Updates from: 02/17/2022 02:12:52
Service Microsoft Docs article Related commit history on GitHub Change details
v1.0 Accessreviewinstance List Stages https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/api/accessreviewinstance-list-stages.md
If successful, this method returns a `200 OK` response code and a collection of
## Examples ### Request+
+# [HTTP](#tab/http)
<!-- { "blockType": "request", "name": "list_accessreviewstage"
If successful, this method returns a `200 OK` response code and a collection of
``` http GET https://graph.microsoft.com/beta/identityGovernance/accessReviews/definitions/16d424f6-0100-4bf1-9ebc-fe009c5e5006/instances/bb14c722-51b8-4962-9bd2-1d96ba773d80/stages ```
+# [C#](#tab/csharp)
+
+# [JavaScript](#tab/javascript)
+
+# [Objective-C](#tab/objc)
+
+# [Java](#tab/java)
+
+# [Go](#tab/go)
+++ ### Response >**Note:** The response object shown here might be shortened for readability.
v1.0 Accessreviewinstancedecisionitem Filterbycurrentuser https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/api/accessreviewinstancedecisionitem-filterbycurrentuser.md
Content-Type: application/json
#### Request +
+# [HTTP](#tab/http)
<!-- { "blockType": "request", "name": "accessreviewinstancedecisionitem_filterbycurrentuser_2"
Content-Type: application/json
``` http GET https://graph.microsoft.com/beta/identityGovernance/accessReviews/definitions/0185aab8-9a7e-44b5-ae36-41b923c3bf87/instances/1234aab8-9a7e-5678-ae36-41b923c3bf87/stages/9458f255-dff2-4d86-9a05-69438f49d7f8/decisions/filterByCurrentUser(on='reviewer') ```
+# [C#](#tab/csharp)
+
+# [JavaScript](#tab/javascript)
+
+# [Objective-C](#tab/objc)
+
+# [Java](#tab/java)
+
+# [Go](#tab/go)
+++ ### Response >**Note:** The response object shown here might be shortened for readability.
v1.0 Accessreviewinstancedecisionitem Get https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/api/accessreviewinstancedecisionitem-get.md
Content-Type: application/json
### Example 2: Retrieve a decision from a stage of a multi-stage access review #### Request+
+# [HTTP](#tab/http)
<!-- { "blockType": "request", "name": "get_accessreviewstage_accessreviewinstancedecisionitem"
Content-Type: application/json
``` http GET https://graph.microsoft.com/beta/identityGovernance/accessReviews/definitions/5eac5a70-7cd7-4f20-92b0-f9dba70dd7f0/instances/6444d4fd-ab55-4608-8cf9-c6702d172bcc/stages/9458f255-dff2-4d86-9a05-69438f49d7f8/decisions/e6cafba0-cbf0-4748-8868-0810c7f4cc06 ```
+# [C#](#tab/csharp)
+
+# [JavaScript](#tab/javascript)
+
+# [Objective-C](#tab/objc)
+
+# [Java](#tab/java)
+
+# [Go](#tab/go)
+++ #### Response >**Note:** The response object shown here might be shortened for readability.
v1.0 Accessreviewset Post Definitions https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/api/accessreviewset-post-definitions.md
The following example creates an access review with the following settings:
#### Request +
+# [HTTP](#tab/http)
<!-- { "blockType": "request", "name": "create_accessReviewScheduleDefinition_group_multiStage"
Content-type: application/json
} ```
+# [C#](#tab/csharp)
+
+# [JavaScript](#tab/javascript)
+
+# [Objective-C](#tab/objc)
+
+# [Java](#tab/java)
+
+# [Go](#tab/go)
+++ #### Response >**Note:** The response object shown here might be shortened for readability.
v1.0 Accessreviewstage Filterbycurrentuser https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/api/accessreviewstage-filterbycurrentuser.md
If successful, this function returns a `200 OK` response code and a [accessRevie
## Examples ### Request+
+# [HTTP](#tab/http)
<!-- { "blockType": "request", "name": "accessreviewstage_filterbycurrentuser"
If successful, this function returns a `200 OK` response code and a [accessRevie
``` http GET https://graph.microsoft.com/beta/identityGovernance/accessReviews/definitions/08531375-eff6-4e21-b1a8-de0eb37ec913/instances/86889534-b102-4226-bfce-0c2aeee845df/stages/filterByCurrentUser(on='reviewer') ```
+# [C#](#tab/csharp)
+
+# [JavaScript](#tab/javascript)
+
+# [Objective-C](#tab/objc)
+
+# [Java](#tab/java)
+
+# [Go](#tab/go)
+++ ### Response
v1.0 Accessreviewstage Get https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/api/accessreviewstage-get.md
If successful, this method returns a `200 OK` response code and an [accessReview
## Examples ### Request+
+# [HTTP](#tab/http)
<!-- { "blockType": "request", "name": "get_accessreviewstage"
If successful, this method returns a `200 OK` response code and an [accessReview
``` http GET https://graph.microsoft.com/beta/identityGovernance/accessReviews/definitions/6af553ce-104d-4842-ab5f-67d7b556e9dd/instances/9ea56d3c-8746-4cdf-9ccc-c7fe1a267c24/stages/839ecbd4-ba5d-4d32-8249-e734aac47adf ```
+# [C#](#tab/csharp)
+
+# [JavaScript](#tab/javascript)
+
+# [Objective-C](#tab/objc)
+
+# [Java](#tab/java)
+
+# [Go](#tab/go)
+++ ### Response
v1.0 Accessreviewstage List Decisions https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/api/accessreviewstage-list-decisions.md
If successful, this method returns a `200 OK` response code and a collection of
## Examples ### Request+
+# [HTTP](#tab/http)
<!-- { "blockType": "request", "name": "list_stage_accessreviewinstancedecisionitem"
If successful, this method returns a `200 OK` response code and a collection of
``` http GET https://graph.microsoft.com/beta/identityGovernance/accessReviews/definitions/16d424f6-0100-4bf1-9ebc-fe009c5e5006/instances/bb14c722-51b8-4962-9bd2-1d96ba773d80/stages/8f0a8999-205b-4c29-a68c-2bee353fd4c5/decisions ```
+# [C#](#tab/csharp)
+
+# [JavaScript](#tab/javascript)
+
+# [Objective-C](#tab/objc)
+
+# [Java](#tab/java)
+
+# [Go](#tab/go)
+++ ### Response
v1.0 Accessreviewstage Stop https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/api/accessreviewstage-stop.md
If successful, this action returns a `204 No Content` response code.
## Examples ### Request+
+# [HTTP](#tab/http)
<!-- { "blockType": "request", "name": "accessreviewstage_stop"
If successful, this action returns a `204 No Content` response code.
``` http POST https://graph.microsoft.com/beta/identityGovernance/accessReviews/definitions/2b83cc42-09db-46f6-8c6e-16fec466a82d/instances/61a617dd-238f-4037-8fa5-d800e515f5bc/stages/5d431f4b-56f2-4a50-938b-fb1e4e2c91b9/stop ```
+# [C#](#tab/csharp)
+
+# [JavaScript](#tab/javascript)
+
+# [Objective-C](#tab/objc)
+
+# [Java](#tab/java)
+
+# [Go](#tab/go)
+++ ### Response
v1.0 Accessreviewstage Update https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/api/accessreviewstage-update.md
Attempting to remove existing **fallbackReviewers** returns a `409 Conflict` res
## Examples ### Request+
+# [HTTP](#tab/http)
<!-- { "blockType": "request", "name": "update_accessreviewstage"
Content-Type: application/json
] } ```
+# [C#](#tab/csharp)
+
+# [JavaScript](#tab/javascript)
+
+# [Objective-C](#tab/objc)
+
+# [Java](#tab/java)
+
+# [Go](#tab/go)
+++ ### Response
v1.0 Administrativeunit Delete https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/api/administrativeunit-delete.md
One of the following permissions is required to call this API. To learn more, in
<!-- { "blockType": "ignored" } --> ```http DELETE /administrativeUnits/{id}- ``` ## Request headers | Name | Description|
Do not supply a request body for this method.
If successful, this method returns `204 No Content` response code. It does not return anything in the response body. ## Example
-##### Request
+### Request
Here is an example of the request. # [HTTP](#tab/http)
DELETE https://graph.microsoft.com/beta/administrativeUnits/{id}
-##### Response
-Here is an example of the response. Note: The response object shown here might be shortened for readability.
+### Response
+Here is an example of the response.
+>**Note:** The response object shown here might be shortened for readability.
<!-- { "blockType": "response", "truncated": true
v1.0 Administrativeunit Get https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/api/administrativeunit-get.md
One of the following permissions is required to call this API. To learn more, in
<!-- { "blockType": "ignored" } --> ```http GET /administrativeUnits/{id}
+GET /directory/administrativeUnits/{id}
``` ## Optional query parameters This method supports the `$select` [OData query parameter](/graph/query-parameters) to help customize the response.
Do not supply a request body for this method.
If successful, this method returns a `200 OK` response code and [administrativeUnit](../resources/administrativeunit.md) object in the response body. ## Example
-##### Request
+### Request
Here is an example of the request. # [HTTP](#tab/http)
Here is an example of the request.
"name": "get_administrativeunit" }--> ```msgraph-interactive
-GET https://graph.microsoft.com/beta/administrativeUnits/{id}
+GET https://graph.microsoft.com/beta/administrativeUnits/4d7ea995-bc0f-45c0-8c3e-132e93bf95f8
``` # [C#](#tab/csharp) [!INCLUDE [sample-code](../includes/snippets/csharp/get-administrativeunit-csharp-snippets.md)]
GET https://graph.microsoft.com/beta/administrativeUnits/{id}
-##### Response
-Here is an example of the response. Note: The response object shown here might be shortened for readability.
+### Response
+Here is an example of the response.
+>**Note:** The response object shown here might be shortened for readability.
<!-- { "blockType": "response", "truncated": true,
HTTP/1.1 200 OK
Content-type: application/json {
- "displayName": "displayName-value",
- "description": "description-value",
- "visibility": "visibility-value",
- "id": "id-value"
+ "@odata.context": "https://graph.microsoft.com/beta/$metadata#administrativeUnits/$entity",
+ "id": "4d7ea995-bc0f-45c0-8c3e-132e93bf95f8",
+ "deletedDateTime": null,
+ "displayName": "Seattle District Technical Schools",
+ "description": "Seattle district technical schools administration",
+ "isMemberManagementRestricted": null,
+ "visibility": "HiddenMembership",
+ "membershipRule": null,
+ "membershipType": null,
+ "membershipRuleProcessingState": null
} ```
v1.0 Administrativeunit Update https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/api/administrativeunit-update.md
One of the following permissions is required to call this API. To learn more, in
<!-- { "blockType": "ignored" } --> ```http PATCH /administrativeUnits/{id}
+PATCH /directory/administrativeUnits/{id}
``` ## Request headers
In the request body, supply the values for relevant fields that should be update
| Property | Type |Description| |:|:--|:-|
-|description|string|Description for the administrative unit.|
-|displayName|string|Display name for the administrative unit.|
-|visibility|string|Visibility for the administrative unit. If not set then the default is "public". Can be set to "HiddenMembership", which hides the membership from non-members.|
+|description|String|Description for the administrative unit.|
+|displayName|String|Display name for the administrative unit.|
-Since the **administrativeUnit** resource supports [extensions](/graph/extensibility-overview), you can use the `PATCH` operation to
-add, update, or delete your own app-specific data in custom properties of an extension in an existing **administrativeUnit** instance.
+Since the **administrativeUnit** resource supports [extensions](/graph/extensibility-overview), you can use the `PATCH` operation to add, update, or delete your own app-specific data in custom properties of an extension in an existing **administrativeUnit** instance.
## Response
If successful, this method returns a `204 No Content` response code.
## Example
-##### Request
+### Request
# [HTTP](#tab/http)
If successful, this method returns a `204 No Content` response code.
"name": "update_administrativeunit" }--> ```http
-PATCH https://graph.microsoft.com/beta/administrativeUnits/{id}
+PATCH https://graph.microsoft.com/beta/administrativeUnits/4d7ea995-bc0f-45c0-8c3e-132e93bf95f8
Content-type: application/json {
- "displayName": "displayName-value",
- "description": "description-value",
- "visibility": "visibility-value"
+ "displayName": "Greater Seattle District Technical Schools"
} ``` # [C#](#tab/csharp)
Content-type: application/json
-##### Response
+### Response
<!-- { "blockType": "response"
v1.0 Authorizationpolicy Update https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/api/authorizationpolicy-update.md
In the request body, supply the values for relevant fields that should be update
|:-|:|:| |displayName|String| Display name for this policy. | |description|String| Description of this policy. |
-|guestUserRoleId|Guid| Represents role templateId for the role that should be granted to guest user. Refer to [List unifiedRoleDefinitions](./rbacapplication-list-roledefinitions.md) to find the list of available role templates. Only supported roles today are User (`a0b1b346-4d3e-4e8b-98f8-753987be4970`), Guest User (`10dae51f-b6af-4016-8d66-8c2a99b929b3`), and Restricted Guest User (`2af84b1e-32c8-42b7-82bc-daa82404023b`). |
+|guestUserRoleId|GUID| Represents role templateId for the role that should be granted to guest user. Refer to [List unifiedRoleDefinitions](./rbacapplication-list-roledefinitions.md) to find the list of available role templates. Only supported roles today are User (`a0b1b346-4d3e-4e8b-98f8-753987be4970`), Guest User (`10dae51f-b6af-4016-8d66-8c2a99b929b3`), and Restricted Guest User (`2af84b1e-32c8-42b7-82bc-daa82404023b`). |
|enabledPreviewFeatures|Collection(string)| List of features enabled for private preview on the tenant. | |blockMsolPowerShell|Boolean| To disable the use of MSOL PowerShell, set this property to `true`. This will also disable user-based access to the legacy service endpoint used by MSOL PowerShell. This does not affect Azure AD Connect or Microsoft Graph. | |defaultUserRolePermissions|[defaultUserRolePermissions](../resources/defaultUserRolePermissions.md)| Specifies certain customizable permissions for default user role. |
v1.0 Cloudpcorganizationsettings Get https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/api/cloudpcorganizationsettings-get.md
If successful, this method returns a `200 OK` response code and a [cloudPcOrgani
## Examples ### Request+
+# [HTTP](#tab/http)
<!-- { "blockType": "request", "name": "get_cloudpcorganizationsettings"
If successful, this method returns a `200 OK` response code and a [cloudPcOrgani
``` http GET https://graph.microsoft.com/beta/deviceManagement/virtualEndpoint/organizationSettings ```
+# [C#](#tab/csharp)
+
+# [JavaScript](#tab/javascript)
+
+# [Objective-C](#tab/objc)
+
+# [Java](#tab/java)
+
+# [Go](#tab/go)
+
+# [PowerShell](#tab/powershell)
+++ ### Response
v1.0 Directory List Administrativeunits https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/api/directory-list-administrativeunits.md
+
+ Title: "List administrativeUnits"
+description: "Retrieve a list of administrativeUnit objects."
+
+ms.localizationpriority: medium
++
+# List administrativeUnits
+
+Namespace: microsoft.graph
++
+Retrieve a list of [administrativeUnit](../resources/administrativeunit.md) objects.
+## Permissions
+One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference).
++
+|Permission type | Permissions (from least to most privileged) |
+|:--|:|
+|Delegated (work or school account) | AdministrativeUnit.Read.All, Directory.Read.All, AdministrativeUnit.ReadWrite.All, Directory.ReadWrite.All, Directory.AccessAsUser.All |
+|Delegated (personal Microsoft account) | Not supported. |
+|Application | AdministrativeUnit.Read.All, Directory.Read.All, AdministrativeUnit.ReadWrite.All, Directory.ReadWrite.All |
+
+## HTTP request
+<!-- { "blockType": "ignored" } -->
+```http
+GET /administrativeUnits
+GET /directory/administrativeUnits
+```
+## Optional query parameters
+This method supports the `$count`, `$select`, `$search`, `$filter`, and `$expand` [OData query parameters](/graph/query-parameters) to help customize the response.
