+ ## Relationships None.
The following is a JSON representation of the resource.
"@odata.type": "#microsoft.graph.cloudPcSupportedRegion", "displayName": "String", "id": "String (identifier)",
+ "regionGroup": "String",
"regionStatus": "microsoft.graph.cloudPcSupportedRegionStatus", "supportedSolution": "String" }
v1.0 Consentrequests Overview https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/resources/consentrequests-overview.md
ms.localizationpriority: medium
ms.prod: "governance" doc_type: conceptualPageType Last updated : 09/28/2022 # Azure Active Directory consent requests
v1.0 Crosstenantaccesspolicy Overview https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/resources/crosstenantaccesspolicy-overview.md
description: "Cross-tenant access settings let you manage both B2B collaboration
ms.localizationpriority: medium ms.prod: "identity-and-sign-in"
-doc_type: resourcePageType
Last updated : 09/13/2022 # Cross-tenant access settings API overview
v1.0 Custom Security Attributes Overview https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/resources/custom-security-attributes-overview.md
ms.localizationpriority: medium ms.prod: "directory-management" doc_type: conceptualPageType Last updated : 04/01/2022 # Overview of custom security attributes using the Microsoft Graph API (Preview)
v1.0 Devicemanagement Alertimpact https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/resources/devicemanagement-alertimpact.md
Represents the impact of an alert event.
|Property|Type|Description| |:|:|:|
-|aggregationType|[microsoft.graph.deviceManagement.aggregationType](../resources/devicemanagement-ruleThreshold.md#aggregationtype-values)|The aggregation type of the impact. The possible values are: `count`, `percentage`, `affectedCloudPcCount`, `affectedCloudPcPercentage`, `unknownFutureValue`.|
-|value|Int32|The number value of the impact.|
+|aggregationType|[microsoft.graph.deviceManagement.aggregationType](../resources/devicemanagement-ruleThreshold.md#aggregationtype-values)|The aggregation type of the impact. The possible values are: `count`, `percentage`, `affectedCloudPcCount`, `affectedCloudPcPercentage`, `unknownFutureValue`. |
+|value|Int32|The number value of the impact. For the aggregation types of `count` and `affectedCloudPcCount`, the value indicates the number of affected instances. For example, `6 affectedCloudPcCount` means that 6 Cloud PCs are affected. For the aggregation types of `percentage` and `affectedCloudPcPercentage`, the value indicates the percent of affected instances. For example, `12 affectedCloudPcPercentage` means that 12% of Cloud PCs are affected. |
## Relationships
v1.0 Devicemanagement Alertrecord https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/resources/devicemanagement-alertrecord.md
Namespace: microsoft.graph.deviceManagement
[!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)]
-This entity represents the record of an alert event triggered by a rule. When the threshold of an alert rule is reached, a record of the alert event will be generated and stored, and administrators will receive notifications via defined notification channels.
+Represents the record of an alert event in the Microsoft Endpoint Manager admin center triggered by an [alertRule](devicemanagement-alertrule.md).
+
+When the threshold of an **alertRule** is reached, an **alertRecord** is generated and stored, and administrators receive notifications via defined notification channels.
+
+For more information, see the [monitoring](devicemanagement-monitoring.md) resource.
## Methods
This entity represents the record of an alert event triggered by a rule. When th
|:|:|:| |[List alertRecords](../api/devicemanagement-alertrecord-list.md)|[microsoft.graph.deviceManagement.alertRecord](../resources/devicemanagement-alertrecord.md) collection|Get a list of the [alertRecord](../resources/devicemanagement-alertrecord.md) objects and their properties.| |[Get alertRecord](../api/devicemanagement-alertrecord-get.md)|[microsoft.graph.deviceManagement.alertRecord](../resources/devicemanagement-alertrecord.md)|Read the properties and relationships of an [alertRecord](../resources/devicemanagement-alertrecord.md) object.|
-|[getPortalNotifications](../api/devicemanagement-alertrecord-getportalnotifications.md)|[microsoft.graph.deviceManagement.portalNotification](../resources/devicemanagement-portalnotification.md) collection|Get a list of all portal notifications that one or more users can access.|
-|[setPortalNotificationAsSent](../api/devicemanagement-alertrecord-setportalnotificationassent.md)|None|Set a single portal notification status to published.|
+|[getPortalNotifications](../api/devicemanagement-alertrecord-getportalnotifications.md)|[microsoft.graph.deviceManagement.portalNotification](../resources/devicemanagement-portalnotification.md) collection|Get a list of all portal notifications that one or more users can access, from the Microsoft Endpoint Manager admin center.|
+|[setPortalNotificationAsSent](../api/devicemanagement-alertrecord-setportalnotificationassent.md)|None|Set the status of the specified notification on the Microsoft EndPoint Manager admin center as sent.|
## Properties |Property|Type|Description| |:|:|:|
-|alertImpact|[microsoft.graph.deviceManagement.alertImpact](../resources/devicemanagement-alertimpact.md)|The impact of the alert event. Consists of a number followed by the aggregation type. For example, `6 Count` and `12 AffectedCloudPcPercentage`.|
+|alertImpact|[microsoft.graph.deviceManagement.alertImpact](../resources/devicemanagement-alertimpact.md)|The impact of the alert event. Consists of a number followed by the aggregation type. For example, `6 affectedCloudPcCount` means that 6 Cloud PCs are affected. `12 affectedCloudPcPercentage` means 12% of Cloud PCs are affected.|
|alertRuleId|String|The corresponding ID of the alert rule.| |alertRuleTemplate|[microsoft.graph.deviceManagement.alertRuleTemplate](../resources/devicemanagement-alertrule.md#alertruletemplate-values)|The rule template of the alert event. The possible values are: `cloudPcProvisionScenario`, `cloudPcImageUploadScenario`, `cloudPcOnPremiseNetworkConnectionCheckScenario`, `unknownFutureValue`.| |detectedDateTime|DateTimeOffset|The date and time when the alert event was detected. The Timestamp type represents date and time information using ISO 8601 format. For example, midnight UTC on Jan 1, 2014 is `2014-01-01T00:00:00Z`.|
v1.0 Devicemanagement Alertrule https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/resources/devicemanagement-alertrule.md
Namespace: microsoft.graph.deviceManagement
[!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)]
-Represents the rules that IT administrators can configure to trigger alerts.
+Represents a rule that an IT administrator with the appropriate roles can configure to monitor issues and trigger alerts on the Microsoft Endpoint Manager admin center.
+
+When the threshold of an **alertRule** is reached, an [alertRecord](devicemanagement-alertrecord.md) is generated and stored, and administrators receive notifications via defined notification channels.
+
+For more information, see the [monitoring](devicemanagement-monitoring.md) resource.
|Method|Return type|Description| |:|:|:|
Represents the rules that IT administrators can configure to trigger alerts.
|displayName|String|The display name of the rule.| |enabled|Boolean|The status of the rule that indicates whether the rule is enabled or disabled. If `true`, the rule is enabled; otherwise, the rule is disabled.| |id|String|The unique identifier for the alert rule. Inherited from [entity](../resources/entity.md).|
-|isSystemRule|Boolean|Indicates whether the rule is a system rule. If `true`, the rule is a system rule; otherwise, the rule is a custom defined rule and can be edited. System rules are built-in and only
-a few properties can be edited.|
+|isSystemRule|Boolean|Indicates whether the rule is a system rule. If `true`, the rule is a system rule; otherwise, the rule is a custom defined rule and can be edited. System rules are built-in and only a few properties can be edited.|
|notificationChannels|[microsoft.graph.deviceManagement.notificationChannel](../resources/devicemanagement-notificationchannel.md) collection|The notification channels of the rule selected by the user.| |severity|[microsoft.graph.deviceManagement.ruleSeverityType](#ruleseveritytype-values)|The severity of the rule. The possible values are: `unknown`, `informational`, `warning`, `critical`, `unknownFutureValue`.|
-|threshold|[microsoft.graph.deviceManagement.ruleThreshold](../resources/devicemanagement-rulethreshold.md)|The threshold of the rule.|
+|threshold|[microsoft.graph.deviceManagement.ruleThreshold](../resources/devicemanagement-rulethreshold.md)|The conditions to send alerts. For example, send alert when provisioning has failed for greater than or equal to 6 Cloud PCs.|
### alertRuleTemplate values
v1.0 Devicemanagement Monitoring https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/resources/devicemanagement-monitoring.md
Title: "monitoring resource type"
-description: "Represents the entry point entity type to access all alert-related resources."
+description: "Represents the entry point entity type to access all resources related to alerts in the Microsoft Endpoint Manager admin center."
ms.localizationpriority: medium ms.prod: "cloud-pc"
Namespace: microsoft.graph.deviceManagement
[!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)]
-Represents the entry point entity type to access all alert-related resources.
+Represents the entry point to access all resources related to alerts in the [Microsoft Endpoint Manager admin center](https://endpoint.microsoft.com).
+
+The alert monitoring API provide a programmatic alert experience in the Microsoft Endpoint Manager admin center. A Microsoft Endpoint Manager admin can create an [alert rule](devicemanagement-alertrule.md) with preferred notification channels, and receive alerts when conditions set as thresholds in alert rules are met. Notification channels may include email and Microsoft Endpoint Manager admin center notifications. Each alert is recorded as an [alert record](devicemanagement-alertrecord.md). Admins can review alert records to learn about alert impact, severity, status, and more.
+
+Only the role of Windows 365 admin has access to the alert monitoring API. Admins also need a role of global admin, Intune admin, or Cloud PC admin to successfully make API calls.
+
+> [!Note]
+> Currently this API set supports only [Windows 365](/windows-365/overview) and Cloud PC scenarios. It allows admins to set up rules to alert issues with provisioning Cloud PCs, uploading Cloud PC images, and checking Azure network connections.
+>
+> Have a different scenario that can use additional programmatic alert support on the Microsoft Endpoint Manager admin center? [Suggest the feature or vote for existing feature requests](https://developer.microsoft.com/en-us/graph/support).
## Properties
v1.0 Devicemanagement Portalnotification https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/resources/devicemanagement-portalnotification.md
Namespace: microsoft.graph.deviceManagement
[!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)]
-Represents the portal notification associated with the alert record of a user.
+Represents the portal notification associated with the [alert record](devicemanagement-alertrecord.md) of a user.
## Properties
Represents the portal notification associated with the alert record of a user.
|alertRuleName|String|The associated alert rule name.| |alertRuleTemplate|[microsoft.graph.deviceManagement.alertRuleTemplate](../resources/devicemanagement-alertrule.md#alertruletemplate-values)|The associated alert rule template. The possible values are: `cloudPcProvisionScenario`, `cloudPcImageUploadScenario`, `cloudPcOnPremiseNetworkConnectionCheckScenario`, `unknownFutureValue`.| |id|String|The unique identifier for the portal notification.|
-|isPortalNotificationSent|Boolean|If `true`, the portal notification has already been sent for the user; otherwise, the portal notification hasn't been sent yet.|
+|isPortalNotificationSent|Boolean|`true` if the portal notification has already been sent to the user; `false` otherwise.|
|severity|[microsoft.graph.deviceManagement.ruleSeverityType](../resources/devicemanagement-alertrule.md#ruleseveritytype-values)|The associated alert rule severity. The possible values are: `unknown`, `informational`, `warning`, `critical`, `unknownFutureValue`.| ## Relationships
v1.0 Devicemanagement Rulethreshold https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/resources/devicemanagement-rulethreshold.md
Namespace: microsoft.graph.deviceManagement
[!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)]
-Represents details about the threshold settings of an alert rule.
+Represents details about the threshold settings of an [alert rule](devicemanagement-alertrule.md).
## Properties
v1.0 Dynamics Account https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/resources/dynamics-account.md
Title: accounts resource type
-description: An account object in Dynamics 365 Business Central.
-
+ Title: "accounts resource type"
+description: "Represents an account object in Dynamics 365 Business Central."
+ documentationcenter: ''-+ ms.localizationpriority: medium ms.prod: "dynamics-365-business-central" doc_type: resourcePageType
Represents an account object in Dynamics 365 Business Central.
## Properties | Property | Type |Description| |:|:--|:-|
-|id|GUID|The unique ID of the account.|
-|number|string, maximum size 20|Specifies the number of the G/L account.|
-|displayName|string, maximum size 50|Specifies the name of the G/L account.|
-|category|string, maximum size 20|Specifies the category of the G/L account.|
-|subCategory|string, maximum size 80|Specifies the subcategory of the account category of the G/L account.|
-|blocked|boolean|Specifies that entries cannot be posted to the G/L account. **True** indicates account is blocked and posting is not allowed.|
-|lastModifiedDateTime|datetime|The last datetime the account was modified.|
-
+|blocked|Boolean|Specifies that entries cannot be posted to the G/L account. `True` indicates that the account is blocked and posting is not allowed.|
+|category|String|Specifies the category of the G/L account. Maximum size is 20.|
+|displayName|String|Specifies the name of the G/L account. Maximum size is 50.|
+|id|GUID|The unique identifier for the account.|
+|lastModifiedDateTime|Datetime|The date and time when the account was last modified.|
+|number|String |Specifies the number of the G/L account. Maximum size is 20.|
+|subCategory|String|Specifies the subcategory of the account category of the G/L account. Maximum size is 80.|
## Relationships
-None
+None.
## JSON representation
-Here is a JSON representation of the resource.
+The following is a JSON representation of the resource.
```json {
+ "blocked": "Boolean",
+ "category": "String",
+ "displayName": "String",
"id": "GUID",
- "number": "string",
- "displayName": "string",
- "category": "string",
- "subCategory": "string",
- "blocked": "boolean",
- "lastModifiedDateTime": "datetime"
+ "lastModifiedDateTime": "Datetime"
+ "number": "String",
+ "subCategory": "String"
} ```
v1.0 Dynamics Paymentterms https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/resources/dynamics-paymentterms.md
Namespace: microsoft.graph
[!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)]
-Represents a payment term in Dynamics 365 Business Central.
+Represents a [payment term](../resources/dynamics-paymentterms.md) in Dynamics 365 Business Central.
## Methods | Method | Return Type|Description | |:|:--|:-|
-|[Get paymentTerms](../api/dynamics-paymentterms-get.md) |paymentTerms|Get a payment terms object. |
-|[Post paymentTerms](../api/dynamics-create-paymentterms.md) |paymentTerms|Create a payment terms object.|
-|[Patch paymentTerms](../api/dynamics-paymentterms-update.md) |paymentTerms|Update a payment terms object.|
-|[Delete paymentTerms](../api/dynamics-paymentterms-delete.md)|none |Delete a payment terms object.|
+|[Get paymentTerms](../api/dynamics-paymentterms-get.md) |**paymentTerms**|Get a payment terms object. |
+|[Post paymentTerms](../api/dynamics-create-paymentterms.md) |**paymentTerms**|Create a payment terms object.|
+|[Patch paymentTerms](../api/dynamics-paymentterms-update.md) |**paymentTerms**|Update a payment terms object.|
+|[Delete paymentTerms](../api/dynamics-paymentterms-delete.md)|none |Delete a payment terms object.|
## Properties | Property | Type |Description | |:--|:-|:-|
-|id |GUID |The unique ID of the paymentTerms. Non-editable. |
+|calculateDiscountOnCreditMemos|Boolean |Specifies whether the discount should be applied to credit memos. `True` indicates a discount will be given; `false`* indicates a discount will not be given.|
|code |string |Specifies the payment term code. |
-|displayName |string |Specifies the payment term display name. |
-|dueDateCalculation |string |Specifies the formula that is used to calculate the date that a payment must be made.|
|discountDateCalculation |string |Specifies the formula that is used to calculate the date that a payment must be made in order to obtain a discount.| |discountPercent |decimal |Specifies the discount percentage that is applied for early payment of an invoice amount.|
-|calculateDiscountOnCreditMemos|boolean |Specifies if the discount should be applied to credit memos. **True** indicates a discount will be given, **false** indicates a discount will not be given.|
-|lastModifiedDateTime |datetime|The last datetime the paymentTerms was modified. Read-Only.|
+|displayName |string |Specifies the payment term display name. |
+|dueDateCalculation |string |Specifies the formula that is used to calculate the date that a payment must be made.|
+|id |GUID |The unique identifier for the **paymentTerms**. Non-editable. |
+|lastModifiedDateTime |datetime|The date and time when the **paymentTerms** were last modified. Read-Only.|
## Relationships
-None
+None.
## JSON representation
-Here is a JSON representation of the paymentTerms.
+The following is a JSON representation of the resource.
```json {
- "id": "GUID",
+ "calculateDiscountOnCreditMemos": "boolean",
"code": "string",
- "displayName": "string",
- "dueDateCalculation": "string",
"discountDateCalculation": "string", "discountPercent": "decimal",
- "calculateDiscountOnCreditMemos": "boolean",
+ "displayName": "string",
+ "dueDateCalculation": "string",
+ "id": "GUID",
"lastModifiedDateTime": "datetime" }- ```
v1.0 Educationresource https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/resources/educationresource.md
Title: "educationResource resource type"
-description: "A base class for all resource objects in the system."
+description: "An abstract type that represents the base class for all education-related resource objects in a system."
ms.localizationpriority: medium ms.prod: "education"
Namespace: microsoft.graph
[!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)]
-A base class for [educationExcelResource](../resources/educationexcelresource.md), [educationFileResource](../resources/educationfileresource.md), [educationLinkResource](../resources/educationlinkresource.md), [educationPowerPointResource](../resources/educationpowerpointresource.md), [educationWordResource](../resources/educationwordresource.md), [educationMediaResource](../resources/educationmediaresource.md), [educationExternalResource](../resources/educationexternalresource.md) and [educationTeamsAppResource](../resources/educationteamsappresource.md).
+An abstract type that represents the base class for all education-related resource objects in a system.
+
+Base type of [educationExcelResource](../resources/educationexcelresource.md), [educationFileResource](../resources/educationfileresource.md), [educationLinkResource](../resources/educationlinkresource.md), [educationPowerPointResource](../resources/educationpowerpointresource.md), [educationWordResource](../resources/educationwordresource.md), [educationMediaResource](../resources/educationmediaresource.md), [educationExternalResource](../resources/educationexternalresource.md), and [educationTeamsAppResource](../resources/educationteamsappresource.md).
An educationResource is associated with an [assignment](educationassignment.md) and/or [submission](educationsubmission.md), which represents the learning object that is being handed out or handed in. You cannot instantiate a resource directly; you must make a subclass that will represent the type of resource being used.
v1.0 Educationteamsappresource https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/resources/educationteamsappresource.md
Title: "educationTeamsAppResource resource type"
-description: "Corresponds to an [installed Microsoft Teams app](teamsappinstallation.md). This allows education service users to create and share assignments with embedded Teams applications."
+description: "Corresponds to an installed Microsoft Teams app."
ms.localizationpriority: medium ms.prod: "education"
Namespace: microsoft.graph
[!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)]
-An education resource that corresponds to an [installed Microsoft Teams app](teamsappinstallation.md). This allows education service users to create and share assignments with embedded Teams applications, such as YouTube or FlipGrid.
+Corresponds to an [installed Microsoft Teams app](teamsappinstallation.md). This allows education service users to create and share assignments with embedded Teams applications, such as YouTube or Flip.
-For information about using FlipGrid for education on Microsoft Teams, see [introduction to FlipGrid](https://education.microsoft.com/en-us/resource/13cb22b1).
+For information about using Flip for education on Microsoft Teams, see [introduction to Flip](/training/educator-center/product-guides/flip).
-Inherites from [educationResource](educationresource.md).
+Inherits from [educationResource](educationresource.md).
## Properties
-| Property | Type |Description|
-|:|:--|:-|
-|displayName|string|The display name of the resource.|
-|appId|string|Teams App ID of the application.|
-|appIconWebUrl|string|URL that points to the app's icon.|
-|teamsEmbeddedContentUrl|string|URL for the app resource that will be opened by Teams.|
-|webUrl|string|URL for the app resource that can be opened in the browser.|
-|createdBy|String|The display name of the user that created this resource. Inherited from **educationResource**.|
-|createdDateTime|DateTimeOffset|Date time the resoruce was added. Inherited from **educationResource**.|
-|lastModifiedBy|[identitySet](identityset.md)|The last user to modify the resource. Inherited from **educationResource**.|
-|lastModifiedDateTime|DateTimeOffset|The date and time when the resource was last modified. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is `2014-01-01T00:00:00Z`. Inherited from **educationResource**.|
+| Property | Type | Description |
+|:|:|:--|
+| appIconWebUrl | String | URL that points to the icon of the app. |
+| appId | String | Teams app ID of the application. |
+| createdBy | [identitySet](identityset.md) | Identity of the user who created this resource. Inherited from **educationResource**. |
+| createdDateTime | DateTimeOffset | The date and time when the resource was added. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is `2014-01-01T00:00:00Z`. Inherited from **educationResource**. |
+| displayName | String | The display name of the resource. Inherited from **educationResource**. |
+| lastModifiedBy | [identitySet](identityset.md) | Identity of the user who last modified the resource. Inherited from **educationResource**. |
+| lastModifiedDateTime | DateTimeOffset | The date and time when the resource was last modified. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is `2014-01-01T00:00:00Z`. Inherited from **educationResource**. |
+| teamsEmbeddedContentUrl | String | URL for the app resource that will be opened by Teams. |
+| webUrl | String | URL for the app resource that can be opened in the browser. |
## JSON representation
The following is a JSON representation of the resource.
```json {
- "displayName": "String",
- "appId": "Unique String",
- "appIconWebUrl": "String URL",
- "teamsEmbeddedContentUrl": "String URL",
- "webUrl": "String URL",
+ "appIconWebUrl": "String",
+ "appId": "String",
"createdBy": {"@odata.type": "microsoft.graph.identitySet"}, "createdDateTime": "String (timestamp)",
+ "displayName": "String",
"lastModifiedBy": {"@odata.type": "microsoft.graph.identitySet"},
- "lastModifiedDateTime": "String (timestamp)"
+ "lastModifiedDateTime": "String (timestamp)",
+ "teamsEmbeddedContentUrl": "String",
+ "webUrl": "String"
}- ``` <!-- uuid: 8fcb5dbc-d5aa-4681-8e31-b001d5168d79
The following is a JSON representation of the resource.
<!-- { "type": "#page.annotation",
- "description": "educationExcelResource resource",
+ "description": "educationTeamsAppResource resource",
"keywords": "", "section": "documentation", "tocPath": "", "suppressions": [] } -->--
v1.0 Emailauthenticationmethodconfiguration https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/resources/emailauthenticationmethodconfiguration.md
Title: "emailAuthenticationMethodConfiguration resource type" description: "Represents an email OTP authentication methods policy"-+ ms.localizationpriority: medium ms.prod: "identity-and-sign-in" doc_type: "resourcePageType"
Represents this tenant's email OTP authentication methods policy. Authentication
|Method|Return type|Description| |:|:|:| |[Get emailAuthenticationMethodConfiguration](../api/emailauthenticationmethodconfiguration-get.md)|[emailAuthenticationMethodConfiguration](../resources/emailauthenticationmethodconfiguration.md)|Read the properties and relationships of an emailAuthenticationMethodConfiguration object.|
-|[Update emailAuthenticationMethodConfiguration](../api/emailauthenticationmethodconfiguration-update.md)|[emailAuthenticationMethodConfiguration](../resources/emailauthenticationmethodconfiguration.md)|Update the properties of an emailAuthenticationMethodConfiguration object.|
-|[Delete emailAuthenticationMethodConfiguration](../api/emailauthenticationmethodconfiguration-delete.md)|None|Deletes an emailAuthenticationMethodConfiguration object.|
+|[Update emailAuthenticationMethodConfiguration](../api/emailauthenticationmethodconfiguration-update.md)|None|Update the properties of an emailAuthenticationMethodConfiguration object.|
+|[Delete emailAuthenticationMethodConfiguration](../api/emailauthenticationmethodconfiguration-delete.md)|None|Reverts the emailAuthenticationMethodConfiguration object to its default configuration.|
## Properties |Property|Type|Description| |:|:|:|
+|excludeTargets|[excludeTarget](../resources/excludetarget.md) collection|Groups of users that are excluded from the policy.|
|id|String|The authentication method policy identifier. Inherited from [authenticationMethodConfiguration](../resources/authenticationmethodconfiguration.md).| |state|authenticationMethodState|Indicates whether this authentication method is enabled or not. Possible values are: `enabled`, `disabled`.| |allowExternalIdToUseEmailOtp|externalEmailOtpState|Determines whether email OTP is usable by external users for authentication. Possible values are: `default`, `enabled`, `disabled`, `unknownFutureValue`. Tenants in the `default` state who did not use public preview will automatically have email OTP enabled beginning in October 2021.|
Represents this tenant's email OTP authentication methods policy. Authentication
|Relationship|Type|Description| |:|:|:|
-|includeTargets|[authenticationMethodTarget](../resources/authenticationmethodtarget.md) collection|A collection of users or groups who are enabled to use the authentication method.|
+|includeTargets|[authenticationMethodTarget](../resources/authenticationmethodtarget.md) collection|A collection of groups that are enabled to use the authentication method.|
## JSON representation
The following is a JSON representation of the resource.
"@odata.type": "#microsoft.graph.emailAuthenticationMethodConfiguration", "id": "String (identifier)", "state": "String",
+ "excludeTargets": [
+ {
+ "@odata.type": "microsoft.graph.excludeTarget"
+ }
+ ],
"allowExternalIdToUseEmailOtp": "String", "includeTargets": [ { "@odata.type": "microsoft.graph.authenticationMethodTarget" } ] }
v1.0 Entitlementmanagement Overview https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/resources/entitlementmanagement-overview.md
ms.localizationpriority: medium
ms.prod: "governance" doc_type: "conceptualPageType" Last updated : 11/11/2022 # Working with the Azure AD entitlement management API
v1.0 Enums https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/resources/enums.md
Possible values for user account types (group membership), per Windows definitio
|enabledForCount| |enabledForPercentage| |unknownFutureValue|+
+### authenticationMethodTargetType values
+
+|Member|
+|:--|
+|group|
+|unknownFutureValue|
+
+### authenticationMethodsPolicyMigrationState values
+
+|Member|
+|:--|
+|premigration|
+|migrationInProgress|
+|migrationComplete|
v1.0 Excludetarget https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/resources/excludetarget.md
Represents the users or groups of users that are excluded from a policy.
## Properties |Property|Type|Description| |:|:|:|
-|id|String|The object identifier of an Azure AD user or group.|
-|targetType|authenticationMethodTargetType|The type of the authentication method target. Possible values are: `user`, `group`, `unknownFutureValue`.|
+|id|String|The object identifier of an Azure AD group.|
+|targetType|authenticationMethodTargetType|The type of the authentication method target. Possible values are: `group` and `unknownFutureValue`.|
## Relationships None.
v1.0 Federatedidentitycredentials Overview https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/resources/federatedidentitycredentials-overview.md
ms.localizationpriority: medium ms.prod: "applications" doc_type: conceptualPageType Last updated : 08/03/2022 # Overview of federated identity credentials in Azure Active Directory
v1.0 Fido2authenticationmethodconfiguration https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/resources/fido2authenticationmethodconfiguration.md
Represents a FIDO2 authentication methods policy. Authentication methods policie
|Method|Return type|Description| |:|:|:| |[Get](../api/fido2authenticationmethodconfiguration-get.md)|[fido2AuthenticationMethodConfiguration](../resources/fido2authenticationmethodconfiguration.md)|Read the properties and relationships of a fido2AuthenticationMethodConfiguration object.|
-|[Update](../api/fido2authenticationmethodconfiguration-update.md)|[fido2AuthenticationMethodConfiguration](../resources/fido2authenticationmethodconfiguration.md)|Update the properties of a fido2AuthenticationMethodConfiguration object.|
+|[Update](../api/fido2authenticationmethodconfiguration-update.md)|None|Update the properties of a fido2AuthenticationMethodConfiguration object.|
|[Delete](../api/fido2authenticationmethodconfiguration-delete.md)|None|Reverts the fido2AuthenticationMethodConfiguration object to its default configuration.| ## Properties |Property|Type|Description| |:|:|:|
+|excludeTargets|[excludeTarget](../resources/excludetarget.md) collection|Groups of users that are excluded from the policy.|
|id|String|The authentication method policy identifier.| |isAttestationEnforced|Boolean|Determines whether attestation must be enforced for FIDO2 security key registration.| |isSelfServiceRegistrationAllowed|Boolean|Determines if users can register new FIDO2 security keys.|
Represents a FIDO2 authentication methods policy. Authentication methods policie
## Relationships |Relationship|Type|Description| |:|:|:|
-|includeTargets|[authenticationMethodTarget](../resources/authenticationmethodtarget.md) collection|A collection of users or groups who are enabled to use the authentication method.|
+|includeTargets|[authenticationMethodTarget](../resources/authenticationmethodtarget.md) collection|A collection of groups that are enabled to use the authentication method.|
## JSON representation The following is a JSON representation of the resource.
The following is a JSON representation of the resource.
"@odata.type": "#microsoft.graph.fido2AuthenticationMethodConfiguration", "id": "String (identifier)", "state": "String",
+ "excludeTargets": [
+ {
+ "@odata.type": "microsoft.graph.excludeTarget"
+ }
+ ],
"isSelfServiceRegistrationAllowed": "Boolean", "isAttestationEnforced": "Boolean", "keyRestrictions": {
v1.0 Group https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/resources/group.md
This resource supports:
| hideFromOutlookClients | Boolean | `true` if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web, false otherwise. Default value is `false`. <br><br>Returned only on `$select`. Supported only on the Get group API (`GET /groups/{ID}`). | | id | String | The unique identifier for the group. <br><br>Returned by default. Inherited from [directoryObject](directoryobject.md). Key. Not nullable. Read-only. <br><br>Supports `$filter` (`eq`, `ne`, `not`, `in`). | | isArchived | Boolean | When a group is associated with a team, this property determines whether the team is in read-only mode. <br/>To read this property, use the `/group/{groupId}/team` endpoint or the [Get team](../api/team-get.md) API. To update this property, use the [archiveTeam](../api/team-archive.md) and [unarchiveTeam](../api/team-unarchive.md) APIs. |
-| isAssignableToRole | Boolean | Indicates whether this group can be assigned to an Azure Active Directory role. Optional. <br><br>This property can only be set while creating the group and is immutable. If set to `true`, the **securityEnabled** property must also be set to `true` and the group cannot be a dynamic group (that is, **groupTypes** cannot contain `DynamicMembership`). <br/><br/>Only callers in Global Administrator and Privileged Role Administrator roles can set this property. The caller must also be assigned the _RoleManagement.ReadWrite.Directory_ permission to set this property or update the membership of such groups. For more, see [Using a group to manage Azure AD role assignments](https://go.microsoft.com/fwlink/?linkid=2103037)<br><br>Returned by default. Supports `$filter` (`eq`, `ne`, `not`). |
+| isAssignableToRole | Boolean | Indicates whether this group can be assigned to an Azure Active Directory role. Optional. <br><br>This property can only be set while creating the group and is immutable. If set to `true`, the **securityEnabled** property must also be set to `true`, **visibility** must be `Hidden`, and the group cannot be a dynamic group (that is, **groupTypes** cannot contain `DynamicMembership`). <br/><br/>Only callers in Global Administrator and Privileged Role Administrator roles can set this property. The caller must also be assigned the _RoleManagement.ReadWrite.Directory_ permission to set this property or update the membership of such groups. For more, see [Using a group to manage Azure AD role assignments](https://go.microsoft.com/fwlink/?linkid=2103037)<br><br>Returned by default. Supports `$filter` (`eq`, `ne`, `not`). |
| infoCatalogs | String collection | Identifies the info segments assigned to the group. Returned by default. Supports `$filter` (`eq`, `not`, `ge`, `le`, `startsWith`). | | isSubscribedByMail | Boolean | Indicates whether the signed-in user is subscribed to receive email conversations. Default value is `true`. <br><br>Returned only on `$select`. Supported only on the Get group API (`GET /groups/{ID}`). | | licenseProcessingState | String | Indicates status of the group license assignment to all members of the group. Possible values: `QueuedForProcessing`, `ProcessingInProgress`, and `ProcessingComplete`. <br><br>Returned only on `$select`. Read-only. |
v1.0 Groups Overview https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/resources/groups-overview.md
ms.localizationpriority: high ms.prod: "groups" doc_type: conceptualPageType Last updated : 12/15/2022 # Working with groups in Microsoft Graph
Content-type: application/json
} ```
+## Group membership
+
+Not all object types can be members of both Microsoft 365 and security groups.
++ ## Dynamic membership All types of groups can have dynamic membership rules that automatically add or remove members from the group based on the principal's properties. For example, a "Marketing employees" group can define a dynamic membership rule that only users with their department property set to "Marketing" can be members of the group. In this case, any user's who leave the department are automatically removed from the group.
v1.0 Identitygovernance Lifecycleworkflows Overview https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/resources/identitygovernance-lifecycleworkflows-overview.md
ms.localizationpriority: medium
ms.prod: "governance" doc_type: conceptualPageType Last updated : 11/29/2022 # Overview of Lifecycle Workflows APIs
v1.0 Identitygovernance Lifecycleworkflows Reporting Overview https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/resources/identitygovernance-lifecycleworkflows-reporting-overview.md
ms.localizationpriority: medium
ms.prod: "governance" doc_type: conceptualPageType Last updated : 11/17/2022 # Lifecycle Workflow reporting API Overview
v1.0 Identitygovernance Overview https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/resources/identitygovernance-overview.md
ms.localizationpriority: medium
ms.prod: "governance" doc_type: conceptualPageType Last updated : 11/29/2022 # Overview of Azure AD Identity Governance using Microsoft Graph
v1.0 Identityprotection Overview https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/resources/identityprotection-overview.md
ms.localizationpriority: medium ms.prod: "identity-and-sign-in" doc_type: conceptualPageType Last updated : 12/06/2022 # Use the Microsoft Graph identity protection APIs
v1.0 Indexing Api Overview https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/resources/indexing-api-overview.md
The use cases for the APIs in this section involve building [Microsoft Graph con
The following are current known limitations: -- Organizations are limited to a maximum of 10 connections.-- You can create only four `externalItem` resources items per second.-- An application is limited to four concurrent operations on a connection.-- Connections have a capacity limit of 700,000 items or ~70 GB of data.
+- Organizations are limited to a maximum of 10 connections (reach out if you need more).
+- You can create up to 25 `externalItem` resources items per second.
+- An application is limited to 25 concurrent operations on a connection.
+- Connections have a capacity limit of 5,000,000 items or ~350 GB of data.
- Maximum size of an `externalItem` entity is 4 MB. - Sorting results is not supported.
v1.0 Microsoftauthenticatorauthenticationmethodconfiguration https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/resources/microsoftauthenticatorauthenticationmethodconfiguration.md
Title: "microsoftAuthenticatorAuthenticationMethodConfiguration resource type" description: "Represents a Microsoft Authenticator authentication methods policy."-+ ms.localizationpriority: medium ms.prod: "identity-and-sign-in" doc_type: resourcePageType
Represents a Microsoft Authenticator authentication methods policy. Authenticati
|Method|Return type|Description| |:|:|:| |[Get](../api/microsoftauthenticatorauthenticationmethodconfiguration-get.md)|[microsoftAuthenticatorAuthenticationMethodConfiguration](../resources/microsoftauthenticatorauthenticationmethodconfiguration.md)|Read the properties and relationships of a microsoftAuthenticatorAuthenticationMethodConfiguration object.|
-|[Update](../api/microsoftauthenticatorauthenticationmethodconfiguration-update.md)|[microsoftAuthenticatorAuthenticationMethodConfiguration](../resources/microsoftauthenticatorauthenticationmethodconfiguration.md)|Update the properties of a microsoftAuthenticatorAuthenticationMethodConfiguration object.|
+|[Update](../api/microsoftauthenticatorauthenticationmethodconfiguration-update.md)|None|Update the properties of a microsoftAuthenticatorAuthenticationMethodConfiguration object.|
|[Delete](../api/microsoftauthenticatorauthenticationmethodconfiguration-delete.md)|None|Reverts the microsoftAuthenticatorAuthenticationMethodConfiguration object to its default configuration.| ## Properties |Property|Type|Description| |:|:|:|
+|excludeTargets|[excludeTarget](../resources/excludetarget.md) collection|Groups of users that are excluded from the policy.|
|id|String|The authentication method policy identifier.|
+|isSoftwareOathEnabled|Boolean|`true` if users can use the OTP code generated by the Microsoft Authenticator app, `false` otherwise.|
|state|authenticationMethodState|Possible values are: `enabled`, `disabled`.| |featureSettings|[microsoftAuthenticatorFeatureSettings](../resources/microsoftauthenticatorfeaturesettings.md)|A collection of Microsoft Authenticator settings such as number matching and location context, and whether they are enabled for all users or specific users only.| ## Relationships |Relationship|Type|Description| |:|:|:|
-|includeTargets|[microsoftAuthenticatorAuthenticationMethodTarget](../resources/microsoftauthenticatorauthenticationmethodtarget.md) collection|A collection of users or groups who are enabled to use the authentication method. Expanded by default.|
+|includeTargets|[microsoftAuthenticatorAuthenticationMethodTarget](../resources/microsoftauthenticatorauthenticationmethodtarget.md) collection|A collection of groups that are enabled to use the authentication method. Expanded by default.|
## JSON representation The following is a JSON representation of the resource.
The following is a JSON representation of the resource.
{ "@odata.type": "#microsoft.graph.microsoftAuthenticatorAuthenticationMethodConfiguration", "id": "String (identifier)",
- "state": "String"
+ "state": "String",
+ "excludeTargets": [
+ {
+ "@odata.type": "microsoft.graph.excludeTarget"
+ }
+ ],
+ "isSoftwareOathEnabled": "Boolean",
+ "featureSettings": {
+ "@odata.type": "microsoft.graph.microsoftAuthenticatorFeatureSettings"
+ }
} ```
v1.0 Microsoftauthenticatorauthenticationmethodtarget https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/resources/microsoftauthenticatorauthenticationmethodtarget.md
Title: "microsoftAuthenticatorAuthenticationMethodTarget resource type"
-description: "A collection of users or groups enabled to use Microsoft Authenticator authentication methods policy."
+description: "A collection of groups enabled to use Microsoft Authenticator authentication methods policy."
ms.localizationpriority: medium ms.prod: "identity-and-sign-in"
Namespace: microsoft.graph
[!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)]
-A collection of users or groups enabled to use [Microsoft Authenticator authentication methods policy](../resources/microsoftAuthenticatorAuthenticationMethodConfiguration.md) in Azure AD. Inherits from [authenticationMethodTarget](authenticationMethodTarget.md).
+A collection of groups enabled to use [Microsoft Authenticator authentication methods policy](../resources/microsoftAuthenticatorAuthenticationMethodConfiguration.md) in Azure AD. Inherits from [authenticationMethodTarget](authenticationMethodTarget.md).
## Properties |Property|Type|Description| |:|:|:| |authenticationMode|microsoftAuthenticatorAuthenticationMode|Determines which types of notifications can be used for sign-in. The possible values are: `deviceBasedPush` (passwordless only), `push`, and `any`.| |id|String|Object identifier of an Azure AD user or group. Inherited from [authenticationMethodTarget](authenticationmethodtarget.md).|
-|isRegistrationRequired|Boolean|Determines whether the user is enforced to register the authentication method. Inherited from [authenticationMethodTarget](authenticationmethodtarget.md). *Not supported*. |
-|targetType|authenticationMethodTargetType| The possible values are: `user`, `group`, and `unknownFutureValue`. Inherited from [authenticationMethodTarget](authenticationMethodTarget.md).|
+|isRegistrationRequired|Boolean|Determines whether the user is enforced to register the authentication method. Inherited from [authenticationMethodTarget](authenticationmethodtarget.md). **Not supported**. |
+|targetType|authenticationMethodTargetType| Possible values are: `group`, and `unknownFutureValue`. From December 2022, targeting individual users using `user` is no longer recommended. Existing targets will remain but we recommend to move the individual users to a targeted group. Inherited from [authenticationMethodTarget](authenticationMethodTarget.md).|
|numberMatchingRequiredState (deprecated)|advancedConfigState|Requires number matching for MFA notifications. Value is ignored for phone sign-in notifications. Possible values are: `enabled`, `disabled`, `default`.| |displayAppInformationRequiredState (deprecated)|advancedConfigState|Determines whether the user is shown additional context in their Authenticator app notification. In the body of the Authenticator notification, the user will be shown the app they are signing into along with the location that the authentication request originated from. Possible values are: `enabled`, `disabled`, `default`.|
v1.0 Onpremisespublishingprofile Root https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/resources/onpremisespublishingprofile-root.md
ms.localizationpriority: medium
ms.prod: "applications" doc_type: "resourcePageType" Last updated : 01/20/2022 # On-premises publishing profiles
v1.0 Passwordlessmicrosoftauthenticatorauthenticationmethodconfiguration https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/resources/passwordlessmicrosoftauthenticatorauthenticationmethodconfiguration.md
Represents a Microsoft Authenticator Passwordless Phone Sign-in authentication m
## Relationships |Relationship|Type|Description| |:|:|:|
-|includeTargets|[passwordlessMicrosoftAuthenticatorAuthenticationMethodTarget](../resources/passwordlessmicrosoftauthenticatorauthenticationmethodtarget.md) collection|A collection of users or groups who are enabled to use the authentication method.|
+|includeTargets|[passwordlessMicrosoftAuthenticatorAuthenticationMethodTarget](../resources/passwordlessmicrosoftauthenticatorauthenticationmethodtarget.md) collection|A collection of groups that are enabled to use the authentication method.|
## JSON representation The following is a JSON representation of the resource.
v1.0 Passwordlessmicrosoftauthenticatorauthenticationmethodtarget https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/resources/passwordlessmicrosoftauthenticatorauthenticationmethodtarget.md
Title: "passwordlessMicrosoftAuthenticatorAuthenticationMethodTarget resource type"
-description: "A collection of users or groups enabled to use Microsoft Authenticator Passwordless Phone Sign-in authentication methods policy."
+description: "A collection of groups enabled to use Microsoft Authenticator Passwordless Phone Sign-in authentication methods policy."
ms.localizationpriority: medium ms.prod: "identity-and-sign-in"
Namespace: microsoft.graph
[!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)]
-A collection of users or groups enabled to use Microsoft Authenticator Passwordless Phone Sign-in authentication methods policy](../resources/passwordlessMicrosoftAuthenticatorAuthenticationMethodConfiguration.md) in Azure AD.
+A collection of groups enabled to use Microsoft Authenticator Passwordless Phone Sign-in authentication methods policy](../resources/passwordlessMicrosoftAuthenticatorAuthenticationMethodConfiguration.md) in Azure AD.
> [!CAUTION] > The Microsoft Authenticator Passwordless Phone Sign-in authentication method policy API is deprecated and stopped returning results on December 31, 2020. Please use the new [Microsoft Authenticator authentication method policy](../resources/microsoftAuthenticatorAuthenticationMethodConfiguration.md).
v1.0 Plannerexternalbucketsource https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/resources/plannerexternalbucketsource.md
doc_type: resourcePageType
Namespace: microsoft.graph
-Contains information about the relationship of a [plannerBucket](plannerbucket.md) to a user experience outside of Planner. Buckets in Planner can be surfaced in or synced with other experiences to track work in the context of that experience. Data in the plannerExternalBucketSource can be displayed in a user interface, used for sync information utilized by external services, or used to simply point to where a bucket was created in an external service. The combination of contextScenarioId and externalObjectId is enforced to be unique within a tenant. If creation is called with an existing contextScenarioId and externalObjectId, the existing object is returned with no modifications. This type derives from [plannerBucketCreation](plannerBucketCreation.md).
+Contains information about the relationship of a [plannerBucket](plannerbucket.md) to a user experience outside of Planner. This allows surfacing or syncing buckets in Planner with other experiences to track work in the context of that experience.
+
+You can display data in a **plannerExternalBucketSource** in a user interface to sync information for an external service, or to simply point to where a task was created in the external service.
+
+The combination of the **contextScenarioId** and **externalObjectId** properties is unique within a tenant. If creation is called with existing **contextScenarioId** and **externalObjectId** values, the existing object is returned with no modifications.
+
+This type is derived from [plannerBucketCreation](plannerBucketCreation.md).
## Properties |Property|Type|Description|
v1.0 Plannerexternalplansource https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/resources/plannerexternalplansource.md
doc_type: resourcePageType
Namespace: microsoft.graph
-Contains information about the relationship of a [plannerPlan](plannerplan.md) to a user experience outside of Planner. Plans in Planner can be surfaced in or synced with other experiences to track work in the context of that experience. Data in the plannerExternalPlanSource can be displayed in a user interface, used for sync information utilized by external services, or used to simply point to where a plan was created in an external service. The combination of contextScenarioId and externalObjectId is enforced to be unique within a tenant. If creation is called with an existing contextScenarioId and externalObjectId, the existing object is returned with no modifications. This type derives from [plannerPlanCreation](plannerPlanCreation.md).
+Contains information about the relationship of a [plannerPlan](plannerplan.md) to a user experience outside of Planner. This allows surfacing or syncing plans in Planner with other experiences to track work in the context of that experience.
+
+You can display data in a **plannerExternalPlanSource** in a user interface to sync information for an external service, or to simply point to where a plan was created in the external service.
+
+The combination of the **contextScenarioId** and **externalObjectId** properties is unique within a tenant. If creation is called with existing **contextScenarioId** and **externalObjectId** values, the existing object is returned with no modifications.
+
+This type is derived from [plannerPlanCreation](plannerPlanCreation.md).
## Properties |Property|Type|Description|
v1.0 Plannerexternaltasksource https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/resources/plannerexternaltasksource.md
doc_type: resourcePageType
Namespace: microsoft.graph
-Contains information about the relationship of a [plannerTask](plannerTask.md) to a user experience outside of Planner. Tasks in Planner can be surfaced in or synced with other experiences to track work in the context of that experience. Data in the plannerExternalTaskSource can be displayed in a user interface, used for sync information utilized by external services, or used to simply point to where a task was created in an external service. The combination of contextScenarioId and externalObjectId is enforced to be unique within a tenant. If creation is called with an existing contextScenarioId and externalObjectId, the existing object is returned with no modifications. This type derives from [plannerTaskCreation](plannerTaskCreation.md).
+Contains information about the relationship of a [plannerTask](plannerTask.md) to a user experience outside of Planner. This allows surfacing or syncing tasks in Planner with other experiences to track work in the context of that experience.
+
+You can display data in a **plannerExternalTaskSource** in a user interface to sync information for an external service, or to simply point to where a task was created in the external service.
+
+The combination of the **contextScenarioId** and **externalObjectId** properties is unique within a tenant. If creation is called with existing **contextScenarioId** and **externalObjectId** values, the existing object is returned with no modifications.
+
+This type is derived from [plannerTaskCreation](plannerTaskCreation.md).
## Properties |Property|Type|Description|
v1.0 Plannerplan https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/resources/plannerplan.md
Represents a plan in Microsoft 365. A plan can be owned by a [group](group.md) a
## Properties | Property | Type |Description| |:|:--|:-|
-|container|[plannerPlanContainer](../resources/plannerplancontainer.md)|Identifies the container of the plan. After it is set, this property canΓÇÖt be updated. Required.|
+|container|[plannerPlanContainer](../resources/plannerplancontainer.md)|Identifies the container of the plan. Specify only the **url**, the **containerId** and **type**, or all properties. After it is set, this property canΓÇÖt be updated. Required.|
|contexts|[plannerPlanContextCollection](plannerplancontextcollection.md)| Read-only. Additional user experiences in which this plan is used, represented as [plannerPlanContext](plannerplancontext.md) entries.| |createdBy|[identitySet](identityset.md)|Read-only. The user who created the plan.| |createdDateTime|DateTimeOffset|Read-only. Date and time at which the plan is created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is `2014-01-01T00:00:00Z`|
v1.0 Plannerplancontainer https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/resources/plannerplancontainer.md
Planner currently supports the container types listed in the following table. Wh
## Properties |Property|Type|Description| |:|:|:|
-|containerId|String|The identifier of the resource that contains the plan.|
-|type|plannerContainerType| The type of the resource that contains the plan. See the previous table for supported types. Possible values are: `group`, `unknownFutureValue`, `roster` and `project`. Note that you must use the `Prefer: include-unknown-enum-members` request header to get the following value in this [evolvable enum](/graph/best-practices-concept#handling-future-members-in-evolvable-enumerations): `roster`, `project`.|
-|url|String|The full canonical URL of the container.|
+|containerId|String|The identifier of the resource that contains the plan. Optional.|
+|type|plannerContainerType|The type of the resource that contains the plan. For supported types, see the previous table. Possible values are: `group`, `unknownFutureValue`, `roster`, and `project`. Note that you must use the `Prefer: include-unknown-enum-members` request header to get the following value in this [evolvable enum](/graph/best-practices-concept#handling-future-members-in-evolvable-enumerations): `roster`, `project`. Optional.|
+|url|String|The full canonical URL of the container. Optional.|
## Relationships None.
v1.0 Policy Overview https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/resources/policy-overview.md
ms.localizationpriority: medium
ms.prod: "identity-and-sign-in" doc_type: "conceptualPageType" Last updated : 10/05/2022 # Azure AD policy overview
v1.0 Presence https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/resources/presence.md
This resource supports subscribing to [change notifications](/graph/webhooks).
| [Clear presence](../api/presence-clearpresence.md) | | Clear a presence session of an application for a user. | | [Set user preferred presence](../api/presence-setuserpreferredpresence.md) | | Set the preferred availability and activity status for a user. | | [Clear user preferred presence](../api/presence-clearuserpreferredpresence.md) | | Clear the preferred availability and activity status for a user. |
+| [Set user status message](../api/presence-setstatusmessage.md) | | Set a presence status message for a user. |
## Properties
This resource supports subscribing to [change notifications](/graph/webhooks).
| id | string | The user object id | | availability | string collection | The base presence information for a user. Possible values are `Available`, `AvailableIdle`, `Away`, `BeRightBack`, `Busy`, `BusyIdle`, `DoNotDisturb`, `Offline`, `PresenceUnknown` | | activity | string collection | The supplemental information to a user's availability. Possible values are `Available`, `Away`, `BeRightBack`, `Busy`, `DoNotDisturb`, `InACall`, `InAConferenceCall`, `Inactive`,`InAMeeting`, `Offline`, `OffWork`,`OutOfOffice`, `PresenceUnknown`,`Presenting`, `UrgentInterruptionsOnly`. |
-| outOfOfficeSettings | [outOfOfficeSettings](outOfOfficeSettings.md) | The out of office settings for a user. |
+| outOfOfficeSettings | [outOfOfficeSettings](outOfOfficeSettings.md) | The out of office settings for a user. |
+| statusMessage | [microsoft.graph.presenceStatusMessage](presencestatusmessage.md) | The presence status message of a user. |
>**Note:** To learn more about the different presence states, see [User presence in Teams](/microsoftteams/presence-admins).
The following is a JSON representation of the resource.
"id":"string", "availability":"string", "activity":"string",
- "outOfOfficeSettings":{"@odata.type": "#microsoft.graph.outOfOfficeSettings"}
+ "outOfOfficeSettings":{"@odata.type": "#microsoft.graph.outOfOfficeSettings"},
+ "statusMessage":{"@odata.type": "#microsoft.graph.presenceStatusMessage"}
} ```
v1.0 Presencestatusmessage https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/resources/presenceStatusMessage.md
+
+ Title: "presenceStatusMessage resource type"
+description: "Represents a presence status message related to the presence of a user in Microsoft Teams."
+
+ms.localizationpriority: medium
++
+# presenceStatusMessage resource type
+
+Namespace: microsoft.graph
++
+Represents a presence status message related to the [presence](presence.md) of a user in Microsoft Teams.
+
+## Properties
+
+| Property | Type | Description |
+| -- | -- | - |
+| expiryDateTime | [microsoft.graph.dateTimeTimeZone](datetimetimezone.md) | Time in which the status message expires.<br/>If not provided, the status message does not expire.<br/><br/>**expiryDateTime.dateTime** should not include time zone.<br/><br/>**expiryDateTime** is not available when requesting presence of another user. |
+| message | [microsoft.graph.itemBody](itembody.md) | Status message item.<br/><br/> The only supported format currently is `message.contentType = 'text'`. |
+| publishedDateTime | DateTimeOffset |Time in which the status message was published.<br/>Read-only.<br/><br/>**publishedDateTime** is not available when requesting presence of another user. |
+
+## JSON representation
+
+The following is a JSON representation of the resource.
+
+<!-- {
+ "blockType": "resource",
+ "optionalProperties": [
+ "publishedDateTime",
+ "expiryDateTime"
+ ],
+ "@odata.type": "microsoft.graph.presenceStatusMessage"
+}-->
+```json
+{
+ "expiryDateTime": {"@odata.type": "#microsoft.graph.dateTimeTimeZone"},
+ "message": {"@odata.type": "#microsoft.graph.itemBody"},
+ "publishedDateTime": "String"
+}
+```
v1.0 Privilegedidentitymanagementv3 Overview https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/resources/privilegedidentitymanagementv3-overview.md
ms.localizationpriority: medium ms.prod: "governance" doc_type: resourcePageType Last updated : 12/07/2022 # Overview of role management through the privileged identity management (PIM) API
v1.0 Report Identity Access https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/resources/report-identity-access.md
ms.localizationpriority: high
ms.prod: "identity-and-access-reports" doc_type: conceptualPageType Last updated : 07/07/2022 # Identity and access reports API overview
v1.0 Riskdetection https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/resources/riskdetection.md
Title: "riskDetection resource type" description: "Represents all risk detections in AzureAD tenants."-+ ms.localizationpriority: medium ms.prod: "identity-and-sign-in" doc_type: resourcePageType
v1.0 Riskuseractivity https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/resources/riskuseractivity.md
Title: "riskUserActivity resource type" description: author-+ ms.localizationpriority: medium ms.prod: "identity-and-sign-in" doc_type: resourcePageType
v1.0 Riskyuser https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/resources/riskyuser.md
Title: "riskyUser resource type" description: "Represents Azure AD users who are at risk. Azure AD continually evaluates user risk based on various signals and machine learning. This API provides programmatic access to all at-risk users in your Azure AD."-+ ms.localizationpriority: medium doc_type: resourcePageType ms.prod: "identity-and-sign-in"
v1.0 Riskyuserhistoryitem https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/resources/riskyuserhistoryitem.md
Title: "riskyUserHistoryItem resource type" description: "Represents the risk history of an Azure Active Directory (Azure AD) user as determined by Azure AD Identity Protection."-+ ms.localizationpriority: medium ms.prod: "identity-and-sign-in" doc_type: resourcePageType
v1.0 Search Api Overview https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/resources/search-api-overview.md
The **collapseProperties** property contains a set of criteria, fields, and limi
The [query](../api/search-query.md) method lets you customize the collapse property by specifying **collapseProperties** on the `requests` parameter, which is a collection of [collapseProperty](collapseproperty.md) objects. This allows you to specify a set of one or more collapse properties.
-Note that collapsing results is currently only supported on the following SharePoint and OneDrive types: [driveItem](driveitem.md), [listItem](listitem.md), [drive](drive.md), [list](list.md), [site](site.md).
+Note that collapsing results is currently supported on the following entity types: [driveItem](driveitem.md), [listItem](listitem.md), [drive](drive.md), [list](list.md), [site](site.md), [externalItem](externalconnectors-externalitem.md).
-The properties on which the collapse clause are applied need to be queryable and either sortable or refinable in the SharePoint [search schema](/sharepoint/manage-search-schema). For multi-level collapse, each subsequent property limit size specified in a multi-level request should be less than or equal to the previous; otherwise, the response will return an `HTTP 400 Bad Request` error.
+The properties on which the collapse clause are applied need to be queryable and either sortable or refinable. For multi-level collapse, each subsequent property limit size specified in a multi-level request should be less than or equal to the previous; otherwise, the response will return an `HTTP 400 Bad Request` error.
For examples that show how to collapse results, see [collapse search results](/graph/search-concept-collapse).
v1.0 Search Qna https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/resources/search-qna.md
Namespace: microsoft.graph.search
Q&As are administrative answer results in the search results page which provide answers for specific search keywords. Q&As allow administrators to answer the user's questions directly in search instead of providing a link to a webpage. A Q&A has many properties which allow administrators to make common resources more accessible in their organization.
-Inherits from [searchAnswer](../resources/search-searchAnswer.md).
+Inherits from [searchAnswer](../resources/search-searchanswer.md).
## Methods+ |Method|Return type|Description| |:|:|:| |[List qnas](../api/search-searchentity-list-qnas.md)|[microsoft.graph.search.qna](../resources/search-qna.md) collection|Get a list of the [qna](../resources/search-qna.md) objects and their properties.| |[Create qna](../api/search-searchentity-post-qnas.md)|[microsoft.graph.search.qna](../resources/search-qna.md)|Create a new [qna](../resources/search-qna.md) object.| |[Get qna](../api/search-qna-get.md)|[microsoft.graph.search.qna](../resources/search-qna.md)|Read the properties and relationships of a [qna](../resources/search-qna.md) object.| |[Update qna](../api/search-qna-update.md)|[microsoft.graph.search.qna](../resources/search-qna.md)|Update the properties of a [qna](../resources/search-qna.md) object.|
-|[Delete qna](../api/search-qna-delete.md)|None|Deletes a [qna](../resources/search-qna.md) object.|
+|[Delete qna](../api/search-qna-delete.md)|None|Delete a [qna](../resources/search-qna.md) object.|
## Properties+ |Property|Type|Description| |:|:|:|
-|id|String|The unique identifier (GUID) for the qna. Inherited from [entity](../resources/entity.md).|
-|displayName|String|Question displayed in search results. Inherited from [searchAnswer](../resources/search-searchAnswer.md).|
-|description|String|Answer displayed in search results. Inherited from [searchAnswer](../resources/search-searchAnswer.md).|
-|webUrl|String|Qna URL link. When users click this qna in search results, they will go to this URL. Inherited from [searchAnswer](../resources/search-searchAnswer.md).|
-|lastModifiedBy|[microsoft.graph.identitySet](../resources/identityset.md)|Details of the user that created or last modified the qna. Inherited from [searchAnswer](../resources/search-searchAnswer.md). Read-only. |
-|lastModifiedDateTime|DateTimeOffset| Timestamp of when the qna is created or edited. Inherited from [searchAnswer](../resources/search-searchAnswer.md). Read-only.|
-|availabilityStartDateTime|DateTimeOffset|Timestamp of when the qna will start to appear as a search result. Set as `null` for always available.|
|availabilityEndDateTime|DateTimeOffset|Timestamp of when the qna will stop to appear as a search result. Set as `null` for always available.|
-|languageTags|String collection|A list of language names that are geographically specific and that this QnA can be viewed in. Each language tag value follows the pattern {language}-{region}. As an example, `en-us` is English as used in the United States. See [supported language tags](search-api-answers-overview.md#supported-language-tags) for the list of possible values. |
+|availabilityStartDateTime|DateTimeOffset|Timestamp of when the qna will start to appear as a search result. Set as `null` for always available.|
+|description|String|Answer displayed in search results. Inherited from [searchAnswer](../resources/search-searchanswer.md).|
+|displayName|String|Question displayed in search results. Inherited from [searchAnswer](../resources/search-searchanswer.md).|
+|groupIds|String collection|List of security groups able to view this qna.|
+|id|String|The unique identifier (GUID) for the qna. Inherited from [entity](../resources/entity.md).|
+|isSuggested|Boolean| True if this qna was suggested to the admin by a user or was mined and suggested by Microsoft. Read-only.|
+|keywords|[microsoft.graph.search.answerKeyword](../resources/search-answerkeyword.md)|Keywords that trigger this qna to appear in search results.|
+|languageTags|String collection|A list of language names that are geographically specific and that this QnA can be viewed in. Each language tag value follows the pattern {language}-{region}. As an example, `en-us` is English as used in the United States. For the list of possible values, see [supported language tags](search-api-answers-overview.md#supported-language-tags). |
+|lastModifiedBy|[microsoft.graph.identitySet](../resources/identityset.md)|Details of the user that created or last modified the qna. Inherited from [searchAnswer](../resources/search-searchanswer.md). Read-only. |
+|lastModifiedDateTime|DateTimeOffset| Timestamp of when the qna is created or edited. Inherited from [searchAnswer](../resources/search-searchanswer.md). Read-only.|
|platforms|microsoft.graph.devicePlatformType collection|List of devices and operating systems able to view this qna. Possible values are: `unknown`, `android`, `androidForWork`, `ios`, `macOS`, `windowsPhone81`, `windowsPhone81AndLater`, `windows10AndLater`, `androidWorkProfile`, `androidASOP`.|
-|targetedVariations|[microsoft.graph.search.answerVariant](../resources/search-answerVariant.md) collection|Variations of a qna for different countries or devices. Use when you need to show different content to users based on their device, country/region, or both. The date and group settings will apply to all variations.|
-|keywords|[microsoft.graph.search.answerKeyword](../resources/search-answerKeyword.md)|Keywords that trigger this qna to appear in search results.|
|state|microsoft.graph.search.answerState|State of the qna. Possible values are: `published`, `draft`, `excluded`, or `unknownFutureValue`.|
-|isSuggested|Boolean| True if this qna was suggested to the admin by a user or was mined and suggested by Microsoft. Read-only.|
-|groupIds|String collection|List of security groups able to view this qna.|
-
+|targetedVariations|[microsoft.graph.search.answerVariant](../resources/search-answervariant.md) collection|Variations of a qna for different countries or devices. Use when you need to show different content to users based on their device, country/region, or both. The date and group settings will apply to all variations.|
+|webUrl|String|Qna URL link. When users click this qna in search results, they will go to this URL. Inherited from [searchAnswer](../resources/search-searchanswer.md).|
## Relationships+ None. ## JSON representation+ The following is a JSON representation of the resource.+ <!-- { "blockType": "resource", "keyProperty": "id",
The following is a JSON representation of the resource.
``` json { "@odata.type": "#microsoft.graph.search.qna",
- "id": "String (identifier)",
- "displayName": "String",
+ "availabilityEndDateTime": "String (timestamp)",
+ "availabilityStartDateTime": "String (timestamp)",
"description": "String",
- "webUrl": "String",
- "lastModifiedBy": {
- "@odata.type": "microsoft.graph.identitySet"
+ "displayName": "String",
+ "groupIds": [
+ "String"
+ ],
+ "id": "String (identifier)",
+ "isSuggested": "Boolean",
+ "keywords": {
+ "@odata.type": "microsoft.graph.search.answerKeyword"
},
- "lastModifiedDateTime": "String (timestamp)",
- "availabilityStartDateTime": "String (timestamp)",
- "availabilityEndDateTime": "String (timestamp)",
"languageTags": [ "String" ],
+ "lastModifiedBy": {
+ "@odata.type": "microsoft.graph.identitySet"
+ },
+ "lastModifiedDateTime": "String (timestamp)",
"platforms": [ "String" ],
+ "state": "String",
"targetedVariations": [ { "@odata.type": "microsoft.graph.search.answerVariant" } ],
- "keywords": {
- "@odata.type": "microsoft.graph.search.answerKeyword"
- },
- "state": "String",
- "isSuggested": "Boolean",
- "groupIds": [
- "String"
- ]
+ "webUrl": "String"
} ```
v1.0 Security Alertevidence https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/resources/security-alertevidence.md
This alert evidence base type and its derived evidence types provide a means to
|Property|Type|Description| |:|:|:| |createdDateTime|DateTimeOffset|The time the evidence was created and added to the alert.|
-|remediationStatus|[microsoft.graph.security.evidenceRemediationStatus](#evidenceremediationstatus-values)|Status of the remediation action taken. The possible values are: `none`, `remediated`, `prevented`, `blocked`, `notFound`, `active`, `pendingApproval`, `declined`, `notRemediated`, `running`, `unknownFutureValue`.|
+|remediationStatus|[microsoft.graph.security.evidenceRemediationStatus](#evidenceremediationstatus-values)|Status of the remediation action taken. The possible values are: `none`, `remediated`, `prevented`, `blocked`, `notFound`, `unknownFutureValue`.|
|remediationStatusDetails|String|Details about the remediation status.| |roles|[microsoft.graph.security.evidenceRole](#evidencerole-values) collection|The role/s that an evidence entity represents in an alert, e.g., an IP address that is associated with an attacker will have the evidence role "Attacker".| |tags|String collection|Array of custom tags associated with an evidence instance, for example to denote a group of devices, high value assets, etc.|
This alert evidence base type and its derived evidence types provide a means to
| remediated | Remediation action has completed successfully. | | prevented | The threat was prevented from executing. | | blocked | The threat was blocked while executing. |
-| active | Live response session is currently active. |
-| pendingApproval | Remediation action is pending manual approval. |
-| declined | Remediation action was not approved by analyst.|
-| notRemediated | Remediation action failed to remediate threat. |
-| running | Remediation action is currently running. |
+| notFound | The evidence was not found. |
| unknownFutureValue | Evolvable enumeration sentinel value. Do not use. |
v1.0 Security Api Overview https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/resources/security-api-overview.md
Title: "Use the Microsoft Graph security API"
-description: " > **Important:** APIs under the /beta version in Microsoft Graph are in preview and are subject to change. Use of these APIs in production applications is not supported."
+description: "The Microsoft Graph security API provides a unified interface and schema to integrate with security solutions from Microsoft and ecosystem partners."
ms.localizationpriority: high ms.prod: "security"
Take immediate action to defend against threats using the [securityAction](secur
> **Note:** Currently security actions only support application permissions.
-## Advanced hunting (preview)
+## Advanced hunting
Advanced hunting is a query-based threat hunting tool that lets you explore up to 30 days of raw data. You can proactively inspect events in your network to locate threat indicators and entities. The flexible access to data enables unconstrained hunting for both known and potential threats. Use [runHuntingQuery](../api/security-security-runhuntingquery.md) to run a [Kusto Query Language](/azure/data-explorer/kusto/query/) (KQL) query on data stored in Microsoft 365 Defender. Leverage the returned result set to enrich an existing investigation or to uncover undetected threats in your network.
Use [runHuntingQuery](../api/security-security-runhuntingquery.md) to run a [Kus
6. The maximum query result size of a single request cannot exceed 124 MB. Exceeding the size limit results in HTTP 400 Bad Request with the message "Query execution has exceeded the allowed result size. Optimize your query by limiting the number of results and try again." ## Alerts
-Alerts are suspicious activities in a customer's tenant that Microsoft or partner security providers have identified and flagged for action. Attacks typically employ various techniques against different types of entities, such as devices, users, and mailboxes. The result is alerts from multiple security providers for multiple entities in the tenant. Piecing the individual alerts together to gain insight into an attack can be challenging and time-consuming.
+Alerts are detailed warnings about suspicious activities in a customer's tenant that Microsoft or partner security providers have identified and flagged for action. Attacks typically employ various techniques against different types of entities, such as devices, users, and mailboxes. The result is alerts from multiple security providers for multiple entities in the tenant. Piecing the individual alerts together to gain insight into an attack can be challenging and time-consuming.
The beta version of the security API offers two types of alerts that aggregate other alerts from security providers and make analyzing attacks and determining response easier: -- [Alerts and incidents](#alerts-and-incidents-preview) (preview) - these are the latest generation of alerts in the Microsoft Graph security API. They are represented by the [alert](security-alert.md) resource and its collection, [incident](security-incident.md) resource, defined in the `microsoft.graph.security` namespace.
+- [Alerts and incidents](#alerts-and-incidents) - these are the latest generation of alerts in the Microsoft Graph security API. They are represented by the [alert](security-alert.md) resource and its collection, [incident](security-incident.md) resource, defined in the `microsoft.graph.security` namespace.
- [Legacy alerts](#legacy-alerts) - these are the first generation of alerts in the Microsoft Graph security API. They are represented by the [alert](alert.md) resource defined in the `microsoft.graph` namespace.
-### Alerts and incidents (preview)
+### Alerts and incidents
These [alert](security-alert.md) resources first pull alert data from security provider services, that are either part of or integrated with [Microsoft 365 Defender](/microsoft-365/security/defender/microsoft-365-defender?view=o365-worldwide&preserve-view=true). Then they consume the data to return rich, valuable clues about a completed or ongoing attack, the impacted assets, and associated [evidence](security-alertevidence.md). In addition, they automatically correlate other alerts with the same attack techniques or the same attacker into an [incident](security-incident.md) to provide a broader context of an attack. They recommend response and remediation actions, offering consistent actionability across all the different providers. The rich content makes it easier for analysts to collectively investigate and respond to threats.
Alerts from the following security providers are available via this legacy **ale
[Microsoft Purview eDiscovery (Premium)](/microsoft-365/compliance/overview-ediscovery-20) provides an end-to-end workflow to preserve, collect, analyze, review, and export content that's responsive to your organization's internal and external investigations.
-## Incidents (preview)
+## Incidents
An [incident](security-incident.md) is a collection of correlated  [alerts](security-alert.md) and associated data that make up the story of an attack. Incident management is part of Microsoft 365 Defender, and is available in the Microsoft 365 Defender portal (https://security.microsoft.com/).
The following are some of the most popular requests for working with the Microso
|List security actions| [List security actions](../api/securityactions-list.md)|[https://graph.microsoft.com/beta/security/securityActions](https://developer.microsoft.com/graph/graph-explorer?request=security/securityActions&method=GET&version=beta&GraphUrl=https://graph.microsoft.com)| |Create security actions|[Create security actions](../api/securityactions-post.md)|[https://graph.microsoft.com/beta/security/securityActions](https://developer.microsoft.com/graph/graph-explorer?request=security/securityActions&method=POST&version=beta&GraphUrl=https://graph.microsoft.com)| |Cancel security action|[Cancel security actions](../api/securityaction-cancelsecurityaction.md)| [https://graph.microsoft.com/beta/security/securityActions/{id}/cancelSecurityAction](https://developer.microsoft.com/graph/graph-explorer?request=security/securityActions/{id}/cancelSecurityAction&method=POST&version=beta&GraphUrl=https://graph.microsoft.com) |
-| **Alerts and incidents (preview)**|||
+| **Alerts and incidents**|||
| List alerts | [List alerts](../api/security-list-alerts_v2.md) | [https://graph.microsoft.com/beta/security/alerts_v2](https://developer.microsoft.com/graph/graph-explorer?request=security/alerts_v2&method=GET&version=beta&GraphUrl=https://graph.microsoft.com) | | Update alert | [Update alert](../api/security-alert-update.md) | [https://graph.microsoft.com/beta/security/alerts/{id}](https://developer.microsoft.com/graph/graph-explorer?request=security/alerts/{id}&method=PATCH&version=beta&GraphUrl=https://graph.microsoft.com) | | List incidents | [List incidents](../api/security-list-incidents.md) | [https://graph.microsoft.com/beta/security/incidents](https://developer.microsoft.com/graph/graph-explorer?request=security/incidents&method=GET&version=beta&GraphUrl=https://graph.microsoft.com) | | List incidents with alerts| [List incidents](../api/security-list-incidents.md) | [https://graph.microsoft.com/beta/security/incidents?$expand=alerts](https://developer.microsoft.com/graph/graph-explorer?request=security/incidents?$expand=alerts&method=GET&version=beta&GraphUrl=https://graph.microsoft.com) | | Update incident | [Update incident](../api/security-incident-update.md) | [https://graph.microsoft.com/beta/security/incidents/{id}](https://developer.microsoft.com/graph/graph-explorer?request=security/incidents/{id}&method=PATCH&version=beta&GraphUrl=https://graph.microsoft.com) |
-| **Attack simulation and training (preview)**|||
+| **Attack simulation and training**|||
|List simulations|[List simulations](../api/attacksimulationroot-list-simulations.md)|[https://graph.microsoft.com/beta/security/attackSimulation/simulations](https://developer.microsoft.com/graph/graph-explorer?request=security/attackSimulation/simulations&method=GET&version=beta&GraphUrl=https://graph.microsoft.com)| |Get simulation overview report|[Get simulation overview report](../api/simulationreportoverview-get.md)|[https://graph.microsoft.com/beta/security/attackSimulation/simulations/{id}/report/overview](https://developer.microsoft.com/graph/graph-explorer?request=security/attackSimulation/simulations/{id}/report/overview&method=GET&version=beta&GraphUrl=https://graph.microsoft.com)| |List simulation users report|[List simulation users report](../api/usersimulationdetails-list.md)|[https://graph.microsoft.com/beta/security/attackSimulation/simulations/{id}/report/simulationUsers](https://developer.microsoft.com/graph/graph-explorer?request=security/attackSimulation/simulations/{id}/report/simulationUsers&method=GET&version=beta&GraphUrl=https://graph.microsoft.com)|
v1.0 Security Incident https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/resources/security-incident.md
Because piecing the individual alerts together to gain insight into an attack ca
|redirectIncidentId|String|Only populated in case an incident is grouped together with another incident, as part of the logic that processes incidents. In such a case, the **status** property is `redirected`. | |severity|alertSeverity|Indicates the possible impact on assets. The higher the severity, the bigger the impact. Typically higher severity items require the most immediate attention. Possible values are: `unknown`, `informational`, `low`, `medium`, `high`, `unknownFutureValue`.| |status|[microsoft.graph.security.incidentStatus](#incidentstatus-values)|The status of the incident. Possible values are: `active`, `resolved`, `redirected`, `unknownFutureValue`.|
-|tags|String collection|Array of custom tags associated with an incident.|
+|customTags|String collection|Array of custom tags associated with an incident.|
### incidentStatus values
The following is a JSON representation of the resource.
"determination": "String", "status": "String", "severity": "String",
- "tags": [
+ "customTags": [
"String" ], "comments": [
v1.0 Security Ipevidence https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/resources/security-ipevidence.md
Inherits from [alertEvidence](../resources/security-alertevidence.md).
|Property|Type|Description| |:|:|:| |ipAddress|String|The value of the IP Address, can be either in V4 address or V6 address format.|
+|countryLetterCode|String|The two-letter country code according to ISO 3166 format, for example: `US`, `UK`, `CA`, etc..).|
## Relationships None.
The following is a JSON representation of the resource.
"tags": [ "String" ],
- "ipAddress": "String"
+ "ipAddress": "String",
+ "countryLetterCode": "String"
} ```
v1.0 Smsauthenticationmethodconfiguration https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/resources/smsauthenticationmethodconfiguration.md
Represents a Text Message authentication methods policy. Authentication methods
|Method|Return type|Description| |:|:|:| |[Get](../api/smsauthenticationmethodconfiguration-get.md)|[smsAuthenticationMethodConfiguration](../resources/smsauthenticationmethodconfiguration.md)|Read the properties and relationships of a smsAuthenticationMethodConfiguration object.|
-|[Update](../api/smsauthenticationmethodconfiguration-update.md)|[smsAuthenticationMethodConfiguration](../resources/smsauthenticationmethodconfiguration.md)|Update the properties of a smsAuthenticationMethodConfiguration object.|
+|[Update](../api/smsauthenticationmethodconfiguration-update.md)|None|Update the properties of a smsAuthenticationMethodConfiguration object.|
|[Delete](../api/smsauthenticationmethodconfiguration-delete.md)|None|Reverts the smsAuthenticationMethodConfiguration object to its default configuration.| ## Properties |Property|Type|Description| |:|:|:|
+|excludeTargets|[excludeTarget](../resources/excludetarget.md) collection|Groups of users that are excluded from the policy.|
|id|String|The authentication method policy identifier.| |state|authenticationMethodState|Possible values are: `enabled`, `disabled`.| ## Relationships |Relationship|Type|Description| |:|:|:|
-|includeTargets|[smsAuthenticationMethodTarget](../resources/smsauthenticationmethodtarget.md) collection|A collection of users or groups who are enabled to use the authentication method.|
+|includeTargets|[smsAuthenticationMethodTarget](../resources/smsauthenticationmethodtarget.md) collection|A collection of groups that are enabled to use the authentication method.|
## JSON representation The following is a JSON representation of the resource.
The following is a JSON representation of the resource.
{ "@odata.type": "#microsoft.graph.smsAuthenticationMethodConfiguration", "id": "String (identifier)",
- "state": "String"
+ "state": "String",
+ "excludeTargets": [
+ {
+ "@odata.type": "microsoft.graph.excludeTarget"
+ }
+ ]
} ```
v1.0 Smsauthenticationmethodtarget https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/resources/smsauthenticationmethodtarget.md
Title: "smsAuthenticationMethodTarget resource type"
-description: "A collection of users or groups enabled to use Text Message authentication methods policy."
+description: "A collection of groups enabled to use Text Message authentication methods policy."
ms.localizationpriority: medium ms.prod: "identity-and-sign-in"
Namespace: microsoft.graph
[!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)]
-A collection of users or groups enabled to use [Text Message authentication methods policy](../resources/smsAuthenticationMethodConfiguration.md) in Azure AD.
+A collection of groups enabled to use [Text Message authentication methods policy](../resources/smsAuthenticationMethodConfiguration.md) in Azure AD.
## Properties |Property|Type|Description| |:|:|:| |id|String|Object ID of an Azure AD user or group.| |isRegistrationRequired|Boolean|Determines whether the user is enforced to register the authentication method. **Not supported**.|
-|isUsableForSignIn|Boolean|Determines if the users or groups can use this authentication method to sign in to Azure AD. The value is always `true`.|
-|targetType|authenticationMethodTargetType| Possible values are: `user`, `group`.|
+|isUsableForSignIn|Boolean|Determines if users can use this authentication method to sign in to Azure AD. `true` if users can use this method for primary authentication, otherwise `false`.|
+|targetType|authenticationMethodTargetType|Possible values are: `group`, and `unknownFutureValue`. From December 2022, targeting individual users using `user` is no longer recommended. Existing targets will remain but we recommend to move the individual users to a targeted group. Inherited from [authenticationMethodTarget](authenticationMethodTarget.md).|
## Relationships None.
v1.0 Softwareoathauthenticationmethodconfiguration https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/resources/softwareoathauthenticationmethodconfiguration.md
+
+ Title: "softwareOathAuthenticationMethodConfiguration resource type"
+description: "Represents the authentication policy for a third-party software OATH authentication method."
+
+ms.localizationpriority: medium
++
+# softwareOathAuthenticationMethodConfiguration resource type
+
+Namespace: microsoft.graph
++
+Represents the authentication policy for a third-party software OATH authentication method. Authentication methods policies define configuration settings and users or groups that are enabled to use the authentication method.
++
+## Methods
+|Method|Return type|Description|
+|:|:|:|
+|[Get softwareOathAuthenticationMethodConfiguration](../api/softwareoathauthenticationmethodconfiguration-get.md)|[softwareOathAuthenticationMethodConfiguration](../resources/softwareoathauthenticationmethodconfiguration.md)|Read the properties and relationships of a [softwareOathAuthenticationMethodConfiguration](../resources/softwareoathauthenticationmethodconfiguration.md) object.|
+|[Update softwareOathAuthenticationMethodConfiguration](../api/softwareoathauthenticationmethodconfiguration-update.md)|None|Update the properties of a [softwareOathAuthenticationMethodConfiguration](../resources/softwareoathauthenticationmethodconfiguration.md) object.|
+|[Delete softwareOathAuthenticationMethodConfiguration](../api/softwareoathauthenticationmethodconfiguration-delete.md)|None|Reverts the [softwareOathAuthenticationMethodConfiguration](../resources/softwareoathauthenticationmethodconfiguration.md) object to its default configuration.|
+
+## Properties
+|Property|Type|Description|
+|:|:|:|
+|excludeTargets|[excludeTarget](../resources/excludetarget.md) collection|Groups of users that are excluded from the policy.|
+|id|String|The authentication method policy identifier.|
+|state|authenticationMethodState|Represents whether users can register this authentication method. The possible values are: `enabled`, `disabled`.|
+
+## Relationships
+|Relationship|Type|Description|
+|:|:|:|
+|includeTargets|[authenticationMethodTarget](../resources/authenticationmethodtarget.md) collection| A collection of groups that are enabled to use the authentication method. Expanded by default.|
+
+## JSON representation
+The following is a JSON representation of the resource.
+<!-- {
+ "blockType": "resource",
+ "keyProperty": "id",
+ "@odata.type": "microsoft.graph.softwareOathAuthenticationMethodConfiguration",
+ "baseType": "microsoft.graph.authenticationMethodConfiguration",
+ "openType": false
+}
+-->
+``` json
+{
+ "@odata.type": "#microsoft.graph.softwareOathAuthenticationMethodConfiguration",
+ "id": "String (identifier)",
+ "state": "String",
+ "excludeTargets": [
+ {
+ "@odata.type": "microsoft.graph.excludeTarget"
+ }
+ ]
+}
+```
+
v1.0 Subscription https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/resources/subscription.md
Namespace: microsoft.graph
A subscription allows a client app to receive change notifications about changes to data in Microsoft Graph. For the possible resource path values for each supported resource, see [Use the Microsoft Graph API to get change notifications](webhooks.md). To learn how to use lifecycle notifications, see [Reduce missing subscriptions and change notifications](/graph/webhooks-lifecycle).
For the possible resource path values for each supported resource, see [Use the
## Properties
-| Property | Type | Description | Supported Resources |
-|:|:--|:|:--|
-| applicationId | String | Optional. Identifier of the application used to create the subscription. Read-only. | All |
-| changeType | String | Required. Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: `created`, `updated`, `deleted`. Multiple values can be combined using a comma-separated list. <br><br>**Note:** <li> Drive root item and list change notifications support only the `updated` changeType. <li>[User](../resources/user.md) and [group](../resources/user.md) change notifications support `updated` and `deleted` changeType. Use `updated` to receive notifications when user or group is created, updated or soft deleted. Use `deleted` to receive notifications when user or group is permanently deleted. | All |
-| clientState | String | Optional. Specifies the value of the **clientState** property sent by the service in each change notification. The maximum length is 255 characters. The client can check that the change notification came from the service by comparing the value of the **clientState** property sent with the subscription with the value of the **clientState** property received with each change notification. | All |
-| creatorId | String | Optional. Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the ID of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the ID of the service principal corresponding to the app. Read-only. | All |
-| encryptionCertificate | String | Optional. A base64-encoded representation of a certificate with a public key used to encrypt resource data in change notifications. Optional but required when **includeResourceData** is `true`. | All |
-| encryptionCertificateId | String | Optional. A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Required when **includeResourceData** is `true`. | All |
-| expirationDateTime | DateTimeOffset | Required. Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. For the maximum supported subscription length of time, see [the table below](#maximum-length-of-subscription-per-resource-type). | All |
-| id | String | Optional. Unique identifier for the subscription. Read-only. | All |
-| includeResourceData | Boolean | Optional. When set to `true`, change notifications [include resource data](/graph/webhooks-with-resource-data) (such as content of a chat message). | All |
-| latestSupportedTlsVersion | String | Optional. Specifies the latest version of Transport Layer Security (TLS) that the notification endpoint, specified by **notificationUrl**, supports. The possible values are: `v1_0`, `v1_1`, `v1_2`, `v1_3`. </br></br>For subscribers whose notification endpoint supports a version lower than the currently recommended version (TLS 1.2), specifying this property by a set [timeline](https://developer.microsoft.com/graph/blogs/microsoft-graph-subscriptions-deprecating-tls-1-0-and-1-1/) allows them to temporarily use their deprecated version of TLS before completing their upgrade to TLS 1.2. For these subscribers, not setting this property per the timeline would result in subscription operations failing. </br></br>For subscribers whose notification endpoint already supports TLS 1.2, setting this property is optional. In such cases, Microsoft Graph defaults the property to `v1_2`. | All |
-| lifecycleNotificationUrl | String | Optional. The URL of the endpoint that receives lifecycle notifications, including `subscriptionRemoved` and `missed` notifications. This URL must make use of the HTTPS protocol. | All |
-| notificationContentType | String | Optional. Desired **content-type** for Microsoft Graph change notifications for supported resource types. The default content-type is `application/json`. | All |
-| notificationQueryOptions | String |Optional. OData query options for specifying the value for the targeting resource. Clients receive notifications when the resource reaches the state matching the query options provided here. With this new property in the subscription creation payload along with all existing properties, Webhooks will deliver notifications whenever a resource reaches the desired state mentioned in the **notificationQueryOptions** property. For example, when the print job is completed or when a print job resource `isFetchable` property value becomes `true` etc. | [Universal Print Service](/graph/universal-print-webhook-notifications) |
-| notificationUrl | String | Required. The URL of the endpoint that receives the change notifications. This URL must make use of the HTTPS protocol. | All |
-| notificationUrlAppId| String | Optional. The app ID that the subscription service can use to generate the validation token. This allows the client to validate the authenticity of the notification received. | All |
-| resource | String | Required. Specifies the resource that will be monitored for changes. Do not include the base URL (`https://graph.microsoft.com/bet) for each supported resource. | All |
+| Property | Type | Description |
+||||
+| applicationId | String | Optional. Identifier of the application used to create the subscription. Read-only. |
+| changeType | String | Required. Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: `created`, `updated`, `deleted`. Multiple values can be combined using a comma-separated list. <br><br>**Note:** <li> Drive root item and list change notifications support only the `updated` changeType. <li>[User](../resources/user.md) and [group](../resources/user.md) change notifications support `updated` and `deleted` changeType. Use `updated` to receive notifications when user or group is created, updated or soft deleted. Use `deleted` to receive notifications when user or group is permanently deleted. |
+| clientState | String | Optional. Specifies the value of the **clientState** property sent by the service in each change notification. The maximum length is 255 characters. The client can check that the change notification came from the service by comparing the value of the **clientState** property sent with the subscription with the value of the **clientState** property received with each change notification. |
+| creatorId | String | Optional. Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the ID of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the ID of the service principal corresponding to the app. Read-only. |
+| encryptionCertificate | String | Optional. A base64-encoded representation of a certificate with a public key used to encrypt resource data in change notifications. Optional but required when **includeResourceData** is `true`. |
+| encryptionCertificateId | String | Optional. A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Required when **includeResourceData** is `true`. |
+| expirationDateTime | DateTimeOffset | Required. Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. For the maximum supported subscription length of time, see [the table below](#maximum-length-of-subscription-per-resource-type). |
+| id | String | Optional. Unique identifier for the subscription. Read-only. |
+| includeResourceData | Boolean | Optional. When set to `true`, change notifications [include resource data](/graph/webhooks-with-resource-data) (such as content of a chat message). |
+| latestSupportedTlsVersion | String | Optional. Specifies the latest version of Transport Layer Security (TLS) that the notification endpoint, specified by **notificationUrl**, supports. The possible values are: `v1_0`, `v1_1`, `v1_2`, `v1_3`. </br></br>For subscribers whose notification endpoint supports a version lower than the currently recommended version (TLS 1.2), specifying this property by a set [timeline](https://developer.microsoft.com/graph/blogs/microsoft-graph-subscriptions-deprecating-tls-1-0-and-1-1/) allows them to temporarily use their deprecated version of TLS before completing their upgrade to TLS 1.2. For these subscribers, not setting this property per the timeline would result in subscription operations failing. </br></br>For subscribers whose notification endpoint already supports TLS 1.2, setting this property is optional. In such cases, Microsoft Graph defaults the property to `v1_2`. |
+| lifecycleNotificationUrl | String | Optional. The URL of the endpoint that receives lifecycle notifications, including `subscriptionRemoved`, `reauthorizationRequired`, and `missed` notifications. This URL must make use of the HTTPS protocol. |
+| notificationContentType | String | Optional. Desired **content-type** for Microsoft Graph change notifications for supported resource types. The default content-type is `application/json`. |
+| notificationQueryOptions | String | Optional. OData query options for specifying the value for the targeting resource. Clients receive notifications when the resource reaches the state matching the query options provided here. With this new property in the subscription creation payload along with all existing properties, Webhooks will deliver notifications whenever a resource reaches the desired state mentioned in the **notificationQueryOptions** property. For example, when the print job is completed or when a print job resource `isFetchable` property value becomes `true` etc. <br/><br/> Supported only for Universal Print Service. For more information, see [Subscribe to change notifications from cloud printing APIs using Microsoft Graph](/graph/universal-print-webhook-notifications). |
+| notificationUrl | String | Required. The URL of the endpoint that receives the change notifications. This URL must make use of the HTTPS protocol. |
+| notificationUrlAppId | String | Optional. The app ID that the subscription service can use to generate the validation token. This allows the client to validate the authenticity of the notification received. |
+| resource | String | Required. Specifies the resource that will be monitored for changes. Do not include the base URL (`https://graph.microsoft.com/bet) for each supported resource. |
### Maximum length of subscription per resource type
v1.0 Synchronization Configure With Custom Target Attributes https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/resources/synchronization-configure-with-custom-target-attributes.md
ms.localizationpriority: medium
doc_type: conceptualPageType ms.prod: "applications" Last updated : 07/20/2022 # Configure synchronization with custom target attributes
v1.0 Synchronization Configure With Directory Extension Attributes https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/resources/synchronization-configure-with-directory-extension-attributes.md
ms.localizationpriority: medium
doc_type: conceptualPageType ms.prod: "applications" Last updated : 07/20/2022 # Configure synchronization with directory extension attributes
v1.0 Targetresource https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/resources/targetresource.md
Title: "targetResource resource complex type - Microsoft Graph API" description: "Defines the targetResource entity resource complex type of the Microsoft Graph API which supports audit log reporting organization (tenant) activity."-+ ms.localizationpriority: medium doc_type: resourcePageType ms.prod: "identity-and-access-reports"
v1.0 Team https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/resources/team.md
Every team is associated with a [Microsoft 365 group](../resources/group.md). Th
| Property | Type | Description | |:|:--|:-|
+| id | string | The unique identifier of the team. The group has the same ID as the team. This property is read-only, and is inherited from the base entity type. |
|classSettings|[teamClassSettings](teamclasssettings.md) |Configure settings of a class. Available only when the team represents a class.| |classification|string| An optional label. Typically describes the data or business sensitivity of the team. Must match one of a pre-configured set in the tenant's directory. | |createdDateTime|dateTimeOffset|Timestamp at which the team was created.|
v1.0 Teamsapp https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/resources/teamsapp.md
Users can see these apps in the Microsoft Teams Store, and these apps can be ins
- [teamsAppInstallation](teamsappinstallation.md) - [teamsAppDefinition](teamsappdefinition.md) - [teamsTab](../resources/teamstab.md)
+- [App catalog sample (C#)](https://github.com/OfficeDev/Microsoft-Teams-Samples/tree/main/samples/graph-appcatalog-lifecycle/csharp)
+- [App catalog sample (Node.JS)](https://github.com/OfficeDev/Microsoft-Teams-Samples/tree/main/samples/graph-appcatalog-lifecycle/nodejs)
<!-- uuid: 8fcb5dbc-d5aa-4681-8e31-b001d5168d79 2015-10-25 14:57:30 UTC -->
v1.0 Temporaryaccesspassauthenticationmethodconfiguration https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/resources/temporaryaccesspassauthenticationmethodconfiguration.md
Represents a Temporary Access Pass authentication methods policy that defines th
|:|:|:| |defaultLength|Int|Default length in characters of a Temporary Access Pass object. Must be between 8 and 48 characters.| |defaultLifetimeInMinutes|Int|Default lifetime in minutes for a Temporary Access Pass. Value can be any integer between the **minimumLifetimeInMinutes** and **maximumLifetimeInMinutes**.|
+|excludeTargets|[excludeTarget](../resources/excludetarget.md) collection|Groups of users that are excluded from the policy.|
|id|String|The identifier of the authentication method policy. Inherited from [entity](entity.md).| |isUsableOnce|Boolean |If `true`, all the passes in the tenant will be restricted to one-time use. If `false`, passes in the tenant can be created to be either one-time use or reusable.| |minimumLifetimeInMinutes|Int|Minimum lifetime in minutes for any Temporary Access Pass created in the tenant. Value can be between 10 and 43200 minutes (equivalent to 30 days).|
Represents a Temporary Access Pass authentication methods policy that defines th
## Relationships |Relationship|Type|Description| |:|:|:|
-|includeTargets|[authenticationMethodTarget](../resources/authenticationmethodtarget.md) collection|A collection of users or groups who are enabled to use the authentication method.|
+|includeTargets|[authenticationMethodTarget](../resources/authenticationmethodtarget.md) collection|A collection of groups that are enabled to use the authentication method.|
## JSON representation The following is a JSON representation of the resource.
The following is a JSON representation of the resource.
"@odata.type": "#microsoft.graph.temporaryAccessPassAuthenticationMethodConfiguration", "id": "String (identifier)", "state": "String",
+ "excludeTargets": [
+ {
+ "@odata.type": "microsoft.graph.excludeTarget"
+ }
+ ],
"defaultLifetimeInMinutes": "Integer", "defaultLength": "Integer", "minimumLifetimeInMinutes": "Integer",
v1.0 Users https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/resources/users.md
ms.localizationpriority: high
ms.prod: "users" doc_type: conceptualPageType Last updated : 11/16/2022 # Working with users in Microsoft Graph
v1.0 Voiceauthenticationmethodconfiguration https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/resources/voiceauthenticationmethodconfiguration.md
+
+ Title: "voiceAuthenticationMethodConfiguration resource type"
+description: "Represents a voice call authenticaiton methods policy"
+
+ms.localizationpriority: medium
++
+# voiceAuthenticationMethodConfiguration resource type
+
+Namespace: microsoft.graph
++
+Represents a voice call authentication methods policy. Authentication methods policies define configuration settings and users or groups that are enabled to use the authentication method.
++
+Inherits from [authenticationMethodConfiguration](../resources/authenticationmethodconfiguration.md).
+
+## Methods
+|Method|Return type|Description|
+|:|:|:|
+|[Get voiceAuthenticationMethodConfiguration](../api/voiceauthenticationmethodconfiguration-get.md)|[voiceAuthenticationMethodConfiguration](../resources/voiceauthenticationmethodconfiguration.md)|Read the properties and relationships of a [voiceAuthenticationMethodConfiguration](../resources/voiceauthenticationmethodconfiguration.md) object.|
+|[Update voiceAuthenticationMethodConfiguration](../api/voiceauthenticationmethodconfiguration-update.md)|None|Update the properties of a [voiceAuthenticationMethodConfiguration](../resources/voiceauthenticationmethodconfiguration.md) object.|
+|[Delete voiceAuthenticationMethodConfiguration](../api/voiceauthenticationmethodconfiguration-delete.md)|None|Revert the [voiceAuthenticationMethodConfiguration](../resources/voiceauthenticationmethodconfiguration.md) object to its default configuration.|
+
+## Properties
+|Property|Type|Description|
+|:|:|:|
+|excludeTargets|[excludeTarget](../resources/excludetarget.md) collection|Groups of users that are excluded from the policy.|
+|id|String|The authentication method policy identifier.|
+|isOfficePhoneAllowed|Boolean|`true` if users can register office phones, otherwise, `false`. |
+|state|authenticationMethodState|Represents whether users can register this authentication method. The possible values are: `enabled`, `disabled`.|
+
+## Relationships
+|Relationship|Type|Description|
+|:|:|:|
+|includeTargets|[voiceAuthenticationMethodTarget](../resources/voiceauthenticationmethodtarget.md) collection|A collection of groups that are enabled to use the authentication method. Expanded by default.|
+
+## JSON representation
+The following is a JSON representation of the resource.
+<!-- {
+ "blockType": "resource",
+ "keyProperty": "id",
+ "@odata.type": "microsoft.graph.voiceAuthenticationMethodConfiguration",
+ "baseType": "microsoft.graph.authenticationMethodConfiguration",
+ "openType": false
+}
+-->
+``` json
+{
+ "@odata.type": "#microsoft.graph.voiceAuthenticationMethodConfiguration",
+ "id": "String (identifier)",
+ "state": "String",
+ "excludeTargets": [
+ {
+ "@odata.type": "microsoft.graph.excludeTarget"
+ }
+ ],
+ "isOfficePhoneAllowed": "Boolean"
+}
+```
+
v1.0 Voiceauthenticationmethodtarget https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/resources/voiceauthenticationmethodtarget.md
+
+ Title: "voiceAuthenticationMethodTarget resource type"
+description: "A collection of groups enabled to use voice call authentication method via policy."
+
+ms.localizationpriority: medium
++
+# voiceAuthenticationMethodTarget resource type
+
+Namespace: microsoft.graph
++
+A collection of groups enabled to use voice call authentication via the [voice call authentication methods policy](../resources/voiceAuthenticationMethodConfiguration.md) in Azure AD.
+
+## Properties
+|Property|Type|Description|
+|:|:|:|
+|id|String|Object ID of an Azure AD group.|
+|isRegistrationRequired|Boolean|Determines whether the user is enforced to register the authentication method. **Not supported**.|
+|targetType|authenticationMethodTargetType|Possible values are: `group`, and `unknownFutureValue`. From December 2022, targeting individual users using `user` is no longer recommended. Existing targets will remain but we recommend to move the individual users to a targeted group. Inherited from [authenticationMethodTarget](authenticationMethodTarget.md).|
+
+## Relationships
+None.
+
+## JSON representation
+The following is a JSON representation of the resource.
+<!-- {
+ "blockType": "resource",
+ "keyProperty": "id",
+ "@odata.type": "microsoft.graph.voiceAuthenticationMethodTarget",
+ "baseType": "microsoft.graph.authenticationMethodTarget",
+ "openType": false
+}
+-->
+``` json
+{
+ "@odata.type": "#microsoft.graph.voiceAuthenticationMethodTarget",
+ "id": "String (identifier)",
+ "targetType": "String",
+ "isRegistrationRequired": "Boolean"
+}
+```
+
v1.0 Webhooks https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/resources/webhooks.md
ms.localizationpriority: medium
doc_type: conceptualPageType ms.prod: "change-notifications" Last updated : 10/04/2022 # Use the Microsoft Graph API to get change notifications
Namespace: microsoft.graph
The Microsoft Graph REST API uses a webhook mechanism to deliver change notifications to clients. A client is a web service that configures its own URL to receive notifications. Client apps use notifications to update their state upon changes. For more details, including how to subscribe to and handle incoming notifications, see [Set up notifications for changes in user data](/graph/webhooks).
-Using the Microsoft Graph API, an app can subscribe to changes in the resources in the table below. Apply the resource path corresponding to your scenario as specified when [creating a subscription](/graph/api/subscription-post-subscriptions).
-
-| **Resource** | **Supported resource paths** | **Resource data can be included in notifications** |
-|:-|:|:--|
-| Cloud printing [printer][] | Changes when a print job is ready to be downloaded (JobFetchable event):<br>`/print/printers/{id}/jobs` | No |
-| Cloud printing [printTaskDefinition][] | Changes when there is a valid job in the queue (JobStarted event) :<br>`/print/printtaskdefinition/{id}/tasks` | No |
-| [driveItem][] on OneDrive for Business | Changes to content within the hierarchy of the _root folder_:<br>`/drives/{id}/root`<br> `/users/{id}/drive/root` | No |
-| [driveItem][] on OneDrive (personal) | Changes to content within the hierarchy of _any folder_:<br>`/users/{id}/drive/root` | No |
-| [group][] | Changes to all groups:<br>`/groups` <br>Changes to a specific group:<br>`/groups/{id}`<br>Changes to owners of a specific group:<br>`/groups/{id}/owners`<br>Changes to members of a specific group:<br>`/groups/{id}/members` | No |
-| [list][] under a SharePoint [site][] | `/sites/{id}/lists/{id}` | No |
-| Microsoft 365 group [conversation][] | Changes to a group's conversations:<br>`groups/{id}/conversations` | No |
-| Outlook [event][] | Changes to all events in a user's mailbox:<br>`/users/{id}/events` | Yes |
-| Outlook [message][] | Changes to all messages in a user's mailbox: <br>`/users/{id}/messages`<br>Changes to messages in a user's Inbox:<br>`/users/{id}/mailFolders('inbox')/messages` | Yes |
-| Outlook personal [contact][] | Changes to all personal contacts in a user's mailbox:<br>`/users/{id}/contacts` | Yes |
-| Security [alert][] | Changes to a specific alert:<br>`/security/alerts/{id}` <br>Changes to filtered alerts:<br> `/security/alerts/?$filter`| No |
-| Teams [callRecord][] | Changes to _all_ call records: `/communications/callRecords` | No |
-| Teams [channel][] | Changes to channels in all teams:<br>`/teams/getAllChannels` <br>Changes to channel in a specific team:<br>`/teams/{id}/channels` | Yes |
-| Teams [chat][] | Changes to any chat in the tenant:<br>`/chats` <br>Changes to a specific chat:<br>`/chats/{id}`<br>Changes to any chat in the tenant a particular Teams app is installed to:<br>`/appCatalogs/teamsApps{id}/installedToChats` | Yes |
-| Teams [chatmessage][] | Changes to chat messages in all channels in all teams:<br>`/teams/getAllMessages` <br>Changes to chat messages in a specific channel:<br>`/teams/{id}/channels/{id}/messages`<br>Changes to chat messages in all chats:<br>`/chats/getAllMessages` <br>Changes to chat messages in a specific chat:<br>`/chats/{id}/messages`<br>Changes to chat messages in all chats a particular user is part of:<br>`/users/{id}/chats/getAllMessages`<br>Changes to chat messages in all the chats in the tenant that a particular Teams app is installed to:<br>`/appCatalogs/teamsApps/{id}/installedToChats/getAllMessages` | Yes |
-| Teams [conversationMember][] | Changes to membership in a specific team:<br>`/teams/{id}/members` <br> Changes to membership in a specific chat:<br>`/chats/{id}/members` <br> Changes to membership in all chats:<br>`/chats/getAllMembers` <br> Changes to membership in all channels under a specific team:<br>`/teams/{id}/channels/getAllMembers`<br>Changes to membership in all the chats in the tenant that a particular Teams app is installed to:<br>`/appCatalogs/teamsApps/{id}/installedToChats/getAllMembers` <br> Changes to membership in all channels across the tenant:<br> `teams/getAllChannels/getAllMembers`| Yes |
-| Teams [onlineMeeting][] | Changes to an online meeting: <br>`/communications/onlineMeetings/?$filter=JoinWebUrl eq {joinWebUrl}` | Yes |
-| Teams [presence][] | Changes to a single user's presence: `/communications/presences/{id}` <br> Changes to multiple user presences:<br> `/communications/presences?$filter=id in ({id},{id}...)` | Yes |
-| Teams [team][] | Changes to any team in the tenant:<br>`/teams` <br>Changes to a specific team:<br>`/teams/{id}` | Yes |
-| To Do [baseTask][] (deprecated) | Changes to all task in a specific task list:<br>`/me/tasks/lists/{baseTaskListId}/tasks`<br>Changes to all tasks:<br>`/me/tasks/lists/alltasks` | No |
-| [To Do task][] | Changes to all task in a specific task list:<br>`/me/todo/lists/{todoTaskListId}/tasks` | No |
-| [user][] | Changes to all users:<br>`/users` <br>Changes to a specific user:<br>`/users/{id}`| No |
- > **Note**: Any resource path that begins with `/users/{id}` can also accept `/me` to reference the signed-in user.
In general, subscription operations require read permission to the resource. For
## See also -- [Subscription resource type](subscription.md)-- [List subscriptions](../api/subscription-list.md)-- [Get subscription](../api/subscription-get.md)-- [Create subscription](../api/subscription-post-subscriptions.md)-- [Update subscription](../api/subscription-update.md)-- [Delete subscription](../api/subscription-delete.md)
+- [subscription resource type](subscription.md)
+- [Training module: Use change notifications and track changes with Microsoft Graph](/training/modules/msgraph-changenotifications-trackchanges)
+- [Lifecycle notifications](/graph/webhooks-lifecycle.md)
+
+<!-- Links -->
[chat]: ./chat.md [chatMessage]: ./chatmessage.md [contact]: ./contact.md
v1.0 X509certificateauthenticationmethodconfiguration https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/resources/x509certificateauthenticationmethodconfiguration.md
Inherits from [authenticationMethodConfiguration](../resources/authenticationmet
|Method|Return type|Description| |:|:|:| |[Get x509CertificateAuthenticationMethodConfiguration](../api/x509certificateauthenticationmethodconfiguration-get.md)|[x509CertificateAuthenticationMethodConfiguration](../resources/x509certificateauthenticationmethodconfiguration.md)|Read the properties and relationships of a x509CertificateAuthenticationMethodConfiguration object.|
-|[Update x509CertificateAuthenticationMethodConfiguration](../api/x509certificateauthenticationmethodconfiguration-update.md)|[x509CertificateAuthenticationMethodConfiguration](../resources/x509certificateauthenticationmethodconfiguration.md)|Update the properties of a x509CertificateAuthenticationMethodConfiguration object.|
+|[Update x509CertificateAuthenticationMethodConfiguration](../api/x509certificateauthenticationmethodconfiguration-update.md)|None|Update the properties of a x509CertificateAuthenticationMethodConfiguration object.|
|[Delete x509CertificateAuthenticationMethodConfiguration](../api/x509certificateauthenticationmethodconfiguration-delete.md)|None| Delete the tenant-customized x509CertificateAuthenticationMethodConfiguration object and restore the default configuration.| ## Properties |Property|Type|Description| |:|:|:|
+|excludeTargets|[excludeTarget](../resources/excludetarget.md) collection|Groups of users that are excluded from the policy.|
|id|String|The identifier for the authentication method policy. The value is always `X509Certificate`. Inherited from [authenticationMethodConfiguration](../resources/authenticationmethodconfiguration.md).| |state|authenticationMethodState|The possible values are: `enabled`, `disabled`. Inherited from [authenticationMethodConfiguration](../resources/authenticationmethodconfiguration.md).| |certificateUserBindings|[x509CertificateUserBinding](../resources/x509certificateuserbinding.md) collection|Defines fields in the X.509 certificate that map to attributes of the Azure AD user object in order to bind the certificate to the user. The **priority** of the object determines the order in which the binding is carried out. The first binding that matches will be used and the rest ignored. |
Inherits from [authenticationMethodConfiguration](../resources/authenticationmet
## Relationships |Relationship|Type|Description| |:|:|:|
-|includeTargets|[authenticationMethodTarget](../resources/authenticationmethodtarget.md) collection|A collection of users or groups who are enabled to use the authentication method.|
+|includeTargets|[authenticationMethodTarget](../resources/authenticationmethodtarget.md) collection|A collection of groups that are enabled to use the authentication method.|
## JSON representation The following is a JSON representation of the resource.
The following is a JSON representation of the resource.
"@odata.type": "#microsoft.graph.x509CertificateAuthenticationMethodConfiguration", "id": "String (identifier)", "state": "String",
+ "excludeTargets": [
+ {
+ "@odata.type": "microsoft.graph.excludeTarget"
+ }
+ ],
"certificateUserBindings": [ { "@odata.type": "microsoft.graph.x509CertificateUserBinding"
v1.0 Appcatalogs List Teamsapps https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/api/appcatalogs-list-teamsapps.md
List [apps](../resources/teamsapp.md) from the Microsoft Teams app catalog.
This includes apps from the Microsoft Teams store, as well as apps from your organization's app catalog (the tenant app catalog). To get apps from your organization's app catalog only, specify `organization` as the **distributionMethod** in the request. > [!NOTE]
-> The `id` of a **teamsApp** resource is generated by the server and is not the same as the `id` specified in a Teams app manifest. The `id` provided by the developer as part of the Teams app manifest is stamped as the `externalId` in the **teamsApp** resource.
+> In general, the `id` of a **teamsApp** resource is generated by the server. It is not the same as the `id` specified in a Teams app manifest, unless its `distributionMethod` is *store*. For other cases, the `id` provided by the developer as part of the Teams app manifest is stamped as the `externalId` in the teamsApp resource.
## Permissions
v1.0 Certificatebasedauthconfiguration Post Certificatebasedauthconfiguration https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/api/certificatebasedauthconfiguration-post-certificatebasedauthconfiguration.md
One of the following permissions is required to call this API. To learn more, in
| Delegated (personal Microsoft account) | Not supported. | | Application | Organization.ReadWrite.All |
+For delegated scenarios, the calling user must have the *Global Administrator* [Azure AD role](/azure/active-directory/users-groups-roles/directory-assign-admin-roles#available-roles).
+ ## HTTP request <!-- { "blockType": "ignored" } -->
v1.0 Channel Get Filesfolder https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/api/channel-get-filesfolder.md
Namespace: microsoft.graph
Get the metadata for the location where the files of a [channel](../resources/channel.md) are stored.
+> [!NOTE]
+> Some special characters in the channel name will cause this API to return an error. For details, see [Known issues](/graph/known-issues#create-channel).
+ ## Permissions One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference).
v1.0 Channel Get https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/api/channel-get.md
GET /teams/{team-id}/channels/{channel-id}
## Optional query parameters
-This method supports the `$filter`, `$select`, and `$expand` [OData query parameters](/graph/query-parameters) to help customize the response.
+This method supports the `$filter`and `$select` [OData query parameters](/graph/query-parameters) to help customize the response.
## Request headers
v1.0 Channel Post Messages https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/api/channel-post-messages.md
One of the following permissions is required to call this API. To learn more, in
|:|:--| | Delegated (work or school account) | ChannelMessage.Send, Group.ReadWrite.All** | | Delegated (personal Microsoft account) | Not supported. |
-| Application | Teamwork.Migrate.All, ChannelMessage.ReadWrite.All |
+| Application | Teamwork.Migrate.All |
> **Note**: Permissions marked with ** are supported only for backward compatibility. We recommend that you update your solutions to use an alternative permission listed in the previous table and avoid using these permissions going forward.
v1.0 Channel Post https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/api/channel-post.md
doc_type: apiPageType
Namespace: microsoft.graph
-Create a new [channel](../resources/channel.md) in a team, as specified in the request body.
-> **Note:** You can add a maximum of 200 members when you create a private channel.
+Create a new [channel](../resources/channel.md) in a team, as specified in the request body. When you create a channel, the maximum length of the channel's `displayName` is 50 characters. This is the name that appears to the user in Microsoft Teams.
+
+If you're creating a private channel, you can add a maximum of 200 members.
+
+> [!NOTE]
+> Some special characters in the channel name will cause the [Get filesFolder](/graph/api/channel-get-filesfolder) API to return an error. For details, see [Known issues](/graph/known-issues#create-channel).
## Permissions
v1.0 Domain Promote https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/api/domain-promote.md
If successful, this call returns a `200 OK` response and a Boolean value that sp
### Request +
+# [HTTP](#tab/http)
<!-- { "blockType": "request", "name": "domain_promote"
If successful, this call returns a `200 OK` response and a Boolean value that sp
POST https://graph.microsoft.com/v1.0/domains/contoso.com/promote ```
+# [C#](#tab/csharp)
+
+# [JavaScript](#tab/javascript)
+
+# [Java](#tab/java)
+
+# [Go](#tab/go)
+
+# [PowerShell](#tab/powershell)
+
+# [PHP](#tab/php)
++++ ### Response <!-- {
Content-type: application/json
"@odata.context": "https://graph.microsoft.com/v1.0/$metadata#Edm.Boolean", "value": true }
-```
+```
v1.0 Educationassignment Delete Rubric https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/api/educationassignment-delete-rubric.md
doc_type: "apiPageType"
Namespace: microsoft.graph Remove an [educationRubric](../resources/educationrubric.md) from an [educationAssignment](../resources/educationassignment.md).
-This method does not delete the rubric itself.
+
+This method does not delete the rubric itself and can only be performed by teachers.
## Permissions
v1.0 Educationassignment Get Rubric https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/api/educationassignment-get-rubric.md
doc_type: "apiPageType"
Namespace: microsoft.graph
-Get the [educationRubric](../resources/educationrubric.md) object attached to an [educationAssignment](../resources/educationassignment.md), if one exists.
+Get the [educationRubric](../resources/educationrubric.md) object attached to an [educationAssignment](../resources/educationassignment.md), if one exists. Only teachers, students, and applications with application permissions can perform this operation.
## Permissions
v1.0 Educationassignment Get https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/api/educationassignment-get.md
doc_type: apiPageType
Namespace: microsoft.graph
-Get the properties and relationships of an [assignment](../resources/educationassignment.md).
+Get the properties and relationships of an [assignment](../resources/educationassignment.md). Only teachers, students, and applications with application permissions can perform this operation.
Students can only see assignments assigned to them; teachers and applications with application permissions can see all assignments in a class.
v1.0 Educationassignment List Categories https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/api/educationassignment-list-categories.md
doc_type: apiPageType
Namespace: microsoft.graph
-List all the categories associated with an [assignment](../resources/educationassignment.md).
+List all the categories associated with an [assignment](../resources/educationassignment.md). Only teachers, students, and applications with application permissions can perform this operation.
## Permissions One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference).
v1.0 Educationassignment List Resources https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/api/educationassignment-list-resources.md
doc_type: apiPageType
Namespace: microsoft.graph
-Get all the [educationAssignmentResource](../resources/educationassignmentresource.md) objects associated with an [assignment](../resources/educationassignment.md).
+Get all the [educationAssignmentResource](../resources/educationassignmentresource.md) objects associated with an [assignment](../resources/educationassignment.md). Only teachers, students, and applications with application permissions can perform this operation.
## Permissions One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference).
v1.0 Educationassignment List Submissions https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/api/educationassignment-list-submissions.md
doc_type: apiPageType
Namespace: microsoft.graph
-List all the submissions associated with an [assignment](../resources/educationassignment.md).
+List all the submissions associated with an [assignment](../resources/educationassignment.md). Only teachers, students, and applications with application permissions can perform this operation.
A teacher or an application with application permissions can get all the submissions while a student can only get submissions that they are associated with.
v1.0 Educationassignment Post Categories https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/api/educationassignment-post-categories.md
doc_type: "apiPageType"
Namespace: microsoft.graph
-Add one or more existing [educationCategory](../resources/educationcategory.md) objects to the specified [educationAssignment](../resources/educationassignment.md).
+Add one or more existing [educationCategory](../resources/educationcategory.md) objects to the specified [educationAssignment](../resources/educationassignment.md). Only teachers can perform this operation.
## Permissions One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference).
v1.0 Educationassignment Post Resource https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/api/educationassignment-post-resource.md
doc_type: apiPageType
Namespace: microsoft.graph
-Create an [assignment resource](../resources/educationassignmentresource.md). You can create the following types of assignment resources:
+Create an [assignment resource](../resources/educationassignmentresource.md). Only teachers can perform this operation.
+
+You can create the following types of assignment resources:
- [educationFileResource](../resources/educationfileresource.md) - [educationExcelResource](../resources/educationexcelresource.md)
Create an [assignment resource](../resources/educationassignmentresource.md). Yo
- [educationLinkResource](../resources/educationlinkresource.md) - [educationPowerPointResource](../resources/educationpowerpointresource.md) - [educationMediaResource](../resources/educationmediaresource.md)
+- [educationTeamsAppResource](../resources/educationteamsappresource.md)
-Every resource has an @odata.type property to indicate which type of resource is being created.
+Every resource has an **@odata.type** property to indicate which type of resource is being created.
> [!IMPORTANT] > Before you can upload an assignment resource, you must [set up the resources folder](../api/educationassignment-setupresourcesfolder.md) for the [educationAssignment](../resources/educationassignment.md) to upload the files to.
In the request body, supply a JSON representation of one of the following resour
- [educationLinkResource](../resources/educationlinkresource.md) - [educationPowerPointResource](../resources/educationpowerpointresource.md) - [educationMediaResource](../resources/educationmediaresource.md)
+- [educationTeamsAppResource](../resources/educationteamsappresource.md)
>**Note:** You can't use this operation to create an [educationExternalResource](../resources/educationexternalresource.md).
Content-type: application/json
} ```
+### Example 7: Create an educationTeamsAppResource
+
+#### Request
+The following is an example of the request.
++
+# [HTTP](#tab/http)
+<!-- {
+ "blockType": "request",
+ "sampleKeys": ["2003c52e-807a-4186-9b49-60c573095461", "820371a1-4589-4a4a-8b40-9d5db94b9186"],
+ "name": "create_educationTeamsAppResource_from_educationassignmentsApp"
+}-->
+```http
+POST https://graph.microsoft.com/v1.0/education/classes/2003c52e-807a-4186-9b49-60c573095461/assignments/820371a1-4589-4a4a-8b40-9d5db94b9186/resources
+Content-type: application/json
+
+{
+ "distributeForStudentWork": false,
+ "resource": {
+ "displayName": "Template - My Story",
+ "appId": "6fbeb90c-3d55-4bd5-82c4-bfe824be4300",
+ "appIconWebUrl": "https://statics.teams.cdn.office.net/evergreen-assets/ThirdPartyApps/6fbeb90c-3d55-4bd5-82c4-bfe824be4300_largeImage.png?v=2.0.2",
+ "teamsEmbeddedContentUrl": "https://app.api.edu.buncee.com/player/C7B0866C9B7E485EAE21AE14DBC3FD08?embed=1&render_slide_panel=1",
+ "webUrl": "https://app.edu.buncee.com/buncee/C7B0866C9B7E485EAE21AE14DBC3FD08",
+ "@odata.type": "#microsoft.graph.educationTeamsAppResource"
+ }
+}
+```
+
+# [C#](#tab/csharp)
+
+# [JavaScript](#tab/javascript)
+
+# [Java](#tab/java)
+
+# [Go](#tab/go)
+
+# [PowerShell](#tab/powershell)
+
+# [PHP](#tab/php)
++++
+#### Response
+
+The following is an example of the response.
+
+>**Note:** The response object shown here might be shortened for readability.
+<!-- {
+ "blockType": "response",
+ "truncated": true,
+ "@odata.type": "microsoft.graph.educationTeamsAppResource"
+} -->
+```http
+HTTP/1.1 201 Created
+Content-type: application/json
+
+{
+ "@odata.context": "https://graph.microsoft.com/v1.0/$metadata#education/classes('2003c52e-807a-4186-9b49-60c573095461')/assignments('820371a1-4589-4a4a-8b40-9d5db94b9186')/resources/$entity",
+ "distributeForStudentWork": false,
+ "id": "6821bff5-91e4-4b63-8f98-8157305ff004",
+ "resource": {
+ "@odata.type": "#microsoft.graph.educationTeamsAppResource",
+ "displayName": "Template - My Story",
+ "createdDateTime": "2022-12-01T16:35:58.0718192Z",
+ "lastModifiedDateTime": "2022-12-01T16:35:58.0718396Z",
+ "appId": "6fbeb90c-3d55-4bd5-82c4-bfe824be4300",
+ "appIconWebUrl": "https://statics.teams.cdn.office.net/evergreen-assets/ThirdPartyApps/6fbeb90c-3d55-4bd5-82c4-bfe824be4300_largeImage.png?v=2.0.2",
+ "teamsEmbeddedContentUrl": "https://app.api.edu.buncee.com/player/C7B0866C9B7E485EAE21AE14DBC3FD08?embed=1&render_slide_panel=1",
+ "webUrl": "https://app.edu.buncee.com/buncee/C7B0866C9B7E485EAE21AE14DBC3FD08",
+ "createdBy": {
+ "application": null,
+ "device": null,
+ "user": {
+ "id": "fffafb29-e8bc-4de3-8106-be76ed2ad499",
+ "displayName": null
+ }
+ },
+ "lastModifiedBy": {
+ "application": null,
+ "device": null,
+ "user": {
+ "id": "fffafb29-e8bc-4de3-8106-be76ed2ad499",
+ "displayName": null
+ }
+ }
+ }
+}
+```
## See also
v1.0 Educationassignment Put Rubric https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/api/educationassignment-put-rubric.md
doc_type: "apiPageType"
Namespace: microsoft.graph
-Attach an existing [educationRubric](../resources/educationrubric.md) object to an [educationAssignment](../resources/educationassignment.md).
+Attach an existing [educationRubric](../resources/educationrubric.md) object to an [educationAssignment](../resources/educationassignment.md). Only teachers can perform this operation.
## Permissions
v1.0 Educationassignment Remove Category https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/api/educationassignment-remove-category.md
doc_type: apiPageType
Namespace: microsoft.graph
-Remove an [educationCategory](../resources/educationcategory.md) from an [educationAssignment](../resources/educationassignment.md).
+Remove an [educationCategory](../resources/educationcategory.md) from an [educationAssignment](../resources/educationassignment.md). Only teachers can perform this operation.
## Permissions One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference).
v1.0 Educationassignment Setupfeedbackresourcesfolder https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/api/educationassignment-setupfeedbackresourcesfolder.md
doc_type: apiPageType
Namespace: microsoft.graph
-Create a SharePoint folder to upload feedback files for a given [educationSubmission](../resources/educationsubmission.md).
+Create a SharePoint folder to upload feedback files for a given [educationSubmission](../resources/educationsubmission.md). Only teachers can perform this operation.
The teacher determines the resources to upload in the feedback resources folder of a submission.
v1.0 Educationassignment Setupresourcesfolder https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/api/educationassignment-setupresourcesfolder.md
doc_type: apiPageType
Namespace: microsoft.graph
-Create a SharePoint folder to upload files for a given [educationAssignment](../resources/educationassignment.md).
+Create a SharePoint folder to upload files for a given [educationAssignment](../resources/educationassignment.md). Only teachers can perform this operation.
The teacher determines the resources to upload in the assignment's folder.
v1.0 Educationassignmentdefaults Get https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/api/educationassignmentdefaults-get.md
Namespace: microsoft.graph
Read the properties and relationships of an [educationAssignmentDefaults](../resources/educationassignmentdefaults.md) object.
-These are the class-level assignment defaults respected by new [assignments](../resources/educationassignment.md) created in the class. Callers can continue to specify custom values on each **assignment** creation if they don't want the default behaviors.
+These are the class-level assignment defaults respected by new [assignments](../resources/educationassignment.md) created in the class. Callers can continue to specify custom values on each **assignment** creation if they don't want the default behaviors. Only teachers can perform this operation.
## Permissions One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference).
v1.0 Educationassignmentresource Get https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/api/educationassignmentresource-get.md
doc_type: apiPageType
Namespace: microsoft.graph
-Get the properties of an [education assignment resource](../resources/educationassignmentresource.md) associated with an [assignment](../resources/educationassignment.md).
+Get the properties of an [education assignment resource](../resources/educationassignmentresource.md) associated with an [assignment](../resources/educationassignment.md). Only teachers, students, and applications with application permissions can perform this operation.
## Permissions One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference).
v1.0 Educationassignmentsettings Get https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/api/educationassignmentsettings-get.md
doc_type: apiPageType
# Get educationAssignmentSettings Namespace: microsoft.graph
-Read the properties and relationships of an [educationAssignmentSettings](../resources/educationassignmentsettings.md) object.
+Read the properties and relationships of an [educationAssignmentSettings](../resources/educationassignmentsettings.md) object. Only teachers can perform this operation.
## Permissions One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference).
v1.0 Educationcategory Delete https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/api/educationcategory-delete.md
doc_type: apiPageType
Namespace: microsoft.graph
-Delete an existing [category](../resources/educationcategory.md).
+Delete an existing [category](../resources/educationcategory.md). Only teachers can perform this operation.
## Permissions
v1.0 Educationcategory Get https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/api/educationcategory-get.md
doc_type: apiPageType
Namespace: microsoft.graph
-Retrieve an [educationCategory](../resources/educationcategory.md) object.
+Retrieve an [educationCategory](../resources/educationcategory.md) object. Only teachers, students, and applications with application permissions can perform this operation.
## Permissions
v1.0 Educationclass List Assignments https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/api/educationclass-list-assignments.md
doc_type: apiPageType
Namespace: microsoft.graph
-Retrieve a list of assignment objects.
+Retrieve a list of assignment objects. Only teachers, students, and applications with application permissions can perform this operation.
A teacher or an application executing with application permissions can see all assignment objects for the class. Students can only see assignments that are assigned to them.
v1.0 Educationclass List Categories https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/api/educationclass-list-categories.md
doc_type: apiPageType
Namespace: microsoft.graph
-Retrieve a list of [educationCategory](../resources/educationcategory.md) objects.
+Retrieve a list of [educationCategory](../resources/educationcategory.md) objects. Only teachers can perform this operation.
## Permissions
v1.0 Educationclass Post Assignment https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/api/educationclass-post-assignment.md
doc_type: apiPageType
Namespace: microsoft.graph
-Create a new assignment.
+Create a new assignment.
Only teachers in a class can create an assignment. Assignments start in the Draft state, which means that students will not see the assignment until publication.
v1.0 Educationclass Post Category https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/api/educationclass-post-category.md
doc_type: apiPageType
Namespace: microsoft.graph
-Creates a new [educationCategory](../resources/educationcategory.md) on an [educationClass](../resources/educationclass.md).
+Creates a new [educationCategory](../resources/educationcategory.md) on an [educationClass](../resources/educationclass.md). Only teachers can perform this operation.
## Permissions One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference).
v1.0 Educationoutcome Update https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/api/educationoutcome-update.md
doc_type: "apiPageType"
Namespace: microsoft.graph
-Update the properties of an [educationOutcome](../resources/educationoutcome.md) object.
+Update the properties of an [educationOutcome](../resources/educationoutcome.md) object. Only teachers can perform this operation.
## Permissions
v1.0 Educationrubric Delete https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/api/educationrubric-delete.md
doc_type: "apiPageType"
Namespace: microsoft.graph
-Delete an [educationRubric](../resources/educationrubric.md) object.
+Delete an [educationRubric](../resources/educationrubric.md) object. Only teachers can perform this operation.
## Permissions
v1.0 Educationrubric Get https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/api/educationrubric-get.md
doc_type: "apiPageType"
Namespace: microsoft.graph
-Retrieve the properties and relationships of an [educationRubric](../resources/educationrubric.md) object.
+Retrieve the properties and relationships of an [educationRubric](../resources/educationrubric.md) object. Only teachers and students can perform this operation.
## Permissions
v1.0 Educationrubric Update https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/api/educationrubric-update.md
doc_type: "apiPageType"
Namespace: microsoft.graph
-Update the properties of an [educationRubric](../resources/educationrubric.md) object.
+Update the properties of an [educationRubric](../resources/educationrubric.md) object. Only teachers can perform this operation.
Updating a rubric attached to an assignment (`PATCH /education/classes/acdefc6b-2dc6-4e71-b1e9-6d9810ab1793/assignments/cf6005fc-9e13-44a2-a6ac-a53322006454/rubric`) is only possible before the assignment is published, and what is updated is actually the original rubric that exists under `/education/users/{id}/rubrics`. After the assignment is published, an immutable copy of the rubric is made that is attached to that specific assignment. That rubric can be retrieved using [GET /education/classes/acdefc6b-2dc6-4e71-b1e9-6d9810ab1793/assignments/cf6005fc-9e13-44a2-a6ac-a53322006454/rubric](educationrubric-get.md), but it cannot be updated.
v1.0 Educationsubmission Get https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/api/educationsubmission-get.md
doc_type: apiPageType
Namespace: microsoft.graph
-Retrieve a particular [submission](../resources/educationsubmission.md).
+Retrieve a particular [submission](../resources/educationsubmission.md). Only teachers, students, and applications with application permissions can perform this operation.
A **submission** object represents a student's work for an [assignment](../resources/educationassignment.md). Resources associated with the **submission** represent this work.
v1.0 Educationsubmission List Outcomes https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/api/educationsubmission-list-outcomes.md
doc_type: "apiPageType"
Namespace: microsoft.graph
-Retrieve a list of [educationOutcome](../resources/educationoutcome.md) objects. There are four types of outcomes: **educationPointsOutcome**, **educationFeedbackOutcome**, **educationRubricOutcome**, and **educationFeedbackResourceOutcome**.
+Retrieve a list of [educationOutcome](../resources/educationoutcome.md) objects. There are four types of outcomes: **educationPointsOutcome**, **educationFeedbackOutcome**, **educationRubricOutcome**, and **educationFeedbackResourceOutcome**. Only teachers, students, and applications with application permissions can perform this operation.
A submission for a credit assignment (one that has no point value and no rubric) will have an [educationFeedbackOutcome](../resources/educationpointsoutcome.md). (It might also return an [educationPointsOutcome](../resources/educationpointsoutcome.md), but that outcome is ignored.)
v1.0 Educationsubmission List Resources https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/api/educationsubmission-list-resources.md
doc_type: apiPageType
Namespace: microsoft.graph
-List the resources associated with a [submission](../resources/educationsubmission.md).
+List the resources associated with a [submission](../resources/educationsubmission.md). Only teachers, students, and applications with application permissions can perform this operation.
The [educationSubmissionResource](../resources/educationsubmissionresource.md) object is a wrapper around the actual resource object the student is working on. The wrapper also includes a pointer to the resources on the assignment if this was copied from the assignment during the assign process. These resources are the working copy of the assignment. The **submittedResources** are the resources that have officially been submitted to be graded.
v1.0 Educationsubmission List Submittedresources https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/api/educationsubmission-list-submittedresources.md
doc_type: apiPageType
Namespace: microsoft.graph
-List the [educationSubmissionResource](../resources/educationsubmissionresource.md) objects that have officially been submitted for grading.
+List the [educationSubmissionResource](../resources/educationsubmissionresource.md) objects that have officially been submitted for grading. Only teachers, students, and applications with application permissions can perform this operation.
The student who owns the submission cannot change the submitted list without resubmitting the assignment. This is a wrapper around the real resource and can contain a pointer back to the actual assignment resource if this resource was copied from the assignment.
v1.0 Educationsubmission Post Resources https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/api/educationsubmission-post-resources.md
doc_type: apiPageType
Namespace: microsoft.graph
-Add an [educationSubmissionResource](../resources/educationsubmissionresource.md) to a submission resource list.
+Add an [educationSubmissionResource](../resources/educationsubmissionresource.md) to a submission resource list. Only teachers and students can perform this operation.
-Only the student assigned to the submission can perform this operation.
-
-The operation will not succeed if the **allowStudentsToAddResources** flag is not set to `true`.
+The operation will not succeed if the **allowStudentsToAddResources** flag is not set to `true`.
To create a new file-based resource, upload the file to the resources folder associated with the submission. If the file doesn't exist or is not in that folder, the POST request will fail.
v1.0 Educationsubmission Setupresourcesfolder https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/api/educationsubmission-setupresourcesfolder.md
doc_type: apiPageType
Namespace: microsoft.graph
-Trigger the creation of the SharePoint resource folder where all file-based resources (Word, Excel, and so on) should be uploaded for a given submission.
+Trigger the creation of the SharePoint resource folder where all file-based resources (Word, Excel, and so on) should be uploaded for a given submission. Only teachers and students can perform this operation.
Note that files must be located in this folder in order to be added as resources. Only a student in the class can determine what files to upload in a given submission-level resource folder.
v1.0 Educationsubmission Submit https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/api/educationsubmission-submit.md
doc_type: apiPageType
Namespace: microsoft.graph
-Indicate that a student is done with the work and is ready to hand in the assignment.
+Indicate that a student is done with the work and is ready to hand in the assignment. Only teachers, students, and applications with application permissions can perform this operation.
This method changes the status of the submission from `working` to `submitted`. During the submit process, all the resources are copied to the **submittedResources** bucket. The teacher will be looking at the submitted resources list for grading.
v1.0 Educationsubmission Unsubmit https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/api/educationsubmission-unsubmit.md
doc_type: apiPageType
Namespace: microsoft.graph
-Indicate that a student wants to work on the submission of the assignment after it was turned in.
+Indicate that a student wants to work on the submission of the assignment after it was turned in. Only teachers, students, and applications with application permissions can perform this operation.
This method changes the status of the submission from `submitted` to `working`. During the submit process, all the resources are copied from **submittedResources** to **workingResources**. The teacher will be looking at the working resources list for grading.
v1.0 Educationsubmissionresource Delete https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/api/educationsubmissionresource-delete.md
doc_type: apiPageType
Namespace: microsoft.graph
-Deletes an [educationSubmissionResource](../resources/educationsubmissionresource.md) from the submission. This can only be done by the student. If the resource was copied from the assignment, a new copy of the resource will be created after the current copy is deleted. This allows you to "reset" the resource to its original state. If the resource was not copied from the assignment but was added from the student, the resource is simply deleted.
+Delete an [educationSubmissionResource](../resources/educationsubmissionresource.md) from the submission. Only teachers and students can perform this operation.
+
+If the resource was copied from the assignment, a new copy of the resource will be created after the current copy is deleted. This allows you to "reset" the resource to its original state. If the resource was not copied from the assignment but was added from the student, the resource is simply deleted.
## Permissions One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference).
v1.0 Educationsubmissionresource Get https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/api/educationsubmissionresource-get.md
doc_type: apiPageType
Namespace: microsoft.graph
-Retrieve the properties of a specific resource associated with a [submission](../resources/educationsubmissionresource.md).
+Retrieve the properties of a specific resource associated with a [submission](../resources/educationsubmissionresource.md). Only teachers, students, and applications with application permissions can perform this operation.
This resource is in the "working" resource list and should be considered work in process by a student. This resource is wrapped with a possible pointer back to the assignment resource if it was copied from the assignment.
v1.0 Educationsubmittedsubmissionresource Get https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/api/educationsubmittedsubmissionresource-get.md
doc_type: apiPageType
Namespace: microsoft.graph
-Retrieve a [submitted resource](../resources/educationsubmissionresource.md).
+Retrieve a [submitted resource](../resources/educationsubmissionresource.md). Only teachers, students, and applications with application permissions can perform this operation.
This will be available to a teacher or an application with application permissions after a student has submitted, and will be available to the student after the teacher has released the submission. Note that teachers can leave notes in some resources.
v1.0 Educationuser List Assignments https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/api/educationuser-list-assignments.md
doc_type: apiPageType
Namespace: microsoft.graph
-Returns a list of [educationAssignment](../resources/educationassignment.md) assigned to a [educationUser](../resources/educationuser.md) for all [classes](../resources/educationclass.md).
+Returns a list of [educationAssignment](../resources/educationassignment.md) assigned to a [educationUser](../resources/educationuser.md) for all [classes](../resources/educationclass.md). Only teachers, students, and applications with application permissions can perform this operation.
This method allows a caller to find all the **assignments** belonging to a student or a teacher in a single call rather than having to request **assignments** from each **class**. The **assignment** list contains what is needed to get the detailed information for the **assignment** from within the **class** namespace. Use the methods defined for the **assignment** for all other operations.
v1.0 Group List Transitivemembers https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/api/group-list-transitivemembers.md
doc_type: apiPageType
Namespace: microsoft.graph
-Get a list of the group's members. A group can have users, devices, organizational contacts, and other groups as members. This operation is transitive and returns a flat list of all nested members.
+Get a list of the group's members. A group can different object types as members. For more information about supported member types for different groups, see [Group membership](/graph/groups-overview#group-membership).
+
+This operation is transitive and returns a flat list of all nested members. An attempt to filter by an OData cast that represents an unsupported member type returns a `400 Bad Request` error with the `Request_UnsupportedQuery` code.
## Permissions
Do not supply a request body for this method.
If successful, this method returns a `200 OK` response code and a collection of [directoryObject](../resources/directoryobject.md) objects in the response body.
+ An attempt to filter by an OData cast that represents an unsupported member type returns a `400 Bad Request` error with the `Request_UnsupportedQuery` code. For example, `/groups/{id}}/transitiveMembers/microsoft.graph.group` when the group is a Microsoft 365 group will return this error, because Microsoft 365 groups cannot have other groups as members.
+ ## Examples ### Example 1: Get the transitive membership of a group
Content-type: application/json
The following is an example of the request.
-# [HTTP](#tab/http)
- <!-- { "blockType": "ignored", "name": "get_group_transitivemembers_count"
GET https://graph.microsoft.com/v1.0/groups/{id}/transitiveMembers/$count
ConsistencyLevel: eventual ```
-# [C#](#tab/csharp)
--
-# [JavaScript](#tab/javascript)
--
-# [Objective-C](#tab/objc)
--
-# [Java](#tab/java)
---- #### Response The following is an example of the response.
The following is an example of the response.
<!-- { "blockType": "response" } -->- ```http HTTP/1.1 200 OK Content-type: text/plain
v1.0 Group Post Groups https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/api/group-post-groups.md
Content-type: application/json
The following is an example of the request. The calling user must be assigned the _RoleManagement.ReadWrite.Directory_ permission to set the **isAssignableToRole** property or update the membership of such groups.
+A group with **isAssignableToRole** property set to `true` cannot be of dynamic membership type, its **securityEnabled** must be set to `true`, and **visibility** can only be `Private`.
+ # [HTTP](#tab/http) <!-- {
v1.0 Group Post Members https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/api/group-post-members.md
Namespace: microsoft.graph
Add a member to a security or Microsoft 365 group through the **members** navigation property.
-The following table shows the types of members that can be added to either security groups or Microsoft 365 groups.
-
-| Object type | Member of security group | Member of Microsoft 365 group |
-|-|-|-|
-| User | ![Can be group member][Yes] | ![Can be group member][Yes] |
-| Security group | ![Can be group member][Yes] | ![Cannot be group member][No] |
-| Microsoft 365 group | ![Cannot be group member][No] | ![Cannot be group member][No] |
-| Device | ![Can be group member][Yes] | ![Cannot be group member][No] |
-| Service principal | ![Can be group member][Yes] | ![Cannot be group member][No] |
-| Organizational contact | ![Can be group member][Yes] | ![Cannot be group member][No] |
## Permissions
HTTP/1.1 204 No Content
- [Update member's role in team](team-update-members.md) - [Remove member from team](team-delete-members.md) --
-[Yes]: /graph/images/yesandnosymbols/greencheck.svg
-[No]: /graph/images/yesandnosymbols/no.svg
- <!-- uuid: 8fcb5dbc-d5aa-4681-8e31-b001d5168d79 2015-10-25 14:57:30 UTC --> <!-- {
v1.0 Identityprotectionroot List Riskyserviceprincipals https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/api/identityprotectionroot-list-riskyserviceprincipals.md
If successful, this method returns a `200 OK` response code and a collection of
### Request +
+# [HTTP](#tab/http)
<!-- { "blockType": "request", "name": "list_riskyserviceprincipal"
If successful, this method returns a `200 OK` response code and a collection of
GET https://graph.microsoft.com/v1.0/identityProtection/riskyServicePrincipals ```
+# [C#](#tab/csharp)
+
+# [JavaScript](#tab/javascript)
+
+# [Java](#tab/java)
+
+# [Go](#tab/go)
+
+# [PowerShell](#tab/powershell)
+
+# [PHP](#tab/php)
++++ ### Response >**Note:** The response object shown here might be shortened for readability. <!-- {
v1.0 Identityprotectionroot List Serviceprincipalriskdetections https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/api/identityprotectionroot-list-serviceprincipalriskdetections.md
If successful, this method returns a `200 OK` response code and a collection of
The following is an example of the request. +
+# [HTTP](#tab/http)
<!-- { "blockType": "request", "name": "list_serviceprincipalriskdetection"
The following is an example of the request.
GET https://graph.microsoft.com/v1.0/identityProtection/servicePrincipalRiskDetections ```
+# [C#](#tab/csharp)
+
+# [JavaScript](#tab/javascript)
+
+# [Java](#tab/java)
+
+# [Go](#tab/go)
+
+# [PowerShell](#tab/powershell)
+
+# [PHP](#tab/php)
++++ #### Response The following is an example of the response.
Content-Type: application/json
#### Request The following example shows how to use `$filter` to get the collection of service principal risk detections where the risk level is `medium` or the risk event type is `investigationsThreatIntelligence`. +
+# [HTTP](#tab/http)
<!-- { "blockType": "request", "name": "list_filter_serviceprincipalriskdetection"
The following example shows how to use `$filter` to get the collection of servic
GET https://graph.microsoft.com/v1.0/identityProtection/servicePrincipalRiskDetections?$filter=riskEventType eq 'investigationsThreatIntelligence' or riskLevel eq 'medium' ```
+# [C#](#tab/csharp)
+
+# [JavaScript](#tab/javascript)
+
+# [Java](#tab/java)
+
+# [Go](#tab/go)
+
+# [PowerShell](#tab/powershell)
+
+# [PHP](#tab/php)
++++ #### Response The following is an example of the response. >**Note:** The response object shown here might be shortened for readability.
v1.0 Meetingattendancereport Get https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/api/meetingattendancereport-get.md
GET /users/{userId}/onlineMeetings/{meetingId}/attendanceReports/{reportId}
>- `meetingId` is the **id** of an [onlineMeeting](../resources/onlinemeeting.md) object. >- `reportId` is the **id** of an [meetingAttendanceReport](../resources/meetingAttendanceReport.md) object.
+> [!CAUTION]
+>
+>- The **attendanceRecords** property does not return information about a breakout room.
+ ## Optional query parameters This method supports the [OData query parameters](/graph/query-parameters) to help customize the response.
v1.0 Planner Post Plans https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/api/planner-post-plans.md
One of the following permissions is required to call this API. To learn more, in
| Permission type | Permissions (from least to most privileged) | | :- | : |
-| Delegated (work or school account) | Tasks.ReadWrite, Group.ReadWrite.All |
+| Delegated (work or school account) | Tasks.ReadWrite, Group.ReadWrite.All |
| Delegated (personal Microsoft account) | Not supported. | | Application | Not supported. |
POST /planner/plans
## Request body In the request body, supply a JSON representation of [plannerPlan](../resources/plannerplan.md) object.
-The **plannerPlan** owner property must be set to an id of a [group](../resources/group.md) object.
->**Note:** The user who is creating the plan must be a member of the group that will own the plan. When you create a new group by using [Create group](../api/group-post-groups.md), you are not added to the group as a member. After the group is created, add yourself as a member by using [group post members](../api/group-post-members.md).
+The following table shows the properties that are required when you create a [plannerPlan](../resources/plannerplan.md).
+
+|Property|Type|Description|
+|:|:|:|
+|container|[plannerPlanContainer](../resources/plannerplancontainer.md)|Identifies the container of the plan. Specify only the **url**, the **containerId** and **type**, or all properties. After it is set, this property canΓÇÖt be updated.|
+|title|String|The title of the plan.|
+
+>**Note:** If the container is a Microsoft 365 group, the user who is creating the plan must be a member of the group that will contain the plan. When you create a new group by using [Create group](../api/group-post-groups.md), you are not added to the group as a member. After the group is created, add yourself as a member by using [group post members](../api/group-post-members.md).
## Response
-If successful, this method returns `201 Created` response code and [plannerPlan](../resources/plannerplan.md) object in the response body.
+If successful, this method returns a `201 Created` response code and a [plannerPlan](../resources/plannerplan.md) object in the response body.
-This method can return any of the [HTTP status codes](/graph/errors). The most common errors that apps should handle for this method are the 400, 403 and 404 responses. For more information about these errors, see [Common Planner error conditions](../resources/planner-overview.md#common-planner-error-conditions).
+This method can return any of the [HTTP status codes](/graph/errors). The most common errors that apps should handle for this method are the 400, 403, and 404 responses. For more information about these errors, see [Common Planner error conditions](../resources/planner-overview.md#common-planner-error-conditions).
## Example ### Request
-Here is an example of the request.
+The following is an example of the request.
# [HTTP](#tab/http)
POST https://graph.microsoft.com/v1.0/planner/plans
Content-type: application/json {
- "owner": "ebf3b108-5234-4e22-b93d-656d7dae5874",
+ "container": {
+ "url": "https://graph.microsoft.com/beta/groups/ebf3b108-5234-4e22-b93d-656d7dae5874"
+ },
"title": "title-value" } ```
Content-type: application/json
-
-In the request body, supply a JSON representation of [plannerPlan](../resources/plannerplan.md) object.
- ### Response
-Here is an example of the response. Note: The response object shown here might be shortened for readability.
+The following is an example of the response.
+>**Note:** The response object shown here might be shortened for readability.
<!-- { "blockType": "response",
Content-type: application/json
"id": "95e27074-6c4a-447a-aa24-9d718a0b86fa" }, "user": {
- "id": "ebf3b108-5234-4e22-b93d-656d7dae5874"
+ "id": "b108ebf3-4e22-b93d-5234-dae5874656d7"
} }, "createdDateTime": "2015-03-30T18:36:49.2407981Z",
- "owner": "ebf3b108-5234-4e22-b93d-656d7dae5874",
+ "container": {
+ "@odata.type": "microsoft.graph.plannerPlanContainer",
+ "url": "https://graph.microsoft.com/beta/groups/ebf3b108-5234-4e22-b93d-656d7dae5874",
+ "containerId": "ebf3b108-5234-4e22-b93d-656d7dae5874",
+ "type": "group"
+ },
"title": "title-value", "id": "xqQg5FS2LkCp935s-FIFm2QAFkHM" }
Content-type: application/json
"suppressions": [ ] }-->-
v1.0 Plannerassignedtotaskboardtaskformat Get https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/api/plannerassignedtotaskboardtaskformat-get.md
Title: "Get plannerAssignedToTaskBoardTaskFormat"
-description: "Retrieve the properties and relationships of **plannerAssignedToTaskBoardTaskFormat** object."
+description: "Retrieve the properties and relationships of a **plannerAssignedToTaskBoardTaskFormat** object."
ms.localizationpriority: medium ms.prod: "planner"
doc_type: apiPageType
Namespace: microsoft.graph
-Retrieve the properties and relationships of **plannerAssignedToTaskBoardTaskFormat** object.
+Retrieve the properties and relationships of a **plannerAssignedToTaskBoardTaskFormat** object.
+ ## Permissions One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference).
One of the following permissions is required to call this API. To learn more, in
```http GET /planner/tasks/{id}/assignedToTaskBoardFormat ```+ ## Request headers | Name |Description| |:-|:-|
Do not supply a request body for this method.
## Response
-If successful, this method returns a `200 OK` response code and [plannerAssignedToTaskBoardTaskFormat](../resources/plannerassignedtotaskboardtaskformat.md) object in the response body.
+If successful, this method returns a `200 OK` response code and a [plannerAssignedToTaskBoardTaskFormat](../resources/plannerassignedtotaskboardtaskformat.md) object in the response body.
This method can return any of the [HTTP status codes](/graph/errors). The most common errors that apps should handle for this method are the 403 and 404 responses. For more information about these errors, see [Common Planner error conditions](../resources/planner-overview.md#common-planner-error-conditions). ## Example
-##### Request
-Here is an example of the request.
+### Request
+The following is an example of the request.
# [HTTP](#tab/http) <!-- {
GET https://graph.microsoft.com/v1.0/planner/tasks/{task-id}/assignedToTaskBoard
-##### Response
-Here is an example of the response. Note: The response object shown here might be shortened for readability.
+### Response
+The following is an example of the response.
+>**Note:** The response object shown here might be shortened for readability.
<!-- { "blockType": "response", "truncated": true,
v1.0 Print List Connectors https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/api/print-list-connectors.md
Title: List printConnectors
-description: Retrieve a list of connectors.
-
+ Title: "List printConnectors"
+description: "Retrieve a list of connectors."
+ ms.localizationpriority: medium doc_type: apiPageType
To use the Universal Print service, the user or app's tenant must have an active
|Permission type | Permissions (from least to most privileged) | |:|:--| |Delegated (work or school account)| PrintConnector.Read.All, PrintConnector.ReadWrite.All |
-|Delegated (personal Microsoft account)|Not Supported.|
-|Application| Not Supported. |
+|Delegated (personal Microsoft account)|Not supported.|
+|Application| Not supported. |
## HTTP request
GET /print/connectors
This method supports some of the OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). ### Exceptions
-Some operators are not supported: `$count`, `$search`, `$filter`.
+The following operators are not supported: `$count`, `$search`, `$filter`.
## Request headers | Name |Description|
If successful, this method returns a `200 OK` response code and a collection of
### Request
+The following is an example of a request.
+ # [HTTP](#tab/http) <!-- { "blockType": "request",
GET https://graph.microsoft.com/v1.0/print/connectors
### Response
-**Note:** The response object shown here might be shortened for readability.
+
+The following is an example of the response.
+
+>**Note:** The response object shown here might be shortened for readability.