++
+## Request headers
+| Name |Description|
+|:-|:-|
+| Authorization | Bearer {token}. Required.|
+
+## Request body
+Do not supply a request body for this method.
+
+## Response
+
+If successful, this method returns a `200 OK` response code and collection of [administrativeUnit](../resources/administrativeunit.md) objects in the response body.
+## Example
+### Request
+Here is an example of the request.
+
+# [HTTP](#tab/http)
+<!-- {
+ "blockType": "request",
+ "name": "get_administrativeunits"
+}-->
+```msgraph-interactive
+GET https://graph.microsoft.com/beta/administrativeUnits
+```
+# [C#](#tab/csharp)
+
+# [JavaScript](#tab/javascript)
+
+# [Objective-C](#tab/objc)
+
+# [Java](#tab/java)
+
+# [Go](#tab/go)
+
+# [PowerShell](#tab/powershell)
+++
+### Response
+Here is an example of the response.
+>**Note:** The response object shown here might be shortened for readability.
+<!-- {
+ "blockType": "response",
+ "truncated": true,
+ "@odata.type": "microsoft.graph.administrativeUnit",
+ "isCollection": true
+} -->
+```http
+HTTP/1.1 200 OK
+Content-type: application/json
+
+{
+ "@odata.context": "https://graph.microsoft.com/beta/$metadata#administrativeUnits",
+ "value": [
+ {
+ "id": "4d7ea995-bc0f-45c0-8c3e-132e93bf95f8",
+ "deletedDateTime": null,
+ "displayName": "Seattle District Technical Schools",
+ "description": "Seattle district technical schools administration",
+ "isMemberManagementRestricted": null,
+ "visibility": "HiddenMembership",
+ "membershipRule": null,
+ "membershipType": null,
+ "membershipRuleProcessingState": null
+ }
+ ]
+}
+```
+
+<!-- uuid: 8fcb5dbc-d5aa-4681-8e31-b001d5168d79
+2015-10-25 14:57:30 UTC -->
+<!--
+{
+ "type": "#page.annotation",
+ "description": "List administrativeUnits",
+ "keywords": "",
+ "section": "documentation",
+ "tocPath": "",
+ "suppressions": [
+ ]
+}
+-->
v1.0 Directory Post Administrativeunits https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/api/directory-post-administrativeunits.md
+
+ Title: "Create administrativeUnit"
+description: "Use this API to create a new administrativeUnit."
+
+ms.localizationpriority: medium
++
+# Create administrativeUnit
+
+Namespace: microsoft.graph
++
+Use this API to create a new [administrativeUnit](../resources/administrativeunit.md).
+## Permissions
+One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference).
++
+|Permission type | Permissions (from least to most privileged) |
+|:--|:|
+|Delegated (work or school account) | AdministrativeUnit.ReadWrite.All, Directory.AccessAsUser.All |
+|Delegated (personal Microsoft account) | Not supported. |
+|Application | AdministrativeUnit.ReadWrite.All |
+
+## HTTP request
+<!-- { "blockType": "ignored" } -->
+```http
+POST /administrativeUnits
+POST /directory/administrativeUnits
+```
+## Request headers
+| Name |Description|
+|:-|:-|
+| Authorization | Bearer {token}. Required. |
+| Content-type | application/json. Required. |
+
+## Request body
+In the request body, supply a JSON representation of an [administrativeUnit](../resources/administrativeunit.md) object.
+
+Because the **administrativeUnit** resource supports [extensions](/graph/extensibility-overview), you can use the `POST` operation and add custom properties with your own data to the administrative unit while creating it.
+
+## Response
+
+If successful, this method returns a `201 Created` response code and an [administrativeUnit](../resources/administrativeunit.md) object in the response body.
+
+## Example
+
+### Request
+
+The following is an example of the request.
+
+# [HTTP](#tab/http)
+<!-- {
+ "blockType": "request",
+ "name": "create_administrativeunit_from_administrativeunits"
+}-->
+```http
+POST https://graph.microsoft.com/beta/administrativeUnits
+Content-type: application/json
+
+{
+ "displayName": "Seattle District Technical Schools",
+ "description": "Seattle district technical schools administration",
+ "visibility": "HiddenMembership"
+}
+```
+# [C#](#tab/csharp)
+
+# [JavaScript](#tab/javascript)
+
+# [Objective-C](#tab/objc)
+
+# [Java](#tab/java)
+
+# [Go](#tab/go)
+
+# [PowerShell](#tab/powershell)
+++
+In the request body, supply a JSON representation of an [administrativeUnit](../resources/administrativeunit.md) object.
+
+### Response
+
+The following is an example of the response.
+>**Note:** The response object shown here might be shortened for readability.
+<!-- {
+ "blockType": "response",
+ "truncated": true,
+ "@odata.type": "microsoft.graph.administrativeUnit"
+} -->
+```http
+HTTP/1.1 201 Created
+Content-type: application/json
+
+{
+ "@odata.context": "https://graph.microsoft.com/beta/$metadata#administrativeUnits/$entity",
+ "id": "7a3dc8f3-b3a0-4164-9a99-ed36f3af039f",
+ "deletedDateTime": null,
+ "displayName": "Seattle District Technical Schools",
+ "description": "Seattle district technical schools administration",
+ "visibility": "HiddenMembership"
+}
+```
+
+## See also
+
+- [Add custom data to resources using extensions](/graph/extensibility-overview)
+- [Add custom data to users using open extensions (preview)](/graph/extensibility-open-users)
+<!--
+- [Add custom data to groups using schema extensions (preview)](/graph/extensibility-schema-groups)
+-->
++
+<!-- uuid: 8fcb5dbc-d5aa-4681-8e31-b001d5168d79
+2015-10-25 14:57:30 UTC -->
+<!--
+{
+ "type": "#page.annotation",
+ "description": "Create administrativeUnit",
+ "keywords": "",
+ "section": "documentation",
+ "tocPath": "",
+ "suppressions": [
+ ]
+}
+-->
++
v1.0 Directoryobject Validateproperties https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/api/directoryobject-validateproperties.md
In the request body, provide a JSON object with the following parameters.
|entityType|String| `Group` is the only supported entity type. | |displayName|String| The display name of the group to validate. The property is not individually required. However, at least one property (displayName or mailNickname) is required. | |mailNickname|String| The mail nickname of the group to validate. The property is not individually required. However, at least one property (displayName or mailNickname) is required. |
-|onBehalfOfUserId|Guid| The object ID of the user to impersonate when calling the API. The validation results are for the onBehalfOfUserId's attributes and roles. |
+|onBehalfOfUserId|GUID| The object ID of the user to impersonate when calling the API. The validation results are for the onBehalfOfUserId's attributes and roles. |
## Response
v1.0 Entitlementmanagement Post Accesspackageresourcerequests https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/api/entitlementmanagement-post-accesspackageresourcerequests.md
Content-type: application/json
The following is an example of the request for adding an application to a catalog, including specifying a required attribute of that application. +
+# [HTTP](#tab/http)
<!-- { "blockType": "request", "name": "create_accesspackageresourcerequest_from_accesspackageresourcerequests6"
Content-type: application/json
} ```
+# [C#](#tab/csharp)
+
+# [JavaScript](#tab/javascript)
+
+# [Objective-C](#tab/objc)
+
+# [Java](#tab/java)
+
+# [Go](#tab/go)
+
+# [PowerShell](#tab/powershell)
+++ #### Response
v1.0 Group Validateproperties https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/api/group-validateproperties.md
In the request body, provide a JSON object with the following parameters.
|:|:--|:-| |displayName|String| The display name of the group to validate. The property is not individually required. However, at least one property (displayName or mailNickname) is required. | |mailNickname|String| The mail nickname of the group to validate. The property is not individually required. However, at least one property (displayName or mailNickname) is required. |
-|onBehalfOfUserId|Guid| The object ID of the user to impersonate when calling the API. The validation results are for the onBehalfOfUserId's attributes and roles. |
+|onBehalfOfUserId|GUID| The object ID of the user to impersonate when calling the API. The validation results are for the onBehalfOfUserId's attributes and roles. |
## Response If successful and there are no validation errors, the method returns `204 No Content` response code. It does not return anything in the response body.
v1.0 Grouplifecyclepolicy Renewgroup https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/api/grouplifecyclepolicy-renewgroup.md
In the request body, provide a JSON object with the following parameters.
| Parameter | Type | Description | |:|:--|:-|
-|groupId|Guid| The id of the group to renew. |
+|groupId|GUID| The id of the group to renew. |
## Response
v1.0 Identityapiconnector Create https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/api/identityapiconnector-create.md
Content-Type: application/json
{ "@odata.context": "https://graph.microsoft.com/beta/$metadata#identity/apiConnectors/$entity",
- "id":"guid",
+ "id":"GUID",
"displayName": "Test API", "targetUrl": "https://someapi.com/api", "authenticationConfiguration": {
Content-Type: application/json
{ "@odata.context": "https://graph.microsoft.com/beta/$metadata#identity/apiConnectors/$entity",
- "id":"guid",
+ "id":"GUID",
"displayName": "Test API", "targetUrl": "https://someotherapi.com/api", "authenticationConfiguration": {
v1.0 Identityapiconnector Get https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/api/identityapiconnector-get.md
Content-Type: application/json
{ "@odata.context": "https://graph.microsoft.com/beta/$metadata#identity/apiConnectors/$entity",
- "id":"guid",
+ "id":"GUID",
"displayName": "Test API", "targetUrl": "https://someapi.com/api", "authenticationConfiguration": {
v1.0 Identityapiconnector Uploadclientcertificate https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/api/identityapiconnector-uploadclientcertificate.md
Content-type: application/json
{ "@odata.context": "https://graph.microsoft.com/beta/$metadata#identity/apiConnectors/$entity",
- "id": "guid",
+ "id": "45715bb8-13f9-4bf6-927f-ef96c102d394",
"displayName": "My API connector", "targetUrl": "https://api.contoso.com/endpoint", "authenticationConfiguration": {
v1.0 Organization Activateservice https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/api/organization-activateservice.md
You must define **service** or (**servicePlanId** _and_ **skuId**) for this acti
| Property | Type | Description | | -- | | - | | service| String | The name of the service to activate. |
-| servicePlanId | Guid | The plan identifier of the service plan to activate. |
-| skuId | Guid | The SKU identifier of the service plan. |
+| servicePlanId | GUID | The plan identifier of the service plan to activate. |
+| skuId | GUID | The SKU identifier of the service plan. |
## Response
v1.0 Organizationalbranding Get https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/api/organizationalbranding-get.md
The following example returns the **bannerLogo** object which hadn't been set fo
The following is an example of the request. +
+# [HTTP](#tab/http)
<!-- { "blockType": "request", "name": "get_organizationalbranding_frlocale_bannerLogo"
The following is an example of the request.
```msgraph-interactive GET https://graph.microsoft.com/beta/organization/d69179bf-f4a4-41a9-a9de-249c0f2efb1d/branding/localizations/default/bannerLogo ```
+# [C#](#tab/csharp)
+
+# [JavaScript](#tab/javascript)
+
+# [Objective-C](#tab/objc)
+
+# [Java](#tab/java)
+++ #### Response
v1.0 Organizationalbranding Update https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/api/organizationalbranding-update.md
The following is an example of the request.
+
+# [HTTP](#tab/http)
<!-- { "blockType": "request", "name": "update_organizationalbrandinglocaliation_2"
Content-Type: image/jpeg
<Image> ```
+# [C#](#tab/csharp)
+
+# [JavaScript](#tab/javascript)
+++
v1.0 User Activateserviceplan https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/api/user-activateserviceplan.md
In the request body, provide a JSON object with the following parameter:
| Parameter | Type | Description | | : | : | : |
-| servicePlanId | Guid | PlanId of the ServicePlan to activate. |
-| skuId | Guid | SkuId of SKU the service plan is on. |
+| servicePlanId | GUID | PlanId of the ServicePlan to activate. |
+| skuId | GUID | SkuId of SKU the service plan is on. |
## Response
v1.0 User Assignlicense https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/api/user-assignlicense.md
In the request body, provide a JSON object with the following parameters.
| Parameter | Type |Description| |:|:--|:-| |addLicenses|[assignedLicense](../resources/assignedlicense.md) collection|A collection of [assignedLicense](../resources/assignedlicense.md) objects that specify the licenses to add. You can disable servicePlans associated with a license by setting the **disabledPlans** property on an [assignedLicense](../resources/assignedlicense.md) object.|
-|removeLicenses|Guid collection|A collection of skuIds that identify the licenses to remove.|
+|removeLicenses|GUID collection|A collection of skuIds that identify the licenses to remove.|
## Response If successful, this method returns `200 OK` response code and an updated [user](../resources/user.md) object in the response body.
-## Example
-Add licenses to the user.
-##### Request
+## Examples
+
+### Example 1: Assign licenses to the signed-in user
+
+#### Request
# [HTTP](#tab/http) <!-- {
POST https://graph.microsoft.com/beta/me/assignLicense
Content-type: application/json {
- "addLicenses": [
- {
- "disabledPlans": [ "11b0131d-43c8-4bbb-b2c8-e80f9a50834a" ],
- "skuId": "skuId-value-1"
- },
- {
- "disabledPlans": [ "a571ebcc-fqe0-4ca2-8c8c-7a284fd6c235" ],
- "skuId": "skuId-value-2"
- }
- ],
- "removeLicenses": []
+ "addLicenses": [
+ {
+ "disabledPlans": [
+ "8a256a2b-b617-496d-b51b-e76466e88db0"
+ ],
+ "skuId": "84a661c4-e949-4bd2-a560-ed7766fcaf2b"
+ },
+ {
+ "disabledPlans": [],
+ "skuId": "f30db892-07e9-47e9-837c-80727f46fd3d"
+ }
+ ],
+ "removeLicenses": []
} ``` # [C#](#tab/csharp)
Content-type: application/json
-## Example
-Remove licenses from the user.
+#### Response
+>**Note:** The response object shown here might be shortened for readability.
+<!-- {
+ "blockType": "response",
+ "truncated": true,
+ "@odata.type": "microsoft.graph.user"
+} -->
+```http
+HTTP/1.1 200 OK
+Content-type: application/json
+
+{
+ "accountEnabled": true,
+ "assignedLicenses": [
+ {
+ "disabledPlans": [
+ "8a256a2b-b617-496d-b51b-e76466e88db0"
+ ],
+ "skuId": "84a661c4-e949-4bd2-a560-ed7766fcaf2b"
+ },
+ {
+ "disabledPlans": [],
+ "skuId": "f30db892-07e9-47e9-837c-80727f46fd3d"
+ }
+ ],
+ "city": "Nairobi",
+ "companyName": "Contoso"
+}
+```
+
+### Example 2: Remove licenses from the signed-in user
-##### Request
+#### Request
+
+<!-- {
+ "blockType": "request",
+ "name": "user_assignlicense_removelicenses"
+}-->
```http POST https://graph.microsoft.com/beta/me/assignLicense Content-type: application/json {
- "addLicenses": [],
- "removeLicenses": ["skuId-value-1", "skuId-value-2"]
+ "addLicenses": [],
+ "removeLicenses": [
+ "f30db892-07e9-47e9-837c-80727f46fd3d",
+ "84a661c4-e949-4bd2-a560-ed7766fcaf2b"
+ ]
} ```
-##### Response
-In both examples, the response is the updated user object. Note: The response object shown here might be shortened for readability.
+#### Response
+>**Note:** The response object shown here might be shortened for readability.