<!-- { "blockType": "response", "truncated": true,
v1.0 Riskdetection Get https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/api/riskdetection-get.md
Title: "Get riskDetection" description: "Read the properties and relationships of a riskDetection object."-+ ms.localizationpriority: medium ms.prod: "identity-and-sign-in" doc_type: apiPageType
v1.0 Riskdetection List https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/api/riskdetection-list.md
Title: "List riskDetections" description: "Get a list of the riskDetection objects and their properties."-+ ms.localizationpriority: medium ms.prod: "identity-and-sign-in" doc_type: apiPageType
v1.0 Riskyserviceprincipal Confirmcompromised https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/api/riskyserviceprincipal-confirmcompromised.md
If successful, this action returns a `204 No Content` response code. It does not
### Request +
+# [HTTP](#tab/http)
<!-- { "blockType": "request", "name": "riskyserviceprincipal_confirmcompromised"
Content-Type: application/json
} ```
+# [C#](#tab/csharp)
+
+# [JavaScript](#tab/javascript)
+
+# [Java](#tab/java)
+
+# [Go](#tab/go)
+
+# [PowerShell](#tab/powershell)
+
+# [PHP](#tab/php)
++++ ### Response The following is an example of the response. <!-- {
v1.0 Riskyserviceprincipal Dismiss https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/api/riskyserviceprincipal-dismiss.md
If successful, this action returns a `204 No Content` response code. It does not
### Request +
+# [HTTP](#tab/http)
<!-- { "blockType": "request", "name": "riskyserviceprincipal_dismiss"
Content-Type: application/json
} ```
+# [C#](#tab/csharp)
+
+# [JavaScript](#tab/javascript)
+
+# [Java](#tab/java)
+
+# [Go](#tab/go)
+
+# [PowerShell](#tab/powershell)
+
+# [PHP](#tab/php)
++++ ### Response <!-- { "blockType": "response",
v1.0 Riskyserviceprincipal Get https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/api/riskyserviceprincipal-get.md
If successful, this method returns a `200 OK` response code and a [riskyServiceP
### Request +
+# [HTTP](#tab/http)
<!-- { "blockType": "request", "name": "get_riskyserviceprincipal"
If successful, this method returns a `200 OK` response code and a [riskyServiceP
GET https://graph.microsoft.com/v1.0/identityProtection/riskyServicePrincipals/9089a539-a539-9089-39a5-899039a58990 ```
+# [C#](#tab/csharp)
+
+# [JavaScript](#tab/javascript)
+
+# [Java](#tab/java)
+
+# [Go](#tab/go)
+
+# [PowerShell](#tab/powershell)
+
+# [PHP](#tab/php)
++++
v1.0 Riskyserviceprincipal List History https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/api/riskyserviceprincipal-list-history.md
If successful, this method returns a `200 OK` response code and a collection of
### Request +
+# [HTTP](#tab/http)
<!-- { "blockType": "request", "name": "list_riskyserviceprincipalhistoryitem"
If successful, this method returns a `200 OK` response code and a collection of
GET https://graph.microsoft.com/v1.0/identityProtection/riskyServicePrincipals/{riskyServicePrincipalId}/history ```
+# [C#](#tab/csharp)
+
+# [JavaScript](#tab/javascript)
+
+# [Java](#tab/java)
+
+# [Go](#tab/go)
+
+# [PowerShell](#tab/powershell)
+
+# [PHP](#tab/php)
++++ ### Response >**Note:** The response object shown here might be shortened for readability. <!-- {
v1.0 Riskyuser Confirmcompromised https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/api/riskyuser-confirmcompromised.md
Title: "riskyUser: confirmCompromised" description: "Confirm a user as compromised"-+ ms.localizationpriority: medium ms.prod: "identity-and-sign-in" doc_type: apiPageType
v1.0 Riskyuser Dismiss https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/api/riskyuser-dismiss.md
Title: "riskyUser: dismiss" description: "Dismiss a risky user"-+ ms.localizationpriority: medium ms.prod: "identity-and-sign-in" doc_type: apiPageType
v1.0 Riskyuser Get Riskyuserhistoryitem https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/api/riskyuser-get-riskyuserhistoryitem.md
Title: "Get history" description: "Read the properties and relationships of a riskyUserHistoryItem object."-+ ms.localizationpriority: medium ms.prod: "identity-and-sign-in" doc_type: apiPageType
v1.0 Riskyuser Get https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/api/riskyuser-get.md
Title: "Get riskyUser" description: "Read the properties and relationships of a riskyUser object."-+ ms.localizationpriority: medium ms.prod: "identity-and-sign-in" doc_type: apiPageType
v1.0 Riskyuser List History https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/api/riskyuser-list-history.md
Title: "List history" description: "Get the riskyUserHistoryItems from the history navigation property."-+ ms.localizationpriority: medium ms.prod: "identity-and-sign-in" doc_type: apiPageType
v1.0 Riskyuser List https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/api/riskyuser-list.md
Title: "List riskyUsers" description: "Get a list of the riskyUser objects and their properties."-+ ms.localizationpriority: medium ms.prod: "identity-and-sign-in" doc_type: apiPageType
v1.0 Security Alert Get https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/api/security-alert-get.md
+
+ Title: "Get alert"
+description: "Retrieve the properties and relationships of an security alert object."
Last updated : 11/11/2022+
+ms.localizationpriority: medium
++
+# Get alert
+Namespace: microsoft.graph.security
+
+Get the properties and relationships of an [alert](../resources/security-alert.md) in an organization based on the specified alert **id** property.
+
+## Permissions
+One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference).
+
+|Permission type|Permissions (from least to most privileged)|
+|:|:|
+|Delegated (work or school account)|SecurityAlert.Read.All, SecurityAlert.ReadWrite.All|
+|Delegated (personal Microsoft account)|Not supported.|
+|Application|SecurityAlert.Read.All, SecurityAlert.ReadWrite.All|
+
+## HTTP request
+
+<!-- {
+ "blockType": "ignored"
+}
+-->
+``` http
+GET /security/alerts_v2/{alertId}
+```
++
+## Request headers
+|Name|Description|
+|:|:|
+|Authorization|Bearer {token}. Required.|
+
+## Request body
+Do not supply a request body for this method.
+
+## Response
+
+If successful, this method returns a `200 OK` response code and an [alert](../resources/security-alert.md) object in the response body.
+
+## Examples
+
+### Request
+
+# [HTTP](#tab/http)
+<!-- {
+ "blockType": "request",
+ "sampleKeys": ["da637578995287051192_756343937"],
+ "name": "get_security_alert"
+}
+-->
+``` http
+GET https://graph.microsoft.com/v1.0/security/alerts_v2/da637578995287051192_756343937
+```
+
+# [C#](#tab/csharp)
+
+# [JavaScript](#tab/javascript)
+
+# [Java](#tab/java)
+
+# [Go](#tab/go)
+
+# [PHP](#tab/php)
+++++
+### Response
+>**Note:** The response object shown here might be shortened for readability.
+<!-- {
+ "blockType": "response",
+ "truncated": true,
+ "@odata.type": "microsoft.graph.security.alert"
+}
+-->
+
+``` http
+HTTP/1.1 200 OK
+Content-type: application/json
+
+{
+ "@odata.type": "#microsoft.graph.security.alert",
+ "id": "da637578995287051192_756343937",
+ "providerAlertId": "da637578995287051192_756343937",
+ "incidentId": "28282",
+ "status": "new",
+ "severity": "low",
+ "classification": "unknown",
+ "determination": "unknown",
+ "serviceSource": "microsoftDefenderForEndpoint",
+ "detectionSource": "antivirus",
+ "detectorId": "e0da400f-affd-43ef-b1d5-afc2eb6f2756",
+ "tenantId": "b3c1b5fc-828c-45fa-a1e1-10d74f6d6e9c",
+ "title": "Suspicious execution of hidden file",
+ "description": "A hidden file has been launched. This activity could indicate a compromised host. Attackers often hide files associated with malicious tools to evade file system inspection and defenses.",
+ "recommendedActions": "Collect artifacts and determine scope\n�\tReview the machine timeline for suspicious activities that may have occurred before and after the time of the alert, and record additional related artifacts (files, IPs/URLs) \n�\tLook for the presence of relevant artifacts on other systems. Identify commonalities and differences between potentially compromised systems.\n�\tSubmit relevant files for deep analysis and review resulting detailed behavioral information.\n�\tSubmit undetected files to the MMPC malware portal\n\nInitiate containment & mitigation \n�\tContact the user to verify intent and initiate local remediation actions as needed.\n�\tUpdate AV signatures and run a full scan. The scan might reveal and remove previously-undetected malware components.\n�\tEnsure that the machine has the latest security updates. In particular, ensure that you have installed the latest software, web browser, and Operating System versions.\n�\tIf credential theft is suspected, reset all relevant users passwords.\n�\tBlock communication with relevant URLs or IPs at the organization�s perimeter.",
+ "category": "DefenseEvasion",
+ "assignedTo": null,
+ "alertWebUrl": "https://security.microsoft.com/alerts/da637578995287051192_756343937?tid=b3c1b5fc-828c-45fa-a1e1-10d74f6d6e9c",
+ "incidentWebUrl": "https://security.microsoft.com/incidents/28282?tid=b3c1b5fc-828c-45fa-a1e1-10d74f6d6e9c",
+ "actorDisplayName": null,
+ "threatDisplayName": null,
+ "threatFamilyName": null,
+ "mitreTechniques": [
+ "T1564.001"
+ ],
+ "createdDateTime": "2021-04-27T12:19:27.7211305Z",
+ "lastUpdateDateTime": "2021-05-02T14:19:01.3266667Z",
+ "resolvedDateTime": null,
+ "firstActivityDateTime": "2021-04-26T07:45:50.116Z",
+ "lastActivityDateTime": "2021-05-02T07:56:58.222Z",
+ "comments": [],
+ "evidence": [
+ {
+ "@odata.type": "#microsoft.graph.security.deviceEvidence",
+ "createdDateTime": "2021-04-27T12:19:27.7211305Z",
+ "verdict": "unknown",
+ "remediationStatus": "none",
+ "remediationStatusDetails": null,
+ "firstSeenDateTime": "2020-09-12T07:28:32.4321753Z",
+ "mdeDeviceId": "73e7e2de709dff64ef64b1d0c30e67fab63279db",
+ "azureAdDeviceId": null,
+ "deviceDnsName": "tempDns",
+ "osPlatform": "Windows10",
+ "osBuild": 22424,
+ "version": "Other",
+ "healthStatus": "active",
+ "riskScore": "medium",
+ "rbacGroupId": 75,
+ "rbacGroupName": "UnassignedGroup",
+ "onboardingStatus": "onboarded",
+ "defenderAvStatus": "unknown",
+ "loggedOnUsers": [],
+ "roles": [
+ "compromised"
+ ],
+ "tags": [
+ "Test Machine"
+ ],
+ "vmMetadata": {
+ "vmId": "ca1b0d41-5a3b-4d95-b48b-f220aed11d78",
+ "cloudProvider": "azure",
+ "resourceId": "/subscriptions/8700d3a3-3bb7-4fbe-a090-488a1ad04161/resourceGroups/WdatpApi-EUS-STG/providers/Microsoft.Compute/virtualMachines/NirLaviTests",
+ "subscriptionId": "8700d3a3-3bb7-4fbe-a090-488a1ad04161"
+ }
+ },
+ {
+ "@odata.type": "#microsoft.graph.security.fileEvidence",
+ "createdDateTime": "2021-04-27T12:19:27.7211305Z",
+ "verdict": "unknown",
+ "remediationStatus": "none",
+ "remediationStatusDetails": null,
+ "detectionStatus": "detected",
+ "mdeDeviceId": "73e7e2de709dff64ef64b1d0c30e67fab63279db",
+ "roles": [],
+ "tags": [],
+ "fileDetails": {
+ "sha1": "5f1e8acedc065031aad553b710838eb366cfee9a",
+ "sha256": "8963a19fb992ad9a76576c5638fd68292cffb9aaac29eb8285f9abf6196a7dec",
+ "fileName": "MsSense.exe",
+ "filePath": "C:\\Program Files\\temp",
+ "fileSize": 6136392,
+ "filePublisher": "Microsoft Corporation",
+ "signer": null,
+ "issuer": null
+ }
+ },
+ {
+ "@odata.type": "#microsoft.graph.security.processEvidence",
+ "createdDateTime": "2021-04-27T12:19:27.7211305Z",
+ "verdict": "unknown",
+ "remediationStatus": "none",
+ "remediationStatusDetails": null,
+ "processId": 4780,
+ "parentProcessId": 668,
+ "processCommandLine": "\"MsSense.exe\"",
+ "processCreationDateTime": "2021-08-12T12:43:19.0772577Z",
+ "parentProcessCreationDateTime": "2021-08-12T07:39:09.0909239Z",
+ "detectionStatus": "detected",
+ "mdeDeviceId": "73e7e2de709dff64ef64b1d0c30e67fab63279db",
+ "roles": [],
+ "tags": [],
+ "imageFile": {
+ "sha1": "5f1e8acedc065031aad553b710838eb366cfee9a",
+ "sha256": "8963a19fb992ad9a76576c5638fd68292cffb9aaac29eb8285f9abf6196a7dec",
+ "fileName": "MsSense.exe",
+ "filePath": "C:\\Program Files\\temp",
+ "fileSize": 6136392,
+ "filePublisher": "Microsoft Corporation",
+ "signer": null,
+ "issuer": null
+ },
+ "parentProcessImageFile": {
+ "sha1": null,
+ "sha256": null,
+ "fileName": "services.exe",
+ "filePath": "C:\\Windows\\System32",
+ "fileSize": 731744,
+ "filePublisher": "Microsoft Corporation",
+ "signer": null,
+ "issuer": null
+ },
+ "userAccount": {
+ "accountName": "SYSTEM",
+ "domainName": "NT AUTHORITY",
+ "userSid": "S-1-5-18",
+ "azureAdUserId": null,
+ "userPrincipalName": null
+ }
+ },
+ {
+ "@odata.type": "#microsoft.graph.security.registryKeyEvidence",
+ "createdDateTime": "2021-04-27T12:19:27.7211305Z",
+ "verdict": "unknown",
+ "remediationStatus": "none",
+ "remediationStatusDetails": null,
+ "registryKey": "SYSTEM\\CONTROLSET001\\CONTROL\\WMI\\AUTOLOGGER\\SENSEAUDITLOGGER",
+ "registryHive": "HKEY_LOCAL_MACHINE",
+ "roles": [],
+ "tags": [],
+ }
+ ]
+}
+```
v1.0 Security Alert Post Comments https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/api/security-alert-post-comments.md
+
+ Title: "Create comment for alert"
+description: "Adds a comment to the end of the alert comments list"
Last updated : 11/11/2022+
+ms.localizationpriority: medium
++
+# Create comment for alert
+Namespace: microsoft.graph
+
+Create a comment for an existing [alert](../resources/security-alert.md) based on the specified alert **id** property.
+
+## Permissions
+One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference).
+
+|Permission type|Permissions (from least to most privileged)|
+|:|:|
+|Delegated (work or school account)|SecurityAlert.ReadWrite.All|
+|Delegated (personal Microsoft account)|Not supported.|
+|Application|SecurityAlert.ReadWrite.All|
+
+## HTTP request
+
+<!-- {
+ "blockType": "ignored"
+}
+-->
+``` http
+POST /security/alerts_v2/{alertId}/comments
+```
+
+## Request headers
+|Name|Description|
+|:|:|
+|Authorization|Bearer {token}. Required.|
+|Content-Type|application/json. Required.|
+
+## Request body
+
+In the request body, use `@odata.type` to specify the parameter type of [alertComment](../resources/security-alertcomment.md), and provide a JSON object for the parameter, `comment`. See an [example](#examples).
+
+| Parameter | Type |Description|
+|:|:--|:-|
+|comment|String|The comment to be added.|
+
+## Response
+
+If successful, this method returns a `200 OK` response code and an updated list of all [alertComment](../resources/security-alertcomment.md) resources for the specified alert.
+
+## Examples
+
+### Request
+The following is an example of a request.
+
+# [HTTP](#tab/http)
+<!-- {
+ "blockType": "request",
+ "sampleKeys": ["da637865765418431569_-773071023"],
+ "name": "alert_v2_addcomment"
+}
+-->
+``` http
+POST https://graph.microsoft.com/v1.0/security/alerts_v2/da637865765418431569_-773071023/comments
+Content-Type: application/json
+
+{
+ "@odata.type": "microsoft.graph.security.alertComment",
+ "comment": "Demo for docs"
+}
+```
+
+# [JavaScript](#tab/javascript)
+++++
+### Response
+The following is an example of the response
+>**Note:** The response object shown here might be shortened for readability.
+<!-- {
+ "blockType": "response",
+ "@odata.type": "collection(microsoft.graph.security.alertComment)",
+ "truncated": true
+}
+-->
+
+``` http
+HTTP/1.1 200 OK
+Content-type: application/json
+
+{
+ "@odata.context": "https://graph.microsoft.com/beta/$metadata#security/alerts_v2('da637865765418431569_-773071023')/comments",
+ "value": [
+ {
+ "comment": "test",
+ "createdByDisplayName": "secAdmin@contoso.onmicrosoft.com",
+ "createdDateTime": "2022-10-13T07:08:30.1606766Z"
+ },
+ {
+ "comment": "Demo for docs",
+ "createdByDisplayName": "secAdmin@contoso.onmicrosoft.com",
+ "createdDateTime": "2022-10-13T07:08:40.3825324Z"
+ }
+ ]
+}
+```
v1.0 Security Alert Update https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/api/security-alert-update.md
+
+ Title: "Update alert"
+description: "Update the properties of an alert object."
Last updated : 11/11/2022+
+ms.localizationpriority: medium
++
+# Update alert
+Namespace: microsoft.graph
+
+Update the properties of an [alert](../resources/security-alert.md) object in an organization based on the specified alert **id** property.
+
+## Permissions
+One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference).
+
+|Permission type|Permissions (from least to most privileged)|
+|:|:|
+|Delegated (work or school account)|SecurityAlert.ReadWrite.All|
+|Delegated (personal Microsoft account)|Not supported.|
+|Application|SecurityAlert.ReadWrite.All|
+
+## HTTP request
+
+<!-- {
+ "blockType": "ignored"
+}
+-->
+``` http
+PATCH /security/alerts_v2/{alertId}
+```
+
+## Request headers
+|Name|Description|
+|:|:|
+|Authorization|Bearer {token}. Required.|
+|Content-Type|application/json. Required.|
+
+## Request body
++
+|Property|Type|Description|
+|:|:|:|
+|status|microsoft.graph.security.alertStatus|The status of the alert. Possible values are: `new`, `inProgress`, `resolved`, `unknownFutureValue`.|
+|classification|microsoft.graph.security.alertClassification|Specifies the classification of the alert. Possible values are: `unknown`, `falsePositive`, `truePositive`, `benignPositive`, `unknownFutureValue`.|
+|determination|microsoft.graph.security.alertDetermination|Specifies the determination of the alert. Possible values are: `unknown`, `apt`, `malware`, `securityPersonnel`, `securityTesting`, `unwantedSoftware`, `other`, `multiStagedAttack`, `compromisedUser`, `phishing`, `maliciousUserActivity`, `clean`, `insufficientData`, `confirmedUserActivity`, `lineOfBusinessApplication`, `unknownFutureValue`.|
+|assignedTo|String|Owner of the incident, or null if no owner is assigned.|
++
+## Response
+
+If successful, this method returns a `200 OK` response code and an updated [alert](../resources/security-alert.md) object in the response body.
+
+## Examples
+
+### Request
+The following is an example of a request.
+
+# [HTTP](#tab/http)
+<!-- {
+ "blockType": "request",
+ "sampleKeys": ["da637551227677560813_-961444813"],
+ "name": "update_alert_v2"
+}
+-->
+``` http
+PATCH https://graph.microsoft.com/v1.0/security/alerts_v2/da637551227677560813_-961444813
+Content-Type: application/json
+Content-length: 2450
+
+{
+ "assignedTo": "secAdmin@contoso.onmicrosoft.com",
+ "classification": "truePositive",
+ "determination": "malware",
+ "status": "inProgress"
+}
+```
+
+# [C#](#tab/csharp)
+
+# [JavaScript](#tab/javascript)
+
+# [Java](#tab/java)
+
+# [Go](#tab/go)
+
+# [PHP](#tab/php)
+++++
+### Response
+The following is an example of the response
+>**Note:** The response object shown here might be shortened for readability.
+<!-- {
+ "blockType": "response",
+ "@odata.type": "microsoft.graph.security.alert",
+ "truncated": true
+}
+-->
+
+``` http
+HTTP/1.1 200 OK
+Content-type: application/json
+
+{
+ "@odata.type": "#microsoft.graph.security.alert",
+ "id": "da637551227677560813_-961444813",
+ "providerAlertId": "da637551227677560813_-961444813",
+ "incidentId": "28282",
+ "status": "inProgress",
+ "severity": "low",
+ "classification": "truePositive",
+ "determination": "malware",
+ "serviceSource": "microsoftDefenderForEndpoint",
+ "detectionSource": "antivirus",
+ "detectorId": "e0da400f-affd-43ef-b1d5-afc2eb6f2756",
+ "tenantId": "b3c1b5fc-828c-45fa-a1e1-10d74f6d6e9c",
+ "title": "Suspicious execution of hidden file",
+ "description": "A hidden file has been launched. This activity could indicate a compromised host. Attackers often hide files associated with malicious tools to evade file system inspection and defenses.",
+ "recommendedActions": "Collect artifacts and determine scope\n�\tReview the machine timeline for suspicious activities that may have occurred before and after the time of the alert, and record additional related artifacts (files, IPs/URLs) \n�\tLook for the presence of relevant artifacts on other systems. Identify commonalities and differences between potentially compromised systems.\n�\tSubmit relevant files for deep analysis and review resulting detailed behavioral information.\n�\tSubmit undetected files to the MMPC malware portal\n\nInitiate containment & mitigation \n�\tContact the user to verify intent and initiate local remediation actions as needed.\n�\tUpdate AV signatures and run a full scan. The scan might reveal and remove previously-undetected malware components.\n�\tEnsure that the machine has the latest security updates. In particular, ensure that you have installed the latest software, web browser, and Operating System versions.\n�\tIf credential theft is suspected, reset all relevant users passwords.\n�\tBlock communication with relevant URLs or IPs at the organization�s perimeter.",
+ "category": "DefenseEvasion",
+ "assignedTo": "secAdmin@contoso.onmicrosoft.com",
+ "alertWebUrl": "https://security.microsoft.com/alerts/da637551227677560813_-961444813?tid=b3c1b5fc-828c-45fa-a1e1-10d74f6d6e9c",
+ "incidentWebUrl": "https://security.microsoft.com/incidents/28282?tid=b3c1b5fc-828c-45fa-a1e1-10d74f6d6e9c",
+ "actorDisplayName": null,
+ "threatDisplayName": null,
+ "threatFamilyName": null,
+ "mitreTechniques": [
+ "T1564.001"
+ ],
+ "createdDateTime": "2021-04-27T12:19:27.7211305Z",
+ "lastUpdateDateTime": "2021-05-02T14:19:01.3266667Z",
+ "resolvedDateTime": null,
+ "firstActivityDateTime": "2021-04-26T07:45:50.116Z",
+ "lastActivityDateTime": "2021-05-02T07:56:58.222Z",
+ "comments": [],
+ "evidence": []
+}
+```
v1.0 Security Ediscoverysearch Purgedata https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/api/security-ediscoverysearch-purgedata.md
doc_type: "apiPageType"
# ediscoverySearch: purgeData Namespace: microsoft.graph.security
-Permanently delete Microsoft Teams messages contained in an [eDiscovery search](../resources/security-ediscoverysearch.md).
+Delete Microsoft Teams messages contained in an [eDiscovery search](../resources/security-ediscoverysearch.md).
>**Note:** This request purges Teams data only. It does not purge other types of data such as mailbox items.
v1.0 Security Incident Get https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/api/security-incident-get.md
+
+ Title: "Get incident"
+description: "Retrieve the properties and relationships of an incident object."
Last updated : 11/11/2022+
+ms.localizationpriority: medium
++
+# Get incident
+Namespace: microsoft.graph.security
+
+Retrieve the properties and relationships of an [incident](../resources/security-incident.md) object.
+
+Attacks are typically inflicted on different types of entities, such as devices, users, and mailboxes, resulting in multiple [alert](../resources/security-alert.md) objects. Microsoft 365 Defender correlates alerts with the same attack techniques or the same attacker into an **incident**.
+
+## Permissions
+One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference).
+
+|Permission type|Permissions (from least to most privileged)|
+|:|:|
+|Delegated (work or school account)|SecurityIncident.Read.All, SecurityIncident.ReadWrite.All|
+|Delegated (personal Microsoft account)|Not supported.|
+|Application|SecurityIncident.Read.All, SecurityIncident.ReadWrite.All|
+
+## HTTP request
+
+<!-- {
+ "blockType": "ignored"
+}
+-->
+``` http
+GET /security/incidents/{incidentId}
+```
++
+## Request headers
+|Name|Description|
+|:|:|
+|Authorization|Bearer {token}. Required.|
+
+## Request body
+Do not supply a request body for this method.
+
+## Response
+
+If successful, this method returns a `200 OK` response code and an [incident](../resources/security-incident.md) object in the response body.
+
+## Examples
+
+### Request
+
+# [HTTP](#tab/http)
+<!-- {
+ "blockType": "request",
+ "sampleKeys": ["2972395"],
+ "name": "get_incident"
+}
+-->
+``` http
+GET https://graph.microsoft.com/v1.0/security/incidents/2972395
+```
+
+# [C#](#tab/csharp)
+
+# [JavaScript](#tab/javascript)
+
+# [Java](#tab/java)
+
+# [Go](#tab/go)
+
+# [PowerShell](#tab/powershell)
+
+# [PHP](#tab/php)
+++++
+### Response
+>**Note:** The response object shown here might be shortened for readability.
+<!-- {
+ "blockType": "response",
+ "truncated": true,
+ "@odata.type": "microsoft.graph.security.incident"
+}
+-->
+
+``` http
+HTTP/1.1 200 OK
+Content-type: application/json
+
+{
+ "@odata.type": "#microsoft.graph.incident",
+ "id": "2972395",
+ "incidentWebUrl": "https://security.microsoft.com/incidents/2972395?tid=12f988bf-16f1-11af-11ab-1d7cd011db47",
+ "redirectIncidentId": null,
+ "displayName": "Multi-stage incident involving Initial access & Command and control on multiple endpoints reported by multiple sources",
+ "tenantId": "b3c1b5fc-828c-45fa-a1e1-10d74f6d6e9c",
+ "createdDateTime": "2021-08-13T08:43:35.5533333Z",
+ "lastUpdateDateTime": "2021-09-30T09:35:45.1133333Z",
+ "assignedTo": "KaiC@contoso.onmicrosoft.com",
+ "classification": "TruePositive",
+ "determination": "MultiStagedAttack",
+ "status": "Active",
+ "severity": "Medium",
+ "customTags": [
+ "Demo"
+ ],
+ "comments": [
+ {
+ "comment": "Demo incident",
+ "createdBy": "DavidS@contoso.onmicrosoft.com",
+ "createdTime": "2021-09-30T12:07:37.2756993Z"
+ }
+ ]
+}
+```
v1.0 Security Incident Post Comments https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/api/security-incident-post-comments.md
+
+ Title: "Create comment for incident"
+description: "Adds a comment to the end of the incident comments list"
Last updated : 11/11/2022+
+ms.localizationpriority: medium
++
+# Create comment
+Namespace: microsoft.graph
+
+Create a comment for an existing [incident](../resources/security-incident.md) based on the specified incident **id** property.
+
+## Permissions
+One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference).
+
+|Permission type|Permissions (from least to most privileged)|
+|:|:|
+|Delegated (work or school account)|SecurityIncident.ReadWrite.All|
+|Delegated (personal Microsoft account)|Not supported.|
+|Application|SecurityIncident.ReadWrite.All|
+
+## HTTP request
+
+<!-- {
+ "blockType": "ignored"
+}
+-->
+``` http
+POST /security/incidents/{incidentId}/comments
+```
+
+## Request headers
+|Name|Description|
+|:|:|
+|Authorization|Bearer {token}. Required.|
+|Content-Type|application/json. Required.|
+
+## Request body
+
+In the request body, use `@odata.type` to specify the parameter type of [alertComment](../resources/security-alertcomment.md), and provide a JSON object for the parameter, `comment`. See an [example](#examples).
+
+| Parameter | Type |Description|
+|:|:--|:-|
+|comment|String|The comment to be added.|
+
+## Response
+
+If successful, this method returns a `200 OK` response code and an updated list of all [alertComment](../resources/security-alertcomment.md) resources of the incident.
+
+## Examples
+
+### Request
+The following is an example of a request.
+
+# [HTTP](#tab/http)
+<!-- {
+ "blockType": "request",
+ "sampleKeys": ["3962396"],
+ "name": "incident_addcomment"
+}
+-->
+``` http
+POST https://graph.microsoft.com/v1.0/security/incidents/3962396/comments
+Content-Type: application/json
+
+{
+ "@odata.type": "microsoft.graph.security.alertComment",
+ "comment": "Demo for docs"
+}
+```
+
+# [JavaScript](#tab/javascript)
+++++
+### Response
+The following is an example of the response
+>**Note:** The response object shown here might be shortened for readability.
+<!-- {
+ "blockType": "response",
+ "@odata.type": "collection(microsoft.graph.security.alertComment)",
+ "truncated": true
+}
+-->
+
+``` http
+HTTP/1.1 200 OK
+Content-type: application/json
+
+{
+ "@odata.context": "https://graph.microsoft.com/v1.0/$metadata#security/alerts_v2('da637865765418431569_-773071023')/comments",
+ "value": [
+ {
+ "comment": "test",
+ "createdByDisplayName": "secAdmin@contoso.onmicrosoft.com",
+ "createdDateTime": "2022-10-13T07:08:45.4626766Z"
+ },
+ {
+ "comment": "Demo for docs",
+ "createdByDisplayName": "secAdmin@contoso.onmicrosoft.com",
+ "createdDateTime": "2022-10-13T07:08:50.5821324Z"
+ }
+ ]
+}
+```
v1.0 Security Incident Update https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/api/security-incident-update.md
+
+ Title: "Update incident"
+description: "Update the properties of an incident object."
Last updated : 11/11/2022+
+ms.localizationpriority: medium
++
+# Update incident
+Namespace: microsoft.graph.security
+
+Update the properties of an [incident](../resources/security-incident.md) object.
+
+## Permissions
+One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference).
++
+|Permission type|Permissions (from least to most privileged)|
+|:|:|
+|Delegated (work or school account)|SecurityIncident.ReadWrite.All|
+|Delegated (personal Microsoft account)|Not supported.|
+|Application|SecurityIncident.ReadWrite.All|
+
+## HTTP request
+
+<!-- {
+ "blockType": "ignored"
+}
+-->
+``` http
+PATCH /security/incidents/{incidentId}
+```
+
+## Request headers
+|Name|Description|
+|:|:|
+|Authorization|Bearer {token}. Required.|
+|Content-Type|application/json. Required.|
+
+## Request body
++
+|Property|Type|Description|
+|:|:|:|
+|assignedTo|String|Owner of the incident, or null if no owner is assigned. Free editable text.|
+|classification|microsoft.graph.security.alertClassification|The specification for the incident. Possible values are: `unknown`, `falsePositive`, `truePositive`, `informationalExpectedActivity`, `unknownFutureValue`.|
+|determination|microsoft.graph.security.alertDetermination|Specifies the determination of the incident. Possible values are: `unknown`, `apt`, `malware`, `securityPersonnel`, `securityTesting`, `unwantedSoftware`, `other`, `multiStagedAttack`, `compromisedUser`, `phishing`, `maliciousUserActivity`, `clean`, `insufficientData`, `confirmedUserActivity`, `lineOfBusinessApplication`, `unknownFutureValue`.|
+|status|microsoft.graph.security.incidentStatus|The status of the incident. Possible values are: `active`, `resolved`, `redirected`, `unknownFutureValue`.|
+|customTags|String collection|Array of custom tags associated with an incident.|
++
+## Response
+
+If successful, this method returns a `200 OK` response code and an updated [incident](../resources/security-incident.md) object in the response body.
+
+## Examples
+
+### Request
+The following is an example of a request.
+
+# [HTTP](#tab/http)
+<!-- {
+ "blockType": "request",
+ "sampleKeys": ["2972395"],
+ "name": "update_incident"
+}
+-->
+``` http
+PATCH https://graph.microsoft.com/v1.0/security/incidents/2972395
+Content-Type: application/json
+
+{
+ "classification": "TruePositive",
+ "determination": "MultiStagedAttack",
+ "customTags": [
+ "Demo"
+ ]
+}
+```
+
+# [C#](#tab/csharp)
+
+# [JavaScript](#tab/javascript)
+
+# [Java](#tab/java)
+
+# [Go](#tab/go)
+
+# [PowerShell](#tab/powershell)
+
+# [PHP](#tab/php)
+++++
+### Response
+The following is an example of the response
+>**Note:** The response object shown here might be shortened for readability.
+<!-- {
+ "blockType": "response",
+ "@odata.type": "microsoft.graph.security.incident",
+ "truncated": true
+}
+-->
+``` http
+HTTP/1.1 200 OK
+Content-Type: application/json
+
+{
+ "@odata.type": "#microsoft.graph.incident",
+ "id": "2972395",
+ "incidentWebUrl": "https://security.microsoft.com/incidents/2972395?tid=12f988bf-16f1-11af-11ab-1d7cd011db47",
+ "redirectIncidentId": null,
+ "displayName": "Multi-stage incident involving Initial access & Command and control on multiple endpoints reported by multiple sources",
+ "tenantId": "b3c1b5fc-828c-45fa-a1e1-10d74f6d6e9c",
+ "createdDateTime": "2021-08-13T08:43:35.5533333Z",
+ "lastUpdateDateTime": "2021-09-30T09:35:45.1133333Z",
+ "assignedTo": "KaiC@contoso.onmicrosoft.com",
+ "classification": "TruePositive",
+ "determination": "MultiStagedAttack",
+ "status": "Active",
+ "severity": "Medium",
+ "customTags": [
+ "Demo"
+ ],
+ "comments": [
+ {
+ "comment": "Demo incident",
+ "createdBy": "DavidS@contoso.onmicrosoft.com",
+ "createdTime": "2021-09-30T12:07:37.2756993Z"
+ }
+ ]
+}
+```
+
v1.0 Security List Alerts_V2 https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/api/security-list-alerts_v2.md
+
+ Title: "List alerts_v2"
+description: "Get a list of the security alert objects and their properties."
Last updated : 11/11/2022+
+ms.localizationpriority: medium
++
+# List alerts_v2
+Namespace: microsoft.graph.security
+
+Get a list of [alert](../resources/security-alert.md) resources that have been created to track suspicious activities in an organization.
+
+This operation lets you filter and sort through alerts to create an informed cyber security response. It exposes a collection of alerts that were flagged in your network, within the time range you specified in your environment retention policy. The most recent alerts are displayed at the top of the list.
+
+## Permissions
+One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference).
+
+|Permission type|Permissions (from least to most privileged)|
+|:|:|
+|Delegated (work or school account)|SecurityAlert.Read.All, SecurityAlert.ReadWrite.All|
+|Delegated (personal Microsoft account)|Not supported.|
+|Application|SecurityAlert.Read.All, SecurityAlert.ReadWrite.All|
+
+## HTTP request
+
+<!-- {
+ "blockType": "ignored"
+}
+-->
+``` http
+GET /security/alerts_v2
+```
+
+## Optional query parameters
+This method supports the following OData query parameters to help customize the response: `$count`, `$filter`, `$skip`, `$top`.
+
+The following properties support `$filter` : **assignedTo**, **classification**, **determination**, **createdDateTime**, **lastUpdateDateTime**, **severity**, **serviceSource** and **status**.
+
+Use `@odata.nextLink` for pagination.
+
+The following are examples of their use:
+
+<!-- {
+ "blockType": "ignored"
+}
+-->
+``` http
+GET /security/alerts_v2?$filter={property}+eq+'{property-value}'
+GET /security/alerts_V2?$top=100&$skip=200
+```
+
+For general information, see [OData query parameters](/graph/query-parameters).
++
+## Request headers
+|Name|Description|
+|:|:|
+|Authorization|Bearer {token}. Required.|
+
+## Request body
+Do not supply a request body for this method.
+
+## Response
+
+If successful, this method returns a `200 OK` response code and a collection of [alert](../resources/security-alert.md) objects in the response body.
+
+## Examples
+
+### Request
+
+# [HTTP](#tab/http)
+<!-- {
+ "blockType": "request",
+ "name": "security_list_alerts"
+}
+-->
+``` http
+GET https://graph.microsoft.com/v1.0/security/alerts_v2
+```
+
+# [C#](#tab/csharp)
+
+# [JavaScript](#tab/javascript)
+
+# [Java](#tab/java)
+
+# [Go](#tab/go)
+
+# [PHP](#tab/php)
++++
+### Response
+>**Note:** The response object shown here might be shortened for readability.
+
+<!-- {
+ "blockType": "response",
+ "truncated": true,
+ "@odata.type": "microsoft.graph.security.alert",
+ "isCollection": true
+}
+-->
+``` http
+HTTP/1.1 200 OK
+Content-type: application/json
+
+{
+ "value": [
+ {
+ "@odata.type": "#microsoft.graph.security.alert",
+ "id": "da637551227677560813_-961444813",
+ "providerAlertId": "da637551227677560813_-961444813",
+ "incidentId": "28282",
+ "status": "new",
+ "severity": "low",
+ "classification": "unknown",
+ "determination": "unknown",
+ "serviceSource": "microsoftDefenderForEndpoint",
+ "detectionSource": "antivirus",
+ "detectorId": "e0da400f-affd-43ef-b1d5-afc2eb6f2756",
+ "tenantId": "b3c1b5fc-828c-45fa-a1e1-10d74f6d6e9c",
+ "title": "Suspicious execution of hidden file",
+ "description": "A hidden file has been launched. This activity could indicate a compromised host. Attackers often hide files associated with malicious tools to evade file system inspection and defenses.",
+ "recommendedActions": "Collect artifacts and determine scope\n�\tReview the machine timeline for suspicious activities that may have occurred before and after the time of the alert, and record additional related artifacts (files, IPs/URLs) \n�\tLook for the presence of relevant artifacts on other systems. Identify commonalities and differences between potentially compromised systems.\n�\tSubmit relevant files for deep analysis and review resulting detailed behavioral information.\n�\tSubmit undetected files to the MMPC malware portal\n\nInitiate containment & mitigation \n�\tContact the user to verify intent and initiate local remediation actions as needed.\n�\tUpdate AV signatures and run a full scan. The scan might reveal and remove previously-undetected malware components.\n�\tEnsure that the machine has the latest security updates. In particular, ensure that you have installed the latest software, web browser, and Operating System versions.\n�\tIf credential theft is suspected, reset all relevant users passwords.\n�\tBlock communication with relevant URLs or IPs at the organization�s perimeter.",
+ "category": "DefenseEvasion",
+ "assignedTo": null,
+ "alertWebUrl": "https://security.microsoft.com/alerts/da637551227677560813_-961444813?tid=b3c1b5fc-828c-45fa-a1e1-10d74f6d6e9c",
+ "incidentWebUrl": "https://security.microsoft.com/incidents/28282?tid=b3c1b5fc-828c-45fa-a1e1-10d74f6d6e9c",
+ "actorDisplayName": null,
+ "threatDisplayName": null,
+ "threatFamilyName": null,
+ "mitreTechniques": [
+ "T1564.001"
+ ],
+ "createdDateTime": "2021-04-27T12:19:27.7211305Z",
+ "lastUpdateDateTime": "2021-05-02T14:19:01.3266667Z",
+ "resolvedDateTime": null,
+ "firstActivityDateTime": "2021-04-26T07:45:50.116Z",
+ "lastActivityDateTime": "2021-05-02T07:56:58.222Z",
+ "comments": [],
+ "evidence": [
+ {
+ "@odata.type": "#microsoft.graph.security.deviceEvidence",
+ "createdDateTime": "2021-04-27T12:19:27.7211305Z",
+ "verdict": "unknown",
+ "remediationStatus": "none",
+ "remediationStatusDetails": null,
+ "firstSeenDateTime": "2020-09-12T07:28:32.4321753Z",
+ "mdeDeviceId": "73e7e2de709dff64ef64b1d0c30e67fab63279db",
+ "azureAdDeviceId": null,
+ "deviceDnsName": "tempDns",
+ "osPlatform": "Windows10",
+ "osBuild": 22424,
+ "version": "Other",
+ "healthStatus": "active",
+ "riskScore": "medium",
+ "rbacGroupId": 75,
+ "rbacGroupName": "UnassignedGroup",
+ "onboardingStatus": "onboarded",
+ "defenderAvStatus": "unknown",
+ "loggedOnUsers": [],
+ "roles": [
+ "compromised"
+ ],
+ "tags": [
+ "Test Machine"
+ ],
+ "vmMetadata": {
+ "vmId": "ca1b0d41-5a3b-4d95-b48b-f220aed11d78",
+ "cloudProvider": "azure",
+ "resourceId": "/subscriptions/8700d3a3-3bb7-4fbe-a090-488a1ad04161/resourceGroups/WdatpApi-EUS-STG/providers/Microsoft.Compute/virtualMachines/NirLaviTests",
+ "subscriptionId": "8700d3a3-3bb7-4fbe-a090-488a1ad04161"
+ }
+ },
+ {
+ "@odata.type": "#microsoft.graph.security.fileEvidence",
+ "createdDateTime": "2021-04-27T12:19:27.7211305Z",
+ "verdict": "unknown",
+ "remediationStatus": "none",
+ "remediationStatusDetails": null,
+ "detectionStatus": "detected",
+ "mdeDeviceId": "73e7e2de709dff64ef64b1d0c30e67fab63279db",
+ "roles": [],
+ "tags": [],
+ "fileDetails": {
+ "sha1": "5f1e8acedc065031aad553b710838eb366cfee9a",
+ "sha256": "8963a19fb992ad9a76576c5638fd68292cffb9aaac29eb8285f9abf6196a7dec",
+ "fileName": "MsSense.exe",
+ "filePath": "C:\\Program Files\\temp",
+ "fileSize": 6136392,
+ "filePublisher": "Microsoft Corporation",
+ "signer": null,
+ "issuer": null
+ }
+ },
+ {
+ "@odata.type": "#microsoft.graph.security.processEvidence",
+ "createdDateTime": "2021-04-27T12:19:27.7211305Z",
+ "verdict": "unknown",
+ "remediationStatus": "none",
+ "remediationStatusDetails": null,
+ "processId": 4780,
+ "parentProcessId": 668,
+ "processCommandLine": "\"MsSense.exe\"",
+ "processCreationDateTime": "2021-08-12T12:43:19.0772577Z",
+ "parentProcessCreationDateTime": "2021-08-12T07:39:09.0909239Z",
+ "detectionStatus": "detected",
+ "mdeDeviceId": "73e7e2de709dff64ef64b1d0c30e67fab63279db",
+ "roles": [],
+ "tags": [],
+ "imageFile": {
+ "sha1": "5f1e8acedc065031aad553b710838eb366cfee9a",
+ "sha256": "8963a19fb992ad9a76576c5638fd68292cffb9aaac29eb8285f9abf6196a7dec",
+ "fileName": "MsSense.exe",
+ "filePath": "C:\\Program Files\\temp",
+ "fileSize": 6136392,
+ "filePublisher": "Microsoft Corporation",
+ "signer": null,
+ "issuer": null
+ },
+ "parentProcessImageFile": {
+ "sha1": null,
+ "sha256": null,
+ "fileName": "services.exe",
+ "filePath": "C:\\Windows\\System32",
+ "fileSize": 731744,
+ "filePublisher": "Microsoft Corporation",
+ "signer": null,
+ "issuer": null
+ },
+ "userAccount": {
+ "accountName": "SYSTEM",
+ "domainName": "NT AUTHORITY",
+ "userSid": "S-1-5-18",
+ "azureAdUserId": null,
+ "userPrincipalName": null
+ }
+ },
+ {
+ "@odata.type": "#microsoft.graph.security.registryKeyEvidence",
+ "createdDateTime": "2021-04-27T12:19:27.7211305Z",
+ "verdict": "unknown",
+ "remediationStatus": "none",
+ "remediationStatusDetails": null,
+ "registryKey": "SYSTEM\\CONTROLSET001\\CONTROL\\WMI\\AUTOLOGGER\\SENSEAUDITLOGGER",
+ "registryHive": "HKEY_LOCAL_MACHINE",
+ "roles": [],
+ "tags": [],
+ }
+ ]
+ }
+ ]
+}
+```
v1.0 Security List Incidents https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/api/security-list-incidents.md
+
+ Title: "List incidents"
+description: "Get a list of the incident objects and their properties."
Last updated : 11/11/2022+
+ms.localizationpriority: medium
++
+# List incidents
+Namespace: microsoft.graph.security
+
+Get a list of [incident](../resources/security-incident.md) objects that Microsoft 365 Defender has created to track attacks in an organization.
+
+Attacks are typically inflicted on different types of entities, such as devices, users, and mailboxes, resulting in multiple [alert](../resources/security-alert.md) objects. Microsoft 365 Defender correlates alerts with the same attack techniques or the same attacker into an **incident**.
+
+This operation allows you to filter and sort through incidents to create an informed cyber security response. It exposes a collection of incidents that were flagged in your network, within the time range you specified in your environment retention policy. The most recent incidents are displayed at the top of the list.
+
+## Permissions
+One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference).
+
+|Permission type|Permissions (from least to most privileged)|
+|:|:|
+|Delegated (work or school account)|SecurityIncident.Read.All, SecurityIncident.ReadWrite.All|
+|Delegated (personal Microsoft account)|Not supported.|
+|Application|SecurityIncident.Read.All, SecurityIncident.ReadWrite.All|
+
+## HTTP request
+
+<!-- {
+ "blockType": "ignored"
+}
+-->
+``` http
+GET /security/incidents
+```
+
+## Optional query parameters
+This method supports the following OData query parameters to help customize the response: `$count`, `$filter`, `$skip`, `$top`, `$expand`.
+
+The following properties support `$filter` : **assignedTo**, **classification**, **createdDateTime**, **determination**, **lastUpdateDateTime**, **severity**, and **status**.
+
+Use `@odata.nextLink` for pagination.
+
+The following are examples of their use:
+
+<!-- {
+ "blockType": "ignored"
+}
+-->
+``` http
+GET /security/incidents?$count=true
+GET /security/incidents?$filter={property}+eq+'{property-value}'
+GET /security/incidents?$top=10
+```
+
+For general information, see [OData query parameters](/graph/query-parameters).
++
+## Request headers
+|Name|Description|
+|:|:|
+|Authorization|Bearer {token}. Required.|
+
+## Request body
+Do not supply a request body for this method.
+
+## Response
+
+If successful, this method returns a `200 OK` response code and a collection of [incident](../resources/security-incident.md) objects in the response body.
+
+## Examples
+### Example 1: List all incidents
+#### Request
++
+# [HTTP](#tab/http)
+<!-- {
+ "blockType": "request",
+ "name": "list_incident_for_defender"
+}
+-->
+``` http
+GET https://graph.microsoft.com/v1.0/security/incidents
+```
+
+# [C#](#tab/csharp)
+
+# [JavaScript](#tab/javascript)
+
+# [Java](#tab/java)
+
+# [Go](#tab/go)
+
+# [PowerShell](#tab/powershell)
+
+# [PHP](#tab/php)
+++++
+#### Response
+>**Note:** The response object shown here might be shortened for readability.
+
+<!-- {
+ "blockType": "response",
+ "truncated": true,
+ "@odata.type": "microsoft.graph.security.incident",
+ "isCollection": true
+}
+-->
+
+``` http
+HTTP/1.1 200 OK
+Content-Type: application/json
+
+{
+ "value": [
+ {
+ "@odata.type": "#microsoft.graph.security.incident",
+ "id": "2972395",
+ "incidentWebUrl": "https://security.microsoft.com/incidents/2972395?tid=12f988bf-16f1-11af-11ab-1d7cd011db47",
+ "redirectIncidentId": null,
+ "tenantId": "b3c1b5fc-828c-45fa-a1e1-10d74f6d6e9c",
+ "displayName": "Multi-stage incident involving Initial access & Command and control on multiple endpoints reported by multiple sources",
+ "createdDateTime": "2021-08-13T08:43:35.5533333Z",
+ "lastUpdateDateTime": "2021-09-30T09:35:45.1133333Z",
+ "assignedTo": "KaiC@contoso.onmicrosoft.com",
+ "classification": "TruePositive",
+ "determination": "MultiStagedAttack",
+ "status": "Active",
+ "severity": "Medium",
+ "customTags": [
+ "Demo"
+ ],
+ "comments": [
+ {
+ "comment": "Demo incident",
+ "createdBy": "DavidS@contoso.onmicrosoft.com",
+ "createdTime": "2021-09-30T12:07:37.2756993Z"
+ }
+ ]
+ }
+ ]
+}
+```
+
+### Example 2: List all incidents with their alerts
+#### Request
++
+# [HTTP](#tab/http)
+<!-- {
+ "blockType": "request",
+ "name": "list_incident_with_their_alerts"
+}
+-->
+``` http
+GET https://graph.microsoft.com/v1.0/security/incidents?$expand=alerts
+```
+
+# [C#](#tab/csharp)
+
+# [JavaScript](#tab/javascript)
+
+# [Java](#tab/java)
+
+# [Go](#tab/go)
+
+# [PowerShell](#tab/powershell)
+
+# [PHP](#tab/php)
+++++
+#### Response
+>**Note:** The response object shown here might be shortened for readability.
+<!-- {
+ "blockType": "response",
+ "truncated": true,
+ "@odata.type": "microsoft.graph.security.incident",
+ "isCollection": true
+}
+-->
+``` http
+HTTP/1.1 200 OK
+Content-Type: application/json
+
+{
+ "value": [
+ {
+ "@odata.type": "#microsoft.graph.security.incident",
+ "id": "2972395",
+ "incidentWebUrl": "https://security.microsoft.com/incidents/2972395?tid=12f988bf-16f1-11af-11ab-1d7cd011db47",
+ "redirectIncidentId": null,
+ "tenantId": "b3c1b5fc-828c-45fa-a1e1-10d74f6d6e9c",
+ "displayName": "Multi-stage incident involving Initial access & Command and control on multiple endpoints reported by multiple sources",
+ "createdDateTime": "2021-08-13T08:43:35.5533333Z",
+ "lastUpdateDateTime": "2021-09-30T09:35:45.1133333Z",
+ "assignedTo": "KaiC@contoso.onmicrosoft.com",
+ "classification": "truePositive",
+ "determination": "multiStagedAttack",
+ "status": "active",
+ "severity": "medium",
+ "tags": [
+ "Demo"
+ ],
+ "comments": [
+ {
+ "comment": "Demo incident",
+ "createdBy": "DavidS@contoso.onmicrosoft.com",
+ "createdTime": "2021-09-30T12:07:37.2756993Z"
+ }
+ ],
+ "alerts": [
+ {
+ "@odata.type": "#microsoft.graph.security.alert",
+ "id": "da637551227677560813_-961444813",
+ "providerAlertId": "da637551227677560813_-961444813",
+ "incidentId": "28282",
+ "status": "new",
+ "severity": "low",
+ "classification": "unknown",
+ "determination": "unknown",
+ "serviceSource": "microsoftDefenderForEndpoint",
+ "detectionSource": "antivirus",
+ "detectorId": "e0da400f-affd-43ef-b1d5-afc2eb6f2756",
+ "tenantId": "b3c1b5fc-828c-45fa-a1e1-10d74f6d6e9c",
+ "title": "Suspicious execution of hidden file",
+ "description": "A hidden file has been launched. This activity could indicate a compromised host. Attackers often hide files associated with malicious tools to evade file system inspection and defenses.",
+ "recommendedActions": "Collect artifacts and determine scope\n�\tReview the machine timeline for suspicious activities that may have occurred before and after the time of the alert, and record additional related artifacts (files, IPs/URLs) \n�\tLook for the presence of relevant artifacts on other systems. Identify commonalities and differences between potentially compromised systems.\n�\tSubmit relevant files for deep analysis and review resulting detailed behavioral information.\n�\tSubmit undetected files to the MMPC malware portal\n\nInitiate containment & mitigation \n�\tContact the user to verify intent and initiate local remediation actions as needed.\n�\tUpdate AV signatures and run a full scan. The scan might reveal and remove previously-undetected malware components.\n�\tEnsure that the machine has the latest security updates. In particular, ensure that you have installed the latest software, web browser, and Operating System versions.\n�\tIf credential theft is suspected, reset all relevant users passwords.\n�\tBlock communication with relevant URLs or IPs at the organization�s perimeter.",
+ "category": "DefenseEvasion",
+ "assignedTo": null,
+ "alertWebUrl": "https://security.microsoft.com/alerts/da637551227677560813_-961444813?tid=b3c1b5fc-828c-45fa-a1e1-10d74f6d6e9c",
+ "incidentWebUrl": "https://security.microsoft.com/incidents/28282?tid=b3c1b5fc-828c-45fa-a1e1-10d74f6d6e9c",
+ "actorDisplayName": null,
+ "threatDisplayName": null,
+ "threatFamilyName": null,
+ "mitreTechniques": [
+ "T1564.001"
+ ],
+ "createdDateTime": "2021-04-27T12:19:27.7211305Z",
+ "lastUpdateDateTime": "2021-05-02T14:19:01.3266667Z",
+ "resolvedDateTime": null,
+ "firstActivityDateTime": "2021-04-26T07:45:50.116Z",
+ "lastActivityDateTime": "2021-05-02T07:56:58.222Z",
+ "comments": [],
+ "evidence": [
+ {
+ "@odata.type": "#microsoft.graph.security.deviceEvidence",
+ "createdDateTime": "2021-04-27T12:19:27.7211305Z",
+ "verdict": "unknown",
+ "remediationStatus": "none",
+ "remediationStatusDetails": null,
+ "firstSeenDateTime": "2020-09-12T07:28:32.4321753Z",
+ "mdeDeviceId": "73e7e2de709dff64ef64b1d0c30e67fab63279db",
+ "azureAdDeviceId": null,
+ "deviceDnsName": "tempDns",
+ "osPlatform": "Windows10",
+ "osBuild": 22424,
+ "version": "Other",
+ "healthStatus": "active",
+ "riskScore": "medium",
+ "rbacGroupId": 75,
+ "rbacGroupName": "UnassignedGroup",
+ "onboardingStatus": "onboarded",
+ "defenderAvStatus": "unknown",
+ "loggedOnUsers": [],
+ "roles": [
+ "compromised"
+ ],
+ "tags": [
+ "Test Machine"
+ ],
+ "vmMetadata": {
+ "vmId": "ca1b0d41-5a3b-4d95-b48b-f220aed11d78",
+ "cloudProvider": "azure",
+ "resourceId": "/subscriptions/8700d3a3-3bb7-4fbe-a090-488a1ad04161/resourceGroups/WdatpApi-EUS-STG/providers/Microsoft.Compute/virtualMachines/NirLaviTests",
+ "subscriptionId": "8700d3a3-3bb7-4fbe-a090-488a1ad04161"
+ }
+ },
+ {
+ "@odata.type": "#microsoft.graph.security.fileEvidence",
+ "createdDateTime": "2021-04-27T12:19:27.7211305Z",
+ "verdict": "unknown",
+ "remediationStatus": "none",
+ "remediationStatusDetails": null,
+ "detectionStatus": "detected",
+ "mdeDeviceId": "73e7e2de709dff64ef64b1d0c30e67fab63279db",
+ "roles": [],
+ "tags": [],
+ "fileDetails": {
+ "sha1": "5f1e8acedc065031aad553b710838eb366cfee9a",
+ "sha256": "8963a19fb992ad9a76576c5638fd68292cffb9aaac29eb8285f9abf6196a7dec",
+ "fileName": "MsSense.exe",
+ "filePath": "C:\\Program Files\\temp",
+ "fileSize": 6136392,
+ "filePublisher": "Microsoft Corporation",
+ "signer": null,
+ "issuer": null
+ }
+ },
+ {
+ "@odata.type": "#microsoft.graph.security.processEvidence",
+ "createdDateTime": "2021-04-27T12:19:27.7211305Z",
+ "verdict": "unknown",
+ "remediationStatus": "none",
+ "remediationStatusDetails": null,
+ "processId": 4780,
+ "parentProcessId": 668,
+ "processCommandLine": "\"MsSense.exe\"",
+ "processCreationDateTime": "2021-08-12T12:43:19.0772577Z",
+ "parentProcessCreationDateTime": "2021-08-12T07:39:09.0909239Z",
+ "detectionStatus": "detected",
+ "mdeDeviceId": "73e7e2de709dff64ef64b1d0c30e67fab63279db",
+ "roles": [],
+ "tags": [],
+ "imageFile": {
+ "sha1": "5f1e8acedc065031aad553b710838eb366cfee9a",
+ "sha256": "8963a19fb992ad9a76576c5638fd68292cffb9aaac29eb8285f9abf6196a7dec",
+ "fileName": "MsSense.exe",
+ "filePath": "C:\\Program Files\\temp",
+ "fileSize": 6136392,
+ "filePublisher": "Microsoft Corporation",
+ "signer": null,
+ "issuer": null
+ },
+ "parentProcessImageFile": {
+ "sha1": null,
+ "sha256": null,
+ "fileName": "services.exe",
+ "filePath": "C:\\Windows\\System32",
+ "fileSize": 731744,
+ "filePublisher": "Microsoft Corporation",
+ "signer": null,
+ "issuer": null
+ },
+ "userAccount": {
+ "accountName": "SYSTEM",
+ "domainName": "NT AUTHORITY",
+ "userSid": "S-1-5-18",
+ "azureAdUserId": null,
+ "userPrincipalName": null
+ }
+ },
+ {
+ "@odata.type": "#microsoft.graph.security.registryKeyEvidence",
+ "createdDateTime": "2021-04-27T12:19:27.7211305Z",
+ "verdict": "unknown",
+ "remediationStatus": "none",
+ "remediationStatusDetails": null,
+ "registryKey": "SYSTEM\\CONTROLSET001\\CONTROL\\WMI\\AUTOLOGGER\\SENSEAUDITLOGGER",
+ "registryHive": "HKEY_LOCAL_MACHINE",
+ "roles": [],
+ "tags": [],
+ }
+ ]
+ }
+ ]
+ }
+ ]
+}
+```
v1.0 Security Security Runhuntingquery https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/api/security-security-runhuntingquery.md
+
+ Title: "security: runHuntingQuery"
+description: "Run Hunting query API"
Last updated : 11/11/2022+
+ms.localizationpriority: medium
++
+# security: runHuntingQuery
+Namespace: microsoft.graph.security
+
+Queries a specified set of event, activity, or entity data supported by Microsoft 365 Defender to proactively look for specific threats in your environment.
+
+This is the method for advanced hunting in Microsoft 365 Defender. This method includes a query in Kusto Query Language (KQL). It specifies a data table in the [advanced hunting schema](/microsoft-365/security/defender/advanced-hunting-schema-tables?view=o365-worldwide&preserve-view=true) and a piped sequence of operators to filter or search that data, and format the query output in specific ways.
+
+Find out more about [hunting for threats across devices, emails, apps, and identities](/microsoft-365/security/defender/advanced-hunting-query-emails-devices?view=o365-worldwide&preserve-view=true). Learn about [KQL](/azure/data-explorer/kusto/query/).
+
+For information on using advanced hunting in the [Microsoft 365 Defender portal](/microsoft-365/security/defender/microsoft-365-defender-portal?view=o365-worldwide&preserve-view=true), see [Proactively hunt for threats with advanced hunting in Microsoft 365 Defender](/microsoft-365/security/defender/advanced-hunting-overview?view=o365-worldwide&preserve-view=true).
+
+## Permissions
+One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference).
+
+|Permission type|Permissions (from least to most privileged)|
+|:|:|
+|Delegated (work or school account)|ThreatHunting.Read.All|
+|Delegated (personal Microsoft account)|Not supported.|
+|Application|ThreatHunting.Read.All|
++
+## HTTP request
+
+<!-- {
+ "blockType": "ignored"
+}
+-->
+``` http
+POST /security/runHuntingQuery
+```
+
+## Request headers
+|Name|Description|
+|:|:|
+|Authorization|Bearer {token}. Required.|
+|Content-Type|application/json. Required.|
+
+## Request body
+
+In the request body, provide a JSON object for the parameter, `Query`.
+
+| Parameter | Type |Description|
+|:|:--|:-|
+|Query|String|The hunting query in Kusto Query Language (KQL). For more information on KQL syntax, see [KQL quick reference](/azure/data-explorer/kql-quick-reference).|
+
+## Response
+
+If successful, this action returns a `200 OK` response code and a [huntingQueryResults](../resources/security-huntingqueryresults.md) in the response body.
+
+## Examples
+
+### Request
+
+This example specifies a KQL query which does the following:
+- Looks into the [DeviceProcessEvents](/microsoft-365/security/defender/advanced-hunting-deviceprocessevents-table?view=o365-worldwide&preserve-view=true) table in the advanced hunting schema.
+- Filters on the condition that the event is initiated by the powershell.exe process.
+- Specifies the output of 3 columns from the same table for each row: `Timestamp`, `FileName`, `InitiatingProcessFileName`.
+- Sorts the output by the `Timestamp` value.
+- Limits the output to 2 records (2 rows).
++
+# [HTTP](#tab/http)
+<!-- {
+ "blockType": "request",
+ "name": "security_runhuntingquery"
+}
+-->
+``` http
+POST https://graph.microsoft.com/v1.0/security/runHuntingQuery
+
+{
+ "Query": "DeviceProcessEvents | where InitiatingProcessFileName =~ \"powershell.exe\" | project Timestamp, FileName, InitiatingProcessFileName | order by Timestamp desc | limit 2"
+}
+```
+
+# [C#](#tab/csharp)
+
+# [JavaScript](#tab/javascript)
+
+# [Java](#tab/java)
+
+# [Go](#tab/go)
+
+# [PHP](#tab/php)
+++++
+### Response
+>**Note:** The response object shown here might be shortened for readability.
+<!-- {
+ "blockType": "response",
+ "@odata.type": "microsoft.graph.security.huntingQueryResults"
+}
+-->
+
+``` http
+HTTP/1.1 200 OK
+Content-type: application/json
+
+{
+ "schema": [
+ {
+ "Name": "Timestamp",
+ "Type": "DateTime"
+ },
+ {
+ "Name": "FileName",
+ "Type": "String"
+ },
+ {
+ "Name": "InitiatingProcessFileName",
+ "Type": "String"
+ }
+ ],
+ "results": [
+ {
+ "Timestamp": "2020-08-30T06:38:35.7664356Z",
+ "FileName": "conhost.exe",
+ "InitiatingProcessFileName": "powershell.exe"
+ },
+ {
+ "Timestamp": "2020-08-30T06:38:30.5163363Z",
+ "FileName": "conhost.exe",
+ "InitiatingProcessFileName": "powershell.exe"
+ }
+ ]
+}
+```
v1.0 Serviceprincipal List https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/api/serviceprincipal-list.md
HTTP/1.1 200 OK
Content-type: application/json {
- "@odata.context":"https://graph.microsoft.com/v1.0/$metadata#servicePrinciples",
+ "@odata.context":"https://graph.microsoft.com/v1.0/$metadata#servicePrincipals",
"@odata.count":1, "value":[ {
v1.0 Serviceprincipal Post Owners https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/api/serviceprincipal-post-owners.md
Namespace: microsoft.graph
-Use this API to add an owner for the [servicePrincipal](../resources/serviceprincipal.md).
+Use this API to add an owner for the [servicePrincipal](../resources/serviceprincipal.md). Service principal owners can be users, the service principal itself, or other service principals.
## Permissions One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference).
v1.0 Serviceprincipalriskdetection Get https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/api/serviceprincipalriskdetection-get.md
If successful, this method returns a `200 OK` response code and a [servicePrinci
#### Request +
+# [HTTP](#tab/http)
<!-- { "blockType": "request", "name": "get_serviceprincipalriskdetection"
If successful, this method returns a `200 OK` response code and a [servicePrinci
GET https://graph.microsoft.com/v1.0/identityProtection/servicePrincipalRiskDetections/{servicePrincipalRiskDetectionId} ```
+# [C#](#tab/csharp)
+
+# [JavaScript](#tab/javascript)
+
+# [Java](#tab/java)
+
+# [Go](#tab/go)
+
+# [PowerShell](#tab/powershell)
+
+# [PHP](#tab/php)
++++ #### Response
v1.0 Team Post https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/api/team-post.md
Content-Type: application/json
[!INCLUDE [sdk-documentation](../includes/snippets/snippets-sdk-documentation-link.md)] # [Java](#tab/java) [!INCLUDE [sdk-documentation](../includes/snippets/snippets-sdk-documentation-link.md)] # [Go](#tab/go)
v1.0 Termstore Group Delete https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/api/termstore-group-delete.md
DELETE https://graph.microsoft.com/v1.0/sites/microsoft.sharepoint.com,b9b0bc03-
[!INCLUDE [sample-code](../includes/snippets/go/delete-group-from-store-go-snippets.md)] [!INCLUDE [sdk-documentation](../includes/snippets/snippets-sdk-documentation-link.md)]
+# [PowerShell](#tab/powershell)
+ # [PHP](#tab/php) [!INCLUDE [sample-code](../includes/snippets/php/delete-group-from-store-php-snippets.md)] [!INCLUDE [sdk-documentation](../includes/snippets/snippets-sdk-documentation-link.md)]
v1.0 Termstore Group Get https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/api/termstore-group-get.md
GET https://graph.microsoft.com/v1.0/sites/microsoft.sharepoint.com,b9b0bc03-cbc
[!INCLUDE [sample-code](../includes/snippets/go/get-group-3-go-snippets.md)] [!INCLUDE [sdk-documentation](../includes/snippets/snippets-sdk-documentation-link.md)]
+# [PowerShell](#tab/powershell)
+ # [PHP](#tab/php) [!INCLUDE [sample-code](../includes/snippets/php/get-group-3-php-snippets.md)] [!INCLUDE [sdk-documentation](../includes/snippets/snippets-sdk-documentation-link.md)]
GET https://graph.microsoft.com/v1.0/sites/mycompany.sharepoint.com,8f03a01c-dcf
[!INCLUDE [sample-code](../includes/snippets/go/get-group-termstore-go-snippets.md)] [!INCLUDE [sdk-documentation](../includes/snippets/snippets-sdk-documentation-link.md)]
+# [PowerShell](#tab/powershell)
+ # [PHP](#tab/php) [!INCLUDE [sample-code](../includes/snippets/php/get-group-termstore-php-snippets.md)] [!INCLUDE [sdk-documentation](../includes/snippets/snippets-sdk-documentation-link.md)]
v1.0 Termstore Group List Sets https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/api/termstore-group-list-sets.md
GET https://graph.microsoft.com/v1.0/sites/microsoft.sharepoint.com,b9b0bc03-cbc
[!INCLUDE [sample-code](../includes/snippets/go/get-set-1-go-snippets.md)] [!INCLUDE [sdk-documentation](../includes/snippets/snippets-sdk-documentation-link.md)]
+# [PowerShell](#tab/powershell)
+ # [PHP](#tab/php) [!INCLUDE [sample-code](../includes/snippets/php/get-set-1-php-snippets.md)] [!INCLUDE [sdk-documentation](../includes/snippets/snippets-sdk-documentation-link.md)]
v1.0 Termstore List Groups https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/api/termstore-list-groups.md
GET https://graph.microsoft.com/v1.0/sites/microsoft.sharepoint.com,b9b0bc03-cbc
[!INCLUDE [sample-code](../includes/snippets/go/get-group-2-go-snippets.md)] [!INCLUDE [sdk-documentation](../includes/snippets/snippets-sdk-documentation-link.md)]
+# [PowerShell](#tab/powershell)
+ # [PHP](#tab/php) [!INCLUDE [sample-code](../includes/snippets/php/get-group-2-php-snippets.md)] [!INCLUDE [sdk-documentation](../includes/snippets/snippets-sdk-documentation-link.md)]
v1.0 Termstore Set Delete https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/api/termstore-set-delete.md
DELETE https://graph.microsoft.com/v1.0/sites/microsoft.sharepoint.com,b9b0bc03-
[!INCLUDE [sample-code](../includes/snippets/go/delete-set-go-snippets.md)] [!INCLUDE [sdk-documentation](../includes/snippets/snippets-sdk-documentation-link.md)]
+# [PowerShell](#tab/powershell)
+ # [PHP](#tab/php) [!INCLUDE [sample-code](../includes/snippets/php/delete-set-php-snippets.md)] [!INCLUDE [sdk-documentation](../includes/snippets/snippets-sdk-documentation-link.md)]
v1.0 Termstore Set Get https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/api/termstore-set-get.md
GET https://graph.microsoft.com/v1.0/sites/microsoft.sharepoint.com,b9b0bc03-cbc
[!INCLUDE [sample-code](../includes/snippets/go/get-set-2-go-snippets.md)] [!INCLUDE [sdk-documentation](../includes/snippets/snippets-sdk-documentation-link.md)]
+# [PowerShell](#tab/powershell)
+ # [PHP](#tab/php) [!INCLUDE [sample-code](../includes/snippets/php/get-set-2-php-snippets.md)] [!INCLUDE [sdk-documentation](../includes/snippets/snippets-sdk-documentation-link.md)]
v1.0 Termstore Set Update https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/api/termstore-set-update.md
Content-Type: application/json
[!INCLUDE [sample-code](../includes/snippets/go/update-set-go-snippets.md)] [!INCLUDE [sdk-documentation](../includes/snippets/snippets-sdk-documentation-link.md)]
+# [PowerShell](#tab/powershell)
+ # [PHP](#tab/php) [!INCLUDE [sample-code](../includes/snippets/php/update-set-php-snippets.md)] [!INCLUDE [sdk-documentation](../includes/snippets/snippets-sdk-documentation-link.md)]
v1.0 Termstore Store Get https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/api/termstore-store-get.md
GET https://graph.microsoft.com/v1.0/sites/microsoft.sharepoint.com,b9b0bc03-cbc
[!INCLUDE [sample-code](../includes/snippets/go/get-store-go-snippets.md)] [!INCLUDE [sdk-documentation](../includes/snippets/snippets-sdk-documentation-link.md)]
+# [PowerShell](#tab/powershell)
+ # [PHP](#tab/php) [!INCLUDE [sample-code](../includes/snippets/php/get-store-php-snippets.md)] [!INCLUDE [sdk-documentation](../includes/snippets/snippets-sdk-documentation-link.md)]
v1.0 Termstore Store Update https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/api/termstore-store-update.md
Content-Type: application/json
[!INCLUDE [sample-code](../includes/snippets/go/update-store-go-snippets.md)] [!INCLUDE [sdk-documentation](../includes/snippets/snippets-sdk-documentation-link.md)]
+# [PowerShell](#tab/powershell)
+ # [PHP](#tab/php) [!INCLUDE [sample-code](../includes/snippets/php/update-store-php-snippets.md)] [!INCLUDE [sdk-documentation](../includes/snippets/snippets-sdk-documentation-link.md)]
v1.0 Termstore Term Delete https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/api/termstore-term-delete.md
DELETE https://graph.microsoft.com/v1.0/sites/microsoft.sharepoint.com,b9b0bc03-
[!INCLUDE [sample-code](../includes/snippets/go/delete-term-go-snippets.md)] [!INCLUDE [sdk-documentation](../includes/snippets/snippets-sdk-documentation-link.md)]
+# [PowerShell](#tab/powershell)
+ # [PHP](#tab/php) [!INCLUDE [sample-code](../includes/snippets/php/delete-term-php-snippets.md)] [!INCLUDE [sdk-documentation](../includes/snippets/snippets-sdk-documentation-link.md)]
v1.0 Termstore Term Get https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/api/termstore-term-get.md
GET https://graph.microsoft.com/v1.0/sites/microsoft.sharepoint.com,b9b0bc03-cbc
[!INCLUDE [sample-code](../includes/snippets/go/get-term-1-go-snippets.md)] [!INCLUDE [sdk-documentation](../includes/snippets/snippets-sdk-documentation-link.md)]
+# [PowerShell](#tab/powershell)
+ # [PHP](#tab/php) [!INCLUDE [sample-code](../includes/snippets/php/get-term-1-php-snippets.md)] [!INCLUDE [sdk-documentation](../includes/snippets/snippets-sdk-documentation-link.md)]
v1.0 Termstore Term List Children https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/api/termstore-term-list-children.md
GET https://graph.microsoft.com/v1.0/sites/microsoft.sharepoint.com,b9b0bc03-cbc
[!INCLUDE [sample-code](../includes/snippets/go/get-term-2-go-snippets.md)] [!INCLUDE [sdk-documentation](../includes/snippets/snippets-sdk-documentation-link.md)]
+# [PowerShell](#tab/powershell)
+ # [PHP](#tab/php) [!INCLUDE [sample-code](../includes/snippets/php/get-term-2-php-snippets.md)] [!INCLUDE [sdk-documentation](../includes/snippets/snippets-sdk-documentation-link.md)]
v1.0 Termstore Term List Relations https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/api/termstore-term-list-relations.md
GET https://graph.microsoft.com/v1.0/sites/microsoft.sharepoint.com,b9b0bc03-cbc
[!INCLUDE [sample-code](../includes/snippets/go/get-relation-go-snippets.md)] [!INCLUDE [sdk-documentation](../includes/snippets/snippets-sdk-documentation-link.md)]
+# [PowerShell](#tab/powershell)
+ # [PHP](#tab/php) [!INCLUDE [sample-code](../includes/snippets/php/get-relation-php-snippets.md)] [!INCLUDE [sdk-documentation](../includes/snippets/snippets-sdk-documentation-link.md)]
v1.0 Termstore Term Post https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/api/termstore-term-post.md
Content-Type: application/json
[!INCLUDE [sample-code](../includes/snippets/go/create-term-from--go-snippets.md)] [!INCLUDE [sdk-documentation](../includes/snippets/snippets-sdk-documentation-link.md)]
+# [PowerShell](#tab/powershell)
+ # [PHP](#tab/php) [!INCLUDE [sample-code](../includes/snippets/php/create-term-from--php-snippets.md)] [!INCLUDE [sdk-documentation](../includes/snippets/snippets-sdk-documentation-link.md)]
v1.0 Termstore Term Update https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/api/termstore-term-update.md
Content-Type: application/json
[!INCLUDE [sample-code](../includes/snippets/go/update-term-go-snippets.md)] [!INCLUDE [sdk-documentation](../includes/snippets/snippets-sdk-documentation-link.md)]
+# [PowerShell](#tab/powershell)
+ # [PHP](#tab/php) [!INCLUDE [sample-code](../includes/snippets/php/update-term-php-snippets.md)] [!INCLUDE [sdk-documentation](../includes/snippets/snippets-sdk-documentation-link.md)]
v1.0 User Get https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/api/user-get.md
Title: "Get a user"
+ Title: "Get user"
description: "Retrieve the properties and relationships of user object." ms.localizationpriority: high
ms.prod: "users"
doc_type: apiPageType
-# Get a user
+# Get user
Namespace: microsoft.graph
Content-type: application/json
"suppressions": [ ] }-->+
+### Example 5: Use `$filter` to retrieve specific users based on a property value
+
+This example shows how to use the `$filter` query parameter along with the `endswith` clause to retrieve a user with a specific value in the **mail** attribute. This request filters and returns all users with a mail address ending with contoso.com.