<!-- { "blockType": "response", "truncated": true,
Content-type: application/json
{ "accountEnabled": true,
- "assignedLicenses": [
- {
- "disabledPlans": [ "11b0131d-43c8-4bbb-b2c8-e80f9a50834a" ],
- "skuId": "skuId-value"
- }
- ],
- "assignedPlans": [
- {
- "assignedDateTime": "2016-10-19T10:37:00Z",
- "capabilityStatus": "capabilityStatus-value",
- "service": "service-value",
- "servicePlanId": "bea13e0c-3828-4daa-a392-28af7ff61a0f"
- }
- ],
- "businessPhones": [
- "businessPhones-value"
- ],
- "city": "city-value",
- "companyName": "companyName-value"
+ "assignedLicenses": [],
+ "city": "Nairobi",
+ "companyName": "Contoso"
} ```
v1.0 X509certificateauthenticationmethodconfiguration Delete https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/api/x509certificateauthenticationmethodconfiguration-delete.md
Title: "Delete x509CertificateAuthenticationMethodConfiguration"
-description: "Delete a x509CertificateAuthenticationMethodConfiguration object and restores all the other properties to their default settings"
+description: "Delete the tenant-customized x509CertificateAuthenticationMethodConfiguration object and restore the default configuration."
ms.localizationpriority: medium ms.prod: "identity-and-sign-in"
Namespace: microsoft.graph
[!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)]
-Restore the [x509CertificateAuthenticationMethodConfiguration](../resources/x509certificateauthenticationmethodconfiguration.md) object to its default configuration.
+Delete the tenant-customized [x509CertificateAuthenticationMethodConfiguration](../resources/x509certificateauthenticationmethodconfiguration.md) object and restore the default configuration.
## Permissions One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference).
v1.0 X509certificateauthenticationmethodconfiguration Get https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/api/x509certificateauthenticationmethodconfiguration-get.md
GET https://graph.microsoft.com/beta/policies/authenticationMethodsPolicy/authen
### Response+
+The following response object shows an x509CertificateAuthenticationMethodConfiguration with its default configuration.
>**Note:** The response object shown here might be shortened for readability. <!-- { "blockType": "response",
HTTP/1.1 200 OK
Content-Type: application/json {
- "@odata.type": "#microsoft.graph.x509CertificateAuthenticationMethodConfiguration",
- "id": "X509Certificate",
- "state": "disabled",
- "certificateUserBindings": [{
- "x509CertificateField": "PrincipalName",
- "userProperty": "onPremisesUserPrincipalName",
- "priority": 1
- },
- {
- "x509CertificateField": "RFC822Name",
- "userProperty": "userPrincipalName",
- "priority": 2
- }
- ],
- "authenticationModeConfiguration": {
- "x509CertificateAuthenticationDefaultMode": "x509CertificateSingleFactor",
- "rules": []
- },
- "includeTargets": [{
- "targetType": "group",
- "id": "all_users",
- "isRegistrationRequired": false
- }]
+ "@odata.context": "https://graph.microsoft.com/beta/$metadata#authenticationMethodConfigurations/$entity",
+ "@odata.type": "#microsoft.graph.x509CertificateAuthenticationMethodConfiguration",
+ "id": "X509Certificate",
+ "state": "disabled",
+ "certificateUserBindings": [
+ {
+ "x509CertificateField": "PrincipalName",
+ "userProperty": "onPremisesUserPrincipalName",
+ "priority": 1
+ },
+ {
+ "x509CertificateField": "RFC822Name",
+ "userProperty": "userPrincipalName",
+ "priority": 2
+ }
+ ],
+ "authenticationModeConfiguration": {
+ "x509CertificateAuthenticationDefaultMode": "x509CertificateSingleFactor",
+ "rules": []
+ },
+ "includeTargets@odata.context": "https://graph.microsoft.com/beta/$metadata#policies/authenticationMethodsPolicy/authenticationMethodConfigurations('X509Certificate')/microsoft.graph.x509CertificateAuthenticationMethodConfiguration/includeTargets",
+ "includeTargets": [
+ {
+ "targetType": "group",
+ "id": "all_users",
+ "isRegistrationRequired": false
+ }
+ ]
} ```
v1.0 X509certificateauthenticationmethodconfiguration Update https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/api/x509certificateauthenticationmethodconfiguration-update.md
If successful, this method returns a `204 No Content` response code and an updat
### Request
+The following is an example of an update request with the following settings:
+++ Enables the x509 certificate authentication method in the tenant.++ Configures only one user binding between the certificate **PrincipalName** and the Azure AD **onPremisesUserPrincipalName** properties.++ Defines multi-factor authentication as requirement.++ Configures the binding rules for the strong authentication method against the rule type.+ # [HTTP](#tab/http) <!-- { "blockType": "request",
PATCH https://graph.microsoft.com/beta/policies/authenticationMethodsPolicy/auth
Content-Type: application/json {
- "@odata.type": "#microsoft.graph.x509CertificateAuthenticationMethodConfiguration",
- "id": "X509Certificate",
- "state": "disabled",
- "certificateUserBindings": [{
- "x509CertificateField": "PrincipalName",
- "userProperty": "onPremisesUserPrincipalName",
- "priority": 1
- },
- {
- "x509CertificateField": "RFC822Name",
- "userProperty": "userPrincipalName",
- "priority": 2
- }
- ],
- "authenticationModeConfiguration": {
- "x509CertificateAuthenticationDefaultMode": "x509CertificateSingleFactor",
- "rules": []
- },
- "includeTargets": [{
- "targetType": "group",
- "id": "all_users",
- "isRegistrationRequired": false
- }]
+ "@odata.type": "#microsoft.graph.x509CertificateAuthenticationMethodConfiguration",
+ "id": "X509Certificate",
+ "state": "enabled",
+ "certificateUserBindings": [
+ {
+ "x509CertificateField": "PrincipalName",
+ "userProperty": "onPremisesUserPrincipalName",
+ "priority": 1
+ }
+ ],
+ "authenticationModeConfiguration": {
+ "x509CertificateAuthenticationDefaultMode": "x509CertificateMultiFactor",
+ "rules": [
+ {
+ "x509CertificateRuleType": "issuerSubject",
+ "identifier": "CN=ContosoCA,DC=Contoso,DC=org ",
+ "x509CertificateAuthenticationMode": "x509CertificateMultiFactor"
+ },
+ {
+ "x509CertificateRuleType": "policyOID",
+ "identifier": "1.2.3.4",
+ "x509CertificateAuthenticationMode": "x509CertificateMultiFactor"
+ }
+ ]
+ },
+ "includeTargets": [
+ {
+ "targetType": "group",
+ "id": "all_users",
+ "isRegistrationRequired": false
+ }
+ ]
} ``` # [JavaScript](#tab/javascript)
Content-Type: application/json
### Response <!-- {
- "blockType": "response",
- "truncated": true
+ "blockType": "response"
} --> ``` http HTTP/1.1 204 No Content
-Content-Type: application/json
```
v1.0 Activateservice https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/resources/activateservice.md
Here is a JSON representation of the resource.
```json {
- "service": "string",
- "skuId": "guid",
- "servicePlanId": "guid"
+ "service": "String",
+ "skuId": "GUID",
+ "servicePlanId": "GUID"
} ```
v1.0 Addin https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/resources/addin.md
Here is a JSON representation of the resource.
```json {
- "id": "guid",
+ "id": "GUID",
"properties": [{"@odata.type": "microsoft.graph.keyValue"}],
- "type": "string"
+ "type": "String"
} ```
v1.0 Administrativeunit https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/resources/administrativeunit.md
This topic provides descriptions of the declared properties and navigation prope
| Method | Return Type | Description | |:|:--|:-|
-|[Create](../api/administrativeunit-post-administrativeunits.md) | [administrativeUnit](administrativeunit.md) | Create a new administrative unit.|
-|[List](../api/administrativeunit-list.md) | [administrativeUnit](administrativeunit.md) collection |List properties of all administrativeUnits.|
+|[Create](../api/directory-post-administrativeunits.md) | [administrativeUnit](administrativeunit.md) | Create a new administrative unit.|
+|[List](../api/directory-list-administrativeunits.md) | [administrativeUnit](administrativeunit.md) collection |List properties of all administrativeUnits.|
|[Get](../api/administrativeunit-get.md) | [administrativeUnit](administrativeunit.md) |Read properties and relationships of a specific administrativeUnit object.| |[Update](../api/administrativeunit-update.md) | [administrativeUnit](administrativeunit.md) |Update administrativeUnit object. | |[Delete](../api/administrativeunit-delete.md) | None |Delete administrativeUnit object. |
This topic provides descriptions of the declared properties and navigation prope
| Property | Type |Description| |:|:--|:-|
-|description|string|An optional description for the administrative unit. Supports `$filter` (`eq`, `ne`, `in`, `startsWith`), `$search`.|
-|displayName|string|Display name for the administrative unit. Supports `$filter` (`eq`, `ne`, `not`, `ge`, `le`, `in`, `startsWith`, and `eq` on `null` values), `$search`, and `$orderBy`.|
-|id|string|Unique identifier for the administrative unit. Read-only. Supports `$filter` (`eq`).|
-|visibility|string|Controls whether the administrative unit and its members are hidden or public. Can be set to `HiddenMembership` or `Public`. If not set, default behavior is `Public`. When set to `HiddenMembership`, only members of the administrative unit can list other members of the administrative unit.|
+|description|String|An optional description for the administrative unit. Supports `$filter` (`eq`, `ne`, `in`, `startsWith`), `$search`.|
+|displayName|String|Display name for the administrative unit. Supports `$filter` (`eq`, `ne`, `not`, `ge`, `le`, `in`, `startsWith`, and `eq` on `null` values), `$search`, and `$orderBy`.|
+|id|String|Unique identifier for the administrative unit. Read-only. Supports `$filter` (`eq`).|
+|visibility|String|Controls whether the administrative unit and its members are hidden or public. Can be set to `HiddenMembership`. If not set (value is `null`), the default behavior is public. When set to `HiddenMembership`, only members of the administrative unit can list other members of the administrative unit.|
## Relationships | Relationship | Type |Description|
v1.0 Apiapplication https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/resources/apiapplication.md
Specifies settings for an application that implements a web API.
| Property | Type | Description | |:|:--|:-| |acceptMappedClaims| Boolean | When `true`, allows an application to use claims mapping without specifying a custom signing key. |
-|knownClientApplications| Guid collection |Used for bundling consent if you have a solution that contains two parts: a client app and a custom web API app. If you set the appID of the client app to this value, the user only consents once to the client app. Azure AD knows that consenting to the client means implicitly consenting to the web API and automatically provisions service principals for both APIs at the same time. Both the client and the web API app must be registered in the same tenant.|
+|knownClientApplications| GUID collection |Used for bundling consent if you have a solution that contains two parts: a client app and a custom web API app. If you set the appID of the client app to this value, the user only consents once to the client app. Azure AD knows that consenting to the client means implicitly consenting to the web API and automatically provisions service principals for both APIs at the same time. Both the client and the web API app must be registered in the same tenant.|
|oauth2PermissionScopes| [permissionScope](permissionscope.md) collection | The definition of the delegated permissions exposed by the web API represented by this application registration. These delegated permissions may be requested by a client application, and may be granted by users or administrators during consent. Delegated permissions are sometimes referred to as OAuth 2.0 scopes. | |preAuthorizedApplications| [preAuthorizedApplication](preauthorizedapplication.md) collection | Lists the client applications that are pre-authorized with the specified delegated permissions to access this application's APIs. Users are not required to consent to any pre-authorized application (for the permissions specified). However, any additional permissions not listed in preAuthorizedApplications (requested through incremental consent for example) will require user consent. | |requestedAccessTokenVersion| Int32 | Specifies the access token version expected by this resource. This changes the version and format of the JWT produced independent of the endpoint or client used to request the access token. <br><br> The endpoint used, v1.0 or v2.0, is chosen by the client and only impacts the version of id_tokens. Resources need to explicitly configure **requestedAccessTokenVersion** to indicate the supported access token format. <br><br> Possible values for **requestedAccessTokenVersion** are `1`, `2`, or `null`. If the value is `null`, this defaults to `1`, which corresponds to the v1.0 endpoint. <br><br> If **signInAudience** on the application is configured as `AzureADandPersonalMicrosoftAccount`, the value for this property must be `2` |
Here is a JSON representation of the resource.
```json { "acceptMappedClaims": true,
- "knownClientApplications": ["Guid"],
+ "knownClientApplications": ["GUID"],
"oauth2PermissionScopes": [{"@odata.type": "microsoft.graph.permissionScope"}], "preAuthorizedApplications": [{"@odata.type": "microsoft.graph.preAuthorizedApplication"}], "requestedAccessTokenVersion": 2
v1.0 Application https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/resources/application.md
This resource supports using [delta query](/graph/delta-query-overview) to track
| signInAudience | String | Specifies the Microsoft accounts that are supported for the current application. The possible values are: `AzureADMyOrg`, `AzureADMultipleOrgs`, `AzureADandPersonalMicrosoftAccount` (default), and `PersonalMicrosoftAccount`. See more in the [table below](#signinaudience-values). <br><br>Supports `$filter` (`eq`, `ne`, `not`).| | spa | [spaApplication](../resources/spaapplication.md) | Specifies settings for a single-page application, including sign out URLs and redirect URIs for authorization codes and access tokens. | | tags |String collection| Custom strings that can be used to categorize and identify the application. Not nullable.<br><br>Supports `$filter` (`eq`, `not`, `ge`, `le`, `startsWith`).|
-| tokenEncryptionKeyId |Guid|Specifies the keyId of a public key from the keyCredentials collection. When configured, Azure AD encrypts all the tokens it emits by using the key this property points to. The application code that receives the encrypted token must use the matching private key to decrypt the token before it can be used for the signed-in user.|
+| tokenEncryptionKeyId |GUID|Specifies the keyId of a public key from the keyCredentials collection. When configured, Azure AD encrypts all the tokens it emits by using the key this property points to. The application code that receives the encrypted token must use the matching private key to decrypt the token before it can be used for the signed-in user.|
| verifiedPublisher | [verifiedPublisher](verifiedPublisher.md) | Specifies the verified publisher of the application. For more information about how publisher verification helps support application security, trustworthiness, and compliance, see [Publisher verification](/azure/active-directory/develop/publisher-verification-overview).| | uniqueName | String | The unique identifier that can be assigned to an application as an alternative identifier. Immutable. Read-only. | | web |[webApplication](webapplication.md)| Specifies settings for a web application. |
v1.0 Approle https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/resources/approle.md
With [appRoleAssignments](approleassignment.md), app roles can be assigned to us
|allowedMemberTypes|String collection|Specifies whether this app role can be assigned to users and groups (by setting to `["User"]`), to other application's (by setting to `["Application"]`, or both (by setting to `["User", "Application"]`). App roles supporting assignment to other applications' service principals are also known as [application permissions](/graph/auth/auth-concepts#microsoft-graph-permissions). The "Application" value is only supported for app roles defined on **application** entities. | |description|String|The description for the app role. This is displayed when the app role is being assigned and, if the app role functions as an application permission, during consent experiences.| |displayName|String|Display name for the permission that appears in the app role assignment and consent experiences.|
-|id|Guid|Unique role identifier inside the **appRoles** collection. When creating a new app role, a new Guid identifier must be provided. |
+|id|GUID|Unique role identifier inside the **appRoles** collection. When creating a new app role, a new GUID identifier must be provided. |
|isEnabled|Boolean|When creating or updating an app role, this must be set to **true** (which is the default). To delete a role, this must first be set to **false**. At that point, in a subsequent call, this role may be removed.| |origin|String| Specifies if the app role is defined on the [application](application.md) object or on the [servicePrincipal](serviceprincipal.md) entity. Must _not_ be included in any POST or PATCH requests. Read-only. | |value|String|Specifies the value to include in the `roles` claim in ID tokens and access tokens authenticating an assigned user or service principal. Must not exceed 120 characters in length. Allowed characters are `:` `!` `#` `$` `%` `&` `'` `(` `)` `*` `+` `,` `-` `.` `/` `:` `;` <code>&lt;</code> `=` <code>&gt;</code> `?` `@` `[` `]` `^` `+` `_` <code>&#96;</code> `{` <code>&#124;</code> `}` `~`, as well as characters in the ranges `0-9`, `A-Z` and `a-z`. Any other character, including the space character, are not allowed. May not begin with `.`. |
The following is a JSON representation of the resource.