+
+#### Request
+
+<!-- {
+ "blockType": "request",
+ "name": "get_user_filter"
+} -->
+```http
+GET https://graph.microsoft.com/v1.0/users?$count=true&ConsistencyLevel=eventual&$filter=endsWith(mail,'@contoso.com')
+```
+
+#### Response
+
+<!-- {
+ "blockType": "response",
+ "truncated": true,
+ "@odata.type": "microsoft.graph.user"
+} -->
+```http
+HTTP/1.1 200 OK
+Content-type: application/json
+
+{
+
+ "@odata.context": "https://graph.microsoft.com/v1.0/$metadata#users",
+ "@odata.count": 1350,
+ "@odata.nextLink": "https://graph.microsoft.com/v1.0/users?$count=true&$filter=endsWith(mail,'@contoso.com')&ConsistencyLevel=eventual&$skiptoken=m~AQAnOzEyN2NjN2I3NTQzYzQ0YzA4NjlhYjU5MzUzYmNhNGI2OzswOzA7",
+ "value": [
+ {
+ "businessPhones": [],
+ "displayName": "Phantom Space",
+ "givenName": "Space",
+ "jobTitle": null,
+ "mail": "Space.Phantom@cloudezzy.com",
+ "mobilePhone": null,
+ "officeLocation": null,
+ "preferredLanguage": null,
+ "surname": "Phantom",
+ "userPrincipalName": "Space.Phantom@contoso.com",
+ "id": "00111916-c5c5-4dd2-9e31-aab96af7511e"
+ }
+ ]
+}
+```
v1.0 User List Agreementacceptances https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/api/user-list-agreementacceptances.md
GET https://graph.microsoft.com/v1.0/me/agreementAcceptances
[!INCLUDE [sample-code](../includes/snippets/go/get-agreementacceptances-go-snippets.md)] [!INCLUDE [sdk-documentation](../includes/snippets/snippets-sdk-documentation-link.md)]
+# [PowerShell](#tab/powershell)
+ # [PHP](#tab/php) [!INCLUDE [sample-code](../includes/snippets/php/get-agreementacceptances-php-snippets.md)] [!INCLUDE [sdk-documentation](../includes/snippets/snippets-sdk-documentation-link.md)]
v1.0 User List Mailfolders https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/api/user-list-mailfolders.md
If successful, this method returns a `200 OK` response code and a collection of
This example includes a **mailSearchFolder** object in the response. The mail search folder is a child folder under the Inbox with the display name "Weekly digests". #### Request
-Here is an example of the request.
+The following is an example of the request.
# [HTTP](#tab/http) <!-- {
GET https://graph.microsoft.com/v1.0/me/mailFolders
-##### Response
-Here is an example of the response which includes a **mailSearchFolder** that is a child folder under the Inbox. Note: The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call.
+#### Response
+The following is an example of the response, which includes a **mailSearchFolder** that is a child folder under the Inbox.
>**Note:** The response object shown here might be shortened for readability. <!-- {
Content-type: application/json
### Example 2: Include hidden folders in the signed-in user's mailbox
-The next example uses the `includeHiddenFolders` query parameter to get a list of mail folders including hidden mail folders. The response includes the "Clutters" folder that has the **isHidden** set to true.
+This example uses the `includeHiddenFolders` query parameter to get a list of mail folders including hidden mail folders. The response includes the "Clutters" folder that has the **isHidden** set to `true`.
#### Request
GET https://graph.microsoft.com/beta/me/mailFolders/?includeHiddenFolders=true
#### Response
-Here is an example of the response.
+The following is an example of the response.
>**Note:** The response object shown here is shortened for readability, and doesn't include all the default folders in a user mailbox. <!-- {
v1.0 User Sendmail https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/api/user-sendmail.md
Content-type: application/json
"toRecipients": [ { "emailAddress": {
- "address": "fannyd@contoso.onmicrosoft.com"
+ "address": "frannis@contoso.onmicrosoft.com"
} } ],
v1.0 Workbook Createsession https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/api/workbook-createsession.md
If successful, this method returns a `201 Created` response code and a [workbook
### Example 1: Session creation with long-running operation pattern #### Request+
+# [HTTP](#tab/http)
<!-- { "blockType": "request", "name": "create_excel_session_with_long_running"
Content-type: application/json
} ```
+# [C#](#tab/csharp)
+
+# [JavaScript](#tab/javascript)
+
+# [Java](#tab/java)
++++ #### Response >**Note:** The response object shown here might be shortened for readability.
v1.0 Link Validation Config.Json https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/config/link-validation-config.json a/api-reference/v1.0/config/link-validation-config.json
"/cloud-app-security", "/concepts", "/defender-for-identity",
+ "/deployedge",
"/dotnet", "/dynamics-nav", "/exchange",
"/skypeforbusiness", "/sharepoint", "/universal-print",
+ "/training",
"/troubleshoot", "/windows",
- "/windows-hardware",
- "/deployedge"
+ "/windows-hardware"
] }
v1.0 Aaduserconversationmember https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/aaduserconversationmember.md
This type inherits from [conversationMember](conversationmember.md).
| Property | Type |Description| |:|:--|:-|
-|id|String| Read-only. Unique ID of the user.|
|displayName| string | The display name of the user. |
-|roles| string collection | The roles for that user. |
-|userId| string | The guid of the user. |
|email| string | The email address of the user. |
+|id|String| Read-only. Unique ID of the user.|
+|roles| string collection | The roles for that user. |
|tenantId| string | TenantId which the Azure AD user belongs to. |
+|userId| string | The guid of the user. |
|visibleHistoryStartDateTime| DateTimeOffset | The timestamp denoting how far back a conversation's history is shared with the conversation member. This property is settable only for members of a chat.| ## JSON representation
v1.0 Accessreviewinstance https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/accessreviewinstance.md
Inherits from [entity](../resources/entity.md).
| endDateTime | DateTimeOffset | DateTime when review instance is scheduled to end.The DatetimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is `2014-01-01T00:00:00Z`. Supports `$select`. Read-only.| | fallbackReviewers |[accessReviewReviewerScope](../resources/accessreviewreviewerscope.md) collection| This collection of reviewer scopes is used to define the list of fallback reviewers. These fallback reviewers will be notified to take action if no users are found from the list of reviewers specified. This could occur when either the group owner is specified as the reviewer but the group owner does not exist, or manager is specified as reviewer but a user's manager does not exist. Supports `$select`.| | id | String | Unique identifier of the instance. Supports `$select`. Read-only.|
+| reviewers |[accessReviewReviewerScope](../resources/accessreviewreviewerscope.md) collection| This collection of access review scopes is used to define who the reviewers are. Supports `$select`. For examples of options for assigning reviewers, see [Assign reviewers to your access review definition using the Microsoft Graph API](/graph/accessreviews-scope-concept).|
| scope | [accessReviewScope](accessreviewscope.md) | Created based on **scope** and **instanceEnumerationScope** at the accessReviewScheduleDefinition level. Defines the scope of users reviewed in a group. Supports `$select` and `$filter` (`contains` only). Read-only. | | startDateTime | DateTimeOffset | DateTime when review instance is scheduled to start. May be in the future. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is `2014-01-01T00:00:00Z`. Supports `$select`. Read-only. | | status | String | Specifies the status of an accessReview. Possible values: `Initializing`, `NotStarted`, `Starting`, `InProgress`, `Completing`, `Completed`, `AutoReviewing`, and `AutoReviewed`. Supports `$select`, `$orderby`, and `$filter` (`eq` only). Read-only.|
-| reviewers |[accessReviewReviewerScope](../resources/accessreviewreviewerscope.md) collection| This collection of access review scopes is used to define who the reviewers are. Supports `$select`. For examples of options for assigning reviewers, see [Assign reviewers to your access review definition using the Microsoft Graph API](/graph/accessreviews-scope-concept).|
- ## Relationships
v1.0 Accessreviewnotificationrecipientitem https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/accessreviewnotificationrecipientitem.md
Represents an Azure AD [access review](accessreviewsv2-overview.md) notification
| Property | Type | Description | | : | : | :- |
-| notificationTemplateType |String | Indicates the type of access review email to be sent. Supported template type is `CompletedAdditionalRecipients`, which sends review completion notifications to the recipients.|
| notificationRecipientScope |[accessReviewNotificationRecipientScope](../resources/accessreviewnotificationrecipientscope.md) | Determines the recipient of the notification email.|
+| notificationTemplateType |String | Indicates the type of access review email to be sent. Supported template type is `CompletedAdditionalRecipients`, which sends review completion notifications to the recipients.|
## Relationships None.
v1.0 Accessreviewnotificationrecipientqueryscope https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/accessreviewnotificationrecipientqueryscope.md
Inherits from [accessReviewNotificationRecipientScope](../resources/accessreview
| Property | Type | Description | | :-| :- | :- | | query | String | Represents the query for who the recipients are. For example, `/groups/{group id}/members` for group members and `/users/{user id}` for a specific user. |
-| queryType | String | Indicates the type of query. Allowed value is `MicrosoftGraph`. |
| queryRoot | String | In the scenario where reviewers need to be specified dynamically, indicates the relative source of the query. This property is only required if a relative query (that is, `./manager`) is specified. |-
+| queryType | String | Indicates the type of query. Allowed value is `MicrosoftGraph`. |
## Relationships None.
v1.0 Accessreviewreviewerscope https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/accessreviewreviewerscope.md
Inherits from [accessReviewScope](../resources/accessreviewscope.md).
| Property | Type | Description | | :-| :- | :- | | query | String | The query specifying who will be the reviewer.|
-| queryType | String | The type of query. Examples include `MicrosoftGraph` and `ARM`. |
| queryRoot | String | In the scenario where reviewers need to be specified dynamically, this property is used to indicate the relative source of the query. This property is only required if a relative query, for example, `./manager`, is specified. Possible value: `decisions`. |
+| queryType | String | The type of query. Examples include `MicrosoftGraph` and `ARM`. |
For more about configuration options for **reviewers**, see [Assign reviewers to your access review definition using the Microsoft Graph API](/graph/accessreviews-reviewers-concept). - ## Relationships None.
v1.0 Accessreviewscheduledefinition https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/accessreviewscheduledefinition.md
An accessReviewScheduleDefinition contains a list of [accessReviewInstance](acce
| :| :-- | :- | | additionalNotificationRecipients |[accessReviewNotificationRecipientItem](../resources/accessReviewNotificationRecipientItem.md) collection| Defines the list of additional users or group members to be notified of the access review progress. | | createdBy |[userIdentity](../resources/useridentity.md) | User who created this review. Read-only. |
+| backupReviewers (deprecated) |[accessReviewReviewerScope](../resources/accessreviewreviewerscope.md) collection| This collection of reviewer scopes is used to define the list of fallback reviewers. These fallback reviewers will be notified to take action if no users are found from the list of reviewers specified. This could occur when either the group owner is specified as the reviewer but the group owner does not exist, or manager is specified as reviewer but a user's manager does not exist. Supports `$select`. <br>**Note:** This property has been replaced by **fallbackReviewers**. However, specifying either **backupReviewers** or **fallbackReviewers** automatically populates the same values to the other property. |
| createdDateTime |DateTimeOffset | Timestamp when the access review series was created. Supports `$select`. Read-only. | | descriptionForAdmins |String | Description provided by review creators to provide more context of the review to admins. Supports `$select`. | | descriptionForReviewers |String | Description provided by review creators to provide more context of the review to reviewers. Reviewers will see this description in the email sent to them requesting their review. Email notifications support up to 256 characters. Supports `$select`. |
An accessReviewScheduleDefinition contains a list of [accessReviewInstance](acce
| lastModifiedDateTime | DateTimeOffset | Timestamp when the access review series was last modified. Supports `$select`. Read-only.| | reviewers |[accessReviewReviewerScope](../resources/accessreviewreviewerscope.md) collection| This collection of access review scopes is used to define who are the reviewers. The reviewers property is only updatable if individual users are assigned as reviewers. Required on create. Supports `$select`. For examples of options for assigning reviewers, see [Assign reviewers to your access review definition using the Microsoft Graph API](/graph/accessreviews-reviewers-concept). <br/><br/>**NOTE:** The value of this property will be ignored if reviewers are assigned through the **stageSettings** property. | | scope |[accessReviewScope](../resources/accessreviewscope.md) | Defines the entities whose access is reviewed. For supported scopes, see [accessReviewScope](accessreviewscope.md). Required on create. Supports `$select` and `$filter` (`contains` only). For examples of options for configuring scope, see [Configure the scope of your access review definition using the Microsoft Graph API](/graph/accessreviews-scope-concept). |
-|stageSettings|[accessReviewStageSettings](../resources/accessreviewstagesettings.md) collection| Required only for a multi-stage access review to define the stages and their settings. You can break down each review instance into up to three sequential stages, where each stage can have a different set of reviewers, fallback reviewers, and settings. Stages will be created sequentially based on the **dependsOn** property. Optional. <br/><br/>When this property is defined, its settings are used instead of the corresponding settings in the [accessReviewScheduleDefinition](accessreviewscheduledefinition.md) object and its **settings**, **reviewers**, and **fallbackReviewers** properties. |
| settings |[accessReviewScheduleSettings](../resources/accessreviewschedulesettings.md)| The settings for an access review series, see type definition below. Supports `$select`. Required on create. |
+|stageSettings|[accessReviewStageSettings](../resources/accessreviewstagesettings.md) collection| Required only for a multi-stage access review to define the stages and their settings. You can break down each review instance into up to three sequential stages, where each stage can have a different set of reviewers, fallback reviewers, and settings. Stages will be created sequentially based on the **dependsOn** property. Optional. <br/><br/>When this property is defined, its settings are used instead of the corresponding settings in the [accessReviewScheduleDefinition](accessreviewscheduledefinition.md) object and its **settings**, **reviewers**, and **fallbackReviewers** properties. |
| status |String | This read-only field specifies the status of an access review. The typical states include `Initializing`, `NotStarted`, `Starting`, `InProgress`, `Completing`, `Completed`, `AutoReviewing`, and `AutoReviewed`. <br>Supports `$select`, `$orderby`, and `$filter` (`eq` only). Read-only. |
-| backupReviewers (deprecated) |[accessReviewReviewerScope](../resources/accessreviewreviewerscope.md) collection| This collection of reviewer scopes is used to define the list of fallback reviewers. These fallback reviewers will be notified to take action if no users are found from the list of reviewers specified. This could occur when either the group owner is specified as the reviewer but the group owner does not exist, or manager is specified as reviewer but a user's manager does not exist. Supports `$select`. <br>**Note:** This property has been replaced by **fallbackReviewers**. However, specifying either **backupReviewers** or **fallbackReviewers** automatically populates the same values to the other property. |
## Relationships | Relationship | Type |Description|
v1.0 Activitybasedtimeoutpolicy https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/activitybasedtimeoutpolicy.md
Inherits from [stsPolicy](stsPolicy.md).
| Property | Type | Description | |:-|:|:|
-|id|String| Unique identifier for this policy. Read-only.|
|definition|String collection| A string collection containing a JSON string that defines the rules and settings for this policy. See below for more details about the JSON schema for this property. Required.| |description|String| Description for this policy.| |displayName|String| Display name for this policy. Required.|
+|id|String| Unique identifier for this policy. Read-only.|
|isOrganizationDefault|Boolean|If set to true, activates this policy. There can be many policies for the same policy type, but only one can be activated as the organization default. Optional, default value is false.|
v1.0 Alert https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/alert.md
Title: "alert resource type"
-description: "Represents potential security issues within a customer's tenant that Microsoft or partner security solutions have identified. Use alerts to unify and streamline security issue management across all integrated solutions. To learn more, see the sample queries in Graph Explorer."
+description: "Represents potential security issues within a customer's tenant that Microsoft or partner security solutions have identified."
ms.localizationpriority: high ms.prod: "security"
doc_type: resourcePageType
Namespace: microsoft.graph
-Represents potential security issues within a customer's tenant that Microsoft or partner security solutions have identified. Use alerts to unify and streamline security issue management across all integrated solutions.
+This resource corresponds to the first generation of alerts in the Microsoft Graph security API, representing potential security issues within a customer's tenant that Microsoft or a partner security solution has identified.
-Alerts can be retrieved from different security providers listed in [Use the Microsoft Graph security API](security-api-overview.md). To learn more, see the sample queries in [Graph Explorer](https://developer.microsoft.com/graph/graph-explorer).
+This type of alerts federates calling of supported Azure and Microsoft 365 Defender security providers listed in [Use the Microsoft Graph security API](security-api-overview.md#legacy-alerts). It aggregates common alert data among the different domains to allow applications to unify and streamline management of security issues across all integrated solutions.
+
+To learn more, see the sample queries in [Graph Explorer](https://developer.microsoft.com/graph/graph-explorer).
+ ## Methods
v1.0 Alternativesecurityid https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/alternativeSecurityId.md
For internal use only. This complex type will be deprecated in the future.
## Properties | Property | Type | Description |:--|:--|:
-| type | Int32 | For internal use only
| identityProvider | string | For internal use only | key | Edm.Binary | For internal use only
+| type | Int32 | For internal use only
v1.0 Applemanagedidentityprovider https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/applemanagedidentityprovider.md
Inherits from [identityProviderBase](../resources/identityproviderbase.md).
|[Delete](../api/identityproviderbase-delete.md)|None|Delete the Apple identity provider configuration.| |[List available provider types](../api/identityproviderbase-availableprovidertypes.md)|String collection|Retrieve all available identity provider types available in the tenant.| + ## Properties |Property|Type|Description|
v1.0 Archivedprintjob https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/archivedprintjob.md
A record of a "final state" (completed, aborted, or canceled) print job that is
## Properties | Property | Type | Description | |:-|:|:|
-|id|String|The archived print job's GUID. Read-only.|
-|printerId|String|The printer ID that the job was queued for. Read-only.|
-|processingState|printJobProcessingState|The print job's final processing state. Read-only.|
-|createdDateTime|DateTimeOffset|The dateTimeOffset when the job was created. Read-only.|
+|acquiredByPrinter|Boolean|True if the job was acquired by a printer; false otherwise. Read-only.|
|acquiredDateTime|DateTimeOffset|The dateTimeOffset when the job was acquired by the printer, if any. Read-only.| |completionDateTime|DateTimeOffset|The dateTimeOffset when the job was completed, canceled or aborted. Read-only.|
-|acquiredByPrinter|Boolean|True if the job was acquired by a printer; false otherwise. Read-only.|
|copiesPrinted|Int32|The number of copies that were printed. Read-only.| |createdBy|[userIdentity](useridentity.md)|The user who created the print job. Read-only.|
+|createdDateTime|DateTimeOffset|The dateTimeOffset when the job was created. Read-only.|
+|id|String|The archived print job's GUID. Read-only.|
+|printerId|String|The printer ID that the job was queued for. Read-only.|
+|processingState|printJobProcessingState|The print job's final processing state. Read-only.|
## JSON representation
v1.0 Assignedlabel https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/assignedlabel.md
Represents a sensitivity label assigned to an Microsoft 365 group. Sensitivity l
| Property | Type | Description | | :- | :-- | :- |
-| labelId | String | The unique identifier of the label. |
| displayName | String | The display name of the label. Read-only. |
+| labelId | String | The unique identifier of the label. |
## JSON representation
v1.0 Assignedplan https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/assignedplan.md
The following table describes the possible statuses for the **capabilityStatus**
| LockedOut | Unavailable for all administrators and users for assignment but any data associated with the capability must be preserved. This is the state after `Suspended` and if the license isn't renewed, it is the final state before the plan is `Deleted`. | | Deleted | Unavailable and any data associated with the capability may be deleted. | + ## JSON representation Here is a JSON representation of the resource
v1.0 Attendeebase https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/attendeebase.md
Here is a JSON representation of the resource
## Properties | Property | Type |Description| |:|:--|:-|
-|type|attendeeType| The type of attendee. The possible values are: `required`, `optional`, `resource`. Currently if the attendee is a person, [findMeetingTimes](../api/user-findmeetingtimes.md) always considers the person is of the `Required` type.|
|emailAddress|[emailAddress](emailaddress.md)|Includes the name and SMTP address of the attendee.|
+|type|attendeeType| The type of attendee. The possible values are: `required`, `optional`, `resource`. Currently if the attendee is a person, [findMeetingTimes](../api/user-findmeetingtimes.md) always considers the person is of the `Required` type.|
<!-- uuid: 8fcb5dbc-d5aa-4681-8e31-b001d5168d79 2015-10-25 14:57:30 UTC -->
v1.0 Audioconferencing https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/audioconferencing.md
Represents phone access information for an [onlineMeeting](onlinemeeting.md).
| Property | Type | Description | | :-- | :- | :-- |
-| dialinUrl | String | A URL to the externally-accessible web page that contains dial-in information. |
| conferenceId | String | The conference id of the online meeting. |
+| dialinUrl | String | A URL to the externally-accessible web page that contains dial-in information. |
| tollFreeNumbers | String collection | List of toll-free numbers that are displayed in the meeting invite. | | tollNumbers | String collection | List of toll numbers that are displayed in the meeting invite. | | tollFreeNumber (deprecated) | String | The toll-free number that connects to the Audio Conference Provider. |
v1.0 Authenticationcontextclassreference https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/authenticationcontextclassreference.md
Represents an Azure Active Directory authentication context class reference. Aut
| Property | Type | Description | |:-|:|:|
-|id|String| Identifier used to reference the authentication context class. The id is used to trigger step-up authentication for the referenced authentication requirements and is the value that will be issued in the `acrs` claim of an access token. This value in the claim is used to verify that the required authentication context has been satisfied. The allowed values are `c1` through `c25`. <br/> Supports `$filter` (`eq`).|
-|displayName|String| The display name is the friendly name of the authenticationContextClassReference object. This value should be used to identify the authentication context class reference when building user-facing admin experiences. For example, a selection UX.|
|description|String| A short explanation of the policies that are enforced by authenticationContextClassReference. This value should be used to provide secondary text to describe the authentication context class reference when building user-facing admin experiences. For example, a selection UX.|
+|displayName|String| The display name is the friendly name of the authenticationContextClassReference object. This value should be used to identify the authentication context class reference when building user-facing admin experiences. For example, a selection UX.|
+|id|String| Identifier used to reference the authentication context class. The id is used to trigger step-up authentication for the referenced authentication requirements and is the value that will be issued in the `acrs` claim of an access token. This value in the claim is used to verify that the required authentication context has been satisfied. The allowed values are `c1` through `c25`. <br/> Supports `$filter` (`eq`).|
|isAvailable|Boolean| Indicates whether the authenticationContextClassReference has been published by the security admin and is ready for use by apps. When it is set to `false`, it should not be shown in authentication context selection UX, or used to protect app resources. It will be shown and available for Conditional Access policy authoring. The default value is `false`. <br/> Supports `$filter` (`eq`). | ## Relationships
v1.0 Authenticationflowspolicy https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/authenticationflowspolicy.md
Represents the [policy configuration of self-service sign-up experience](../reso
|Property|Type|Description| |:-|:|:-|
-|id|String| Inherited property. The identifier of the authentication flows policy. Optional. Read-only.
-|displayName|String| Inherited property. The human-readable name of the policy. Optional. Read-only.|
|description|String|Inherited property. A description of the policy. Optional. Read-only.|
+|displayName|String| Inherited property. The human-readable name of the policy. Optional. Read-only.|
+|id|String| Inherited property. The identifier of the authentication flows policy. Optional. Read-only.|
|selfServiceSignUp|[selfServiceSignUpAuthenticationFlowConfiguration](../resources/selfservicesignupauthenticationflowconfiguration.md) |Contains [selfServiceSignUpAuthenticationFlowConfiguration](../resources/selfservicesignupauthenticationflowconfiguration.md) settings that convey whether self-service sign-up is enabled or disabled. Optional. Read-only. | ## Relationships
v1.0 Authenticationmethods Overview https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/authenticationmethods-overview.md
ms.localizationpriority: medium
ms.prod: "identity-and-sign-in" doc_type: "conceptualPageType" Last updated : 10/21/2022 # Azure AD authentication methods API overview
v1.0 Authenticationmethodspolicies Overview https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/authenticationmethodspolicies-overview.md
ms.localizationpriority: medium
ms.prod: "identity-and-sign-in" doc_type: "conceptualPageType" Last updated : 08/17/2022 # Azure AD authentication methods policies API overview
v1.0 Authenticationmethodtarget https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/authenticationmethodtarget.md
Title: "authenticationMethodTarget resource type"
-description: "A collection of users or groups enabled to use an authentication method as part of an authentication method policy."
+description: "A collection of groups that are enabled to use an authentication method as part of an authentication method policy."
ms.localizationpriority: medium ms.prod: "identity-and-sign-in"
doc_type: "apiPageType"
Namespace: microsoft.graph
-A collection of users or groups enabled to use an authentication method as part of an authentication method policy in Azure AD.
+A collection of groups that are enabled to use an authentication method as part of an authentication method policy in Azure AD.
## Properties
v1.0 Averagecomparativescore https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/averagecomparativescore.md
Contains various different scores based on different scopes (for example, averag
|Property |Type |Description | |:--|:--|:--|
-|basis|String|Scope type. The possible values are: `AllTenants`, `TotalSeats`, `IndustryTypes`.|
|averageScore|Double|Average score within specified basis.|
+|basis|String|Scope type. The possible values are: `AllTenants`, `TotalSeats`, `IndustryTypes`.|
## JSON representation
v1.0 Azure Ad Auditlog Overview https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/azure-ad-auditlog-overview.md
ms.localizationpriority: high
ms.prod: "identity-and-access-reports" doc_type: conceptualPageType Last updated : 09/16/2022 # Activity reports API overview
v1.0 Azure Ad Overview https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/azure-ad-overview.md
ms.localizationpriority: high
ms.prod: "identity-and-access" doc_type: conceptualPageType Last updated : 07/07/2022 # Working with Azure Active Directory resources in Microsoft Graph
v1.0 B2xidentityuserflow https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/b2xidentityuserflow.md
Inherits from base class [identityUserFlow](../resources/identityuserflow.md).
|Property|Type|Description| |:|:--|:-|
+|apiConnectorConfiguration|[userFlowApiConnectorConfiguration](../resources/userflowapiconnectorconfiguration.md)|Configuration for enabling an API connector for use as part of the self-service sign-up user flow. You can only obtain the value of this object using [Get userFlowApiConnectorConfiguration](../api/b2xidentityuserflow-get-apiConnectorConfiguration.md).|
|id|String|The name of the user flow. This is a required value and is immutable after it's created. The name will be prefixed with the value of `B2X_1_` after creation.| |userFlowType|userFlowType|The type of user flow. For self-service sign-up user flows, the value can only be `signUpOrSignIn` and cannot be modified after creation.| |userFlowTypeVersion|Single|The version of the user flow. For self-service sign-up user flows, the version is always `1`.|
-|apiConnectorConfiguration|[userFlowApiConnectorConfiguration](../resources/userflowapiconnectorconfiguration.md)|Configuration for enabling an API connector for use as part of the self-service sign-up user flow. You can only obtain the value of this object using [Get userFlowApiConnectorConfiguration](../api/b2xidentityuserflow-get-apiConnectorConfiguration.md).|
## Relationships | Relationship | Type |Description| |:|:--|:-| |identityProviders|[identityProvider](../resources/identityprovider.md) collection|The identity providers included in the user flow.|
-|userAttributeAssignments|[identityUserFlowAttributeAssignment](../resources/identityuserflowattributeassignment.md) collection|The user attribute assignments included in the user flow.|
|languages|[userFlowLanguageConfiguration](../resources/userflowlanguageconfiguration.md) collection|The languages supported for customization within the user flow. Language customization is enabled by default in self-service sign-up user flow. You cannot create custom languages in self-service sign-up user flows.|
+|userAttributeAssignments|[identityUserFlowAttributeAssignment](../resources/identityuserflowattributeassignment.md) collection|The user attribute assignments included in the user flow.|
## JSON representation
v1.0 Baseitem https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/baseitem.md
Here is a JSON representation of a **baseItem** resource.
| Property | Type | Description | | :- | :- | :- |
-| id | string | The unique identifier of the drive. Read-only. |
| createdBy | [identitySet][] | Identity of the user, device, or application which created the item. Read-only. | | createdDateTime | dateTimeOffset | Date and time of item creation. Read-only. | | description | String | Provides a user-visible description of the item. Optional. | | eTag | string | ETag for the item. Read-only. |
+| id | string | The unique identifier of the drive. Read-only. |
| lastModifiedBy | [identitySet][] | Identity of the user, device, and application which last modified the item. Read-only. | | lastModifiedDateTime | dateTimeOffset | Date and time the item was last modified. Read-only. | | name | string | The name of the item. Read-write. |
v1.0 Basicauthentication https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/basicauthentication.md
Inherits from [apiAuthenticationConfigurationBase](../resources/apiauthenticatio
|Property|Type|Description| |:|:|:|
-|username|String| The username. |
|password|String| The password. It is not returned in the responses. |
+|username|String| The username. |
## Relationships
v1.0 Bookingcustomer https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/bookingcustomer.md
Inherits from [bookingCustomerBase](bookingcustomerbase.md).
## Properties | Property | Type |Description| |:|:--|:-|
+|addresses|[physicalAddress](../resources/physicaladdress.md) collection|Addresses associated with the customer. The attribute **type** of physicalAddress is not supported in v1.0. Internally we map the addresses to the type `others`.|
|displayName|String|The name of the customer.| |emailAddress|String|The SMTP address of the customer.| |id|String| The ID of the customer. Read-only.|
-|addresses|[physicalAddress](../resources/physicaladdress.md) collection|Addresses associated with the customer. The attribute **type** of physicalAddress is not supported in v1.0. Internally we map the addresses to the type `others`.|
|phones|[phone](../resources/phone.md) collection|Phone numbers associated with the customer, including home, business and mobile numbers.| ## Relationships
v1.0 Builtinidentityprovider https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/builtinidentityprovider.md
This type inherits from [identityProviderBase](../resources/identityproviderbase
|Property|Type|Description| |:|:--|:-|
-|id|String|The identifier of the identity provider. Inherited from [identityProviderBase](../resources/identityproviderbase.md). Read-only.|
|displayName|String|The display name of the identity provider. Inherited from [identityProviderBase](../resources/identityproviderbase.md).|
+|id|String|The identifier of the identity provider. Inherited from [identityProviderBase](../resources/identityproviderbase.md). Read-only.|
|identityProviderType|String|The identity provider type. For a B2B scenario, possible values: `AADSignup`, `MicrosoftAccount`, `EmailOTP`. Required.| ## JSON representation
v1.0 Bundle https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/bundle.md
Note that the `bundle` resource type itself is not an entity of its own, and is
| Property name | Type | Description |:--|:-|:
-| childCount | Int32 | Number of children contained immediately within this container.
-| album | [album][] | If the bundle is an [album][], then the `album` property is included
+| album | [album][] | If the bundle is an [album][], then the `album` property is included|
+| childCount | Int32 | Number of children contained immediately within this container.|
## JSON representation
v1.0 Callrecords Clientuseragent https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/callrecords-clientuseragent.md
the [userAgent](callrecords-useragent.md) type.
| Property | Type | Description | |:-|:|:| |applicationVersion|String|Identifies the version of application software used by this endpoint.|
+|azureADAppId|String|The unique identifier of the Azure AD application used by this endpoint.|
+|communicationServiceId|String|Immutable resource identifier of the Azure Communication Service associated with this endpoint based on [Communication Services APIs](https://azure.microsoft.com/en-us/services/communication-services/).|
|headerValue|String|User-agent header value reported by this endpoint.| |platform|microsoft.graph.callRecords.clientPlatform|Identifies the platform used by this endpoint. Possible values are: `unknown`, `windows`, `macOS`, `iOS`, `android`, `web`, `ipPhone`, `roomSystem`, `surfaceHub`, `holoLens`, `unknownFutureValue`.| |productFamily|microsoft.graph.callRecords.productFamily|Identifies the family of application software used by this endpoint. Possible values are: `unknown`, `teams`, `skypeForBusiness`, `lync`, `unknownFutureValue`, `azureCommunicationServices`. Note that you must use the `Prefer: include-unknown-enum-members` request header to get the following value(s) in this [evolvable enum](/graph/best-practices-concept#handling-future-members-in-evolvable-enumerations): `azureCommunicationServices`.|
-|communicationServiceId|String|Immutable resource identifier of the Azure Communication Service associated with this endpoint based on [Communication Services APIs](https://azure.microsoft.com/en-us/services/communication-services/).|
-|azureADAppId|String|The unique identifier of the Azure AD application used by this endpoint.|
## JSON representation
v1.0 Callrecords Media https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/callrecords-media.md
Represents the media (audio, video, video-based screen-sharing, etc.) used in a
| Property | Type | Description | |:-|:|:|
-|label|String|How the media was identified during media negotiation stage.|
-|callerDevice|[microsoft.graph.callRecords.deviceInfo](callrecords-deviceinfo.md)|Device information associated with the caller endpoint of this media.|
-|callerNetwork|[microsoft.graph.callRecords.networkInfo](callrecords-networkinfo.md)|Network information associated with the caller endpoint of this media.|
|calleeDevice|[microsoft.graph.callRecords.deviceInfo](callrecords-deviceinfo.md)|Device information associated with the callee endpoint of this media.| |calleeNetwork|[microsoft.graph.callRecords.networkInfo](callrecords-networkinfo.md)|Network information associated with the callee endpoint of this media.|
+|callerDevice|[microsoft.graph.callRecords.deviceInfo](callrecords-deviceinfo.md)|Device information associated with the caller endpoint of this media.|
+|callerNetwork|[microsoft.graph.callRecords.networkInfo](callrecords-networkinfo.md)|Network information associated with the caller endpoint of this media.|
+|label|String|How the media was identified during media negotiation stage.|
|streams|[microsoft.graph.callRecords.mediaStream](callrecords-mediastream.md) collection|Network streams associated with this media.| ## JSON representation
v1.0 Callrecords Participantendpoint https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/callrecords-participantendpoint.md
a user or user-like entity. Inherits from [endpoint](callrecords-endpoint.md) ty
| Property | Type | Description | |:-|:|:|
-|userAgent|[microsoft.graph.callRecords.userAgent](callrecords-useragent.md)|User-agent reported by this endpoint.|
|feedback|[microsoft.graph.callRecords.userFeedback](callrecords-userfeedback.md)|The feedback provided by the user of this endpoint about the quality of the session.| |identity|[identitySet](identityset.md)|Identity associated with the endpoint.|
+|userAgent|[microsoft.graph.callRecords.userAgent](callrecords-useragent.md)|User-agent reported by this endpoint.|
## JSON representation
v1.0 Callrecords Segment https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/callrecords-segment.md
api with `$expand=sessions($expand=segments)` or the [List session](../api/callr
| Property | Type | Description | |:-|:|:|
-|id|String|Unique identifier for the segment. Read-only.|
|caller|[microsoft.graph.callRecords.endpoint](callrecords-endpoint.md)|Endpoint that initiated this segment.| |callee|[microsoft.graph.callRecords.endpoint](callrecords-endpoint.md)|Endpoint that answered this segment.|
+|endDateTime|DateTimeOffset|UTC time when the segment ended. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is `2014-01-01T00:00:00Z`|
|failureInfo|[microsoft.graph.callRecords.failureInfo](callrecords-failureinfo.md)|Failure information associated with the segment if it failed.|
+|id|String|Unique identifier for the segment. Read-only.|
|media|[microsoft.graph.callRecords.media](callrecords-media.md) collection|Media associated with this segment.| |startDateTime|DateTimeOffset|UTC time when the segment started. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is `2014-01-01T00:00:00Z`|
-|endDateTime|DateTimeOffset|UTC time when the segment ended. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is `2014-01-01T00:00:00Z`|
## Relationships
v1.0 Calltranscriptioninfo https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/calltranscriptioninfo.md
Represents a single DTMF event.
| Property | Type | Description| |:|:--|:-|
-| state | String | Possible values are: `notStarted`, `active`, `inactive`. |
| lastModifiedDateTime | DateTime | The state modified time in UTC. |
+| state | String | Possible values are: `notStarted`, `active`, `inactive`. |
## JSON representation
v1.0 Channel https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/channel.md
where files are shared, and where tabs are added.
| Property | Type |Description| |:|:--|:-|
+|createdDateTime|dateTimeOffset|Read only. Timestamp at which the channel was created.|
|description|String|Optional textual description for the channel.| |displayName|String|Channel name as it will appear to the user in Microsoft Teams. The maximum length is 50 characters.|
+|email|String| The email address for sending messages to the channel. Read-only.|
|id|String|The channel's unique identifier. Read-only.| |isFavoriteByDefault|Boolean|Indicates whether the channel should automatically be marked 'favorite' for all members of the team. Can only be set programmatically with [Create team](../api/team-post.md). Default: `false`.|
-|email|String| The email address for sending messages to the channel. Read-only.|
-|webUrl|String|A hyperlink that will go to the channel in Microsoft Teams. This is the URL that you get when you right-click a channel in Microsoft Teams and select Get link to channel. This URL should be treated as an opaque blob, and not parsed. Read-only.|
|membershipType|[channelMembershipType](../resources/channel.md#channelmembershiptype-values)|The type of the channel. Can be set during creation and can't be changed. The possible values are: `standard`, `private`, `unknownFutureValue`, `shared`. The default value is `standard`. Note that you must use the `Prefer: include-unknown-enum-members` request header to get the following value in this [evolvable enum](/graph/best-practices-concept#handling-future-members-in-evolvable-enumerations): `shared`.|
-|createdDateTime|dateTimeOffset|Read only. Timestamp at which the channel was created.|
|tenantId |string | The ID of the Azure Active Directory tenant. |
+|webUrl|String|A hyperlink that will go to the channel in Microsoft Teams. This is the URL that you get when you right-click a channel in Microsoft Teams and select Get link to channel. This URL should be treated as an opaque blob, and not parsed. Read-only.|
### channelMembershipType values
where files are shared, and where tabs are added.
| unknownFutureValue | Evolvable enumeration sentinel value. Do not use. | | shared | Members can be directly added to the channel without adding them to the team. | + ### Instance attributes Instance attributes are properties with special behaviors. These properties are temporary and either a) define behavior the service should perform or b) provide short-term property values, like a download URL for an item that expires.
For a POST request example, see [Request (create channel in migration state)](/m
| Relationship | Type |Description| |:|:--|:-|
-|messages|[chatMessage](chatmessage.md) collection|A collection of all the messages in the channel. A navigation property. Nullable.|
-|tabs|[teamsTab](../resources/teamstab.md) collection|A collection of all the tabs in the channel. A navigation property.|
-|members|[conversationMember](conversationmember.md) collection|A collection of membership records associated with the channel.|
|[filesFolder](../api/channel-get-filesfolder.md)|[driveItem](driveitem.md)|Metadata for the location where the channel's files are stored.|
+|members|[conversationMember](conversationmember.md) collection|A collection of membership records associated with the channel.|
+|messages|[chatMessage](chatmessage.md) collection|A collection of all the messages in the channel. A navigation property. Nullable.|
|operations|[teamsAsyncOperation](teamsasyncoperation.md) collection| The async operations that ran or are running on this team. | |sharedWithTeams|[sharedWithChannelTeamInfo](../resources/sharedwithchannelteaminfo.md) collection|A collection of teams with which a channel is shared.|
+|tabs|[teamsTab](../resources/teamstab.md) collection|A collection of all the tabs in the channel. A navigation property.|
## JSON representation
v1.0 Chartpoint https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/chartpoint.md
Represents a point of a series in a chart.
## Properties | Property | Type |Description| |:|:--|:-|
-|value|Json|Returns the value of a chart point. Read-only.|
|id|string|unique identifier|
+|value|Json|Returns the value of a chart point. Read-only.|
## Relationships | Relationship | Type |Description|
v1.0 Chatmessage https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/chatmessage.md
Represents an individual chat message within a [channel](channel.md) or [chat](c
| Property | Type |Description| |:|:--|:-|
-|id|String| Read-only. Unique ID of the message. IDs are unique within a chat/channel/reply-to-message, but might be duplicated in other chats/channels/reply-to-messages. |
-|replyToId| string | Read-only. ID of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels, not chats.) |
-|from|[chatMessageFromIdentitySet](chatmessagefromidentityset.md)| Details of the sender of the chat message. Can only be set during [migration](/microsoftteams/platform/graph-api/import-messages/import-external-messages-to-teams).|
-|etag| string | Read-only. Version number of the chat message. |
-|messageType|chatMessageType|The type of chat message. The possible values are: `message`, `chatEvent`, `typing`, `unknownFutureValue`, `systemEventMessage`. Note that you must use the `Prefer: include-unknown-enum-members` request header to get the following value in this [evolvable enum](/graph/best-practices-concept#handling-future-members-in-evolvable-enumerations): `systemEventMessage`.|
+|attachments|[chatMessageAttachment](chatmessageattachment.md) collection |References to attached objects like files, tabs, meetings etc.|
+|body|[itemBody](itembody.md)|Plaintext/HTML representation of the content of the chat message. Representation is specified by the contentType inside the body. The content is always in HTML if the chat message contains a [chatMessageMention](chatmessagemention.md). |
+|chatId|string|If the message was sent in a chat, represents the identity of the chat.|
+|channelIdentity|[channelIdentity](channelidentity.md)|If the message was sent in a channel, represents identity of the channel.|
|createdDateTime|dateTimeOffset|Timestamp of when the chat message was created.|
-|lastModifiedDateTime|dateTimeOffset|Read only. Timestamp when the chat message is created (initial setting) or modified, including when a reaction is added or removed. |
-|lastEditedDateTime|dateTimeOffset|Read only. Timestamp when edits to the chat message were made. Triggers an "Edited" flag in the Teams UI. If no edits are made the value is `null`.|
|deletedDateTime|dateTimeOffset|Read only. Timestamp at which the chat message was deleted, or null if not deleted. |
-|subject|string| The subject of the chat message, in plaintext.|
-|body|[itemBody](itembody.md)|Plaintext/HTML representation of the content of the chat message. Representation is specified by the contentType inside the body. The content is always in HTML if the chat message contains a [chatMessageMention](chatmessagemention.md). |
-|summary|string| Summary text of the chat message that could be used for push notifications and summary views or fall back views. Only applies to channel chat messages, not chat messages in a chat. |
-|attachments|[chatMessageAttachment](chatmessageattachment.md) collection |References to attached objects like files, tabs, meetings etc.|
-|mentions|[chatMessageMention](chatmessagemention.md) collection| List of entities mentioned in the chat message. Supported entities are: user, bot, team, and channel.|
+|etag| string | Read-only. Version number of the chat message. |
+|eventDetail|[eventMessageDetail](../resources/eventmessagedetail.md)|Read-only. If present, represents details of an event that happened in a **chat**, a **channel**, or a **team**, for example, adding new members. For event messages, the **messageType** property will be set to `systemEventMessage`.|
+|from|[chatMessageFromIdentitySet](chatmessagefromidentityset.md)| Details of the sender of the chat message. Can only be set during [migration](/microsoftteams/platform/graph-api/import-messages/import-external-messages-to-teams).|
+|id|String| Read-only. Unique ID of the message. IDs are unique within a chat/channel/reply-to-message, but might be duplicated in other chats/channels/reply-to-messages. |
|importance|string | The importance of the chat message. The possible values are: `normal`, `high`, `urgent`.|
-|reactions| [chatMessageReaction](chatmessagereaction.md) collection | Reactions for this chat message (for example, Like).|
+|lastModifiedDateTime|dateTimeOffset|Read only. Timestamp when the chat message is created (initial setting) or modified, including when a reaction is added or removed. |
+|lastEditedDateTime|dateTimeOffset|Read only. Timestamp when edits to the chat message were made. Triggers an "Edited" flag in the Teams UI. If no edits are made the value is `null`.|
|locale|string|Locale of the chat message set by the client. Always set to `en-us`.|
+|mentions|[chatMessageMention](chatmessagemention.md) collection| List of entities mentioned in the chat message. Supported entities are: user, bot, team, and channel.|
+|messageType|chatMessageType|The type of chat message. The possible values are: `message`, `chatEvent`, `typing`, `unknownFutureValue`, `systemEventMessage`. Note that you must use the `Prefer: include-unknown-enum-members` request header to get the following value in this [evolvable enum](/graph/best-practices-concept#handling-future-members-in-evolvable-enumerations): `systemEventMessage`.|
|policyViolation | [chatMessagePolicyViolation](chatmessagepolicyviolation.md) |Defines the properties of a policy violation set by a data loss prevention (DLP) application.|
-|chatId|string|If the message was sent in a chat, represents the identity of the chat.|
-|channelIdentity|[channelIdentity](channelidentity.md)|If the message was sent in a channel, represents identity of the channel.|
+|reactions| [chatMessageReaction](chatmessagereaction.md) collection | Reactions for this chat message (for example, Like).|
+|replyToId| string | Read-only. ID of the parent chat message or root chat message of the thread. (Only applies to chat messages in channels, not chats.) |
+|subject|string| The subject of the chat message, in plaintext.|
+|summary|string| Summary text of the chat message that could be used for push notifications and summary views or fall back views. Only applies to channel chat messages, not chat messages in a chat. |
|webUrl|string|Read-only. Link to the message in Microsoft Teams.|
-|eventDetail|[eventMessageDetail](../resources/eventmessagedetail.md)|Read-only. If present, represents details of an event that happened in a **chat**, a **channel**, or a **team**, for example, adding new members. For event messages, the **messageType** property will be set to `systemEventMessage`.|
## Relationships | Relationship | Type | Description | |:|:--|:-|
-|replies|[chatMessage](chatmessage.md)| Replies for a specified message. Supports `$expand` for channel messages. |
|hostedContents|[chatMessageHostedContent](chatmessagehostedcontent.md)| Content in a message hosted by Microsoft Teams - for example, images or code snippets. |
+|replies|[chatMessage](chatmessage.md)| Replies for a specified message. Supports `$expand` for channel messages. |
## JSON representation
v1.0 Chatmessageattachment https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/chatmessageattachment.md
An entity of type `chatMessageAttachment` is returned as part of the [Get channe
## Properties | Property | Type |Description| |:|:--|:-|
-|id|string| Read-only. Unique id of the attachment.|
+|content|string|The content of the attachment. If the attachment is a [rich card](/microsoftteams/platform/task-modules-and-cards/cards/cards-reference), set the property to the rich card object. This property and contentUrl are mutually exclusive.|
|contentType| string | The media type of the content attachment. It can have the following values: <br><ul><li>`reference`: Attachment is a link to another file. Populate the contentURL with the link to the object.</li><li>Any contentTypes supported by the Bot Framework's [Attachment object](/azure/bot-service/rest-api/bot-framework-rest-connector-api-reference?#attachment-object)</li><li>`application/vnd.microsoft.card.codesnippet`: A code snippet. </li><li>`application/vnd.microsoft.card.announcement`: An announcement header. </li>| |contentUrl|string|URL for the content of the attachment. Supported protocols: http, https, file and data.|
-|content|string|The content of the attachment. If the attachment is a [rich card](/microsoftteams/platform/task-modules-and-cards/cards/cards-reference), set the property to the rich card object. This property and contentUrl are mutually exclusive.|
+|id|string| Read-only. Unique id of the attachment.|
|name|string|Name of the attachment.| |thumbnailUrl| string |URL to a thumbnail image that the channel can use if it supports using an alternative, smaller form of content or contentUrl. For example, if you set contentType to application/word and set contentUrl to the location of the Word document, you might include a thumbnail image that represents the document. The channel could display the thumbnail image instead of the document. When the user clicks the image, the channel would open the document.|
v1.0 Chatmessagehostedcontent https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/chatmessagehostedcontent.md
chatMessageHostedContent derives from [teamworkHostedContent](teamworkhostedcont
| Property | Type | Description | |:-|:|:|
-|id |String | Read-only. Represents the chat message hosted content identifier.|
|contentBytes |Edm.Binary | Write-only. When posting new chat message hosted content, represents the bytes of the payload. These are represented as a base64Encoded string.| |contentType |String | Write-only. When posting new chat message hosted content, represents the type of content, such as image/png.|
+|id |String | Read-only. Represents the chat message hosted content identifier.|
### Instance attributes
v1.0 Chatmessagemention https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/chatmessagemention.md
For a fuller context of the example, see [List channel message replies](../api/c
| Property | Type |Description| |:|:--|:-| |id|Int32|Index of an entity being mentioned in the specified **chatMessage**. Matches the {index} value in the corresponding `<at id="{index}">` tag in the message body.|
-|mentionText|string|String used to represent the mention. For example, a user's display name, a team name.|
|mentioned|[chatMessageMentionedIdentitySet](chatmessagementionedidentityset.md)|The entity (user, application, team, or channel) that was @mentioned.|
+|mentionText|string|String used to represent the mention. For example, a user's display name, a team name.|
## JSON representation
v1.0 Claimsmapping https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/claimsmapping.md
After the custom identity provider sends an ID token back to Azure AD B2C, Azure
## Properties |Property|Type|Description| |:-|:|:-|
-|userId|String|The claim that provides the unique identifier for the signed-in user. Required.|
+|email|String|The claim that provides the email address of the user.|
|displayName|String|The claim that provides the display name or full name for the user. Required.| |givenName|String|The claim that provides the first name of the user.| |surname|String|The claim that provides the last name of the user.|
-|email|String|The claim that provides the email address of the user.|
+|userId|String|The claim that provides the unique identifier for the signed-in user. Required.|
## Relationships None.
v1.0 Claimsmappingpolicy https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/claimsmappingpolicy.md
Inherits from [stsPolicy](stsPolicy.md).
| Property | Type | Description | |:-|:|:|
-|id|String| Unique identifier for this policy. Read-only.|
|definition|String collection| A string collection containing a JSON string that defines the rules and settings for this policy. See [Properties of a claims-mapping policy definition](#properties-of-a-claims-mapping-policy-definition) for more details about the JSON schema for this property. Required.| |displayName|String| Display name for this policy. Required.|
+|id|String| Unique identifier for this policy. Read-only.|
|isOrganizationDefault|Boolean|Ignore this property. The claims-mapping policy can only be applied to service principals and can't be set globally for the organization.| ### Properties of a claims-mapping policy definition
The properties below form the JSON object that represents a claims-mapping polic
| Property | Type |Description| |:|:--|:-|
-|Version|Integer|Set value of 1. Required.|
-|IncludeBasicClaimSet|Boolean|If set to `true`, all claims in the basic claim set are emitted in tokens affected by the policy. If set to `false`, claims in the basic claim set are not in the tokens, unless they are individually added in the ClaimsSchema property of the same policy.|
|ClaimsSchema|JSON object|Defines which claims are present in the tokens affected by the policy, in addition to the basic claim set and the core claim set. For each claim schema entry defined in this property, certain information is required. Specify where the data is coming from (Value or Source/ID pair), and which claim the data is emitted as (Claim Type). A maximum of 50 claims are included in the token through the ClaimsSchema object. Any claims schema entries that are encountered after the limit has been reached will be ignored and will not appear in the issued token. Further details are available in the [ClaimsSchema definition](/azure/active-directory/develop/active-directory-claims-mapping#claims-schema).| |ClaimsTransformation|JSON object| Defines common transformations that can be applied to source data, to generate the output data for claims specified in the ClaimsSchema. A maximum of 50 transformations are included in the token through the ClaimsTransformation object. Any transformations that are encountered after the limit has been reached will be ignored and will not appear in the issued token. For more information about ClaimsTransformation and the supported functions, see [Claims transformation](/azure/active-directory/develop/active-directory-claims-mapping#claims-transformation).|
+|IncludeBasicClaimSet|Boolean|If set to `true`, all claims in the basic claim set are emitted in tokens affected by the policy. If set to `false`, claims in the basic claim set are not in the tokens, unless they are individually added in the ClaimsSchema property of the same policy.|
+|Version|Integer|Set value of 1. Required.|
## Relationships
v1.0 Cloudappsecuritysessioncontrol https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/cloudappsecuritysessioncontrol.md
Session control used to enforce cloud app security checks. Inehrits from [Condit
| Property | Type | Description | |:-|:|:|
-|isEnabled |Boolean | Specifies whether the session control is enabled. |
|cloudAppSecurityType|cloudAppSecuritySessionControlType| Possible values are: `mcasConfigured`, `monitorOnly`, `blockDownloads`, `unknownFutureValue`. For more information, see [Deploy Conditional Access App Control for featured apps](/cloud-app-security/proxy-deployment-aad). |
+|isEnabled |Boolean | Specifies whether the session control is enabled. |
## Relationships
v1.0 Columndefinition https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/columndefinition.md
The type-related properties (boolean, calculated, choice, currency, dateTime, lo
| Property name | Type | Description| |:|:--|:--|
-| **columnGroup** | string | For site columns, the name of the group this column belongs to. Helps organize related columns.|
-| **description** | string | The user-facing description of the column.|
-| **displayName** | string | The user-facing name of the column.|
-| **enforceUniqueValues** | Boolean | If `true`, no two list items may have the same value for this column.|
-| **hidden** | Boolean | Specifies whether the column is displayed in the user interface.|
-| **id** | string | The unique identifier for the column.|
-| **indexed** | Boolean | Specifies whether the column values can be used for sorting and searching.|
-| **name** | string | The API-facing name of the column as it appears in the [fields][] on a [listItem][]. For the user-facing name, see **displayName**.|
-| **readOnly** | Boolean | Specifies whether the column values can be modified.|
-| **required** | Boolean | Specifies whether the column value isn't optional.|
| **boolean** | [booleanColumn][] | This column stores boolean values.| | **calculated** | [calculatedColumn][] | This column's data is calculated based on other columns.| | **choice** | [choiceColumn][] | This column stores data from a list of choices.|
+| **columnGroup** | string | For site columns, the name of the group this column belongs to. Helps organize related columns.|
+| **contentApprovalStatus**| [contentApprovalStatusColumn][] | This column stores content approval status.|
| **currency** | [currencyColumn][] | This column stores currency values.| | **dateTime** | [dateTimeColumn][] | This column stores DateTime values.| | **defaultValue** | [defaultColumnValue][] | The default value for this column.|
+| **description** | string | The user-facing description of the column.|
+| **displayName** | string | The user-facing name of the column.|
+| **enforceUniqueValues** | Boolean | If `true`, no two list items may have the same value for this column.|
| **geolocation** | [geolocationColumn][] | This column stores a geolocation.|
+| **hidden** | Boolean | Specifies whether the column is displayed in the user interface.|
+| **hyperlinkOrPicture** | [hyperlinkOrPictureColumn][] | This column stores hyperlink or picture values. |
+| **isDeletable** | Boolean | Indicates whether this column can be deleted.|
+| **isReorderable** | Boolean | Indicates whether values in the column can be reordered. Read-only.|
+| **id** | string | The unique identifier for the column.|
+| **indexed** | Boolean | Specifies whether the column values can be used for sorting and searching.|
+| **isSealed** | Boolean | Specifies whether the column can be changed.|
| **lookup** | [lookupColumn][] | This column's data is looked up from another source in the site.|
+| **name** | string | The API-facing name of the column as it appears in the [fields][] on a [listItem][]. For the user-facing name, see **displayName**.|
| **number** | [numberColumn][] | This column stores number values.| | **personOrGroup** | [personOrGroupColumn][] | This column stores Person or Group values.|
-| **text** | [textColumn][] | This column stores text values.|
-| **isDeletable** | Boolean | Indicates whether this column can be deleted.|
| **propagateChanges** | Boolean | If 'true', changes to this column will be propagated to lists that implement the column. |
-| **isReorderable** | Boolean | Indicates whether values in the column can be reordered. Read-only.|
-| **isSealed** | Boolean | Specifies whether the column can be changed.|
-| **validation** | [columnValidation][] | This column stores validation formula and message for the column.|
-| **hyperlinkOrPicture** | [hyperlinkOrPictureColumn][] | This column stores hyperlink or picture values. |
-| **term** | [termColumn][] | This column stores taxonomy terms.|
+| **readOnly** | Boolean | Specifies whether the column values can be modified.|
+| **required** | Boolean | Specifies whether the column value isn't optional.|
| **sourceContentType** |[contentTypeInfo][] | ContentType from which this column is inherited from. Present only in contentTypes columns response. Read-only.|
+| **term** | [termColumn][] | This column stores taxonomy terms.|
+| **text** | [textColumn][] | This column stores text values.|
| **thumbnail** |[thumbnailColumn][] | This column stores thumbnail values.| | **type** | columnTypes | For site columns, the type of column. Read-only.|
-| **contentApprovalStatus**| [contentApprovalStatusColumn][] | This column stores content approval status.|
+| **validation** | [columnValidation][] | This column stores validation formula and message for the column.|
## Relationships
v1.0 Columnvalidation https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/columnvalidation.md
Represents properties that validates column values.
| Property | Type | Description| |:|:--|:--|
-| **formula** | string | The formula to validate column value. For examples, see [Examples of common formulas in lists](https://support.microsoft.com/office/examples-of-common-formulas-in-sharepoint-lists-d81f5f21-2b4e-45ce-b170-bf7ebf6988b3).|
-| **descriptions** | Collection(microsoft.graph.displayNameLocalization) | Localized messages that explain what is needed for this column's value to be considered valid. User will be prompted with this message if validation fails. |
| **defaultLanguage** | string | Default BCP 47 language tag for the description.|
+| **descriptions** | Collection(microsoft.graph.displayNameLocalization) | Localized messages that explain what is needed for this column's value to be considered valid. User will be prompted with this message if validation fails. |
+| **formula** | string | The formula to validate column value. For examples, see [Examples of common formulas in lists](https://support.microsoft.com/office/examples-of-common-formulas-in-sharepoint-lists-d81f5f21-2b4e-45ce-b170-bf7ebf6988b3).|
+ SharePoint formulas use a syntax similar to Excel formulas. For more information, see [Examples of common formulas in SharePoint Lists][SPFormulas].
v1.0 Communications Api Overview https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/communications-api-overview.md
One of the following [permissions](/graph/permissions-reference#calls-permission
| Scenario | Permissions | |:|:|
+| Call records | CallRecords.Read.All |
| Calling | Calls.JoinGroupCallsasGuest.All, Calls.JoinGroupCalls.All, Calls.Initiate.All, Calls.InitiateGroupCalls.All, Calls.AccessMedia.All | | Meetings | OnlineMeetings.ReadWrite.All, OnlineMeetings.Read.All |
-| Call records | CallRecords.Read.All |
| Presences | Presence.Read, Presence.Read.All | ## Common use cases
v1.0 Complianceinformation https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/complianceinformation.md
Contains compliance data associated with secure score control.
|Property |Type |Description | |:--|:--|:--|
-|certificationName|String| Compliance certification name (for example, ISO 27018:2014, GDPR, FedRAMP, NIST 800-171) |
|certificationControls|[certificationControl](certificationcontrol.md) collection|Collection of the certification controls associated with certification|
+|certificationName|String| Compliance certification name (for example, ISO 27018:2014, GDPR, FedRAMP, NIST 800-171) |
## JSON representation
v1.0 Conditionalaccessapplications https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/conditionalaccessapplications.md
Represents the applications and user actions included in and excluded from the c
| Property | Type | Description | |:-|:|:|
-| includeApplications | String collection | Can be one of the following: <li> The list of client IDs (**appId**) the policy applies to, unless explicitly excluded (in **excludeApplications**) <li> `All` <li> `Office365` - For the list of apps included in `Office365`, see [Conditional Access target apps: Office 365](/azure/active-directory/conditional-access/concept-conditional-access-cloud-apps) |
| excludeApplications | String collection | Can be one of the following: <li> The list of client IDs (**appId**) explicitly excluded from the policy.<li> `Office365` - For the list of apps included in `Office365`, see [Conditional Access target apps: Office 365](/azure/active-directory/conditional-access/concept-conditional-access-cloud-apps) |
+| includeApplications | String collection | Can be one of the following: <li> The list of client IDs (**appId**) the policy applies to, unless explicitly excluded (in **excludeApplications**) <li> `All` <li> `Office365` - For the list of apps included in `Office365`, see [Conditional Access target apps: Office 365](/azure/active-directory/conditional-access/concept-conditional-access-cloud-apps) |
| includeUserActions | String collection | User actions to include. Supported values are `urn:user:registersecurityinfo` and `urn:user:registerdevice` | ## Relationships
v1.0 Conditionalaccessgrantcontrols https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/conditionalaccessgrantcontrols.md
Represents grant controls that must be fulfilled to pass the policy.
| Property | Type | Description | |:-- |:- |:-- |
-| operator | String | Defines the relationship of the grant controls. Possible values: `AND`, `OR`. |
| builtInControls | conditionalAccessGrantControl collection | List of values of built-in controls required by the policy. Possible values: `block`, `mfa`, `compliantDevice`, `domainJoinedDevice`, `approvedApplication`, `compliantApplication`, `passwordChange`, `unknownFutureValue`. | | customAuthenticationFactors | String collection | List of custom controls IDs required by the policy. For more information, see [Custom controls](/azure/active-directory/conditional-access/controls). |
+| operator | String | Defines the relationship of the grant controls. Possible values: `AND`, `OR`. |
| termsOfUse | String collection | List of [terms of use](/graph/api/resources/agreement) IDs required by the policy. | ### Special considerations when using `passwordChange` as a control
v1.0 Conditionalaccesslocations https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/conditionalaccesslocations.md
Represents locations included in and excluded from the policy scope.
| Property | Type | Description | |:-|:|:|
-| includeLocations | String collection | Location IDs in scope of policy unless explicitly excluded, `All`, or `AllTrusted`. |
| excludeLocations | String collection | Location IDs excluded from scope of policy. |
+| includeLocations | String collection | Location IDs in scope of policy unless explicitly excluded, `All`, or `AllTrusted`. |
## JSON representation
v1.0 Conditionalaccessplatforms https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/conditionalaccessplatforms.md
Platforms included in and excluded from the policy scope.
| Property | Type | Description | |:-|:|:|
-|includePlatforms|conditionalAccessDevicePlatform collection| Possible values are: `android`, `iOS`, `windows`, `windowsPhone`, `macOS`, `linux`, `all`, `unknownFutureValue`.|
|excludePlatforms|conditionalAccessDevicePlatform collection| Possible values are: `android`, `iOS`, `windows`, `windowsPhone`, `macOS`, `linux`, `all`, `unknownFutureValue`.|
+|includePlatforms|conditionalAccessDevicePlatform collection| Possible values are: `android`, `iOS`, `windows`, `windowsPhone`, `macOS`, `linux`, `all`, `unknownFutureValue`.|
## Relationships
v1.0 Conditionalaccessusers https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/conditionalaccessusers.md
Represents users, groups, and roles included in and excluded from the policy sco
| Property | Type | Description | |:-|:|:|
-| includeUsers | String collection | User IDs in scope of policy unless explicitly excluded, or `None` or `All` or `GuestsOrExternalUsers`. |
+| excludeGroups | String collection | Group IDs excluded from scope of policy. |
+| excludeRoles | String collection | Role IDs excluded from scope of policy. |
| excludeUsers | String collection | User IDs excluded from scope of policy and/or `GuestsOrExternalUsers`. | | includeGroups | String collection | Group IDs in scope of policy unless explicitly excluded, or `All`. |
-| excludeGroups | String collection | Group IDs excluded from scope of policy. |
| includeRoles | String collection | Role IDs in scope of policy unless explicitly excluded, or `All`. |
-| excludeRoles | String collection | Role IDs excluded from scope of policy. |
+| includeUsers | String collection | User IDs in scope of policy unless explicitly excluded, or `None` or `All` or `GuestsOrExternalUsers`. |
## Relationships
v1.0 Consentrequests Overview https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/consentrequests-overview.md
ms.localizationpriority: medium
ms.prod: "governance" doc_type: conceptualPageType Last updated : 09/28/2022 # Azure Active Directory consent requests
v1.0 Controlscore https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/controlscore.md
Contains a tenant score and description for an individual control.
|Name |Type |Description | |:--|:--|:--|
-|controlName|String|Control unique name.|
-|score|Double|Tenant achieved score for the control (it varies day by day depending on tenant operations on the control).|
|controlCategory|String|Control action category (Identity, Data, Device, Apps, Infrastructure).|
+|controlName|String|Control unique name.|
|description|String| Description of the control.|
+|score|Double|Tenant achieved score for the control (it varies day by day depending on tenant operations on the control).|
## JSON representation
v1.0 Conversationmember https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/conversationmember.md
See also [aadUserConversationMember](aaduserconversationmember.md).
| Property | Type |Description| |:|:--|:-|
-|id|String| Read-only. Unique ID of the user.|
|displayName| string | The display name of the user. |
+|id|String| Read-only. Unique ID of the user.|
|roles| string collection | The roles for that user. This property only contains additional qualifiers when relevant - for example, if the member has `owner` privileges, the **roles** property contains `owner` as one of the values. Similarly, if the member is a guest, the **roles** property contains `guest` as one of the values. A basic member should not have any values specified in the **roles** property. | |visibleHistoryStartDateTime| DateTimeOffset | The timestamp denoting how far back a conversation's history is shared with the conversation member. This property is settable only for members of a chat. |
v1.0 Conversationmemberroleupdatedeventmessagedetail https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/conversationmemberroleupdatedeventmessagedetail.md
Inherits from [eventMessageDetail](../resources/eventmessagedetail.md).
## Properties |Property|Type|Description| |:|:|:|
+|initiator|[identitySet](../resources/identityset.md)|Initiator of the event.|
|conversationMemberRoles|String collection|Roles for the **coversation member** user.| |conversationMemberUser|[teamworkUserIdentity](../resources/teamworkuseridentity.md)|Identity of the **conversation member** user.|
-|initiator|[identitySet](../resources/identityset.md)|Initiator of the event.|
## JSON representation The following is a JSON representation of the resource.
v1.0 Conversationthread https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/conversationthread.md
A new thread is created when a recipient is removed from the thread.
## Properties | Property | Type | Description | |:-|:-|:-|
-| id | String | Read-only. <br/><br/>Returned by default. |
-| toRecipients | [recipient](recipient.md) collection | The To: recipients for the thread. <br/><br/>Returned only on `$select`. |
| ccRecipients | [recipient](recipient.md) collection | The Cc: recipients for the thread. <br/><br/>Returned only on `$select`. |
-| topic | String | The topic of the conversation. This property can be set when the conversation is created, but it cannot be updated. <br/><br/>Returned by default. |
| hasAttachments | Boolean | Indicates whether any of the posts within this thread has at least one attachment. <br/><br/>Returned by default. |
+| id | String | Read-only. <br/><br/>Returned by default. |
+| isLocked | Boolean | Indicates if the thread is locked. <br/><br/>Returned by default. |
| lastDeliveredDateTime | DateTimeOffset | The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is `2014-01-01T00:00:00Z`.<br/><br/>Returned by default. |
-| uniqueSenders | String collection | All the users that sent a message to this thread. <br/><br/>Returned by default. |
| preview | String | A short summary from the body of the latest post in this conversation. <br/><br/>Returned by default. |
-| isLocked | Boolean | Indicates if the thread is locked. <br/><br/>Returned by default. |
+| topic | String | The topic of the conversation. This property can be set when the conversation is created, but it cannot be updated. <br/><br/>Returned by default. |
+| toRecipients | [recipient](recipient.md) collection | The To: recipients for the thread. <br/><br/>Returned only on `$select`. |
+| uniqueSenders | String collection | All the users that sent a message to this thread. <br/><br/>Returned by default. |
+ ## Relationships | Relationship | Type |Description|
v1.0 Convertidresult https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/convertidresult.md
The result of an ID format conversion performed by the [translateExchangeIds](..
| Property | Type | Description | |:|:--|:|
+| errorDetails | [genericError](genericerror.md) | An error object indicating the reason for the conversion failure. This value is not present if the conversion succeeded. |
| sourceId | String | The identifier that was converted. This value is the original, un-converted identifier. | | targetId | String | The converted identifier. This value is not present if the conversion failed. |
-| errorDetails | [genericError](genericerror.md) | An error object indicating the reason for the conversion failure. This value is not present if the conversion succeeded. |
## JSON representation
v1.0 Customtimezone https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/customtimezone.md
Title: "customTimeZone resource type"
description: "Represents a time zone where the transition from standard to daylight saving time, or vice versa is not standard." ms.localizationpriority: medium doc_type: resourcePageType
v1.0 Daylighttimezoneoffset https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/daylighttimezoneoffset.md
Title: "daylightTimeZoneOffset resource type"
description: "Specifies when a time zone switches from standard time to daylight saving time." ms.localizationpriority: medium doc_type: resourcePageType
v1.0 Delegatedpermissionclassification https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/delegatedpermissionclassification.md
Delegated permission classifications can be used in combination with user consen
| Property | Type | Description | |:|:--|:-|
-| id | String | A unique identifier for the **delegatedPermissionClassification** Key. Not nullable. Read-only. |
| classification | permissionClassificationType | The classification value being given. Possible value: `low`. Does not support `$filter`. |
+| id | String | A unique identifier for the **delegatedPermissionClassification** Key. Not nullable. Read-only. |
| permissionId | String | The unique identifier (**id**) for the delegated permission listed in the **oauth2PermissionScopes** collection of the [servicePrincipal](servicePrincipal.md). Required on create. Does not support `$filter`. | | permissionName | String | The claim value (**value**) for the delegated permission listed in the **oauth2PermissionScopes** collection of the [servicePrincipal](servicePrincipal.md). Does not support `$filter`. |
v1.0 Device https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/device.md
This resource is an open type that allows other properties to be passed in. You
|:|:--|:-| |extensions|[extension](extension.md) collection|The collection of open extensions defined for the device. Read-only. Nullable.| |memberOf|[directoryObject](directoryobject.md) collection|Groups and administrative units that this device is a member of. Read-only. Nullable. Supports `$expand`. |
-|transitiveMemberOf |[directoryObject](directoryobject.md) collection| Groups and administrative units that the device is a member of. This operation is transitive. Supports `$expand`. |
|registeredOwners|[directoryObject](directoryobject.md) collection|The user that cloud joined the device or registered their personal device. The registered owner is set at the time of registration. Currently, there can be only one owner. Read-only. Nullable. Supports `$expand`. | |registeredUsers|[directoryObject](directoryobject.md) collection|Collection of registered users of the device. For cloud joined devices and registered personal devices, registered users are set to the same value as registered owners at the time of registration. Read-only. Nullable. Supports `$expand`. |
+|transitiveMemberOf |[directoryObject](directoryobject.md) collection| Groups and administrative units that the device is a member of. This operation is transitive. Supports `$expand`. |
## JSON representation
v1.0 Directoryaudit https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/directoryaudit.md
Represents the directory audit items and its collection.
| correlationId | Guid | Indicates a unique ID that helps correlate activities that span across various services. Can be used to trace logs across services. | | id | String | Indicates the unique ID for the activity. This is a GUID. | | initiatedBy | [auditActivityInitiator](auditactivityinitiator.md) | Indicates information about the user or app initiated the activity. |
-| operationType | String | Indicates the type of operation that was performed. The possible values include but are not limited to the following: `Add`, `Assign`, `Update`, `Unassign`, and `Delete`. |
| loggedByService | String | Indicates information on which service initiated the activity (For example: `Self-service Password Management`, `Core Directory`, `B2C`, `Invited Users`, `Microsoft Identity Manager`, `Privileged Identity Management`. |
+| operationType | String | Indicates the type of operation that was performed. The possible values include but are not limited to the following: `Add`, `Assign`, `Update`, `Unassign`, and `Delete`. |
| result | operationResult | Indicates the result of the activity. Possible values are: `success`, `failure`, `timeout`, `unknownFutureValue`. | | resultReason | String | Indicates the reason for failure if the **result** is `failure` or `timeout`. | | targetResources | [targetResource](targetresource.md) collection | Indicates information on which resource was changed due to the activity. Target Resource Type can be `User`, `Device`, `Directory`, `App`, `Role`, `Group`, `Policy` or `Other`. |
v1.0 Domain https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/domain.md
To associate a domain with a tenant:
|isVerified|Boolean| `true` if the domain has completed domain ownership verification. Not nullable | |passwordNotificationWindowInDays|Int32|Specifies the number of days before a user receives notification that their password will expire. If the property is not set, a default value of 14 days will be used.| |passwordValidityPeriodInDays|Int32| Specifies the length of time that a password is valid before it must be changed. If the property is not set, a default value of 90 days will be used. |
-|supportedServices|String collection| The capabilities assigned to the domain. Can include `0`, `1` or more of following values: `Email`, `Sharepoint`, `EmailInternalRelayOnly`, `OfficeCommunicationsOnline`, `SharePointDefaultDomain`, `FullRedelegation`, `SharePointPublic`, `OrgIdAuthentication`, `Yammer`, `Intune`. The values which you can add/remove using Graph API include: `Email`, `OfficeCommunicationsOnline`, `Yammer`. Not nullable.|
|state|[domainState](domainstate.md)| Status of asynchronous operations scheduled for the domain. |
+|supportedServices|String collection| The capabilities assigned to the domain. Can include `0`, `1` or more of following values: `Email`, `Sharepoint`, `EmailInternalRelayOnly`, `OfficeCommunicationsOnline`, `SharePointDefaultDomain`, `FullRedelegation`, `SharePointPublic`, `OrgIdAuthentication`, `Yammer`, `Intune`. The values which you can add/remove using Graph API include: `Email`, `OfficeCommunicationsOnline`, `Yammer`. Not nullable.|
## Relationships
v1.0 Drive https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/drive.md
Users without a OneDrive license may not have a default drive available.
| bundles | [driveItem][] collection | Collection of [bundles][bundle] (albums and multi-select-shared sets of items). Only in personal OneDrive. | following | [driveItem][] collection | The list of items the user is following. Only in OneDrive for Business. | items | [driveItem][] collection | All items contained in the drive. Read-only. Nullable.
+| list | [list][] | For drives in SharePoint, the underlying document library list. Read-only. Nullable.
| root | [driveItem][] | The root folder of the drive. Read-only. | special | [driveItem][] collection | Collection of common folders available in OneDrive. Read-only. Nullable.
-| list | [list][] | For drives in SharePoint, the underlying document library list. Read-only. Nullable.