```json {
- "allowedMemberTypes": ["string"],
- "description": "string",
- "displayName": "string",
- "id": "guid",
+ "allowedMemberTypes": ["String"],
+ "description": "String",
+ "displayName": "String",
+ "id": "GUID",
"isEnabled": true,
- "origin": "string",
- "value": "string"
+ "origin": "String",
+ "value": "String"
} ```
v1.0 Approleassignment https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/resources/approleassignment.md
An app role assignment where the assigned principal is a service principal is an
|:|:--|:-| | id | String | A unique identifier for the **appRoleAssignment** Key. Not nullable. Read-only. | | creationTimestamp | DateTimeOffset | The time when the app role assignment was created.The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is `2014-01-01T00:00:00Z`. Read-only. |
-| principalId | Guid | The unique identifier (**id**) for the [user](user.md), [group](group.md) or [service principal](serviceprincipal.md) being granted the app role. Required on create. |
+| principalId | GUID | The unique identifier (**id**) for the [user](user.md), [group](group.md) or [service principal](serviceprincipal.md) being granted the app role. Required on create. |
| principalType | String | The type of the assigned principal. This can either be `User`, `Group` or `ServicePrincipal`. Read-only. | | principalDisplayName | String |The display name of the user, group, or service principal that was granted the app role assignment. Read-only. Supports `$filter` (`eq` and `startswith`). |
-| resourceId | Guid |The unique identifier (**id**) for the resource [service principal](serviceprincipal.md) for which the assignment is made. Required on create. Supports `$filter` (`eq` only). |
+| resourceId | GUID |The unique identifier (**id**) for the resource [service principal](serviceprincipal.md) for which the assignment is made. Required on create. Supports `$filter` (`eq` only). |
| resourceDisplayName | String | The display name of the resource app's service principal to which the assignment is made. |
-| appRoleId | Guid | The identifier (**id**) for the [app role](approle.md) which is assigned to the principal. This app role must be exposed in the **appRoles** property on the resource application's service principal (**resourceId**). If the resource application has not declared any app roles, a default app role ID of `00000000-0000-0000-0000-000000000000` can be specified to signal that the principal is assigned to the resource app without any specific app roles. Required on create. |
+| appRoleId | GUID | The identifier (**id**) for the [app role](approle.md) which is assigned to the principal. This app role must be exposed in the **appRoles** property on the resource application's service principal (**resourceId**). If the resource application has not declared any app roles, a default app role ID of `00000000-0000-0000-0000-000000000000` can be specified to signal that the principal is assigned to the resource app without any specific app roles. Required on create. |
## JSON representation
Here is a JSON representation of the resource
```json {
- "id": "string",
+ "id": "String",
"creationTimestamp": "String (timestamp)",
- "principalDisplayName": "string",
- "principalId": "guid",
- "principalType": "string",
- "resourceDisplayName": "string",
- "resourceId": "guid",
- "appRoleId": "guid"
+ "principalDisplayName": "String",
+ "principalId": "GUID",
+ "principalType": "String",
+ "resourceDisplayName": "String",
+ "resourceId": "GUID",
+ "appRoleId": "GUID"
} ```
v1.0 Assignedlicense https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/resources/assignedlicense.md
Represents a license assigned to a user. The **assignedLicenses** property of th
## Properties | Property | Type |Description| |:|:--|:-|
-|disabledPlans|Guid collection|A collection of the unique identifiers for plans that have been disabled.|
-|skuId|Guid|The unique identifier for the SKU.|
+|disabledPlans|GUID collection|A collection of the unique identifiers for plans that have been disabled.|
+|skuId|GUID|The unique identifier for the SKU.|
## JSON representation
Here is a JSON representation of the resource
```json {
- "disabledPlans": ["guid"],
- "skuId": "guid"
+ "disabledPlans": ["GUID"],
+ "skuId": "GUID"
} ```
v1.0 Assignedplan https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/resources/assignedplan.md
The **assignedPlans** property of both the [user](user.md) entity and the [organ
|assignedDateTime|DateTimeOffset|The date and time at which the plan was assigned; for example: 2013-01-02T19:32:30Z. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is `2014-01-01T00:00:00Z`| |capabilityStatus|[capabilityStatus](#capabilitystatus-values)|Condition of the capability assignment. The possible values are `Enabled`, `Warning`, `Suspended`, `Deleted`, `LockedOut`.| |service|String|The name of the service; for example, ΓÇ£ExchangeΓÇ¥.|
-|servicePlanId|Guid|A GUID that identifies the service plan.|
+|servicePlanId|GUID|A GUID that identifies the service plan.|
### capabilityStatus values
Here is a JSON representation of the resource
```json { "assignedDateTime": "String (timestamp)",
- "capabilityStatus": "string",
- "service": "string",
- "servicePlanId": "guid"
+ "capabilityStatus": "String",
+ "service": "String",
+ "servicePlanId": "GUID"
} ```
v1.0 Authorizationpolicy https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/resources/authorizationpolicy.md
Represents a policy that can control Azure Active Directory authorization settin
|description|String| Description of this policy.| |displayName|String| Display name for this policy. | |enabledPreviewFeatures|String collection| List of features enabled for private preview on the tenant. |
-|guestUserRoleId|Guid| Represents role templateId for the role that should be granted to guest user. Refer to [List unifiedRoleDefinitions](../api/rbacapplication-list-roledefinitions.md) to find the list of available role templates. Currently following roles are supported: User (`a0b1b346-4d3e-4e8b-98f8-753987be4970`), Guest User (`10dae51f-b6af-4016-8d66-8c2a99b929b3`), and Restricted Guest User (`2af84b1e-32c8-42b7-82bc-daa82404023b`). |
+|guestUserRoleId|GUID| Represents role templateId for the role that should be granted to guest user. Refer to [List unifiedRoleDefinitions](../api/rbacapplication-list-roledefinitions.md) to find the list of available role templates. Currently following roles are supported: User (`a0b1b346-4d3e-4e8b-98f8-753987be4970`), Guest User (`10dae51f-b6af-4016-8d66-8c2a99b929b3`), and Restricted Guest User (`2af84b1e-32c8-42b7-82bc-daa82404023b`). |
|id|String| ID of the authorization policy. Required. Read-only.| |permissionGrantPolicyIdsAssignedToDefaultUserRole|String collection|Indicates if user consent to apps is allowed, and if it is, which app consent policy (permissionGrantPolicy) governs the permission for users to grant consent. Values should be in the format `managePermissionGrantsForSelf.{id}`, where `{id}` is the **id** of a built-in or custom [app consent policy](/azure/active-directory/manage-apps/manage-app-consent-policies). An empty list indicates user consent to apps is disabled. |
The following is a JSON representation of the resource.
"description": "String", "displayName": "String", "enabledPreviewFeatures": "[String]",
- "guestUserRoleId": "Guid",
+ "guestUserRoleId": "GUID",
"blockMsolPowerShell": true, "defaultUserRolePermissions": {"@odata.type": "microsoft.graph.defaultUserRolePermissions"}, "allowedToUseSSPR": true,
v1.0 Contract https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/resources/contract.md
Represents an existing partnership that the partner tenant has with a customer t
| Property | Type | Description | |:|:--|:-| |contractType|String|Type of contract. Possible values are: `SyndicationPartner`, `BreadthPartner`, `ResellerPartner`. See more in the [table below](#contracttype-values). |
-|customerId|Guid|The unique identifier for the customer tenant referenced by this partnership. Corresponds to the id property of the customer tenant's organization resource. |
+|customerId|GUID|The unique identifier for the customer tenant referenced by this partnership. Corresponds to the id property of the customer tenant's organization resource. |
|defaultDomainName|String|A copy of the customer tenant's default domain name. The copy is made when the partnership with the customer is established. It is not automatically updated if the customer tenant's default domain name changes.| |displayName|String|A copy of the customer tenant's display name. The copy is made when the partnership with the customer is established. It is not automatically updated if the customer tenant's display name changes.| |id|String| The unique identifier for the partnership. Key, read-only |
Here is a JSON representation of the resource.
```json { "contractType": "String",
- "customerId": "Guid",
+ "customerId": "GUID",
"defaultDomainName": "String", "displayName": "String", "id": "String (identifier)"
v1.0 Delegatedpermissionclassification https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/resources/delegatedpermissionclassification.md
Delegated permission classifications can be used in combination with user consen
|:|:--|:-| | id | String | A unique identifier for the **delegatedPermissionClassification** Key. Not nullable. Read-only. | | classification | permissionClassificationType | The classification value being given. Possible value: `low`. Does not support `$filter`. |
-| permissionId | Guid | The unique identifier (**id**) for the delegated permission listed in the **publishedPermissionScopes** collection of the [servicePrincipal](servicePrincipal.md). Required on create. Does not support `$filter`. |
+| permissionId | GUID | The unique identifier (**id**) for the delegated permission listed in the **publishedPermissionScopes** collection of the [servicePrincipal](servicePrincipal.md). Required on create. Does not support `$filter`. |
| permissionName | String | The claim value (**value**) for the delegated permission listed in the **publishedPermissionScopes** collection of the [servicePrincipal](servicePrincipal.md). Does not support `$filter`. | ## JSON representation
v1.0 Directoryaudit https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/resources/directoryaudit.md
Here is a JSON representation of the resource.
"activityDisplayName": "String", "additionalDetails": [{"@odata.type": "microsoft.graph.keyValue"}], "category": "String",
- "correlationId": "Guid",
+ "correlationId": "GUID",
"id": "String (identifier)", "initiatedBy": {"@odata.type": "microsoft.graph.auditActivityInitiator"}, "loggedByService": "String",
v1.0 Directoryobjectpartnerreference https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/resources/directoryobjectpartnerreference.md
Represents a reference to a directory object in a partner organization. Inherits
|:|:--|:-| |description|String| Description of the object returned. Read-only. | |displayName|String| Name of directory object being returned, like group or application. Read-only. |
-|externalPartnerTenantId|Guid| The tenant identifier for the partner tenant. Read-only. |
+|externalPartnerTenantId|GUID| The tenant identifier for the partner tenant. Read-only. |
|id|String| The unique identifier for the resource. Inherited from [directoryObject](directoryobject.md). Read-only. | |objectType|String| The type of the referenced object in the partner tenant. Read-only. |
v1.0 Grouplifecyclepolicy https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/resources/grouplifecyclepolicy.md
Here is a JSON representation of the resource.
{ "alternateNotificationEmails": "String", "groupLifetimeInDays": 180,
- "id": "Guid (identifier)",
+ "id": "GUID (identifier)",
"managedGroupTypes": "String" } ```
v1.0 Keycredential https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/resources/keycredential.md
Contains a key credential associated with an application or a service principal.
| displayName | String | Friendly name for the key. Optional. | |endDateTime|DateTimeOffset|The date and time at which the credential expires. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is `2014-01-01T00:00:00Z`.| |key|Binary| Value for the key credential. Should be a Base64 encoded value. Returned only on `$select` for a single object, that is, `GET applications/{applicationId}?$select=keyCredentials` or `GET servicePrincipals/{servicePrincipalId}?$select=keyCredentials`; otherwise, it is always `null`. |
-|keyId|Guid|The unique identifier for the key.|
+|keyId|GUID|The unique identifier for the key.|
|startDateTime|DateTimeOffset|The date and time at which the credential becomes valid.The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is `2014-01-01T00:00:00Z`.| |type|String|The type of key credential; for example, `Symmetric`, `AsymmetricX509Cert`.| |usage|String|A string that describes the purpose for which the key can be used; for example, `Verify`.|
The following is a JSON representation of the resource.
"displayName": "String", "endDateTime": "String (timestamp)", "key": "Binary",
- "keyId": "Guid",
+ "keyId": "GUID",
"startDateTime": "String (timestamp)", "type": "String", "usage": "String"
v1.0 Licensedetails https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/resources/licensedetails.md
Contains information about a license assigned to a user.
|:|:--|:-| |id|String| The unique identifier for the license detail object. Read-only, Key, Not nullable | |servicePlans|[servicePlanInfo](serviceplaninfo.md) collection| Information about the service plans assigned with the license. Read-only, Not nullable |
-|skuId|Guid| Unique identifier (GUID) for the service SKU. Equal to the skuId property on the related [SubscribedSku](subscribedsku.md) object. Read-only |
+|skuId|GUID| Unique identifier (GUID) for the service SKU. Equal to the skuId property on the related [SubscribedSku](subscribedsku.md) object. Read-only |
|skuPartNumber|String| Unique SKU display name. Equal to the skuPartNumber on the related [SubscribedSku](subscribedsku.md) object; for example: "AAD_Premium". Read-only | ## Relationships
Here is a JSON representation of the resource.
{ "id": "String (identifier)", "servicePlans": [{"@odata.type": "microsoft.graph.servicePlanInfo"}],
- "skuId": "Guid",
+ "skuId": "GUID",
"skuPartNumber": "String" }
v1.0 List https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/resources/list.md
description: "The list resource represents a list in a site." Previously updated : 09/11/2017 Title: List
+ Title: List resource
ms.localizationpriority: medium ms.prod: "sharepoint" doc_type: resourcePageType + # List resource Namespace: microsoft.graph
All examples below are relative to a site, for example, `https://graph.microsoft
[List columns]: ../api/list-list-columns.md [Create column]: ../api/list-post-columns.md
-## JSON representation
-
-Here is a JSON representation of a **list** resource.
-
-<!-- { "blockType": "resource",
- "@odata.type": "microsoft.graph.list",
- "keyProperty": "id",
- "optionalProperties": [ "items", "drive"] } -->
-
-```json
-{
- "activities": [{"@odata.type": "microsoft.graph.itemActivity"}],
- "columns": [ { "@odata.type": "microsoft.graph.columnDefinition" }],
- "contentTypes": [ { "@odata.type": "microsoft.graph.contentType" }],
- "displayName": "title of list",
- "drive": { "@odata.type": "microsoft.graph.drive" },
- "items": [ { "@odata.type": "microsoft.graph.listItem" } ],
- "list": {
- "@odata.type": "microsoft.graph.listInfo",
- "hidden": false,
- "template": "documentLibrary | genericList | survey | links | announcements | contacts ..."
- },
- "system": false,
- "subscriptions": [ {"@odata.type": "microsoft.graph.subscription"} ],
-
- /* inherited from baseItem */
- "id": "string",
- "name": "name of list",
- "createdBy": { "@odata.type": "microsoft.graph.identitySet" },
- "createdDateTime": "timestamp",
- "description": "description of list",
- "eTag": "string",
- "lastModifiedBy": { "@odata.type": "microsoft.graph.identitySet" },
- "lastModifiedDateTime": "timestamp",
- "webUrl": "url to visit the list in a browser"
-}
-```
- ## Properties The **list** resource has the following properties.
The **list** resource has the following relationships to other resources.
[systemFacet]: systemfacet.md [subscription]: subscription.md
+## JSON representation
+
+The following is a JSON representation of the resource.
+
+<!-- { "blockType": "resource",
+ "@odata.type": "microsoft.graph.list",
+ "keyProperty": "id",
+ "optionalProperties": [ "items", "drive"] } -->
+
+```json
+{
+ "activities": [{"@odata.type": "microsoft.graph.itemActivity"}],
+ "columns": [ { "@odata.type": "microsoft.graph.columnDefinition" }],
+ "contentTypes": [ { "@odata.type": "microsoft.graph.contentType" }],
+ "displayName": "title of list",
+ "drive": { "@odata.type": "microsoft.graph.drive" },
+ "items": [ { "@odata.type": "microsoft.graph.listItem" } ],
+ "list": {
+ "@odata.type": "microsoft.graph.listInfo",
+ "hidden": false,
+ "template": "documentLibrary | genericList | survey | links | announcements | contacts ..."
+ },
+ "system": false,
+ "subscriptions": [ {"@odata.type": "microsoft.graph.subscription"} ],
+
+ /* inherited from baseItem */
+ "id": "string",
+ "name": "name of list",
+ "createdBy": { "@odata.type": "microsoft.graph.identitySet" },
+ "createdDateTime": "timestamp",
+ "description": "description of list",
+ "eTag": "string",
+ "lastModifiedBy": { "@odata.type": "microsoft.graph.identitySet" },
+ "lastModifiedDateTime": "timestamp",
+ "webUrl": "url to visit the list in a browser"
+}
+```
+ <!-- { "type": "#page.annotation",
v1.0 Passwordcredential https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/resources/passwordcredential.md
Represents a password credential associated with an application or a service pri
| displayName | String | Friendly name for the password. Optional. | | endDateTime | DateTimeOffset | The date and time at which the password expires represented using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is `2014-01-01T00:00:00Z`. Optional. | | hint | String | Contains the first three characters of the password. Read-only. |
-| keyId | Guid | The unique identifier for the password. |
+| keyId | GUID | The unique identifier for the password. |
| secretText | String | Read-only; Contains the strong passwords generated by Azure AD that are 16-64 characters in length. The generated password value is only returned during the initial POST request to [addPassword](../api/application-addpassword.md). There is no way to retrieve this password in the future. | | startDateTime | DateTimeOffset | The date and time at which the password becomes valid. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is `2014-01-01T00:00:00Z`. Optional. |
The following is a JSON representation of the resource.
"displayName": "String", "endDateTime": "String (timestamp)", "hint": "String",
- "keyId": "Guid",
+ "keyId": "GUID",
"secretText": "String", "startDateTime": "String (timestamp)" }
v1.0 Permissionscope https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/resources/permissionscope.md
Delegated permissions can be requested by client applications needing an access
|:|:--|:-| |adminConsentDescription|String|A description of the delegated permissions, intended to be read by an administrator granting the permission on behalf of all users. This text appears in tenant-wide admin consent experiences.| |adminConsentDisplayName|String|The permission's title, intended to be read by an administrator granting the permission on behalf of all users.|
-|id|Guid|Unique delegated permission identifier inside the collection of delegated permissions defined for a resource application.|
+|id|GUID|Unique delegated permission identifier inside the collection of delegated permissions defined for a resource application.|
|isEnabled|Boolean|When creating or updating a permission, this property must be set to **true** (which is the default). To delete a permission, this property must first be set to **false**. At that point, in a subsequent call, the permission may be removed.| |type|String| The possible values are: `User` and `Admin`. Specifies whether this delegated permission should be considered safe for non-admin users to consent to on behalf of themselves, or whether an administrator consent should always be required. While Microsoft Graph defines the default consent requirement for each permission, the tenant administrator may override the behavior in their organization (by allowing, restricting, or limiting user consent to this delegated permission). For more information, see [Configure how users consent to applications](/azure/active-directory/manage-apps/configure-user-consent). | |userConsentDescription|String|A description of the delegated permissions, intended to be read by a user granting the permission on their own behalf. This text appears in consent experiences where the user is consenting only on behalf of themselves.|
Here is a JSON representation of the resource
```json {
- "id": "guid",
- "adminConsentDisplayName": "string",
- "adminConsentDescription": "string",
- "userConsentDisplayName": "string",
- "userConsentDescription": "string",
- "value": "string",
- "type": "string",
+ "id": "GUID",
+ "adminConsentDisplayName": "String",
+ "adminConsentDescription": "String",
+ "userConsentDisplayName": "String",
+ "userConsentDescription": "String",
+ "value": "String",
+ "type": "String",
"isEnabled": true } ```
v1.0 Resourceaccess https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/resources/resourceaccess.md
Namespace: microsoft.graph
Object used to specify an OAuth 2.0 permission scope or an app role that an application requires, through the **resourceAccess** property of the [requiredResourceAccess](requiredresourceaccess.md) resource type. ## Properties+ | Property | Type |Description| |:|:--|:-|
-|id|GUID|The unique identifier for one of the [oauth2PermissionScopes](permissionscope.md) or [appRole](approle.md) instances that the resource application exposes.|
-|type|String|Specifies whether the **id** property references an [oauth2PermissionScopes](permissionscope.md) or an [appRole](approle.md). The possible values are: `Scope` (for OAuth 2.0 permission scopes) or `Role` (for app roles).|
+|id|GUID|The unique identifier of an [app role](approle.md) or [delegated permission](permissionScope.md) exposed by the resource application. For delegated permissions, this should match the **id** property of one of the [delegated permissions](permissionscope.md) in the **oauth2PermissionScopes** collection of the resource application's [service principal](serviceprincipal.md). For app roles (application permissions), this should match the **id** property of an [app role](approle.md) in the **appRoles** collection of the resource application's [service principal](serviceprincipal.md).|
+|type|String|Specifies whether the **id** property references a [delegated permission](permissionscope.md) or an [app role](approle.md) (application permission). The possible values are: `Scope` (for delegated permissions) or `Role` (for app roles).|
## JSON representation
v1.0 Selfsignedcertificate https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/resources/selfsignedcertificate.md
Property|Type|Description
|customKeyIdentifier|Binary| Custom key identifier. | | displayName | String | The friendly name for the key. | |endDateTime|DateTimeOffset|The date and time at which the credential expires. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is `2014-01-01T00:00:00Z`. |
-|keyId|Guid|The unique identifier (GUID) for the key.|
+|keyId|GUID|The unique identifier (GUID) for the key.|
|startDateTime|DateTimeOffset|The date and time at which the credential becomes valid. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is `2014-01-01T00:00:00Z`. | |type|String|The type of key credential. "AsymmetricX509Cert".| |usage|String|A string that describes the purpose for which the key can be used. For example, "Verify".|
Here is a JSON representation of the resource
"displayName": "String", "endDateTime": "String (timestamp)", "key": "String (Binary)",
- "keyId": "Guid",
+ "keyId": "GUID",
"startDateTime": "String (timestamp)", "thumbprint": "String", "type": "String",
v1.0 Serviceplaninfo https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/resources/serviceplaninfo.md
Contains information about a service plan associated with a subscribed SKU. The
## Properties | Property | Type |Description| |:|:--|:-|
-|servicePlanId|Guid|The unique identifier of the service plan.|
+|servicePlanId|GUID|The unique identifier of the service plan.|
|servicePlanName|String|The name of the service plan.| |provisioningStatus|String|The provisioning status of the service plan. The possible values are:<br/>`Success` - Service is fully provisioned.<br/>`Disabled` - Service has been disabled.<br/>`ErrorStatus` - The service plan has not been provisioned and is in an error state.<br/>`PendingInput` - Service is not yet provisioned; awaiting service confirmation.<br/>`PendingActivation` - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan)<br/>`PendingProvisioning` - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.| |appliesTo|String|The object the service plan can be assigned to. The possible values are:<br/>`User` - service plan can be assigned to individual users.<br/>`Company` - service plan can be assigned to the entire tenant.|
Here is a JSON representation of the resource
```json {
- "appliesTo": "string",
- "provisioningStatus": "string",
- "servicePlanId": "guid",
- "servicePlanName": "string"
+ "appliesTo": "String",
+ "provisioningStatus": "String",
+ "servicePlanId": "GUID",
+ "servicePlanName": "String"
} ```
v1.0 Serviceprincipal https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/resources/serviceprincipal.md
This resource supports using [delta query](/graph/delta-query-overview) to track
{ "accountEnabled": true, "addIns": [{"@odata.type": "microsoft.graph.addIn"}],
- "alternativeNames": "string",
- "appDisplayName": "string",
- "appId": "string",
- "appOwnerOrganizationId": "guid",
- "applicationTemplateId": "string",
+ "alternativeNames": "String",
+ "appDisplayName": "String",
+ "appId": "String",
+ "appOwnerOrganizationId": "GUID",
+ "applicationTemplateId": "String",
"appRoleAssignmentRequired": true, "appRoles": [{"@odata.type": "microsoft.graph.appRole"}], "customSecurityAttributes": { "@odata.type": "microsoft.graph.customSecurityAttributeValue" },
- "disabledByMicrosoftStatus": "string",
- "displayName": "string",
- "errorUrl": "string",
- "homepage": "string",
- "id": "string (identifier)",
+ "disabledByMicrosoftStatus": "String",
+ "displayName": "String",
+ "errorUrl": "String",
+ "homepage": "String",
+ "id": "String (identifier)",
"info": {"@odata.type": "microsoft.graph.informationalUrl"}, "keyCredentials": [{"@odata.type": "microsoft.graph.keyCredential"}],
- "loginUrl": "string",
- "logoutUrl": "string",
+ "loginUrl": "String",
+ "logoutUrl": "String",
"notes": "String",
- "notificationEmailAddresses": ["string"],
+ "notificationEmailAddresses": ["String"],
"publishedPermissionScopes": [{"@odata.type": "microsoft.graph.permissionScope"}], "passwordCredentials": [{"@odata.type": "microsoft.graph.passwordCredential"}], "passwordSingleSignOnSettings": {"@odata.type": "microsoft.graph.passwordSingleSignOnSettings"},
- "preferredSingleSignOnMode": "string",
+ "preferredSingleSignOnMode": "String",
"preferredTokenSigningKeyEndDateTime": "DateTime",
- "preferredTokenSigningKeyThumbprint": "string",
- "replyUrls": ["string"],
- "samlMetadataUrl": "string",
+ "preferredTokenSigningKeyThumbprint": "String",
+ "replyUrls": ["String"],
+ "samlMetadataUrl": "String",
"samlSingleSignOnSettings": "microsoft.DirectoryServices.SamlSingleSignOnSettings",
- "servicePrincipalNames": ["string"],
- "servicePrincipalType": "string",
+ "servicePrincipalNames": ["String"],
+ "servicePrincipalType": "String",
"signInAudience": "String",
- "tags": ["string"],
+ "tags": ["String"],
"tokenEncryptionKeyId": "String", "useCustomTokenSigningKey": false, "verifiedPublisher": {"@odata.type": "microsoft.graph.verifiedPublisher"}
v1.0 Subscribedsku https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/resources/subscribedsku.md
Only the read operation is supported on subscribed SKUs; create, update, and del
|id|String| The unique identifier for the subscribed sku object. Key, not nullable. | |prepaidUnits|[licenseUnitsDetail](licenseunitsdetail.md)| Information about the number and status of prepaid licenses. | |servicePlans|[servicePlanInfo](serviceplaninfo.md) collection| Information about the service plans that are available with the SKU. Not nullable |
-|skuId|Guid| The unique identifier (GUID) for the service SKU. |
+|skuId|GUID| The unique identifier (GUID) for the service SKU. |
|skuPartNumber|String| The SKU part number; for example: "AAD_PREMIUM" or "RMSBASIC". To get a list of commercial subscriptions that an organization has acquired, see [List subscribedSkus](../api/subscribedsku-list.md). | ## Relationships
The following is a JSON representation of the resource
```json {
- "appliesTo": "string",
- "capabilityStatus": "string",
+ "appliesTo": "String",
+ "capabilityStatus": "String",
"consumedUnits": 1024,
- "id": "string (identifier)",
+ "id": "String (identifier)",
"prepaidUnits": {"@odata.type": "microsoft.graph.licenseUnitsDetail"}, "servicePlans": [{"@odata.type": "microsoft.graph.servicePlanInfo"}],
- "skuId": "guid",
- "skuPartNumber": "string"
+ "skuId": "GUID",
+ "skuPartNumber": "String"
} ```
v1.0 X509certificateauthenticationmethodconfiguration https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/resources/x509certificateauthenticationmethodconfiguration.md
Inherits from [authenticationMethodConfiguration](../resources/authenticationmet
|:|:|:| |[Get x509CertificateAuthenticationMethodConfiguration](../api/x509certificateauthenticationmethodconfiguration-get.md)|[x509CertificateAuthenticationMethodConfiguration](../resources/x509certificateauthenticationmethodconfiguration.md)|Read the properties and relationships of a x509CertificateAuthenticationMethodConfiguration object.| |[Update x509CertificateAuthenticationMethodConfiguration](../api/x509certificateauthenticationmethodconfiguration-update.md)|[x509CertificateAuthenticationMethodConfiguration](../resources/x509certificateauthenticationmethodconfiguration.md)|Update the properties of a x509CertificateAuthenticationMethodConfiguration object.|
-|[Delete x509CertificateAuthenticationMethodConfiguration](../api/x509certificateauthenticationmethodconfiguration-delete.md)|None| Restore the x509CertificateAuthenticationMethodConfiguration object to its default configuration.|
+|[Delete x509CertificateAuthenticationMethodConfiguration](../api/x509certificateauthenticationmethodconfiguration-delete.md)|None| Delete the tenant-customized x509CertificateAuthenticationMethodConfiguration object and restore the default configuration.|
## Properties
v1.0 Accesspackageassignmentrequest Get https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/api/accesspackageassignmentrequest-get.md
Content-Type: application/json
"state": "delivered", "status": "Delivered", "createdDateTime": "2019-10-25T22:55:11.623Z",
- "completedDate": "2019-10-26T22:55:11.623Z",
+ "completedDateTime": "2019-10-26T22:55:11.623Z",
"schedule": { "@odata.type": "microsoft.graph.entitlementManagementSchedule" }
v1.0 Administrativeunit Get https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/api/administrativeunit-get.md
Do not supply a request body for this method.
If successful, this method returns a `200 OK` response code and [administrativeUnit](../resources/administrativeunit.md) object in the response body. ## Example
-##### Request
+### Request
Here is an example of the request.
Here is an example of the request.
"name": "get_administrativeunit" }--> ```msgraph-interactive
-GET https://graph.microsoft.com/v1.0/directory/administrativeUnits/{id}
+GET https://graph.microsoft.com/v1.0/directory/administrativeUnits/4d7ea995-bc0f-45c0-8c3e-132e93bf95f8
``` # [C#](#tab/csharp) [!INCLUDE [sample-code](../includes/snippets/csharp/get-administrativeunit-csharp-snippets.md)]
GET https://graph.microsoft.com/v1.0/directory/administrativeUnits/{id}
-
-##### Response
-Here is an example of the response. Note: The response object shown here might be shortened for readability.
+### Response
+Here is an example of the response.
+>**Note:** The response object shown here might be shortened for readability.
<!-- { "blockType": "response", "truncated": true,
HTTP/1.1 200 OK
Content-type: application/json {
- "displayName": "displayName-value",
- "description": "description-value",
- "visibility": "visibility-value",
- "id": "id-value"
+ "@odata.context": "https://graph.microsoft.com/v1.0/$metadata#directory/administrativeUnits/$entity",
+ "id": "4d7ea995-bc0f-45c0-8c3e-132e93bf95f8",
+ "deletedDateTime": null,
+ "displayName": "Seattle District Technical Schools",
+ "description": "Seattle district technical schools administration",
+ "membershipRule": null,
+ "membershipType": null,
+ "membershipRuleProcessingState": null,
+ "visibility": "HiddenMembership"
} ```
v1.0 Administrativeunit Update https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/api/administrativeunit-update.md
ms.prod: "directory-management"
doc_type: apiPageType
-# Update administrativeunit
+# Update administrativeUnit
Namespace: microsoft.graph
In the request body, supply the values for relevant fields that should be update
|:|:--|:-| |description|string|Description for the administrative unit.| |displayName|string|Display name for the administrative unit.|
-|visibility|string|Visibility for the administrative unit. If not set then the default is "public". Can be set to "HiddenMembership", which hides the membership from non-members.|
-Since the **administrativeUnit** resource supports [extensions](/graph/extensibility-overview), you can use the `PATCH` operation to
-add, update, or delete your own app-specific data in custom properties of an extension in an existing **administrativeUnit** instance.