## JSON representation
v1.0 Driveitemversion https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/driveItemVersion.md
In the previous table, the examples use `/drive`, but there are many valid reque
| Property name | Type | Description | | :-- | : | :- |
+| **content** | Stream | The content stream for this version of the item. |
| **id** | string | The ID of the version. Read-only. | | **lastModifiedBy** | [IdentitySet](../resources/identityset.md) | Identity of the user which last modified the version. Read-only. | | **lastModifiedDateTime** | [DateTimeOffset](../resources/timestamp.md) | Date and time the version was last modified. Read-only. | | **publication** | [PublicationFacet](../resources/publicationfacet.md) | Indicates the publication status of this particular version. Read-only. | | **size** | Int64 | Indicates the size of the content stream for this version of the item. |
-| **content** | Stream | The content stream for this version of the item. |
+ ## Instance attributes
v1.0 Driverecipient https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/driverecipient.md
The recipients resource has these properties.
| Property name | Type | Description | |:--|:-|:--|
-| email | String | The email address for the recipient, if the recipient has an associated email address. |
| alias | String | The alias of the domain object, for cases where an email address is unavailable (e.g. security groups). |
+| email | String | The email address for the recipient, if the recipient has an associated email address. |
| objectId | String | The unique identifier for the recipient in the directory. | ## JSON representation
v1.0 Educationassignment https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/educationassignment.md
Inherits from [entity](../resources/entity.md).
|lastModifiedBy|[identitySet](identityset.md)| Who last modified the **assignment**. | |lastModifiedDateTime|DateTimeOffset|Moment when the **assignment** was last modified. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is `2014-01-01T00:00:00Z`| |notificationChannelUrl|String|Optional field to specify the URL of the [channel](channel.md) to post the **assignment** publish notification. If not specified or null, defaults to the `General` channel. This field only applies to **assignments** where the **assignTo** value is [educationAssignmentClassRecipient](educationassignmentclassrecipient.md). Updating the **notificationChannelUrl** isn't allowed after the assignment has been published.|
+|resourcesFolderUrl|string| Folder URL where all the file resources for this **assignment** are stored.|
|status|string| Status of the **Assignment**. You can't PATCH this value. Possible values are: `draft`, `scheduled`, `published`, `assigned`.| |webUrl|string| The deep link URL for the given **assignment**.|
-|resourcesFolderUrl|string| Folder URL where all the file resources for this **assignment** are stored.|
## Relationships | Relationship | Type |Description| |:|:--|:-|
-|resources|[educationAssignmentResource](educationassignmentresource.md) collection| Learning objects that are associated with this assignment. Only teachers can modify this list. Nullable.|
-|submissions|[educationSubmission](educationsubmission.md) collection| Once published, there is a **submission** object for each student representing their work and grade. Read-only. Nullable.|
|categories|[educationCategory](educationcategory.md) collection| When set, enables users to easily find **assignments** of a given type. Read-only. Nullable.|
+|resources|[educationAssignmentResource](educationassignmentresource.md) collection| Learning objects that are associated with this assignment. Only teachers can modify this list. Nullable.|
|rubric|[educationRubric](educationrubric.md)|When set, the grading rubric attached to this **assignment**.|
+|submissions|[educationSubmission](educationsubmission.md) collection| Once published, there is a **submission** object for each student representing their work and grade. Read-only. Nullable.|
## JSON representation
v1.0 Educationassignmentpointsgrade https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/educationassignmentpointsgrade.md
which will add the who data to this property. The max points is stored in the **
## Properties | Property | Type |Description| |:|:--|:-|
-|points|Single|Number of points a teacher is giving this submission object.|
|gradedBy|[identitySet](identityset.md)| User who did the grading. | |gradedDateTime|DateTimeOffset| Moment in time when the grade was applied to this submission object. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is `2014-01-01T00:00:00Z`|
+|points|Single|Number of points a teacher is giving this submission object.|
## JSON representation
v1.0 Educationcategory https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/educationcategory.md
A category that can be applied to assignments.
## Properties | Property | Type |Description| |:|:--|:-|
-|id|String|Unique identifier for the category.|
|displayName|String|Unique identifier for the category.|
+|id|String|Unique identifier for the category.|
## JSON representation
v1.0 Educationclass https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/educationclass.md
Inherits from [entity](../resources/entity.md).
| Property | Type | Description | | :- | : | :-- |
-| id | String | Object identifier. Inherited from [entity](../resources/entity.md). |
-| displayName | String | Name of the class. |
-| mailNickname | String | Mail name for sending email to all members, if this is enabled. |
-| description | String | Description of the class. |
-| createdBy | [identitySet](../resources/identityset.md) | Entity who created the class |
| classCode | String | Class code used by the school to identify the class. |
-| externalName | String | Name of the class in the syncing system. |
+| createdBy | [identitySet](../resources/identityset.md) | Entity who created the class |
+| description | String | Description of the class. |
+| displayName | String | Name of the class. |
| externalId | String | ID of the class from the syncing system. | | externalSource | educationExternalSource | How this class was created. Possible values are: `sis`, `manual`. | | externalSourceDetail | String | The name of the external source this resources was generated from. |
+| externalName | String | Name of the class in the syncing system. |
| grade | String | Grade level of the class. |
+| id | String | Object identifier. Inherited from [entity](../resources/entity.md). |
+| mailNickname | String | Mail name for sending email to all members, if this is enabled. |
| term | [educationTerm](../resources/educationterm.md) | Term for this class. | ## Relationships
Inherits from [entity](../resources/entity.md).
| Relationship | Type | Description | | :-- | : | :-- | | assignments | [educationAssignment](educationAssignment.md) collection | All assignments associated with this class. Nullable. |
+|assignmentCategories| [educationCategory](educationcategory.md) collection | All categories associated with this class. Nullable. |
+|assignmentDefaults| [educationAssignmentDefaults](educationassignmentdefaults.md) collection | Specifies class-level defaults respected by new assignments created in the class. |
+|assignmentSettings| [educationAssignmentSettings](educationassignmentsettings.md) collection | Specifies class-level assignments settings. |
| group | [group](../resources/group.md) | The underlying Microsoft 365 group object. | | members | [educationUser](../resources/educationuser.md) collection | All users in the class. Nullable. | | schools | [educationSchool](../resources/educationschool.md) collection | All schools that this class is associated with. Nullable. | | teachers | [educationUser](../resources/educationuser.md) collection | All teachers in the class. Nullable. |
-|assignmentCategories| [educationCategory](educationcategory.md) collection | All categories associated with this class. Nullable. |
-|assignmentDefaults| [educationAssignmentDefaults](educationassignmentdefaults.md) collection | Specifies class-level defaults respected by new assignments created in the class. |
-|assignmentSettings| [educationAssignmentSettings](educationassignmentsettings.md) collection | Specifies class-level assignments settings. |
## JSON representation
v1.0 Educationexcelresource https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/educationexcelresource.md
or submission object to which this resource belongs.
## Properties | Property | Type |Description| |:|:--|:-|
-|fileUrl|String|Pointer to the Excel file object.|
|createdBy|String|The display name of the user that created this object.| |createdDateTime|DateTimeOffset|Date time the resoruce was added.| |displayName|string|The display name of the resource.|
+|fileUrl|String|Pointer to the Excel file object.|
|lastModifiedBy|[identitySet](identityset.md)|The last user to modify the resource.| |lastModifiedDateTime|DateTimeOffset|The date and time when the resource was last modified. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is `2014-01-01T00:00:00Z`.|
v1.0 Educationexternalresource https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/educationexternalresource.md
This complex type allows all SDK callers to work seamlessly.
## Properties | Property | Type |Description| |:|:--|:-|
-|webUrl|String|Location of the resource. Required|
|createdBy|String|The display name of the user that created this object.| |createdDateTime|DateTimeOffset|Date time the resoruce was added.| |displayName|string|The display name of the resource.| |lastModifiedBy|[identitySet](identityset.md)|The last user to modify the resource.| |lastModifiedDateTime|DateTimeOffset|The date and time when the resource was last modified. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is `2014-01-01T00:00:00Z`.|
+|webUrl|String|Location of the resource. Required|
## JSON representation
v1.0 Educationfeedbackoutcome https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/educationfeedbackoutcome.md
Represents feedback on an [educationOutcome](educationoutcome.md) object in the
| Property | Type | Description | |:-|:|:|
-|id|String|Unique identifier for the educationFeedbackOutcome.|
|feedback|[educationFeedback](educationfeedback.md)|Teacher's written feedback to the student.|
+|id|String|Unique identifier for the educationFeedbackOutcome.|
|publishedFeedback|[educationFeedback](educationfeedback.md)|A copy of the feedback property that is made when the grade is released to the student.| ## Relationships
v1.0 Educationfileresource https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/educationfileresource.md
In this case, the file isn't one of the special files (Word, Excel, and so on) b
## Properties | Property | Type |Description| |:|:--|:-|
-|fileUrl|String|Location on disk of the file resource.|
|createdBy|String|The display name of the user that created this object.| |createdDateTime|DateTimeOffset|Date time the resoruce was added.| |displayName|string|The display name of the resource.|
+|fileUrl|String|Location on disk of the file resource.|
|lastModifiedBy|[identitySet](identityset.md)|The last user to modify the resource.| |lastModifiedDateTime|DateTimeOffset|The date and time when the resource was last modified. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is `2014-01-01T00:00:00Z`.|
v1.0 Educationlinkresource https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/educationlinkresource.md
This resource is a link and does not have any additional data associated with it
## Properties | Property | Type |Description| |:|:--|:-|
-|link|String|URL to the resource.|
|createdBy|String|The display name of the user that created this object.| |createdDateTime|DateTimeOffset|Date time the resoruce was added.| |displayName|string|The display name of the resource.| |lastModifiedBy|[identitySet](identityset.md)|The last user to modify the resource.| |lastModifiedDateTime|DateTimeOffset|The date and time when the resource was last modified. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is `2014-01-01T00:00:00Z`.|
+|link|String|URL to the resource.|
## JSON representation
v1.0 Educationmediaresource https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/educationmediaresource.md
The following file types are media resources: `webm`, `mkv`, `avi`, `wmv`, `mp4`
## Properties | Property | Type |Description| |:|:--|:-|
-|fileUrl|String|Location of the file on shared point folder. Required|
|createdBy|String|The display name of the user that created this resource.| |createdDateTime|DateTimeOffset|Date time the resoruce was added.| |displayName|string|The display name of the user who added resource.|
+|fileUrl|String|Location of the file on shared point folder. Required|
|lastModifiedBy|[identitySet](identityset.md)|The last user to modify the resource| |lastModifiedDateTime|DateTimeOffset|The date and time when the resource was last modified. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is `2014-01-01T00:00:00Z`.|
v1.0 Educationpowerpointresource https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/educationpowerpointresource.md
assignment or submission.
## Properties | Property | Type |Description| |:|:--|:-|
-|fileUrl|String|Location of the file on disk.|
|createdBy|String|The display name of the user that created this object.| |createdDateTime|DateTimeOffset|Date time the resoruce was added.| |displayName|string|The display name of the resource.|
+|fileUrl|String|Location of the file on disk.|
|lastModifiedBy|[identitySet](identityset.md)|The last user to modify the resource.| |lastModifiedDateTime|DateTimeOffset|The date and time when the resource was last modified. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is `2014-01-01T00:00:00Z`.|
v1.0 Educationresource https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/educationresource.md
Title: "educationResource resource type"
-description: "A base class for all resource objects in the system."
+description: "An abstract type that represents the base class for all education-related resource objects in a system."
ms.localizationpriority: medium ms.prod: "education"
doc_type: resourcePageType
Namespace: microsoft.graph
-A base class for [educationExcelResource](../resources/educationexcelresource.md), [educationFileResource](../resources/educationfileresource.md), [educationLinkResource](../resources/educationlinkresource.md), [educationPowerPointResource](../resources/educationpowerpointresource.md), [educationWordResource](../resources/educationwordresource.md), [educationMediaResource](../resources/educationmediaresource.md) and [educationExternalResource](../resources/educationexternalresource.md).
+An abstract type that represents the base class for all education-related resource objects in a system.
+
+Base type of [educationExcelResource](../resources/educationexcelresource.md), [educationFileResource](../resources/educationfileresource.md), [educationLinkResource](../resources/educationlinkresource.md), [educationPowerPointResource](../resources/educationpowerpointresource.md), [educationWordResource](../resources/educationwordresource.md), [educationMediaResource](../resources/educationmediaresource.md), [educationExternalResource](../resources/educationexternalresource.md), and [educationTeamsAppResource](../resources/educationteamsappresource.md).
An educationResource is associated with an [assignment](educationassignment.md) and/or [submission](educationsubmission.md), which represents the learning object that is being handed out or handed in. You cannot instantiate a resource directly; you must make a subclass that will represent the type of resource being used.
v1.0 Educationrubric https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/educationrubric.md
See [Education rubric overview](/graph/education-rubric-overview) for more infor
| Property | Type | Description | |:-|:|:|
-|id|String|Unique identifier for the rubric.|
|createdBy|[identitySet](identityset.md)|The user who created this resource.| |createdDateTime|DateTimeOffset|The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is `2014-01-01T00:00:00Z`| |description|[itemBody](itembody.md)|The description of this rubric.| |displayName|String|The name of this rubric.| |grading|[educationAssignmentGradeType](educationassignmentgradetype.md)|The grading type of this rubric -- null for a no-points rubric, or [educationAssignmentPointsGradeType](educationassignmentpointsgradetype.md) for a points rubric.|
+|id|String|Unique identifier for the rubric.|
|lastModifiedBy|[identitySet](identityset.md)|The last user to modify the resource.| |lastModifiedDateTime|DateTimeOffset|Moment in time when the resource was last modified. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is `2014-01-01T00:00:00Z`| |levels|[rubricLevel](rubriclevel.md) collection|The collection of levels making up this rubric.|
v1.0 Educationsubmission https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/educationsubmission.md
If [setUpResourcesFolder](../api/educationsubmission-setupResourcesFolder.md) ha
| Property | Type |Description| |:|:--|:-| |id|String|Unique identifier for the submission.|
+|reassignedBy|[identitySet](identityset.md)|User who moved the status of this submission to reassigned.|
+|reassignedDateTime|DateTimeOffset|Moment in time when the submission was reassigned. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is `2014-01-01T00:00:00Z`|
|recipient|[educationSubmissionRecipient](educationsubmissionrecipient.md)|Who this submission is assigned to.|
+|resourcesFolderUrl|String|Folder where all file resources for this submission need to be stored.|
|returnedBy|[identitySet](identityset.md)|User who moved the status of this submission to returned.| |returnedDateTime|DateTimeOffset|Moment in time when the submission was returned. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is `2014-01-01T00:00:00Z`|
-|resourcesFolderUrl|String|Folder where all file resources for this submission need to be stored.|
|status|string| Read-only. Possible values are: `working`, `submitted`, `released`, `returned`, and `reassigned`. Note that you must use the `Prefer: include-unknown-enum-members` request header to get the following value(s) in this [evolvable enum](/graph/best-practices-concept#handling-future-members-in-evolvable-enumerations): `reassigned`.| |submittedBy|[identitySet](identityset.md)|User who moved the resource into the submitted state.| |submittedDateTime|DateTimeOffset|Moment in time when the submission was moved into the submitted state. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is `2014-01-01T00:00:00Z`| |unsubmittedBy|[identitySet](identityset.md)|User who moved the resource from submitted into the working state.| |unsubmittedDateTime|DateTimeOffset|Moment in time when the submission was moved from submitted into the working state. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is `2014-01-01T00:00:00Z`|
-|reassignedBy|[identitySet](identityset.md)|User who moved the status of this submission to reassigned.|
-|reassignedDateTime|DateTimeOffset|Moment in time when the submission was reassigned. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is `2014-01-01T00:00:00Z`|
## Relationships | Relationship | Type |Description| |:|:--|:-|
+|outcomes|[educationOutcome](educationOutcome.md) collection. Holds grades, feedback and/or rubrics information the teacher assigns to this submission|Read-Write. Nullable.|
|resources|[educationSubmissionResource](educationsubmissionresource.md) collection| Nullable.| |submittedResources|[educationSubmissionResource](educationsubmissionresource.md) collection| Read-only. Nullable.|
-|outcomes|[educationOutcome](educationOutcome.md) collection. Holds grades, feedback and/or rubrics information the teacher assigns to this submission|Read-Write. Nullable.|
## JSON representation
v1.0 Educationteamsappresource https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/educationteamsappresource.md
+
+ Title: "educationTeamsAppResource resource type"
+description: "Corresponds to an installed Microsoft Teams app."
+
+ms.localizationpriority: medium
++
+# educationTeamsAppResource resource type
+
+Namespace: microsoft.graph
+
+Corresponds to an [installed Microsoft Teams app](teamsappinstallation.md). This allows education service users to create and share assignments with embedded Teams applications, such as YouTube or Flip.
+
+For information about using Flip for education on Microsoft Teams, see [introduction to Flip](/training/educator-center/product-guides/flip).
+
+Inherits from [educationResource](educationresource.md).
+
+## Properties
+
+| Property | Type | Description |
+|:|:|:--|
+| appIconWebUrl | String | URL that points to the icon of the app. |
+| appId | String | Teams app ID of the application. |
+| createdBy | [identitySet](identityset.md) | Identity of the user who created this resource. Inherited from **educationResource**. |
+| createdDateTime | DateTimeOffset | The date and time when the resource was added. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is `2014-01-01T00:00:00Z`. Inherited from **educationResource**. |
+| displayName | String | The display name of the resource. Inherited from **educationResource**. |
+| lastModifiedBy | [identitySet](identityset.md) | Identity of the user who last modified the resource. Inherited from **educationResource**. |
+| lastModifiedDateTime | DateTimeOffset | The date and time when the resource was last modified. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is `2014-01-01T00:00:00Z`. Inherited from **educationResource**. |
+| teamsEmbeddedContentUrl | String | URL for the app resource that will be opened by Teams. |
+| webUrl | String | URL for the app resource that can be opened in the browser. |
+
+## JSON representation
+
+The following is a JSON representation of the resource.
+
+<!-- {
+ "blockType": "resource",
+ "optionalProperties": [
+
+ ],
+ "@odata.type": "microsoft.graph.educationTeamsAppResource"
+}-->
+
+```json
+{
+ "appIconWebUrl": "String",
+ "appId": "String",
+ "createdBy": {"@odata.type": "microsoft.graph.identitySet"},
+ "createdDateTime": "String (timestamp)",
+ "displayName": "String",
+ "lastModifiedBy": {"@odata.type": "microsoft.graph.identitySet"},
+ "lastModifiedDateTime": "String (timestamp)",
+ "teamsEmbeddedContentUrl": "String",
+ "webUrl": "String"
+}
+```
+
+<!-- uuid: 8fcb5dbc-d5aa-4681-8e31-b001d5168d79
+2022-12-01 14:57:30 UTC -->
+<!--
+{
+ "type": "#page.annotation",
+ "description": "educationTeamsAppResource resource",
+ "keywords": "",
+ "section": "documentation",
+ "tocPath": "",
+ "suppressions": []
+}
+-->
v1.0 Educationterm https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/educationterm.md
A term. This represents a designated portion of the academic year. It is used wi
| Property | Type | Description | | :- | :-- | :-- | | displayName | String | Display name of the term. |
+| endDate | Date | End of the term. |
| externalId | String | ID of term in the syncing system. | | startDate | Date | Start of the term. |
-| endDate | Date | End of the term. |
## Relationships
v1.0 Educationwordresource https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/educationwordresource.md
assignment or submission.
## Properties | Property | Type |Description| |:|:--|:-|
-|fileUrl|String|Location of the file on disk.|
|createdBy|String|The display name of the user that created this object.| |createdDateTime|DateTimeOffset|Date time the resoruce was added.| |displayName|string|The display name of the resource.|
+|fileUrl|String|Location of the file on disk.|
|lastModifiedBy|[identitySet](identityset.md)|The last user to modify the resource.| |lastModifiedDateTime|DateTimeOffset|The date and time when the resource was last modified. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is `2014-01-01T00:00:00Z`.|
v1.0 Emailfileassessmentrequest https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/emailFileAssessmentRequest.md
The email file can be an .eml file type.
|:-|:|:| |contentData|String|Base64 encoded .eml email file content. The file content cannot fetch back because it isn't stored.| |destinationRoutingReason|[mailDestinationRoutingReason](enums.md#maildestinationroutingreason-values)|The reason for mail routed to its destination. Possible values are: `none`, `mailFlowRule`, `safeSender`, `blockedSender`, `advancedSpamFiltering`, `domainAllowList`, `domainBlockList`, `notInAddressBook`, `firstTimeSender`, `autoPurgeToInbox`, `autoPurgeToJunk`, `autoPurgeToDeleted`, `outbound`, `notJunk`, `junk`.|
-|recipientEmail|String|The mail recipient whose policies are used to assess the mail.|
|category|[threatCategory](enums.md#threatcategory-values)|The threat category. Possible values are: `spam`, `phishing`, `malware`.| |contentType|[threatAssessmentContentType](enums.md#threatassessmentcontenttype-values)|The content type of threat assessment. Possible values are: `mail`, `url`, `file`.| |createdBy|[identitySet](identityset.md)|The threat assessment request creator.| |createdDateTime|DateTimeOffset|The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is `2014-01-01T00:00:00Z`.| |expectedAssessment|[threatExpectedAssessment](enums.md#threatexpectedassessment-values)|The expected assessment from submitter. Possible values are: `block`, `unblock`.| |id|String|The threat assessment request ID is a globally unique identifier (GUID).|
+|recipientEmail|String|The mail recipient whose policies are used to assess the mail.|
|requestSource|[threatAssessmentRequestSource](enums.md#threatassessmentrequestsource-values)|The source of threat assessment request. Possible values are: `administrator`.| |status|[threatAssessmentStatus](enums.md#threatassessmentstatus-values)|The assessment process status. Possible values are: `pending`, `completed`.|
v1.0 Emailauthenticationmethodconfiguration https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/emailauthenticationmethodconfiguration.md
Represents this tenant's email OTP authentication methods policy. Authentication
|Property|Type|Description| |:|:|:|
+|allowExternalIdToUseEmailOtp|externalEmailOtpState|Determines whether email OTP is usable by external users for authentication. Possible values are: `default`, `enabled`, `disabled`, `unknownFutureValue`. Tenants in the `default` state who did not use public preview will automatically have email OTP enabled beginning in October 2021.|
|id|String|The authentication method policy identifier. Inherited from [authenticationMethodConfiguration](../resources/authenticationmethodconfiguration.md).| |state|authenticationMethodState|Indicates whether this authentication method is enabled or not. Possible values are: `enabled`, `disabled`.|
-|allowExternalIdToUseEmailOtp|externalEmailOtpState|Determines whether email OTP is usable by external users for authentication. Possible values are: `default`, `enabled`, `disabled`, `unknownFutureValue`. Tenants in the `default` state who did not use public preview will automatically have email OTP enabled beginning in October 2021.|
## Relationships |Relationship|Type|Description| |:|:|:|
-|includeTargets|[authenticationMethodTarget](../resources/authenticationmethodtarget.md) collection|A collection of users or groups who are enabled to use the authentication method.|
+|includeTargets|[authenticationMethodTarget](../resources/authenticationmethodtarget.md) collection|A collection of groups that are enabled to use the authentication method.|
## JSON representation
v1.0 Entitlementmanagement Overview https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/entitlementmanagement-overview.md
ms.localizationpriority: medium
ms.prod: "governance" doc_type: "conceptualPageType" Last updated : 11/01/2022 # Working with the Azure AD entitlement management API
v1.0 Enums Security https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/enums-security.md
+
+ Title: "Security enum values"
+description: "Microsoft Graph security subnamespace enumeration values"
+ms.localizationpriority: medium
+++
+# Security enum values
+
+Namespace: microsoft.graph.security
+
+### detectionStatus values
+
+| Member
+|:--
+| detected
+| blocked
+| prevented
+| unknownFutureValue
++
+<!--
+{
+ "type": "#page.annotation",
+ "namespace": "microsoft.graph.security"
+}
+-->
v1.0 Extensionschemaproperty https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/extensionschemaproperty.md
Title: "extensionSchemaProperty resource type"
description: "Use the **extensionSchemaProperty** resource to define a property's name and its type, as part of a schemaExtension definition." ms.localizationpriority: medium doc_type: resourcePageType
v1.0 Externalconnectors Externalgroup https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/externalconnectors-externalgroup.md
Examples of external groups are business units and work teams.
| Property | Type | Description | |:|:-|:-|
-| id | String | The unique ID of the external group within a connection. It must be alphanumeric and can be up to 128 characters long. |
+| description | String | The description of the external group. Optional. |
| displayName | String | The friendly name of the external group. Optional. |
-| description | String | The description of the external group. Optional.
+| id | String | The unique ID of the external group within a connection. It must be alphanumeric and can be up to 128 characters long. |
## Relationships
v1.0 Federatedidentitycredentials Overview https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/federatedidentitycredentials-overview.md
ms.localizationpriority: medium ms.prod: "applications" doc_type: conceptualPageType Last updated : 08/03/2022 # Overview of federated identity credentials in Azure Active Directory
v1.0 Fido2authenticationmethod https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/fido2authenticationmethod.md
A representation of a FIDO2 security key registered to a user. FIDO2 is a sign-i
## Properties |Property|Type|Description| |:|:|:|
-|id|String|The authentication method identifier.|
-|displayName|String|The display name of the key as given by the user.|
-|createdDateTime|DateTimeOffset|The timestamp when this key was registered to the user.|
|aaGuid|String|Authenticator Attestation GUID, an identifier that indicates the type (e.g. make and model) of the authenticator.|
-|model|String|The manufacturer-assigned model of the FIDO2 security key.|
|attestationCertificates|String collection|The attestation certificate(s) attached to this security key.| |attestationLevel|attestationLevel|The attestation level of this FIDO2 security key. Possible values are: `attested`, or `notAttested`.|-
+|createdDateTime|DateTimeOffset|The timestamp when this key was registered to the user.|
+|displayName|String|The display name of the key as given by the user.|
+|id|String|The authentication method identifier.|
+|model|String|The manufacturer-assigned model of the FIDO2 security key.|
## Relationships None.
v1.0 Fido2authenticationmethodconfiguration https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/fido2authenticationmethodconfiguration.md
Represents a FIDO2 authentication methods policy. Authentication methods policie
## Relationships |Relationship|Type|Description| |:|:|:|
-|includeTargets|[authenticationMethodTarget](../resources/authenticationmethodtarget.md) collection|A collection of users or groups who are enabled to use the authentication method.|
+|includeTargets|[authenticationMethodTarget](../resources/authenticationmethodtarget.md) collection|A collection of groups that are enabled to use the authentication method.|
## JSON representation The following is a JSON representation of the resource.
v1.0 Fileassessmentrequest https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/fileassessmentrequest.md
The file can be a text file or Word document or binary file received in an email
| Property | Type | Description | |:-|:|:|
-|contentData|String|Base64 encoded file content. The file content cannot fetch back because it isn't stored.|
-|fileName|String|The file name.|
|category|[threatCategory](enums.md#threatcategory-values)|The threat category. Possible values are: `spam`, `phishing`, `malware`.|
+|contentData|String|Base64 encoded file content. The file content cannot fetch back because it isn't stored.|
|contentType|[threatAssessmentContentType](enums.md#threatassessmentcontenttype-values)|The content type of threat assessment. Possible values are: `mail`, `url`, `file`.| |createdBy|[identitySet](identityset.md)|The threat assessment request creator.| |createdDateTime|DateTimeOffset|The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is `2014-01-01T00:00:00Z`.| |expectedAssessment|[threatExpectedAssessment](enums.md#threatexpectedassessment-values)|The expected assessment from submitter. Possible values are: `block`, `unblock`.|
+|fileName|String|The file name.|
|id|String|The threat assessment request ID is a globally unique identifier (GUID).| |requestSource|[threatAssessmentRequestSource](enums.md#threatassessmentrequestsource-values)|The source of threat assessment request. Possible values are: `administrator`.| |status|[threatAssessmentStatus](enums.md#threatassessmentstatus-values)|The assessment process status. Possible values are: `pending`, `completed`.|
v1.0 Followupflag https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/followupflag.md
Title: "followupFlag resource type"
description: "Allows setting a flag in an item for the user to follow up on later. " ms.localizationpriority: medium doc_type: resourcePageType
v1.0 Genericerror https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/genericerror.md
Title: "genericError resource type"
description: "A general-purpose error." ms.localizationpriority: medium doc_type: resourcePageType
A general-purpose error.
| Property | Type | Description | |:|:--|:|
-| message | String | The error message. |
| code | String | The error code. |
+| message | String | The error message. |
## JSON representation
v1.0 Group https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/group.md
This resource supports:
| hideFromOutlookClients | Boolean | True if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web; otherwise, false. Default value is `false`. <br><br>Returned only on `$select`. Supported only on the Get group API (`GET /groups/{ID}`). | | id | String | The unique identifier for the group. <br><br>Returned by default. Inherited from [directoryObject](directoryobject.md). Key. Not nullable. Read-only.<br><br>Supports `$filter` (`eq`, `ne`, `not`, `in`). | isArchived | Boolean | When a group is associated with a team this property determines whether the team is in read-only mode.<br/>To read this property, use the `/group/{groupId}/team` endpoint or the [Get team](../api/team-get.md) API. To update this property, use the [archiveTeam](../api/team-archive.md) and [unarchiveTeam](../api/team-unarchive.md) APIs. |
-| isAssignableToRole | Boolean | Indicates whether this group can be assigned to an Azure Active Directory role or not. Optional. <br><br>This property can only be set while creating the group and is immutable. If set to `true`, the **securityEnabled** property must also be set to `true` and the group cannot be a dynamic group (that is, **groupTypes** cannot contain `DynamicMembership`). <br/><br/>Only callers in Global Administrator and Privileged Role Administrator roles can set this property. The caller must also be assigned the _RoleManagement.ReadWrite.Directory_ permission to set this property or update the membership of such groups. For more, see [Using a group to manage Azure AD role assignments](https://go.microsoft.com/fwlink/?linkid=2103037)<br><br>Returned by default. Supports `$filter` (`eq`, `ne`, `not`). |
+| isAssignableToRole | Boolean | Indicates whether this group can be assigned to an Azure Active Directory role or not. Optional. <br><br>This property can only be set while creating the group and is immutable. If set to `true`, the **securityEnabled** property must also be set to `true`, **visibility** must be `Hidden`, and the group cannot be a dynamic group (that is, **groupTypes** cannot contain `DynamicMembership`). <br/><br/>Only callers in Global Administrator and Privileged Role Administrator roles can set this property. The caller must also be assigned the _RoleManagement.ReadWrite.Directory_ permission to set this property or update the membership of such groups. For more, see [Using a group to manage Azure AD role assignments](https://go.microsoft.com/fwlink/?linkid=2103037)<br><br>Returned by default. Supports `$filter` (`eq`, `ne`, `not`). |
| isSubscribedByMail | Boolean | Indicates whether the signed-in user is subscribed to receive email conversations. Default value is `true`. <br><br>Returned only on `$select`. Supported only on the Get group API (`GET /groups/{ID}`). | | licenseProcessingState | String | Indicates status of the group license assignment to all members of the group. Default value is `false`. Read-only. Possible values: `QueuedForProcessing`, `ProcessingInProgress`, and `ProcessingComplete`.<br><br>Returned only on `$select`. Read-only. | | mail | String | The SMTP address for the group, for example, "serviceadmins@contoso.onmicrosoft.com". <br><br>Returned by default. Read-only. Supports `$filter` (`eq`, `ne`, `not`, `ge`, `le`, `in`, `startsWith`, and `eq` on `null` values). |
v1.0 Groups Overview https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/groups-overview.md
ms.localizationpriority: high ms.prod: "groups" doc_type: conceptualPageType Last updated : 11/16/2022 # Working with groups in Microsoft Graph
Content-type: application/json
} ```
+## Group membership
+
+Not all object types can be members of both Microsoft 365 and security groups.
++ ## Dynamic membership All types of groups can have dynamic membership rules that automatically add or remove members from the group based on the principal's properties. For example, a "Marketing employees" group can define a dynamic membership rule that only users with their department property set to "Marketing" can be members of the group. In this case, any user's who leave the department are automatically removed from the group.
v1.0 Hashes https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/hashes.md
Here is a JSON representation of the resource.
| Property | Type | Description | |:--|:-|:|
-| **sha1Hash** | String | SHA1 hash for the contents of the file (if available). Read-only. |
-| **sha256Hash** | String | SHA256 hash for the contents of the file (if available). Read-only. |
| **crc32Hash** | String | The CRC32 value of the file in little endian (if available). Read-only. | | **quickXorHash** | String | A proprietary hash of the file that can be used to determine if the contents of the file have changed (if available). Read-only. |
+| **sha1Hash** | String | SHA1 hash for the contents of the file (if available). Read-only. |
+| **sha256Hash** | String | SHA256 hash for the contents of the file (if available). Read-only. |
>**Note:** In some cases hash values may not be available. If this is the case, the hash values on an item will be updated after the item is downloaded.
v1.0 Homerealmdiscoverypolicy https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/homerealmdiscoverypolicy.md
Inherits from [stsPolicy](stsPolicy.md).
| Property | Type | Description | |:-|:|:|
-|id|String| Unique identifier for this policy. Read-only.|
|definition|String collection| A string collection containing a JSON string that defines the rules and settings for this policy. See [Properties of a home realm discovery policy definition](#properties-of-a-home-realm-discovery-policy-definition) for more details about the JSON schema for this property. Required.| |description|String| Description for this policy.| |displayName|String| Display name for this policy. Required.|
+|id|String| Unique identifier for this policy. Read-only.|
|isOrganizationDefault|Boolean|If set to `true`, activates this policy. There can be many policies for the same policy type, but only one can be activated as the organization default. Optional, default value is `false`.|
v1.0 Identityapiconnector https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/identityapiconnector.md
Use the [b2xIdentityUserFlow](b2xidentityuserflow.md) API to use an API connecto
|Property|Type|Description| |:|:|:|
-|id|String|The randomly generated identifier of the API connector. |
+|authenticationConfiguration|[apiAuthenticationConfigurationBase](../resources/apiauthenticationconfigurationbase.md)|The object which describes the authentication configuration details for calling the API. Basic and PKCS 12 client certificate are supported.|
|displayName|String| The name of the API connector. |
+|id|String|The randomly generated identifier of the API connector. |
|targetUrl|String| The URL of the API endpoint to call. |
-|authenticationConfiguration|[apiAuthenticationConfigurationBase](../resources/apiauthenticationconfigurationbase.md)|The object which describes the authentication configuration details for calling the API. Basic and PKCS 12 client certificate are supported.|
## Relationships
v1.0 Identitybuiltinuserflowattribute https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/identitybuiltinuserflowattribute.md
Inherits from [identityUserFlowAttribute](../resources/identityuserflowattribute
|Property|Type|Description| |:|:|:|
-|id|String|The identifier of the user flow attribute. This is a read-only attribute that is automatically created. Inherited from [identityUserFlowAttribute](../resources/identityuserflowattribute.md)|
-|displayName|String|The display name of the user flow attribute. Inherited from [identityUserFlowAttribute](../resources/identityuserflowattribute.md). Read-only.|
+|dataType|identityUserFlowAttributeDataType|The data type of the user flow attribute. This cannot be modified after the custom user flow attribute is created. The supported values for **dataType** are: `string` , `boolean` , `int64` , `stringCollection` , `dateTime`. Inherited from [identityUserFlowAttribute](../resources/identityuserflowattribute.md). Read-only.|
|description|String|The description of the user flow attribute that's shown to the user at the time of sign-up. Inherited from [identityUserFlowAttribute](../resources/identityuserflowattribute.md). Read-only.|
+|displayName|String|The display name of the user flow attribute. Inherited from [identityUserFlowAttribute](../resources/identityuserflowattribute.md). Read-only.|
+|id|String|The identifier of the user flow attribute. This is a read-only attribute that is automatically created. Inherited from [identityUserFlowAttribute](../resources/identityuserflowattribute.md)|
|userFlowAttributeType|identityUserFlowAttributeType|The type of the user flow attribute. This is a read-only attribute that is automatically set. The value for this property will be `builtIn`. Inherited from [identityUserFlowAttribute](../resources/identityuserflowattribute.md). Read-only.|
-|dataType|identityUserFlowAttributeDataType|The data type of the user flow attribute. This cannot be modified after the custom user flow attribute is created. The supported values for **dataType** are: `string` , `boolean` , `int64` , `stringCollection` , `dateTime`. Inherited from [identityUserFlowAttribute](../resources/identityuserflowattribute.md). Read-only.|
+ ## Relationships
v1.0 Identitycustomuserflowattribute https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/identitycustomuserflowattribute.md
Inherits from [identityUserFlowAttribute](../resources/identityuserflowattribute
|Property|Type|Description| |:|:|:|
-|id|String|The identifier of the user flow attribute. This is a read-only attribute that is automatically created. Inherited from [identityUserFlowAttribute](../resources/identityuserflowattribute.md)|
-|displayName|String|The display name of the user flow attribute. Inherited from [identityUserFlowAttribute](../resources/identityuserflowattribute.md)|
+|dataType|identityUserFlowAttributeDataType|The data type of the user flow attribute. This cannot be modified after the custom user flow attribute is created. The supported values for **dataType** are: `string` , `boolean` , `int64` , `stringCollection` , `dateTime`. Inherited from [identityUserFlowAttribute](../resources/identityuserflowattribute.md).|
|description|String|The description of the user flow attribute that's shown to the user at the time of sign-up. Inherited from [identityUserFlowAttribute](../resources/identityuserflowattribute.md)|
+|displayName|String|The display name of the user flow attribute. Inherited from [identityUserFlowAttribute](../resources/identityuserflowattribute.md)|
+|id|String|The identifier of the user flow attribute. This is a read-only attribute that is automatically created. Inherited from [identityUserFlowAttribute](../resources/identityuserflowattribute.md)|
|userFlowAttributeType|identityUserFlowAttributeType|The type of the user flow attribute. This is a read-only attribute that is automatically set. The value for this property will be `custom`. Inherited from [identityUserFlowAttribute](../resources/identityuserflowattribute.md).|
-|dataType|identityUserFlowAttributeDataType|The data type of the user flow attribute. This cannot be modified after the custom user flow attribute is created. The supported values for **dataType** are: `string` , `boolean` , `int64` , `stringCollection` , `dateTime`. Inherited from [identityUserFlowAttribute](../resources/identityuserflowattribute.md).|
+ ## Relationships
v1.0 Identitygovernance Overview https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/identitygovernance-overview.md
ms.localizationpriority: medium
ms.prod: "governance" doc_type: conceptualPageType Last updated : 08/27/2022 # Overview of Azure AD Identity Governance using Microsoft Graph
v1.0 Identityprotection Overview https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/identityprotection-overview.md
ms.localizationpriority: medium ms.prod: "identity-and-sign-in" doc_type: conceptualPageType Last updated : 08/17/2022 # Use the Microsoft Graph identity protection APIs
v1.0 Identityproviderbase https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/identityproviderbase.md
Configuring an identity provider in your Azure AD B2C directory enables users to
|Property|Type|Description| |:|:--|:-|
-|id|String|The identifier of the identity provider.|
|displayName|String|The display name of the identity provider.|
+|id|String|The identifier of the identity provider.|
## JSON representation
v1.0 Identityuserflowattribute https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/identityuserflowattribute.md
Configuring user flow attributes in your Azure AD tenant allows you to collect i
|Property|Type|Description| |:|:--|:-|
-|id|String|The identifier of the user flow attribute. This is a read-only attribute that is automatically created.|
-|displayName|String|The display name of the user flow attribute.|
+|dataType|identityUserFlowAttributeDataType|The data type of the user flow attribute. This cannot be modified after the custom user flow attribute is created. The supported values for **dataType** are: `string` , `boolean` , `int64` , `stringCollection` , `dateTime`.|
|description|String|The description of the user flow attribute that's shown to the user at the time of sign-up.|
+|displayName|String|The display name of the user flow attribute.|
+|id|String|The identifier of the user flow attribute. This is a read-only attribute that is automatically created.|
|userFlowAttributeType|identityUserFlowAttributeType|The type of the user flow attribute. This is a read-only attribute that is automatically set. Depending on the type of attribute, the values for this property will be `builtIn`, `custom`, or `required`.|
-|dataType|identityUserFlowAttributeDataType|The data type of the user flow attribute. This cannot be modified after the custom user flow attribute is created. The supported values for **dataType** are: `string` , `boolean` , `int64` , `stringCollection` , `dateTime`.|
## JSON representation
v1.0 Identityuserflowattributeassignment https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/identityuserflowattributeassignment.md
Represents how attributes are collected in an identity user flow. This allows cu
|Property|Type|Description| |:|:|:|
-|id|String|The identifier of the identityUserFlowAttributeAssignment. This identifier is immutable after it is created. This is a read-only property.|
|displayName|String|The display name of the identityUserFlowAttribute within a user flow.|
+|id|String|The identifier of the identityUserFlowAttributeAssignment. This identifier is immutable after it is created. This is a read-only property.|
|isOptional|Boolean|Determines whether the identityUserFlowAttribute is optional. `true` means the user doesn't have to provide a value. `false` means the user cannot complete sign-up without providing a value.| |requiresVerification|Boolean|Determines whether the identityUserFlowAttribute requires verification. This is only used for verifying the user's phone number or email address.| |userAttributeValues|[userAttributeValuesItem](../resources/userattributevaluesitem.md) collection|The input options for the user flow attribute. Only applicable when the userInputType is `radioSingleSelect`, `dropdownSingleSelect`, or `checkboxMultiSelect`.|
v1.0 Implicitgrantsettings https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/implicitgrantsettings.md
Specifies whether this web application can request tokens using the OAuth 2.0 im
| Property | Type | Description | |:|:--|:|
-|enableIdTokenIssuance| Boolean | Specifies whether this web application can request an ID token using the OAuth 2.0 implicit flow.|
|enableAccessTokenIssuance| Boolean | Specifies whether this web application can request an access token using the OAuth 2.0 implicit flow.|
+|enableIdTokenIssuance| Boolean | Specifies whether this web application can request an ID token using the OAuth 2.0 implicit flow.|
## JSON representation Here is a JSON representation of the resource.
v1.0 Incomingcontext https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/incomingcontext.md
Represents the context associated with an incoming call.
| Property | Type | Description | |:-|:|:|
-| sourceParticipantId | String | The ID of the participant that triggered the incoming call. Read-only. |
| observedParticipantId | String | The ID of the participant that is under observation. Read-only. | | onBehalfOf | [identitySet](identityset.md) | The identity that the call is happening on behalf of. |
+| sourceParticipantId | String | The ID of the participant that triggered the incoming call. Read-only. |
| transferor | [identitySet](identityset.md) | The identity that transferred the call. | ## JSON representation
v1.0 Indexing Api Overview https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/indexing-api-overview.md
The use cases for the APIs in this section involve building [Microsoft Graph con
The following are current known limitations: -- Organizations are limited to a maximum of 10 connections.-- You can create only four `externalItem` resources items per second.-- An application is limited to four concurrent operations on a connection.
+- Organizations are limited to a maximum of 10 connections (reach out if you need more).
+- You can create up to 25 `externalItem` resources items per second.
+- An application is limited to 25 concurrent operations on a connection.
- Connections have a capacity limit of 5,000,000 items or ~350 GB of data. - Maximum size of an `externalItem` entity is 4 MB. - Sorting results is not supported.
v1.0 Inferenceclassification https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/inferenceclassification.md
Title: "inferenceClassification resource type"
description: "Classification of a user's messages to enable focus on those that are more relevant or important to the user. " ms.localizationpriority: medium doc_type: resourcePageType
v1.0 Inferenceclassificationoverride https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/inferenceclassificationoverride.md
Title: "inferenceClassificationOverride resource type"
description: "Represents a user's override for how incoming messages from a specific sender should always be classified as." ms.localizationpriority: medium doc_type: resourcePageType
v1.0 Insights Insightidentity https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/insights-insightidentity.md
Here is a JSON representation of the resource
| Property | Type | Description | | - |-- | -|
+| address | String | The email address of the user who shared the item. |
| displayName | String | The display name of the user who shared the item. | | id | String | The id of the user who shared the item. |
-| address | String | The email address of the user who shared the item. |
v1.0 Insights Resourcereference https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/insights-resourcereference.md
Here is a JSON representation of the resource
| Property | Type | Description | | - |--| -|
-| webUrl | String | A URL leading to the referenced item. |
| id | String | The item's unique identifier. | | type | String | A string value that can be used to classify the item, such as "microsoft.graph.driveItem" |
+| webUrl | String | A URL leading to the referenced item. |
v1.0 Insights Resourcevisualization https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/insights-resourcevisualization.md
Here is a JSON representation of the resource
| Property | Type | Description | | - || -| | title | String | The item's title text. |
-| type | String | The item's media type. Can be used for filtering for a specific file based on a specific type. See below for supported types. |
+| containerDisplayName | String | A string describing where the item is stored. For example, the name of a SharePoint site or the user name identifying the owner of the OneDrive storing the item. |
+| containerType | String | Can be used for filtering by the type of container in which the file is stored. Such as Site or OneDriveBusiness. |
+| containerWebUrl | String | A path leading to the folder in which the item is stored. |
| mediaType | String | The item's media type. Can be used for filtering for a specific type of file based on supported IANA Media Mime Types. Note that not all Media Mime Types are supported. | | previewImageUrl | String | A URL leading to the preview image for the item. | | previewText | String | A preview text for the item. |
-| containerWebUrl | String | A path leading to the folder in which the item is stored. |
-| containerDisplayName | String | A string describing where the item is stored. For example, the name of a SharePoint site or the user name identifying the owner of the OneDrive storing the item. |
-| containerType | String | Can be used for filtering by the type of container in which the file is stored. Such as Site or OneDriveBusiness. |
+| type | String | The item's media type. Can be used for filtering for a specific file based on a specific type. See below for supported types. |
## Type property values - PowerPoint
v1.0 Insights Shared https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/insights-shared.md
An insight representing files shared with or by a specific user. The following s
| - | | -| | id | String | Unique identifier of the relationship. Read only. | | lastShared | [sharingDetail](insights-sharingdetail.md) | Details about the shared item. Read only. |
-| resourceVisualization | [resourceVisualization](insights-resourcevisualization.md) | Properties that you can use to visualize the document in your experience. Read-only |
| resourceReference | [resourceReference](insights-resourcereference.md) | Reference properties of the shared document, such as the url and type of the document. Read-only |
+| resourceVisualization | [resourceVisualization](insights-resourcevisualization.md) | Properties that you can use to visualize the document in your experience. Read-only |
## Relationships
v1.0 Insights Sharingdetail https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/insights-sharingdetail.md
Here is a JSON representation of the resource
| Property | Type | Description | | - |-- | -|
+| sharedBy | [insightIdentity](insights-insightidentity.md) | The user who shared the document. |
| sharedDateTime | DateTimeOffset| The date and time the file was last shared. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is `2014-01-01T00:00:00Z`. Read-only. | | sharingSubject | String | The subject with which the document was shared. | | sharingType | String | Determines the way the document was shared, can be by a "Link", "Attachment", "Group", "Site". |
-| sharedBy | [insightIdentity](insights-insightidentity.md) | The user who shared the document. |
| sharingReference | [resourceReference](insights-resourcereference.md) | |
v1.0 Insights Trending https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/insights-trending.md
Rich relationship connecting a user to documents that are trending around the us
| Property | Type | Description | | - | | -| | id | String | Unique identifier of the relationship. Read only. |
-| weight | Double | Value indicating how much the document is currently trending. The larger the number, the more the document is currently trending around the user (the more relevant it is). Returned documents are sorted by this value. |
-| resourceVisualization | [resourceVisualization](insights-resourcevisualization.md) | Properties that you can use to visualize the document in your experience. |
-| resourceReference | [resourceReference](insights-resourcereference.md) | Reference properties of the trending document, such as the url and type of the document. |
| lastModifiedDateTime | DateTimeOffset | |
+| resourceReference | [resourceReference](insights-resourcereference.md) | Reference properties of the trending document, such as the url and type of the document. |
+| resourceVisualization | [resourceVisualization](insights-resourcevisualization.md) | Properties that you can use to visualize the document in your experience. |
+| weight | Double | Value indicating how much the document is currently trending. The larger the number, the more the document is currently trending around the user (the more relevant it is). Returned documents are sorted by this value. |
+ ## Relationships | Property | Type | Description |
v1.0 Insights Used https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/insights-used.md
An insight representing documents used by a specific user. The insights returns
| - | | -| | id | String | Unique identifier of the relationship. Read only. | | lastUsed | [usageDetails](insights-usagedetails.md) | Information about when the item was last viewed or modified by the user. Read only. |
-| resourceVisualization | [resourceVisualization](insights-resourcevisualization.md) | Properties that you can use to visualize the document in your experience. Read-only |
| resourceReference | [resourceReference](insights-resourcereference.md) | Reference properties of the used document, such as the url and type of the document. Read-only |
+| resourceVisualization | [resourceVisualization](insights-resourcevisualization.md) | Properties that you can use to visualize the document in your experience. Read-only |
## Relationships
v1.0 Integerrange https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/integerrange.md
Represents an inclusive range of integers described by two Int64 boundaries.
## Properties | Property | Type | Description | |:-|:|:|
-|start|Int64|The inclusive lower bound of the integer range.|
|end|Int64|The inclusive upper bound of the integer range.|
+|start|Int64|The inclusive lower bound of the integer range.|
## JSON representation
v1.0 Internetmessageheader https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/internetmessageheader.md
Title: "internetMessageHeader resource type"
description: "A key-value pair that represents an Internet message header, as defined by RFC5322, that provides " ms.localizationpriority: medium doc_type: resourcePageType
v1.0 Invitation https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/invitation.md
Creating an invitation will return a redemption URL in the response (*inviteRede
|invitedUserDisplayName|String|The display name of the user being invited.| |invitedUserEmailAddress|String|The email address of the user being invited. Required. The following special characters are not permitted in the email address:<br><ul><li>Tilde (`~`)</li><li>Exclamation point (`!`)</li><li>Number sign (`#`)</li><li>Dollar sign (`$`)</li><li>Percent (`%`)</li><li>Circumflex (`^`)</li><li>Ampersand (`&`)</li><li>Asterisk (`*`)</li><li>Parentheses (`( )`)</li><li>Plus sign (`+`)</li><li>Equal sign (`=`)</li><li>Brackets (`[ ]`)</li><li>Braces (`{ }`)</li><li>Backslash (`\`)</li><li>Slash mark (`/`)</li><li>Pipe (`\|`)</li><li>Semicolon (`;`)</li><li>Colon (`:`)</li><li>Quotation marks (`"`)</li><li>Angle brackets (`< >`)</li><li>Question mark (`?`)</li><li>Comma (`,`)</li></ul><br>However, the following exceptions apply:<br><ul><li>A period (`.`) or a hyphen (`-`) is permitted anywhere in the user name, except at the beginning or end of the name.</li><li>An underscore (`_`) is permitted anywhere in the user name. This includes at the beginning or end of the name.</li></ul>| |invitedUserMessageInfo|[invitedUserMessageInfo](invitedusermessageinfo.md)|Additional configuration for the message being sent to the invited user, including customizing message text, language and cc recipient list.|
-|sendInvitationMessage|Boolean|Indicates whether an email should be sent to the user being invited. The default is `false`.|
+|invitedUserType|String|The userType of the user being invited. By default, this is `Guest`. You can invite as `Member` if you are a company administrator. |
|inviteRedirectUrl|String|The URL the user should be redirected to once the invitation is redeemed. Required.| |inviteRedeemUrl|String|The URL the user can use to redeem their invitation. Read-only.|
-|invitedUserType|String|The userType of the user being invited. By default, this is `Guest`. You can invite as `Member` if you are a company administrator. |
|resetRedemption|Boolean|Reset the user's redemption status and reinvite a user while retaining their user identifier, group memberships, and app assignments. This property allows you to enable a user to sign-in using a different email address from the one in the previous invitation. For more information about using this property, see [Reset redemption status for a guest user](/azure/active-directory/external-identities/reset-redemption-status#use-microsoft-graph-api-to-reset-redemption-status).|
+|sendInvitationMessage|Boolean|Indicates whether an email should be sent to the user being invited. The default is `false`.|
|status|String|The status of the invitation. Possible values are: `PendingAcceptance`, `Completed`, `InProgress`, and `Error`.| ## Relationships
v1.0 Invitationparticipantinfo https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/invitationparticipantinfo.md
This resource is used to represent the entity that is being invited to a group c
| Property | Type | Description | | : | :- | :-- |
+| hidden | Boolean | Optional. Whether to hide the participant from the roster. |
| identity | [identitySet](identityset.md) | The [identitySet](identityset.md) associated with this invitation. | | participantId | String | Optional. The ID of the target participant. |
-| replacesCallId | String | Optional. The call which the target identity is currently a part of. For peer-to-peer case, the call will be dropped once the participant is added successfully. |
| removeFromDefaultAudioRoutingGroup | Boolean | Optional. Whether to remove them from the main mixer. |
-| hidden | Boolean | Optional. Whether to hide the participant from the roster. |
+| replacesCallId | String | Optional. The call which the target identity is currently a part of. For peer-to-peer case, the call will be dropped once the participant is added successfully. |
## JSON representation
v1.0 Itemactivity https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/itemactivity.md
The actions that took place within an itemActivity are detailed in the [itemActi
| Property | Type | Description |:|:|:-
-| id | string | The unique identifier of the activity. Read-only.
| access | [accessAction][] | An item was accessed.
-| actor | [identitySet][] | Identity of who performed the action. Read-only.
| activityDateTime | DateTimeOffset | Details about when the activity took place. Read-only.
+| actor | [identitySet][] | Identity of who performed the action. Read-only.
+| id | string | The unique identifier of the activity. Read-only.
[accessAction]: accessaction.md [identitySet]: identityset.md
v1.0 Itemactivitystat https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/itemactivitystat.md
The **itemActivityStat** resource provides information about activities that too
| Property | Type | Description |:--|:|:-
-| incompleteData | [incompleteData][] | Indicates that the statistics in this interval are based on incomplete data. Read-only.
-| isTrending | Boolean | Indicates whether the item is "trending." Read-only.
-| startDateTime | DateTimeOffset | When the interval starts. Read-only.
-| endDateTime | DateTimeOffset | When the interval ends. Read-only.
+| access | [itemActionStat][] | Statistics about the **access** actions in this interval. Read-only.
| create | [itemActionStat][] | Statistics about the **create** actions in this interval. Read-only.
-| edit | [itemActionStat][] | Statistics about the **edit** actions in this interval. Read-only.
| delete | [itemActionStat][] | Statistics about the **delete** actions in this interval. Read-only.
+| edit | [itemActionStat][] | Statistics about the **edit** actions in this interval. Read-only.
+| endDateTime | DateTimeOffset | When the interval ends. Read-only.
+| incompleteData | [incompleteData][] | Indicates that the statistics in this interval are based on incomplete data. Read-only.
+| isTrending | Boolean | Indicates whether the item is "trending." Read-only.
| move | [itemActionStat][] | Statistics about the **move** actions in this interval. Read-only.
-| access | [itemActionStat][] | Statistics about the **access** actions in this interval. Read-only.
+| startDateTime | DateTimeOffset | When the interval starts. Read-only.
+ [itemActionStat]: itemactionstat.md [incompleteData]: incompletedata.md
v1.0 Itempreviewinfo https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/itempreviewinfo.md
Contains information about how to embed a preview of a [driveItem](driveitem.md)
| Name | Type | Description |:|:-|: | getUrl | string | URL suitable for embedding using HTTP GET (iframes, etc.)
-| postUrl | string | URL suitable for embedding using HTTP POST (form post, JS, etc.)
| postParameters | string | POST parameters to include if using postUrl
+| postUrl | string | URL suitable for embedding using HTTP POST (form post, JS, etc.)
Either getUrl, postUrl, or both may be returned depending on the current state of support for the specified options.
v1.0 List https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/list.md
The following properties are inherited from **[baseItem][]**.
| Property name | Type | Description |:-|:|:
-| **id** | string | The unique identifier of the item. Read-only.
-| **name** | string | The name of the item.
| **createdBy** | [identitySet][] | Identity of the creator of this item. Read-only. | **createdDateTime** | DateTimeOffset | The date and time the item was created. Read-only. | **description** | string | The descriptive text for the item.
-| **eTag** | string | ETag for the item. Read-only. |
+| **eTag** | string | ETag for the item.
+| **id** | string | The unique identifier of the item. Read-only.
+| **name** | string | The name of the item.
+
+Read-only. |
| **lastModifiedBy** | [identitySet][] | Identity of the last modifier of this item. Read-only. | **lastModifiedDateTime** | DateTimeOffset | The date and time the item was last modified. Read-only. | **parentReference** | [itemReference][] | Parent information, if the item has a parent. Read-write.
The **list** resource has the following relationships to other resources.
| Relationship name | Type | Description |:|:|:-
-| **drive** | [drive][] | Only present on document libraries. Allows access to the list as a [drive][] resource with [driveItems][driveItem].
-| **items** | Collection([listItem][]) | All items contained in the list.
| **columns** | Collection([columnDefinition][]) | The collection of field definitions for this list. | **contentTypes** | Collection([contentType][]) | The collection of content types present in this list.
+| **drive** | [drive][] | Only present on document libraries. Allows access to the list as a [drive][] resource with [driveItems][driveItem].
+| **items** | Collection([listItem][]) | All items contained in the list.
| **operations** | [richLongRunningOperation](../resources/richlongrunningoperation.md) collection | The collection of long-running operations on the list. | **subscriptions** | Collection([subscription][]) | The set of subscriptions on the list.
v1.0 Listitem https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/listitem.md
The following properties are inherited from **[baseItem][]**.
| Property | Type | Description | |:|:|:-|
-| id | string | The unique identifier of the item. Read-only. |
-| name | string | The name / title of the item. |
| createdBy | [identitySet][] | Identity of the creator of this item. Read-only. | | createdDateTime | DateTimeOffset | The date and time the item was created. Read-only. | | description | string | The descriptive text for the item. | | eTag | string | ETag for the item. Read-only. |
+| id | string | The unique identifier of the item. Read-only. |
| lastModifiedBy | [identitySet][] | Identity of the last modifier of this item. Read-only. | | lastModifiedDateTime | DateTimeOffset | The date and time the item was last modified. Read-only. |
+| name | string | The name / title of the item. |
| parentReference | [itemReference][] | Parent information, if the item has a parent. Read-write. | | sharepointIds | [sharepointIds][] | Returns identifiers useful for SharePoint REST compatibility. Read-only. | | webUrl | string (url) | URL that displays the item in the browser. Read-only. |
v1.0 Lobbybypasssettings https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/lobbybypasssettings.md
Specifies which participants can bypass the meeting lobby.
| Property | Type | Description | | | - | - |
-| scope | [lobbyBypassScope](#lobbybypassscope-values) | Specifies the type of participants that are automatically admitted into a meeting, bypassing the lobby. Optional.|
| isDialInBypassEnabled | Boolean | Specifies whether or not to always let dial-in callers bypass the lobby. Optional. |
+| scope | [lobbyBypassScope](#lobbybypassscope-values) | Specifies the type of participants that are automatically admitted into a meeting, bypassing the lobby. Optional.|
### lobbyBypassScope values
v1.0 Localeinfo https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/localeinfo.md
Information about the locale, including the preferred language and country/regio
## Properties | Property | Type |Description| |:|:--|:-|
-|locale|string|A locale representation for the user, which includes the user's preferred language and country/region. For example, "en-us". The language component follows 2-letter codes as defined in [ISO 639-1](https://www.iso.org/iso/home/standards/language_codes.htm), and the country component follows 2-letter codes as defined in [ISO 3166-1 alpha-2](https://www.iso.org/iso/country_codes.htm).|
|displayName|string|A name representing the user's locale in natural language, for example, "English (United States)".|
+|locale|string|A locale representation for the user, which includes the user's preferred language and country/region. For example, "en-us". The language component follows 2-letter codes as defined in [ISO 639-1](https://www.iso.org/iso/home/standards/language_codes.htm), and the country component follows 2-letter codes as defined in [ISO 3166-1 alpha-2](https://www.iso.org/iso/country_codes.htm).|
## JSON representation
v1.0 Longrunningoperation https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/longrunningoperation.md
The status of a long-running operation.
## Properties |Property|Type|Description| |:|:|:|
-|createdDateTime|DateTimeOffset|The start time of the operation.|
-|id|String|The unique identifier of the operation |
-|lastActionDateTime|DateTimeOffset|The time of the last action in the operation.|
+|createdDateTime|DateTimeOffset|The start time of the operation. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is `2014-01-01T00:00:00Z`.|
+|id|String|The unique identifier of the operation. |
+|lastActionDateTime|DateTimeOffset|The time of the last action in the operation. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is `2014-01-01T00:00:00Z`.|
|resourceLocation|String| URI of the resource that the operation is performed on. | |status|longRunningOperationStatus|The status of the operation. The possible values are: `notStarted`, `running`, `succeeded`, `failed`, `unknownFutureValue`.| |statusDetail|String|Details about the status of the operation.|
The status of a long-running operation.
## JSON representation
-Here is a JSON representation of the resource.
+The following is a JSON representation of the resource.
<!-- { "blockType": "resource",
Here is a JSON representation of the resource.
``` json { "@odata.type": "#microsoft.graph.longRunningOperation",
- "id": "String (identifier)",
"createdDateTime": "String (timestamp)",
+ "id": "String (identifier)",
"lastActionDateTime": "String (timestamp)", "resourceLocation": "String", "status": "String",
v1.0 Mailassessmentrequest https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/mailassessmentrequest.md
When you create a mail threat assessment request, the mail should be received by
| Property | Type | Description | |:-|:|:|
-|destinationRoutingReason|[mailDestinationRoutingReason](enums.md#maildestinationroutingreason-values)|The reason for mail routed to its destination. Possible values are: `none`, `mailFlowRule`, `safeSender`, `blockedSender`, `advancedSpamFiltering`, `domainAllowList`, `domainBlockList`, `notInAddressBook`, `firstTimeSender`, `autoPurgeToInbox`, `autoPurgeToJunk`, `autoPurgeToDeleted`, `outbound`, `notJunk`, `junk`.|
-|messageUri|String|The resource URI of the mail message for assessment.|
-|recipientEmail|String|The mail recipient whose policies are used to assess the mail.|
|category|[threatCategory](enums.md#threatcategory-values)|The threat category. Possible values are: `spam`, `phishing`, `malware`.| |contentType|[threatAssessmentContentType](enums.md#threatassessmentcontenttype-values)|The content type of threat assessment. Possible values are: `mail`, `url`, `file`.| |createdBy|[identitySet](identityset.md)|The threat assessment request creator.| |createdDateTime|DateTimeOffset|The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is `2014-01-01T00:00:00Z`.|
+|destinationRoutingReason|[mailDestinationRoutingReason](enums.md#maildestinationroutingreason-values)|The reason for mail routed to its destination. Possible values are: `none`, `mailFlowRule`, `safeSender`, `blockedSender`, `advancedSpamFiltering`, `domainAllowList`, `domainBlockList`, `notInAddressBook`, `firstTimeSender`, `autoPurgeToInbox`, `autoPurgeToJunk`, `autoPurgeToDeleted`, `outbound`, `notJunk`, `junk`.|
|expectedAssessment|[threatExpectedAssessment](enums.md#threatexpectedassessment-values)|The expected assessment from submitter. Possible values are: `block`, `unblock`.| |id|String|The threat assessment request ID is a globally unique identifier (GUID).|
+|messageUri|String|The resource URI of the mail message for assessment.|
+|recipientEmail|String|The mail recipient whose policies are used to assess the mail.|
|requestSource|[threatAssessmentRequestSource](enums.md#threatassessmentrequestsource-values)|The source of threat assessment request. Possible values are: `administrator`.| |status|[threatAssessmentStatus](enums.md#threatassessmentstatus-values)|The assessment process status. Possible values are: `pending`, `completed`.|
v1.0 Mailsearchfolder https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/mailsearchfolder.md
When a search folder is deleted, your app should create a new search folder reso
| Property | Type | Description | |:|:--|:-|
-| isSupported | Boolean | Indicates whether a search folder is editable using REST APIs. |
+| filterQuery | String | The OData query to filter the messages. |
| includeNestedFolders | Boolean | Indicates how the mailbox folder hierarchy should be traversed in the search. `true` means that a deep search should be done to include child folders in the hierarchy of each folder explicitly specified in **sourceFolderIds**. `false` means a shallow search of only each of the folders explicitly specified in **sourceFolderIds**. |
+| isSupported | Boolean | Indicates whether a search folder is editable using REST APIs. |
| sourceFolderIds | String collection | The mailbox folders that should be mined. |
-| filterQuery | String | The OData query to filter the messages. |
## JSON representation
v1.0 Mailtipserror https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/mailtipserror.md
An error that occurs during an action.
## Properties | Property | Type |Description| |:--|:--|:--|
-| message | String | The error message. |
| code | String | The error code. |
+| message | String | The error message. |
## JSON representation
v1.0 Meetingparticipantinfo https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/meetingparticipantinfo.md
Information about a participant in a meeting.
| Property | Type | Description | | :- | :- | :- | | identity | [identitySet](identityset.md) | Identity information of the participant. |
-| upn | String | User principal name of the participant. |
| role | onlineMeetingRole | Specifies the participant's role in the meeting. Possible values are `attendee`, `presenter`, `producer`, and `unknownFutureValue`.|
+| upn | String | User principal name of the participant. |
> [!TIP] >
v1.0 Microsoftauthenticatorauthenticationmethod https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/microsoftauthenticatorauthenticationmethod.md
Inherits from [authenticationMethod](../resources/authenticationmethod.md).
|Property|Type|Description| |:|:|:| |createdDateTime|DateTimeOffset|The date and time that this app was registered. This property is null if the device is not registered for passwordless Phone Sign-In.|
+|deviceTag|String|Tags containing app metadata.|
|displayName|String|The name of the device on which this app is registered.| |id|String|A unique identifier for this authentication method. Inherited from [authenticationMethod](../resources/authenticationmethod.md)|
-|deviceTag|String|Tags containing app metadata.|
|phoneAppVersion|String|Numerical version of this instance of the Authenticator app.| ## Relationships
v1.0 Microsoftauthenticatorauthenticationmethodconfiguration https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/microsoftauthenticatorauthenticationmethodconfiguration.md
Represents a Microsoft Authenticator authentication methods policy. Authenticati
|Property|Type|Description| |:|:|:| |id|String|The authentication method policy identifier.|
-|state|authenticationMethodState|Possible values are: `enabled`, `disabled`.|
|featureSettings|[microsoftAuthenticatorFeatureSettings](../resources/microsoftauthenticatorfeaturesettings.md)|A collection of Microsoft Authenticator settings such as application context and location context, and whether they are enabled for all users or specific users only.|
+|state|authenticationMethodState|Possible values are: `enabled`, `disabled`.|
## Relationships |Relationship|Type|Description| |:|:|:|
-|includeTargets|[microsoftAuthenticatorAuthenticationMethodTarget](../resources/microsoftauthenticatorauthenticationmethodtarget.md) collection|A collection of users or groups who are enabled to use the authentication method. Expanded by default.|
+|includeTargets|[microsoftAuthenticatorAuthenticationMethodTarget](../resources/microsoftauthenticatorauthenticationmethodtarget.md) collection|A collection of groups that are enabled to use the authentication method. Expanded by default.|
## JSON representation The following is a JSON representation of the resource.
v1.0 Microsoftauthenticatorauthenticationmethodtarget https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/microsoftauthenticatorauthenticationmethodtarget.md
Title: "microsoftAuthenticatorAuthenticationMethodTarget resource type"
-description: "A collection of users or groups enabled to use Microsoft Authenticator authentication methods policy."
+description: "A collection of groups enabled to use Microsoft Authenticator authentication methods policy."
ms.localizationpriority: medium ms.prod: "identity-and-sign-in"
doc_type: resourcePageType
# microsoftAuthenticatorAuthenticationMethodTarget resource type Namespace: microsoft.graph
-A collection of users or groups enabled to use [Microsoft Authenticator authentication methods policy](../resources/microsoftAuthenticatorAuthenticationMethodConfiguration.md) in Azure AD.
+A collection of groups enabled to use [Microsoft Authenticator authentication methods policy](../resources/microsoftAuthenticatorAuthenticationMethodConfiguration.md) in Azure AD.