+Since the **administrativeUnit** resource supports [extensions](/graph/extensibility-overview), you can use the `PATCH` operation to add, update, or delete your own app-specific data in custom properties of an extension in an existing **administrativeUnit** instance.
## Response
If successful, this method returns a `204 No Content` response code.
## Example
-##### Request
+### Request
# [HTTP](#tab/http)
If successful, this method returns a `204 No Content` response code.
"name": "update_administrativeunit" }--> ```http
-PATCH https://graph.microsoft.com/v1.0/directory/administrativeUnits/{id}
+PATCH https://graph.microsoft.com/v1.0/directory/administrativeUnits/4d7ea995-bc0f-45c0-8c3e-132e93bf95f8
Content-type: application/json {
- "displayName": "displayName-value",
- "description": "description-value",
- "visibility": "visibility-value"
+ "displayName": "Greater Seattle District Technical Schools"
} ``` # [C#](#tab/csharp)
Content-type: application/json
---
-##### Response
+### Response
<!-- { "blockType": "response"
v1.0 Directory List Administrativeunits https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/api/directory-list-administrativeunits.md
+
+ Title: "List administrativeUnits"
+description: "Retrieve a list of administrativeUnit objects."
+
+ms.localizationpriority: medium
++
+# List administrativeUnits
+
+Namespace: microsoft.graph
+
+Retrieve a list of [administrativeUnit](../resources/administrativeunit.md) objects.
+## Permissions
+One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference).
++
+|Permission type | Permissions (from least to most privileged) |
+|:--|:|
+|Delegated (work or school account) | AdministrativeUnit.Read.All, Directory.Read.All, AdministrativeUnit.ReadWrite.All, Directory.ReadWrite.All, Directory.AccessAsUser.All |
+|Delegated (personal Microsoft account) | Not supported. |
+|Application | AdministrativeUnit.Read.All, Directory.Read.All, AdministrativeUnit.ReadWrite.All, Directory.ReadWrite.All |
+
+## HTTP request
+<!-- { "blockType": "ignored" } -->
+```http
+GET /directory/administrativeUnits
+```
+## Optional query parameters
+This method supports the `$count`, `$select`, `$search`, `$filter` (`eq`), and `$expand` [OData query parameters](/graph/query-parameters) to help customize the response.
+
+## Request headers
+| Name |Description|
+|:-|:-|
+| Authorization | Bearer {token}. Required.|
+
+## Request body
+Do not supply a request body for this method.
+
+## Response
+
+If successful, this method returns a `200 OK` response code and collection of [administrativeUnit](../resources/administrativeunit.md) objects in the response body.
+## Example
+### Request
+Here is an example of the request.
++
+# [HTTP](#tab/http)
+<!-- {
+ "blockType": "request",
+ "name": "get_administrativeunits"
+}-->
+```msgraph-interactive
+GET https://graph.microsoft.com/v1.0/directory/administrativeUnits
+```
+# [C#](#tab/csharp)
+
+# [JavaScript](#tab/javascript)
+
+# [Objective-C](#tab/objc)
+
+# [Java](#tab/java)
+
+# [Go](#tab/go)
+
+# [PowerShell](#tab/powershell)
++++++
+### Response
+Here is an example of the response.
+>**Note:** The response object shown here might be shortened for readability.
+<!-- {
+ "blockType": "response",
+ "truncated": true,
+ "@odata.type": "microsoft.graph.administrativeUnit",
+ "isCollection": true
+} -->
+```http
+HTTP/1.1 200 OK
+Content-type: application/json
+
+{
+ "@odata.context": "https://graph.microsoft.com/v1.0/$metadata#directory/administrativeUnits",
+ "value": [
+ {
+ "id": "4d7ea995-bc0f-45c0-8c3e-132e93bf95f8",
+ "deletedDateTime": null,
+ "displayName": "Seattle District Technical Schools",
+ "description": "Seattle district technical schools administration",
+ "membershipRule": null,
+ "membershipType": null,
+ "membershipRuleProcessingState": null,
+ "visibility": "HiddenMembership"
+ }
+ ]
+}
+```
+
+<!-- uuid: 8fcb5dbc-d5aa-4681-8e31-b001d5168d79
+2015-10-25 14:57:30 UTC -->
+<!--
+{
+ "type": "#page.annotation",
+ "description": "List administrativeUnits",
+ "keywords": "",
+ "section": "documentation",
+ "tocPath": "",
+ "suppressions": [
+ ]
+}
+-->
v1.0 Directory Post Administrativeunits https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/api/directory-post-administrativeunits.md
+
+ Title: "Create administrativeUnit"
+description: "Use this API to create a new administrativeUnit."
+
+ms.localizationpriority: medium
++
+# Create administrativeUnit
+
+Namespace: microsoft.graph
+
+Use this API to create a new [administrativeUnit](../resources/administrativeunit.md).
+## Permissions
+One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference).
++
+|Permission type | Permissions (from least to most privileged) |
+|:--|:|
+|Delegated (work or school account) | AdministrativeUnit.ReadWrite.All, Directory.AccessAsUser.All |
+|Delegated (personal Microsoft account) | Not supported. |
+|Application | AdministrativeUnit.ReadWrite.All |
+
+## HTTP request
+<!-- { "blockType": "ignored" } -->
+```http
+POST /directory/administrativeUnits
+
+```
+## Request headers
+| Name |Description|
+|:-|:-|
+| Authorization | Bearer {token}. Required. |
+| Content-type | application/json. Required. |
+
+## Request body
+In the request body, supply a JSON representation of an [administrativeUnit](../resources/administrativeunit.md) object.
+
+Because the **administrativeUnit** resource supports [extensions](/graph/extensibility-overview), you can use the `POST` operation and add custom properties with your own data to the administrative unit while creating it.
+
+## Response
+
+If successful, this method returns a `201 Created` response code and an [administrativeUnit](../resources/administrativeunit.md) object in the response body.
+
+## Example
+
+### Request
+
+The following is an example of the request.
++
+# [HTTP](#tab/http)
+<!-- {
+ "blockType": "request",
+ "name": "create_administrativeunit_from_administrativeunits"
+}-->
+```http
+POST https://graph.microsoft.com/v1.0/directory/administrativeUnits
+Content-type: application/json
+
+{
+ "displayName": "Seattle District Technical Schools",
+ "description": "Seattle district technical schools administration",
+ "visibility": "HiddenMembership"
+}
+```
+# [C#](#tab/csharp)
+
+# [JavaScript](#tab/javascript)
+
+# [Objective-C](#tab/objc)
+
+# [Java](#tab/java)
+
+# [Go](#tab/go)
+
+# [PowerShell](#tab/powershell)
++++++
+In the request body, supply a JSON representation of an [administrativeUnit](../resources/administrativeunit.md) object.
+
+### Response
+
+The following is an example of the response.
+>**Note:** The response object shown here might be shortened for readability.
+<!-- {
+ "blockType": "response",
+ "truncated": true,
+ "@odata.type": "microsoft.graph.administrativeUnit"
+} -->
+```http
+HTTP/1.1 201 Created
+Content-type: application/json
+
+{
+ "@odata.context": "https://graph.microsoft.com/v1.0/$metadata#administrativeUnits/$entity",
+ "id": "7a3dc8f3-b3a0-4164-9a99-ed36f3af039f",
+ "deletedDateTime": null,
+ "displayName": "Seattle District Technical Schools",
+ "description": "Seattle district technical schools administration",
+ "visibility": "HiddenMembership"
+}
+```
+
+## See also
+
+- [Add custom data to resources using extensions](/graph/extensibility-overview)
+- [Add custom data to users using open extensions (preview)](/graph/extensibility-open-users)
+<!--
+- [Add custom data to groups using schema extensions (preview)](/graph/extensibility-schema-groups)
+-->
++
+<!-- uuid: 8fcb5dbc-d5aa-4681-8e31-b001d5168d79
+2015-10-25 14:57:30 UTC -->
+<!--
+{
+ "type": "#page.annotation",
+ "description": "Create administrativeUnit",
+ "keywords": "",
+ "section": "documentation",
+ "tocPath": "",
+ "suppressions": [
+ ]
+}
+-->
v1.0 Entitlementmanagement List Assignmentrequests https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/api/entitlementmanagement-list-assignmentrequests.md
Content-Type: application/json
"state": "delivered", "status": "Delivered", "createdDateTime": "2019-10-25T22:55:11.623Z",
- "completedDate": "2019-10-26T22:55:11.623Z",
+ "completedDateTime": "2019-10-26T22:55:11.623Z",
"schedule": { "@odata.type": "microsoft.graph.entitlementManagementSchedule" }
v1.0 Group Validateproperties https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/api/group-validateproperties.md
In the request body, provide a JSON object with the following parameters.
|:|:--|:-| |displayName|String| The display name of the group to validate. The property is not individually required. However, at least one property (**displayName** or **mailNickname**) is required. | |mailNickname|String| The mail nickname of the group to validate. The property is not individually required. However, at least one property (**displayName** or **mailNickname**) is required. |
-|onBehalfOfUserId|Guid| The ID of the user to impersonate when calling the API. The validation results are for the **onBehalfOfUserId's** attributes and roles. |
+|onBehalfOfUserId|GUID| The ID of the user to impersonate when calling the API. The validation results are for the **onBehalfOfUserId's** attributes and roles. |
## Response If successful and there are no validation errors, the method returns `204 No Content` response code. It does not return anything in the response body.
v1.0 Identityapiconnector Create https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/api/identityapiconnector-create.md
Content-Type: application/json
{ "@odata.context": "https://graph.microsoft.com/v1.0/$metadata#identity/apiConnectors/$entity",
- "id":"guid",
+ "id":"45715bb8-13f9-4bf6-927f-ef96c102d394",
"displayName": "Test API", "targetUrl": "https://someapi.com/api", "authenticationConfiguration": {
Content-Type: application/json
{ "@odata.context": "https://graph.microsoft.com/v1.0/$metadata#identity/apiConnectors/$entity",
- "id":"guid",
+ "id":"45715bb8-13f9-4bf6-927f-ef96c102d394",
"displayName": "Test API", "targetUrl": "https://someotherapi.com/api", "authenticationConfiguration": {
v1.0 Identityapiconnector Uploadclientcertificate https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/api/identityapiconnector-uploadclientcertificate.md
Content-type: application/json
{ "@odata.context": "https://graph.microsoft.com/v1.0/$metadata#identity/apiConnectors/$entity",
- "id": "guid",
+ "id": "45715bb8-13f9-4bf6-927f-ef96c102d394",
"displayName": "My API connector", "targetUrl": "https://api.contoso.com/endpoint", "authenticationConfiguration": {
v1.0 User Assignlicense https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/api/user-assignlicense.md
In the request body, provide a JSON object with the following parameters.
| Parameter | Type |Description| |:|:--|:-| |addLicenses|[assignedLicense](../resources/assignedlicense.md) collection|A collection of [assignedLicense](../resources/assignedlicense.md) objects that specify the licenses to add. You can disable plans associated with a license by setting the **disabledPlans** property on an [assignedLicense](../resources/assignedlicense.md) object.|
-|removeLicenses|Guid collection|A collection of GUIDs that identify the licenses to remove.|
+|removeLicenses|GUID collection|A collection of GUIDs that identify the licenses to remove.|
## Response
Content-type: application/json
"addLicenses": [ { "disabledPlans": [ "11b0131d-43c8-4bbb-b2c8-e80f9a50834a" ],
- "skuId": "guid"
+ "skuId": "45715bb8-13f9-4bf6-927f-ef96c102d394"
} ], "removeLicenses": [ "bea13e0c-3828-4daa-a392-28af7ff61a0f" ]
v1.0 Accesspackageassignmentrequest https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/accesspackageassignmentrequest.md
In [Azure AD Entitlement Management](entitlementmanagement-overview.md), an acce
## Properties |Property|Type|Description| |:|:|:|
-|completedDate|DateTimeOffset|The date of the end of processing, either successful or failure, of a request. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is `2014-01-01T00:00:00Z`. Read-only.|
+|completedDateTime|DateTimeOffset|The date of the end of processing, either successful or failure, of a request. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is `2014-01-01T00:00:00Z`. Read-only.|
|createdDateTime|DateTimeOffset|The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is `2014-01-01T00:00:00Z`. Read-only.| |id|String|Read-only.| |requestType|accessPackageRequestType|The type of the request. The possible values are: `notSpecified`, `userAdd`, `userUpdate`, `userRemove`, `adminAdd`, `adminUpdate`, `adminRemove`, `systemAdd`, `systemUpdate`, `systemRemove`, `onBehalfAdd`, `unknownFutureValue`. A request from the user themselves would have requestType of `UserAdd` or `UserRemove`. This property cannot be changed once set.|
The following is a JSON representation of the resource.
"state": "String", "status": "String", "createdDateTime": "String (timestamp)",
- "completedDate": "String (timestamp)",
+ "completedDateTime": "String (timestamp)",
"schedule": { "@odata.type": "microsoft.graph.entitlementManagementSchedule" }
v1.0 Addin https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/addin.md
Here is a JSON representation of the resource.