## Properties |Property|Type|Description| |:|:|:|
-|id|String|Object ID of an Azure AD user or group.|
|authenticationMode|microsoftAuthenticatorAuthenticationMode|Determines which types of notifications can be used for sign-in. Possible values are: `any`, `deviceBasedPush` (passwordless only), `push`.|
+|id|String|Object ID of an Azure AD user or group.|
|isRegistrationRequired|Boolean|Determines whether the user is enforced to register the authentication method. *Not supported*. | |targetType|authenticationMethodTargetType| Possible values are: `user`, `group`.|
v1.0 Multivaluelegacyextendedproperty https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/multivaluelegacyextendedproperty.md
Title: "multiValueLegacyExtendedProperty resource type"
description: "An extended property that contains a collection of values." ms.localizationpriority: medium doc_type: resourcePageType
v1.0 Nameditem https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/nameditem.md
Represents a defined name for a range of cells or value. Names can be primitive
## Properties | Property | Type |Description| |:|:--|:-|
-|name|string|The name of the object. Read-only.|
|comment|string|Represents the comment associated with this name.|
+|name|string|The name of the object. Read-only.|
|scope|string|Indicates whether the name is scoped to the workbook or to a specific worksheet. Read-only.| |type|string|Indicates what type of reference is associated with the name. The possible values are: `String`, `Integer`, `Double`, `Boolean`, `Range`. Read-only.| |value|Json|Represents the formula that the name is defined to refer to. E.g. =Sheet14!$B$2:$H$12, =4.75, etc. Read-only.|
v1.0 Networkconnection https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/networkconnection.md
Contains stateful information about the network connection related to the alert.
|:|:--|:-| |applicationName|String|Name of the application managing the network connection (for example, Facebook or SMTP).| |destinationAddress|String|Destination IP address (of the network connection).|
-|destinationLocation|String|Location (by IP address mapping) associated with the destination of a network connection.|
|destinationDomain|String|Destination domain portion of the destination URL. (for example 'www.contoso.com').|
+|destinationLocation|String|Location (by IP address mapping) associated with the destination of a network connection.|
|destinationPort|String|Destination port (of the network connection).| |destinationUrl|String|Network connection URL/URI string - excluding parameters. (for example 'www.contoso.com/products/default.html')| |direction|connectionDirection|Network connection direction. Possible values are: `unknown`, `inbound`, `outbound`.|
v1.0 Notebook https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/notebook.md
Here is a JSON representation of the resource
|:|:--|:-| |createdBy|[identitySet](identityset.md)|Identity of the user, device, and application which created the item. Read-only.| |createdDateTime|DateTimeOffset|The date and time when the notebook was created. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is `2014-01-01T00:00:00Z`. Read-only.|
+|displayName|String|The name of the notebook.|
|id|String|The unique identifier of the notebook. Read-only.| |isDefault|Boolean|Indicates whether this is the user's default notebook. Read-only.| |isShared|Boolean|Indicates whether the notebook is shared. If true, the contents of the notebook can be seen by people other than the owner. Read-only.| |lastModifiedBy|[identitySet](identityset.md)|Identity of the user, device, and application which created the item. Read-only.| |lastModifiedDateTime|DateTimeOffset|The date and time when the notebook was last modified. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is `2014-01-01T00:00:00Z`. Read-only.| |links|[NotebookLinks](notebooklinks.md)|Links for opening the notebook. The `oneNoteClientURL` link opens the notebook in the OneNote native client if it's installed. The `oneNoteWebURL` link opens the notebook in OneNote on the web.|
-|displayName|String|The name of the notebook.|
|sectionGroupsUrl|String|The URL for the `sectionGroups` navigation property, which returns all the section groups in the notebook. Read-only.| |sectionsUrl|String|The URL for the `sections` navigation property, which returns all the sections in the notebook. Read-only.| |self|String|The endpoint where you can get details about the notebook. Read-only.|
v1.0 Oauth2permissiongrant https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/oauth2permissiongrant.md
Delegated permissions are sometimes referred to as "OAuth 2.0 scopes" or "scopes
| Property | Type | Description | |:|:--|:-|
-| id | String | Unique identifier for the **oAuth2PermissionGrant**. Read-only.|
| clientId | String | The **id** of the client [service principal](serviceprincipal.md) for the application which is authorized to act on behalf of a signed-in user when accessing an API. Required. Supports `$filter` (`eq` only). | | consentType | String | Indicates if authorization is granted for the client application to impersonate all users or only a specific user. *AllPrincipals* indicates authorization to impersonate all users. *Principal* indicates authorization to impersonate a specific user. Consent on behalf of all users can be granted by an administrator. Non-admin users may be authorized to consent on behalf of themselves in some cases, for some delegated permissions. Required. Supports `$filter` (`eq` only). |
+| id | String | Unique identifier for the **oAuth2PermissionGrant**. Read-only.|
| principalId | String | The **id** of the [user](user.md) on behalf of whom the client is authorized to access the resource, when **consentType** is *Principal*. If **consentType** is *AllPrincipals* this value is null. Required when **consentType** is *Principal*. Supports `$filter` (`eq` only).| | resourceId | String | The **id** of the resource [service principal](serviceprincipal.md) to which access is authorized. This identifies the API which the client is authorized to attempt to call on behalf of a signed-in user. Supports `$filter` (`eq` only). | | scope | String | A space-separated list of the claim values for delegated permissions which should be included in access tokens for the resource application (the API). For example, `openid User.Read GroupMember.Read.All`. Each claim value should match the **value** field of one of the delegated permissions defined by the API, listed in the **oauth2PermissionScopes** property of the resource [service principal](serviceprincipal.md). Must not exceed 3850 characters in length.|
v1.0 Objectidentity https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/objectidentity.md
The **identities** property of the [user](user.md) resource is an **objectIdenti
| Property | Type |Description| |:|:--|:-|
-|signInType|String| Specifies the user sign-in types in your directory, such as `emailAddress`, `userName`, `federated`, or `userPrincipalName`. `federated` represents a unique identifier for a user from an issuer, that can be in any format chosen by the issuer. Setting or updating a `userPrincipalName` identity will update the value of the **userPrincipalName** property on the user object. The validations performed on the `userPrincipalName` property on the user object, for example, verified domains and acceptable characters, will be performed when setting or updating a `userPrincipalName` identity. Additional validation is enforced on **issuerAssignedId** when the sign-in type is set to `emailAddress` or `userName`. This property can also be set to any custom string. |
|issuer|string|Specifies the issuer of the identity, for example `facebook.com`.<br>For local accounts (where **signInType** is not `federated`), this property is the local B2C tenant default domain name, for example `contoso.onmicrosoft.com`.<br>For external users from other Azure AD organization, this will be the domain of the federated organization, for example `contoso.com`.<br><br>Supports `$filter`. 512 character limit.| |issuerAssignedId|string|Specifies the unique identifier assigned to the user by the issuer. The combination of **issuer** and **issuerAssignedId** must be unique within the organization. Represents the sign-in name for the user, when **signInType** is set to `emailAddress` or `userName` (also known as local accounts).<br>When **signInType** is set to: <ul><li>`emailAddress`, (or a custom string that starts with `emailAddress` like `emailAddress1`) **issuerAssignedId** must be a valid email address</li><li>`userName`, **issuerAssignedId** must be a valid [local part of an email address](https://tools.ietf.org/html/rfc3696#section-3)</li></ul>Supports `$filter`. 100 character limit.|
+|signInType|String| Specifies the user sign-in types in your directory, such as `emailAddress`, `userName`, `federated`, or `userPrincipalName`. `federated` represents a unique identifier for a user from an issuer, that can be in any format chosen by the issuer. Setting or updating a `userPrincipalName` identity will update the value of the **userPrincipalName** property on the user object. The validations performed on the `userPrincipalName` property on the user object, for example, verified domains and acceptable characters, will be performed when setting or updating a `userPrincipalName` identity. Additional validation is enforced on **issuerAssignedId** when the sign-in type is set to `emailAddress` or `userName`. This property can also be set to any custom string. |
### Filtering When filtering on the **identities** property for an **issuerAssignedId**, you must supply both **issuer** and **issuerAssignedId**. In addition:
v1.0 Officegraphinsights https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/officegraphinsights.md
Each insight is returned with a **resourceVisualization** and **resourceReferenc
| Relationship | Type | Description | | - || -|
+| shared | [sharedInsight](insights-shared.md) collection | Calculated relationship identifying documents shared with or by the user. This includes URLs, file attachments, and reference attachments to OneDrive for Business and SharePoint files found in Outlook messages and meetings. This also includes URLs and reference attachments to Teams conversations. Ordered by recency of share.|
| trending | [trending](insights-trending.md) collection | Calculated relationship identifying documents trending around a user. Trending documents are calculated based on activity of the user's closest network of people and include files stored in OneDrive for Business and SharePoint. Trending insights help the user to discover potentially useful content that the user has access to, but has never viewed before.| | used | [usedInsight](insights-used.md) collection | Calculated relationship identifying the latest documents viewed or modified by a user, including OneDrive for Business and SharePoint documents, ranked by recency of use.|
-| shared | [sharedInsight](insights-shared.md) collection | Calculated relationship identifying documents shared with or by the user. This includes URLs, file attachments, and reference attachments to OneDrive for Business and SharePoint files found in Outlook messages and meetings. This also includes URLs and reference attachments to Teams conversations. Ordered by recency of share.|
## JSON representation
v1.0 Onenoteoperation https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/onenoteoperation.md
Here is a JSON representation of the resource.
|error|[onenoteOperationError](onenoteoperationerror.md)|The error returned by the operation.| |id|string|The operation id. Read-only.| |lastActionDateTime| DateTimeOffset |The time of the last action of the operation.|
+|percentComplete|string|The operation percent complete if the operation is still in `running` status.|
|resourceId|string|The resource id.| |resourceLocation|string|The resource URI for the object. For example, the resource URI for a copied page or section. | |status|operationStatus|The current status of the operation: `NotStarted`, `Running`, `Completed`, `Failed`. |
-|percentComplete|string|The operation percent complete if the operation is still in `running` status.|
## Relationships None
v1.0 Onlinemeeting https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/onlinemeeting.md
Contains information about a meeting, including the URL used to join a meeting,
| Property | Type | Description | | :-- | :-- | :- |
-| allowedPresenters | [onlineMeetingPresenters](#onlinemeetingpresenters-values) | Specifies who can be a presenter in a meeting. Possible values are listed in the following table. |
| allowAttendeeToEnableCamera | Boolean | Indicates whether attendees can turn on their camera. | | allowAttendeeToEnableMic | Boolean | Indicates whether attendees can turn on their microphone. |
+| allowedPresenters | [onlineMeetingPresenters](#onlinemeetingpresenters-values) | Specifies who can be a presenter in a meeting. Possible values are listed in the following table. |
| allowMeetingChat | [meetingChatMode](#meetingchatmode-values) | Specifies the mode of meeting chat. | | allowTeamworkReactions | Boolean | Indicates whether Teams reactions are enabled for the meeting. | | attendeeReport | Stream | The content stream of the attendee report of a [Microsoft Teams live event](/microsoftteams/teams-live-events/what-are-teams-live-events). Read-only. |
v1.0 Optionalclaims https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/optionalclaims.md
Application developers can configure optional claims in their Azure AD apps to s
## Properties | Property | Type | Description | |:-|:|:|
-|idToken|[optionalClaim](optionalclaim.md) collection| The optional claims returned in the JWT ID token. |
|accessToken|[optionalClaim](optionalclaim.md) collection| The optional claims returned in the JWT access token. |
+|idToken|[optionalClaim](optionalclaim.md) collection| The optional claims returned in the JWT ID token. |
|saml2Token|[optionalClaim](optionalclaim.md) collection| The optional claims returned in the SAML token.| ## JSON Representation
v1.0 Participantinfo https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/participantinfo.md
Contains additional properties about the participant identity
| endpointType | String | The type of endpoint the participant is using. Possible values are: `default`, `skypeForBusiness`, or `skypeForBusinessVoipPhone`. Read-only. | | identity | [identitySet](identityset.md) | The [identitySet](identityset.md) associated with this participant. Read-only. | | languageId | String | The language culture string. Read-only. |
-| region | String | The home region of the participant. This can be a country, a continent, or a larger geographic region. This does not change based on the participant's current physical location. Read-only. |
| participantId | String | The participant ID of the participant. Read-only. |
+| region | String | The home region of the participant. This can be a country, a continent, or a larger geographic region. This does not change based on the participant's current physical location. Read-only. |
## JSON representation
v1.0 Permission https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/permission.md
Here is a JSON representation of the resource
| Property | Type | Description | |:|:|:--
+| expirationDateTime | DateTimeOffset | A format of yyyy-MM-ddTHH:mm:ssZ of DateTimeOffset indicates the expiration time of the permission. DateTime.MinValue indicates there is no expiration set for this permission. Optional. |
| id | String | The unique identifier of the permission among all permissions on the item. Read-only. |
-| grantedToV2 | [SharePointIdentitySet][] | For user type permissions, the details of the users and applications for this permission. Read-only. |
+| hasPassword | Boolean | Indicates whether the password is set for this permission. This property only appears in the response. Optional. Read-only. For OneDrive Personal only.. |
+| grantedTo (deprecated) | [IdentitySet](identityset.md) | For user type permissions, the details of the users and applications for this permission. Read-only. |
+| grantedToIdentities (deprecated) | Collection([IdentitySet](identityset.md)) | For type permissions, the details of the users to whom permission was granted. Read-only. |
| grantedToIdentitiesV2 | Collection([SharePointIdentitySet][]) | For link type permissions, the details of the users to whom permission was granted. Read-only. |
-| invitation | [SharingInvitation][] | Details of any associated sharing invitation for this permission. Read-only. |
+| grantedToV2 | [SharePointIdentitySet][] | For user type permissions, the details of the users and applications for this permission. Read-only. |
| inheritedFrom | [ItemReference](itemreference.md) | Provides a reference to the ancestor of the current permission, if it is inherited from an ancestor. Read-only. |
+| invitation | [SharingInvitation][] | Details of any associated sharing invitation for this permission. Read-only. |
| link | [SharingLink][] | Provides the link details of the current permission, if it is a link type permissions. Read-only. | | roles | Collection of String | The type of permission, for example, `read`. See below for the full list of roles. Read-only. | | shareId | String | A unique token that can be used to access this shared item via the [**shares** API](../api/shares-get.md). Read-only. |
-| expirationDateTime | DateTimeOffset | A format of yyyy-MM-ddTHH:mm:ssZ of DateTimeOffset indicates the expiration time of the permission. DateTime.MinValue indicates there is no expiration set for this permission. Optional. |
-| hasPassword | Boolean | Indicates whether the password is set for this permission. This property only appears in the response. Optional. Read-only. For OneDrive Personal only.. |
-| grantedTo (deprecated) | [IdentitySet](identityset.md) | For user type permissions, the details of the users and applications for this permission. Read-only. |
-| grantedToIdentities (deprecated) | Collection([IdentitySet](identityset.md)) | For type permissions, the details of the users to whom permission was granted. Read-only. |
+ The permission resource uses _facets_ to provide information about the kind of permission represented by the resource.
v1.0 Permissiongrantconditionset https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/permissiongrantconditionset.md
A permission grant condition set contains several conditions. For an event to ma
| Property | Type |Description| |:|:--|:-|
+| clientApplicationsFromVerifiedPublisherOnly | Boolean | Set to `true` to only match on client applications with a verified publisher. Set to `false` to match on any client app, even if it does not have a verified publisher. Default is `false`. |
+| clientApplicationIds | String collection | A list of **appId** values for the client applications to match with, or a list with the single value `all` to match any client application. Default is the single value `all`. |
+| clientApplicationPublisherIds | String collection | A list of Microsoft Partner Network (MPN) IDs for verified publishers of the client application, or a list with the single value `all` to match with client apps from any publisher. Default is the single value `all`. |
+| clientApplicationTenantIds | String collection | A list of Azure Active Directory tenant IDs in which the client application is registered, or a list with the single value `all` to match with client apps registered in any tenant. Default is the single value `all`. |
| id | String | The unique identifier for the permission grant condition set. Key. Read-only. | | permissionClassification | String | The [permission classification](delegatedpermissionclassification.md) for the permission being granted, or `all` to match with any permission classification (including permissions which are not classified). Default is `all`. |
+| permissions | String collection | The list of **id** values for the specific permissions to match with, or a list with the single value `all` to match with any permission. The **id** of delegated permissions can be found in the **oauth2PermissionScopes** property of the API's [**servicePrincipal**](serviceprincipal.md) object. The **id** of application permissions can be found in the **appRoles** property of the API's [**servicePrincipal**](serviceprincipal.md) object. The **id** of resource-specific application permissions can be found in the **resourceSpecificApplicationPermissions** property of the API's [**servicePrincipal**](serviceprincipal.md) object. Default is the single value `all`. |
| permissionType | permissionType | The permission type of the permission being granted. Possible values: `application` for application permissions (e.g. app roles), or `delegated` for delegated permissions. The value `delegatedUserConsentable` indicates delegated permissions which have not been configured by the API publisher to require admin consentΓÇöthis value may be used in built-in permission grant policies, but cannot be used in custom permission grant policies. Required. | | resourceApplication | String | The **appId** of the resource application (e.g. the API) for which a permission is being granted, or `any` to match with any resource application or API. Default is `any`. |
-| permissions | String collection | The list of **id** values for the specific permissions to match with, or a list with the single value `all` to match with any permission. The **id** of delegated permissions can be found in the **oauth2PermissionScopes** property of the API's [**servicePrincipal**](serviceprincipal.md) object. The **id** of application permissions can be found in the **appRoles** property of the API's [**servicePrincipal**](serviceprincipal.md) object. The **id** of resource-specific application permissions can be found in the **resourceSpecificApplicationPermissions** property of the API's [**servicePrincipal**](serviceprincipal.md) object. Default is the single value `all`. |
-| clientApplicationIds | String collection | A list of **appId** values for the client applications to match with, or a list with the single value `all` to match any client application. Default is the single value `all`. |
-| clientApplicationTenantIds | String collection | A list of Azure Active Directory tenant IDs in which the client application is registered, or a list with the single value `all` to match with client apps registered in any tenant. Default is the single value `all`. |
-| clientApplicationPublisherIds | String collection | A list of Microsoft Partner Network (MPN) IDs for verified publishers of the client application, or a list with the single value `all` to match with client apps from any publisher. Default is the single value `all`. |
-| clientApplicationsFromVerifiedPublisherOnly | Boolean | Set to `true` to only match on client applications with a verified publisher. Set to `false` to match on any client app, even if it does not have a verified publisher. Default is `false`. |
## JSON representation
v1.0 Permissiongrantpolicy https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/permissiongrantpolicy.md
A permission grant policy consists of a list of **includes** condition sets, and
| Property | Type |Description| |:|:--|:-|
-| id | String | The unique identifier for the permission grant policy. The **id** prefix `microsoft-` is reserved for built-in permission grant policies, and may not be used in a custom permission grant policy. Only letters, numbers, hyphens (`-`) and underscores (`_`) are allowed. Key. Not nullable. Required on create. Immutable. |
| displayName | String |The display name for the permission grant policy.| | description |String| The description for the permission grant policy.|
-| includes | [permissionGrantConditionSet](permissiongrantconditionset.md) collection| Condition sets which are *included* in this permission grant policy. Automatically expanded on `GET`.|
| excludes |[permissionGrantConditionSet](permissiongrantconditionset.md) collection| Condition sets which are *excluded* in this permission grant policy. Automatically expanded on `GET`.|
+| id | String | The unique identifier for the permission grant policy. The **id** prefix `microsoft-` is reserved for built-in permission grant policies, and may not be used in a custom permission grant policy. Only letters, numbers, hyphens (`-`) and underscores (`_`) are allowed. Key. Not nullable. Required on create. Immutable. |
+| includes | [permissionGrantConditionSet](permissiongrantconditionset.md) collection| Condition sets which are *included* in this permission grant policy. Automatically expanded on `GET`.|
## Relationships | Relationship | Type |Description| |:|:--|:-|
-|includes|[permissionGrantConditionSet](permissiongrantconditionset.md) collection| Condition sets which are *included* in this permission grant policy. This navigation is automatically expanded on GET. |
|excludes|[permissionGrantConditionSet](permissiongrantconditionset.md) collection| Condition sets which are *excluded* in this permission grant policy. This navigation is automatically expanded on GET. |
+|includes|[permissionGrantConditionSet](permissiongrantconditionset.md) collection| Condition sets which are *included* in this permission grant policy. This navigation is automatically expanded on GET. |
## JSON representation
v1.0 Person https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/person.md
An aggregation of information about a person from across mail and contacts. Peop
|companyName|String|The name of the person's company.| |department|String|The person's department.| |displayName|String|The person's display name.|
-|scoredEmailAddresses|[scoredEmailAddress](scoredemailaddress.md) collection|The person's email addresses.|
|givenName|String|The person's given name.| |id|String|The person's unique identifier. Read-only.| |imAddress|String|The instant message voice over IP (VOIP) session initiation protocol (SIP) address for the user. Read-only.|
An aggregation of information about a person from across mail and contacts. Peop
|phones|[phone](phone.md) collection|The person's phone numbers.| |postalAddresses|[location](location.md) collection|The person's addresses.| |profession|String|The person's profession.|
+|scoredEmailAddresses|[scoredEmailAddress](scoredemailaddress.md) collection|The person's email addresses.|
|surname|String|The person's surname.| |userPrincipalName|String|The user principal name (UPN) of the person. The UPN is an Internet-style login name for the person based on the Internet standard [RFC 822](https://www.ietf.org/rfc/rfc0822.txt). By convention, this should map to the person's email name. The general format is alias@domain.| |websites|[website](website.md) collection|The person's websites.|
v1.0 Personorgroupcolumn https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/personorgroupcolumn.md
Here is a JSON representation of a **personOrGroupColumn** resource.
| Property name | Type | Description |:|:--|:-- | **allowMultipleSelection** | boolean | Indicates whether multiple values can be selected from the source.
-| **displayAs** | string | How to display the information about the person or group chosen. See below.
| **chooseFromType** | string | Whether to allow selection of people only, or people and groups. Must be one of `peopleAndGroups` or `peopleOnly`.
+| **displayAs** | string | How to display the information about the person or group chosen. See below.
## DisplayAs options
v1.0 Photo https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/photo.md
The **photo** resource provides photo and camera properties, for example, EXIF m
| Property | Type | Description |:|:|:-
-| **takenDateTime** | DateTimeOffset | Represents the date and time the photo was taken. Read-only.
| **cameraMake** | String | Camera manufacturer. Read-only. | **cameraModel** | String | Camera model. Read-only.
-| **fNumber** | Double | The F-stop value from the camera. Read-only.
| **exposureDenominator** | Double | The denominator for the exposure time fraction from the camera. Read-only. | **exposureNumerator** | Double | The numerator for the exposure time fraction from the camera. Read-only.
+| **fNumber** | Double | The F-stop value from the camera. Read-only.
| **focalLength** | Double | The focal length from the camera. Read-only. | **iso** | Int32 | The ISO value from the camera. Read-only. | **orientation** | Int16 | The orientation value from the camera. Writable on OneDrive Personal. |
+| **takenDateTime** | DateTimeOffset | Represents the date and time the photo was taken. Read-only.
## Remarks
v1.0 Pkcs12certificate https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/pkcs12certificate.md
Inherits from [apiAuthenticationConfigurationBase](../resources/apiauthenticatio
|Property|Type|Description| |:|:|:|
-|pkcs12Value|String| Represents the pfx content that is sent. The value should be a base-64 encoded version of the actual certificate content. Required.|
|password|String| The password for the pfx file. Required. If no password is used, you must still provide a value of `""`.|
+|pkcs12Value|String| Represents the pfx content that is sent. The value should be a base-64 encoded version of the actual certificate content. Required.|
## JSON representation
v1.0 Pkcs12certificateinformation https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/pkcs12certificateinformation.md
Represents the public information of a Pkcs12 certificate.
|Property|Type|Description| |:|:|:| |isActive|Boolean| Represents whether the certificate is the active certificate to be used for calling the API connector. The active certificate is the most recently uploaded certificate which is not yet expired but whose notBefore time is in the past.|
-|thumbprint|String| The certificate thumbprint. |
|notAfter|Integer| The certificate's expiry. This value is a NumericDate as defined in RFC 7519 (A JSON numeric value representing the number of seconds from 1970-01-01T00:00:00Z UTC until the specified UTC date/time, ignoring leap seconds.)| |notBefore|Integer| The certificate's issue time (not before). This value is a NumericDate as defined in RFC 7519 (A JSON numeric value representing the number of seconds from 1970-01-01T00:00:00Z UTC until the specified UTC date/time, ignoring leap seconds.)|
+|thumbprint|String| The certificate thumbprint. |
## JSON representation
v1.0 Plannerplan https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/plannerplan.md
Represents a plan in Microsoft 365. A plan can be owned by a [group](group.md) a
## Properties | Property | Type |Description| |:|:--|:-|
-|container|[plannerPlanContainer](../resources/plannerplancontainer.md)|Identifies the container of the plan. After it is set, this property canΓÇÖt be updated. Required.|
+|container|[plannerPlanContainer](../resources/plannerplancontainer.md)|Identifies the container of the plan. Specify only the **url**, the **containerId** and **type**, or all properties. After it is set, this property canΓÇÖt be updated. Required.|
|createdBy|[identitySet](identityset.md)|Read-only. The user who created the plan.| |createdDateTime|DateTimeOffset|Read-only. Date and time at which the plan is created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is `2014-01-01T00:00:00Z`| |id|String| Read-only. ID of the plan. It is 28 characters long and case-sensitive. [Format validation](planner-identifiers-disclaimer.md) is done on the service.|
-|title|String|Required. Title of the plan.|
|owner (deprecated) |String| Use the **container** property instead. ID of the [group](group.md) that owns the plan. After it is set, this property canΓÇÖt be updated. This property will not return a valid group ID if the container of the plan is not a group.|
+|title|String|Required. Title of the plan.|
## Relationships | Relationship | Type |Description|
v1.0 Plannerplancontainer https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/plannerplancontainer.md
Microsoft Planner currently supports the container types listed in the following
## Properties |Property|Type|Description| |:|:|:|
-|containerId|String|The identifier of the resource that contains the plan.|
-|type|plannerContainerType| The type of the resource that contains the plan. For supported types, see the previous table. Possible values are: `group`, `unknownFutureValue`, `roster`. Note that you must use the `Prefer: include-unknown-enum-members` request header to get the following value in this [evolvable enum](/graph/best-practices-concept#handling-future-members-in-evolvable-enumerations): `roster`.|
-|url|String|The full canonical URL of the container.|
+|containerId|String|The identifier of the resource that contains the plan. Optional.|
+|type|plannerContainerType| The type of the resource that contains the plan. For supported types, see the previous table. Possible values are: `group`, `unknownFutureValue`, `roster`. Note that you must use the `Prefer: include-unknown-enum-members` request header to get the following value in this [evolvable enum](/graph/best-practices-concept#handling-future-members-in-evolvable-enumerations): `roster`. Optional.|
+|url|String|The full canonical URL of the container. Optional.|
## Relationships None.
v1.0 Plannertask https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/plannertask.md
Represents a Planner task in Microsoft 365. A Planner task is contained in a [pl
|id|String|Read-only. ID of the task. It is 28 characters long and case-sensitive. [Format validation](planner-identifiers-disclaimer.md) is done on the service.| |orderHint|String|Hint used to order items of this type in a list view. The format is defined as outlined [here](planner-order-hint-format.md).| |percentComplete|Int32|Percentage of task completion. When set to `100`, the task is considered completed. |
-|priority|Int32|Priority of the task. The valid range of values is between `0` and `10`, with the increasing value being lower priority (`0` has the highest priority and `10` has the lowest priority). Currently, Planner interprets values `0` and `1` as "urgent", `2`, `3` and `4` as "important", `5`, `6`, and `7` as "medium", and `8`, `9`, and `10` as "low". Additionally, Planner sets the value `1` for "urgent", `3` for "important", `5` for "medium", and `9` for "low".|
|planId|String|Plan ID to which the task belongs.| |previewType|String|This sets the type of preview that shows up on the task. The possible values are: `automatic`, `noPreview`, `checklist`, `description`, `reference`.|
+|priority|Int32|Priority of the task. The valid range of values is between `0` and `10`, with the increasing value being lower priority (`0` has the highest priority and `10` has the lowest priority). Currently, Planner interprets values `0` and `1` as "urgent", `2`, `3` and `4` as "important", `5`, `6`, and `7` as "medium", and `8`, `9`, and `10` as "low". Additionally, Planner sets the value `1` for "urgent", `3` for "important", `5` for "medium", and `9` for "low".|
|referenceCount|Int32|Number of external references that exist on the task.| |startDateTime|DateTimeOffset|Date and time at which the task starts. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is `2014-01-01T00:00:00Z`| |title|String|Title of the task.|
v1.0 Policy Overview https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/policy-overview.md
ms.localizationpriority: medium
ms.prod: "identity-and-sign-in" doc_type: "conceptualPageType" Last updated : 09/02/2022 # Azure AD policy overview
Azure Active Directory (Azure AD) uses policies to control Azure AD feature beha
## Next steps
-* Review the different policy resouce types listed above and their various methods.
+* Review the different policy resource types listed above and their various methods.
* Try the API in the [Graph Explorer](https://developer.microsoft.com/graph/graph-explorer).
v1.0 Policyroot https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/policyroot.md
None
| authenticationMethodsPolicy | [authenticationMethodsPolicy](authenticationmethodspolicy.md) | The authentication methods and the users that are allowed to use them to sign in and perform multi-factor authentication (MFA) in Azure Active Directory (Azure AD). | | authorizationPolicy | [authorizationPolicy](authorizationpolicy.md) collection | The policy that controls Azure AD authorization settings. | | claimsMappingPolicies | [claimsMappingPolicy](claimsmappingpolicy.md) collection | The claim-mapping policies for WS-Fed, SAML, OAuth 2.0, and OpenID Connect protocols, for tokens issued to a specific application. |
-| crossTenantAccessPolicy | [crossTenantAccessPolicy](crosstenantaccesspolicy.md) | The custom rules that define an access scenario when interacting with external Azure AD tenants. |
| conditionalAccessPolicies | [conditionalAccessPolicy](conditionalaccesspolicy.md) | The custom rules that define an access scenario. |
+| crossTenantAccessPolicy | [crossTenantAccessPolicy](crosstenantaccesspolicy.md) | The custom rules that define an access scenario when interacting with external Azure AD tenants. |
| featureRolloutPolicies | [featureRolloutPolicy](featurerolloutpolicy.md) collection | The feature rollout policy associated with a directory object. | | homeRealmDiscoveryPolicies | [homeRealmDiscoveryPolicy](homerealmdiscoverypolicy.md) collection | The policy to control Azure AD authentication behavior for federated users. | | identitySecurityDefaultsEnforcementPolicy | [identitySecurityDefaultsEnforcementPolicy](identitysecuritydefaultsenforcementpolicy.md) | The policy that represents the security defaults that protect against common attacks. |
v1.0 Presence https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/presence.md
This resource supports subscribing to [change notifications](/graph/webhooks).
| Property | Type | Description | | :-- | :- | : |
-| id | string | The user object id |
-| availability | string collection | The base presence information for a user. Possible values are `Available`, `AvailableIdle`, `Away`, `BeRightBack`, `Busy`, `BusyIdle`, `DoNotDisturb`, `Offline`, `PresenceUnknown` |
| activity | string collection | The supplemental information to a user's availability. Possible values are `Available`, `Away`, `BeRightBack`, `Busy`, `DoNotDisturb`, `InACall`, `InAConferenceCall`, `Inactive`, `InAMeeting`, `Offline`, `OffWork`, `OutOfOffice`, `PresenceUnknown`, `Presenting`, `UrgentInterruptionsOnly`. |
+| availability | string collection | The base presence information for a user. Possible values are `Available`, `AvailableIdle`, `Away`, `BeRightBack`, `Busy`, `BusyIdle`, `DoNotDisturb`, `Offline`, `PresenceUnknown` |
+| id | string | The user object id |
>**Note:** To learn more about the different presence states, see [User presence in Teams](/microsoftteams/presence-admins).
v1.0 Print https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/print.md
When accompanied by a Universal Print subscription, the Print feature enables ma
## Relationships |Relationship|Type|Description| |:|:|:|
-|services|[printService](printservice.md) collection|The list of available Universal Print service endpoints.|
-|printers|[printer](printer.md) collection|The list of printers registered in the tenant.|
-|shares|[printerShare](printershare.md) collection|The list of printer shares registered in the tenant.|
|connectors|[printConnector](printconnector.md) collection|The list of available print connectors.| |operations|[printOperation](../resources/printoperation.md) collection|The list of print long running operations.|
+|printers|[printer](printer.md) collection|The list of printers registered in the tenant.|
+|services|[printService](printservice.md) collection|The list of available Universal Print service endpoints.|
|services|[printService](../resources/printservice.md) collection|The list of print service instances for various components of the printing infrastructure.|
+|shares|[printerShare](printershare.md) collection|The list of printer shares registered in the tenant.|
|taskDefinitions|[printTaskDefinition](../resources/printtaskdefinition.md) collection|List of abstract definition for a task that can be triggered when various events occur within Universal Print.| ## JSON representation
v1.0 Printconnector https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/printconnector.md
Represents a print connector that has been registered by using a Universal Print
## Properties |Property|Type|Description| |:|:|:|
-|id|String| Read-only.|
+|appVersion|String|The connector's version.|
|displayName|String|The name of the connector.| |fullyQualifiedDomainName|String|The connector machine's hostname.|
-|operatingSystem|String|The connector machine's operating system version.|
-|appVersion|String|The connector's version.|
+|id|String| Read-only.|
|location|[printerLocation](printerlocation.md)|The physical and/or organizational location of the connector.|
-|registeredDateTime|DateTimeOffset|The DateTimeOffset when the connector was registered.|
+|operatingSystem|String|The connector machine's operating system version.|
|registeredBy|[userIdentity](useridentity.md)|The user who registered the connector.|
+|registeredDateTime|DateTimeOffset|The DateTimeOffset when the connector was registered.|
## Relationships None.
v1.0 Printdocument https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/printdocument.md
Represents a document being printed.
## Properties |Property|Type|Description| |:|:|:|
-|id|String|The document's identifier. Read-only.|
-|displayName|String|The document's name. Read-only.|
|contentType|String|The document's content (MIME) type. Read-only.|
+|displayName|String|The document's name. Read-only.|
+|id|String|The document's identifier. Read-only.|
|size|Int64|The document's size in bytes. Read-only.| ## Relationships
v1.0 Printer https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/printer.md
Inherits from [printerBase](../resources/printerbase.md).
## Properties |Property|Type|Description| |:|:|:|
-|id|String|The document's identifier. Inherited from [printerBase](../resources/printerbase.md). Read-only.|
+|capabilities|[printerCapabilities](printercapabilities.md)|The capabilities of the printer associated with this printer share. Inherited from [printerBase](../resources/printerbase.md).|
+|defaults|[printerDefaults](printerdefaults.md)|The printer's default print settings. Inherited from [printerBase](../resources/printerbase.md).|
|displayName|String|The name of the printer. Inherited from [printerBase](../resources/printerbase.md).|
+|hasPhysicalDevice|Boolean|True if the printer has a physical device for printing. Read-only.|
+|id|String|The document's identifier. Inherited from [printerBase](../resources/printerbase.md). Read-only.|
+|isAcceptingJobs|Boolean|Whether the printer is currently accepting new print jobs. Inherited from [printerBase](../resources/printerbase.md).|
+|isShared|Boolean|True if the printer is shared; false otherwise. Read-only.|
+|lastSeenDateTime|DateTimeOffset|The most recent dateTimeOffset when a printer interacted with Universal Print. Read-only.|
+|location|[printerLocation](printerlocation.md)|The physical and/or organizational location of the printer. Inherited from [printerBase](../resources/printerbase.md).|
|manufacturer|String|The manufacturer reported by the printer. Inherited from [printerBase](../resources/printerbase.md).| |model|String|The model name reported by the printer. Inherited from [printerBase](../resources/printerbase.md).| |registeredDateTime|DateTimeOffset|The DateTimeOffset when the printer was registered. Read-only.| |status|[printerStatus](printerstatus.md)|The processing status of the printer, including any errors. Inherited from [printerBase](../resources/printerbase.md).|
-|isShared|Boolean|True if the printer is shared; false otherwise. Read-only.|
-|hasPhysicalDevice|Boolean|True if the printer has a physical device for printing. Read-only.|
-|isAcceptingJobs|Boolean|Whether the printer is currently accepting new print jobs. Inherited from [printerBase](../resources/printerbase.md).|
-|location|[printerLocation](printerlocation.md)|The physical and/or organizational location of the printer. Inherited from [printerBase](../resources/printerbase.md).|
-|defaults|[printerDefaults](printerdefaults.md)|The printer's default print settings. Inherited from [printerBase](../resources/printerbase.md).|
-|capabilities|[printerCapabilities](printercapabilities.md)|The capabilities of the printer associated with this printer share. Inherited from [printerBase](../resources/printerbase.md).|
-|lastSeenDateTime|DateTimeOffset|The most recent dateTimeOffset when a printer interacted with Universal Print. Read-only.|
+ ## Relationships |Relationship|Type|Description| |:|:|:|
+|connectors|[printConnector](printconnector.md)|The connectors that are associated with the printer.|
|jobs|[printJob](printjob.md) collection| The list of jobs that are queued for printing by the printer. Inherited from [printerBase](../resources/printerbase.md).| |shares|[printerShare](printershare.md) collection| The list of printerShares that are associated with the printer. Currently, only one printerShare can be associated with the printer. Read-only. Nullable.|
-|connectors|[printConnector](printconnector.md)|The connectors that are associated with the printer.|
|taskTriggers|[printTaskTrigger](printtasktrigger.md) collection|A list of task triggers that are associated with the printer.| ## JSON representation
v1.0 Printercapabilities https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/printercapabilities.md
Represents the capabilities reported by a printer/printerShare.
## Properties | Property | Type | Description | |:-|:|:|
+|bottomMargins|Int32 collection|A list of supported bottom margins(in microns) for the printer.|
+|collation|Boolean|True if the printer supports collating when printing muliple copies of a multi-page document; false otherwise.|
+|colorModes|[printColorMode](enums.md#printcolormode-values) collection|The color modes supported by the printer. Valid values are described in the following table.|
|contentTypes|String collection|A list of supported content (MIME) types that the printer supports. It is not guaranteed that the Universal Print service supports printing all of these MIME types.|
-|isColorPrintingSupported|Boolean|True if color printing is supported by the printer; false otherwise. Read-only.|
-|feedOrientations|printerFeedOrientation collection|The list of feed orientations that are supported by the printer.|
-|isPageRangeSupported|Boolean|True if the printer supports printing by page ranges; false otherwise.|
-|qualities|[printQuality](enums.md#printquality-values) collection|The print qualities supported by the printer.|
+|copiesPerJob|[integerRange](integerrange.md)|The range of copies per job supported by the printer.|
|dpis|Int32 collection|The list of print resolutions in DPI that are supported by the printer.| |duplexModes|[printDuplexMode](enums.md#printduplexmode-values) collection|The list of duplex modes that are supported by the printer. Valid values are described in the following table.|
-|queueBufferSizeInBytes|Int32|The maximum print job queue size that can be stored by the printer.|
-|copiesPerJob|[integerRange](integerrange.md)|The range of copies per job supported by the printer.|
+|feedOrientations|printerFeedOrientation collection|The list of feed orientations that are supported by the printer.|
|finishings|[printFinishing](enums.md#printfinishing-values) collection|Finishing processes the printer supports for a printed document.|
+|inputBins|String collection|Supported input bins for the printer.|
+|isColorPrintingSupported|Boolean|True if color printing is supported by the printer; false otherwise. Read-only.|
+|isPageRangeSupported|Boolean|True if the printer supports printing by page ranges; false otherwise.|
+|leftMargins|Int32 collection|A list of supported left margins(in microns) for the printer.|
|mediaColors|String collection|The media (i.e., paper) colors supported by the printer.|
-|mediaTypes|String collection|The media types supported by the printer.|
|mediaSizes|String collection|The media sizes supported by the printer. Supports standard size names for ISO and ANSI media sizes. Valid values are in the following [table](#mediasizes-values).|
-|pagesPerSheet|Int32 collection|Supported number of Input Pages to impose upon a single Impression.|
+|mediaTypes|String collection|The media types supported by the printer.|
+|multipageLayouts|[printMultipageLayout](enums.md#printmultipagelayout-values) collection|The presentation directions supported by the printer. Supported values are described in the following table.|
|orientations|[printOrientation](enums.md#printorientation-values) collection|The print orientations supported by the printer. Valid values are described in the following table.|
-|inputBins|String collection|Supported input bins for the printer.|
|outputBins|String collection|The printer's supported output bins (trays).|
-|supportsFitPdfToPage|Boolean|True if the printer supports scaling PDF pages to match the print media size; false otherwise.|
-|multipageLayouts|[printMultipageLayout](enums.md#printmultipagelayout-values) collection|The presentation directions supported by the printer. Supported values are described in the following table.|
-|colorModes|[printColorMode](enums.md#printcolormode-values) collection|The color modes supported by the printer. Valid values are described in the following table.|
-|topMargins|Int32 collection|A list of supported top margins(in microns) for the printer.|
-|bottomMargins|Int32 collection|A list of supported bottom margins(in microns) for the printer.|
+|pagesPerSheet|Int32 collection|Supported number of Input Pages to impose upon a single Impression.|
+|qualities|[printQuality](enums.md#printquality-values) collection|The print qualities supported by the printer.|
+|queueBufferSizeInBytes|Int32|The maximum print job queue size that can be stored by the printer.|
|rightMargins|Int32 collection|A list of supported right margins(in microns) for the printer.|
-|leftMargins|Int32 collection|A list of supported left margins(in microns) for the printer.|
-|collation|Boolean|True if the printer supports collating when printing muliple copies of a multi-page document; false otherwise.|
|scalings|[printScaling](enums.md#printscaling-values) collection|Supported print scalings.|
+|supportsFitPdfToPage|Boolean|True if the printer supports scaling PDF pages to match the print media size; false otherwise.|
+|topMargins|Int32 collection|A list of supported top margins(in microns) for the printer.|
+ ### mediaSizes values
v1.0 Printercreateoperation https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/printercreateoperation.md
Inherits from [printOperation](printoperation.md).
## Properties |Property|Type|Description| |:|:|:|
+|certificate|String|The signed certificate created during the registration process. Read-only.|
+|createdDateTime|DateTimeOffset|The DateTimeOffset when the operation was created. Read-only.|
|id|String|The operation's identifier. Read-only.| |status|[printOperationStatus](printoperationstatus.md)|The status of the registration operation. Contains the operation's progress and whether it completed successfully. Read-only.|
-|createdDateTime|DateTimeOffset|The DateTimeOffset when the operation was created. Read-only.|
-|certificate|String|The signed certificate created during the registration process. Read-only.|
## Relationships |Relationship|Type|Description|
v1.0 Printerdefaults https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/printerdefaults.md
Represents the printer's default settings. Check the printer's [capabilities](pr
## Properties |Property|Type|Description| |:|:|:|
-|copiesPerJob|Int32|The default number of copies printed per job.|
+|colorMode|[printColorMode](enums.md#printcolormode-values)|The default color mode to use when printing the document. Valid values are described in the following table.|
|contentType|String|The default content (MIME) type to use when processing documents.|
+|copiesPerJob|Int32|The default number of copies printed per job.|
+|dpi|Int32|The default resolution in DPI to use when printing the job.|
+|duplexMode|[printDuplexMode](enums.md#printduplexmode-values)|The default duplex (double-sided) configuration to use when printing a document. Valid values are described in the following table.|
|finishings|[printFinishing](enums.md#printfinishing-values) collection|The default set of finishings to apply to print jobs. Valid values are described in the following table.|
+|fitPdfToPage|Boolean|The default fitPdfToPage setting. True to fit each page of a PDF document to a physical sheet of media; false to let the printer decide how to lay out impressions.|
|mediaColor|String|The default media (such as paper) color to print the document on.|
-|mediaType|String|The default media (such as paper) type to print the document on.|
|mediaSize|String|The default media size to use. Supports standard size names for ISO and ANSI media sizes. Valid values are listed in the [printerCapabilities](printercapabilities.md#mediasizes-values) topic.|
-|pagesPerSheet|Int32|The default number of document pages to print on each sheet.
+|mediaType|String|The default media (such as paper) type to print the document on.|
+|multipageLayout|[printMultipageLayout](enums.md#printmultipagelayout-values)|The default direction to lay out pages when multiple pages are being printed per sheet. Valid values are described in the following table.|
|orientation|[printOrientation](enums.md#printorientation-values)|The default orientation to use when printing the document. Valid values are described in the following table.| |outputBin|String|The default output bin to place completed prints into. See the printer's [capabilities](printercapabilities.md) for a list of supported output bins.|
-|fitPdfToPage|Boolean|The default fitPdfToPage setting. True to fit each page of a PDF document to a physical sheet of media; false to let the printer decide how to lay out impressions.|
-|multipageLayout|[printMultipageLayout](enums.md#printmultipagelayout-values)|The default direction to lay out pages when multiple pages are being printed per sheet. Valid values are described in the following table.|
-|colorMode|[printColorMode](enums.md#printcolormode-values)|The default color mode to use when printing the document. Valid values are described in the following table.|
+|pagesPerSheet|Int32|The default number of document pages to print on each sheet.
|quality|[printQuality](enums.md#printquality-values)|The default quality to use when printing the document. Valid values are described in the following table.|
-|duplexMode|[printDuplexMode](enums.md#printduplexmode-values)|The default duplex (double-sided) configuration to use when printing a document. Valid values are described in the following table.|
-|dpi|Int32|The default resolution in DPI to use when printing the job.|
|scaling|[printScaling](enums.md#printscaling-values)|Specifies how the printer scales the document data to fit the requested media. Valid values are described in the following table.| ## Relationships
v1.0 Printerlocation https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/printerlocation.md
Represents the physical and hierarchical location of a printer.
## Properties |Property|Type|Description| |:|:|:|
-|latitude|Double|The latitude that the printer is located at.|
-|longitude|Double|The longitude that the printer is located at.|
|altitudeInMeters|Int32|The altitude, in meters, that the printer is located at.|
-|streetAddress|String|The street address where the printer is located.|
-|subUnit|String collection|The subunit hierarchy where the printer is located. The elements should be in hierarchical order. For example, if a campus is divided into different sections, the hierarchy might look like this: `["East Wing", "Block A"]`|
+|building|String|The building that the printer is located in.|
|city|String|The city that the printer is located in.|
-|postalCode|String|The postal code that the printer is located in.|
|countryOrRegion|String|The country or region that the printer is located in.|
-|site|String|The site that the printer is located in.|
-|building|String|The building that the printer is located in.|
|floor|String|The floor that the printer is located on. Only numerical values are supported right now.| |floorDescription|String|The description of the floor that the printer is located on.|
-|roomName|String|The room that the printer is located in. Only numerical values are supported right now.|
-|roomDescription|String|The description of the room that the printer is located in.|
+|latitude|Double|The latitude that the printer is located at.|
+|longitude|Double|The longitude that the printer is located at.|
|organization|String collection|The organizational hierarchy that the printer belongs to. The elements should be in hierarchical order.|
-|subdivision|String collection|The subdivision that the printer is located in. The elements should be in hierarchical order.|
+|postalCode|String|The postal code that the printer is located in.|
+|roomDescription|String|The description of the room that the printer is located in.|
+|roomName|String|The room that the printer is located in. Only numerical values are supported right now.|
+|site|String|The site that the printer is located in.|
|stateOrProvince|String|The state or province that the printer is located in.|
+|streetAddress|String|The street address where the printer is located.|
+|subdivision|String collection|The subdivision that the printer is located in. The elements should be in hierarchical order.|
+|subUnit|String collection|The subunit hierarchy where the printer is located. The elements should be in hierarchical order. For example, if a campus is divided into different sections, the hierarchy might look like this: `["East Wing", "Block A"]`|
## Relationships None.
v1.0 Printershare https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/printershare.md
Inherits from [printerBase](../resources/printerbase.md).
## Properties |Property|Type|Description| |:|:|:|
-|id|String| The printerShare's identifier. Inherited from [printerBase](../resources/printerbase.md). Read-only.|
-|displayName|String|The name of the printer share that print clients should display. Inherited from [printerBase](../resources/printerbase.md).|
+|allowAllUsers|Boolean|If true, all users and groups will be granted access to this printer share. This supersedes the allow lists defined by the **allowedUsers** and **allowedGroups** navigation properties.|
+|capabilities|[printerCapabilities](printercapabilities.md)|The capabilities of the printer associated with this printer share. Inherited from [printerBase](../resources/printerbase.md).|
|createdDateTime|DateTimeOffset|The DateTimeOffset when the printer share was created. Read-only.|
-|manufacturer|String|The manufacturer reported by the printer associated with this printer share. Inherited from [printerBase](../resources/printerbase.md). Read-only.|
-|model|String|The model name reported by the printer associated with this printer share. Inherited from [printerBase](../resources/printerbase.md). Read-only.|
-|isAcceptingJobs|Boolean|Whether the printer associated with this printer share is currently accepting new print jobs. Inherited from [printerBase](../resources/printerbase.md).|
|defaults|[printerDefaults](printerdefaults.md)|The default print settings of the printer associated with this printer share. Inherited from [printerBase](../resources/printerbase.md).|
-|capabilities|[printerCapabilities](printercapabilities.md)|The capabilities of the printer associated with this printer share. Inherited from [printerBase](../resources/printerbase.md).|
+|displayName|String|The name of the printer share that print clients should display. Inherited from [printerBase](../resources/printerbase.md).|
+|id|String| The printerShare's identifier. Inherited from [printerBase](../resources/printerbase.md). Read-only.|
+|isAcceptingJobs|Boolean|Whether the printer associated with this printer share is currently accepting new print jobs. Inherited from [printerBase](../resources/printerbase.md).|
|location|[printerLocation](printerlocation.md)|The physical and/or organizational location of the printer associated with this printer share. Inherited from [printerBase](../resources/printerbase.md).|
+|manufacturer|String|The manufacturer reported by the printer associated with this printer share. Inherited from [printerBase](../resources/printerbase.md). Read-only.|
+|model|String|The model name reported by the printer associated with this printer share. Inherited from [printerBase](../resources/printerbase.md). Read-only.|
|status|[printerStatus](printerstatus.md)|The processing status, including any errors, of the printer associated with this printer share.Inherited from [printerBase](../resources/printerbase.md). Read-only.|
-|allowAllUsers|Boolean|If true, all users and groups will be granted access to this printer share. This supersedes the allow lists defined by the **allowedUsers** and **allowedGroups** navigation properties.|
+ ## Relationships |Relationship|Type|Description|
v1.0 Printerstatus https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/printerstatus.md
Represents the processing status of the printer, including any errors.
## Properties |Property|Type|Description| |:|:|:|
-|state|printerProcessingState|The current processing state. Valid values are described in the following table. Read-only.|
-|details|printerProcessingStateDetail collection|The list of details describing why the printer is in the current state. Valid values are described in the following table. Read-only.|
|description|String|A human-readable description of the printer's current processing state. Read-only.|
+|details|printerProcessingStateDetail collection|The list of details describing why the printer is in the current state. Valid values are described in the following table. Read-only.|
+|state|printerProcessingState|The current processing state. Valid values are described in the following table. Read-only.|
### printerProcessingState values
v1.0 Printjob https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/printjob.md
Represents a print job that has been queued for a printer.
## Properties |Property|Type|Description| |:|:|:|
-|id|String|The printer's GUID. Read-only.|
-|createdDateTime|DateTimeOffset|The DateTimeOffset when the job was created. Read-only.|
-|status|[printJobStatus](printjobstatus.md)|The status of the print job. Read-only.|
|configuration|[printJobConfiguration](printJobConfiguration.md)|A group of settings that a printer should use to print a job.|
+|createdBy|[userIdentity](useridentity.md)| Read-only. Nullable.|
+|createdDateTime|DateTimeOffset|The DateTimeOffset when the job was created. Read-only.|
+|id|String|The printer's GUID. Read-only.|
|isFetchable|Edm.Boolean|If true, document can be fetched by printer.| |redirectedFrom|Edm.String|Contains the source job URL, if the job has been redirected from another printer.| |redirectedTo|Edm.String|Contains the destination job URL, if the job has been redirected to another printer.|
-|createdBy|[userIdentity](useridentity.md)| Read-only. Nullable.|
+|status|[printJobStatus](printjobstatus.md)|The status of the print job. Read-only.|
## Relationships |Relationship|Type|Description|
v1.0 Printjobconfiguration https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/printjobconfiguration.md
A group of settings that a printer should use to print a job.
## Properties |Property|Type|Description| |:|:|:|
-|pageRanges|[integerRange](integerrange.md) collection|The page ranges to print. Read-only.|
-|quality|[printQuality](enums.md#printquality-values)|The print quality to use when printing the job. Valid values are described in the table below. Read-only.|
+|collate|Boolean|Whether the printer should collate pages wehen printing multiple copies of a multi-page document.|
+|colorMode|[printColorMode](enums.md#printcolormode-values)|The color mode the printer should use to print the job. Valid values are described in the table below. Read-only.|
+|copies|Int32|The number of copies that should be printed. Read-only.|
|dpi|Int32|The resolution to use when printing the job, expressed in dots per inch (DPI). Read-only.|
-|feedOrientation|printerFeedOrientation|The orientation to use when feeding media into the printer. Valid values are described in the following table. Read-only.|
-|orientation|[printOrientation](enums.md#printorientation-values)|The orientation setting the printer should use when printing the job. Valid values are described in the following table.|
|duplexMode|[printDuplexMode](enums.md#printduplexmode-values)|The duplex mode the printer should use when printing the job. Valid values are described in the table below. Read-only.|
-|copies|Int32|The number of copies that should be printed. Read-only.|
-|colorMode|[printColorMode](enums.md#printcolormode-values)|The color mode the printer should use to print the job. Valid values are described in the table below. Read-only.|
+|feedOrientation|printerFeedOrientation|The orientation to use when feeding media into the printer. Valid values are described in the following table. Read-only.|
+|finishings|[printFinishing](enums.md#printfinishing-values) collection|Finishing processes to use when printing.|
|inputBin|String|The input bin (tray) to use when printing. See the printer's [capabilities](printercapabilities.md) for a list of supported input bins.|
-|outputBin|String|The output bin to place completed prints into. See the printer's [capabilities](printercapabilities.md) for a list of supported output bins.|
-|mediaSize|String|The media size to use when printing. Supports standard size names for ISO and ANSI media sizes. Valid values listed in the [printerCapabilities](printercapabilities.md#mediasizes-values) topic.|
|margin|[printMargin](printmargin.md)|The margin settings to use when printing.|
+|mediaSize|String|The media size to use when printing. Supports standard size names for ISO and ANSI media sizes.
+Valid values listed in the [printerCapabilities](printercapabilities.md#mediasizes-values) topic.|
|mediaType|String|The default media (such as paper) type to print the document on.|
-|finishings|[printFinishing](enums.md#printfinishing-values) collection|Finishing processes to use when printing.|
-|pagesPerSheet|Int32|The number of document pages to print on each sheet.
|multipageLayout|[printMultipageLayout](enums.md#printmultipagelayout-values)|The direction to lay out pages when multiple pages are being printed per sheet. Valid values are described in the following table.|
-|collate|Boolean|Whether the printer should collate pages wehen printing multiple copies of a multi-page document.|
+|orientation|[printOrientation](enums.md#printorientation-values)|The orientation setting the printer should use when printing the job. Valid values are described in the following table.|
+|outputBin|String|The output bin to place completed prints into. See the printer's [capabilities](printercapabilities.md) for a list of supported output bins.|
+|pageRanges|[integerRange](integerrange.md) collection|The page ranges to print. Read-only.|
+|pagesPerSheet|Int32|The number of document pages to print on each sheet.
+|quality|[printQuality](enums.md#printquality-values)|The print quality to use when printing the job. Valid values are described in the table below. Read-only.|
|scaling|[printScaling](enums.md#printscaling-values)|Specifies how the printer should scale the document data to fit the requested media. Valid values are described in the following table.| ## Relationships
v1.0 Printjobstatus https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/printjobstatus.md
Represents the current status of a print job.
## Properties |Property|Type|Description| |:|:|:|
-|state|printJobProcessingState|The print job's current processing state. Valid values are described in the following table. Read-only.|
-|details|printJobProcessingDetail collection|Additional details for print job state. Valid values are described in the following table. Read-only.|
|description|String|A human-readable description of the print job's current processing state. Read-only.|
+|details|printJobProcessingDetail collection|Additional details for print job state. Valid values are described in the following table. Read-only.|
|isAcquiredByPrinter|Boolean|True if the job was acknowledged by a printer; false otherwise. Read-only.|
+|state|printJobProcessingState|The print job's current processing state. Valid values are described in the following table. Read-only.|
### printJobProcessingState values
v1.0 Printmargin https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/printmargin.md
Specifies the margin widths to use when printing.
## Properties |Property|Type|Description| |:|:|:|
-|top|Int32|The margin in microns from the top edge.|
|bottom|Int32|The margin in microns from the bottom edge.|
-|right|Int32|The margin in microns from the right edge.|
|left|Int32|The margin in microns from the left edge.|
+|right|Int32|The margin in microns from the right edge.|
+|top|Int32|The margin in microns from the top edge.|
+ ## JSON representation The following is a JSON representation of the resource.
v1.0 Printoperation https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/printoperation.md
Represents a long-running Universal Print operation. Base class for operation ty
## Properties |Property|Type|Description| |:|:|:|
+|createdDateTime|DateTimeOffset|The DateTimeOffset when the operation was created. Read-only.|
|id|String|The operation's identifier. Read-only.| |status|[printOperationStatus](printoperationstatus.md)|The status of the operation. Read-only.|
-|createdDateTime|DateTimeOffset|The DateTimeOffset when the operation was created. Read-only.|
## Relationships None.
v1.0 Printoperationstatus https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/printoperationstatus.md
Represents the current status of a long-running Universal Print operation.
## Properties |Property|Type|Description| |:|:|:|
-|state|printOperationProcessingState|The printOperation's current processing state. Valid values are described in the following table. Read-only.|
|description|String|A human-readable description of the printOperation's current processing state. Read-only.|
+|state|printOperationProcessingState|The printOperation's current processing state. Valid values are described in the following table. Read-only.|
### printOperationProcessingState values
v1.0 Printtask https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/printtask.md
For details about how to use this resource to add pull printing support to Unive
## Relationships |Relationship|Type|Description| |:|:|:|
-|trigger|[printTaskTrigger](printtasktrigger.md)|The printTaskTrigger that triggered this task's execution. Read-only.|
|definition|[printTaskDefinition](printtaskdefinition.md)|The printTaskDefinition that was used to create this task. Read-only.|
+|trigger|[printTaskTrigger](printtasktrigger.md)|The printTaskTrigger that triggered this task's execution. Read-only.|
+ ## JSON representation The following is a JSON representation of the resource.
v1.0 Printtaskdefinition https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/printtaskdefinition.md
This resource supports:
## Properties |Property|Type|Description| |:|:|:|
-|id|String|The printTaskDefinition's identifier. Read-only.|
-|displayName|String|The name of the printTaskDefinition.|
|createdBy|[appIdentity](appidentity.md)|The application that created the printTaskDefinition. Read-only.|
+|displayName|String|The name of the printTaskDefinition.|
+|id|String|The printTaskDefinition's identifier. Read-only.|
## Relationships |Relationship|Type|Description|
v1.0 Printtaskstatus https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/printtaskstatus.md
Represents the current execution status of a [printTask](printtask.md).
## Properties |Property|Type|Description| |:|:|:|
-|state|printTaskProcessingState|The current processing state of the [printTask](printtask.md). Valid values are described in the following table.|
|description|String|A human-readable description of the current processing state of the [printTask](printtask.md).|
+|state|printTaskProcessingState|The current processing state of the [printTask](printtask.md). Valid values are described in the following table.|
### printTaskProcessingState values
v1.0 Printtasktrigger https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/printtasktrigger.md
For details about how to use this resource to add pull printing support to Unive
## Properties |Property|Type|Description| |:|:|:|
-|id|String|The printTaskTrigger's identifier. Read-only.|
|event|printEvent|The Universal Print event that will cause a new [printTask](printtask.md) to be triggered. Valid values are described in the following table.|
+|id|String|The printTaskTrigger's identifier. Read-only.|
+ ### printEvent values
v1.0 Printusagebyprinter https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/printusagebyprinter.md
Describes print activity for a printer during a specified time period (usageDate
## Properties |Property|Type|Description| |:|:|:|
-|id|String|The ID of this usage summary.|
-|printerID|String|The ID of the printer represented by these statistics.|
-|usageDate|Date|The date associated with these statistics.|
|completedBlackAndWhiteJobCount|Int64|The number of black and white print jobs completed by the printer on the associated date.| |completedColorJobCount|Int64|The number of color print jobs completed by the printer on the associated date.|
+|id|String|The ID of this usage summary.|
|incompleteJobCount|Int64|The number of print jobs that were queued for the printer, but not completed, on the associated date.|
+|printerID|String|The ID of the printer represented by these statistics.|
+|usageDate|Date|The date associated with these statistics.|
## JSON representation The following is a JSON representation of the resource.
v1.0 Printusagebyuser https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/printusagebyuser.md
Describes print activity for a user during a specified time period (usageDate).
## Properties |Property|Type|Description| |:|:|:|
-|id|String|The ID of this usage summary.|
-|userPrincipalName|String|The UPN of the user represented by these statistics.|
-|usageDate|Date|The date associated with these statistics.|
|completedBlackAndWhiteJobCount|Int64|The number of black and white print jobs completed on behalf of the user on the associated date.| |completedColorJobCount|Int64|The number of color print jobs completed on behalf of the user on the associated date.|
+|id|String|The ID of this usage summary.|
|incompleteJobCount|Int64|The number of print jobs that were queued on behalf of the user, but not completed, on the associated date.|
+|usageDate|Date|The date associated with these statistics.|
+|userPrincipalName|String|The UPN of the user represented by these statistics.|
## JSON representation The following is a JSON representation of the resource.
v1.0 Privilegedidentitymanagementv3 Overview https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/privilegedidentitymanagementv3-overview.md
ms.localizationpriority: medium ms.prod: "governance" doc_type: resourcePageType Last updated : 12/07/2022 # Overview of role management through the privileged identity management (PIM) API
v1.0 Projectrome Activity https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/projectrome-activity.md
Your user activities will be showcased in Cortana and Windows Timeline user expe
|Name | Type | Description| |:-|:--|:--|
-|userTimezone | String | Optional. The timezone in which the user's device used to generate the activity was located at activity creation time; values supplied as Olson IDs in order to support cross-platform representation.|
-|createdDateTime | DateTimeOffset | Set by the server. DateTime in UTC when the object was created on the server. |
-|lastModifiedDateTime | DateTimeOffset | Set by the server. DateTime in UTC when the object was modified on the server. |
-|id | String | Server-generated ID used for URL addressing.|
-|appActivityId | String | Required. The unique activity ID in the context of the app - supplied by caller and immutable thereafter.|
+|activationUrl | String | Required. URL used to launch the activity in the best native experience represented by the appId. Might launch a web-based app if no native app exists.|
|activitySourceHost | String | Required. URL for the domain representing the cross-platform identity mapping for the app. Mapping is stored either as a JSON file hosted on the domain or configurable via Windows Dev Center. The JSON file is named cross-platform-app-identifiers and is hosted at root of your HTTPS domain, either at the top level domain or include a sub domain. For example: https://contoso.com or https://myapp.contoso.com but NOT https://myapp.contoso.com/somepath. You must have a unique file and domain (or sub domain) per cross-platform app identity. For example, a separate file and domain is needed for Word vs. PowerPoint.|
+|appActivityId | String | Required. The unique activity ID in the context of the app - supplied by caller and immutable thereafter.|
|appDisplayName | String | Optional. Short text description of the app used to generate the activity for use in cases when the app is not installed on the userΓÇÖs local device.|
-|activationUrl | String | Required. URL used to launch the activity in the best native experience represented by the appId. Might launch a web-based app if no native app exists.|
-|fallbackUrl | String | Optional. URL used to launch the activity in a web-based app, if available.|
-|contentUrl | String | Optional. Used in the event the content can be rendered outside of a native or web-based app experience (for example, a pointer to an item in an RSS feed).|
-|visualElements| [visualInfo](../resources/projectrome-visualinfo.md) | Required. The object containing information to render the activity in the UX.|
|contentInfo | Untyped JSON object | Optional. A custom piece of data - JSON-LD extensible description of content according to [schema.org](https://schema.org) syntax.|
+|contentUrl | String | Optional. Used in the event the content can be rendered outside of a native or web-based app experience (for example, a pointer to an item in an RSS feed).|
+|createdDateTime | DateTimeOffset | Set by the server. DateTime in UTC when the object was created on the server. |
|expirationDateTime | DateTimeOffset | Set by the server. DateTime in UTC when the object expired on the server.|
+|fallbackUrl | String | Optional. URL used to launch the activity in a web-based app, if available.|
+|id | String | Server-generated ID used for URL addressing.|
+|lastModifiedDateTime | DateTimeOffset | Set by the server. DateTime in UTC when the object was modified on the server. |
|status | status | Set by the server. A status code used to identify valid objects. Values: active, updated, deleted, ignored.|
+|userTimezone | String | Optional. The timezone in which the user's device used to generate the activity was located at activity creation time; values supplied as Olson IDs in order to support cross-platform representation.|
+|visualElements| [visualInfo](../resources/projectrome-visualinfo.md) | Required. The object containing information to render the activity in the UX.|
+ ## Relationships
v1.0 Projectrome Historyitem https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/projectrome-historyitem.md
When an app creates a session, a **historyItem** object should be added to the *
|Name | Type | Description| |:-|:--|:--|
-|status | status | Set by the server. A status code used to identify valid objects. Values: active, updated, deleted, ignored.|
-|userTimezone | String | Optional. The timezone in which the user's device used to generate the activity was located at activity creation time. Values supplied as Olson IDs in order to support cross-platform representation.|
+|activeDurationSeconds | int | Optional. The duration of active user engagement. if not supplied, this is calculated from the **startedDateTime** and **lastActiveDateTime**.|
|createdDateTime | DateTimeOffset | Set by the server. DateTime in UTC when the object was created on the server.|
-|lastModifiedDateTime | DateTimeOffset | Set by the server. DateTime in UTC when the object was modified on the server.|
+|expirationDateTime | DateTimeOffset | Optional. UTC DateTime when the **historyItem** will undergo hard-delete. Can be set by the client.|
|id | String | Required. Client-set GUID for the **historyItem** object.|
-|startedDateTime | DateTimeOffset | Required. UTC DateTime when the **historyItem** (activity session) was started. Required for timeline history.|
|lastActiveDateTime | DateTimeOffset | Optional. UTC DateTime when the **historyItem** (activity session) was last understood as active or finished - if null, **historyItem** status should be Ongoing.|
-|expirationDateTime | DateTimeOffset | Optional. UTC DateTime when the **historyItem** will undergo hard-delete. Can be set by the client.|
-|activeDurationSeconds | int | Optional. The duration of active user engagement. if not supplied, this is calculated from the **startedDateTime** and **lastActiveDateTime**.|
+|lastModifiedDateTime | DateTimeOffset | Set by the server. DateTime in UTC when the object was modified on the server.|
+|startedDateTime | DateTimeOffset | Required. UTC DateTime when the **historyItem** (activity session) was started. Required for timeline history.|
+|status | status | Set by the server. A status code used to identify valid objects. Values: active, updated, deleted, ignored.|
+|userTimezone | String | Optional. The timezone in which the user's device used to generate the activity was located at activity creation time. Values supplied as Olson IDs in order to support cross-platform representation.|
+ ## Relationships
v1.0 Projectrome Imageinfo https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/projectrome-imageinfo.md
A complex type for representing the **attribution** property in the [visualInfo]
|Name | Type | Description| |:-|:--|:--|
-|iconUrl | String | Optional; URI that points to an icon which represents the application used to generate the activity|
-|alternateText | String | Optional; alt-text accessible content for the image|
|addImageQuery | Boolean | Optional; parameter used to indicate the server is able to render image dynamically in response to parameterization. For example ΓÇô a high contrast image|
+|alternateText | String | Optional; alt-text accessible content for the image|
+|iconUrl | String | Optional; URI that points to an icon which represents the application used to generate the activity|
## JSON Representation
v1.0 Projectrome Visualinfo https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/projectrome-visualinfo.md
If a custom card is not provided, a simple card will be generated using displayT
|Name | Type | Description| |:-|:|:--|
-|displayText | String | Required. Short text description of the user's unique activity (for example, document name in cases where an activity refers to document creation)|
-|description | String | Optional. Longer text description of the user's unique activity (example: document name, first sentence, and/or metadata)|
+|attribution | [imageInfo](../resources/projectrome-imageinfo.md) | Optional. JSON object used to represent an icon which represents the application used to generate the activity|
|backgroundColor | String | Optional. Background color used to render the activity in the UI - brand color for the application source of the activity. Must be a valid hex color| |content | Untyped JSON object | Optional. Custom piece of data - JSON object used to provide custom content to render the activity in the Windows Shell UI|
-|attribution | [imageInfo](../resources/projectrome-imageinfo.md) | Optional. JSON object used to represent an icon which represents the application used to generate the activity|
+|description | String | Optional. Longer text description of the user's unique activity (example: document name, first sentence, and/or metadata)|
+|displayText | String | Required. Short text description of the user's unique activity (for example, document name in cases where an activity refers to document creation)|
+ ## JSON Representation
v1.0 Provisioningobjectsummary https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/provisioningobjectsummary.md
Represents an action performed by the Azure AD Provisioning service and its asso
| Property | Type | Description | |:-|:|:|
-|provisioningAction|provisioningAction|Indicates the activity name or the operation name. Possible values are: `create`, `update`, `delete`, `stageddelete`, `disable`, `other` and `unknownFutureValue`. For a list of activities logged, refer to Azure AD activity list.|
|activityDateTime|DateTimeOffset|The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is `2014-01-01T00:00:00Z`| |changeId|String|Unique ID of this change in this cycle.| |cycleId|String|Unique ID per job iteration.|
Represents an action performed by the Azure AD Provisioning service and its asso
|initiatedBy|[initiator](initiator.md)|Details of who initiated this provisioning.| |jobId|String|The unique ID for the whole provisioning job.| |modifiedProperties|[modifiedProperty](modifiedproperty.md) collection|Details of each property that was modified in this provisioning action on this object.|
+|provisioningAction|provisioningAction|Indicates the activity name or the operation name. Possible values are: `create`, `update`, `delete`, `stageddelete`, `disable`, `other` and `unknownFutureValue`. For a list of activities logged, refer to Azure AD activity list.|
+|provisioningStatusInfo|[provisioningStatusInfo](provisioningstatusinfo.md)|Details of provisioning status.|
|provisioningSteps|[provisioningStep](provisioningstep.md) collection|Details of each step in provisioning.| |servicePrincipal|[servicePrincipal](provisioningserviceprincipal.md) collection|Represents the service principal used for provisioning.| |sourceIdentity|[provisionedIdentity](provisionedidentity.md)|Details of source object being provisioned.| |sourceSystem|[provisioningSystem](provisioningsystem.md)|Details of source system of the object being provisioned.|
-|provisioningStatusInfo|[provisioningStatusInfo](provisioningstatusinfo.md)|Details of provisioning status.|
|targetIdentity|[provisionedIdentity](provisionedidentity.md)|Details of target object being provisioned.| |targetSystem|[provisioningSystem](provisioningsystem.md)|Details of target system of the object being provisioned.| |tenantId|String|Unique Azure AD tenant ID.|
v1.0 Provisioningstatusinfo https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/provisioningstatusinfo.md
Describes the status of the provisioning summary event.
| Property | Type | Description | |:-|:|:|
-|status|provisioningResult| Possible values are: `success`, `warning`, `failure`, `skipped`, `unknownFutureValue`.|
|errorInfo|[provisioningErrorInfo](provisioningErrorInfo.md)| If status is not success/ skipped details for the error are contained in this.|
+|status|provisioningResult| Possible values are: `success`, `warning`, `failure`, `skipped`, `unknownFutureValue`.|
## JSON representation
v1.0 Provisioningsystem https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/provisioningsystem.md
Represents the system that a user was provisioned to or from. For example, when
| Property | Type | Description | |:-|:|:|
-|details|[detailsInfo](detailsinfo.md)|Details of the system.|
|displayName|String|Name of the system that a user was provisioned to or from.|
+|details|[detailsInfo](detailsinfo.md)|Details of the system.|
|id|String|Identifier of the system that a user was provisioned to or from.| ## JSON representation
v1.0 Quota https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/quota.md
Here is a JSON representation of the resource.
| Property name | Type | Description | |:--|:-|:-|
-| total | Int64 | Total allowed storage space, in bytes. Read-only. |
-| used | Int64 | Total space used, in bytes. Read-only. |
-| remaining | Int64 | Total space remaining before reaching the quota limit, in bytes. Read-only. |
| deleted | Int64 | Total space consumed by files in the recycle bin, in bytes. Read-only. |
+| remaining | Int64 | Total space remaining before reaching the quota limit, in bytes. Read-only. |
| state | string | Enumeration value that indicates the state of the storage space. Read-only. | | storagePlanInformation | [storagePlanInformation](storageplaninformation.md) | Information about the drive's storage quota plans. Only in Personal OneDrive.|
+| total | Int64 | Total allowed storage space, in bytes. Read-only. |
+| used | Int64 | Total space used, in bytes. Read-only. |
+ ## State Enumeration
v1.0 Renameaction https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/renameaction.md
The presence of the **renameAction** resource on an [**itemActivity**][activity]
| Property name | Type | Description |:--|:-|:-
-| oldName | string | The previous name of the item.
| newName | string | The new name of the item.
+| oldName | string | The previous name of the item.
## JSON representation
v1.0 Resourcespecificpermissiongrant https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/resourcespecificpermissiongrant.md
For more information about granting apps consent to access a specific instance o
| Property | Type | Description | | :-- | : | : |
-| id | string | The unique identifier of the resource-specific permission grant. Read-only. |
-| deletedDateTime | dateTimeOffset| Not used. |
| clientId | string | ID of the Azure AD app that has been granted access. Read-only. | | clientAppId | string | ID of the service principal of the Azure AD app that has been granted access. Read-only. |
+| deletedDateTime | dateTimeOffset| Not used. |
+| id | string | The unique identifier of the resource-specific permission grant. Read-only. |
| resourceAppId | string | ID of the Azure AD app that is hosting the resource. Read-only. | | permissionType | string | The type of permission. Possible values are: `Application`, `Delegated`. Read-only. | | permission | string | The name of the resource-specific permission. Read-only. |
v1.0 Riskserviceprincipalactivity https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/riskserviceprincipalactivity.md
Represents the risk activity of an Azure AD service principal as determined by A
| Property | Type |Description| |:|:--|:-|
-|riskEventType|String collection|The type of risk event detected. The possible values are: `investigationsThreatIntelligence`, `generic`, `adminConfirmedServicePrincipalCompromised`, `suspiciousSignins`, `leakedCredentials`, `anomalousServicePrincipalActivity`, `maliciousApplication`, `suspiciousApplication`.|
| detail | riskDetail | Details of the detected risk. <br>**Note:** Details for this property are only available for Workload Identities Premium customers. Events in tenants without this license will be returned `hidden`. <br/>The possible values are: `none`, `hidden`, `adminConfirmedServicePrincipalCompromised`, `adminDismissedAllRiskForServicePrincipal`. Note that you must use the `Prefer: include-unknown-enum-members` request header to get the following value(s) in this [evolvable enum](/graph/best-practices-concept#handling-future-members-in-evolvable-enumerations): `adminConfirmedServicePrincipalCompromised` , `adminDismissedAllRiskForServicePrincipal`.|
+|riskEventType|String collection|The type of risk event detected. The possible values are: `investigationsThreatIntelligence`, `generic`, `adminConfirmedServicePrincipalCompromised`, `suspiciousSignins`, `leakedCredentials`, `anomalousServicePrincipalActivity`, `maliciousApplication`, `suspiciousApplication`.|
## JSON representation
v1.0 Riskuseractivity https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/riskuseractivity.md
Title: "riskUserActivity resource type" description: "riskUserActivity detections"-+ ms.localizationpriority: medium ms.prod: "identity-and-sign-in" doc_type: resourcePageType
v1.0 Riskyserviceprincipal https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/riskyserviceprincipal.md
Inherits from [entity](../resources/entity.md).
| Property | Type | Description | | :- | :- | : |
-| isEnabled | Boolean | `true` if the service principal account is enabled; otherwise, `false`. |
| appId | String | The globally unique identifier for the associated application (its **appId** property), if any. | | displayName | String | The display name for the service principal. | | id | String | The unique identifier assigned to the service principal at risk. Inherited from [entity](../resources/entity.md). |
+| isEnabled | Boolean | `true` if the service principal account is enabled; otherwise, `false`. |
| isProcessing | Boolean | Indicates whether Azure AD is currently processing the service principal's risky state. | | riskDetail | riskDetail | Details of the detected risk. <br>**Note:** Details for this property are only available for Workload Identities Premium customers. Events in tenants without this license will be returned `hidden`. <br/>The possible values are: `none`, `hidden`, `unknownFutureValue`, `adminConfirmedServicePrincipalCompromised`, `adminDismissedAllRiskForServicePrincipal`. Note that you must use the `Prefer: include-unknown-enum-members` request header to get the following value(s) in this [evolvable enum](/graph/best-practices-concept#handling-future-members-in-evolvable-enumerations): `adminConfirmedServicePrincipalCompromised` , `adminDismissedAllRiskForServicePrincipal`. | | riskLastUpdatedDateTime | DateTimeOffset | The date and time that the risk state was last updated. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2021 is `2021-01-01T00:00:00Z`. Supports `$filter` (`eq`). |
v1.0 Riskyserviceprincipalhistoryitem https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/riskyserviceprincipalhistoryitem.md
Represents the risk history of an Azure AD service principal as determined by Az
| Property | Type | Description | |:|:--|:|
-| servicePrincipalId | string | The identifier of the service principal. |
-| initiatedBy | bool | The identifier of the actor of the operation. |
| activity | [riskServicePrincipalActivity](riskserviceprincipalactivity.md)| The activity related to service principal risk level change. |
+| initiatedBy | bool | The identifier of the actor of the operation. |
+| servicePrincipalId | string | The identifier of the service principal. |
## JSON representation
v1.0 Riskyuser https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/riskyuser.md
Title: "riskyUser resource type" description: "risky users item"-+ ms.localizationpriority: medium ms.prod: "identity-and-sign-in" doc_type: resourcePageType
v1.0 Riskyuserhistoryitem https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/riskyuserhistoryitem.md
Title: "riskyUserHistoryItem resource type" description: "Represents the risk history of an Azure Active Directory (Azure AD) user as determined by Azure AD Identity Protection."-+ ms.localizationpriority: medium ms.prod: "identity-and-sign-in" doc_type: resourcePageType
v1.0 Room https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/room.md
In Exchange Online, each room is associated with a room mailbox. Derived from [p
| bookingType | [bookingType](#bookingtype-values) | Type of room. Possible values are `standard`, and `reserved`. | | building | String | Specifies the building name or building number that the room is in. | | capacity | Int32 | Specifies the capacity of the room. |
-| displayName | String | The name associated with the room. |
| displayDeviceName | String | Specifies the name of the display device in the room. |
+| displayName | String | The name associated with the room. |
| emailAddress | String | Email address of the room. | | floorLabel | String | Specifies a descriptive label for the floor, for example, P. | | floorNumber | Int32 | Specifies the floor number that the room is on. |
In Exchange Online, each room is associated with a room mailbox. Derived from [p
| Value | Description | |:|:-|
-| standard | The room is available and can be reserved. This is the default value. |
| reserved | The room is available only on a first come, first served basis. It cannot be reserved.|
+| standard | The room is available and can be reserved. This is the default value. |
## Relationships
v1.0 Samlorwsfedprovider https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/samlorwsfedprovider.md
Inherits from [identityProviderBase](../resources/identityproviderbase.md).
|id|String|The identifier of the identity provider. Inherited from [entity](../resources/entity.md).| |issuerUri|String|Issuer URI of the federation server.| |metadataExchangeUri|String|URI of the metadata exchange endpoint used for authentication from rich client applications.|
-|metadataExchangeUri|String|URI of the metadata exchange endpoint used for authentication from rich client applications.|
|passiveSignInUri|String|URI that web-based clients are directed to when signing in to Azure Active Directory (Azure AD) services.| |preferredAuthenticationProtocol|authenticationProtocol|Preferred authentication protocol. The possible values are: `wsFed`, `saml`, `unknownFutureValue`.| |signingCertificate|String|Current certificate used to sign tokens passed to the Microsoft identity platform. The certificate is formatted as a Base64 encoded string of the public portion of the federated IdP's token signing certificate and must be compatible with the X509Certificate2 class. <br/><br/> This property is used in the following scenarios: <ul><li> if a rollover is required outside of the autorollover update <li>a new federation service is being set up <li> if the new token signing certificate isn't present in the federation properties after the federation service certificate has been updated. </ul> <br/><br/> Azure AD updates certificates via an autorollover process in which it attempts to retrieve a new certificate from the federation service metadata, 30 days before expiry of the current certificate. If a new certificate isn't available, Azure AD monitors the metadata daily and will update the federation settings for the domain when a new certificate is available.|
v1.0 Schedule https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/schedule.md
A collection of [schedulingGroup](schedulinggroup.md) objects, [shift](shift.md)
## Properties |Name |Type |Description | |--||-|
-| id |string |ID of the schedule.|
| enabled |Boolean | Indicates whether the schedule is enabled for the team. Required.|
-| timeZone |string | Indicates the time zone of the schedule team using tz database format. Required.|
+| id |string |ID of the schedule.|
+| offerShiftRequestsEnabled |Boolean | Indicates whether offer shift requests are enabled for the schedule. |
+| openShiftsEnabled |Boolean | Indicates whether open shifts are enabled for the schedule. |
| provisionStatus |operationStatus | The status of the schedule provisioning. The possible values are `notStarted`, `running`, `completed`, `failed`. | | provisionStatusCode |string | Additional information about why schedule provisioning failed. |
+ |swapShiftsRequestsEnabled |Boolean| Indicates whether swap shifts requests are enabled for the schedule. |
| timeClockEnabled |Boolean | Indicates whether time clock is enabled for the schedule. |
-| openShiftsEnabled |Boolean | Indicates whether open shifts are enabled for the schedule. |
-| swapShiftsRequestsEnabled |Boolean| Indicates whether swap shifts requests are enabled for the schedule. |
-| offerShiftRequestsEnabled |Boolean | Indicates whether offer shift requests are enabled for the schedule. |
| timeOffRequestsEnabled |Boolean | Indicates whether time off requests are enabled for the schedule. | -
+| timeZone |string | Indicates the time zone of the schedule team using tz database format. Required.|
## Relationships |Name |Type |Description | |--||-|
+| openshiftchangerequests |[openShiftChangeRequest](openshiftchangerequest.md) collection | The open shift requests in the schedule. |
+| openshifts |[openShift](openshift.md) collection | The set of open shifts in a scheduling group in the schedule. |
+| schedulingGroups |[schedulingGroup](schedulinggroup.md) collection | The logical grouping of users in the schedule (usually by role). |
| shifts | [shift](shift.md) collection | The shifts in the schedule. |
+| swapshiftchangerequests |[swapShiftsChangeRequest](swapshiftschangerequest.md) collection | The swap requests for shifts in the schedule. |
| timesOff |[timeOff](timeoff.md) collection | The instances of times off in the schedule. | | timeOffReasons |[timeOffReason](timeoffreason.md) collection | The set of reasons for a time off in the schedule. |
-| schedulingGroups |[schedulingGroup](schedulinggroup.md) collection | The logical grouping of users in the schedule (usually by role). |
-| openshifts |[openShift](openshift.md) collection | The set of open shifts in a scheduling group in the schedule. |
-| workforceintegrations |[workforceIntegration](workforceintegration.md) collection | An instance of a workforce integration per team with outbound data flow on synchronous change notifications (for supported entities). |
-| swapshiftchangerequests |[swapShiftsChangeRequest](swapshiftschangerequest.md) collection | The swap requests for shifts in the schedule. |
-| openshiftchangerequests |[openShiftChangeRequest](openshiftchangerequest.md) collection | The open shift requests in the schedule. |
| timeoffrequest |[timeOffRequest](timeoffrequest.md) collection | The time off requests in the schedule. |
+| workforceintegrations |[workforceIntegration](workforceintegration.md) collection | An instance of a workforce integration per team with outbound data flow on synchronous change notifications (for supported entities). |
## JSON representation
v1.0 Schedulinggroup https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/schedulinggroup.md
A logical grouping of users in a [schedule](schedule.md) (usually by role).
## Properties |Name |Type |Description | |--||--|
-| id | `string` |ID of the **schedulingGroup**.|
+| createdDateTime |`DateTimeOffset` |The time stamp in which this **schedulingGroup** was first created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is `2014-01-01T00:00:00Z`. |
| displayName | `string` | The display name for the **schedulingGroup**. Required. |
+| id | `string` |ID of the **schedulingGroup**.|
| isActive |`bool` | Indicates whether the `schedulingGroup` can be used when creating new entities or updating existing ones. Required. |
-| userIds | `collection(string)` | The list of user IDs that are a member of the **schedulingGroup**. Required. |
-| createdDateTime |`DateTimeOffset` |The time stamp in which this **schedulingGroup** was first created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is `2014-01-01T00:00:00Z`. |
-| lastModifiedDateTime |`DateTimeOffset` |The time stamp in which this **schedulingGroup** was last updated. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is `2014-01-01T00:00:00Z`. |
| lastModifiedBy | [identitySet](identityset.md) |The identity that last updated this **schedulingGroup**.|-
+| lastModifiedDateTime |`DateTimeOffset` |The time stamp in which this **schedulingGroup** was last updated. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is `2014-01-01T00:00:00Z`. |
+| userIds | `collection(string)` | The list of user IDs that are a member of the **schedulingGroup**. Required. |
## JSON representation The following is a JSON representation of the resource.
v1.0 Searchhit https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/searchhit.md
Represents a single result within the list of search results.
|contentSource|String|The name of the content source that the **externalItem** is part of.| |hitId|String|The internal identifier for the item. The format of the identifier varies based on the entity type. For details, see [hitId format](#hitid-format).| |rank|Int32|The rank or the order of the result.|
-|resultTemplateId|String|ID of the result template used to render the search result. This ID must map to a display layout in the **resultTemplates** dictionary that is also included in the [searchResponse](searchresponse.md).|
|resource|[entity](entity.md)|The underlying Microsoft Graph representation of the search result.|
+|resultTemplateId|String|ID of the result template used to render the search result. This ID must map to a display layout in the **resultTemplates** dictionary that is also included in the [searchResponse](searchresponse.md).|
|summary|String|A summary of the result, if a summary is available.| ### hitId format
v1.0 Searchresponse https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/searchresponse.md
Represents results from a search query, and the terms used for the query.
| Property | Type | Description | |:-|:|:| |hitsContainers|[searchHitsContainer](searchhitscontainer.md) collection|A collection of search results.|
+|queryAlterationResponse|[alterationResponse](alterationresponse.md)|Provides information related to spelling corrections in the alteration response.|
|resultTemplates|[resultTemplate](resulttemplate.md) collection|A dictionary of **resultTemplateIds** and associated values, which include the name and JSON schema of the result templates.| |searchTerms|String collection|Contains the search terms sent in the initial search query.|
-|queryAlterationResponse|[alterationResponse](alterationresponse.md)|Provides information related to spelling corrections in the alteration response.|
## JSON representation
v1.0 Section https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/section.md
Here is a JSON representation of the resource.
|:|:--|:-| |createdBy|[identitySet](identityset.md)|Identity of the user, device, and application which created the item. Read-only.| |createdDateTime|DateTimeOffset|The date and time when the section was created. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is `2014-01-01T00:00:00Z`. Read-only.|
+|displayName|String|The name of the section. |
|id|String|The unique identifier of the section. Read-only.| |isDefault|Boolean|Indicates whether this is the user's default section. Read-only.| |lastModifiedBy|[identitySet](identityset.md)|Identity of the user, device, and application which created the item. Read-only.| |lastModifiedDateTime|DateTimeOffset|The date and time when the section was last modified. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is `2014-01-01T00:00:00Z`. Read-only.| |links|[SectionLinks](sectionlinks.md)|Links for opening the section. The `oneNoteClientURL` link opens the section in the OneNote native client if it's installed. The `oneNoteWebURL` link opens the section in OneNote on the web.|
-|displayName|String|The name of the section. |
|pagesUrl|String|The `pages` endpoint where you can get details for all the pages in the section. Read-only.| |self|String|The endpoint where you can get details about the section. Read-only.|
v1.0 Sectiongroup https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/sectiongroup.md
Here is a JSON representation of the resource.
|:|:--|:-| |createdBy|[identitySet](identityset.md)|Identity of the user, device, and application which created the item. Read-only.| |createdDateTime|DateTimeOffset|The date and time when the section group was created. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is `2014-01-01T00:00:00Z`. Read-only.|
+|displayName|String|The name of the section group.|
|id|String|The unique identifier of the section group. Read-only.| |lastModifiedBy|[identitySet](identityset.md)|Identity of the user, device, and application which created the item. Read-only.| |lastModifiedDateTime|DateTimeOffset|The date and time when the section group was last modified. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is `2014-01-01T00:00:00Z`. Read-only.|
-|displayName|String|The name of the section group.|
|sectionGroupsUrl|String|The URL for the `sectionGroups` navigation property, which returns all the section groups in the section group. Read-only.| |sectionsUrl|String|The URL for the `sections` navigation property, which returns all the sections in the section group. Read-only.| |self|String|The endpoint where you can get details about the section group. Read-only.|
v1.0 Securescore https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/securescore.md
Represents a tenant's secure score per day of scoring data, at the tenant and co
|Property |Type |Description | |:--|:--|:--|
-|id |String|Provider-generated GUID/unique identifier. Read-only. Required.|
-| azureTenantId | String | GUID string for tenant ID. |
| activeUserCount | Int32 | Active user count of the given tenant. |
+| averageComparativeScores | [averageComparativeScore](averagecomparativescore.md) collection |Average score by different scopes (for example, average by industry, average by seating) and control category (Identity, Data, Device, Apps, Infrastructure) within the scope. |
+| azureTenantId | String | GUID string for tenant ID. |
+| controlScores | [controlScore](controlscore.md) collection | Contains tenant scores for a set of controls. |
| createdDateTime | DateTimeOffset | The date when the entity is created. | | currentScore | Double | Tenant current attained score on specified date. | | enabledServices | String collection | Microsoft-provided services for the tenant (for example, Exchange online, Skype, Sharepoint). |
+|id |String|Provider-generated GUID/unique identifier. Read-only. Required.|
| licensedUserCount | Int32 | Licensed user count of the given tenant. | | maxScore | Double | Tenant maximum possible score on specified date. |
-| averageComparativeScores | [averageComparativeScore](averagecomparativescore.md) collection |Average score by different scopes (for example, average by industry, average by seating) and control category (Identity, Data, Device, Apps, Infrastructure) within the scope. |
-| controlScores | [controlScore](controlscore.md) collection | Contains tenant scores for a set of controls. |
|vendorInformation |[securityVendorInformation](securityvendorinformation.md)|Complex type containing details about the security product/service vendor, provider, and subprovider (for example, vendor=Microsoft; provider=SecureScore). Required.|
v1.0 Securescorecontrolprofile https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/securescorecontrolprofile.md
Represents a tenant's secure score per control data. By default, it returns all
|Name |Type |Description | |:--|:--|:--|
-|id|String|Provider-generated GUID/unique identifier. Read-only. Required.|
-|azureTenantId|String|GUID string for tenant ID.|
|actionType|String|Control action type (Config, Review, Behavior).| |actionUrl|String|URL to where the control can be actioned. |
+|azureTenantId|String|GUID string for tenant ID.|
+|complianceInformation|[complianceInformation](complianceinformation.md) collection|The collection of compliance information associated with secure score control|
|controlCategory|String|Control action category (Identity, Data, Device, Apps, Infrastructure).|
-|title|String|Title of the control.|
+|controlStateUpdates|[secureScoreControlStateUpdate](securescorecontrolstateupdate.md) collection|Flag to indicate where the tenant has marked a control (ignored, thirdParty, reviewed) (supports [update](../api/securescorecontrolprofile-update.md)).|
|deprecated|Boolean|Flag to indicate if a control is depreciated.|
+|id|String|Provider-generated GUID/unique identifier. Read-only. Required.|
|implementationCost|String|Resource cost of implemmentating control (low, moderate, high).| |lastModifiedDateTime|DateTimeOffset|Time at which the control profile entity was last modified. The Timestamp type represents date and time| |maxScore|Double|max attainable score for the control.|
Represents a tenant's secure score per control data. By default, it returns all
|threats|String collection|List of threats the control mitigates (accountBreach,dataDeletion,dataExfiltration,dataSpillage, elevationOfPrivilege,maliciousInsider,passwordCracking,phishingOrWhaling,spoofing).| |tier|String|Control tier (Core, Defense in Depth, Advanced.) |
+|title|String|Title of the control.|
|userImpact|String|User impact of implementing control (low, moderate, high). |
-|complianceInformation|[complianceInformation](complianceinformation.md) collection|The collection of compliance information associated with secure score control|
-|controlStateUpdates|[secureScoreControlStateUpdate](securescorecontrolstateupdate.md) collection|Flag to indicate where the tenant has marked a control (ignored, thirdParty, reviewed) (supports [update](../api/securescorecontrolprofile-update.md)).|
|vendorInformation|[securityVendorInformation](securityvendorinformation.md)|Complex type containing details about the security product/service vendor, provider, and subprovider (for example, vendor=Microsoft; provider=SecureScore). Required.| ## Relationships
v1.0 Security Alert https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/security-alert.md
+
+ Title: "alert resource type"
+description: "Represents potential security issues within a customer's tenant that Microsoft 365 Defender have identified."
Last updated : 11/11/2022+
+ms.localizationpriority: medium
++
+# alert resource type
+
+Namespace: microsoft.graph.security
+
+This resource corresponds to the latest generation of alerts in the Microsoft Graph security API, representing potential security issues within a customer's tenant that Microsoft 365 Defender, or a security provider integrated with Microsoft 365 Defender, has identified.
+
+When detecting a threat, a security provider creates an alert in the system. Microsoft 365 Defender pulls this alert data from the security provider, and consumes the alert data to return valuable clues in an [alert](security-alert.md) resource about any related attack, impacted assets, and associated [evidence](security-alertevidence.md). It automatically correlates other alerts with the same attack techniques or the same attacker into an [incident](security-incident.md) to provide a broader context of an attack. Aggregating alerts in this manner makes it easy for analysts to collectively investigate and respond to threats.
++
+## Methods
+|Method|Return type|Description|
+|:|:|:|
+|[List alerts_v2](../api/security-list-alerts_v2.md)|[microsoft.graph.security.alert](security-alert.md) collection|Get a list of [alert](../resources/security-alert.md) resources that have been created to track suspicious activities in an organization.|
+|[Get alert](../api/security-alert-get.md)|[microsoft.graph.security.alert](security-alert.md)|Get the properties of an [alert](../resources/security-alert.md) object in an organization based on the specified alert **id** property.|
+|[Update alert](../api/security-alert-update.md)|[microsoft.graph.security.alert](../resources/security-alert.md)|Update the properties of an [alert](../resources/security-alert.md) object in an organization based on the specified alert **id** property.|
+|[Create comment for alert](../api/security-alert-post-comments.md)| [alertComment](../resources/security-alertcomment.md) | Create a comment for an existing [alert](../resources/security-alert.md) based on the specified alert **id** property.|
+
+## Properties
+|Property|Type|Description|
+|:|:|:|
+|actorDisplayName|String|The adversary or activity group that is associated with this alert.|
+|alertWebUrl|String|URL for the alert page in the Microsoft 365 Defender portal.|
+|assignedTo|String|Owner of the **alert**, or null if no owner is assigned.|
+|category|String|The attack kill-chain category that the alert belongs to. Aligned with the MITRE ATT&CK framework.|
+|classification|[microsoft.graph.security.alertClassification](#alertclassification-values)|Specifies whether the alert represents a true threat. Possible values are: `unknown`, `falsePositive`, `truePositive`, `benignPositive`, `unknownFutureValue`.|
+|comments|[microsoft.graph.security.alertComment](security-alertComment.md) collection|Array of comments created by the Security Operations (SecOps) team during the alert management process.|
+|createdDateTime|DateTimeOffset|Time when Microsoft 365 Defender created the alert.|
+|description|String|String value describing each alert.|
+|detectionSource|[microsoft.graph.security.detectionSource](#detectionsource-values)|Detection technology or sensor that identified the notable component or activity.|
+|detectorId|String|The ID of the detector that triggered the alert.|
+|determination|[microsoft.graph.security.alertDetermination](#alertdetermination-values)|Specifies the result of the investigation, whether the alert represents a true attack and if so, the nature of the attack. Possible values are: `unknown`, `apt`, `malware`, `securityPersonnel`, `securityTesting`, `unwantedSoftware`, `other`, `multiStagedAttack`, `compromisedUser`, `phishing`, `maliciousUserActivity`, `clean`, `insufficientData`, `confirmedUserActivity`, `lineOfBusinessApplication`, `unknownFutureValue`.|
+|evidence|[microsoft.graph.security.alertEvidence](security-alertEvidence.md) collection|Collection of evidence related to the alert.|
+|firstActivityDateTime|DateTimeOffset|The earliest activity associated with the alert.|
+|id|String|Unique identifier to represent the **alert** resource.|
+|incidentId|String|Unique identifier to represent the [incident](security-incident.md) this **alert** resource is associated with.|
+|incidentWebUrl|String|URL for the incident page in the Microsoft 365 Defender portal.|
+|lastActivityDateTime|DateTimeOffset|The oldest activity associated with the alert.|
+|lastUpdateDateTime|DateTimeOffset|Time when the alert was last updated at Microsoft 365 Defender.|
+|mitreTechniques|Collection(Edm.String)|The attack techniques, as aligned with the MITRE ATT&CK framework.|
+|providerAlertId|String|The ID of the alert as it appears in the security provider product that generated the alert.|
+|recommendedActions|String|Recommended response and remediation actions to take in the event this alert was generated.|
+|resolvedDateTime|DateTimeOffset|Time when the alert was resolved.|
+|serviceSource|[microsoft.graph.security.serviceSource](#servicesource-values)|The service or product that created this alert. Possible values are: `microsoftDefenderForEndpoint`, `microsoftDefenderForIdentity`, `microsoftCloudAppSecurity`, `microsoftDefenderForOffice365`, `microsoft365Defender`, `aadIdentityProtection`, `appGovernance`, `dataLossPrevention`.|
+|severity|[microsoft.graph.security.alertSeverity](#alertseverity-values)|Indicates the possible impact on assets. The higher the severity the bigger the impact. Typically higher severity items require the most immediate attention. Possible values are: `unknown`, `informational`, `low`, `medium`, `high`, `unknownFutureValue`.|
+|status|[microsoft.graph.security.alertStatus](#alertstatus-values)|The status of the alert. Possible values are: `new`, `inProgress`, `resolved`, `unknownFutureValue`.|
+|tenantId|String|The Azure Active Directory tenant the alert was created in.|
+|threatDisplayName|String|The threat associated with this alert.|
+|threatFamilyName|String|Threat family associated with this alert.|
+|title|String|Brief identifying string value describing the alert.|
+
+### alertClassification values
+
+| Member | Description |
+| :-| :- |
+| unknown | The alert isn't classified yet. |
+| falsePositive | The alert is a false positive and didn't detect malicious activity. |
+| truePositive | The alert is true positive and detected malicious activity. |
+| informationalExpectedActivity | The alert is benign positive and detected potentially malicious activity by a trusted/internal user, for example, security testing. |
+| unknownFutureValue | Evolvable enumeration sentinel value. Do not use. |
+
+### alertDetermination values
+
+| Member | Description |
+| :--| : |
+| unknown | No determination value was set yet. |
+| apt | A true positive alert that detected an advanced persistent threat. |
+| malware | A true positive alert that detected malicious software. |
+| securityPersonnel | A true positive alert that detected valid suspicious activity that was performed by someone on the customer's security team. |
+| securityTesting | The alert detected valid suspicious activity that was performed as part of a known security testing. |
+| unwantedSoftware | The alert detected unwanted software. |
+| multiStagedAttack | A true positive alert that detected multiple kill-chain attack stages. |
+| compromisedAccount | A true positive alert that detected that the intended user's credentials were compromised or stolen. |
+| phishing | A true positive alert that detected a phishing email. |
+| maliciousUserActivity | A true positive alert that detected that the logged-on user performs malicious activities. |
+| notMalicious | A false alert, no suspicious activity. |
+| notEnoughDataToValidate | A false alert, without enough information to prove otherwise. |
+| confirmedActivity | The alert caught a true suspicious activity that is considered OK because it is a known user activity. |
+| lineOfBusinessApplication | The alert caught a true suspicious activity that is considered OK because it is a known and confirmed internal application. |
+| other | Other determination. |
+| unknownFutureValue | Evolvable enumeration sentinel value. Do not use. |
+
+### alertSeverity values
+
+| Member | Description |
+| :--| : |
+| unknown | Unknown severity. |
+| informational | Alerts that may not be actionable or considered harmful to the network but can drive organizational security awareness on potential security issues. |
+| low | Alerts on threats associated with prevalent malware. For example, hack-tools, non-malware hack tools, such as running exploration commands and clearing logs, that often don't indicate an advanced threat that targets the organization. It can also come from an isolated security tool that is tested by a user in your organization. |
+| medium | Alerts generated from detections and response post-breach behaviors that might be a part of an advanced persistent threat (APT). This includes observed behaviors typical of attack stages, anomalous registry change, execution of suspicious files, and so forth. Although some might be due to internal security testing, they are valid detections and require investigation as they may be a part of an advanced attack. |
+| high | Alerts commonly seen associated with advanced persistent threats (APT). These alerts indicate a high risk because of the severity of damage they can inflict on assets. Some examples are: credential theft tools activities, ransomware activities not associated with any group, tampering with security sensors, or any malicious activities indicative of a human adversary. |
+| unknownFutureValue | Evolvable enumeration sentinel value. Do not use. |
++
+### alertStatus values
+
+| Member | Description |
+| :-| :- |
+| unknown | Unknown status. |
+| new | New alert. |
+| inProgress | The alert is in mitigation progress. |
+| resolved | The alert is in resolved state. |
+| unknownFutureValue | Evolvable enumeration sentinel value. Do not use. |
++
+### serviceSource values
+
+| Value | Description |
+| :-| :-|
+| unknown | Unknown service source. |
+| microsoftDefenderForEndpoint | Microsoft Defender for Endpoint. |
+| microsoftDefenderForIdentity | Microsoft Defender for Identity. |
+| microsoftDefenderForCloudApps| Microsoft Defender for Cloud Apps. |
+| microsoftDefenderForOffice365| Microsoft Defender For Office365. |
+| microsoft365Defender | Microsoft 365 Defender. |
+| microsoftAppGovernance | Microsoft app governance. |
+| microsoftDataLossPrevention | Microsoft Purview Data Loss Prevention. |
+| unknownFutureValue | Evolvable enumeration sentinel value. Do not use.|
++
+### detectionSource values
+
+| Value | Description |
+| :-| :-|
+| unknown | Unknown detection source. |
+| microsoftDefenderForEndpoint | Microsoft Defender For Endpoint. |
+| antivirus | Antivirus software. |
+| smartScreen | Microsoft Defender SmartScreen. |
+| customTi | Custom threat intelligence. |
+| microsoftDefenderForOffice365 | Microsoft Defender for Office 365. |
+| automatedInvestigation | Automated investigation. |
+| microsoftThreatExperts | Microsoft Threat Experts. |
+| customDetection | Custom detection. |
+| microsoftDefenderForIdentity | Microsoft Defender for Identity. |
+| cloudAppSecurity | Cloud app security. |
+| microsoft365Defender | Microsoft 365 Defender. |
+| azureAdIdentityProtection | Azure Active Directory Identity Protection. |
+| manual | Manual detection. |
+| microsoftDataLossPrevention | Microsoft Purview Data Loss Prevention. |
+| appGovernancePolicy | App governance policy. |
+| appGovernanceDetection | App governance detection. |
+| unknownFutureValue | Evolvable enumeration sentinel value. Do not use. |
++
+## Relationships
+None.
+
+## JSON representation
+The following is a JSON representation of the resource.
+<!-- {
+ "blockType": "resource",
+ "keyProperty": "id",
+ "@odata.type": "microsoft.graph.security.alert",
+ "baseType": "microsoft.graph.entity",
+ "openType": false
+}
+-->
+
+``` json
+{
+ "@odata.type": "#microsoft.graph.security.alert",
+ "id": "String (identifier)",
+ "providerAlertId": "String",
+ "incidentId": "String",
+ "status": "String",
+ "severity": "String",
+ "classification": "String",
+ "determination": "String",
+ "serviceSource": "String",
+ "detectionSource": "String",
+ "detectorId": "String",
+ "tenantId": "String",
+ "title": "String",
+ "description": "String",
+ "recommendedActions": "String",
+ "category": "String",
+ "assignedTo": "String",
+ "alertWebUrl": "String",
+ "incidentWebUrl": "String",
+ "actorDisplayName": "String",
+ "threatDisplayName": "String",
+ "threatFamilyName": "String",
+ "mitreTechniques": [
+ "String"
+ ],
+ "createdDateTime": "String (timestamp)",
+ "lastUpdateDateTime": "String (timestamp)",
+ "resolvedDateTime": "String (timestamp)",
+ "firstActivityDateTime": "String (timestamp)",
+ "lastActivityDateTime": "String (timestamp)",
+ "comments": [
+ {
+ "@odata.type": "microsoft.graph.security.alertComment"
+ }
+ ],
+ "evidence": [
+ {
+ "@odata.type": "microsoft.graph.security.alertEvidence"
+ }
+ ]
+}
+```
+
+<!--
+{
+ "type": "#page.annotation",
+ "namespace": "microsoft.graph.security"
+}
+-->
v1.0 Security Alertcomment https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/security-alertcomment.md
+
+ Title: "alertComment resource type"
+description: "An analyst-generated comment that is associated with an alert or incident."
Last updated : 11/11/2022+
+ms.localizationpriority: medium
++
+# alertComment resource type
+
+Namespace: microsoft.graph.security
+
+An analyst-generated comment that is associated with an alert or incident.
+
+## Properties
+|Property|Type|Description|
+|:|:|:|
+|comment|String|The comment text.|
+|createdByDisplayName|String|The person or app name that submitted the comment.|
+|createdDateTime|DateTimeOffset|The time when the comment was submitted.|
+
+## Relationships
+None.
+
+## JSON representation
+The following is a JSON representation of the resource.
+<!-- {
+ "blockType": "resource",
+ "@odata.type": "microsoft.graph.security.alertComment"
+}
+-->
+``` json
+{
+ "@odata.type": "#microsoft.graph.security.alertComment",
+ "comment": "String",
+ "createdByDisplayName": "String",
+ "createdDateTime": "String (timestamp)"
+}
+```
v1.0 Security Alertevidence https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/security-alertevidence.md
+
+ Title: "alertEvidence resource type"
+description: "Each alert contains a list of related evidence."
Last updated : 11/11/2022+
+ms.localizationpriority: medium
++
+# alertEvidence resource type
+
+Namespace: microsoft.graph.security
+
+Evidence related to an [alert](security-alert.md).
+
+This is the base type of [analyzedMessageEvidence](security-analyzedmessageevidence.md), [cloudApplicationEvidence](security-cloudapplicationevidence.md), [deviceEvidence](security-deviceevidence.md), [fileEvidence](security-fileevidence.md), [ipEvidence](security-ipEvidence.md), [mailboxEvidence](security-mailboxevidence.md), [mailClusterEvidence](security-mailclusterevidence.md), [oauthApplicationEvidence](security-oauthapplicationevidence.md), [processEvidence](security-processevidence.md), [registryKeyEvidence](security-registrykeyevidence.md), [registryValueEvidence](security-registryvalueevidence.md), [securityGroupEvidence](security-securitygroupevidence.md), [urlEvidence](security-urlevidence.md), and [userEvidence](security-userevidence.md).
+
+This alert evidence base type and its derived evidence types provide a means to organize and track rich data about each artifact involved in an **alert**. For example, an **alert** about an attacker's IP address logging into a cloud service using a compromised user account can track the following evidence:
+- [IP evidence](security-ipevidence.md) with the roles of `attacker` and `source`, remediation status of `running`, and verdict of `malicious`.
+- [Cloud application evidence](security-cloudapplicationevidence.md) with a role of `contextual`.
+- [Mailbox evidence](security-mailboxevidence.md) for the hacked user account with a role of `compromised`.
++
+## Properties
+|Property|Type|Description|
+|:|:|:|
+|createdDateTime|DateTimeOffset|The time the evidence was created and added to the alert.|
+|remediationStatus|[microsoft.graph.security.evidenceRemediationStatus](#evidenceremediationstatus-values)|Status of the remediation action taken. The possible values are: `none`, `remediated`, `prevented`, `blocked`, `notFound`, `unknownFutureValue`.|
+|remediationStatusDetails|String|Details about the remediation status.|
+|roles|[microsoft.graph.security.evidenceRole](#evidencerole-values) collection|The role/s that an evidence entity represents in an alert, e.g., an IP address that is associated with an attacker will have the evidence role "Attacker".|
+|tags|String collection|Array of custom tags associated with an evidence instance, for example to denote a group of devices, high value assets, etc.|
+|verdict|[microsoft.graph.security.evidenceVerdict](#evidenceverdict-values)|The decision reached by automated investigation. The possible values are: `unknown`, `suspicious`, `malicious`, `noThreatsFound`, `unknownFutureValue`.|
++
+### detectionSource values
+
+| Value | Description |
+| :-| :--|
+| detected | A product of the threat that executed was detected. |
+| blocked | the threat was remediated at run time. |
+| prevented | the threat was prevented from occurring (running, downloading, etc,).|
+| unknownFutureValue | Evolvable enumeration sentinel value. Do not use. |
++
+### evidenceRemediationStatus values
+
+| Member | Description |
+| :--| : |
+| none | No threats were found. |
+| remediated | Remediation action has completed successfully. |
+| prevented | The threat was prevented from executing. |
+| blocked | The threat was blocked while executing. |
+| notFound | The evidence was not found. |
+| unknownFutureValue | Evolvable enumeration sentinel value. Do not use. |
++
+### evidenceRole values
+
+| Member | Description |
+| :--| :- |
+| unknown | The evidence role is unknown. |
+| contextual | An entity that arose likely benign but was reported as a side effect of an attacker's action, e.g. the benign services.exe process was used to start a malicious service.|
+| scanned | An entity identified as a target of discovery scanning or reconnaissance actions, e.g. a port scanner was used to scan a network. |
+| source | The entity the activity originated from, e.g. device, user, IP address, etc. |
+| destination | The entity the activity was sent to, e.g. device, user, IP address, etc. |
+| created | The entity was created as a result of the actions of an attacker, e.g. a user account was created. |
+| added | The entity was added as a result of the actions of an attacker, e.g. a user account was added to a permissions group. |
+| compromised | The entity was compromised and is under the control of an attacker, e.g. a user account was compromised and used to log into a cloud service. |
+| edited | The entity was edited or changed by an attacker, e.g. the registry key for a service was edited to point to the location of a new malicious payload. |
+| attacked | The entity was attacked, e.g. a device was targeted in a DDoS attack. |
+| attacker | The entity represents the attacker, e.g. the attacker`s IP address observed logging into a cloud service using a compromised user account. |
+| commandAndControl | The entity is being used for command and control, e.g. a C2 (command and control) domain used by malware. |
+| loaded | The entity was loaded by a process under the control of an attacker, e.g. a Dll was loaded into an attacker-controlled process. |
+| suspicious | The entity is suspected of being malicious or controlled by an attacker but has not been incriminated. |
+| policyViolator | The entity is a violator of a customer defined policy. |
+| unknownFutureValue | Evolvable enumeration sentinel value. Do not use. |
++
+### evidenceRemediationStatus values
+
+| Member | Description |
+| :--| : |
+| unknown | No verdict was determined for the evidence. |
+| suspicious | Recommended remediation actions awaiting approval.|
+| malicious | The evidence was determined to be malicious. |
+| clean | No threat was detected - the evidence is benign. |
+| unknownFutureValue | Evolvable enumeration sentinel value. Do not use. |
++
+### evidenceVerdict values
+
+| Member | Description |
+| :--| : |
+| unknown | No verdict was determined for the evidence.|
+| suspicious | |
+| malicious | The evidence was determined to be malicious. |
+| noThreatsFound | No threat was detected - the evidence is benign. |
+| unknownFutureValue | Evolvable enumeration sentinel value. Do not use. |
++
+## Relationships
+None.
+
+## JSON representation
+The following is a JSON representation of the resource.
+<!-- {
+ "blockType": "resource",
+ "@odata.type": "microsoft.graph.security.alertEvidence"
+}
+-->
+``` json
+{
+ "@odata.type": "#microsoft.graph.security.alertEvidence",
+ "createdDateTime": "String (timestamp)",
+ "verdict": "String",
+ "remediationStatus": "String",
+ "remediationStatusDetails": "String",
+ "roles": [
+ "String"
+ ],
+ "tags": [
+ "String"
+ ]
+}
+```
v1.0 Security Analyzedmessageevidence https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/security-analyzedmessageevidence.md
+
+ Title: "analyzedMessageEvidence resource type"
+description: "An email, or analyzed message, that is reported in the alert as evidence."
Last updated : 11/11/2022+
+ms.localizationpriority: medium
++
+# analyzedMessageEvidence resource type
+
+Namespace: microsoft.graph.security
+
+An email, or analyzed message, that is reported in the alert as evidence.
+
+Inherits from [alertEvidence](../resources/security-alertevidence.md).
+
+## Properties
+|Property|Type|Description|
+|:|:|:|
+|antiSpamDirection|String|Direction of the email relative to your network. The possible values are: `inbound`, `outbound` or `intraorg`.|
+|attachmentsCount|Int64|Number of attachments in the email.|
+|deliveryAction|String|Delivery action of the email. The possible values are: `delivered`, `deliveredAsSpam`, `junked`, `blocked`, or `replaced`.|
+|deliveryLocation|String|Location where the email was delivered. The possible values are: `inbox`, `external`, `junkFolder`, `quarantine`, `failed`, `dropped`, `deletedFolder` or `forwarded`.|
+|internetMessageId|String|Public-facing identifier for the email that is set by the sending email system.|
+|language|String|Detected language of the email content.|
+|networkMessageId|String|Unique identifier for the email, generated by Microsoft 365.|
+|p1Sender|[microsoft.graph.security.emailSender](../resources/security-emailsender.md)|The P1 sender.|
+|p2Sender|[microsoft.graph.security.emailSender](../resources/security-emailsender.md)|The P2 sender.|
+|receivedDateTime|DateTimeOffset|Date and time when the email was received.|
+|recipientEmailAddress|String|Email address of the recipient, or email address of the recipient after distribution list expansion.|
+|senderIp|String|IP address of the last detected mail server that relayed the message.|
+|subject|String|Subject of the email.|
+|threatDetectionMethods|String collection|Collection of methods used to detect malware, phishing, or other threats found in the email.|
+|threats|String collection|Collection of detection names for malware or other threats found.|
+|urlCount|Int64|Number of embedded URLs in the email.|
+|urls|String collection|Collection of the URLs contained in this email.|
+|urn|String|Uniform resource name (URN) of the automated investigation where the cluster was identified.|
+
+## Relationships
+None.
+
+## JSON representation
+The following is a JSON representation of the resource.
+<!-- {
+ "blockType": "resource",
+ "@odata.type": "microsoft.graph.security.analyzedMessageEvidence"
+}
+-->
+``` json
+{
+ "@odata.type": "#microsoft.graph.security.analyzedMessageEvidence",
+ "createdDateTime": "String (timestamp)",
+ "verdict": "String",
+ "remediationStatus": "String",
+ "remediationStatusDetails": "String",
+ "roles": [
+ "String"
+ ],
+ "tags": [
+ "String"
+ ],
+ "networkMessageId": "String",
+ "internetMessageId": "String",
+ "subject": "String",
+ "language": "String",
+ "senderIp": "String",
+ "recipientEmailAddress": "String",
+ "antiSpamDirection": "String",
+ "deliveryAction": "String",
+ "deliveryLocation": "String",
+ "urn": "String",
+ "threats": [
+ "String"
+ ],
+ "threatDetectionMethods": [
+ "String"
+ ],
+ "urls": [
+ "String"
+ ],
+ "urlCount": "Integer",
+ "attachmentsCount": "Integer",
+ "receivedDateTime": "String (timestamp)",
+ "p1Sender": {
+ "@odata.type": "microsoft.graph.security.emailSender"
+ },
+ "p2Sender": {
+ "@odata.type": "microsoft.graph.security.emailSender"
+ }
+}
+```
v1.0 Security Api Overview https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/security-api-overview.md
doc_type: conceptualPageType
The Microsoft Graph security API provides a unified interface and schema to integrate with security solutions from Microsoft and ecosystem partners. This empowers customers to streamline security operations and better defend against increasing cyber threats. The Microsoft Graph security API federates queries to all onboarded security providers and aggregates responses. Use the Microsoft Graph security API to build applications that: - Consolidate and correlate security alerts from multiple sources.
+- Pull and investigate all incidents and alerts from services that are part of or integrated with Microsoft 365 Defender.
- Unlock contextual data to inform investigations. - Automate security tasks, business processes, workflows, and reporting. - Send threat indicators to Microsoft products for customized detections.
The Microsoft Graph security API provides a unified interface and schema to inte
The Microsoft Graph security API provides key features as described in the following sections.
+## Advanced hunting
+Advanced hunting is a query-based threat hunting tool that lets you explore up to 30 days of raw data. You can proactively inspect events in your network to locate threat indicators and entities. The flexible access to data enables unconstrained hunting for both known and potential threats.
+
+Use [runHuntingQuery](../api/security-security-runhuntingquery.md) to run a [Kusto Query Language](/azure/data-explorer/kusto/query/) (KQL) query on data stored in Microsoft 365 Defender. Leverage the returned result set to enrich an existing investigation or to uncover undetected threats in your network.
+
+### Quotas and resource allocation
+
+1. You can run a query on data from only the last 30 days.
+
+2. The results include a maximum of 100,000 rows.
+
+3. The number of executions is limited per tenant:
+ - API calls: Up to 45 requests per minute, and up to 1500 requests per hour.
+ - Execution time: 10 minutes of running time every hour and 3 hours of running time a day.
+
+4. The maximal execution time of a single request is 200 seconds.
+
+5. A response code of HTTP 429 means you have reached the quota for either the number of API calls or execution time. Refer to the response body to confirm the limit you have reached.
+
+6. The maximum query result size of a single request cannot exceed 124 MB. Exceeding the size limit results in HTTP 400 Bad Request with the message "Query execution has exceeded the allowed result size. Optimize your query by limiting the number of results and try again."
+ ## Alerts
+Alerts are detailed warnings about suspicious activities in a customer's tenant that Microsoft or partner security providers have identified and flagged for action. Attacks typically employ various techniques against different types of entities, such as devices, users, and mailboxes. The result is alerts from multiple security providers for multiple entities in the tenant. Piecing the individual alerts together to gain insight into an attack can be challenging and time-consuming.
+
+The security API offers two types of alerts that aggregate other alerts from security providers and make analyzing attacks and determining response easier:
+- [Alerts and incidents](#alerts-and-incidents) - these are the latest generation of alerts in the Microsoft Graph security API. They are represented by the [alert](security-alert.md) resource and its collection, [incident](security-incident.md) resource, defined in the `microsoft.graph.security` namespace.
+- [Legacy alerts](#legacy-alerts) - these are the first generation of alerts in the Microsoft Graph security API. They are represented by the [alert](alert.md) resource defined in the `microsoft.graph` namespace.
+
+### Alerts and incidents
+
+These [alert](security-alert.md) resources first pull alert data from security provider services, that are either part of or integrated with [Microsoft 365 Defender](/microsoft-365/security/defender/microsoft-365-defender?view=o365-worldwide&preserve-view=true). Then they consume the data to return rich, valuable clues about a completed or ongoing attack, the impacted assets, and associated [evidence](security-alertevidence.md). In addition, they automatically correlate other alerts with the same attack techniques or the same attacker into an [incident](security-incident.md) to provide a broader context of an attack. They recommend response and remediation actions, offering consistent actionability across all the different providers. The rich content makes it easier for analysts to collectively investigate and respond to threats.
-Alerts are potential security issues within a customer's tenant that Microsoft or partner security providers have identified and flagged for action or notification.
+Alerts from the following security providers are available via these rich alerts and incidents:
+- [Azure Active Directory Identity Protection](/azure/active-directory/identity-protection/overview-identity-protection)
+- [Microsoft 365 Defender](/microsoft-365/security/defender/microsoft-365-defender?view=o365-worldwide&preserve-view=true)
+- [Microsoft Defender for Cloud Apps](/cloud-app-security/monitor-alerts)
+- [Microsoft Defender for Endpoint](/microsoft-365/security/defender-endpoint/microsoft-defender-endpoint?view=o365-worldwide&preserve-view=true)
+- [Microsoft Defender for Identity](/defender-for-identity/alerts-overview)
+- [Microsoft Defender for Office 365](/microsoft-365/security/office-365-security/overview?view=o365-worldwide&preserve-view=true)
+- [Microsoft Purview Data Loss Prevention](/microsoft-365/compliance/dlp-learn-about-dlp?view=o365-worldwide&preserve-view=true)
-The v1.0 version of the security API offers the [alert](alert.md) resource which federates calling of supported Azure and Microsoft 365 Defender security providers. This **alert** resource aggregates alert data thatΓÇÖs common among the different domains to allow applications to unify and streamline management of security issues across all integrated solutions. This enables applications to correlate alerts and context to improve threat protection and response.
+### Legacy alerts
+
+These [alert](alert.md) resources federate calling of supported Azure and Microsoft 365 Defender security providers. They aggregate common alert data among the different domains to allow applications to unify and streamline management of security issues across all integrated solutions. They enable applications to correlate alerts and context to improve threat protection and response.
+
+The legacy version of the security API offers the [alert](alert.md) resource which federates calling of supported Azure and Microsoft 365 Defender security providers. This **alert** resource aggregates alert data thatΓÇÖs common among the different domains to allow applications to unify and streamline management of security issues across all integrated solutions. This enables applications to correlate alerts and context to improve threat protection and response.
With the alert update capability, you can sync the status of specific alerts across different security products and services that are integrated with the Microsoft Graph security API by updating your **alert** entity.
Alerts from the following providers are available via this **alert** resource. S
[Microsoft Purview eDiscovery (Premium)](/microsoft-365/compliance/overview-ediscovery-20) provides an end-to-end workflow to preserve, collect, analyze, review, and export content that's responsive to your organization's internal and external investigations.
+## Incidents
+
+An [incident](security-incident.md) is a collection of correlated  [alerts](security-alert.md) and associated data that make up the story of an attack. Incident management is part of Microsoft 365 Defender, and is available in the Microsoft 365 Defender portal (https://security.microsoft.com/).
+
+Microsoft 365 services and apps create  alerts  when they detect a suspicious or malicious event or activity. Individual alerts provide valuable clues about a completed or ongoing attack. However, attacks typically employ various techniques against different types of entities, such as devices, users, and mailboxes. The result is multiple  alerts for multiple entities in your tenant.
+
+Because piecing the individual alerts together to gain insight into an attack can be challenging and time-consuming, Microsoft 365 Defender automatically aggregates the alerts and their associated information into an [incident](security-incident.md).
+
+Grouping related alerts into an incident gives you a comprehensive view of an attack. For example, you can see:
+
+- Where the attack started.
+- What tactics were used.
+- How far the attack has gone into your tenant.
+- The scope of the attack, such as how many devices, users, and mailboxes were impacted.
+- All of the data associated with the attack.
+
+TheΓÇ» [incident](security-incident.md) resource and its APIs allow you to sort through incidents to create an informed cyber security response. It exposes a collection of incidents, with their relatedΓÇ» [alerts](security-alert.md), that were flagged in your network, within the time range you specified in your environment retention policy.
++ ## Information protection The Microsoft Graph threat assessment API helps organizations to assess the threat received by any user in a tenant. This empowers customers to report spam emails, phishing URLs or malware attachments they receive to Microsoft. The policy check result and rescan result can help tenant administrators understand the threat scanning verdict and adjust their organizational policy.
The following are some of the most popular requests for working with the Microso
| **Use cases** | **REST resources** | **Try it in Graph Explorer** | |:|:--|:-|
+|Update secure score control profiles|[Update secureScoreControlProfile](../api/securescorecontrolprofile-update.md) |[https://graph.microsoft.com/v1.0/security/secureScoreControlProfiles/{id}](https://developer.microsoft.com/graph/graph-explorer?request=security/secureScoreControlProfiles/{id}&method=PATCH&version=v1.0&GraphUrl=https://graph.microsoft.com)|
+| **Alerts and incidents**|||
+| List alerts | [List alerts](../api/security-list-alerts_v2.md) | [https://graph.microsoft.com/v1.0/security/alerts_v2](https://developer.microsoft.com/graph/graph-explorer?request=security/alerts_v2&method=GET&version=v1.0&GraphUrl=https://graph.microsoft.com) |
+| Update alert | [Update alert](../api/security-alert-update.md) | [https://graph.microsoft.com/v1.0/security/alerts/{id}](https://developer.microsoft.com/graph/graph-explorer?request=security/alerts/{id}&method=PATCH&version=v1.0&GraphUrl=https://graph.microsoft.com) |
+| List incidents | [List incidents](../api/security-list-incidents.md) | [https://graph.microsoft.com/v1.0/security/incidents](https://developer.microsoft.com/graph/graph-explorer?request=security/incidents&method=GET&version=v1.0&GraphUrl=https://graph.microsoft.com) |
+| List incidents with alerts| [List incidents](../api/security-list-incidents.md) | [https://graph.microsoft.com/v1.0/security/incidents?$expand=alerts](https://developer.microsoft.com/graph/graph-explorer?request=security/incidents?$expand=alerts&method=GET&version=v1.0&GraphUrl=https://graph.microsoft.com) |
+| Update incident | [Update incident](../api/security-incident-update.md) | [https://graph.microsoft.com/v1.0/security/incidents/{id}](https://developer.microsoft.com/graph/graph-explorer?request=security/incidents/{id}&method=PATCH&version=v1.0&GraphUrl=https://graph.microsoft.com) |
+| **eDiscovery**|||
+|List eDiscovery cases|[List eDiscoveryCases](../api/security-casesroot-list-ediscoverycases.md)|[https://graph.microsoft.com/v1.0/security/cases/eDiscoveryCases](https://developer.microsoft.com/graph/graph-explorer?request=security%2Fcases%2FeDiscoverycases&method=GET&version=v1.0&GraphUrl=https://graph.microsoft.com)|
+|List eDiscovery case operations|[List caseOperations](../api/security-ediscoverycase-list-operations.md)|[https://graph.microsoft.com/v1.0/security/cases/ediscoveryCases/{id}/operations](https://developer.microsoft.com/graph/graph-explorer?request=security%2Fcases%2FeDiscoverycases%2F%7Bid%7D%2Foperations&method=GET&version=v1.0&GraphUrl=https://graph.microsoft.com)|
+| **Legacy alerts**|||
| List alerts | [List alerts](../api/alert-list.md) | [https://graph.microsoft.com/v1.0/security/alerts](https://developer.microsoft.com/graph/graph-explorer?request=security/alerts&method=GET&version=v1.0&GraphUrl=https://graph.microsoft.com) | | Update alerts | [Update alert](../api/alert-update.md) | [https://graph.microsoft.com/v1.0/security/alerts/{alert-id}](https://developer.microsoft.com/graph/graph-explorer?request=security/alerts/{alert-id}&method=PATCH&version=v1.0&GraphUrl=https://graph.microsoft.com) |
-|List eDiscovery cases|[List eDiscoveryCases](../api/security-casesroot-list-ediscoverycases.md)|[https://graph.microsoft.com/beta/security/cases/eDiscoveryCases](https://developer.microsoft.com/graph/graph-explorer?request=security%2Fcases%2FeDiscoverycases&method=GET&version=v1.0&GraphUrl=https://graph.microsoft.com)|
-|List eDiscovery case operations|[List caseOperations](../api/security-ediscoverycase-list-operations.md)|[https://graph.microsoft.com/beta/security/cases/ediscoveryCases/{id}/operations](https://developer.microsoft.com/graph/graph-explorer?request=security%2Fcases%2FeDiscoverycases%2F%7Bid%7D%2Foperations&method=GET&version=v1.0&GraphUrl=https://graph.microsoft.com)|
+| **Secure scores**|||
|List secure scores|[List secureScores](../api/security-list-securescores.md) |[https://graph.microsoft.com/v1.0/security/secureScores](https://developer.microsoft.com/graph/graph-explorer?request=security/secureScores&method=GET&version=v1.0&GraphUrl=https://graph.microsoft.com)| |Get secure score|[Get secureScore](../api/securescore-get.md) |[https://graph.microsoft.com/v1.0/security/secureScores/{id}](https://developer.microsoft.com/graph/graph-explorer?request=security/secureScores/{id}&method=GET&version=v1.0&GraphUrl=https://graph.microsoft.com)| |List secure score control profiles|[List secureScoreControlProfiles](../api/security-list-securescorecontrolprofiles.md) |[https://graph.microsoft.com/v1.0/security/secureScoreControlProfiles](https://developer.microsoft.com/graph/graph-explorer?request=security/secureScoreControlProfiles&method=GET&version=v1.0&GraphUrl=https://graph.microsoft.com)| |Get secure score control profile|[Get secureScoreControlProfile](../api/securescorecontrolprofile-get.md) |[https://graph.microsoft.com/v1.0/security/secureScoreControlProfiles/{id}](https://developer.microsoft.com/graph/graph-explorer?request=security/secureScoreControlProfiles/{id}&method=GET&version=v1.0&GraphUrl=https://graph.microsoft.com)|
-|Update secure score control profiles|[Update secureScoreControlProfile](../api/securescorecontrolprofile-update.md) |[https://graph.microsoft.com/v1.0/security/secureScoreControlProfiles/{id}](https://developer.microsoft.com/graph/graph-explorer?request=security/secureScoreControlProfiles/{id}&method=PATCH&version=v1.0&GraphUrl=https://graph.microsoft.com)|
You can use Microsoft Graph [webhooks](/graph/webhooks) to subscribe to and receive notifications about updates to Microsoft Graph security entities.
v1.0 Security Cloudapplicationevidence https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/security-cloudapplicationevidence.md
+
+ Title: "cloudApplicationEvidence resource type"
+description: "A cloud application that is reported in the alert."
Last updated : 11/11/2022+
+ms.localizationpriority: medium
++
+# cloudApplicationEvidence resource type
+
+Namespace: microsoft.graph.security
+
+A cloud application that is reported in the alert.
+
+Inherits from [alertEvidence](../resources/security-alertevidence.md).
+
+## Properties
+|Property|Type|Description|
+|:|:|:|
+|appId|Int64|Unique identifier of the application.|
+|displayName|String|Name of the application.|
+|instanceId|Int64|Identifier of the instance of the Software as a Service (SaaS) application.|
+|instanceName|String|Name of the instance of the SaaS application.|
+|saasAppId|Int64|The identifier of the SaaS application.|
+
+## Relationships
+None.
+
+## JSON representation
+The following is a JSON representation of the resource.
+<!-- {
+ "blockType": "resource",
+ "@odata.type": "microsoft.graph.security.cloudApplicationEvidence"
+}
+-->
+``` json
+{
+ "@odata.type": "#microsoft.graph.security.cloudApplicationEvidence",
+ "createdDateTime": "String (timestamp)",
+ "verdict": "String",
+ "remediationStatus": "String",
+ "remediationStatusDetails": "String",
+ "roles": [
+ "String"
+ ],
+ "tags": [
+ "String"
+ ],
+ "appId": "Integer",
+ "displayName": "String",
+ "instanceId": "Integer",
+ "instanceName": "String",
+ "saasAppId": "Integer"
+}
+```
v1.0 Security Datasource https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/security-datasource.md
None.
|createdBy|[identitySet](../resources/identityset.md)|The user who created the **dataSource**.| |createdDateTime|DateTimeOffset|The date and time the **dataSource** was created.| |displayName|String|The display name of the **dataSource**. This will be the name of the SharePoint site.|
-|id|String| The ID of the **dataSource**. This is not the ID of the actual site.|
|holdStatus|microsoft.graph.security.dataSourceHoldStatus|The hold status of the **dataSource**.The possible values are: `notApplied`, `applied`, `applying`, `removing`, `partial`|
+|id|String| The ID of the **dataSource**. This is not the ID of the actual site.|
+ ## Relationships None.
v1.0 Security Datasourcecontainer https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/security-datasourcecontainer.md
None.
## Properties |Property|Type|Description| |:|:|:|
-|holdStatus|microsoft.graph.security.dataSourceHoldStatus|The hold status of the dataSourceContainer. The possible values are: `notApplied`, `applied`, `applying`, `removing`, `partial`|
|createdDateTime|DateTimeOffset|Created date and time of the dataSourceContainer entity.| |displayName|String|Display name of the dataSourceContainer entity.|
+|holdStatus|microsoft.graph.security.dataSourceHoldStatus|The hold status of the dataSourceContainer. The possible values are: `notApplied`, `applied`, `applying`, `removing`, `partial`|
|id|String|Unique identifier of the dataSourceContainer. Inherited from [entity](../resources/entity.md)| |lastModifiedDateTime|DateTimeOffset|Last modified date and time of the dataSourceContainer.| |releasedDateTime|DateTimeOffset|Date and time that the dataSourceContainer was released from the case.|
v1.0 Security Deviceevidence https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/security-deviceevidence.md
+
+ Title: "deviceEvidence resource type"
+description: "A device that is reported in the alert."
Last updated : 11/11/2022+
+ms.localizationpriority: medium
++
+# deviceEvidence resource type
+
+Namespace: microsoft.graph.security
+
+A device that is reported in the alert.
+
+Inherits from [alertEvidence](../resources/security-alertevidence.md).
+
+## Properties
+|Property|Type|Description|
+|:|:|:|
+|azureAdDeviceId|String|A unique identifier assigned to a device by Azure Active Directory (Azure AD) when device is Azure AD-joined.|
+|defenderAvStatus|[microsoft.graph.security.defenderAvStatus](#defenderavstatus-values)|State of the Defender AntiMalware engine. The possible values are: `notReporting`, `disabled`, `notUpdated`, `updated`, `unknown`, `notSupported`, `unknownFutureValue`.|
+|deviceDnsName|String|The fully qualified domain name (FQDN) for the device.|
+|firstSeenDateTime|DateTimeOffset|The date and time when the device was first seen.|
+|healthStatus|[microsoft.graph.security.deviceHealthStatus](#devicehealthstatus-values)|The health state of the device.The possible values are: `active`, `inactive`, `impairedCommunication`, `noSensorData`, `noSensorDataImpairedCommunication`, `unknown`, `unknownFutureValue`.|
+|loggedOnUsers|[microsoft.graph.security.loggedOnUser](../resources/security-loggedonuser.md) collection|Users that were logged on the machine during the time of the alert.|
+|mdeDeviceId|String|A unique identifier assigned to a device by Microsoft Defender for Endpoint.|
+|onboardingStatus|[microsoft.graph.security.onboardingStatus](#onboardingstatus-values)|The status of the machine onboarding to Microsoft Defender for Endpoint.The possible values are: `insufficientInfo`, `onboarded`, `canBeOnboarded`, `unsupported`, `unknownFutureValue`.|
+|osBuild|Int64|The build version for the operating system the device is running.|
+|osPlatform|String|The operating system platform the device is running.|
+|rbacGroupId|Int32|The ID of the role-based access control (RBAC) device group.|
+|rbacGroupName|String|The name of the RBAC device group.|
+|riskScore|[microsoft.graph.security.deviceRiskScore](#deviceriskscore-values)|Risk score as evaluated by Microsoft Defender for Endpoint. The possible values are: `none`, `informational`, `low`, `medium`, `high`, `unknownFutureValue`.|
+|version|String|The version of the operating system platform.|
+|vmMetadata|[microsoft.graph.security.vmMetadata](../resources/security-vmmetadata.md)|Metadata of the virtual machine (VM) on which Microsoft Defender for Endpoint is running.|
+
+### defenderAvStatus values
+
+| Member | Description |
+| :--| : |
+| notReporting | Defender AntiMalware engine is not reporting. |
+| disabled | Defender AntiMalware engine has been disabled. |
+| notUpdated | Defender AntiMalware engine is not up to date. |
+| updated | Defender AntiMalware engine is up to date. |
+| unknown | State of Defender AntiMalware engine is unknown. |
+| notSupported | Defender AntiMalware engine is not supported on this platform.|
+| unknownFutureValue | unknownFutureValue for evolvable enums pattern. |
++
+### deviceHealthStatus values
+
+| Member | Description |
+| :--| : |
+| active | Device is active and reporting to all channels. |
+| inactive | Device is not reporting to any channel. |
+| impairedCommunication | Device is not connected to the CnC. |
+| noSensorData | Device is not sending telemetry. |
+| noSensorDataImpairedCommunication | Device is not connected to the CnC and not sending telemetry. |
+| unknown | Device state is unknown |
+| unknownFutureValue | unknownFutureValue for evolvable enums pattern. |
+
+### deviceRiskScore values
+
+| Member | Description |
+| :--| : |
+| none | There are no alerts related to this device. |
+| informational | Device only has 'informational' level alerts. |
+| low | Device only has 'low' or 'informational' alerts. |
+| medium | Device has 'medium' or lower severity alerts. |
+| high | Device has 'high' severity alerts and is at risk. |
+| unknownFutureValue | unknownFutureValue for evolvable enums pattern. |
++
+### onboardingStatus values
+
+| Member | Description |
+| :--| : |
+| unknown | Unknown onboarding status |
+| insufficientInfo | Onboarding status cannot be determined. |
+| onboarded | Device is onboarded to service. |
+| canBeOnboarded | Device is eligible to be onboarded to service. |
+| unsupported | Device is not supported by service. |
+| unknownFutureValue | unknownFutureValue for evolvable enums pattern.|
++
+## Relationships
+None.
+
+## JSON representation
+The following is a JSON representation of the resource.
+<!-- {
+ "blockType": "resource",
+ "@odata.type": "microsoft.graph.security.deviceEvidence"
+}
+-->
+``` json
+{
+ "@odata.type": "#microsoft.graph.security.deviceEvidence",
+ "createdDateTime": "String (timestamp)",
+ "verdict": "String",
+ "remediationStatus": "String",
+ "remediationStatusDetails": "String",
+ "roles": [
+ "String"
+ ],
+ "tags": [
+ "String"
+ ],
+ "firstSeenDateTime": "String (timestamp)",
+ "mdeDeviceId": "String",
+ "azureAdDeviceId": "String",
+ "deviceDnsName": "String",
+ "osPlatform": "String",
+ "osBuild": "Integer",
+ "version": "String",
+ "rbacGroupId": "Integer",
+ "rbacGroupName": "String",
+ "healthStatus": "String",
+ "riskScore": "String",
+ "onboardingStatus": "String",
+ "defenderAvStatus": "String",
+ "vmMetadata": {
+ "@odata.type": "microsoft.graph.security.vmMetadata"
+ },
+ "loggedOnUsers": [
+ {
+ "@odata.type": "microsoft.graph.security.loggedOnUser"
+ }
+ ]
+}
+```
v1.0 Security Ediscoverycustodian https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/security-ediscoverycustodian.md
In the context of eDiscovery, represents a user and all of their digital assets,
|createdDateTime|DateTimeOffset|Date and time when the custodian was added to the case.| |displayName|String|Display name of the custodian.| |email|String|Email address of the custodian.|
+|holdStatus|microsoft.graph.security.dataSourceHoldStatus|The hold status of the custodian.The possible values are: `notApplied`, `applied`, `applying`, `removing`, `partial`|
|id|String|The ID for the custodian in the specified case. Read-only.| |lastModifiedDateTime|DateTimeOffset|Date and time the custodian object was last modified| |releasedDateTime|DateTimeOffset|Date and time the custodian was released from the case.| |status|microsoft.graph.security.custodianStatus|Status of the custodian. Possible values are: `active`, `released`.|
-|holdStatus|microsoft.graph.security.dataSourceHoldStatus|The hold status of the custodian.The possible values are: `notApplied`, `applied`, `applying`, `removing`, `partial`|
+ ### custodianStatus values
v1.0 Security Ediscoveryestimateoperation https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/security-ediscoveryestimateoperation.md
Inherits from [caseOperation](../resources/security-caseoperation.md).
## Methods None.+ ## Properties |Property|Type|Description| |:|:|:|
v1.0 Security Ediscoverynoncustodialdatasource https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/security-ediscoverynoncustodialdatasource.md
Inherits from [dataSourceContainer](../resources/security-datasourcecontainer.md
|:|:|:| |createdDateTime|DateTimeOffset|Created date and time of the nonCustodialDataSource. Inherited from [microsoft.graph.security.datasourcecontainer](../resources/security-datasourcecontainer.md).| |displayName|String|Display name of the noncustodialDataSource. Inherited from [microsoft.graph.security.datasourcecontainer](../resources/security-datasourcecontainer.md).|
+|holdStatus|microsoft.graph.security.dataSourceHoldStatus|The hold status of the nonCustodialDataSource.The possible values are: `notApplied`, `applied`, `applying`, `removing`, `partial`|
|id|String|Unique identifier of the nonCustodialDataSource. Inherited from [entity](../resources/entity.md).| |lastModifiedDateTime|DateTimeOffset|Last modified date and time of the nonCustodialDataSource. Inherited from [microsoft.graph.security.datasourcecontainer](../resources/security-datasourcecontainer.md).| |releasedDateTime|DateTimeOffset|Date and time that the nonCustodialDataSource was released from the case. Inherited from [microsoft.graph.security.datasourcecontainer](../resources/security-datasourcecontainer.md).| |status|microsoft.graph.security.dataSourceContainerStatus|Latest status of the nonCustodialDataSource. Inherited from [microsoft.graph.security.datasourcecontainer](../resources/security-datasourcecontainer.md). Possible values are: `Active`, `Released`.|
-|holdStatus|microsoft.graph.security.dataSourceHoldStatus|The hold status of the nonCustodialDataSource.The possible values are: `notApplied`, `applied`, `applying`, `removing`, `partial`|
+ ## Relationships |Relationship|Type|Description|
v1.0 Security Emailsender https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/security-emailsender.md
+
+ Title: "emailSender resource type"
+description: "Email sender common properties."
Last updated : 11/11/2022+
+ms.localizationpriority: medium
++
+# emailSender resource type
+
+Namespace: microsoft.graph.security
+
+Email sender common properties.
+
+## Properties
+|Property|Type|Description|
+|:|:|:|
+|displayName|String|The name of the sender.|
+|domainName|String|Sender domain.|
+|emailAddress|String|Sender email address.|
+
+## Relationships
+None.
+
+## JSON representation
+The following is a JSON representation of the resource.
+<!-- {
+ "blockType": "resource",
+ "@odata.type": "microsoft.graph.security.emailSender"
+}
+-->
+``` json
+{
+ "@odata.type": "#microsoft.graph.security.emailSender",
+ "emailAddress": "String",
+ "displayName": "String",
+ "domainName": "String"
+}
+```
+
v1.0 Security Filedetails https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/security-filedetails.md
+
+ Title: "fileDetails resource type"
+description: "File common properties."
Last updated : 11/11/2022+
+ms.localizationpriority: medium
++
+# fileDetails resource type
+
+Namespace: microsoft.graph.security
+
+File common properties.
+
+## Properties
+|Property|Type|Description|
+|:|:|:|
+|fileName|String|The name of the file.|
+|filePath|String|The file path (location) of the file instance. |
+|filePublisher|String|The publisher of the file.|
+|fileSize|Int64|The size of the file in bytes.|
+|issuer|String|The certificate authority (CA) that issued the certificate.|
+|sha1|String|The Sha1 cryptographic hash of the file content.|
+|sha256|String|The Sha256 cryptographic hash of the file content.|
+|signer|String|The signer of the signed file.|
+
+## Relationships
+None.
+
+## JSON representation
+The following is a JSON representation of the resource.
+<!-- {
+ "blockType": "resource",
+ "@odata.type": "microsoft.graph.security.fileDetails"
+}
+-->
+``` json
+{
+ "@odata.type": "#microsoft.graph.security.fileDetails",
+ "sha1": "String",
+ "sha256": "String",
+ "fileName": "String",
+ "filePath": "String",
+ "fileSize": "Integer",
+ "filePublisher": "String",
+ "signer": "String",
+ "issuer": "String"
+}
+```
+
v1.0 Security Fileevidence https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/security-fileevidence.md
+
+ Title: "fileEvidence resource type"
+description: "A file that is reported in the alert as evidence."
Last updated : 11/11/2022+
+ms.localizationpriority: medium
+++
+# fileEvidence resource type
+
+Namespace: microsoft.graph.security
+
+A file that is reported in the alert as evidence.
+
+Inherits from [alertEvidence](../resources/security-alertevidence.md).
+
+## Properties
+|Property|Type|Description|
+|:|:|:|
+|detectionStatus|microsoft.graph.security.detectionStatus|The status of the detection.The possible values are: `detected`, `blocked`, `prevented`, `unknownFutureValue`.|
+|fileDetails|[microsoft.graph.security.fileDetails](../resources/security-filedetails.md)|The file details.|
+|mdeDeviceId|String|A unique identifier assigned to a device by Microsoft Defender for Endpoint.|
+
+## Relationships
+None.
+
+## JSON representation
+The following is a JSON representation of the resource.
+<!-- {
+ "blockType": "resource",
+ "@odata.type": "microsoft.graph.security.fileEvidence"
+}
+-->
+``` json
+{
+ "@odata.type": "#microsoft.graph.security.fileEvidence",
+ "createdDateTime": "String (timestamp)",
+ "verdict": "String",
+ "remediationStatus": "String",
+ "remediationStatusDetails": "String",
+ "roles": [
+ "String"
+ ],
+ "tags": [
+ "String"
+ ],
+ "fileDetails": {
+ "@odata.type": "microsoft.graph.security.fileDetails"
+ },
+ "detectionStatus": "String",
+ "mdeDeviceId": "String"
+}
+```
v1.0 Security Huntingqueryresults https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/security-huntingqueryresults.md
+
+ Title: "huntingQueryResults resource type"
+description: "The results of the hunting query API"
Last updated : 11/11/2022+
+ms.localizationpriority: medium
++
+# huntingQueryResults resource type
+
+Namespace: microsoft.graph.security
+
+The results of running a [query for advanced hunting](../api/security-security-runhuntingquery.md).
+
+## Properties
+|Property|Type|Description|
+|:|:|:|
+|schema|[microsoft.graph.security.singlePropertySchema](../resources/security-singlepropertyschema.md) collection|The schema for the response.|
+|results|[microsoft.graph.security.huntingRowResult](../resources/security-huntingrowresult.md) collection|The results of the hunting query.|
+
+## JSON representation
+The following is a JSON representation of the resource.
+<!-- {
+ "blockType": "resource",
+ "@odata.type": "microsoft.graph.security.huntingQueryResults"
+}
+-->
+``` json
+{
+ "schema": [{"@odata.type": "microsoft.graph.security.singlePropertySchema"}],
+ "results": [{"@odata.type": "microsoft.graph.security.huntingRowResult"}]
+}
+```
v1.0 Security Huntingrowresult https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/security-huntingrowresult.md
+
+ Title: "huntingRowResult resource type"
+description: "One row results of hunting query API"
Last updated : 11/11/2022+
+ms.localizationpriority: medium
++
+# huntingRowResult resource type
+
+Namespace: microsoft.graph.security
+
+Represents a row of the [results](../resources/security-huntingqueryresults.md) from running an [advanced hunting query](../api/security-security-runhuntingquery.md).
+
+The content of the results is depended on the submitted KQL query, see [KQL quick reference](/azure/data-explorer/kql-quick-reference).
++
+## JSON representation
+The following is a JSON representation of the resource.
+<!-- {
+ "blockType": "resource",
+ "@odata.type": "microsoft.graph.security.huntingRowResult",
+ "openType": true
+}
+-->
+``` json
+{
+}
+```
v1.0 Security Incident https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/security-incident.md
+
+ Title: "incident resource type"
+description: "An incident in Microsoft 365 Defender is a collection of correlated alerts and associated metadata that reflects the story of an attack."
Last updated : 11/11/2022+
+ms.localizationpriority: medium
++
+# incident resource type
+
+Namespace: microsoft.graph.security
+
+An incident in Microsoft 365 Defender is a collection of correlated [alert](../resources/security-alert.md) instances and associated metadata that reflects the story of an attack in a tenant.
+
+Microsoft 365 services and apps create alerts when they detect a suspicious or malicious event or activity. Individual alerts provide valuable clues about a completed or ongoing attack. However, attacks typically employ various techniques against different types of entities, such as devices, users, and mailboxes. The result is multiple alerts for multiple entities in your tenant.
+Because piecing the individual alerts together to gain insight into an attack can be challenging and time-consuming, Microsoft 365 Defender automatically aggregates the alerts and their associated information into an incident.
+
+## Methods
+|Method|Return type|Description|
+|:|:|:|
+|[List incidents](../api/security-list-incidents.md)|[microsoft.graph.security.incident](../resources/security-incident.md) collection|Get a list of [incident](../resources/security-incident.md) objects that Microsoft 365 Defender has created to track attacks in an organization.|
+|[Get incident](../api/security-incident-get.md)|[microsoft.graph.security.incident](../resources/security-incident.md)|Read the properties and relationships of an [incident](../resources/security-incident.md) object.|
+|[Update incident](../api/security-incident-update.md)|[microsoft.graph.security.incident](../resources/security-incident.md)|Update the properties of an [incident](../resources/security-incident.md) object.|
+|[Create comment for incident](../api/security-incident-post-comments.md)| [alertComment](../resources/security-alertcomment.md) | Create a comment for an existing [incident](../resources/security-incident.md) based on the specified incident **id** property.|
++
+## Properties
+|Property|Type|Description|
+|:|:|:|
+|assignedTo|String|Owner of the incident, or null if no owner is assigned. Free editable text.|
+|classification|microsoft.graph.security.alertClassification|The specification for the incident. Possible values are: `unknown`, `falsePositive`, `truePositive`, `informationalExpectedActivity`, `unknownFutureValue`.|
+|comments|[microsoft.graph.security.alertComment](security-alertcomment.md) collection|Array of comments created by the Security Operations (SecOps) team when the incident is managed.|
+|createdDateTime|DateTimeOffset|Time when the incident was first created.|
+|customTags|String collection|Array of custom tags associated with an incident.|
+|determination|microsoft.graph.security.alertDetermination|Specifies the determination of the incident. Possible values are: `unknown`, `apt`, `malware`, `securityPersonnel`, `securityTesting`, `unwantedSoftware`, `other`, `multiStagedAttack`, `compromisedUser`, `phishing`, `maliciousUserActivity`, `clean`, `insufficientData`, `confirmedUserActivity`, `lineOfBusinessApplication`, `unknownFutureValue`.|
+|displayName|String|The incident name.|
+|id|String|Unique identifier to represent the incident.|
+|incidentWebUrl|String|The URL for the incident page in the Microsoft 365 Defender portal.|
+|lastUpdateDateTime|DateTimeOffset|Time when the incident was last updated.|
+|redirectIncidentId|String|Only populated in case an incident is grouped together with another incident, as part of the logic that processes incidents. In such a case, the **status** property is `redirected`. |
+|severity|alertSeverity|Indicates the possible impact on assets. The higher the severity, the bigger the impact. Typically higher severity items require the most immediate attention. Possible values are: `unknown`, `informational`, `low`, `medium`, `high`, `unknownFutureValue`.|
+|status|[microsoft.graph.security.incidentStatus](#incidentstatus-values)|The status of the incident. Possible values are: `active`, `resolved`, `redirected`, `unknownFutureValue`.|
+|tenantId|String|The Azure Active Directory tenant in which the alert was created.|
+++
+### incidentStatus values
+
+| Member | Description |
+| :-| :-- |
+| active | The incident is in active state. |
+| resolved | The incident is in resolved state. |
+| redirected | The incident was merged with another incident. The target incident ID appears in the **redirectIncidentId** property. |
+| unknownFutureValue | Evolvable enumeration sentinel value. Do not use. |
+++
+## Relationships
+|Relationship|Type|Description|
+|:|:|:|
+|alerts|[microsoft.graph.security.alert](security-alert.md) collection|The list of related alerts. Supports `$expand`.|
+
+## JSON representation
+The following is a JSON representation of the resource.
+<!-- {
+ "blockType": "resource",
+ "keyProperty": "id",
+ "@odata.type": "microsoft.graph.security.incident",
+ "baseType": "microsoft.graph.entity",
+ "openType": false
+}
+-->
+``` json
+{
+ "@odata.type": "#microsoft.graph.security.incident",
+ "id": "String (identifier)",
+ "incidentWebUrl": "String",
+ "tenantId": "String",
+ "redirectIncidentId": "String",
+ "displayName": "String",
+ "createdDateTime": "String (timestamp)",
+ "lastUpdateDateTime": "String (timestamp)",
+ "assignedTo": "String",
+ "classification": "String",
+ "determination": "String",
+ "status": "String",
+ "severity": "String",
+ "customTags": [
+ "String"
+ ],
+ "comments": [
+ {
+ "@odata.type": "microsoft.graph.security.alertComment"
+ }
+ ]
+}
+```
+
+<!--
+{
+ "type": "#page.annotation",
+ "namespace": "microsoft.graph.security"
+}
+-->
v1.0 Security Ipevidence https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/security-ipevidence.md
+
+ Title: "ipEvidence resource type"
+description: "An IP Address that is reported in the alert as evidence."
Last updated : 11/11/2022+
+ms.localizationpriority: medium
+++
+# ipEvidence resource type
+
+Namespace: microsoft.graph.security
+
+An IP Address that is reported in the alert as evidence.
+
+Inherits from [alertEvidence](../resources/security-alertevidence.md).
+
+## Properties
+|Property|Type|Description|
+|:|:|:|
+|countryLetterCode|String|The two-letter country code according to ISO 3166 format, for example: `US`, `UK`, `CA`, etc..).|
+|ipAddress|String|The value of the IP Address, can be either in V4 address or V6 address format.|
++
+## Relationships
+None.
+
+## JSON representation
+The following is a JSON representation of the resource.
+<!-- {
+ "blockType": "resource",
+ "@odata.type": "microsoft.graph.security.ipEvidence"
+}
+-->
+``` json
+{
+ "@odata.type": "#microsoft.graph.security.ipEvidence",
+ "createdDateTime": "String (timestamp)",
+ "verdict": "String",
+ "remediationStatus": "String",
+ "remediationStatusDetails": "String",
+ "roles": [
+ "String"
+ ],
+ "tags": [
+ "String"
+ ],
+ "ipAddress": "String",
+ "countryLetterCode": "String"
+}
+```
v1.0 Security Loggedonuser https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/security-loggedonuser.md
+
+ Title: "loggedOnUser resource type"
+description: "User that was loggen on the machine during the time of the alert."
Last updated : 11/11/2022+
+ms.localizationpriority: medium
++
+# loggedOnUser resource type
+
+Namespace: microsoft.graph.security
+
+User that was loggen on the machine during the time of the alert.
+
+## Properties
+|Property|Type|Description|
+|:|:|:|
+|accountName|String|User account name of the logged-on user.|
+|domainName|String|User account domain of the logged-on user.|
+
+## Relationships
+None.
+
+## JSON representation
+The following is a JSON representation of the resource.
+<!-- {
+ "blockType": "resource",
+ "@odata.type": "microsoft.graph.security.loggedOnUser"
+}
+-->
+``` json
+{
+ "@odata.type": "#microsoft.graph.loggedOnUser",
+ "accountName": "String",
+ "domainName": "String"
+}
+```
v1.0 Security Mailboxevidence https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/security-mailboxevidence.md
+
+ Title: "mailboxEvidence resource type"
+description: "A mailbox that is reported in the alert as evidence."