```json {
- "id": "guid",
+ "id": "GUID",
"properties": [{"@odata.type": "microsoft.graph.keyValue"}],
- "type": "string"
+ "type": "String"
} ```
v1.0 Administrativeunit https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/administrativeunit.md
This topic provides descriptions of the declared properties and navigation prope
| Method | Return Type | Description | |:|:--|:-|
-|[Create](../api/administrativeunit-post-administrativeunits.md) | [administrativeUnit](administrativeunit.md) | Create a new administrative unit.|
-|[List](../api/administrativeunit-list.md) | [administrativeUnit](administrativeunit.md) collection |List properties of all administrativeUnits.|
+|[Create](../api/directory-post-administrativeunits.md) | [administrativeUnit](administrativeunit.md) | Create a new administrative unit.|
+|[List](../api/directory-list-administrativeunits.md) | [administrativeUnit](administrativeunit.md) collection |List properties of all administrativeUnits.|
|[Get](../api/administrativeunit-get.md) | [administrativeUnit](administrativeunit.md) |Read properties and relationships of a specific administrativeUnit object.| |[Update](../api/administrativeunit-update.md) | [administrativeUnit](administrativeunit.md) |Update administrativeUnit object. | |[Delete](../api/administrativeunit-delete.md) | None |Delete administrativeUnit object. |
This topic provides descriptions of the declared properties and navigation prope
| Property | Type |Description| |:|:--|:-|
-|description|string|An optional description for the administrative unit. Supports `$filter` (`eq`, `ne`, `in`, `startsWith`), `$search`.|
-|displayName|string|Display name for the administrative unit. Supports `$filter` (`eq`, `ne`, `not`, `ge`, `le`, `in`, `startsWith`, and `eq` on `null` values), `$search`, and `$orderBy`.|
-|id|string|Unique identifier for the administrative unit. Read-only. Supports `$filter` (`eq`).|
-|visibility|string|Controls whether the administrative unit and its members are hidden or public. Can be set to `HiddenMembership` or `Public`. If not set, default behavior is `Public`. When set to `HiddenMembership`, only members of the administrative unit can list other members of the administrative unit.|
+|description|String|An optional description for the administrative unit. Supports `$filter` (`eq`, `ne`, `in`, `startsWith`), `$search`.|
+|displayName|String|Display name for the administrative unit. Supports `$filter` (`eq`, `ne`, `not`, `ge`, `le`, `in`, `startsWith`, and `eq` on `null` values), `$search`, and `$orderBy`.|
+|id|String|Unique identifier for the administrative unit. Read-only. Supports `$filter` (`eq`).|
+|visibility|String|Controls whether the administrative unit and its members are hidden or public. Can be set to `HiddenMembership`. If not set (value is `null`), the default behavior is public. When set to `HiddenMembership`, only members of the administrative unit can list other members of the administrative unit.|
## Relationships | Relationship | Type |Description|
v1.0 Apiapplication https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/apiapplication.md
Specifies settings for an application that implements a web API.
| Property | Type | Description | |:|:--|:-| |acceptMappedClaims| Boolean | When `true`, allows an application to use claims mapping without specifying a custom signing key. |
-|knownClientApplications| Guid collection |Used for bundling consent if you have a solution that contains two parts: a client app and a custom web API app. If you set the appID of the client app to this value, the user only consents once to the client app. Azure AD knows that consenting to the client means implicitly consenting to the web API and automatically provisions service principals for both APIs at the same time. Both the client and the web API app must be registered in the same tenant.|
+|knownClientApplications| GUID collection |Used for bundling consent if you have a solution that contains two parts: a client app and a custom web API app. If you set the appID of the client app to this value, the user only consents once to the client app. Azure AD knows that consenting to the client means implicitly consenting to the web API and automatically provisions service principals for both APIs at the same time. Both the client and the web API app must be registered in the same tenant.|
|oauth2PermissionScopes| [permissionScope](permissionscope.md) collection | The definition of the delegated permissions exposed by the web API represented by this application registration. These delegated permissions may be requested by a client application, and may be granted by users or administrators during consent. Delegated permissions are sometimes referred to as OAuth 2.0 scopes. | |preAuthorizedApplications| [preAuthorizedApplication](preauthorizedapplication.md) collection | Lists the client applications that are pre-authorized with the specified delegated permissions to access this application's APIs. Users are not required to consent to any pre-authorized application (for the permissions specified). However, any additional permissions not listed in preAuthorizedApplications (requested through incremental consent for example) will require user consent. | |requestedAccessTokenVersion| Int32 | Specifies the access token version expected by this resource. This changes the version and format of the JWT produced independent of the endpoint or client used to request the access token. <br><br> The endpoint used, v1.0 or v2.0, is chosen by the client and only impacts the version of id_tokens. Resources need to explicitly configure **requestedAccessTokenVersion** to indicate the supported access token format. <br><br> Possible values for **requestedAccessTokenVersion** are `1`, `2`, or `null`. If the value is `null`, this defaults to `1`, which corresponds to the v1.0 endpoint. <br><br> If **signInAudience** on the application is configured as `AzureADandPersonalMicrosoftAccount`, the value for this property must be `2` |
Here is a JSON representation of the resource.
```json { "acceptMappedClaims": true,
- "knownClientApplications": ["Guid"],
+ "knownClientApplications": ["GUID"],
"oauth2PermissionScopes": [{"@odata.type": "microsoft.graph.permissionScope"}], "preAuthorizedApplications": [{"@odata.type": "microsoft.graph.preAuthorizedApplication"}], "requestedAccessTokenVersion": 2
v1.0 Approle https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/approle.md
With [appRoleAssignments](approleassignment.md), app roles can be assigned to us
|allowedMemberTypes|String collection|Specifies whether this app role can be assigned to users and groups (by setting to `["User"]`), to other application's (by setting to `["Application"]`, or both (by setting to `["User", "Application"]`). App roles supporting assignment to other applications' service principals are also known as [application permissions](/graph/auth/auth-concepts#microsoft-graph-permissions). The "Application" value is only supported for app roles defined on **application** entities.| |description|String|The description for the app role. This is displayed when the app role is being assigned and, if the app role functions as an application permission, during consent experiences.| |displayName|String|Display name for the permission that appears in the app role assignment and consent experiences.|
-|id|Guid|Unique role identifier inside the **appRoles** collection. When creating a new app role, a new Guid identifier must be provided. |
+|id|GUID|Unique role identifier inside the **appRoles** collection. When creating a new app role, a new GUID identifier must be provided. |
|isEnabled|Boolean|When creating or updating an app role, this must be set to **true** (which is the default). To delete a role, this must first be set to **false**. At that point, in a subsequent call, this role may be removed.| |origin|String| Specifies if the app role is defined on the [application](application.md) object or on the [servicePrincipal](serviceprincipal.md) entity. Must _not_ be included in any POST or PATCH requests. Read-only. | |value|String|Specifies the value to include in the `roles` claim in ID tokens and access tokens authenticating an assigned user or service principal. Must not exceed 120 characters in length. Allowed characters are `:` `!` `#` `$` `%` `&` `'` `(` `)` `*` `+` `,` `-` `.` `/` `:` `;` <code>&lt;</code> `=` <code>&gt;</code> `?` `@` `[` `]` `^` `+` `_` <code>&#96;</code> `{` <code>&#124;</code> `}` `~`, as well as characters in the ranges `0-9`, `A-Z` and `a-z`. Any other character, including the space character, are not allowed. May not begin with `.`. |
The following is a JSON representation of the resource.
```json {
- "allowedMemberTypes": ["string"],
- "description": "string",
- "displayName": "string",
- "id": "guid",
+ "allowedMemberTypes": ["String"],
+ "description": "String",
+ "displayName": "String",
+ "id": "GUID",
"isEnabled": true,
- "origin": "string",
- "value": "string"
+ "origin": "String",
+ "value": "String"
} ```
v1.0 Approleassignment https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/approleassignment.md
An app role assignment where the assigned principal is a service principal is an
|:|:--|:-| | id | String | A unique identifier for the **appRoleAssignment** Key. Not nullable. Read-only. | | createdDateTime | DateTimeOffset | The time when the app role assignment was created.The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is `2014-01-01T00:00:00Z`. Read-only. |
-| principalId | Guid | The unique identifier (**id**) for the [user](user.md), [group](group.md) or [service principal](serviceprincipal.md) being granted the app role. Required on create. |
+| principalId | GUID | The unique identifier (**id**) for the [user](user.md), [group](group.md) or [service principal](serviceprincipal.md) being granted the app role. Required on create. |
| principalType | String | The type of the assigned principal. This can either be `User`, `Group` or `ServicePrincipal`. Read-only. | | principalDisplayName | String |The display name of the user, group, or service principal that was granted the app role assignment. Read-only. Supports `$filter` (`eq` and `startswith`). |
-| resourceId | Guid |The unique identifier (**id**) for the resource [service principal](serviceprincipal.md) for which the assignment is made. Required on create. Supports `$filter` (`eq` only). |
+| resourceId | GUID |The unique identifier (**id**) for the resource [service principal](serviceprincipal.md) for which the assignment is made. Required on create. Supports `$filter` (`eq` only). |
| resourceDisplayName | String | The display name of the resource app's service principal to which the assignment is made. |
-| appRoleId | Guid | The identifier (**id**) for the [app role](approle.md) which is assigned to the principal. This app role must be exposed in the **appRoles** property on the resource application's service principal (**resourceId**). If the resource application has not declared any app roles, a default app role ID of `00000000-0000-0000-0000-000000000000` can be specified to signal that the principal is assigned to the resource app without any specific app roles. Required on create. |
+| appRoleId | GUID | The identifier (**id**) for the [app role](approle.md) which is assigned to the principal. This app role must be exposed in the **appRoles** property on the resource application's service principal (**resourceId**). If the resource application has not declared any app roles, a default app role ID of `00000000-0000-0000-0000-000000000000` can be specified to signal that the principal is assigned to the resource app without any specific app roles. Required on create. |
## JSON representation
Here is a JSON representation of the resource
```json {
- "id": "string",
+ "id": "String",
"createdDateTime": "String (timestamp)",
- "principalDisplayName": "string",
- "principalId": "guid",
- "principalType": "string",
- "resourceDisplayName": "string",
- "resourceId": "guid",
- "appRoleId": "guid"
+ "principalDisplayName": "String",
+ "principalId": "GUID",
+ "principalType": "String",
+ "resourceDisplayName": "String",
+ "resourceId": "GUID",
+ "appRoleId": "GUID"
} ```
v1.0 Assignedlicense https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/assignedlicense.md
Represents a license assigned to a user. The **assignedLicenses** property of th
## Properties | Property | Type |Description| |:|:--|:-|
-|disabledPlans|Guid collection|A collection of the unique identifiers for plans that have been disabled.|
-|skuId|Guid|The unique identifier for the SKU.|
+|disabledPlans|GUID collection|A collection of the unique identifiers for plans that have been disabled.|
+|skuId|GUID|The unique identifier for the SKU.|
## JSON representation
Here is a JSON representation of the resource
```json {
- "disabledPlans": ["guid"],
- "skuId": "guid"
+ "disabledPlans": ["GUID"],
+ "skuId": "GUID"
} ```
v1.0 Assignedplan https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/assignedplan.md
The **assignedPlans** property of both the [user](user.md) entity and the [organ
|assignedDateTime|DateTimeOffset|The date and time at which the plan was assigned. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is `2014-01-01T00:00:00Z`.| |capabilityStatus|String|Condition of the capability assignment. The possible values are `Enabled`, `Warning`, `Suspended`, `Deleted`, `LockedOut`. See [a detailed description](#capabilitystatus-values) of each value.| |service|String|The name of the service; for example, ΓÇ£ExchangeΓÇ¥.|
-|servicePlanId|Guid|A GUID that identifies the service plan.|
+|servicePlanId|GUID|A GUID that identifies the service plan.|
### capabilityStatus values
Here is a JSON representation of the resource
```json { "assignedDateTime": "String (timestamp)",
- "capabilityStatus": "string",
- "service": "string",
- "servicePlanId": "guid"
+ "capabilityStatus": "String",
+ "service": "String",
+ "servicePlanId": "GUID"
} ```
v1.0 Authorizationpolicy https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/authorizationpolicy.md
Represents a policy that can control Azure Active Directory authorization settin
|defaultUserRolePermissions|[defaultUserRolePermissions](defaultuserrolepermissions.md)| Specifies certain customizable permissions for default user role. | |description|String| Description of this policy.| |displayName|String| Display name for this policy. |
-|guestUserRoleId|Guid| Represents role templateId for the role that should be granted to guest user. Currently following roles are supported: User (`a0b1b346-4d3e-4e8b-98f8-753987be4970`), Guest User (`10dae51f-b6af-4016-8d66-8c2a99b929b3`), and Restricted Guest User (`2af84b1e-32c8-42b7-82bc-daa82404023b`). |
+|guestUserRoleId|GUID| Represents role templateId for the role that should be granted to guest user. Currently following roles are supported: User (`a0b1b346-4d3e-4e8b-98f8-753987be4970`), Guest User (`10dae51f-b6af-4016-8d66-8c2a99b929b3`), and Restricted Guest User (`2af84b1e-32c8-42b7-82bc-daa82404023b`). |
|id|String| ID of the authorization policy. Required. Read-only.| ### allowInvitesFrom values
The following is a JSON representation of the resource.
"allowedToSignUpEmailBasedSubscriptions": true, "allowEmailVerifiedUsersToJoinOrganization": true, "allowInvitesFrom": "String",
- "guestUserRoleId": "Guid"
+ "guestUserRoleId": "GUID"
} ```
v1.0 Contract https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/contract.md
Represents an existing partnership that the partner tenant has with a customer t
| Property | Type | Description | |:|:--|:-| |contractType|String|Type of contract. Possible values are: `SyndicationPartner`, `BreadthPartner`, `ResellerPartner`. See more in the [table below](#contracttype-values).|
-|customerId|Guid|The unique identifier for the customer tenant referenced by this partnership. Corresponds to the id property of the customer tenant's organization resource. |
+|customerId|GUID|The unique identifier for the customer tenant referenced by this partnership. Corresponds to the id property of the customer tenant's organization resource. |
|defaultDomainName|String|A copy of the customer tenant's default domain name. The copy is made when the partnership with the customer is established. It is not automatically updated if the customer tenant's default domain name changes.| |displayName|String|A copy of the customer tenant's display name. The copy is made when the partnership with the customer is established. It is not automatically updated if the customer tenant's display name changes.| |id|String| The unique identifier for the partnership. Key, read-only |
Here is a JSON representation of the resource.
```json { "contractType": "String",
- "customerId": "Guid",
+ "customerId": "GUID",
"defaultDomainName": "String", "displayName": "String", "id": "String (identifier)"
v1.0 Delegatedpermissionclassification https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/delegatedpermissionclassification.md
Delegated permission classifications can be used in combination with user consen
|:|:--|:-| | id | String | A unique identifier for the **delegatedPermissionClassification** Key. Not nullable. Read-only. | | classification | permissionClassificationType | The classification value being given. Possible value: `low`. Does not support `$filter`. |
-| permissionId | Guid | The unique identifier (**id**) for the delegated permission listed in the **oauth2PermissionScopes** collection of the [servicePrincipal](servicePrincipal.md). Required on create. Does not support `$filter`. |
+| permissionId | String | The unique identifier (**id**) for the delegated permission listed in the **oauth2PermissionScopes** collection of the [servicePrincipal](servicePrincipal.md). Required on create. Does not support `$filter`. |
| permissionName | String | The claim value (**value**) for the delegated permission listed in the **oauth2PermissionScopes** collection of the [servicePrincipal](servicePrincipal.md). Does not support `$filter`. | ## JSON representation
The following is a JSON representation of the resource.
```json {
- "id": "string (identifier)",
+ "id": "String (identifier)",
"classification": "low",
- "permissionId": "string",
- "permissionName": "string"
+ "permissionId": "String",
+ "permissionName": "String"
} ```
v1.0 Directoryaudit https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/directoryaudit.md
Here is a JSON representation of the resource.
"activityDisplayName": "String", "additionalDetails": [{"@odata.type": "microsoft.graph.keyValue"}], "category": "String",
- "correlationId": "Guid",
+ "correlationId": "GUID",
"id": "String (identifier)", "initiatedBy": {"@odata.type": "microsoft.graph.auditActivityInitiator"}, "loggedByService": "String",
- "result": "string",
+ "result": "String",
"resultReason": "String", "targetResources": [{"@odata.type": "microsoft.graph.targetResource"}] }
v1.0 Directoryobjectpartnerreference https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/directoryobjectpartnerreference.md
Represents a reference to a directory object in a partner organization. Inherits
|:|:--|:-| |description|String| Description of the object returned. Read-only. | |displayName|String| Name of directory object being returned, like group or application. Read-only. |
-|externalPartnerTenantId|Guid| The tenant identifier for the partner tenant. Read-only. |
+|externalPartnerTenantId|GUID| The tenant identifier for the partner tenant. Read-only. |
|id|String| The unique identifier for the resource. Inherited from [directoryObject](/graph/api/resources/directoryobject?view=graph-rest-v1.0). Read-only. | |objectType|String| The type of the referenced object in the partner tenant. Read-only. |
The following is a JSON representation of the resource.
```json {
- "description": "string ",
- "displayName": "string",
- "externalPartnerTenantId": "string (identifier)",
- "id": "string (identifier)",
- "objectType": "string"
+ "description": "String ",
+ "displayName": "String",
+ "externalPartnerTenantId": "String (identifier)",
+ "id": "String (identifier)",
+ "objectType": "String"
} ```
v1.0 Grouplifecyclepolicy https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/grouplifecyclepolicy.md
Here is a JSON representation of the resource.
{ "alternateNotificationEmails": "String", "groupLifetimeInDays": 180,
- "id": "Guid (identifier)",
+ "id": "String (identifier)",
"managedGroupTypes": "String" }
v1.0 Keycredential https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/keycredential.md
Contains a key credential associated with an application or a service principal.
| displayName | String | Friendly name for the key. Optional. | |endDateTime|DateTimeOffset|The date and time at which the credential expires. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is `2014-01-01T00:00:00Z`.| |key|Binary| The certificate's raw data in byte array converted to Base64 string. Returned only on `$select` for a single object, that is, `GET applications/{applicationId}?$select=keyCredentials` or `GET servicePrincipals/{servicePrincipalId}?$select=keyCredentials`; otherwise, it is always `null`. |
-|keyId|Guid|The unique identifier (GUID) for the key.|
+|keyId|GUID|The unique identifier (GUID) for the key.|
|startDateTime|DateTimeOffset|The date and time at which the credential becomes valid.The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is `2014-01-01T00:00:00Z`.| |type|String|The type of key credential; for example, `Symmetric`, `AsymmetricX509Cert`.| |usage|String|A string that describes the purpose for which the key can be used; for example, `Verify`.|
The following is a JSON representation of the resource
"displayName": "String", "endDateTime": "String (timestamp)", "key": "Binary",
- "keyId": "Guid",
+ "keyId": "GUID",
"startDateTime": "String (timestamp)", "type": "String", "usage": "String"
v1.0 Licensedetails https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/licensedetails.md
Contains information about a license assigned to a user.
|:|:--|:-| |id|String| The unique identifier for the license detail object. Read-only, Key, Not nullable | |servicePlans|[servicePlanInfo](serviceplaninfo.md) collection| Information about the service plans assigned with the license. Read-only, Not nullable |
-|skuId|Guid| Unique identifier (GUID) for the service SKU. Equal to the skuId property on the related [SubscribedSku](subscribedsku.md) object. Read-only |
+|skuId|GUID| Unique identifier (GUID) for the service SKU. Equal to the skuId property on the related [SubscribedSku](subscribedsku.md) object. Read-only |
|skuPartNumber|String| Unique SKU display name. Equal to the skuPartNumber on the related [SubscribedSku](subscribedsku.md) object; for example: "AAD_Premium". Read-only | ## Relationships
Here is a JSON representation of the resource.
{ "id": "String (identifier)", "servicePlans": [{"@odata.type": "microsoft.graph.servicePlanInfo"}],
- "skuId": "Guid",
+ "skuId": "GUID",
"skuPartNumber": "String" }
v1.0 List https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/list.md
Previously updated : 09/11/2017 Title: List
+ Title: List resource
ms.localizationpriority: high ms.prod: "sharepoint" description: "The list resource represents a list in a site."
All examples below are relative to a site, for example, `https://graph.microsoft
[Create list item]: ../api/listitem-create.md [Get WebSocket channel]: ../api/subscriptions-socketio.md
-## JSON representation
-
-Here is a JSON representation of a **list** resource.
-
-<!--{
- "blockType": "resource",
- "optionalProperties": [
- "items",
- "drive"
- ],
- "keyProperty": "id",
- "baseType": "microsoft.graph.baseItem",
- "@odata.type": "microsoft.graph.list"
-}-->
-
-```json
-{
- "columns": [ { "@odata.type": "microsoft.graph.columnDefinition" }],
- "contentTypes": [ { "@odata.type": "microsoft.graph.contentType" }],
- "displayName": "title of list",
- "drive": { "@odata.type": "microsoft.graph.drive" },
- "items": [ { "@odata.type": "microsoft.graph.listItem" } ],
- "list": {
- "@odata.type": "microsoft.graph.listInfo",
- "hidden": false,
- "template": "documentLibrary | genericList | survey | links | announcements | contacts | accessRequest ..."
- },
- "system": false,
- "subscriptions": [ {"@odata.type": "microsoft.graph.subscription"} ],
-
- /* inherited from baseItem */
- "id": "string",
- "name": "name of list",
- "createdBy": { "@odata.type": "microsoft.graph.identitySet" },
- "createdDateTime": "timestamp",
- "description": "description of list",
- "eTag": "string",
- "lastModifiedBy": { "@odata.type": "microsoft.graph.identitySet" },
- "lastModifiedDateTime": "timestamp",
- "parentReference": { "@odata.type": "microsoft.graph.itemReference" },
- "sharepointIds": { "@odata.type": "microsoft.graph.sharepointIds" },
- "webUrl": "url to visit the list in a browser"
-}
-```
- ## Properties The **list** resource has the following properties.
The **list** resource has the following relationships to other resources.
[systemFacet]: systemfacet.md [subscription]: subscription.md
+## JSON representation
+
+The following is a JSON representation of the resource.
+
+<!--{
+ "blockType": "resource",
+ "optionalProperties": [
+ "items",
+ "drive"
+ ],
+ "keyProperty": "id",
+ "baseType": "microsoft.graph.baseItem",
+ "@odata.type": "microsoft.graph.list"
+}-->
+
+```json
+{
+ "columns": [ { "@odata.type": "microsoft.graph.columnDefinition" }],
+ "contentTypes": [ { "@odata.type": "microsoft.graph.contentType" }],
+ "displayName": "title of list",
+ "drive": { "@odata.type": "microsoft.graph.drive" },
+ "items": [ { "@odata.type": "microsoft.graph.listItem" } ],
+ "list": {
+ "@odata.type": "microsoft.graph.listInfo",
+ "hidden": false,
+ "template": "documentLibrary | genericList | survey | links | announcements | contacts | accessRequest ..."
+ },
+ "system": false,
+ "subscriptions": [ {"@odata.type": "microsoft.graph.subscription"} ],
+
+ /* inherited from baseItem */
+ "id": "string",
+ "name": "name of list",
+ "createdBy": { "@odata.type": "microsoft.graph.identitySet" },
+ "createdDateTime": "timestamp",
+ "description": "description of list",
+ "eTag": "string",
+ "lastModifiedBy": { "@odata.type": "microsoft.graph.identitySet" },
+ "lastModifiedDateTime": "timestamp",
+ "parentReference": { "@odata.type": "microsoft.graph.itemReference" },
+ "sharepointIds": { "@odata.type": "microsoft.graph.sharepointIds" },
+ "webUrl": "url to visit the list in a browser"
+}
+```
+ <!-- { "type": "#page.annotation", "description": "",
v1.0 Passwordcredential https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/passwordcredential.md
Represents a password credential associated with an application or a service pri
| displayName | String | Friendly name for the password. Optional. | | endDateTime | DateTimeOffset | The date and time at which the password expires represented using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is `2014-01-01T00:00:00Z`. Optional. | | hint | String | Contains the first three characters of the password. Read-only. |
-| keyId | Guid | The unique identifier for the password. |
+| keyId | GUID | The unique identifier for the password. |
| secretText | String | Read-only; Contains the strong passwords generated by Azure AD that are 16-64 characters in length. The generated password value is only returned during the initial POST request to [addPassword](../api/application-addpassword.md). There is no way to retrieve this password in the future. | | startDateTime | DateTimeOffset | The date and time at which the password becomes valid. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is `2014-01-01T00:00:00Z`. Optional. |
The following is a JSON representation of the resource.
"displayName": "String", "endDateTime": "String (timestamp)", "hint": "String",
- "keyId": "Guid",
+ "keyId": "GUID",
"secretText": "String", "startDateTime": "String (timestamp)" }
v1.0 Permissionscope https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/permissionscope.md
Delegated permissions can be requested by client applications needing an access
|:|:--|:-| |adminConsentDescription|String|A description of the delegated permissions, intended to be read by an administrator granting the permission on behalf of all users. This text appears in tenant-wide admin consent experiences.| |adminConsentDisplayName|String|The permission's title, intended to be read by an administrator granting the permission on behalf of all users.|
-|id|Guid|Unique delegated permission identifier inside the collection of delegated permissions defined for a resource application.|
+|id|GUID|Unique delegated permission identifier inside the collection of delegated permissions defined for a resource application.|
|isEnabled|Boolean|When creating or updating a permission, this property must be set to **true** (which is the default). To delete a permission, this property must first be set to **false**. At that point, in a subsequent call, the permission may be removed.| |type|String|The possible values are: `User` and `Admin`. Specifies whether this delegated permission should be considered safe for non-admin users to consent to on behalf of themselves, or whether an administrator consent should always be required. While Microsoft Graph defines the default consent requirement for each permission, the tenant administrator may override the behavior in their organization (by allowing, restricting, or limiting user consent to this delegated permission). For more information, see [Configure how users consent to applications](/azure/active-directory/manage-apps/configure-user-consent).| |userConsentDescription|String|A description of the delegated permissions, intended to be read by a user granting the permission on their own behalf. This text appears in consent experiences where the user is consenting only on behalf of themselves.|
Here is a JSON representation of the resource
```json {
- "id": "guid",
- "adminConsentDisplayName": "string",
- "adminConsentDescription": "string",
- "userConsentDisplayName": "string",
- "userConsentDescription": "string",
- "value": "string",
- "type": "string",
+ "id": "GUID",
+ "adminConsentDisplayName": "String",
+ "adminConsentDescription": "String",
+ "userConsentDisplayName": "String",
+ "userConsentDescription": "String",
+ "value": "String",
+ "type": "String",
"isEnabled": true } ```
v1.0 Resourceaccess https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/resourceaccess.md
Object used to specify an OAuth 2.0 permission scope or an app role that an appl
## Properties | Property | Type |Description| |:|:--|:-|
-|id|Guid|The unique identifier of an [app role](approle.md) or [delegated permission](permissionScope.md) exposed by the resource application. For delegated permissions, this should match the **id** property of one of the [delegated permissions](permissionscope.md) in the **oauth2PermissionScopes** collection of the resource application's [service principal](serviceprincipal.md). For app roles (application permissions), this should match the **id** property of an [app role](approle.md) in the **appRoles** collection of the resource application's [service principal](serviceprincipal.md).|
+|id|GUID|The unique identifier of an [app role](approle.md) or [delegated permission](permissionScope.md) exposed by the resource application. For delegated permissions, this should match the **id** property of one of the [delegated permissions](permissionscope.md) in the **oauth2PermissionScopes** collection of the resource application's [service principal](serviceprincipal.md). For app roles (application permissions), this should match the **id** property of an [app role](approle.md) in the **appRoles** collection of the resource application's [service principal](serviceprincipal.md).|
|type|String|Specifies whether the **id** property references a [delegated permission](permissionscope.md) or an [app role](approle.md) (application permission). The possible values are: `Scope` (for delegated permissions) or `Role` (for app roles).| ## JSON representation
v1.0 Selfsignedcertificate https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/selfsignedcertificate.md
Property|Type|Description
|customKeyIdentifier|Binary| Custom key identifier. | | displayName | String | The friendly name for the key. | |endDateTime|DateTimeOffset|The date and time at which the credential expires. The timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is `2014-01-01T00:00:00Z`.|
-|keyId|Guid|The unique identifier (GUID) for the key.|
+|keyId|GUID|The unique identifier (GUID) for the key.|
|startDateTime|DateTimeOffset|The date and time at which the credential becomes valid. The timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is `2014-01-01T00:00:00Z`. | |type|String|The type of key credential. "AsymmetricX509Cert".| |usage|String|A string that describes the purpose for which the key can be used. The possible value is `Verify`.|
The following is a JSON representation of the resource.
"displayName": "String", "endDateTime": "String (timestamp)", "key": "String (Binary)",
- "keyId": "Guid",
+ "keyId": "GUID",
"startDateTime": "String (timestamp)", "thumbprint": "String", "type": "String",
v1.0 Serviceplaninfo https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/serviceplaninfo.md
Contains information about a service plan associated with a subscribed SKU. The
## Properties | Property | Type |Description| |:|:--|:-|
-|servicePlanId|Guid|The unique identifier of the service plan.|
+|servicePlanId|GUID|The unique identifier of the service plan.|
|servicePlanName|String|The name of the service plan.| |provisioningStatus|String|The provisioning status of the service plan. The possible values are:<br/>`Success` - Service is fully provisioned.<br/>`Disabled` - Service has been disabled.<br/>`ErrorStatus` - The service plan has not been provisioned and is in an error state.<br/>`PendingInput` - Service is not yet provisioned; awaiting service confirmation.<br/>`PendingActivation` - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan)<br/>`PendingProvisioning` - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.| |appliesTo|String|The object the service plan can be assigned to. The possible values are:<br/>`User` - service plan can be assigned to individual users.<br/>`Company` - service plan can be assigned to the entire tenant.|
Here is a JSON representation of the resource
```json {
- "appliesTo": "string",
- "provisioningStatus": "string",
- "servicePlanId": "guid",
- "servicePlanName": "string"
+ "appliesTo": "String",
+ "provisioningStatus": "String",
+ "servicePlanId": "GUID",
+ "servicePlanName": "String"
} ```
v1.0 Serviceprincipal https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/serviceprincipal.md
Here is a JSON representation of the resource
{ "accountEnabled": true, "addIns": [{"@odata.type": "microsoft.graph.addIn"}],
- "alternativeNames": ["string"] ,
- "appDisplayName": "string",
- "appId": "string",
- "appOwnerOrganizationId": "guid",
+ "alternativeNames": ["String"] ,
+ "appDisplayName": "String",
+ "appId": "String",
+ "appOwnerOrganizationId": "GUID",
"appRoleAssignmentRequired": true, "appRoles": [{"@odata.type": "microsoft.graph.appRole"}],
- "disabledByMicrosoftStatus": "string",
- "displayName": "string",
- "homepage": "string",
- "id": "string (identifier)",
+ "disabledByMicrosoftStatus": "String",
+ "displayName": "String",
+ "homepage": "String",
+ "id": "String (identifier)",
"info": {"@odata.type": "microsoft.graph.informationalUrl"}, "keyCredentials": [{"@odata.type": "microsoft.graph.keyCredential"}],
- "logoutUrl": "string",
- "notes": "string",
+ "logoutUrl": "String",
+ "notes": "String",
"oauth2PermissionScopes": [{"@odata.type": "microsoft.graph.permissionScope"}], "passwordCredentials": [{"@odata.type": "microsoft.graph.passwordCredential"}],
- "replyUrls": ["string"],
- "servicePrincipalNames": ["string"],
- "servicePrincipalType": "string",
- "tags": ["string"],
+ "replyUrls": ["String"],
+ "servicePrincipalNames": ["String"],
+ "servicePrincipalType": "String",
+ "tags": ["String"],
"tokenEncryptionKeyId": "String", "verifiedPublisher": {"@odata.type": "microsoft.graph.verifiedPublisher"} }
v1.0 Subscribedsku https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/subscribedsku.md
Only the read operation is supported on subscribed SKUs; create, update, and del
|id|String| The unique identifier for the subscribed sku object. Key, not nullable. | |prepaidUnits|[licenseUnitsDetail](licenseunitsdetail.md)| Information about the number and status of prepaid licenses. | |servicePlans|[servicePlanInfo](serviceplaninfo.md) collection| Information about the service plans that are available with the SKU. Not nullable |
-|skuId|Guid| The unique identifier (GUID) for the service SKU. |
+|skuId|GUID| The unique identifier (GUID) for the service SKU. |
|skuPartNumber|String| The SKU part number; for example: "AAD_PREMIUM" or "RMSBASIC". To get a list of commercial subscriptions that an organization has acquired, see [List subscribedSkus](../api/subscribedsku-list.md).| ## Relationships
The following is a JSON representation of the resource
```json {
- "appliesTo": "string",
- "capabilityStatus": "string",
+ "appliesTo": "String",
+ "capabilityStatus": "String",
"consumedUnits": 1024,
- "id": "string (identifier)",
+ "id": "String (identifier)",
"prepaidUnits": {"@odata.type": "microsoft.graph.licenseUnitsDetail"}, "servicePlans": [{"@odata.type": "microsoft.graph.servicePlanInfo"}],
- "skuId": "guid",
- "skuPartNumber": "string"
+ "skuId": "GUID",
+ "skuPartNumber": "String"
} ```