Last updated : 11/11/2022+
+ms.localizationpriority: medium
++
+# mailboxEvidence resource type
+
+Namespace: microsoft.graph.security
+
+A mailbox that is reported in the alert as evidence.
+
+Inherits from [alertEvidence](../resources/security-alertevidence.md).
+
+## Properties
+|Property|Type|Description|
+|:|:|:|
+|displayName|String|The name associated with the mailbox.|
+|primaryAddress|String|The primary email address of the mailbox.|
+|userAccount|[microsoft.graph.security.userAccount](../resources/security-useraccount.md)|The user account of the mailbox.|
+
+## Relationships
+None.
+
+## JSON representation
+The following is a JSON representation of the resource.
+<!-- {
+ "blockType": "resource",
+ "@odata.type": "microsoft.graph.security.mailboxEvidence"
+}
+-->
+``` json
+{
+ "@odata.type": "#microsoft.graph.security.mailboxEvidence",
+ "createdDateTime": "String (timestamp)",
+ "verdict": "String",
+ "remediationStatus": "String",
+ "remediationStatusDetails": "String",
+ "roles": [
+ "String"
+ ],
+ "tags": [
+ "String"
+ ],
+ "primaryAddress": "String",
+ "displayName": "String",
+ "userAccount": {
+ "@odata.type": "microsoft.graph.security.userAccount"
+ }
+}
+```
v1.0 Security Mailclusterevidence https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/security-mailclusterevidence.md
+
+ Title: "mailClusterEvidence resource type"
+description: "A mail cluster that is reported in the alert as evidence."
Last updated : 11/11/2022+
+ms.localizationpriority: medium
+
+# mailClusterEvidence resource type
+
+Namespace: microsoft.graph.security
+
+A group or cluster of emails that is created or identified based on a machine learning or AI model in relation to a malicious email that is reported in the alert as evidence.
+The mail cluster is suspicious and the emails may be malicious and if so are expected to be remediated.
+
+Inherits from [alertEvidence](../resources/security-alertevidence.md).
+
+## Properties
+|Property|Type|Description|
+|:|:|:|
+|clusterBy|String|The clustering logic of the emails inside the cluster.|
+|clusterByValue|String|The value utilized to cluster the similar emails.|
+|emailCount|Int64|Count of emails in the email cluster.|
+|networkMessageIds|String collection|Unique identifiers for the emails in the cluster, generated by Microsoft 365.|
+|query|String|The query used to identify the email cluster.|
+|urn|String|Uniform resource name (URN) of the automated investigation where the cluster was identified.|
+
+## Relationships
+None.
+
+## JSON representation
+The following is a JSON representation of the resource.
+<!-- {
+ "blockType": "resource",
+ "@odata.type": "microsoft.graph.security.mailClusterEvidence"
+}
+-->
+``` json
+{
+ "@odata.type": "#microsoft.graph.security.mailClusterEvidence",
+ "createdDateTime": "String (timestamp)",
+ "verdict": "String",
+ "remediationStatus": "String",
+ "remediationStatusDetails": "String",
+ "roles": [
+ "String"
+ ],
+ "tags": [
+ "String"
+ ],
+ "clusterBy": "String",
+ "clusterByValue": "String",
+ "query": "String",
+ "urn": "String",
+ "emailCount": "Integer",
+ "networkMessageIds": [
+ "String"
+ ]
+}
+```
+
v1.0 Security Oauthapplicationevidence https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/security-oauthapplicationevidence.md
+
+ Title: "oauthApplicationEvidence resource type"
+description: "An OAuth application that is reported in the alert as evidence."
Last updated : 11/11/2022+
+ms.localizationpriority: medium
++
+# oauthApplicationEvidence resource type
+
+Namespace: microsoft.graph.security
+
+An OAuth application that is reported in the alert.
+
+Inherits from [alertEvidence](../resources/security-alertevidence.md).
+
+## Properties
+|Property|Type|Description|
+|:|:|:|
+|appId|String|Unique identifier of the application.|
+|displayName|String|Name of the application.|
+|objectId|String|The unique identifier of the application object in Azure AD.|
+|publisher|String|The name of the application publisher.|
+
+## Relationships
+None.
+
+## JSON representation
+The following is a JSON representation of the resource.
+<!-- {
+ "blockType": "resource",
+ "@odata.type": "microsoft.graph.security.oauthApplicationEvidence"
+}
+-->
+``` json
+{
+ "@odata.type": "#microsoft.graph.security.oauthApplicationEvidence",
+ "createdDateTime": "String (timestamp)",
+ "verdict": "String",
+ "remediationStatus": "String",
+ "remediationStatusDetails": "String",
+ "roles": [
+ "String"
+ ],
+ "tags": [
+ "String"
+ ],
+ "appId": "String",
+ "displayName": "String",
+ "objectId": "String",
+ "publisher": "String"
+}
+```
v1.0 Security Processevidence https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/security-processEvidence.md
+
+ Title: "processEvidence resource type"
+description: "A process that is reported in the alert as evidence."
Last updated : 11/11/2022+
+ms.localizationpriority: medium
++
+# processEvidence resource type
+
+Namespace: microsoft.graph.security
+
+A process that is reported in the alert as evidence.
+
+Inherits from [alertEvidence](../resources/security-alertevidence.md).
+
+## Properties
+|Property|Type|Description|
+|:|:|:|
+|detectionStatus|microsoft.graph.security.detectionStatus|The status of the detection.The possible values are: `detected`, `blocked`, `prevented`, `unknownFutureValue`.|
+|imageFile|[microsoft.graph.security.fileDetails](../resources/security-filedetails.md)|Image file details.|
+|mdeDeviceId|String|A unique identifier assigned to a device by Microsoft Defender for Endpoint.|
+|parentProcessCreationDateTime|DateTimeOffset|Date and time when the parent of the process was created.|
+|parentProcessId|Int64|Process ID (PID) of the parent process that spawned the process.|
+|parentProcessImageFile|[microsoft.graph.security.fileDetails](../resources/security-filedetails.md)|Parent process image file details.|
+|processCommandLine|String|Command line used to create the new process.|
+|processCreationDateTime|DateTimeOffset|Date and time the process was created.|
+|processId|Int64|Process ID (PID) of the newly created process.|
+|userAccount|[microsoft.graph.security.userAccount](../resources/security-useraccount.md)|User details of the user that ran the process.|
+
+## Relationships
+None.
+
+## JSON representation
+The following is a JSON representation of the resource.
+<!-- {
+ "blockType": "resource",
+ "@odata.type": "microsoft.graph.security.processEvidence"
+}
+-->
+``` json
+{
+ "@odata.type": "#microsoft.graph.security.processEvidence",
+ "createdDateTime": "String (timestamp)",
+ "verdict": "String",
+ "remediationStatus": "String",
+ "remediationStatusDetails": "String",
+ "roles": [
+ "String"
+ ],
+ "tags": [
+ "String"
+ ],
+ "processId": "Integer",
+ "parentProcessId": "Integer",
+ "processCommandLine": "String",
+ "processCreationDateTime": "String (timestamp)",
+ "parentProcessCreationDateTime": "String (timestamp)",
+ "detectionStatus": "String",
+ "mdeDeviceId": "String",
+ "imageFile": {
+ "@odata.type": "microsoft.graph.security.fileDetails"
+ },
+ "parentProcessImageFile": {
+ "@odata.type": "microsoft.graph.security.fileDetails"
+ },
+ "userAccount": {
+ "@odata.type": "microsoft.graph.security.userAccount"
+ }
+}
+```
v1.0 Security Registrykeyevidence https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/security-registrykeyevidence.md
+
+ Title: "registryKeyEvidence resource type"
+description: "A registry key that is reported in the alert as evidence."
Last updated : 11/11/2022+
+ms.localizationpriority: medium
++
+# registryKeyEvidence resource type
+
+Namespace: microsoft.graph.security
+
+A registry key that is reported in the alert as evidence.
+
+Inherits from [alertEvidence](../resources/security-alertevidence.md).
+
+## Properties
+|Property|Type|Description|
+|:|:|:|
+|registryHive|String|Registry hive of the key that the recorded action was applied to.|
+|registryKey|String|Registry key that the recorded action was applied to.|
+
+## Relationships
+None.
+
+## JSON representation
+The following is a JSON representation of the resource.
+<!-- {
+ "blockType": "resource",
+ "@odata.type": "microsoft.graph.security.registryKeyEvidence"
+}
+-->
+``` json
+{
+ "@odata.type": "#microsoft.graph.security.registryKeyEvidence",
+ "createdDateTime": "String (timestamp)",
+ "verdict": "String",
+ "remediationStatus": "String",
+ "remediationStatusDetails": "String",
+ "roles": [
+ "String"
+ ],
+ "tags": [
+ "String"
+ ],
+ "registryKey": "String",
+ "registryHive": "String"
+}
+```
v1.0 Security Registryvalueevidence https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/security-registryvalueevidence.md
+
+ Title: "registryValueEvidence resource type"
+description: "A registry value that is reported in the alert as evidence."
Last updated : 11/11/2022+
+ms.localizationpriority: medium
++
+# registryValueEvidence resource type
+
+Namespace: microsoft.graph.security
+
+A registry value that is reported in the alert as evidence.
+
+Inherits from [alertEvidence](../resources/security-alertevidence.md).
+
+## Properties
+|Property|Type|Description|
+|:|:|:|
+|registryHive|String|Registry hive of the key that the recorded action was applied to.|
+|registryKey|String|Registry key that the recorded action was applied to.|
+|registryValue|String|Data of the registry value that the recorded action was applied to.|
+|registryValueName|String|Name of the registry value that the recorded action was applied to.|
+|registryValueType|String|Data type, such as binary or string, of the registry value that the recorded action was applied to.|
+
+## Relationships
+None.
+
+## JSON representation
+The following is a JSON representation of the resource.
+<!-- {
+ "blockType": "resource",
+ "@odata.type": "microsoft.graph.security.registryValueEvidence"
+}
+-->
+``` json
+{
+ "@odata.type": "#microsoft.graph.security.registryValueEvidence",
+ "createdDateTime": "String (timestamp)",
+ "verdict": "String",
+ "remediationStatus": "String",
+ "remediationStatusDetails": "String",
+ "roles": [
+ "String"
+ ],
+ "tags": [
+ "String"
+ ],
+ "registryKey": "String",
+ "registryHive": "String",
+ "registryValue": "String",
+ "registryValueName": "String",
+ "registryValueType": "String"
+}
+```
v1.0 Security Securitygroupevidence https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/security-securitygroupevidence.md
+
+ Title: "securityGroupEvidence resource type"
+description: "A security group that is reported in the alert as evidence."
Last updated : 11/11/2022+
+ms.localizationpriority: medium
++
+# securityGroupEvidence resource type
+
+Namespace: microsoft.graph.security
+
+A security group that is reported in the alert as evidence.
+
+Inherits from [alertEvidence](../resources/security-alertevidence.md).
+
+## Properties
+|Property|Type|Description|
+|:|:|:|
+|displayName|String|The name of the security group.|
+|securityGroupId|String|Unique identifier of the security group.|
+
+## Relationships
+None.
+
+## JSON representation
+The following is a JSON representation of the resource.
+<!-- {
+ "blockType": "resource",
+ "@odata.type": "microsoft.graph.security.securityGroupEvidence"
+}
+-->
+``` json
+{
+ "@odata.type": "#microsoft.graph.security.securityGroupEvidence",
+ "createdDateTime": "String (timestamp)",
+ "verdict": "String",
+ "remediationStatus": "String",
+ "remediationStatusDetails": "String",
+ "roles": [
+ "String"
+ ],
+ "tags": [
+ "String"
+ ],
+ "securityGroupId": "String",
+ "displayName": "String"
+}
+```
v1.0 Security Singlepropertyschema https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/security-singlepropertyschema.md
+
+ Title: "singlePropertySchema resource type"
+description: "The schema of one property from the results of hunting query API"
Last updated : 11/11/2022+
+ms.localizationpriority: medium
++
+# singlePropertySchema resource type
+
+Namespace: microsoft.graph.security
+
+The schema of one property in the results of running an [advanced hunting query](../api/security-security-runhuntingquery.md).
+
+## Properties
+|Property|Type|Description|
+|:|:|:|
+|name|String|The name of the property.|
+|type|String|The type of the property.|
+
+## JSON representation
+The following is a JSON representation of the resource.
+<!-- {
+ "blockType": "resource",
+ "@odata.type": "microsoft.graph.security.singlePropertySchema"
+}
+-->
+``` json
+{
+ "Name": "Timestamp",
+ "Type": "DateTime"
+}
+```
v1.0 Security Unifiedgroupsource https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/security-unifiedgroupsource.md
None.
|createdBy|[identitySet](../resources/identityset.md)|The user who created the **unifiedGroupSource**.| |createdDateTime|DateTimeOffset|The date and time the **unifiedGroupSource** was created.| |displayName|String|The display name of the unified group, which is the name of the group.|
+|holdStatus|microsoft.graph.security.dataSourceHoldStatus|The hold status of the **unifiedGroupSource**. The possible values are: `notApplied`, `applied`, `applying`, `removing`, `partial`|
|id|String|The ID of the **unifiedGroupSource**. This is not the ID of the actual group.| |includedSources|microsoft.graph.security.sourceType|Specifies which sources are included in this group. Possible values are: `mailbox`, `site`.|
-|holdStatus|microsoft.graph.security.dataSourceHoldStatus|The hold status of the **unifiedGroupSource**. The possible values are: `notApplied`, `applied`, `applying`, `removing`, `partial`|
+ ### sourceType values |Member|Description|
v1.0 Security Urlevidence https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/security-urlevidence.md
+
+ Title: "urlEvidence resource type"
+description: "A url that is reported in the alert as evidence."
Last updated : 11/11/2022+
+ms.localizationpriority: medium
++
+# urlEvidence resource type
+
+Namespace: microsoft.graph.security
+
+A URL that is reported in the alert as evidence.
+
+Inherits from [alertEvidence](../resources/security-alertevidence.md).
+
+## Properties
+|Property|Type|Description|
+|:|:|:|
+|url|String|The Unique Resource Locator (URL).|
+
+## Relationships
+None.
+
+## JSON representation
+The following is a JSON representation of the resource.
+<!-- {
+ "blockType": "resource",
+ "@odata.type": "microsoft.graph.security.urlEvidence"
+}
+-->
+``` json
+{
+ "@odata.type": "#microsoft.graph.security.urlEvidence",
+ "createdDateTime": "String (timestamp)",
+ "verdict": "String",
+ "remediationStatus": "String",
+ "remediationStatusDetails": "String",
+ "roles": [
+ "String"
+ ],
+ "tags": [
+ "String"
+ ],
+ "url": "String"
+}
+```
v1.0 Security Useraccount https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/security-useraccount.md
+
+ Title: "userAccount resource type"
+description: "User account common properties."
Last updated : 11/11/2022+
+ms.localizationpriority: medium
++
+# userAccount resource type
+
+Namespace: microsoft.graph.security
+
+User account common properties.
+
+## Properties
+|Property|Type|Description|
+|:|:|:|
+|accountName|String|The user account's displayed name.|
+|azureAdUserId|String|The user object identifier in Azure AD.|
+|domainName|String|The name of the Active Directory domain of which the user is a member.|
+|userPrincipalName|String|The user principal name of the account in Azure AD.|
+|userSid|String|The local security identifier of the user account.|
+
+## Relationships
+None.
+
+## JSON representation
+The following is a JSON representation of the resource.
+<!-- {
+ "blockType": "resource",
+ "@odata.type": "microsoft.graph.security.userAccount"
+}
+-->
+``` json
+{
+ "@odata.type": "#microsoft.graph.security.userAccount",
+ "accountName": "String",
+ "domainName": "String",
+ "userSid": "String",
+ "azureAdUserId": "String",
+ "userPrincipalName": "String"
+}
+```
v1.0 Security Userevidence https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/security-userevidence.md
+
+ Title: "userEvidence resource type"
+description: "A user that is reported in the alert as evidence."
Last updated : 11/11/2022+
+ms.localizationpriority: medium
++
+# userEvidence resource type
+
+Namespace: microsoft.graph.security
+
+A user that is reported in the alert as evidence.
+
+Inherits from [alertEvidence](../resources/security-alertevidence.md).
+
+## Properties
+|Property|Type|Description|
+|:|:|:|
+|userAccount|[microsoft.graph.security.userAccount](../resources/security-useraccount.md)|The user account details.|
+
+## Relationships
+None.
+
+## JSON representation
+The following is a JSON representation of the resource.
+<!-- {
+ "blockType": "resource",
+ "@odata.type": "microsoft.graph.security.userEvidence"
+}
+-->
+``` json
+{
+ "@odata.type": "#microsoft.graph.security.userEvidence",
+ "createdDateTime": "String (timestamp)",
+ "verdict": "String",
+ "remediationStatus": "String",
+ "remediationStatusDetails": "String",
+ "roles": [
+ "String"
+ ],
+ "tags": [
+ "String"
+ ],
+ "userAccount": {
+ "@odata.type": "microsoft.graph.security.userAccount"
+ }
+}
+```
v1.0 Security Usersource https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/security-usersource.md
None.
|createdDateTime|DateTimeOffset|The date and time the **userSource** was created.| |displayName|String|The display name associated with the mailbox and site.| |email|String|Email address of the user's mailbox.|
+|holdStatus|microsoft.graph.security.dataSourceHoldStatus|The hold status of the **userSource**. The possible values are: `notApplied`, `applied`, `applying`, `removing`, `partial`.|
|id|String|The ID of the **userSource**. This is not the ID of the actual group.| |includedSources|microsoft.graph.security.sourceType|Specifies which sources are included in this group. Possible values are: `mailbox`, `site`.| |siteWebUrl|String|The URL of the user's OneDrive for Business site. Read-only.|
-|holdStatus|microsoft.graph.security.dataSourceHoldStatus|The hold status of the **userSource**. The possible values are: `notApplied`, `applied`, `applying`, `removing`, `partial`.|
+ ### userSourceHoldStatus values
v1.0 Security Vmmetadata https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/security-vmmetadata.md
+
+ Title: "vmMetadata resource type"
+description: "Metadata of the Virtual Machine (VM) Microsoft Defender for Endpoint is running on."
Last updated : 11/11/2022+
+ms.localizationpriority: medium
++
+# vmMetadata resource type
+
+Namespace: microsoft.graph.security
+
+Metadata of the virtual machine (VM) Microsoft Defender for Endpoint is running on.
+
+## Properties
+|Property|Type|Description|
+|:|:|:|
+|cloudProvider|[microsoft.graph.security.vmCloudProvider](#vmcloudprovider-values)|The cloud provider hosting the virtual machine. The possible values are: `unknown`, `azure`, `unknownFutureValue`.|
+|resourceId|String|Unique identifier of the Azure resource.|
+|subscriptionId|String|Unique identifier of the Azure subscription the customer tenant belongs to.|
+|vmId|String|Unique identifier of the virtual machine instance.|
++
+### vmCloudProvider values
+
+| Member | Description |
+| :--| : |
+| unknown | Unknown provider. |
+| azure | The virtual machine is hosted in the Microsoft Azure cloud. |
+| unknownFutureValue | Evolvable enumeration sentinel value. Do not use.|
++
+## Relationships
+None.
+
+## JSON representation
+The following is a JSON representation of the resource.
+<!-- {
+ "blockType": "resource",
+ "@odata.type": "microsoft.graph.security.vmMetadata"
+}
+-->
+``` json
+{
+ "@odata.type": "#microsoft.graph.security.vmMetadata",
+ "vmId": "String",
+ "cloudProvider": "String",
+ "resourceId": "String",
+ "subscriptionId": "String"
+}
+```
v1.0 Security https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/security.md
The security resource is the entry point for the Security object model. It retur
| Method | Return Type | Description | |:-|:|:|
-| [List alerts](../api/alert-list.md) | [alert](alert.md) collection | Get a alert object collection. |
-| [get alerts](../api/alert-get.md) | [alert](alert.md) collection | Get a alert object. |
-| [Update alerts](../api/alert-update.md) | [alert](alert.md) collection | Get a alert object. |
+|[runHuntingQuery](../api/security-security-runhuntingquery.md)|[microsoft.graph.security.huntingQueryResults](../resources/security-huntingqueryresults.md)|Queries a specified set of event, activity, or entity data supported by Microsoft 365 Defender to proactively look for specific threats in your environment.|
+ ## Properties None
None
| Relationship | Type | Description | |:-|:|:| |alerts|[alert](alert.md) collection| Read-only. Nullable.|
+|alerts_v2 | [microsoft.graph.security.alert](security-alert.md) collection | A collection of alerts in Microsoft 365 Defender.|
+|incidents | [microsoft.graph.security.incident](security-incident.md) collection | A collection of incidents in Microsoft 365 Defender, each of which is a set of correlated alerts and associated metadata that reflects the story of an attack.|
## JSON representation
v1.0 Selfsignedcertificate https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/selfsignedcertificate.md
Property|Type|Description
|customKeyIdentifier|Binary| Custom key identifier. | | displayName | String | The friendly name for the key. | |endDateTime|DateTimeOffset|The date and time at which the credential expires. The timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is `2014-01-01T00:00:00Z`.|
+|key|Binary| The value for the key credential. Should be a Base-64 encoded value. |
|keyId|Guid|The unique identifier (GUID) for the key.| |startDateTime|DateTimeOffset|The date and time at which the credential becomes valid. The timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is `2014-01-01T00:00:00Z`. | |type|String|The type of key credential. "AsymmetricX509Cert".| |usage|String|A string that describes the purpose for which the key can be used. The possible value is `Verify`.|
-|key|Binary| The value for the key credential. Should be a Base-64 encoded value. |
|thumbprint| String | The thumbprint value for the key.| ## JSON representation
v1.0 Serviceannouncement https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/serviceannouncement.md
A top-level container for service communications resources.
|[List issues](../api/serviceannouncement-list-issues.md)|[serviceHealthIssue](../resources/servicehealthissue.md) collection|Get the serviceHealthIssue resources from the issues navigation property.| |[List messages](../api/serviceannouncement-list-messages.md)|[serviceUpdateMessage](../resources/serviceupdatemessage.md) collection|Get the serviceUpdateMessage resources from the messages navigation property.| + ## Properties None. ## Relationships |Relationship|Type|Description| |-|-|-|
-|messages|Collection([serviceUpdateMessage](serviceupdatemessage.md))|A collection of service messages for tenant. This property is a contained navigation property, it is nullable and readonly.|
|healthOverviews|Collection([serviceHealth](servicehealth.md))|A collection of service health information for tenant. This property is a contained navigation property, it is nullable and readonly.| |issues|Collection([serviceHealthIssue](servicehealthissue.md))|A collection of service issues for tenant. This property is a contained navigation property, it is nullable and readonly.|
+|messages|Collection([serviceUpdateMessage](serviceupdatemessage.md))|A collection of service messages for tenant. This property is a contained navigation property, it is nullable and readonly.|
## JSON representation The following is a JSON representation of the resource.
v1.0 Serviceplaninfo https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/serviceplaninfo.md
Contains information about a service plan associated with a subscribed SKU. The
## Properties | Property | Type |Description| |:|:--|:-|
+|appliesTo|String|The object the service plan can be assigned to. The possible values are:<br/>`User` - service plan can be assigned to individual users.<br/>`Company` - service plan can be assigned to the entire tenant.|
+|provisioningStatus|String|The provisioning status of the service plan. The possible values are:<br/>`Success` - Service is fully provisioned.<br/>`Disabled` - Service has been disabled.<br/>`ErrorStatus` - The service plan has not been provisioned and is in an error state.<br/>`PendingInput` - Service is not yet provisioned; awaiting service confirmation.<br/>`PendingActivation` - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan)<br/>`PendingProvisioning` - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.|
|servicePlanId|Guid|The unique identifier of the service plan.| |servicePlanName|String|The name of the service plan.|
-|provisioningStatus|String|The provisioning status of the service plan. The possible values are:<br/>`Success` - Service is fully provisioned.<br/>`Disabled` - Service has been disabled.<br/>`ErrorStatus` - The service plan has not been provisioned and is in an error state.<br/>`PendingInput` - Service is not yet provisioned; awaiting service confirmation.<br/>`PendingActivation` - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan)<br/>`PendingProvisioning` - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.|
-|appliesTo|String|The object the service plan can be assigned to. The possible values are:<br/>`User` - service plan can be assigned to individual users.<br/>`Company` - service plan can be assigned to the entire tenant.|
+ ## JSON representation
v1.0 Sharepointidentityset https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/sharepointidentityset.md
For usage information, see [driveItem][].
| device | [identity][] | The device associated with this action. Optional. | | group | [identity][] | The group associated with this action. Optional. | | user | [identity][] | The user associated with this action. Optional. |
-| siteUser | [sharePointIdentity][] | The SharePoint user associated with this action. Optional. |
| siteGroup | [sharePointIdentity][] | The SharePoint group associated with this action. Optional. |
+| siteUser | [sharePointIdentity][] | The SharePoint user associated with this action. Optional. |
## JSON representation
v1.0 Sharinglink https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/sharinglink.md
Here is a JSON representation of the resource.
| Property | Type | Description |:|:--|:- | application | [identity][] | The app the link is associated with.
-| type | String | The type of the link created.
-| scope | String | The scope of the link represented by this permission. Value `anonymous` indicates the link is usable by anyone, `organization` indicates the link is only usable for users signed into the same tenant.
| preventsDownload | Boolean | If true then the user can only use this link to view the item on the web, and cannot use it to download the contents of the item. Only for OneDrive for Business and SharePoint.
+| scope | String | The scope of the link represented by this permission. Value `anonymous` indicates the link is usable by anyone, `organization` indicates the link is only usable for users signed into the same tenant.
+| type | String | The type of the link created.
| webHtml | String | For `embed` links, this property contains the HTML code for an `<iframe>` element that will embed the item in a webpage. | webUrl | String | A URL that opens the item in the browser on the OneDrive website.
v1.0 Shiftactivity https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/shiftactivity.md
Represents an activity in a [shift](shift.md).
## Properties | Property | Type | Description | ||-||
-| isPaid | `bool` | Indicates whether the `microsoft.graph.user` should be paid for the activity during their `shift`. Required. |
-| startDateTime | `DateTimeOffset` | The start date and time for the `shiftActivity`. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is `2014-01-01T00:00:00Z`. Required. |
-| endDateTime | `DateTimeOffset` | The end date and time for the `shiftActivity`. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is `2014-01-01T00:00:00Z`. Required. |
| code | `string` | Customer defined code for the `shiftActivity`. Required. | | displayName | `string` | The name of the `shiftActivity`. Required. |
+| endDateTime | `DateTimeOffset` | The end date and time for the `shiftActivity`. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is `2014-01-01T00:00:00Z`. Required. |
+| isPaid | `bool` | Indicates whether the `microsoft.graph.user` should be paid for the activity during their `shift`. Required. |
+| startDateTime | `DateTimeOffset` | The start date and time for the `shiftActivity`. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is `2014-01-01T00:00:00Z`. Required. |
+ ## JSON representation
v1.0 Shiftitem https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/shiftitem.md
Represents a version of a [shift](shift.md).
## Properties | Property | Type | Description | ||-||
-| notes | string | The shift notes for the `shiftItem`. |
+| activities | [shiftActivity](shiftactivity.md) collection | An incremental part of a shift which can cover details of when and where an employee is during their shift. For example, an assignment or a scheduled break or lunch. Required. |
| displayName | string | The shift label of the `shiftItem`. |
-| startDateTime | DateTimeOffset | The start date and time for the `shiftItem`. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is `2014-01-01T00:00:00Z`. Required. |
| endDateTime | DateTimeOffset | The end date and time for the `shiftItem`. Required. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is `2014-01-01T00:00:00Z`. |
+| notes | string | The shift notes for the `shiftItem`. |
+| startDateTime | DateTimeOffset | The start date and time for the `shiftItem`. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is `2014-01-01T00:00:00Z`. Required. |
| theme | scheduleEntityTheme | Supported colors: white; blue; green; purple; pink; yellow; gray; darkBlue; darkGreen; darkPurple; darkPink; darkYellow. |
-| activities | [shiftActivity](shiftactivity.md) collection | An incremental part of a shift which can cover details of when and where an employee is during their shift. For example, an assignment or a scheduled break or lunch. Required. |
+ ## JSON representation
v1.0 Shiftpreferences https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/shiftpreferences.md
Represents a user's availability to be assigned shifts in the [schedule](schedul
|Property |Type |Description | |--||-|
-| id | `Edm.String` | The identifier of the entity. |
-| @odata.etag | `Edm.String` | The change key for the entity. |
| availability | [shiftAvailability](shiftavailability.md) collection | Availability of the user to be scheduled for work and its recurrence pattern. | | createdDateTime | `Edm.DateTimeOffset` | Timestamp corresponding to when the entity was created. |
-| lastModifiedDateTime | `Edm.DateTimeOffset` | Timestamp corresponding to when the entity was last modified. |
+| id | `Edm.String` | The identifier of the entity. |
| lastModifiedBy | [identitySet](identityset.md) | Identity of the person who last modified the entity. |
+| lastModifiedDateTime | `Edm.DateTimeOffset` | Timestamp corresponding to when the entity was last modified. |
+| @odata.etag | `Edm.String` | The change key for the entity. |
## Relationships
v1.0 Signinfrequencysessioncontrol https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/signinfrequencysessioncontrol.md
Session control to enforce sign-in frequency. Inherits from [conditionalAccessSe
| Property | Type | Description | |:-|:|:|
+|authenticationType |signInFrequencyAuthenticationType | The possible values are `primaryAndSecondaryAuthentication`, `secondaryAuthentication`, `unknownFutureValue`.|
+|frequencyInterval |signInFrequencyInterval | The possible values are `timeBased`, `everyTime`, `unknownFutureValue`.|
|isEnabled |Boolean | Specifies whether the session control is enabled. | |type |signinFrequencyType| Possible values are: `days`, `hours`.| |value |Int32 | The number of `days` or `hours`.|
-|authenticationType |signInFrequencyAuthenticationType | The possible values are `primaryAndSecondaryAuthentication`, `secondaryAuthentication`, `unknownFutureValue`.|
-|frequencyInterval |signInFrequencyInterval | The possible values are `timeBased`, `everyTime`, `unknownFutureValue`.|
+ ## Relationships
v1.0 Singlevaluelegacyextendedproperty https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/singlevaluelegacyextendedproperty.md
Title: "singleValueLegacyExtendedProperty resource type"
description: "An extended property that contains a single value. " ms.localizationpriority: medium doc_type: resourcePageType
v1.0 Site https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/site.md
The **site** resource provides metadata and relationships for a SharePoint site.
| Property | Type | Description | | :-- | :- | : |
-| **id** | string | The unique identifier of the item. Read-only. |
| **createdDateTime** | DateTimeOffset | The date and time the item was created. Read-only. | | **description** | string | The descriptive text for the site. | | **displayName** | string | The full title for the site. Read-only. | | **eTag** | string | ETag for the item. Read-only. |
+| **id** | string | The unique identifier of the item. Read-only. |
| **lastModifiedDateTime** | DateTimeOffset | The date and time the item was last modified. Read-only. | | **name** | string | The name / title of the item. | | **root** | [root](root.md) | If present, indicates that this is the root site in the site collection. Read-only. |
v1.0 Sitecollection https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/sitecollection.md
Here is a JSON representation of the resource.
| Property name | Type | Description |:|:|:
-| **hostname** | string | The hostname for the site collection. Read-only.
| **dataLocationCode** | string | The geographic region code for where this site collection resides. Read-only.
+| **hostname** | string | The hostname for the site collection. Read-only.
| **root** | [root][] | If present, indicates that this is a root site collection in SharePoint. Read-only. [root]: root.md
v1.0 Sizerange https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/sizerange.md
Title: "sizeRange resource type"
description: "Specifies the maximum and minimum sizes (in kilobytes) that an incoming message must have in order for a condition or exception to apply." ms.localizationpriority: medium doc_type: resourcePageType
v1.0 Socialidentityprovider https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/socialidentityprovider.md
Configuring an identity provider in your Azure AD B2C tenant enables users to si
|:|:--|:-| |clientId|String|The identifier for the client application obtained when registering the application with the identity provider. Required.| |clientSecret|String|The client secret for the application that is obtained when the application is registered with the identity provider. This is write-only. A read operation returns `****`. Required.|
-|id|String|The identifier of the identity provider. Inherited from [identityProviderBase](../resources/identityproviderbase.md). Read-only.|
|displayName|String|The display name of the identity provider. Inherited from [identityProviderBase](../resources/identityproviderbase.md).|
+|id|String|The identifier of the identity provider. Inherited from [identityProviderBase](../resources/identityproviderbase.md). Read-only.|
|identityProviderType|String|For a B2B scenario, possible values: `Google`, `Facebook`. For a B2C scenario, possible values: `Microsoft`, `Google`, `Amazon`, `LinkedIn`, `Facebook`, `GitHub`, `Twitter`, `Weibo`, `QQ`, `WeChat`. Required.| ### Where to get the client identifier and secret
v1.0 Sortfield https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/sortfield.md
Title: "SortField resource type"
description: "Represents a condition in a sorting operation." ms.localizationpriority: medium doc_type: resourcePageType
Represents a condition in a sorting operation.
|ascending|boolean|Represents whether the sorting is done in an ascending fashion.| |color|string|Represents the color that is the target of the condition if the sorting is on font or cell color.| |dataOption|string|Represents additional sorting options for this field. The possible values are: `Normal`, `TextAsNumber`.|
+|icon|[WorkbookIcon](icon.md)|Represents the icon that is the target of the condition if the sorting is on the cell's icon.|
|key|int|Represents the column (or row, depending on the sort orientation) that the condition is on. Represented as an offset from the first column (or row).| |sortOn|string|Represents the type of sorting of this condition. The possible values are: `Value`, `CellColor`, `FontColor`, `Icon`.|
-|icon|[WorkbookIcon](icon.md)|Represents the icon that is the target of the condition if the sorting is on the cell's icon.|
## JSON representation
v1.0 Sortproperty https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/sortproperty.md
Indicates the order to sort search results.
| Property | Type | Description | |:-|:|:|
-|name|String|The name of the property to sort on. Required.|
|isDescending|Boolean|`True` if the sort order is descending. Default is `false`, with the sort order as ascending. Optional.|
+|name|String|The name of the property to sort on. Required.|
+ ## JSON representation
v1.0 Specialfolder https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/specialfolder.md
Last updated 09/10/2017
Title: SpecialFolder ms.localizationpriority: medium description: "The SpecialFolder resource groups special folder-related data items into a single structure." doc_type: resourcePageType
v1.0 Standardtimezoneoffset https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/standardtimezoneoffset.md
Title: "standardTimeZoneOffset resource type"
description: "Specifies when a time zone switches from daylight saving time to standard time." ms.localizationpriority: medium doc_type: resourcePageType
v1.0 Stspolicy https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/stspolicy.md
None
| Property | Type | Description | |:-|:|:|
-|id|String| Unique identifier for this policy. Read-only. Inherited from [policyBase](policyBase.md).|
|description|String| Description for this policy. Inherited from [policyBase](policyBase.md).| |displayName|String| Display name for this policy. Inherited from [policyBase](policyBase.md).| |definition|String collection| A string collection containing a JSON string that defines the rules and settings for a policy. The syntax for the definition differs for each derived policy type. Required.|
+|id|String| Unique identifier for this policy. Read-only. Inherited from [policyBase](policyBase.md).|
|isOrganizationDefault|Boolean|If set to true, activates this policy. There can be many policies for the same policy type, but only one can be activated as the organization default. Optional, default value is false.| ## Relationships
v1.0 Subscription https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/subscription.md
Namespace: microsoft.graph
A subscription allows a client app to receive change notifications about changes to data in Microsoft Graph. For the possible resource path values for each supported resource, see [Use the Microsoft Graph API to get change notifications](webhooks.md). To learn how to use lifecycle notifications, see [Reduce missing subscriptions and change notifications](/graph/webhooks-lifecycle).
For the possible resource path values for each supported resource, see [Use the
## Properties
-| Property | Type | Description | Supported Resources |
-|:|:--|:|:--|
-| applicationId | String | Optional. Identifier of the application used to create the subscription. Read-only. | All |
-| changeType | String | Required. Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: `created`, `updated`, `deleted`. Multiple values can be combined using a comma-separated list. <br><br>**Note:** <li> Drive root item and list change notifications support only the `updated` changeType. <li>[User](../resources/user.md) and [group](../resources/user.md) change notifications support `updated` and `deleted` changeType. Use `updated` to receive notifications when user or group is created, updated or soft deleted. Use `deleted` to receive notifications when user or group is permanently deleted. | All |
-| clientState | String | Optional. Specifies the value of the `clientState` property sent by the service in each change notification. The maximum length is 128 characters. The client can check that the change notification came from the service by comparing the value of the `clientState` property sent with the subscription with the value of the `clientState` property received with each change notification. | All |
-| creatorId | String | Optional. Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the id of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the id of the service principal corresponding to the app. Read-only. | All |
-| encryptionCertificate | String | Optional. A base64-encoded representation of a certificate with a public key used to encrypt resource data in change notifications. Optional but required when **includeResourceData** is `true`. | All |
-| encryptionCertificateId | String | Optional. A custom app-provided identifier to help identify the certificate needed to decrypt resource data. | All |
-| expirationDateTime | DateTimeOffset | Required. Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. For the maximum supported subscription length of time, see [the table below](#maximum-length-of-subscription-per-resource-type). | All |
-| id | String | Optional. Unique identifier for the subscription. Read-only. | All |
-| includeResourceData | Boolean | Optional. When set to `true`, change notifications [include resource data](/graph/webhooks-with-resource-data) (such as content of a chat message). | All |
-| latestSupportedTlsVersion | String | Optional. Specifies the latest version of Transport Layer Security (TLS) that the notification endpoint, specified by **notificationUrl**, supports. The possible values are: `v1_0`, `v1_1`, `v1_2`, `v1_3`. </br></br>For subscribers whose notification endpoint supports a version lower than the currently recommended version (TLS 1.2), specifying this property by a set [timeline](https://developer.microsoft.com/graph/blogs/microsoft-graph-subscriptions-deprecating-tls-1-0-and-1-1/) allows them to temporarily use their deprecated version of TLS before completing their upgrade to TLS 1.2. For these subscribers, not setting this property per the timeline would result in subscription operations failing. </br></br>For subscribers whose notification endpoint already supports TLS 1.2, setting this property is optional. In such cases, Microsoft Graph defaults the property to `v1_2`. | All |
-| lifecycleNotificationUrl | String | Optional. The URL of the endpoint that receives lifecycle notifications, including `subscriptionRemoved` and `missed` notifications. This URL must make use of the HTTPS protocol. | All |
-| notificationQueryOptions | String | Optional. OData query options for specifying value for the targeting resource. Clients receive notifications when resource reaches the state matching the query options provided here. With this new property in the subscription creation payload along with all existing properties, Webhooks will deliver notifications whenever a resource reaches the desired state mentioned in the notificationQueryOptions property. For example, when the print job is completed or when a print job resource `isFetchable` property value becomes `true` etc. | [Universal Print Service](/graph/universal-print-webhook-notifications) |
-| notificationUrl | String | Required. The URL of the endpoint that will receive the change notifications. This URL must make use of the HTTPS protocol. | All |
-| notificationUrlAppId| String | Optional. The app ID that the subscription service can use to generate the validation token. This allows the client to validate the authenticity of the notification received. | All |
-| resource | String | Required. Specifies the resource that will be monitored for changes. Do not include the base URL (`https://graph.microsoft.com/v1.0/`). See the possible resource path [values](webhooks.md) for each supported resource.| All |
+| Property | Type | Description |
+||||
+| applicationId | String | Optional. Identifier of the application used to create the subscription. Read-only. |
+| changeType | String | Required. Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: `created`, `updated`, `deleted`. Multiple values can be combined using a comma-separated list. <br><br>**Note:** <li> Drive root item and list change notifications support only the `updated` changeType. <li>[User](../resources/user.md) and [group](../resources/user.md) change notifications support `updated` and `deleted` changeType. Use `updated` to receive notifications when user or group is created, updated or soft deleted. Use `deleted` to receive notifications when user or group is permanently deleted. |
+| clientState | String | Optional. Specifies the value of the `clientState` property sent by the service in each change notification. The maximum length is 128 characters. The client can check that the change notification came from the service by comparing the value of the `clientState` property sent with the subscription with the value of the `clientState` property received with each change notification. |
+| creatorId | String | Optional. Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the id of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the id of the service principal corresponding to the app. Read-only. |
+| encryptionCertificate | String | Optional. A base64-encoded representation of a certificate with a public key used to encrypt resource data in change notifications. Optional but required when **includeResourceData** is `true`. |
+| encryptionCertificateId | String | Optional. A custom app-provided identifier to help identify the certificate needed to decrypt resource data. |
+| expirationDateTime | DateTimeOffset | Required. Specifies the date and time when the webhook subscription expires. The time is in UTC, and can be an amount of time from subscription creation that varies for the resource subscribed to. For the maximum supported subscription length of time, see [the table below](#maximum-length-of-subscription-per-resource-type). |
+| id | String | Optional. Unique identifier for the subscription. Read-only. |
+| includeResourceData | Boolean | Optional. When set to `true`, change notifications [include resource data](/graph/webhooks-with-resource-data) (such as content of a chat message). |
+| latestSupportedTlsVersion | String | Optional. Specifies the latest version of Transport Layer Security (TLS) that the notification endpoint, specified by **notificationUrl**, supports. The possible values are: `v1_0`, `v1_1`, `v1_2`, `v1_3`. </br></br>For subscribers whose notification endpoint supports a version lower than the currently recommended version (TLS 1.2), specifying this property by a set [timeline](https://developer.microsoft.com/graph/blogs/microsoft-graph-subscriptions-deprecating-tls-1-0-and-1-1/) allows them to temporarily use their deprecated version of TLS before completing their upgrade to TLS 1.2. For these subscribers, not setting this property per the timeline would result in subscription operations failing. </br></br>For subscribers whose notification endpoint already supports TLS 1.2, setting this property is optional. In such cases, Microsoft Graph defaults the property to `v1_2`. |
+| lifecycleNotificationUrl | String | Optional. The URL of the endpoint that receives lifecycle notifications, including `subscriptionRemoved`, `reauthorizationRequired`, and `missed` notifications. This URL must make use of the HTTPS protocol. |
+| notificationQueryOptions | String | Optional. OData query options for specifying value for the targeting resource. Clients receive notifications when resource reaches the state matching the query options provided here. With this new property in the subscription creation payload along with all existing properties, Webhooks will deliver notifications whenever a resource reaches the desired state mentioned in the notificationQueryOptions property. For example, when the print job is completed or when a print job resource `isFetchable` property value becomes `true` etc. <br/><br/> Supported only for Universal Print Service. For more information, see [Subscribe to change notifications from cloud printing APIs using Microsoft Graph](/graph/universal-print-webhook-notifications). |
+| notificationUrl | String | Required. The URL of the endpoint that will receive the change notifications. This URL must make use of the HTTPS protocol. |
+| notificationUrlAppId | String | Optional. The app ID that the subscription service can use to generate the validation token. This allows the client to validate the authenticity of the notification received. |
+| resource | String | Required. Specifies the resource that will be monitored for changes. Do not include the base URL (`https://graph.microsoft.com/v1.0/`). See the possible resource path [values](webhooks.md) for each supported resource. |
### Maximum length of subscription per resource type
v1.0 Table https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/table.md
Represents an Excel table.
## Properties | Property | Type |Description| |:|:--|:-|
+|highlightFirstColumn|Boolean|Indicates whether the first column contains special formatting. |
+|highlightLastColumn|Boolean|Indicates whether the last column contains special formatting. |
|id|string|Returns a value that uniquely identifies the table in a given workbook. The value of the identifier remains the same even when the table is renamed. This property should be interpreted as an opaque string value and should not be parsed to any other type. Read-only.|
+|legacyId|String|Legacy Id used in older Excle clients. The value of the identifier remains the same even when the table is renamed. This property should be interpreted as an opaque string value and should not be parsed to any other type. Read-only.
|name|string|Name of the table.|
+|showBandedRows|Boolean|Indicates whether the rows show banded formatting in which odd rows are highlighted differently from even ones to make reading the table easier. |
+|showBandedColumns|Boolean|Indicates whether the columns show banded formatting in which odd columns are highlighted differently from even ones to make reading the table easier. |
+|showFilterButton|Boolean|Indicates whether the filter buttons are visible at the top of each column header. Setting this is only allowed if the table contains a header row. |
|showHeaders|boolean|Indicates whether the header row is visible or not. This value can be set to show or remove the header row.| |showTotals|boolean|Indicates whether the total row is visible or not. This value can be set to show or remove the total row.| |style|string|Constant value that represents the Table style. The possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.|
-|highlightFirstColumn|Boolean|Indicates whether the first column contains special formatting. |
-|highlightLastColumn|Boolean|Indicates whether the last column contains special formatting. |
-|showBandedColumns|Boolean|Indicates whether the columns show banded formatting in which odd columns are highlighted differently from even ones to make reading the table easier. |
-|showBandedRows|Boolean|Indicates whether the rows show banded formatting in which odd rows are highlighted differently from even ones to make reading the table easier. |
-|showFilterButton|Boolean|Indicates whether the filter buttons are visible at the top of each column header. Setting this is only allowed if the table contains a header row. |
-|legacyId|String|Legacy Id used in older Excle clients. The value of the identifier remains the same even when the table is renamed. This property should be interpreted as an opaque string value and should not be parsed to any other type. Read-only. |
## Relationships | Relationship | Type |Description|
v1.0 Targetresource https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/targetresource.md
Represents target resource types associated with audit activity.
| Property | Type |Description| |:|:--|:-|
-|id|String|Indicates the unique ID of the resource.|
|displayName|String|Indicates the visible name defined for the resource. Typically specified when the resource is created.|
-|type|String|Describes the resource type. Example values include `Application`, `Group`, `ServicePrincipal`, and `User`.|
-|userPrincipalName|String|When **type** is set to `User`, this includes the user name that initiated the action; `null` for other types.|
|groupType|groupType|When **type** is set to `Group`, this indicates the group type. Possible values are: `unifiedGroups`, `azureAD`, and `unknownFutureValue`|
+|id|String|Indicates the unique ID of the resource.|
|modifiedProperties|[modifiedProperty](modifiedproperty.md) collection|Indicates name, old value and new value of each attribute that changed. Property values depend on the operation **type**.|
+|type|String|Describes the resource type. Example values include `Application`, `Group`, `ServicePrincipal`, and `User`.|
+|userPrincipalName|String|When **type** is set to `User`, this includes the user name that initiated the action; `null` for other types.|
## JSON representation
v1.0 Team https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/team.md
For more information about working with groups and members in teams, see [Use th
| Property | Type | Description | |:|:--|:-|
-|classSettings|[teamClassSettings](teamclasssettings.md) |Configure settings of a class. Available only when the team represents a class.|
+| id | string | The unique identifier of the team. The group has the same ID as the team. This property is read-only, and is inherited from the base entity type. |
|classification|string| An optional label. Typically describes the data or business sensitivity of the team. Must match one of a pre-configured set in the tenant's directory. |
+|classSettings|[teamClassSettings](teamclasssettings.md) |Configure settings of a class. Available only when the team represents a class.|
|createdDateTime|dateTimeOffset|Timestamp at which the team was created.| |description|string| An optional description for the team. Maximum length: 1024 characters. | |displayName|string| The name of the team. |
v1.0 Teamfunsettings https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/teamfunsettings.md
Settings to configure use of Giphy, memes, and stickers in the [team](team.md).
## Properties | Property | Type |Description| |:|:--|:-|
+|allowCustomMemes|Boolean|If set to true, enables users to include custom memes.|
|allowGiphy|Boolean|If set to true, enables Giphy use.|
-|giphyContentRating|String (enum)|Giphy content rating. Possible values are: `moderate`, `strict`.|
|allowStickersAndMemes|Boolean|If set to true, enables users to include stickers and memes.|
-|allowCustomMemes|Boolean|If set to true, enables users to include custom memes.|
+|giphyContentRating|String (enum)|Giphy content rating. Possible values are: `moderate`, `strict`.|
## JSON representation
v1.0 Teammembersettings https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/teammembersettings.md
Settings to configure whether members can perform certain actions, for example,
## Properties | Property | Type |Description| |:|:--|:-|
+|allowAddRemoveApps|Boolean|If set to true, members can add and remove apps.|
|allowCreatePrivateChannels|Boolean|If set to true, members can add and update private channels.| |allowCreateUpdateChannels|Boolean|If set to true, members can add and update channels.|
-|allowDeleteChannels|Boolean|If set to true, members can delete channels.|
-|allowAddRemoveApps|Boolean|If set to true, members can add and remove apps.|
-|allowCreateUpdateRemoveTabs|Boolean|If set to true, members can add, update, and remove tabs. |
|allowCreateUpdateRemoveConnectors|Boolean|If set to true, members can add, update, and remove connectors.|
+|allowCreateUpdateRemoveTabs|Boolean|If set to true, members can add, update, and remove tabs. |
+|allowDeleteChannels|Boolean|If set to true, members can delete channels.|
## JSON representation
v1.0 Teammessagingsettings https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/teammessagingsettings.md
Settings to configure messaging and mentions in the [team](team.md).
## Properties | Property | Type |Description| |:|:--|:-|
-|allowUserEditMessages|Boolean|If set to true, users can edit their messages.|
-|allowUserDeleteMessages|Boolean|If set to true, users can delete their messages.|
+|allowChannelMentions|Boolean|If set to true, @channel mentions are allowed.|
|allowOwnerDeleteMessages|Boolean|If set to true, owners can delete any message.|
+|allowUserDeleteMessages|Boolean|If set to true, users can delete their messages.|
+|allowUserEditMessages|Boolean|If set to true, users can edit their messages.|
|allowTeamMentions|Boolean|If set to true, @team mentions are allowed.|
-|allowChannelMentions|Boolean|If set to true, @channel mentions are allowed.|
## JSON representation
v1.0 Teamsapp https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/teamsapp.md
Users can see these apps in the Microsoft Teams Store, and these apps can be ins
| Property | Type | Description | |:- |:-- |:-- |
-| id | string | The catalog app's generated app ID (different from the developer-provided ID in the [Microsoft Teams zip app package](/microsoftteams/platform/concepts/apps/apps-package). |
-| externalId | string | The ID of the catalog provided by the app developer in the [Microsoft Teams zip app package](/microsoftteams/platform/concepts/apps/apps-package). |
| displayName | string | The name of the catalog app provided by the app developer in the [Microsoft Teams zip app package](/microsoftteams/platform/concepts/apps/apps-package). | | distributionMethod | teamsAppDistributionMethod | The method of distribution for the app. Read-only.|
+| externalId | string | The ID of the catalog provided by the app developer in the [Microsoft Teams zip app package](/microsoftteams/platform/concepts/apps/apps-package). |
+| id | string | The catalog app's generated app ID (different from the developer-provided ID in the [Microsoft Teams zip app package](/microsoftteams/platform/concepts/apps/apps-package). |
### teamsAppDistributionMethod values
Users can see these apps in the Microsoft Teams Store, and these apps can be ins
## Relationships
-| Relationship | Type | Description |
+| Relationship | Type | Description |
|:|:--|:-| |appDefinitions|[teamsAppDefinition](teamsappdefinition.md) collection| The details for each version of the app. |
Users can see these apps in the Microsoft Teams Store, and these apps can be ins
- [teamsAppInstallation](teamsappinstallation.md) - [teamsAppDefinition](teamsappdefinition.md) - [teamsTab](../resources/teamstab.md)
+- [App catalog sample (C#)](https://github.com/OfficeDev/Microsoft-Teams-Samples/tree/main/samples/graph-appcatalog-lifecycle/csharp)
+- [App catalog sample (Node.JS)](https://github.com/OfficeDev/Microsoft-Teams-Samples/tree/main/samples/graph-appcatalog-lifecycle/nodejs)
<!-- uuid: 8fcb5dbc-d5aa-4681-8e31-b001d5168d79 2015-10-25 14:57:30 UTC -->
v1.0 Teamsappdefinition https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/teamsappdefinition.md
Represents the details of a version of a [teamsApp](teamsapp.md).
| Property | Type | Description | |:- |:-- |:-- |
+| description | string | Verbose description of the application. |
+| displayName | string | The name of the app provided by the app developer. |
| id | string | A unique ID (not the Teams app ID). |
-| teamsAppId | string | The ID from the Teams app manifest. |
| publishingState| string|The published status of a specific version of a Teams app. Possible values are:</br>`submitted` ΓÇö The specific version of the Teams app has been submitted and is under review. </br>`published` ΓÇö The request to publish the specific version of the Teams app has been approved by the admin and the app is published. </br> `rejected` ΓÇö The request to publish the specific version of the Teams app was rejected by the admin. |
-| displayName | string | The name of the app provided by the app developer. |
-| version | string | The version number of the application. |
| shortDescription | string | Short description of the application. |
-| description | string | Verbose description of the application. |
+| teamsAppId | string | The ID from the Teams app manifest. |
+| version | string | The version number of the application. |
+ ## Relationships
v1.0 Teamsasyncoperation https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/teamsasyncoperation.md
When the request completes successfully, the status will be "succeeded" and the
| Property | Type | Description | |:|:--|:-|
+|attemptsCount|Int32|Number of times the operation was attempted before being marked successful or failed.|
+|createdDateTime|DateTimeOffset |Time when the operation was created.|
+|error|[operationError](operationerror.md)|Any error that causes the async operation to fail.|
|id|string |Unique operation id.|
+|lastActionDateTime|DateTimeOffset |Time when the async operation was last updated.|
|operationType|[teamsAsyncOperationType](teamsasyncoperationtype.md) |Denotes which type of operation is being described.|
-|createdDateTime|DateTimeOffset |Time when the operation was created.|
|status|[teamsAsyncOperationStatus](teamsasyncoperationstatus.md)| Operation status.|
-|lastActionDateTime|DateTimeOffset |Time when the async operation was last updated.|
-|attemptsCount|Int32|Number of times the operation was attempted before being marked successful or failed.|
|targetResourceId|guid |The ID of the object that's created or modified as result of this async operation, typically a [team](../resources/team.md).| |targetResourceLocation|string|The location of the object that's created or modified as result of this async operation. This URL should be treated as an opaque value and not parsed into its component paths.|
-|error|[operationError](operationerror.md)|Any error that causes the async operation to fail.|
## JSON representation
v1.0 Teamstab https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/teamstab.md
A teamsTab is a [tab](../resources/teamstab.md) that's pinned (attached) to a [c
|Property|Type|Description| |:|:--|:-|
-| id | string | Identifier that uniquely identifies a specific instance of a channel tab. Read only. |
+| configuration | [teamsTabConfiguration](teamstabconfiguration.md) | Container for custom settings applied to a tab. The tab is considered configured only once this property is set. |
| displayName | string | Name of the tab. |
+| id | string | Identifier that uniquely identifies a specific instance of a channel tab. Read only. |
| webUrl | string | Deep link URL of the tab instance. Read only. |
-| configuration | [teamsTabConfiguration](teamstabconfiguration.md) | Container for custom settings applied to a tab. The tab is considered configured only once this property is set. |
## Relationships
v1.0 Teamstabconfiguration https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/teamstabconfiguration.md
In addition to the properties below, some tab provider applications specify addi
|Property|Type|Description| |-|-|-|
-| entityId | string | Identifier for the entity hosted by the tab provider. |
| contentUrl | string | Url used for rendering tab contents in Teams. Required. |
+| entityId | string | Identifier for the entity hosted by the tab provider. |
| removeUrl | string | Url called by Teams client when a Tab is removed using the Teams Client. | | websiteUrl | string | Url for showing tab contents outside of Teams. |
v1.0 Temporaryaccesspassauthenticationmethod https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/temporaryaccesspassauthenticationmethod.md
Represents a Temporary Access Pass registered to a user. A Temporary Access Pass
|:|:|:| |createdDateTime|DateTimeOffset|The date and time when the Temporary Access Pass was created.| |id|String|The identifier of the Temporary Access Pass registered to this user. Inherited from [entity](../resources/entity.md).|
-|isUsableOnce|Boolean|Determines whether the pass is limited to a one-time use. If `true`, the pass can be used once; if `false`, the pass can be used multiple times within the Temporary Access Pass lifetime.|
|isUsable|Boolean|The state of the authentication method that indicates whether it's currently usable by the user.|
+|isUsableOnce|Boolean|Determines whether the pass is limited to a one-time use. If `true`, the pass can be used once; if `false`, the pass can be used multiple times within the Temporary Access Pass lifetime.|
|lifetimeInMinutes|Int32|The lifetime of the Temporary Access Pass in minutes starting at **startDateTime**. Must be between 10 and 43200 inclusive (equivalent to 30 days).| |methodUsabilityReason|String|Details about the usability state (**isUsable**). Reasons can include: `EnabledByPolicy`, `DisabledByPolicy`, `Expired`, `NotYetValid`, `OneTimeUsed`.| |startDateTime|DateTimeOffset|The date and time when the Temporary Access Pass becomes available to use and when **isUsable** is `true` is enforced.|
v1.0 Temporaryaccesspassauthenticationmethodconfiguration https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/temporaryaccesspassauthenticationmethodconfiguration.md
Represents a Temporary Access Pass authentication methods policy that defines th
|defaultLifetimeInMinutes|Int|Default lifetime in minutes for a Temporary Access Pass. Value can be any integer between the **minimumLifetimeInMinutes** and **maximumLifetimeInMinutes**.| |id|String|The identifier of the authentication method policy. Inherited from [entity](entity.md).| |isUsableOnce|Boolean |If `true`, all the passes in the tenant will be restricted to one-time use. If `false`, passes in the tenant can be created to be either one-time use or reusable.|
-|minimumLifetimeInMinutes|Int|Minimum lifetime in minutes for any Temporary Access Pass created in the tenant. Value can be between 10 and 43200 minutes (equivalent to 30 days).|
|maximumLifetimeInMinutes|Int|Maximum lifetime in minutes for any Temporary Access Pass created in the tenant. Value can be between 10 and 43200 minutes (equivalent to 30 days).|
+|minimumLifetimeInMinutes|Int|Minimum lifetime in minutes for any Temporary Access Pass created in the tenant. Value can be between 10 and 43200 minutes (equivalent to 30 days).|
|state|authenticationMethodState|Whether the Temporary Access Pass method is enabled in the tenant. Possible values are: `enabled`, `disabled`. Inherited from [authenticationMethodConfiguration](authenticationmethodconfiguration.md). | ## Relationships |Relationship|Type|Description| |:|:|:|
-|includeTargets|[authenticationMethodTarget](../resources/authenticationmethodtarget.md) collection|A collection of users or groups who are enabled to use the authentication method.|
+|includeTargets|[authenticationMethodTarget](../resources/authenticationmethodtarget.md) collection|A collection of groups that are enabled to use the authentication method.|
## JSON representation The following is a JSON representation of the resource.
v1.0 Termsexpiration https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/termsexpiration.md
Provides additional settings for the scheduled expiration of the agreement.
| Property | Type | Description | | : | : | :- |
-| startDateTime|DateTimeOffset | The DateTime when the agreement is set to expire for all users. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is `2014-01-01T00:00:00Z`.|
| frequency| Duration | Represents the frequency at which the terms will expire, after its first expiration as set in **startDateTime**. The value is represented in ISO 8601 format for durations. For example, `PT1M` represents a time period of 1 month.|
+| startDateTime|DateTimeOffset | The DateTime when the agreement is set to expire for all users. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is `2014-01-01T00:00:00Z`.|
+ ## JSON representation
v1.0 Textcolumn https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/textcolumn.md
Last updated 09/11/2017
Title: TextColumn ms.localizationpriority: medium description: "The textColumn on a columnDefinition resource indicates that the column's values are text." doc_type: resourcePageType
v1.0 Thumbnail https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/thumbnail.md
Last updated 09/10/2017
Title: Thumbnail ms.localizationpriority: medium description: "The thumbnail resource type represents a thumbnail for an image, video, document, or any item that has a bitmap representation." doc_type: resourcePageType
The **thumbnail** resource type represents a thumbnail for an image, video, docu
| Property | Type | Description| | :-- | :-- | :-|
+| content | Stream | The content stream for the thumbnail.|
| height | Int32 | The height of the thumbnail, in pixels.| | sourceItemId | String | The unique identifier of the item that provided the thumbnail. This is only available when a folder thumbnail is requested.| | url | String | The URL used to fetch the thumbnail content.| | width | Int32 | The width of the thumbnail, in pixels.|
-| content | Stream | The content stream for the thumbnail.|
+ ## JSON representation
v1.0 Thumbnailset https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/thumbnailset.md
Last updated 09/10/2017
Title: ThumbnailSet ms.localizationpriority: medium description: "The ThumbnailSet resource is a keyed collection of thumbnail resources." doc_type: resourcePageType
v1.0 Timeoffitem https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/timeoffitem.md
Represents a version of the [timeOff](timeoff.md).
## Properties | Property | Type | Description | ||-||
-| timeOffReasonId | string | ID of the `timeOffReason` for this `timeOffItem`. Required. |
-| startDateTime | DateTimeOffset | The start date and time for the `timeOffItem`. Required. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is `2014-01-01T00:00:00Z`. |
| endDateTime | DateTimeOffset | The end date and time for the `timeOffItem`. Required. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is `2014-01-01T00:00:00Z`. |
+| startDateTime | DateTimeOffset | The start date and time for the `timeOffItem`. Required. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is `2014-01-01T00:00:00Z`. |
| theme | scheduleEntityTheme | Supported colors: white; blue; green; purple; pink; yellow; gray; darkBlue; darkGreen; darkPurple; darkPink; darkYellow. |
+| timeOffReasonId | string | ID of the `timeOffReason` for this `timeOffItem`. Required. |
+ ## JSON representation
v1.0 Timestamp https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/timestamp.md
Title: "timeStamp resource type"
description: "Date and time information for a point in time." ms.localizationpriority: medium doc_type: resourcePageType
v1.0 Timezonebase https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/timezonebase.md
Title: "timeZoneBase resource type"
description: "The basic representation of a time zone." ms.localizationpriority: medium doc_type: resourcePageType
v1.0 Timezoneinformation https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/timezoneinformation.md
Title: "timeZoneInformation resource type"
description: "Represents a time zone. The supported format is Windows, and Internet Assigned Numbers Authority (IANA) time zone (also known as Olson time zone)" ms.localizationpriority: medium doc_type: resourcePageType
v1.0 Tokenissuancepolicy https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/tokenissuancepolicy.md
Inherits from [stsPolicy](stsPolicy.md).
| Property | Type | Description | |:-|:|:|
-|id|String| Unique identifier for this policy. Read-only.|
|definition|String collection| A string collection containing a JSON string that defines the rules and settings for this policy. See below for more details about the JSON schema for this property. Required.| |description|String| Description for this policy.| |displayName|String| Display name for this policy. Required.|
+|id|String| Unique identifier for this policy. Read-only.|
|isOrganizationDefault|Boolean|Ignore this property. The token-issuance policy can only be applied to service principals and can't be set globally for the organization.|
The properties form the JSON object that represents a token issuance policy. Thi
| Property | Type |Description| |:|:--|:-|
-|TokenResponseSigningPolicy|String|Represents the certificate signing options available in Azure AD. Supported values are: `ResponseOnly`, `TokenOnly`, `ResponseAndToken`. |
+| EmitSamlNameFormat | Boolean | If selected, Azure Active Directory will add an additional attribute called "NameFormat" that describes the format of the name to restricted, core, and optional claims for this application. [Learn more](/azure/active-directory/develop/reference-claims-mapping-policy-type#claim-sets) |
|SamlTokenVersion|String|Version of the SAML token. Supported values are: `1.1`, `2.0`. | |SigningAlgorithm|String|Signing algorithm use by Azure AD to sign the SAML token. Supported values are: `http://www.w3.org/2001/04/xmldsig-more#rsa-sha256`, `http://www.w3.org/2000/09/xmldsig#rsa-sha1`.| |Version|Integer|Set value of 1. Required.|
-| EmitSamlNameFormat | Boolean | If selected, Azure Active Directory will add an additional attribute called "NameFormat" that describes the format of the name to restricted, core, and optional claims for this application. [Learn more](/azure/active-directory/develop/reference-claims-mapping-policy-type#claim-sets) |
+|TokenResponseSigningPolicy|String|Represents the certificate signing options available in Azure AD. Supported values are: `ResponseOnly`, `TokenOnly`, `ResponseAndToken`. |
## Relationships
v1.0 Uploadsession https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/uploadsession.md
Last updated 09/10/2017
Title: UploadSession ms.localizationpriority: medium description: "The UploadSession resource provides information about how to upload large files to OneDrive, OneDrive for Business, or SharePoint document libraries, or as file attachments to Outlook event and message objects." doc_type: resourcePageType
v1.0 Users https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/users.md
ms.localizationpriority: high
ms.prod: "users" doc_type: conceptualPageType Last updated : 11/16/2022 # Working with users in Microsoft Graph
v1.0 Webhooks https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/webhooks.md
ms.localizationpriority: high
ms.prod: "change-notifications" doc_type: conceptualPageType Last updated : 09/10/2022 # Use the Microsoft Graph API to get change notifications
Namespace: microsoft.graph
The Microsoft Graph REST API uses a webhook mechanism to deliver change notifications to clients. A client is a web service that configures its own URL to receive notifications. Client apps use notifications to update their state upon changes. For more details, including how to subscribe to and handle incoming notifications, see [Set up notifications for changes in user data](/graph/webhooks).
-Using the Microsoft Graph API, an app can subscribe to changes in the resources in the table below. Apply the resource path corresponding to your scenario as specified when [creating a subscription](/graph/api/subscription-post-subscriptions).
-
-| **Resource** | **Supported resource paths** | **Resource data can be included in notifications** |
-|:-|:|:--|
-| Cloud printing [printer][] | Changes when a print job is ready to be downloaded (JobFetchable event):<br>`/print/printers/{id}/jobs` | No |
-| Cloud printing [printTaskDefinition][] | Changes when there is a valid job in the queue (JobStarted event) :<br>`/print/printtaskdefinition/{id}/tasks` | No |
-| [driveItem][] on OneDrive (personal) | Changes to content within the hierarchy of _any folder_:<br>`/users/{id}/drive/root` | No |
-| [driveItem][] on OneDrive for Business | Changes to content within the hierarchy of the _root folder_:<br>`/drives/{id}/root`<br> `/users/{id}/drive/root` | No |
-| [group][] | Changes to all groups:<br>`/groups` <br>Changes to a specific group:<br>`/groups/{id}`<br>Changes to owners of a specific group:<br>`/groups/{id}/owners`<br>Changes to members of a specific group:<br>`/groups/{id}/members` | No |
-| [list][] under a SharePoint [site][] | Changes to content within the _list_: <br>`/sites/{id}/lists/{id}` | No |
-| Microsoft 365 group [conversation][] | Changes to a group's conversations:<br>`groups/{id}/conversations` | No |
-| Outlook [message][] | Changes to all messages in a user's mailbox: <br>`/users/{id}/messages`<br>Changes to messages in a user's Inbox:<br>`/users/{id}/mailFolders('inbox')/messages` | No |
-| Outlook [event][] | Changes to all events in a user's mailbox:<br>`/users/{id}/events` | No |
-| Outlook personal [contact][] | Changes to all personal contacts in a user's mailbox:<br>`/users/{id}/contacts` | No |
-| Security [alert][] | Changes to a specific alert:<br>`/security/alerts/{id}` <br>Changes to filtered alerts:<br> `/security/alerts/?$filter`| No |
-| Teams [callRecord][] | Changes to _all_ call records: `/communications/callRecords` | No |
-| Teams [chat][] | Changes to any chat in the tenant:<br>`/chats` <br>Changes to a specific chat:<br>`/chats/{id}` | Yes |
-| Teams [chatMessage][] | Changes to chat messages in all channels in all teams:<br>`/teams/getAllMessages` <br>Changes to chat messages in a specific channel:<br>`/teams/{id}/channels/{id}/messages`<br>Changes to chat messages in all chats:<br>`/chats/getAllMessages` <br>Changes to chat messages in a specific chat:<br>`/chats/{id}/messages` <br>Changes to chat messages in all chats a particular user is part of:<br>`/users/{id}/chats/getAllMessages` | Yes |
-| Teams [channel][] | Changes to channels in all teams:<br>`/teams/getAllChannels` <br>Changes to channel in a specific team:<br>`/teams/{id}/channels` | Yes |
-| Teams [conversationMember][] | Changes to membership in a specific team:<br>`/teams/{id}/members` <br> Changes to membership in all channels under a specific team:<br>`teams/{id}/channels/getAllMembers` <br> Changes to membership in a specific chat:<br>`/chats/{id}/members` <br> Changes to membership in all chats:<br>`/teams/getAllMembers` | Yes |
-| Teams [team][] | Changes to any team in the tenant:<br>`/teams` <br>Changes to a specific team:<br>`/teams/{id}` | Yes |
-| [To Do task][] | Changes to all task in a specific task list:<br>`/me/todo/lists/{todoTaskListId}/tasks` | No |
-| [user][] | Changes to all users:<br>`/users` <br>Changes to a specific user:<br>`/users/{id}`| No |
> **Note**: Any resource path that begins with `/users/{id}` can also accept `/me` to reference the signed-in user.
In general, subscription operations require read permission to the resource. For
## See also -- [Subscription resource type](./subscription.md)-- [List subscriptions](../api/subscription-list.md)-- [Get subscription](../api/subscription-get.md)-- [Create subscription](../api/subscription-post-subscriptions.md)-- [Update subscription](../api/subscription-update.md)-- [Delete subscription](../api/subscription-delete.md)
+- [subscription resource type](./subscription.md)
+- [Training module: Use change notifications and track changes with Microsoft Graph](/training/modules/msgraph-changenotifications-trackchanges)
+- [Lifecycle notifications](/graph/webhooks-lifecycle.md)
+<!-- Links -->
[chat]: ./chat.md [chatMessage]: ./chatmessage.md [contact]: ./contact.md
In general, subscription operations require read permission to the resource. For
[printTaskDefinition]: ./printtaskdefinition.md [team]: ./team.md [To Do task]: ./todotask.md
-[todoTask]: ./todotask.md
-
+[todoTask]: ./todotask.md
v1.0 X509certificateauthenticationmethodconfiguration https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/x509certificateauthenticationmethodconfiguration.md
Inherits from [authenticationMethodConfiguration](../resources/authenticationmet
## Relationships |Relationship|Type|Description| |:|:|:|
-|includeTargets|[authenticationMethodTarget](../resources/authenticationmethodtarget.md) collection|A collection of users or groups who are enabled to use the authentication method.|
+|includeTargets|[authenticationMethodTarget](../resources/authenticationmethodtarget.md) collection|A collection of groups that are enabled to use the authentication method.|
## JSON representation The following is a JSON representation of the resource.
v1.0 Toc.Yml https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/toc.yml a/api-reference/v1.0/toc.yml
items:
href: api/orgcontact-get-manager.md - name: Get member objects href: api/directoryobject-getmemberobjects.md
- - name: Subscribed SKU
- href: resources/subscribedsku.md
- items:
- - name: List subscribedSkus
- href: api/subscribedsku-list.md
- - name: Get subscribedSku
- href: api/subscribedsku-get.md
- name: Role management href: resources/rolemanagement.md items:
items:
href: api/unifiedroleassignment-get.md - name: Delete href: api/unifiedroleassignment-delete.md
+ - name: Subscribed SKU
+ href: resources/subscribedsku.md
+ items:
+ - name: List subscribedSkus
+ href: api/subscribedsku-list.md
+ - name: Get subscribedSku
+ href: api/subscribedsku-get.md
- name: Identity and sign-in items: - name: Authentication methods
items:
items: - name: Overview href: resources/security-api-overview.md
- - name: Alert
- href: resources/alert.md
- items:
- - name: List alerts
- href: api/alert-list.md
- - name: Get alert
- href: api/alert-get.md
- - name: Update alert
- href: api/alert-update.md
+ - name: Advanced hunting
+ items:
+ - name: Run hunting query
+ href: api/security-security-runhuntingquery.md
+ - name: Hunting query results
+ href: resources/security-huntingqueryresults.md
+ - name: Hunting row result
+ href: resources/security-huntingrowresult.md
+ - name: Single property schema
+ href: resources/security-singlepropertyschema.md
+ - name: Alerts and incidents
+ items:
+ - name: Alert
+ items:
+ - name: Alert
+ href: resources/security-alert.md
+ - name: List alerts
+ href: api/security-list-alerts_v2.md
+ - name: Get alert
+ href: api/security-alert-get.md
+ - name: Update alert
+ href: api/security-alert-update.md
+ - name: Create comment for alert
+ href: api/security-alert-post-comments.md
+ - name: Alert evidence
+ items:
+ - name: Alert evidence
+ href: resources/security-alertevidence.md
+ - name: Analyzed message evidence
+ href: resources/security-analyzedMessageEvidence.md
+ - name: Cloud application evidence
+ href: resources/security-cloudApplicationEvidence.md
+ - name: Device evidence
+ href: resources/security-deviceEvidence.md
+ - name: File evidence
+ href: resources/security-fileEvidence.md
+ - name: IP evidence
+ href: resources/security-ipEvidence.md
+ - name: Mailbox evidence
+ href: resources/security-mailboxEvidence.md
+ - name: Mail cluster evidence
+ href: resources/security-mailClusterEvidence.md
+ - name: OAuth application evidence
+ href: resources/security-oauthApplicationEvidence.md
+ - name: Process evidence
+ href: resources/security-processEvidence.md
+ - name: Registry key evidence
+ href: resources/security-registryKeyEvidence.md
+ - name: Registry value evidence
+ href: resources/security-registryValueEvidence.md
+ - name: Security group evidence
+ href: resources/security-securityGroupEvidence.md
+ - name: URL evidence
+ href: resources/security-urlEvidence.md
+ - name: User evidence
+ href: resources/security-userEvidence.md
+ - name: Incident
+ items:
+ - name: Incident
+ href: resources/security-incident.md
+ - name: List incidents
+ href: api/security-list-incidents.md
+ - name: Get incident
+ href: api/security-incident-get.md
+ - name: Update incident
+ href: api/security-incident-update.md
+ - name: Create comment for incident
+ href: api/security-incident-post-comments.md
- name: eDiscovery items: - name: Case
items:
href: api/informationprotection-post-threatassessmentrequests.md - name: Get href: api/threatassessmentrequest-get.md
+ - name: Legacy alert
+ items:
+ - name: Alert
+ href: resources/alert.md
+ - name: List alerts
+ href: api/alert-list.md
+ - name: Get alert
+ href: api/alert-get.md
+ - name: Update alert
+ href: api/alert-update.md
- name: Secure score href: resources/securescore.md items: