Updates from: 03/18/2023 02:17:36
Service Microsoft Docs article Related commit history on GitHub Change details
v1.0 Accesspackageassignmentpolicy Get https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/api/accesspackageassignmentpolicy-get.md
Content-type: application/json
} ```
+### Example 3: Retrieve the custom extension stage settings for a policy
+
+#### Request
+
+The following is an example of a request to retrieve the collection of custom extension stage settings that are defined for a policy and their associated access package custom workflow extension.
++
+<!-- {
+ "blockType": "request",
+ "name": "get_accesspackageassignmentpolicy_expand_customextensionstagesettings"
+}-->
+
+```msgraph-interactive
+GET https://graph.microsoft.com/beta/identityGovernance/entitlementManagement/accessPackageAssignmentPolicies/4540a08f-8ab5-43f6-a923-015275799197?$expand=customExtensionStageSettings($expand=customExtension)
+```
+++
+#### Response
+
+The following is an example of the response.
+
+> **Note:** The response object shown here might be shortened for readability.
+
+<!-- {
+ "blockType": "response",
+ "truncated": true,
+ "@odata.type": "microsoft.graph.accessPackageAssignmentPolicy"
+} -->
+```http
+HTTP/1.1 200 OK
+Content-type: application/json
+
+{
+ "id": "4540a08f-8ab5-43f6-a923-015275799197",
+ "displayName": "policy with custom access package workflow extension",
+ "description": "Run specified custom access package workflow extension at different stages.",
+ "canExtend": true,
+ "durationInDays": 0,
+ "expirationDateTime": null,
+ "accessPackageId": "ba5807c7-2aa9-4c8a-907e-4a17ee587500",
+ "accessReviewSettings": null,
+ "requestorSettings": {
+ "scopeType": "AllExistingDirectorySubjects",
+ "acceptRequests": true,
+ "allowedRequestors": []
+ },
+ "requestApprovalSettings": {
+ "isApprovalRequired": false,
+ "isApprovalRequiredForExtension": false,
+ "isRequestorJustificationRequired": false,
+ "approvalMode": "NoApproval",
+ "approvalStages": []
+ },
+ "customExtensionStageSettings": [
+ {
+ "id": "5a38d27a-b702-48d9-ac72-dcf158ba1b0d",
+ "stage": "assignmentRequestCreated",
+ "customExtension": {
+ "@odata.type": "#microsoft.graph.accessPackageAssignmentRequestWorkflowExtension",
+ "id": "219f57b6-7983-45a1-be01-2c228b7a43f8",
+ "displayName": "test_action_1",
+ "description": "Test logic app",
+ "createdDateTime": "2022-01-11T05:19:16.97Z",
+ "lastModifiedDateTime": "2022-01-11T05:19:16.97Z",
+ "endpointConfiguration": {
+ "@odata.type": "#microsoft.graph.logicAppTriggerEndpointConfiguration",
+ "subscriptionId": "38ab2ccc-3747-4567-b36b-9478f5602f0d",
+ "resourceGroupName": "resourcegroup",
+ "logicAppWorkflowName": "customextension_test",
+ "url": "https://prod-31.eastus.logic.azure.com:443/workflows/8ccffea766ae48e680gd9a22d1549bbc/triggers/manual/paths/invoke?api-version=2016-10-01"
+ },
+ "authenticationConfiguration": {
+ "@odata.type": "#microsoft.graph.azureAdPopTokenAuthentication"
+ }
+ }
+ }
+ ]
+}
+```
+ <!-- uuid: 16cd6b66-4b1a-43a1-adaf-3a886856ed98 2019-02-04 14:57:30 UTC --> <!-- {
v1.0 Accesspackageassignmentpolicy Update https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/api/accesspackageassignmentpolicy-update.md
Content-Type: application/json
"accessReviewSettings": null } ```
+### Example 3: Remove the customExtensionStageSettings from a policy
+
+To remove the collection of **customExtensionStageSettings** and their associated custom workflow extension objects from a policy, assign an empty collection to the **customExtensionStageSettings** object.
+
+#### Request
++
+<!-- {
+ "blockType": "request",
+ "name": "update_accesspackageassignmentpolicy_delete_customExtensionStageSettings"
+}
+-->
+
+```http
+PUT https://graph.microsoft.com/beta/identityGovernance/entitlementManagement/accessPackageAssignmentPolicies/4540a08f-8ab5-43f6-a923-015275799197
+Content-Type: application/json
+
+{
+ "id": "5540a08f-8ab5-43f6-a923-015275799197",
+ "displayName": "policy with access package custom workflow extension",
+ "description": "Run specified access package custom workflow extension at different stages.",
+ "accessPackageId": "ba5807c7-2aa9-4c8a-907e-4a17ee587500",
+ "expiration": {
+ "type": "afterDuration",
+ "duration": "P365D"
+ },
+ "requestApprovalSettings": null,
+ "requestorSettings": {
+ "acceptRequests": true,
+ "scopeType": "AllExistingDirectorySubjects",
+ "allowedRequestors": []
+ },
+ "accessReviewSettings": null,
+ "customExtensionHandlers": []
+}
+```
++++
+#### Response
+> **Note:** The response object shown here might be shortened for readability.
+<!-- {
+ "blockType": "response",
+ "truncated": true,
+ "@odata.type": "microsoft.graph.accessPackageAssignmentPolicy"
+}
+-->
+
+```http
+HTTP/1.1 200 OK
+Content-Type: application/json
+
+{
+ "id": "4540a08f-8ab5-43f6-a923-015275799197",
+ "displayName": "policy with access package custom workflow extension",
+ "description": "Run specified access package custom workflow extension at different stages.",
+ "accessPackageId": "ba5807c7-2aa9-4c8a-907e-4a17ee587500",
+ "expiration": {
+ "type": "afterDuration",
+ "duration": "P365D"
+ },
+ "requestApprovalSettings": null,
+ "requestorSettings": {
+ "acceptRequests": true,
+ "scopeType": "AllExistingDirectorySubjects",
+ "allowedRequestors": []
+ },
+ "accessReviewSettings": null
+}
+```
<!-- {
v1.0 Accesspackageassignmentrequest Resume https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/api/accesspackageassignmentrequest-resume.md
+
+ Title: "accessPackageAssignmentRequest: resume"
+description: "Resume accessPackageAssignmentRequest objects."
+ms.localizationpriority: medium
+++
+# accessPackageAssignmentRequest: resume
+Namespace: microsoft.graph
++
+In [Azure AD entitlement management](../resources/entitlementmanagement-overview.md), when an access package policy has been enabled to call out a custom extension and the request processing is waiting for the callback from the customer, the customer can initiate a resume action. It is performed on an [accessPackageAssignmentRequest](../resources/accesspackageassignmentrequest.md) object whose **requestStatus** is in a `WaitingForCallback` state.
+
+## Permissions
+One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference).
+
+|Permission type|Permissions (from least to most privileged)|
+|:|:|
+| Delegated (work or school account) | EntitlementManagement.ReadWrite.All |
+| Delegated (personal Microsoft account) | Not supported. |
+| Application | EntitlementManagement.ReadWrite.All |
+
+## HTTP request
+
+<!-- {
+ "blockType": "ignored"
+}
+-->
+``` http
+POST /identityGovernance/entitlementManagement/accessPackageAssignmentRequests/{accessPackageAssignmentRequestId}/resume
+```
+
+## Request headers
+|Name|Description|
+|:|:|
+|Authorization|Bearer {token}. Required.|
+|Content-Type|application/json. Required.|
+
+## Request body
+In the request body, supply a JSON representation of the parameters.
+
+The following table shows the parameters that can be used with this action.
+
+|Parameter|Type|Description|
+|:|:|:|
+|source|String|Source from where customer is trying to resume the request, which can be stored in service and will be helpful for auditing.|
+|type|String|Indicate at which stage the custom callout extension was executed. The possible values are: `microsoft.graph.accessPackageCustomExtensionStage.assignmentRequestCreated`, `microsoft.graph.accessPackageCustomExtensionStage.assignmentRequestApproved`, `microsoft.graph.accessPackageCustomExtensionStage.assignmentRequestGranted`, `microsoft.graph.accessPackageCustomExtensionStage.assignmentRequestRemoved`|
+|data|[customExtensionData](../resources/customextensiondata.md)| Contains information about the instance of the callout that was made to the customer endpoint. |
+++
+## Response
+
+If successful, this action returns a `204 No Content` response code.
+
+## Examples
+
+### Example 1: Resume an access package assignment request
+
+#### Request
+The following is an example of a call to resume an access package assignment request that's waiting for a callback.
+<!-- {
+ "blockType": "request",
+ "name": "accesspackageassignmentrequestthis.resume"
+}
+-->
+``` http
+POST https://graph.microsoft.com/beta/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/0e60f18c-b2a0-4887-9da8-da2e30a39d99/resume
+Content-Type: application/json
+
+{
+ "source": "Contoso.SodCheckProcess",
+ "type": "microsoft.graph.accessPackageCustomExtensionStage.assignmentRequestCreated",
+ "data": {
+ "@odata.type": "microsoft.graph.accessPackageAssignmentRequestCallbackData",
+ "stage": "assignmentRequestCreated",
+ "customExtensionStageInstanceId": "957d0c50-466b-4840-bb5b-c92cea7141ff",
+ "customExtensionStageInstanceDetail": "This user is all verified"
+ }
+}
+```
++
+#### Response
+The following is an example of the response
+<!-- {
+ "blockType": "response",
+ "truncated": true
+}
+-->
+``` http
+HTTP/1.1 204 No Content
+```
+
+### Example 2: Resume and deny an access package assignment request
+
+#### Request
+The following is an example to resume the processing of an access package assignment request by denying the request that's waiting for a callback. A request cannot be denied at the `assignmentRequestCreated` stage of the callout.
+<!-- {
+ "blockType": "request"
+}
+-->
+``` http
+POST https://graph.microsoft.com/beta/identityGovernance/entitlementManagement/accessPackageAssignmentRequests/9e60f18c-b2a0-4887-9da8-da2e30a39d99/resume
+Content-Type: application/json
+
+{
+ "source": "Contoso.SodCheckProcess",
+ "type": "microsoft.graph.accessPackageCustomExtensionStage.assignmentRequestCreated",
+ "data": {
+ "@odata.type": "microsoft.graph.accessPackageAssignmentRequestCallbackData",
+ "stage": "AssignmentRequestCreated",
+ "customExtensionStageInstanceId": "857d0c50-466b-4840-bb5b-c92cea7141ff",
+ "state": "denied",
+ "customExtensionStageInstanceDetail": "Potential risk user based on the SOD check"
+ }
+}
+```
++
+### Response
+The following is an example of the response
+<!-- {
+ "blockType": "response",
+ "truncated": true
+}
+-->
+``` http
+HTTP/1.1 204 No Content
+```
+
v1.0 Accesspackageassignmentrequestworkflowextension Delete https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/api/accesspackageassignmentrequestworkflowextension-delete.md
+
+ Title: "Delete accessPackageAssignmentRequestWorkflowExtension"
+description: "Delete an accessPackageAssignmentRequestWorkflowExtension object."
+
+ms.localizationpriority: medium
++
+# Delete accessPackageAssignmentRequestWorkflowExtension
+Namespace: microsoft.graph
++
+Delete an [accessPackageAssignmentRequestWorkflowExtension](../resources/accesspackageassignmentrequestworkflowextension.md) object. The custom workflow extension must first be removed from any associated [policies](../resources/accesspackageassignmentpolicy.md) before it can be deleted. Follow these steps to remove the custom workflow extension from any associated policies:
+1. First retrieve the accessPackageCatalogId by calling the [Get accessPackageAssignmentPolicies](accesspackageassignmentpolicy-get.md) operation and appending `?$expand=accessPackage($expand=accessPackageCatalog)` to the query. For example, `https://graph.microsoft.com/beta/identityGovernance/entitlementManagement/accessPackageAssignmentPolicies?$expand=accessPackage($expand=accessPackageCatalog)`.
+2. Use the access package catalog ID and retrieve the ID of the **accessPackageCustomWorkflowExtension** object that you want to delete by running the [List accessPackageCustomWorkflowExtensions](accesspackagecatalog-list-accesspackagecustomworkflowextensions.md) operation.
+3. Call the [Update accessPackageAssignmentPolicy](accesspackageassignmentpolicy-update.md) operation to remove the custom workflow extension object from the policy. For an example, see [Example 3: Remove the customExtensionStageSettings from a policy](accesspackageassignmentpolicy-update.md#example-3-remove-the-customextensionstagesettings-from-a-policy).
+
+## Permissions
+One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference).
+
+|Permission type|Permissions (from least to most privileged)|
+|:|:|
+|Delegated (work or school account)| EntitlementManagement.ReadWrite.All |
+|Delegated (personal Microsoft account)|Not supported.|
+|Application| EntitlementManagement.ReadWrite.All |
+
+## HTTP request
+
+<!-- {
+ "blockType": "ignored"
+}
+-->
+``` http
+DELETE /identityGovernance/entitlementManagement/accessPackageCatalogs/{catalogId}/customAccessPackageWorkflowExtensions/{customAccessPackageWorkflowExtensionId}
+```
+
+## Request headers
+|Name|Description|
+|:|:|
+|Authorization|Bearer {token}. Required.|
+
+## Request body
+Do not supply a request body for this method.
+
+## Response
+
+If successful, this method returns a `204 No Content` response code.
+
+## Examples
+
+### Request
+The following is an example of a request.
+<!-- {
+ "blockType": "request",
+ "name": "delete_accesspackageassignmentrequestworkflowextension"
+}
+-->
+``` http
+DELETE /identityGovernance/entitlementManagement/accessPackageCatalogs/32efb28c-9a7a-446c-986b-ca6528c6669d/customAccessPackageWorkflowExtensions/E3D4CE35-B16A-4E19-ADF2-616B64D336DC
+```
++
+### Response
+The following is an example of the response
+<!-- {
+ "blockType": "response",
+ "truncated": true
+}
+-->
+``` http
+HTTP/1.1 204 No Content
+```
+
v1.0 Accesspackageassignmentrequestworkflowextension Get https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/api/accesspackageassignmentrequestworkflowextension-get.md
+
+ Title: "Get accessPackageAssignmentRequestWorkflowExtension"
+description: "Read the properties and relationships of an accessPackageAssignmentRequestWorkflowExtension object."
+
+ms.localizationpriority: medium
++
+# Get accessPackageAssignmentRequestWorkflowExtension
+Namespace: microsoft.graph
++
+Read the properties and relationships of an [accessPackageAssignmentRequestWorkflowExtension](../resources/accesspackageassignmentrequestworkflowextension.md) object.
+
+## Permissions
+One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference).
+
+|Permission type|Permissions (from least to most privileged)|
+|:|:|
+|Delegated (work or school account)|EntitlementManagement.Read.All, EntitlementManagement.ReadWrite.All |
+|Delegated (personal Microsoft account)|Not supported.|
+|Application|EntitlementManagement.Read.All, EntitlementManagement.ReadWrite.All |
+
+## HTTP request
+
+<!-- {
+ "blockType": "ignored"
+}
+-->
+``` http
+GET /identityGovernance/entitlementManagement/accessPackageCatalogs/{catalogId}/accessPackageCustomWorkflowExtensions/{accessPackageCustomWorkflowExtensionId}
+```
+
+## Optional query parameters
+This method supports the `$select` OData query parameter to help customize the response. For general information, see [OData query parameters](/graph/query-parameters).
+
+## Request headers
+|Name|Description|
+|:|:|
+|Authorization|Bearer {token}. Required.|
+
+## Request body
+Do not supply a request body for this method.
+
+## Response
+
+If successful, this method returns a `200 OK` response code and an [accessPackageAssignmentRequestWorkflowExtension](../resources/accesspackageassignmentrequestworkflowextension.md) object in the response body.
+
+## Examples
+
+### Request
+The following is an example of a request.
+<!-- {
+ "blockType": "request",
+ "name": "get_accesspackageassignmentrequestworkflowextension"
+}
+-->
+``` http
+GET https://graph.microsoft.com/beta/identityGovernance/entitlementManagement/accessPackageCatalogs/32efb28c-9a7a-446c-986b-ca6528c6669d/accessPackageCustomWorkflowExtensions/98ffaec5-ae8e-4902-a434-5ffc5d3d3cd0
+```
++
+### Response
+The following is an example of the response
+>**Note:** The response object shown here might be shortened for readability.
+<!-- {
+ "blockType": "response",
+ "truncated": true,
+ "@odata.type": "microsoft.graph.accessPackageAssignmentRequestWorkflowExtension"
+}
+-->
+``` http
+HTTP/1.1 200 OK
+Content-Type: application/json
+
+{
+ "value":{
+ "@odata.type":"#microsoft.graph.accessPackageAssignmentRequestWorkflowExtension",
+ "id":"98ffaec5-ae8e-4902-a434-5ffc5d3d3cd0",
+ "displayName":"test_action_0124_email",
+ "description":"this is for graph testing only",
+ "createdDateTime":"2022-01-24T21:48:57.15Z",
+ "lastModifiedDateTime":"2022-01-24T21:55:44.953Z",
+ "clientConfiguration":null,
+ "endpointConfiguration":{
+ "@odata.type":"#microsoft.graph.logicAppTriggerEndpointConfiguration",
+ "subscriptionId":"38ab2ccc-3747-4567-b36b-9478f5602f0d",
+ "resourceGroupName":"test",
+ "logicAppWorkflowName":"elm-extension-email",
+ "url":"https://prod-31.eastus.logic.azure.com:443/workflows/8ccffea766ae48e680gd9a22d1549bbc/triggers/manual/paths/invoke?api-version=2016-10-01"
+ },
+ "authenticationConfiguration":{
+ "@odata.type":"#microsoft.graph.azureAdPopTokenAuthentication"
+ },
+ "callbackConfiguration":{
+ "@odata.type":"microsoft.graph.customExtensionCallbackConfiguration",
+ "durationBeforeTimeout":"PT1H"
+ }
+ }
+}
+```
+
v1.0 Accesspackageassignmentrequestworkflowextension Update https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/api/accesspackageassignmentrequestworkflowextension-update.md
+
+ Title: "Update accessPackageAssignmentRequestWorkflowExtension"
+description: "Update the properties of an accessPackageAssignmentRequestWorkflowExtension object."
+
+ms.localizationpriority: medium
++
+# Update accessPackageAssignmentRequestWorkflowExtension
+Namespace: microsoft.graph
++
+Update the properties of an [accessPackageAssignmentRequestWorkflowExtension](../resources/accesspackageassignmentrequestworkflowextension.md) object.
+
+## Permissions
+One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference).
+
+|Permission type|Permissions (from least to most privileged)|
+|:|:|
+|Delegated (work or school account)|EntitlementManagement.ReadWrite.All|
+|Delegated (personal Microsoft account)|Not supported.|
+|Application|EntitlementManagement.ReadWrite.All|
+
+## HTTP request
+
+<!-- {
+ "blockType": "ignored"
+}
+-->
+``` http
+PUT /identityGovernance/entitlementManagement/accessPackageCatalogs/{catalogId}/customAccessPackageWorkflowExtensions/{customAccessPackageWorkflowExtensionId}
+```
+
+## Request headers
+|Name|Description|
+|:|:|
+|Authorization|Bearer {token}. Required.|
+|Content-Type|application/json. Required.|
+
+## Request body
++
+|Property|Type|Description|
+|:|:|:|
+|authenticationConfiguration|[customExtensionAuthenticationConfiguration](../resources/customextensionauthenticationconfiguration.md)|Authentication type. Inherited from [customCalloutExtension](../resources/customcalloutextension.md). Optional.|
+|description|String|Description for the accessPackageCustomWorkflowExtension object. Inherited from [customCalloutExtension](../resources/customcalloutextension.md). Optional.|
+|displayName|String|Display name for the accessPackageCustomWorkflowExtension. Inherited from [customCalloutExtension](../resources/customcalloutextension.md). Optional.|
+|endpointConfiguration|[customExtensionEndpointConfiguration](../resources/customextensionendpointconfiguration.md)|The type and details for configuring the endpoint to call the logic app's workflow. Inherited from [customCalloutExtension](../resources/customcalloutextension.md). Optional.|
+|callbackConfiguration|[customExtensionCallbackConfiguration](../resources/customextensioncallbackconfiguration.md)|The timeout duration for callback. Optional.|
+++
+## Response
+
+If successful, this method returns a `200 OK` response code and an updated [accessPackageAssignmentRequestWorkflowExtension](../resources/accesspackageassignmentrequestworkflowextension.md) object in the response body.
+
+## Examples
+
+### Request
+The following is an example of a request.
+<!-- {
+ "blockType": "request",
+ "name": "update_accesspackageassignmentrequestworkflowextension"
+}
+-->
+``` http
+PUT https://graph.microsoft.com/beta/identityGovernance/entitlementManagement/accessPackageCatalogs/32efb28c-9a7a-446c-986b-ca6528c6669d/accessPackageCustomWorkflowExtensions/98ffaec5-ae8e-4902-a434-5ffc5d3d3cd0
+Content-Type: application/json
+
+{
+ "@odata.type": "#microsoft.graph.accessPackageAssignmentRequestWorkflowExtension",
+ "displayName": "test_action_0124_email",
+ "description": "this is for graph testing only"
+}
+```
++
+### Response
+The following is an example of the response
+>**Note:** The response object shown here might be shortened for readability.
+<!-- {
+ "blockType": "response",
+ "truncated": true,
+ "@odata.type": "microsoft.graph.accessPackageAssignmentRequestWorkflowExtension"
+}
+-->
+``` http
+HTTP/1.1 200 OK
+Content-Type: application/json
+
+{
+ "value":{
+ "@odata.type":"#microsoft.graph.accessPackageAssignmentRequestWorkflowExtension",
+ "id":"98ffaec5-ae8e-4902-a434-5ffc5d3d3cd0",
+ "displayName":"test_action_0124_email",
+ "description": "this is for graph testing only",
+ "createdDateTime":"2022-01-24T21:48:57.15Z",
+ "lastModifiedDateTime":"2022-01-24T21:55:44.953Z",
+ "clientConfiguration":null,
+ "endpointConfiguration":{
+ "@odata.type":"#microsoft.graph.logicAppTriggerEndpointConfiguration",
+ "subscriptionId":"38ab2ccc-3747-4567-b36b-9478f5602f0d",
+ "resourceGroupName":"test",
+ "logicAppWorkflowName":"elm-extension-email",
+ "url":"https://prod-31.eastus.logic.azure.com:443/workflows/8ccffea766ae48e680gd9a22d1549bbc/triggers/manual/paths/invoke?api-version=2016-10-01"
+ },
+ "authenticationConfiguration":{
+ "@odata.type":"#microsoft.graph.azureAdPopTokenAuthentication"
+ },
+ "callbackConfiguration":{
+ "@odata.type":"microsoft.graph.customExtensionCallbackConfiguration",
+ "durationBeforeTimeout":"PT1H"
+ }
+ }
+}
+```
+
v1.0 Accesspackageassignmentworkflowextension Delete https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/api/accesspackageassignmentworkflowextension-delete.md
+
+ Title: "Delete accessPackageAssignmentWorkflowExtension"
+description: "Delete an accessPackageAssignmentWorkflowExtension object."
+
+ms.localizationpriority: medium
++
+# Delete accessPackageAssignmentWorkflowExtension
+Namespace: microsoft.graph
++
+Delete an [accessPackageAssignmentWorkflowExtension](../resources/accesspackageassignmentworkflowextension.md) object. The custom workflow extension must first be removed from any associated [policies](../resources/accesspackageassignmentpolicy.md) before it can be deleted. Follow these steps to remove the custom workflow extension from any associated policies:
+1. First retrieve the accessPackageCatalogId by calling the [Get accessPackageAssignmentPolicies](accesspackageassignmentpolicy-get.md) operation and appending `?$expand=accessPackage($expand=accessPackageCatalog)` to the query. For example, `https://graph.microsoft.com/beta/identityGovernance/entitlementManagement/accessPackageAssignmentPolicies?$expand=accessPackage($expand=accessPackageCatalog)`.
+2. Use the access package catalog ID and retrieve the ID of the **accessPackageCustomWorkflowExtension** object that you want to delete by running the [List accessPackageCustomWorkflowExtensions](accesspackagecatalog-list-accesspackagecustomworkflowextensions.md) operation.
+3. Call the [Update accessPackageAssignmentPolicy](accesspackageassignmentpolicy-update.md) operation to remove the custom workflow extension object from the policy. For an example, see [Example 3: Remove the customExtensionStageSettings from a policy](accesspackageassignmentpolicy-update.md#example-3-remove-the-customextensionstagesettings-from-a-policy).
+
+## Permissions
+One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference).
+
+|Permission type|Permissions (from least to most privileged)|
+|:|:|
+|Delegated (work or school account)| EntitlementManagement.ReadWrite.All |
+|Delegated (personal Microsoft account)|Not supported.|
+|Application| EntitlementManagement.ReadWrite.All |
+
+## HTTP request
+
+<!-- {
+ "blockType": "ignored"
+}
+-->
+``` http
+DELETE /identityGovernance/entitlementManagement/accessPackageCatalogs/{catalogId}/customAccessPackageWorkflowExtensions/{customAccessPackageWorkflowExtensionId}
+```
+
+## Request headers
+|Name|Description|
+|:|:|
+|Authorization|Bearer {token}. Required.|
+
+## Request body
+Do not supply a request body for this method.
+
+## Response
+
+If successful, this method returns a `204 No Content` response code.
+
+## Examples
+
+### Request
+The following is an example of a request.
+<!-- {
+ "blockType": "request",
+ "name": "delete_accesspackageassignmentworkflowextension"
+}
+-->
+``` http
+DELETE /identityGovernance/entitlementManagement/accessPackageCatalogs/32efb28c-9a7a-446c-986b-ca6528c6669d/customAccessPackageWorkflowExtensions/5FD6D8D5-E8F1-4B54-A1E6-1D0FE0B6E6EC
+```
++
+### Response
+The following is an example of the response
+>**Note:** The response object shown here might be shortened for readability.
+<!-- {
+ "blockType": "response",
+ "truncated": true
+}
+-->
+``` http
+HTTP/1.1 204 No Content
+```
+
v1.0 Accesspackageassignmentworkflowextension Get https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/api/accesspackageassignmentworkflowextension-get.md
+
+ Title: "Get accessPackageAssignmentWorkflowExtension"
+description: "Read the properties and relationships of an accessPackageAssignmentWorkflowExtension object."
+
+ms.localizationpriority: medium
++
+# Get accessPackageAssignmentWorkflowExtension
+Namespace: microsoft.graph
++
+Read the properties and relationships of an [accessPackageAssignmentWorkflowExtension](../resources/accesspackageassignmentworkflowextension.md) object.
+
+## Permissions
+One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference).
+
+|Permission type|Permissions (from least to most privileged)|
+|:|:|
+|Delegated (work or school account)|EntitlementManagement.Read.All, EntitlementManagement.ReadWrite.All |
+|Delegated (personal Microsoft account)|Not supported.|
+|Application|EntitlementManagement.Read.All, EntitlementManagement.ReadWrite.All |
+
+## HTTP request
+
+<!-- {
+ "blockType": "ignored"
+}
+-->
+``` http
+GET /identityGovernance/entitlementManagement/accessPackageCatalogs/{catalogId}/accessPackageCustomWorkflowExtensions/{accessPackageCustomWorkflowExtensionId}
+```
+
+## Optional query parameters
+This method supports the `$select` OData query parameter to help customize the response. For general information, see [OData query parameters](/graph/query-parameters).
+
+## Request headers
+|Name|Description|
+|:|:|
+|Authorization|Bearer {token}. Required.|
+
+## Request body
+Do not supply a request body for this method.
+
+## Response
+
+If successful, this method returns a `200 OK` response code and an [accessPackageAssignmentWorkflowExtension](../resources/accesspackageassignmentworkflowextension.md) object in the response body.
+
+## Examples
+
+### Request
+The following is an example of a request.
+<!-- {
+ "blockType": "request",
+ "name": "get_accesspackageassignmentworkflowextension"
+}
+-->
+``` http
+GET https://graph.microsoft.com/beta/identityGovernance/entitlementManagement/accessPackageCatalogs/32efb28c-9a7a-446c-986b-ca6528c6669d/accessPackageCustomWorkflowExtensions/78ffaec5-ae8e-4902-a434-5ffc5d3d3cd0
+```
++
+### Response
+The following is an example of the response
+>**Note:** The response object shown here might be shortened for readability.
+<!-- {
+ "blockType": "response",
+ "truncated": true,
+ "@odata.type": "microsoft.graph.accessPackageAssignmentWorkflowExtension"
+}
+-->
+``` http
+HTTP/1.1 200 OK
+Content-Type: application/json
+
+{
+ "value":{
+ "@odata.type":"#microsoft.graph.accessPackageAssignmentWorkflowExtension",
+ "id":"78ffaec5-ae8e-4902-a434-5ffc5d3d3cd0",
+ "displayName":"test_action_0127_email",
+ "description":"this is for graph testing only",
+ "createdDateTime":"2022-01-24T21:48:57.15Z",
+ "lastModifiedDateTime":"2022-01-24T21:55:44.953Z",
+ "clientConfiguration":null,
+ "endpointConfiguration":{
+ "@odata.type":"#microsoft.graph.logicAppTriggerEndpointConfiguration",
+ "subscriptionId":"38ab2ccc-3747-4567-b36b-9478f5602f0d",
+ "resourceGroupName":"test",
+ "logicAppWorkflowName":"elm-extension-email",
+ "url":"https://prod-31.eastus.logic.azure.com:443/workflows/7ccffea766ae48e680gd9a22d1549bbc/triggers/manual/paths/invoke?api-version=2016-10-01"
+ },
+ "authenticationConfiguration":{
+ "@odata.type":"#microsoft.graph.azureAdPopTokenAuthentication"
+ }
+ }
+}
+```
+
v1.0 Accesspackageassignmentworkflowextension Update https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/api/accesspackageassignmentworkflowextension-update.md
+
+ Title: "Update accessPackageAssignmentWorkflowExtension"
+description: "Update the properties of an accessPackageAssignmentWorkflowExtension object."
+
+ms.localizationpriority: medium
++
+# Update accessPackageAssignmentWorkflowExtension
+Namespace: microsoft.graph
++
+Update the properties of an [accessPackageAssignmentWorkflowExtension](../resources/accesspackageassignmentworkflowextension.md) object.
+
+## Permissions
+One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference).
+
+|Permission type|Permissions (from least to most privileged)|
+|:|:|
+|Delegated (work or school account)|EntitlementManagement.ReadWrite.All|
+|Delegated (personal Microsoft account)|Not supported.|
+|Application|EntitlementManagement.ReadWrite.All|
+
+## HTTP request
+
+<!-- {
+ "blockType": "ignored"
+}
+-->
+``` http
+PUT /identityGovernance/entitlementManagement/accessPackageCatalogs/{catalogId}/customAccessPackageWorkflowExtensions/{customAccessPackageWorkflowExtensionId}
+```
+
+## Request headers
+|Name|Description|
+|:|:|
+|Authorization|Bearer {token}. Required.|
+|Content-Type|application/json. Required.|
+
+## Request body
++
+|Property|Type|Description|
+|:|:|:|
+|authenticationConfiguration|[customExtensionAuthenticationConfiguration](../resources/customextensionauthenticationconfiguration.md)|Authentication type. Inherited from [customCalloutExtension](../resources/customcalloutextension.md). Optional.|
+|description|String|Description for the accessPackageCustomWorkflowExtension object. Inherited from [customCalloutExtension](../resources/customcalloutextension.md). Optional.|
+|displayName|String|Display name for the accessPackageCustomWorkflowExtension. Inherited from [customCalloutExtension](../resources/customcalloutextension.md). Optional.|
+|endpointConfiguration|[customExtensionEndpointConfiguration](../resources/customextensionendpointconfiguration.md)|The type and details for configuring the endpoint to call the logic app's workflow. Inherited from [customCalloutExtension](../resources/customcalloutextension.md). Optional.|
+|callbackConfiguration|[customExtensionCallbackConfiguration](../resources/customextensioncallbackconfiguration.md)|The timeout duration for callback. Optional.|
+++
+## Response
+
+If successful, this method returns a `200 OK` response code and an updated [accessPackageAssignmentWorkflowExtension](../resources/accesspackageassignmentworkflowextension.md) object in the response body.
+
+## Examples
+
+### Request
+The following is an example of a request.
+<!-- {
+ "blockType": "request",
+ "name": "update_accesspackageassignmentworkflowextension"
+}
+-->
+``` http
+PUT https://graph.microsoft.com/beta/identityGovernance/entitlementManagement/accessPackageCatalogs/32efb28c-9a7a-446c-986b-ca6528c6669d/accessPackageCustomWorkflowExtensions/78ffaec5-ae8e-4902-a434-5ffc5d3d3cd0
+Content-Type: application/json
+
+{
+ "@odata.type": "#microsoft.graph.accessPackageAssignmentWorkflowExtension",
+ "displayName": "test_action_0124_email",
+ "description": "this is for graph testing only"
+}
+```
++
+### Response
+The following is an example of the response
+>**Note:** The response object shown here might be shortened for readability.
+<!-- {
+ "blockType": "response",
+ "truncated": true,
+ "@odata.type": "microsoft.graph.accessPackageAssignmentWorkflowExtension"
+}
+-->
+``` http
+HTTP/1.1 200 OK
+Content-Type: application/json
+
+{
+ "value":{
+ "@odata.type":"#microsoft.graph.accessPackageAssignmentWorkflowExtension",
+ "id":"78ffaec5-ae8e-4902-a434-5ffc5d3d3cd0",
+ "displayName":"test_action_0127_email",
+ "description": "this is for graph testing only",
+ "createdDateTime":"2022-01-24T21:48:57.15Z",
+ "lastModifiedDateTime":"2022-01-24T21:55:44.953Z",
+ "clientConfiguration":null,
+ "endpointConfiguration":{
+ "@odata.type":"#microsoft.graph.logicAppTriggerEndpointConfiguration",
+ "subscriptionId":"38ab2ccc-3747-4567-b36b-9478f5602f0d",
+ "resourceGroupName":"test",
+ "logicAppWorkflowName":"elm-extension-email",
+ "url":"https://prod-31.eastus.logic.azure.com:443/workflows/7ccffea766ae48e680gd9a22d1549bbc/triggers/manual/paths/invoke?api-version=2016-10-01"
+ },
+ "authenticationConfiguration":{
+ "@odata.type":"#microsoft.graph.azureAdPopTokenAuthentication"
+ }
+ }
+}
+```
+
v1.0 Accesspackagecatalog List Accesspackagecustomworkflowextensions https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/api/accesspackagecatalog-list-accesspackagecustomworkflowextensions.md
+
+ Title: "List accessPackagecustomWorkflowExtensions"
+description: "Get a list of the accessPackageCustomWorkflowExtension objects and their properties."
+
+ms.localizationpriority: medium
++
+# List accessPackageCustomWorkflowExtensions
+Namespace: microsoft.graph
++
+Get a list of the [accessPackageAssignmentRequestWorkflowExtension](../resources/accessPackageAssignmentRequestWorkflowExtension.md) and [accessPackageAssignmentWorkflowExtension](../resources/accessPackageAssignmentWorkflowExtension.md) objects and their properties. The resulting list includes all the **customAccessPackageWorkflowExtension** objects for the catalog that the caller has access to read. Each object includes an `@odata.type` property that indicates whether the object is an **accessPackageAssignmentRequestWorkflowExtension** or an **accessPackageAssignmentWorkflowExtension**.
+
+## Permissions
+One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference).
+
+|Permission type|Permissions (from least to most privileged)|
+|:|:|
+|Delegated (work or school account)|EntitlementManagement.Read.All, EntitlementManagement.ReadWrite.All |
+|Delegated (personal Microsoft account)|Not supported.|
+|Application|EntitlementManagement.Read.All, EntitlementManagement.ReadWrite.All|
+
+## HTTP request
+
+<!-- {
+ "blockType": "ignored"
+}
+-->
+``` http
+GET /identityGovernance/entitlementManagement/accessPackageCatalogs/{catalogId}/accessPackageCustomWorkflowExtensions
+```
+
+## Optional query parameters
+This method supports the `$select` and `$filter` OData query parameters to help customize the response. For example, to search for access packages with a particular name, include a filter such as `$filter=contains(tolower(displayName),'team')` in the query. For general information, see [OData query parameters](/graph/query-parameters).
+
+## Request headers
+|Name|Description|
+|:|:|
+|Authorization|Bearer {token}. Required.|
+
+## Request body
+Do not supply a request body for this method.
+
+## Response
+
+If successful, this method returns a `200 OK` response code and a collection of [accessPackageAssignmentRequestWorkflowExtension](../resources/accessPackageAssignmentRequestWorkflowExtension.md) or [accessPackageAssignmentWorkflowExtension](../resources/accessPackageAssignmentWorkflowExtension.md) objects in the response body.
+
+## Examples
+
+### Request
+
+<!-- {
+ "blockType": "request",
+ "name": "list_accesspackagecustomworkflowextension"
+}
+-->
+``` http
+GET /identityGovernance/entitlementManagement/accessPackageCatalogs/32efb28c-9a7a-446c-986b-ca6528c6669d/accessPackageCustomWorkflowExtensions
+```
+
+### Response
+>**Note:** The response object shown here might be shortened for readability.
+<!-- {
+ "blockType": "response",
+ "truncated": true,
+ "@odata.type": "Collection(microsoft.graph.customCalloutExtension)"
+}
+-->
+``` http
+HTTP/1.1 200 OK
+Content-Type: application/json
+
+{
+ "@odata.context":"https://graph.microsoft.com/beta/identityGovernance/entitlementManagement/accessPackageCatalogs/32efb28c-9a7a-446c-986b-ca6528c6669d/accessPackageCustomWorkflowExtensions",
+ "value":[
+ {
+ "@odata.type":"#microsoft.graph.accessPackageAssignmentRequestWorkflowExtension",
+ "id":"98ffaec5-ae8e-4902-a434-5ffc5d3d3cd0",
+ "displayName":"test_action_0124",
+ "description":"this is for graph testing only",
+ "createdDateTime":"2022-01-24T21:48:57.15Z",
+ "lastModifiedDateTime":"2022-01-24T21:55:44.953Z",
+ "clientConfiguration":null,
+ "endpointConfiguration":{
+ "@odata.type":"#microsoft.graph.logicAppTriggerEndpointConfiguration",
+ "subscriptionId":"38ab2ccc-3747-4567-b36b-9478f5602f0d",
+ "resourceGroupName":"test",
+ "logicAppWorkflowName":"elm-extension-email",
+ "url":"https://prod-31.eastus.logic.azure.com:443/workflows/8ccffea766ae48e680gd9a22d1549bbc/triggers/manual/paths/invoke?api-version=2016-10-01"
+ },
+ "authenticationConfiguration":{
+ "@odata.type":"#microsoft.graph.azureAdPopTokenAuthentication"
+ },
+ "callbackConfiguration":{
+ "@odata.type":"microsoft.graph.customExtensionCallbackConfiguration",
+ "durationBeforeTimeout":"PT1H"
+ }
+ },
+ {
+ "@odata.type":"#microsoft.graph.accessPackageAssignmentWorkflowExtension",
+ "id":"98ffaec5-ae8e-4902-a434-5ffc5d3d3cd0",
+ "displayName":"test_action_0124",
+ "description":"this is for graph testing only",
+ "createdDateTime":"2022-01-24T21:48:57.15Z",
+ "lastModifiedDateTime":"2022-01-24T21:55:44.953Z",
+ "clientConfiguration":null,
+ "endpointConfiguration":{
+ "@odata.type":"#microsoft.graph.logicAppTriggerEndpointConfiguration",
+ "subscriptionId":"38ab2ccc-3747-4567-b36b-9478f5602f0d",
+ "resourceGroupName":"test",
+ "logicAppWorkflowName":"elm-extension-email",
+ "url":"https://prod-31.eastus.logic.azure.com:443/workflows/9ccffea766ae48e680gd9a22d1549bbc/triggers/manual/paths/invoke?api-version=2016-10-01"
+ },
+ "authenticationConfiguration":{
+ "@odata.type":"#microsoft.graph.azureAdPopTokenAuthentication"
+ }
+ }
+ ]
+}
+```
v1.0 Accesspackagecatalog Post Accesspackagecustomworkflowextensions https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/api/accesspackagecatalog-post-accesspackagecustomworkflowextensions.md
+
+ Title: "Create accessPackageCustomWorkflowExtension"
+description: "Create a new accessPackageCustomWorkflowExtension object."
+
+ms.localizationpriority: medium
++
+# Create accessPackageCustomWorkflowExtension
+Namespace: microsoft.graph
++
+Create a new [accessPackageAssignmentRequestWorkflowExtension](../resources/accesspackageassignmentrequestworkflowextension.md) or [accessPackageAssignmentWorkflowExtension](../resources/accessPackageAssignmentWorkflowExtension.md) object and add it to an existing [accessPackageCatalog](../resources/accesspackagecatalog.md) object.
+
+You must explicitly provide an `@odata.type` property that indicates whether the object is an **accessPackageAssignmentRequestWorkflowExtension** or an **accessPackageAssignmentWorkflowExtension**.
+
+## Permissions
+One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference).
+
+|Permission type|Permissions (from least to most privileged)|
+|:|:|
+|Delegated (work or school account)|EntitlementManagement.ReadWrite.All |
+|Delegated (personal Microsoft account)|Not supported.|
+|Application|EntitlementManagement.Read.All EntitlementManagement.ReadWrite.All |
+
+## HTTP request
+
+<!-- {
+ "blockType": "ignored"
+}
+-->
+``` http
+POST /identityGovernance/entitlementManagement/accessPackageCatalogs/{catalogId}/accessPackageCustomWorkflowExtensions
+```
+
+## Request headers
+|Name|Description|
+|:|:|
+|Authorization|Bearer {token}. Required.|
+|Content-Type|application/json. Required.|
+
+## Request body
+In the request body, supply a JSON representation of the [accessPackageAssignmentRequestWorkflowExtension](../resources/accesspackageassignmentrequestworkflowextension.md) or [accessPackageAssignmentWorkflowExtension](../resources/accessPackageAssignmentWorkflowExtension.md) object.
+
+You can specify the following properties when creating a **accessPackageCustomWorkflowExtension**.
+
+|Property|Type|Description|
+|:|:|:|
+|description|String|Description for the customAccessPackageWorkflowExtension object.|
+|displayName|String|Display name for the customAccessPackageWorkflowExtension.|
+|endpointConfiguration|[customExtensionEndpointConfiguration](../resources/customextensionendpointconfiguration.md)|The type and details for configuring the endpoint to call the logic app's workflow.|
+|authenticationConfiguration|[customExtensionAuthenticationConfiguration](../resources/customextensionauthenticationconfiguration.md)|Configuration for securing the API call to the logic app. For example, using OAuth client credentials flow.|
+|callbackConfiguration|[customExtensionCallbackConfiguration](../resources/customextensioncallbackconfiguration.md)|The callback configuration for a custom extension. This is suppoted for `accessPackageAssignmentRequestWorkflowExtension`. |
+
+You must also supply an **@odata.type** property with a value of the specific access package workflow extension type. For example, `"@odata.type": "#microsoft.graph.accessPackageAssignmentRequestWorkflowExtension"`.
+
+## Response
+
+If successful, this method returns a `201 Created` response code and a [accessPackageAssignmentRequestWorkflowExtension](../resources/accesspackageassignmentrequestworkflowextension.md) or [accessPackageAssignmentWorkflowExtension](../resources/accessPackageAssignmentWorkflowExtension.md) object in the response body.
+
+## Examples
+
+### Example 1: Create a custom extension for use with an access package assignment request
+The following is an example of a access package assignment request custom workflow extension.
+
+#### Request
+
+<!-- {
+ "blockType": "request",
+ "name": "create_accessPackageAssignmentRequestWorkflowExtension"
+}
+-->
+
+``` http
+POST https://graph.microsoft.com/beta/identityGovernance/entitlementManagement/accessPackageCatalogs/32efb28c-9a7a-446c-986b-ca6528c6669d/accessPackagecustomWorkflowExtensions
+Content-Type: application/json
+
+{
+ "value":{
+ "@odata.type":"#microsoft.graph.accessPackageAssignmentRequestWorkflowExtension",
+ "displayName":"test_action_0124_email",
+ "description":"this is for graph testing only",
+ "endpointConfiguration":{
+ "@odata.type":"#microsoft.graph.logicAppTriggerEndpointConfiguration",
+ "subscriptionId":"38ab2ccc-3747-4567-b36b-9478f5602f0d",
+ "resourceGroupName":"test",
+ "logicAppWorkflowName":"elm-extension-email"
+ },
+ "authenticationConfiguration":{
+ "@odata.type":"#microsoft.graph.azureAdPopTokenAuthentication"
+ },
+ "callbackConfiguration":{
+ "@odata.type":"microsoft.graph.customExtensionCallbackConfiguration",
+ "durationBeforeTimeout":"PT1H"
+ }
+ }
+}
+```
+++
+#### Response
+>**Note:** The response object shown here might be shortened for readability.
+<!-- {
+ "blockType": "response",
+ "truncated": true,
+ "@odata.type": "microsoft.graph.customCalloutExtension"
+}
+-->
+``` http
+HTTP/1.1 201 Created
+Content-Type: application/json
+
+{
+ "value":{
+ "@odata.type":"#microsoft.graph.accessPackageAssignmentRequestWorkflowExtension",
+ "id":"98ffaec5-ae8e-4902-a434-5ffc5d3d3cd0",
+ "displayName":"test_action_0124_email",
+ "description":"this is for graph testing only",
+ "createdDateTime":"2022-01-24T21:48:57.15Z",
+ "lastModifiedDateTime":"2022-01-24T21:55:44.953Z",
+ "clientConfiguration":null,
+ "endpointConfiguration":{
+ "@odata.type":"#microsoft.graph.logicAppTriggerEndpointConfiguration",
+ "subscriptionId":"38ab2ccc-3747-4567-b36b-9478f5602f0d",
+ "resourceGroupName":"test",
+ "logicAppWorkflowName":"elm-extension-email",
+ "url":"https://prod-31.eastus.logic.azure.com:443/workflows/8ccffea766ae48e680gd9a22d1549bbc/triggers/manual/paths/invoke?api-version=2016-10-01"
+ },
+ "authenticationConfiguration":{
+ "@odata.type":"#microsoft.graph.azureAdPopTokenAuthentication"
+ },
+ "callbackConfiguration":{
+ "@odata.type":"microsoft.graph.customExtensionCallbackConfiguration",
+ "durationBeforeTimeout":"PT1H"
+ }
+ }
+}
+```
+
+### Example 2: Create a custom extension for use with an access package assignment
+The following is an example of a access package assignment custom workflow extension.
+
+#### Request
+
+<!-- {
+ "blockType": "request",
+ "name": "create_accessPackageAssignmentWorkflowExtension"
+}
+-->
+``` http
+POST https://graph.microsoft.com/beta/identityGovernance/entitlementManagement/accessPackageCatalogs/32efb28c-9a7a-446c-986b-ca6528c6669d/accessPackagecustomWorkflowExtensions
+Content-Type: application/json
+
+{
+ "value":{
+ "@odata.type":"#microsoft.graph.accessPackageAssignmentWorkflowExtension",
+ "displayName":"test_action_0127_email",
+ "description":"this is for graph testing only",
+ "endpointConfiguration":{
+ "@odata.type":"#microsoft.graph.logicAppTriggerEndpointConfiguration",
+ "subscriptionId":"38ab2ccc-3747-4567-b36b-9478f5602f0d",
+ "resourceGroupName":"test",
+ "logicAppWorkflowName":"elm-extension-email"
+ },
+ "authenticationConfiguration":{
+ "@odata.type":"#microsoft.graph.azureAdPopTokenAuthentication"
+ }
+ }
+}
+```
+++
+#### Response
+>**Note:** The response object shown here might be shortened for readability.
+<!-- {
+ "blockType": "response",
+ "truncated": true,
+ "@odata.type": "microsoft.graph.customCalloutExtension"
+}
+-->
+``` http
+HTTP/1.1 201 Created
+Content-Type: application/json
+
+{
+ "value":{
+ "@odata.type":"#microsoft.graph.accessPackageAssignmentWorkflowExtension",
+ "id":"78ffaec5-ae8e-4902-a434-5ffc5d3d3cd0",
+ "displayName":"test_action_0127_email",
+ "description":"this is for graph testing only",
+ "createdDateTime":"2022-01-24T21:48:57.15Z",
+ "lastModifiedDateTime":"2022-01-24T21:55:44.953Z",
+ "clientConfiguration":null,
+ "endpointConfiguration":{
+ "@odata.type":"#microsoft.graph.logicAppTriggerEndpointConfiguration",
+ "subscriptionId":"38ab2ccc-3747-4567-b36b-9478f5602f0d",
+ "resourceGroupName":"test",
+ "logicAppWorkflowName":"elm-extension-email",
+ "url":"https://prod-31.eastus.logic.azure.com:443/workflows/7ccffea766ae48e680gd9a22d1549bbc/triggers/manual/paths/invoke?api-version=2016-10-01"
+ },
+ "authenticationConfiguration":{
+ "@odata.type":"#microsoft.graph.azureAdPopTokenAuthentication"
+ }
+ }
+}
+```
+
v1.0 Accesspackagecatalog Post Customaccesspackageworkflowextensions https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/api/accesspackagecatalog-post-customaccesspackageworkflowextensions.md
If successful, this method returns a `201 Created` response code and a [customAc
# [HTTP](#tab/http) <!-- { "blockType": "request",
- "name": "create_customaccesspackageworkflowextension_from_"
+ "name": "create_customaccesspackageworkflowextension_"
} --> ``` http
v1.0 Application Delete Tokenlifetimepolicies https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/api/application-delete-tokenlifetimepolicies.md
The following is an example of the request.
}--> ```http
-DELETE https://graph.microsoft.com/beta/applications/{id}/tokenLifetimePolicies/{id}/$ref
+DELETE https://graph.microsoft.com/beta/applications/3ccc9971-9ae7-45d6-8de8-263fd25fe116/tokenLifetimePolicies/4d2f137b-e8a9-46da-a5c3-cc85b2b840a4/$ref
``` # [C#](#tab/csharp)
DELETE https://graph.microsoft.com/beta/applications/{id}/tokenLifetimePolicies/
The following is an example of the response.
-> **Note:** The response object shown here might be shortened for readability.
- <!-- { "blockType": "response", "truncated": true
v1.0 Application List Tokenlifetimepolicies https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/api/application-list-tokenlifetimepolicies.md
The following is an example of the request.
}--> ```msgraph-interactive
-GET https://graph.microsoft.com/beta/applications/{id}/tokenLifetimePolicies
+GET https://graph.microsoft.com/beta/applications/3ccc9971-9ae7-45d6-8de8-263fd25fe116/tokenLifetimePolicies
``` # [C#](#tab/csharp)
HTTP/1.1 200 OK
Content-type: application/json {
- "value": [
- {
- "definition": [
- "definition-value"
- ],
- "displayName": "displayName-value",
- "isOrganizationDefault": true,
- "id": "id-value"
- }
- ]
+ "@odata.context": "https://graph.microsoft.com/beta/$metadata#Collection(microsoft.graph.tokenLifetimePolicy)",
+ "value": [
+ {
+ "id": "4d2f137b-e8a9-46da-a5c3-cc85b2b840a4",
+ "deletedDateTime": null,
+ "definition": [
+ "{\"TokenLifetimePolicy\":{\"Version\":1,\"AccessTokenLifetime\":\"5:30:00\"}}"
+ ],
+ "displayName": "Contoso token lifetime policy",
+ "isOrganizationDefault": true
+ }
+ ]
} ```
v1.0 Application Post Tokenlifetimepolicies https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/api/application-post-tokenlifetimepolicies.md
The following is an example of the request.
}--> ```http
-POST https://graph.microsoft.com/beta/applications/{id}/tokenLifetimePolicies
+POST https://graph.microsoft.com/beta/applications/3ccc9971-9ae7-45d6-8de8-263fd25fe116/tokenLifetimePolicies/$ref
Content-Type: application/json {
- "@odata.id":"https://graph.microsoft.com/beta/policies/tokenLifetimePolicies/cd3d9b57-0aee-4f25-8ee3-ac74ef5986a9"
+ "@odata.id":"https://graph.microsoft.com/beta/policies/tokenLifetimePolicies/4d2f137b-e8a9-46da-a5c3-cc85b2b840a4"
} ```
v1.0 Calendar List Events https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/api/calendar-list-events.md
Retrieve a list of events in a calendar. The calendar can be one for a [user](.
To get expanded event instances, you can [get the calendar view](calendar-list-calendarview.md), or [get the instances of an event](event-list-instances.md).
+> [!NOTE]
+> If your target mailbox calendar contains any private items, the caller must either:
+> * Be granted `FullAccess` mailbox permissions over the target mailbox (via the [Add-MailboxPermission](/powershell/module/exchange/add-mailboxpermission) cmdlet).
+> * Be granted the `Delegate` + `CanViewPrivateItems` flags (similar to the previous option, but through the [Add-MailboxFolderPermission](/powershell/module/exchange/add-mailboxfolderpermission) cmdlet). This option routes all meeting requests to the delegate mailbox. For a workaround, see [SharingPermissionFlags](/powershell/module/exchange/add-mailboxfolderpermission?view=exchange-ps#-sharingpermissionflags).
+>
+> Failure to meet these conditions will result in a `The specified object was not found in the store` response.
+ ## Permissions Depending on the type of calendar that the events are in and the permission type (delegated or application) requested, one of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference).
v1.0 Directory Deleteditems List https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/api/directory-deleteditems-list.md
The OData cast type is a required part of the URI and calling `GET /directory/de
## Optional query parameters
-This method supports the query parameters that are supported by the resource that is specified by the OData cast. That is, `$count`, `$expand`, `$filter`, `$orderBy`, `$search`, `$select`, and `$top` query parameters. Some queries are supported only when you use the **ConsistencyLevel** header set to `eventual` and `$count`. For example:
+This method supports the query parameters that are supported by the resource that is specified by the OData cast. That is, `$count`, `$expand`, `$filter`, `$orderBy`, `$search`, `$select`, and `$top` query parameters. This API returns 100 objects by default and supports returning up to 999 objects per page using `$top`.
+
+Some queries are supported only when you use the **ConsistencyLevel** header set to `eventual` and `$count`. For example:
```msgraph-interactive https://graph.microsoft.com/beta/directory/deletedItems/microsoft.graph.group?&$count=true&$orderBy=deletedDateTime desc&$select=id,displayName,deletedDateTime
v1.0 Entitlementmanagement Post Accesspackageassignmentpolicies https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/api/entitlementmanagement-post-accesspackageassignmentpolicies.md
Content-type: application/json
} ``` -- ### Example 4: Create a policy and specify the stages to trigger pre-defined custom workflow extensions #### Request
Content-type: application/json
} ```
+### Example 5: Create a policy and specify the stages to trigger pre-defined access package custom extensions
+
+#### Request
+
+In the following example, the pre-defined **accessPackageCustomWorkflowExtension** object is triggered when an access package assignment request is created and when it's granted. The identifier provided within the **customExtension** field is the **accessPackageCustomWorkflowExtension** object's ID.
++
+<!-- {
+ "blockType": "request",
+ "name": "create_accesspackageassignmentpolicy_accessPackageCustomWorkflowExtension"
+}-->
++
+```msgraph-interactive
+POST https://graph.microsoft.com/beta/identityGovernance/entitlementManagement/accessPackageAssignmentPolicies
+Content-type: application/json
+
+{
+ "displayName": "extension-policy",
+ "description": "test",
+ "accessPackageId": "ba5807c7-2aa9-4c8a-907e-4a17ee587500",
+ "expiration": {
+ "type": "afterDuration",
+ "duration": "P365D"
+ },
+ "canExtend": false,
+ "requestApprovalSettings": null,
+ "requestorSettings": {
+ "acceptRequests": true,
+ "scopeType": "AllExistingDirectorySubjects",
+ "allowedRequestors": [],
+ "isOnBehalfAllowed": false
+ },
+ "accessReviewSettings": null,
+ "questions": [],
+ "customExtensionStageSettings": [
+ {
+ "stage": "assignmentRequestCreated",
+ "customExtension": {
+ "id": "219f57b6-7983-45a1-be01-2c228b7a43f8"
+ }
+ },
+ {
+ "stage": "assignmentRequestGranted",
+ "customExtension": {
+ "id": "219f57b6-7983-45a1-be01-2c228b7a43f8"
+ }
+ }
+ ]
+}
+```
++++
+#### Response
+
+The following is an example of the response. The **customExtensionStageSettings** object isn't returned by default. To retrieve this object, use the **GET** method with `$expand`. For more information, see [Retrieve the custom extension stage settings for a policy](accesspackageassignmentpolicy-get.md#example-3-retrieve-the-custom-extension-stage-settings-for-a-policy)
+
+> **Note:** The response object shown here might be shortened for readability.
+<!-- {
+ "blockType": "response",
+ "truncated": true,
+ "@odata.type": "microsoft.graph.accessPackageAssignmentPolicy"
+} -->
+
+```http
+HTTP/1.1 201 Created
+Content-type: application/json
+
+{
+ "id": "d0324cbb-24a2-4edb-acca-fee5384c6a5e",
+ "displayName": "extension-policy",
+ "description": "test",
+ "canExtend": false,
+ "durationInDays": 0,
+ "expirationDateTime": null,
+ "accessPackageId": "ba5807c7-2aa9-4c8a-907e-4a17ee587500",
+ "accessReviewSettings": null,
+ "questions": [],
+ "requestorSettings": {
+ "scopeType": "AllExistingDirectorySubjects",
+ "acceptRequests": true,
+ "allowedRequestors": []
+ },
+ "requestApprovalSettings": {
+ "isApprovalRequired": false,
+ "isApprovalRequiredForExtension": false,
+ "isRequestorJustificationRequired": false,
+ "approvalMode": "NoApproval",
+ "approvalStages": []
+ }
+}
+```
+ <!-- uuid: 16cd6b66-4b1a-43a1-adaf-3a886856ed98 2019-02-04 14:57:30 UTC --> <!-- {
v1.0 Group Post Groups https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/api/group-post-groups.md
The following table shows the properties that are required when you create the [
| :-- | : | :-- | | displayName | string | The name to display in the address book for the group. Maximum length is 256 characters. Required. | | mailEnabled | boolean | Set to `true` for mail-enabled groups. Required. |
-| mailNickname | string | The mail alias for the group, unique for Microsoft 365 groups in the organization. Maximum length is 64 characters. This property can contain only characters in the [ASCII character set 0 - 127](/office/vba/language/reference/user-interface-help/character-set-0127) except the following: ` @ () \ [] " ; : . <> , SPACE`. Required. |
+| mailNickname | string | The mail alias for the group, unique for Microsoft 365 groups in the organization. Maximum length is 64 characters. This property can contain only characters in the [ASCII character set 0 - 127](/office/vba/language/reference/user-interface-help/character-set-0127) except the following: ` @ () \ [] " ; : <> , SPACE`. Required. |
| securityEnabled | boolean | Set to `true` for security-enabled groups, including Microsoft 365 groups. Required. **Note:** Groups created using the Microsoft Azure portal always have **securityEnabled** initially set to `true`. | > [!IMPORTANT]
v1.0 Organization Activateservice https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/api/organization-activateservice.md
- Title: "organization: activateService"
-description: "Activates a service for an organization."
-
-doc_type: apiPageType
--
-# organization: activateService (deprecated)
-
-Namespace: microsoft.graph
--
-> [!CAUTION]
-> The **activateService** API is deprecated and will stop returning data on June 30, 2022.
-
-Activate a service for an organization.
-
-## Permissions
-One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference).
-
-In order to activate a service for an organization the requestor needs to have the _Company Administrator_ role with the following permissions.
-
-|Permission type|Permissions (from least to most privileged)|
-| : | : |
-| Delegated (work or school account) | Directory.ReadWrite.All|
-| Delegated (personal Microsoft account) | Not Supported. |
-| Application | Directory.ReadWrite.All|
--
-## HTTP request
-
-<!-- {
- "blockType": "ignored"
-}
>
-``` http
-POST /organization/{organizationId}/activateService
-```
-
-## Request headers
-|Name|Description|
-|:|:|
-|Authorization|Bearer {token}. Required.|
-|Content-Type|application/json. Required.|
-
-## Request body
-In the request body, supply a JSON representation of the [activateService](../resources/activateService.md) object.
-You must define **service** or (**servicePlanId** _and_ **skuId**) for this action to be valid.
-
-| Property | Type | Description |
-| -- | | - |
-| service| String | The name of the service to activate. |
-| servicePlanId | Guid | The plan identifier of the service plan to activate. |
-| skuId | Guid | The SKU identifier of the service plan. |
-
-## Response
-
-If successful, this action returns a `204 No Content` response code.
-
-## Examples
-
-### Request
-
-# [HTTP](#tab/http)
-<!-- {
- "blockType": "request",
- "name": "organization_activateservice"
-}
>
-``` http
-POST https://graph.microsoft.com/beta/organization/{:organizationId}/activateService
-Content-Type: application/json
-
-{
- "skuId": "6fd2c87f-b296-42f0-b197-1e91e994b900",
- "servicePlanId": "a23b959c-7ce8-4e57-9140-b90eb88a9e97"
-}
-```
-
-# [JavaScript](#tab/javascript)
---
-### Response
-<!-- {
- "blockType": "response",
- "truncated": true
-}
>
-``` http
-HTTP/1.1 204 No Content
-```
v1.0 Plannerbucket Get https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/api/plannerbucket-get.md
Title: "Get plannerBucket"
-description: "Retrieve the properties and relationships of **plannerBucket** object."
+description: "Retrieve the properties and relationships of a plannerBucket object."
ms.localizationpriority: medium ms.prod: "planner"
Namespace: microsoft.graph
[!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)]
-Retrieve the properties and relationships of **plannerBucket** object.
+Retrieve the properties and relationships of a [plannerBucket](../resources/plannerbucket.md) object.
+ ## Permissions One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference).
Do not supply a request body for this method.
## Response
-If successful, this method returns a `200 OK` response code and [plannerBucket](../resources/plannerbucket.md) object in the response body.
+If successful, this method returns a `200 OK` response code and a [plannerBucket](../resources/plannerbucket.md) object in the response body.
This method can return any of the [HTTP status codes](/graph/errors). The most common errors that apps should handle for this method are the 403 and 404 responses. For more information about these errors, see [Common Planner error conditions](../resources/planner-overview.md#common-planner-error-conditions). ## Example
-##### Request
-Here is an example of the request.
+### Request
+The following is an example of the request.
# [HTTP](#tab/http) <!-- {
GET https://graph.microsoft.com/beta/planner/buckets/hsOf2dhOJkqyYYZEtdzDe2QAIUC
-##### Response
-Here is an example of the response. Note: The response object shown here might be shortened for readability.
+### Response
+The following is an example of the response.
+>**Note:** The response object shown here might be shortened for readability.
<!-- { "blockType": "response", "truncated": true,
Content-type: application/json
] } -->--
v1.0 Reportroot Getteamsteamcounts https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/api/reportroot-getteamsteamcounts.md
+
+ Title: "reportRoot: getTeamsTeamCounts"
+description: "Get the number of teams of a particular type in an instance of Microsoft Teams."
+ms.localizationpriority: medium
+++
+# reportRoot: getTeamsTeamCounts
+
+Namespace: microsoft.graph
++
+Get the number of teams of a particular type in an instance of Microsoft Teams.
+
+## Permissions
+
+One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference).
+
+| Permission type | Permissions (from least to most privileged) |
+| :- | : |
+| Delegated (work or school account) | Reports.Read.All |
+| Delegated (personal Microsoft account) | Not supported. |
+| Application | Reports.Read.All |
+
+> **Note:** For delegated permissions to allow apps to read service usage reports on behalf of a user, the tenant administrator must have assigned the user the appropriate Azure Active Directory limited administrator role. For more details, see [Authorization for APIs to read Microsoft 365 usage reports](/graph/reportroot-authorization).
+## HTTP request
+
+<!-- { "blockType": "ignored" } -->
+
+```http
+GET /reports/getTeamsTeamCounts(period='{period_value}')
+```
+
+## Function parameters
+
+In the request URL, provide the following parameters with a valid value.
+
+| Parameter | Type | Description |
+| :-- | :-- | : |
+| period | string | Specifies the length of time over which the report is aggregated. The supported values for {period_value} are: `D7`, `D30`, `D90`, and `D180`. These values follow the format D*n*, where *n* represents the number of days over which the report is aggregated. Required. |
+
+> **Note:** You need to set either **period** or **date** in the request URL.
+## Optional query parameters
+
+This method supports the `$format` [OData query parameter](/graph/query-parameters) to customize the response. The default output type is `text/csv`. However, if you want to specify the output type, you can use the OData `$format` query parameter to set the default output to `text/csv` or `application/json`.
+
+## Request headers
+
+| Name | Description |
+| : | : |
+| Authorization | Bearer {token}. Required. |
+
+## Request body
+
+Do not supply a request body for this method.
+
+## Response
+
+### CSV
+
+If successful, this method returns a `302 Found` response that redirects to a pre-authenticated download URL for the report. That URL can be found in the `Location` header in the response.
+
+Pre-authenticated download URLs are only valid for a short period (a few minutes) and do not require an `Authorization` header.
+
+The CSV file has the following headers for columns:
+
+- Report Refresh Date
+- Report Date
+- Public Teams
+- Active Public Teams
+- Private Teams
+- Active Private Teams
+
+### JSON
+
+If successful, this method returns a `200 OK` response code and a JSON object in the response body.
+
+## Examples
+
+### Example 1: CSV output
+
+The following is an example that outputs CSV.
+
+#### Request
+
+The following is an example of a request.
+
+<!-- {
+ "blockType": "ignored",
+ "name": "reportroot_getteamsteamcounts_csv"
+}-->
+
+```msgraph-interactive
+GET https://graph.microsoft.com/beta/reports/getTeamsTeamCounts(period='D7')?$format=text/csv
+```
++
+#### Response
+
+The following is an example of the response.
+
+<!-- { "blockType": "ignored" } -->
+
+```http
+HTTP/1.1 302 Found
+Content-Type: text/plain
+Location: https://reports.office.com/data/download/JDFKdf2_eJXKS034dbc7e0t__XDe
+```
+
+Follow the 302 redirection and the CSV file that downloads will have the following schema.
+
+<!-- {
+ "blockType": "response",
+ "truncated": true,
+ "@odata.type": "stream"
+} -->
+
+```http
+HTTP/1.1 200 OK
+Content-Type: application/octet-stream
+Report Refresh Date,Report Date,Public Teams,Active Public Teams,Private Teams,Active Private Teams,
+```
+
+### Example 2: JSON output
+
+The following is an example that returns JSON.
+
+#### Request
+
+The following is an example of a request.
+
+<!-- {
+ "blockType": "ignored",
+ "name": "reportroot_getteamsteamcounts_json"
+}-->
+
+```msgraph-interactive
+GET https://graph.microsoft.com/beta/reports/getTeamsTeamCounts(period='D7')?$format=application/json
+```
++
+#### Response
+
+The following is an example of the response.
+
+> **Note:** The response object shown here might be shortened for readability.
+<!-- {
+ "blockType": "response",
+ "truncated": true,
+ "@odata.type": "stream"
+} -->
+```http
+HTTP/1.1 200 OK
+Content-Type: application/json
+Content-Length: 641
+{
+ "@odata.context": "https://graph.microsoft.com/beta/reports/getTeamsTeamCounts(period='D7')?$format=application/json&$skiptoken=D07uj",
+ "value": [
+ {
+ "reportRefreshDate": "2021-09-01",
+ "reportPeriod":7,
+ "teamsTeamUsageByDate": [
+ {
+ "reportDate": "2022-08-01",
+ "publicTeams": 26,
+ "privateTeams": 17,
+ "activePublicTeams": 20,
+ "activePrivateTeams": 12
+ }
+ ]
+ }
+ ]
+}
+```
+<!-- uuid: 8fcb5dbc-d5aa-4681-8e31-b001d5168d79
+2015-10-25 14:57:30 UTC -->
+<!-- {
+ "type": "#page.annotation",
+ "description": "Example",
+ "keywords": "",
+ "section": "documentation",
+ "tocPath": "",
+ "suppressions": [
+ ]
+}-->
v1.0 Search Query https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/api/search-query.md
If successful, this method returns an `HTTP 200 OK` response code and a collecti
## Examples
-### Request
+### Example 1: Basic call to perform a search request
+
+The following example shows how to perform a search to get expected connector items.
+
+#### Request
-The following is an example of the request.
# [HTTP](#tab/http) <!-- { "blockType": "request",
- "name": "search_query"
+ "name": "query"
}--> ```HTTP
Content-type: application/json
### Response
-The following is an example of the response.
+The following example shows the response.
> **Note:** The response object shown here might be shortened for readability.
Content-type: application/json
} ```
+### Example 2: Basic call to use queryTemplate
+
+The following example shows how to use the queryable property **createdBy** to retrieve all files created by a user.
+
+#### Request
+
+```HTTP
+POST https://graph.microsoft.com/beta/search/query
+Content-type: application/json
+
+{
+ "requests": [
+ {
+ "entityTypes": [
+ "listItem"
+ ],
+ "query": {
+ "queryString": "contoso",
+ "queryTemplate":"{searchTerms} CreatedBy:Bob"
+ },
+ "from": 0,
+ "size": 25
+ }
+ ]
+}
+```
+
+### Response
+
+The following example shows the response.
+
+```HTTP
+HTTP/1.1 200 OK
+Content-type: application/json
+
+{
+ "value": [
+ {
+ "searchTerms": [
+ "contoso"
+ ],
+ "hitsContainers": [
+ {
+ "hits": [
+ {
+ "hitId": "1",
+ "rank": 1,
+ "summary": "_summary-value",
+ "resource": {
+ "@odata.type": "#microsoft.graph.listItem",
+ "id": "c23c7035-73d6-4bad-8901-9e2930d4be8e",
+ "createdBy": {
+ "user": {
+ "displayName": "Bob",
+ "email": "Bob@contoso.com"
+ }
+ },
+ "createdDateTime": "2021-11-19T17:04:18Z",
+ "lastModifiedDateTime": "2023-03-09T18:52:26Z"
+ }
+ }
+ ],
+ "total": 1,
+ "moreResultsAvailable": false
+ }
+ ]
+ }
+ ]
+}
+```
+ ## See also - Search [mail messages](/graph/search-concept-messages)
Content-type: application/json
- Search [person](/graph/search-concept-person) - Search content in SharePoint and OneDrive ([files, lists and sites](/graph/search-concept-files)) - Search [custom types (Graph Connectors)](/graph/search-concept-custom-types) data
+- Search with [queryTemplate](/graph/search-concept-query-template)
- [Sort](/graph/search-concept-sort) search results - Use [aggregations](/graph/search-concept-aggregation) to refine search results - Enable [spell corrections](/graph/search-concept-speller) in search results
v1.0 Security Ediscoveryexportoperation Getdownloadurl https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/api/security-ediscoveryexportoperation-getdownloadurl.md
Title: "ediscoveryExportOperation: getDownloadUrl"
-description: "return a downloadUrl from where the export content is delivered as a stream"
+ Title: "ediscoveryExportOperation: getDownloadUrl (deprecated)"
+description: "Return a download URL from where the export content is delivered as a stream."
ms.localizationpriority: medium ms.prod: "ediscovery" doc_type: "apiPageType"
-# ediscoveryExportOperation: getDownloadUrl
+# ediscoveryExportOperation: getDownloadUrl (deprecated)
+ Namespace: microsoft.graph.security [!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)]
-If a Azure blob url is not provided in export action, the export operation exports the files to an internal store. Contents of this store can be fetched by calling into this function. This will return a downloadUrl where the zipped content is delivered as a stream.
+> [!CAUTION]
+> The **getDownloadUrl** function is deprecated and will stop returning data on April 30th, 2023. Please use the new **exportFileMetadata** property returned by the [Get caseOperation](../api/security-ediscoverycase-get.md) API instead.
+
+If an Azure blob URL is not provided in export action, the export operation exports the files to an internal store. Contents of this store can be fetched by calling into this function. This returns a download URL where the zipped content is delivered as a stream.
## Permissions
v1.0 Security Ediscoveryreviewset Export https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/api/security-ediscoveryreviewset-export.md
The following table shows the parameters that can be used with this action.
|Parameter|Type|Description| |:|:|:|
-|outputName|String| Name of the export. Required. |
-|description|String| Description of the export |
-|azureBlobContainer|String| when you export to your own Azure storage account, this is the container URL. |
-|azureBlobToken|String| when you export to your own Azure storage account, SAS token for the container URL. |
-|exportOptions|String|Specifies options that control the format of the export. Possible values are: `originalFiles`, `text`, `pdfReplacement`, `fileInfo`, `tags`.|
+|description|String| Description of the export. |
+|exportOptions|String|Specifies options that control the format of the export. Possible values are: `originalFiles`, `text`, `pdfReplacement`, `fileInfo`, `tags`. The `fileInfo` member is deprecated and will stop returning data on April 30th, 2023. Going forward, the summary and load file are always included.|
|exportStructure|String| Options that control file structure and packaging of the export. Possible values are: `none`, `directory`, `pst`.|
+|outputName|String| Name of the export. Required. |
+|azureBlobContainer (deprecated)|String| When you export to your own Azure storage account, this is the container URL. The **azureBlobContainer** property is deprecated and will stop returning data on April 30th, 2023. |
+|azureBlobToken (deprecated)|String| When you export to your own Azure storage account, SAS token for the container URL. The **azureBlobToken** property is deprecated and will stop returning data on April 30th, 2023. |
+ ## Response If the export has started successfully, this action returns a `202 Accepted` response code. The response will also contain a `Location` header, which contains the location of the [Export operation](../resources/security-ediscoveryexportoperation.md) that was created to handle the export.
v1.0 Security Ediscoveryreviewsetquery Export https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/api/security-ediscoveryreviewsetquery-export.md
The following table shows the parameters that can be used with this action.
|Parameter|Type|Description| |:|:|:|
-|outputName|String| Name of the export. Required. |
-|description|String| Description of the export |
-|azureBlobContainer|String| when you export to your own Azure storage account, this is the container URL. |
-|azureBlobToken|String| when you export to your own Azure storage account, SAS token for the container URL. |
-|exportOptions|String|Specifies options that control the format of the export. Possible values are: `originalFiles`, `text`, `pdfReplacement`, `fileInfo`, `tags`.|
+|description|String| Description of the export. |
+|exportOptions|String|Specifies options that control the format of the export. Possible values are: `originalFiles`, `text`, `pdfReplacement`, `fileInfo` (deprecated), `tags`. The `fileInfo` member is deprecated and will stop returning data on April 30th, 2023. Going forward, the summary and load file are always included.|
|exportStructure|String| Options that control file structure and packaging of the export. Possible values are: `none`, `directory`, `pst`.|-
+|outputName|String| Name of the export. Required. |
+|azureBlobContainer (deprecated) |String| When you export to your own Azure storage account, this is the container URL. The **azureBlobContainer** property is deprecated and will stop returning data on April 30th, 2023. |
+|azureBlobToken (deprecated) |String| When you export to your own Azure storage account, SAS token for the container URL. The **azureBlobToken** property is deprecated and will stop returning data on April 30th, 2023. |
## Response
v1.0 Servicestoragequotabreakdown Get https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/api/servicestoragequotabreakdown-get.md
+
+ Title: "Get serviceStorageQuotaBreakdown"
+description: "Read the properties and relationships of a serviceStorageQuotaBreakdown object."
+
+ms.localizationpriority: medium
++
+# Get serviceStorageQuotaBreakdown
+Namespace: microsoft.graph
++
+Read the properties and relationships of a [serviceStorageQuotaBreakdown](../resources/servicestoragequotabreakdown.md) object.
+
+## Permissions
+One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference).
+
+|Permission type|Permissions (from least to most privileged)|
+|:|:|
+|Delegated (work or school account)| Not supported. |
+|Delegated (personal Microsoft account)| Files.Read, Files.Read.All, Files.ReadWrite, Files.ReadWrite.All |
+|Application| Not supported. |
+
+## HTTP request
+
+<!-- {
+ "blockType": "ignored"
+}
+-->
+``` http
+GET /me/settings/storage/quota/services/{serviceStorageQuotaBreakdownId}
+GET /users/{usersId}/settings/storage/quota/services/{serviceStorageQuotaBreakdownId}
+```
+
+## Optional query parameters
+This method supports some of the OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters).
+
+## Request headers
+|Name|Description|
+|:|:|
+|Authorization|Bearer {token}. Required.|
+
+## Request body
+Do not supply a request body for this method.
+
+## Response
+
+If successful, this method returns a `200 OK` response code and a [serviceStorageQuotaBreakdown](../resources/servicestoragequotabreakdown.md) object in the response body.
+
+## Examples
+
+### Request
+The following is an example of a request.
+<!-- {
+ "blockType": "request",
+ "name": "get_servicestoragequotabreakdown"
+}
+-->
+``` http
+GET https://graph.microsoft.com/beta/me/settings/storage/quota/services/OneDrive
+```
++
+### Response
+The following is an example of the response
+>**Note:** The response object shown here might be shortened for readability.
+<!-- {
+ "blockType": "response",
+ "truncated": true,
+ "@odata.type": "microsoft.graph.serviceStorageQuotaBreakdown"
+}
+-->
+``` http
+HTTP/1.1 200 OK
+Content-Type: application/json
+
+{
+ "displayName": "OneDrive",
+ "id": "OneDrive",
+ "used": 102633320226,
+ "manageWebUrl": "String"
+}
+```
+
v1.0 Team Post https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/api/team-post.md
Location: /teams('dbd8de4f-5d47-48da-87f1-594bed003375')/operations('3a6fdce1-c2
Content-Location: /teams('dbd8de4f-5d47-48da-87f1-594bed003375') Content-Length: 0 ```
+### Example 7: Create a team with a localized non-standard base template type
+Base template types can be localized to your preferred language choice, which enables you to create templates in your preferred language.
-### Example 7: Create a team with a non-standard base template type with extended properties
+Choose your team template from the defintion list returned by the [List definitions](/graph/api/teamtemplate-list-definitions) operation.
+
+#### Request
+
+<!-- {
+ "blockType": "request",
+ "name": "convert_team_from_non_standard_localized"
+}-->
+
+```http
+POST https://graph.microsoft.com/beta/teams
+Content-Type: application/json
+
+{
+
+    "templateDefinition@odata.bind": "https://graph.microsoft.com/betC50ZWFtcy50ZW1wbGF0ZS5NYW5hZ2VBUHJvamVjdCMjUHVibGljIyNhci1TQQ==",
+
+    "displayName": "My Sample Team",
+
+    "description": "My Sample Team’s Description"
+
+}
+```
+
+#### Response
+<!-- {
+ "blockType": "response",
+ "name": "convert_team_from_non_standard_localized"
+}-->
+```http
+HTTP/1.1 202 Accepted
+Content-Type: application/json
+Location: /teams('dbd8de4f-5d47-48da-87f1-594bed003375')/operations('3a6fdce1-c261-48bc-89de-1cfef658c0d5')
+Content-Location: /teams('dbd8de4f-5d47-48da-87f1-594bed003375')
+Content-Length: 0
+```
+
+### Example 8: Create a team with a non-standard base template type with extended properties
Base template types can be extended with additional properties, enabling you to build on an existing base template with additional team settings, channels, apps, or tabs.
Content-Location: /teams('dbd8de4f-5d47-48da-87f1-594bed003375')
Content-Length: 0 ```
-### Example 8: Create a team in migration mode
+### Example 9: Create a team in migration mode
#### Request
v1.0 Teamtemplatedefinition Get Teamdefinition https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/api/teamtemplatedefinition-get-teamdefinition.md
Namespace: microsoft.graph
Get the properties of the [team](../resources/team.md) associated with a [teamTemplateDefinition](../resources/teamstemplate.md) object.
+> **Note**: This API is currently in private preview only. When it reaches public preview, we will publish a blog post announcement on the [Microsoft 365 Developer blog](https://devblogs.microsoft.com/microsoft365dev/).
++ ## Permissions One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference).
v1.0 Teamtemplatedefinition Get https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/api/teamtemplatedefinition-get.md
Namespace: microsoft.graph
Read the properties and relationships of a [teamTemplateDefinition](../resources/teamtemplatedefinition.md) object.
+> **Note**: This API is currently in private preview only. When it reaches public preview, we will publish a blog post announcement on the [Microsoft 365 Developer blog](https://devblogs.microsoft.com/microsoft365dev/).
++ ## Permissions One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference).
v1.0 Tokenlifetimepolicy Delete https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/api/tokenlifetimepolicy-delete.md
The following is an example of the request.
}--> ```http
-DELETE https://graph.microsoft.com/beta/policies/tokenLifetimePolicies/{id}
+DELETE https://graph.microsoft.com/beta/policies/tokenLifetimePolicies/4d2f137b-e8a9-46da-a5c3-cc85b2b840a4
``` # [C#](#tab/csharp)
v1.0 Tokenlifetimepolicy Get https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/api/tokenlifetimepolicy-get.md
The following is an example of the request.
}--> ```msgraph-interactive
-GET https://graph.microsoft.com/beta/policies/tokenLifetimePolicies/{id}
+GET https://graph.microsoft.com/beta/policies/tokenLifetimePolicies/4d2f137b-e8a9-46da-a5c3-cc85b2b840a4
``` # [C#](#tab/csharp)
HTTP/1.1 200 OK
Content-type: application/json {
- "definition": [
- "definition-value"
- ],
- "displayName": "displayName-value",
- "isOrganizationDefault": true,
- "id": "id-value"
+ "@odata.context": "https://graph.microsoft.com/beta/$metadata#policies/tokenLifetimePolicies/$entity",
+ "id": "4d2f137b-e8a9-46da-a5c3-cc85b2b840a4",
+ "deletedDateTime": null,
+ "definition": [
+ "{\"TokenLifetimePolicy\":{\"Version\":1,\"AccessTokenLifetime\":\"8:00:00\"}}"
+ ],
+ "displayName": "Contoso token lifetime policy",
+ "isOrganizationDefault": true
} ```
v1.0 Tokenlifetimepolicy List Appliesto https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/api/tokenlifetimepolicy-list-appliesto.md
The following is an example of the request.
}--> ```msgraph-interactive
-GET https://graph.microsoft.com/beta/policies/tokenLifetimePolicies/{id}/appliesTo
+GET https://graph.microsoft.com/beta/policies/tokenLifetimePolicies/4d2f137b-e8a9-46da-a5c3-cc85b2b840a4/appliesTo
``` # [JavaScript](#tab/javascript)
HTTP/1.1 200 OK
Content-type: application/json {
- "value": [
- {
- "id": "id-value",
- "deletedDateTime": "datetime-value"
- }
- ]
+ "@odata.context": "https://graph.microsoft.com/beta/$metadata#directoryObjects",
+ "value": [
+ {
+ "@odata.type": "#microsoft.graph.application",
+ "id": "3ccc9971-9ae7-45d6-8de8-263fd25fe116",
+ "appId": "6e4a2285-a438-4bcc-9d76-6c45fb91d4b0",
+ "applicationTemplateId": "8adf8e6e-67b2-4cf2-a259-e3dc5476c621",
+ "displayName": "Contoso IWA App",
+ "publisherDomain": "Contoso.com",
+ "signInAudience": "AzureADMyOrg"
+ }
+ ]
} ```
v1.0 Tokenlifetimepolicy List https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/api/tokenlifetimepolicy-list.md
HTTP/1.1 200 OK
Content-type: application/json {
- "value": [
- {
- "definition": [
- "definition-value"
- ],
- "displayName": "displayName-value",
- "isOrganizationDefault": true,
- "id": "id-value"
- }
- ]
+ "@odata.context": "https://graph.microsoft.com/beta/$metadata#policies/tokenLifetimePolicies",
+ "value": [
+ {
+ "id": "4d2f137b-e8a9-46da-a5c3-cc85b2b840a4",
+ "deletedDateTime": null,
+ "definition": [
+ "{\"TokenLifetimePolicy\":{\"Version\":1,\"AccessTokenLifetime\":\"8:00:00\"}}"
+ ],
+ "displayName": "Contoso token lifetime policy",
+ "isOrganizationDefault": true
+ }
+ ]
} ```
v1.0 Tokenlifetimepolicy Post Tokenlifetimepolicies https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/api/tokenlifetimepolicy-post-tokenlifetimepolicies.md
If successful, this method returns a `201 Created` response code and a new [toke
### Request
-The following is an example of the request.
+The following is an example of a request that creates a token lifetime policy that sets the access and ID token lifetime to eight hours.
# [HTTP](#tab/http) <!-- {
POST https://graph.microsoft.com/beta/policies/tokenLifetimePolicies
Content-type: application/json {
- "definition": [
- "definition-value"
- ],
- "displayName": "displayName-value",
- "isOrganizationDefault": true
+ "definition": [
+ "{\"TokenLifetimePolicy\":{\"Version\":1,\"AccessTokenLifetime\":\"8:00:00\"}}"
+ ],
+ "displayName": "Contoso token lifetime policy",
+ "isOrganizationDefault": true
} ```
HTTP/1.1 201 Created
Content-type: application/json {
- "definition": [
- "definition-value"
- ],
- "displayName": "displayName-value",
- "isOrganizationDefault": true,
- "id": "id-value"
+ "@odata.context": "https://graph.microsoft.com/beta/$metadata#policies/tokenLifetimePolicies/$entity",
+ "id": "4d2f137b-e8a9-46da-a5c3-cc85b2b840a4",
+ "deletedDateTime": null,
+ "definition": [
+ "{\"TokenLifetimePolicy\":{\"Version\":1,\"AccessTokenLifetime\":\"8:00:00\"}}"
+ ],
+ "displayName": "Contoso token lifetime policy",
+ "isOrganizationDefault": true
} ```
v1.0 Tokenlifetimepolicy Update https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/api/tokenlifetimepolicy-update.md
In the request body, supply the values for relevant fields that should be update
| Property | Type | Description | |:-|:|:|
-|definition|String collection| A string collection containing a JSON string that defines the rules and settings for this policy. Required.|
+|definition|String collection| A string collection containing a JSON string that defines the rules and settings for this policy. For more information about the JSON schema for this property, see [Properties of a token lifetime policy definition](../resources/tokenlifetimepolicy.md#properties-of-a-token-lifetime-policy-definition). Required.|
|description|String| Description for this policy.| |displayName|String| Display name for this policy. Required.|
-|isOrganizationDefault|Boolean|If set to true, activates this policy. There can be many policies for the same policy type, but only one can be activated as the organization default. Optional, default value is false.|
+|isOrganizationDefault|Boolean|If set to `true`, activates this policy. There can be many policies for the same policy type, but only one can be activated as the organization default. Optional, default value is `false`.|
## Response
The following is an example of the request.
}--> ```http
-PATCH https://graph.microsoft.com/beta/policies/tokenLifetimePolicies/{id}
+PATCH https://graph.microsoft.com/beta/policies/tokenLifetimePolicies/4d2f137b-e8a9-46da-a5c3-cc85b2b840a4
Content-type: application/json {
- "definition": [
- "definition-value"
- ],
- "displayName": "displayName-value",
- "isOrganizationDefault": true
+ "definition": [
+ "{\"TokenLifetimePolicy\":{\"Version\":1,\"AccessTokenLifetime\":\"5:30:00\"}}"
+ ],
+ "displayName": "Contoso token lifetime policy",
+ "isOrganizationDefault": true
} ```
Content-type: application/json
The following is an example of the response.
-> **Note:** The response object shown here might be shortened for readability.
- <!-- {
- "blockType": "response",
- "truncated": true,
- "@odata.type": "microsoft.graph.tokenLifetimePolicy"
+ "blockType": "response"
} --> ```http HTTP/1.1 204 No Content
-Content-type: application/json
-
-{
- "definition": [
- "definition-value"
- ],
- "displayName": "displayName-value",
- "isOrganizationDefault": true,
- "id": "id-value"
-}
``` <!-- uuid: 16cd6b66-4b1a-43a1-adaf-3a886856ed98
v1.0 Unifiedstoragequota Get https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/api/unifiedstoragequota-get.md
+
+ Title: "Get unifiedStorageQuota"
+description: "Read the properties and relationships of a unifiedStorageQuota object."
+
+ms.localizationpriority: medium
++
+# Get unifiedStorageQuota
+Namespace: microsoft.graph
++
+Read the properties and relationships of a [unifiedStorageQuota](../resources/unifiedstoragequota.md) object.
+
+## Permissions
+One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference).
+
+|Permission type|Permissions (from least to most privileged)|
+|:|:|
+|Delegated (work or school account)| Not supported. |
+|Delegated (personal Microsoft account)| Files.Read, Files.Read.All, Files.ReadWrite, Files.ReadWrite.All |
+|Application| Not supported. |
+
+## HTTP request
+
+<!-- {
+ "blockType": "ignored"
+}
+-->
+``` http
+GET /me/settings/storage/quota
+GET /users/{user-id}/settings/storage/quota
+```
+
+## Optional query parameters
+This method supports some of the OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters).
+
+## Request headers
+|Name|Description|
+|:|:|
+|Authorization|Bearer {token}. Required.|
+
+## Request body
+Do not supply a request body for this method.
+
+## Response
+
+If successful, this method returns a `200 OK` response code and a [unifiedStorageQuota](../resources/unifiedstoragequota.md) object in the response body.
+
+## Examples
+
+### Example 1: Get the unified quota information for the current user
+#### Request
+The following is an example of a request.
+<!-- {
+ "blockType": "request",
+ "name": "get_unifiedstoragequota"
+}
+-->
+``` http
+GET https://graph.microsoft.com/beta/me/settings/storage/quota
+```
++
+#### Response
+The following is an example of the response
+>**Note:** The response object shown here might be shortened for readability.
+<!-- {
+ "blockType": "response",
+ "truncated": true,
+ "@odata.type": "microsoft.graph.unifiedStorageQuota"
+}
+-->
+``` http
+HTTP/1.1 200 OK
+Content-Type: application/json
+
+{
+ "value": {
+ "@odata.type": "#microsoft.graph.unifiedStorageQuota",
+ "manageWebUrl": "String",
+ "remaining": 1066671526110,
+ "state": "normal",
+ "total": 1169304846336,
+ "used": 102633320226
+ }
+}
+```
+
+### Example 2: Get the unified quota information for the current user
+#### Request
+The following is an example of a request.
+<!-- {
+ "blockType": "request",
+ "name": "get_unifiedstoragequotabyuserid"
+}
+-->
+``` http
+GET https://graph.microsoft.com/beta/users/1234BBS1121YY95/settings/storage/quota
+```
++
+#### Response
+The following is an example of the response
+>**Note:** The response object shown here might be shortened for readability.
+<!-- {
+ "blockType": "response",
+ "truncated": true,
+ "@odata.type": "microsoft.graph.unifiedStorageQuota"
+}
+-->
+``` http
+HTTP/1.1 200 OK
+Content-Type: application/json
+
+{
+ "value": {
+ "@odata.type": "#microsoft.graph.unifiedStorageQuota",
+ "manageWebUrl": "String",
+ "remaining": 1066671526110,
+ "state": "normal",
+ "total": 1169304846336,
+ "used": 102633320226
+ }
+}
+```
+
+### Example 3: Get the unified quota information, along with the service breakdowns, for the current user
+#### Request
+The following is an example of a request.
+<!-- {
+ "blockType": "request",
+ "name": "get_unifiedstoragequotaandservices"
+}
+-->
+``` http
+GET https://graph.microsoft.com/beta/me/settings/storage/quota?$expand=services
+```
++
+#### Response
+The following is an example of the response
+>**Note:** The response object shown here might be shortened for readability.
+<!-- {
+ "blockType": "response",
+ "truncated": true,
+ "@odata.type": "microsoft.graph.unifiedStorageQuota"
+}
+-->
+``` http
+HTTP/1.1 200 OK
+Content-Type: application/json
+
+{
+ "value": {
+ "@odata.type": "#microsoft.graph.unifiedStorageQuota",
+ "manageWebUrl": "String",
+ "remaining": 1066671526110,
+ "state": "normal",
+ "total": 1169304846336,
+ "used": 102633320226,
+ "services": [
+ {
+ "displayName": "OneDrive",
+ "id": "OneDrive",
+ "used": 102633320226
+ },
+ {
+ "displayName": "Outlook (Attachments)",
+ "id": "Outlook",
+ "used": 123
+ }
+ ]
+ }
+}
+```
v1.0 Unifiedstoragequota List Services https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/api/unifiedstoragequota-list-services.md
+
+ Title: "List serviceStorageQuotaBreakdown"
+description: "Get a list of serviceStorageQuotaBreakdown objects and their properties."
+
+ms.localizationpriority: medium
++
+# List serviceStorageQuotaBreakdown
+Namespace: microsoft.graph
++
+Get a list of [serviceStorageQuotaBreakdown](../resources/servicestoragequotabreakdown.md) objects and their properties.
+
+## Permissions
+One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference).
+
+|Permission type|Permissions (from least to most privileged)|
+|:|:|
+|Delegated (work or school account)| Not supported. |
+|Delegated (personal Microsoft account)| Files.Read, Files.Read.All, Files.ReadWrite, Files.ReadWrite.All |
+|Application| Not supported. |
+
+## HTTP request
+
+<!-- {
+ "blockType": "ignored"
+}
+-->
+``` http
+GET /me/settings/storage/quota/services
+GET /users/{usersId}/settings/storage/quota/services
+```
+
+## Optional query parameters
+This method supports some of the OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters).
+
+## Request headers
+|Name|Description|
+|:|:|
+|Authorization|Bearer {token}. Required.|
+
+## Request body
+Do not supply a request body for this method.
+
+## Response
+
+If successful, this method returns a `200 OK` response code and a collection of [serviceStorageQuotaBreakdown](../resources/servicestoragequotabreakdown.md) objects in the response body.
+
+## Examples
+
+### Request
+The following is an example of a request.
+<!-- {
+ "blockType": "request",
+ "name": "list_servicestoragequotabreakdown"
+}
+-->
+``` http
+GET https://graph.microsoft.com/beta/me/settings/storage/quota/services
+```
++
+### Response
+The following is an example of the response
+>**Note:** The response object shown here might be shortened for readability.
+<!-- {
+ "blockType": "response",
+ "truncated": true,
+ "@odata.type": "Collection(microsoft.graph.serviceStorageQuotaBreakdown)"
+}
+-->
+``` http
+HTTP/1.1 200 OK
+Content-Type: application/json
+
+{
+ "value": [
+ {
+ "displayName": "OneDrive",
+ "id": "OneDrive",
+ "used": 102633320226
+ },
+ {
+ "displayName": "Outlook (Attachments)",
+ "id": "Outlook",
+ "used": 123456
+ }
+ ]
+}
+```
+
v1.0 User Activateserviceplan https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/api/user-activateserviceplan.md
- Title: "user: activateServicePlan"
-description: "Activate a service plan with a given `servicePlanId` and `skuId` for a given user."
-
-doc_type: apiPageType
--
-# user: activateServicePlan (deprecated)
-
-Namespace: microsoft.graph
--
-> [!CAUTION]
-> The **activateServicePlan** API is deprecated and will stop returning data on June 30, 2022.
-
-Activate a service plan with a given `servicePlanId` and `skuId` for a given user.
-
-## Permissions
-
-One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference).
-
-|Permission type|Permissions (from most to least privileged)|
-| : | : |
-| Delegated (work or school account) | Directory.ReadWrite.All |
-| Delegated (personal Microsoft account) | Not Supported. |
-| Application | Directory.ReadWrite.All |
-
-## HTTP request
-
-<!-- {
- "blockType": "ignored"
-}
>-
-``` http
-POST /users/{id | userPrincipalName}/activateServicePlan
-```
-
-## Request headers
-
-| Name | Description |
-| : | : |
-| Authorization | Bearer {token}. Required. |
-| Content-Type | application/json. Required. |
-
-## Request body
-
-In the request body, provide a JSON object with the following parameter:
-
-| Parameter | Type | Description |
-| : | : | : |
-| servicePlanId | Guid | PlanId of the ServicePlan to activate. |
-| skuId | Guid | SkuId of SKU the service plan is on. |
-
-## Response
-
-If successful, this action returns a `204 No Content` response code.
-
-## Examples
-
-### Request
--
-# [HTTP](#tab/http)
-<!-- {
- "blockType": "request",
- "name": "user_activateserviceplan"
-}
>-
-``` http
-POST https://graph.microsoft.com/beta/me/activateServicePlan
-Content-type: application/json
-
-{
- "servicePlanId": "28f42d6f-8034-4a0f-9d8a-a218a63b3299",
- "skuId": "465a2a90-5e59-456d-a7b8-127b9fb2e484"
-}
-```
-
-# [JavaScript](#tab/javascript)
---
-### Response
-
-<!-- {
- "blockType": "response",
- "truncated": true
-}
>-
-``` http
-HTTP/1.1 204 No Content
-```
v1.0 User List Transitivememberof https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/api/user-list-transitivememberof.md
One of the following permissions is required to call this API. To learn more, in
| Permission type | Permissions (from least to most privileged) | | :- | : |
-| Delegated (work or school account) | User.Read, GroupMember.Read.All, Directory.Read.All, Directory.ReadWrite.All |
+| Delegated (work or school account) | User.Read, User.Read.All, GroupMember.Read.All, Group.Read.All, Directory.Read.All, Directory.ReadWrite.All |
| Delegated (personal Microsoft account) | Not supported. |
-| Application | Directory.Read.All, Directory.ReadWrite.All |
+| Application | User.Read.All, GroupMember.Read.All, Group.Read.All, Directory.Read.All, Directory.ReadWrite.All |
## HTTP request <!-- { "blockType": "ignored" } --> ```http
+GET /me/transitiveMemberOf
GET /users/{id | userPrincipalName}/transitiveMemberOf ```
v1.0 User Update https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/api/user-update.md
In the request body, supply the values for relevant fields that should be update
|identities|[objectIdentity](../resources/objectidentity.md) collection| Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft, by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. Any update to **identities** will replace the entire collection and you must supply the userPrincipalName **signInType** identity in the collection.| |interests|String collection|A list for the user to describe their interests.| |jobTitle|String|The userΓÇÖs job title.|
-|mail|String|The SMTP address for the user, for example, `jeff@contoso.onmicrosoft.com`. For Azure AD B2C accounts, this property can be updated up to only ten times with unique SMTP addresses. Changes to this property will also update the user's **proxyAddresses** collection to include the value as a SMTP address.|
+|mail|String|The SMTP address for the user, for example, `jeff@contoso.onmicrosoft.com`. For Azure AD B2C accounts, this property can be updated up to only ten times with unique SMTP addresses. Changes to this property will also update the user's **proxyAddresses** collection to include the value as a SMTP address. Cannot be updated to `null`.|
|mailNickname|String|The mail alias for the user. This property must be specified when a user is created.| |mobilePhone|String|The primary cellular telephone number for the user.| |mySite|String|The URL for the user's personal site.|
v1.0 Workflow List Executionscope https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/api/workflow-list-executionscope.md
Namespace: microsoft.graph.identityGovernance
[!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)]
-Lists the users who are in the scope of the execution conditions of a [workflow](../resources/identitygovernance-workflow.md). Users who initially fall in the scope of the execution conditions, but are updated to no longer meet the conditions after it's scheduled to run, will remain on the list for a short period of time before being removed. If the execution scope is changed, users who initially met it's conditions, but no longer do so will be cleared from the list after a short period of time. New users who meet the conditions for the workflow will then be listed.
+List the users that meet the [execution conditions](../resources/identitygovernance-workflowexecutionconditions.md) regardless of whether they have already been processed by the [workflow](../resources/identitygovernance-workflow.md).
-This API call requires workflow scheduling to be enabled.
+The workflow engine periodically evaluates the users that meet the execution conditions. The results will not be up to date if the execution conditions have been changed recently, relevant attributes on the user have been changed recently or the [time based trigger](../resources/identitygovernance-timebasedattributetrigger.md) has been reached recently.
+
+The API is only supported for workflows with [trigger and scope based](../resources/identitygovernance-triggerandscopebasedconditions.md) [execution conditions](../resources/identitygovernance-workflowexecutionconditions.md). Furthermore, results are only returned if the workflows schedule (isSchedulingEnabled) is enabled.
## Permissions
v1.0 Accesspackageassignment https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/resources/accesspackageassignment.md
In [Azure AD Entitlement Management](entitlementmanagement-overview.md), an acce
|assignmentState|String|The state of the access package assignment. Possible values are `Delivering`, `Delivered`, or `Expired`. Read-only. Supports `$filter` (`eq`).| |assignmentStatus|String|More information about the assignment lifecycle. Possible values include `Delivering`, `Delivered`, `NearExpiry1DayNotificationTriggered`, or `ExpiredNotificationTriggered`. Read-only.| |catalogId|String|The identifier of the catalog containing the access package. Read-only.|
+|customExtensionCalloutInstances|[customExtensionCalloutInstance](customextensioncalloutinstance.md) collection|Information about all the custom extension calls that were made during the access package assignment workflow.|
|expiredDateTime|DateTimeOffset|The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is `2014-01-01T00:00:00Z`| |id|String| Read-only.| |isExtended|Boolean|Indicates whether the access package assignment is extended. Read-only.|
The following is a JSON representation of the resource.
<!-- { "blockType": "resource",
- "optionalProperties": [
-
- ],
+ "keyProperty": "id",
"@odata.type": "microsoft.graph.accessPackageAssignment",
- "keyProperty": "id"
-}-->
-
-```json
+ "openType": false
+}
+-->
+``` json
{
- "id":"9bdae7b4-6ece-487b-9eb8-9679dbd67aa2",
- "catalogId":"cc30dc98-6d3c-4fa0-bed8-fd76d0efd993",
- "accessPackageId":"e3f47362-993f-4fcb-8a38-532ffca16150",
- "assignmentPolicyId":"63ebd106-8116-40e7-a0ab-01ae475d11bb",
- "targetId":"ab4291f6-66b7-42bf-b597-a05b29414f5c",
- "assignmentStatus":"ExpiredNotificationTriggered",
- "assignmentState":"Expired",
- "isExtended":false,
- "expiredDateTime":"2019-04-25T23:45:40.42Z"
+ "@odata.type": "#microsoft.graph.accessPackageAssignment",
+ "id": "String (identifier)",
+ "catalogId": "String",
+ "accessPackageId": "String",
+ "assignmentPolicyId": "String",
+ "targetId": "String",
+ "assignmentStatus": "String",
+ "assignmentState": "String",
+ "isExtended": "Boolean",
+ "expiredDateTime": "String (timestamp)",
+ "schedule": {
+ "@odata.type": "microsoft.graph.requestSchedule"
+ },
+ "customExtensionCalloutInstances": [
+ {
+ "@odata.type": "microsoft.graph.customExtensionCalloutInstance"
+ }
+ ]
} ```
v1.0 Accesspackageassignmentpolicy https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/resources/accesspackageassignmentpolicy.md
To assign a user to an access package, [create an accessPackageAssignmentRequest
|:-|:|:| |accessPackage|[accessPackage](accesspackage.md)| The access package with this policy. Read-only. Nullable. Supports `$expand`.| |customExtensionHandlers|[customExtensionHandler](../resources/customextensionhandler.md) collection| The collection of stages when to execute one or more custom access package workflow extensions. Supports `$expand`.|
+|customExtensionStageSettings|[customExtensionStageSetting](../resources/customextensionstagesetting.md) collection|The collection of stages when to execute one or more custom access package workflow extensions. Supports `$expand`.|
The following is a JSON representation of the resource.
```json {
- "@odata.type": "#microsoft.graph.accessPackageAssignmentPolicy",
- "id": "String (identifier)",
- "accessPackageId": "String",
- "displayName": "String",
- "description": "String",
- "canExtend": "Boolean",
- "durationInDays": "Integer",
- "expirationDateTime": "String (timestamp)",
- "createdBy": "String",
- "createdDateTime": "String (timestamp)",
- "modifiedBy": "String",
- "modifiedDateTime": "String (timestamp)",
- "questions": [
- {
- "@odata.type": "microsoft.graph.accessPackageQuestion"
- }
- ],
- "requestorSettings": {
- "@odata.type": "microsoft.graph.requestorSettings"
- },
- "requestApprovalSettings": {
- "@odata.type": "microsoft.graph.approvalSettings"
- },
- "accessReviewSettings": {
- "@odata.type": "microsoft.graph.assignmentReviewSettings"
- }
+ "@odata.type":"#microsoft.graph.accessPackageAssignmentPolicy",
+ "id":"String (identifier)",
+ "accessPackageId":"String",
+ "displayName":"String",
+ "description":"String",
+ "canExtend":"Boolean",
+ "durationInDays":"Integer",
+ "expirationDateTime":"String (timestamp)",
+ "createdBy":"String",
+ "createdDateTime":"String (timestamp)",
+ "modifiedBy":"String",
+ "modifiedDateTime":"String (timestamp)",
+ "questions":[
+ {
+ "@odata.type":"microsoft.graph.accessPackageQuestion"
+ }
+ ],
+ "requestorSettings":{
+ "@odata.type":"microsoft.graph.requestorSettings"
+ },
+ "requestApprovalSettings":{
+ "@odata.type":"microsoft.graph.approvalSettings"
+ },
+ "accessReviewSettings":{
+ "@odata.type":"microsoft.graph.assignmentReviewSettings"
+ }
} ```
v1.0 Accesspackageassignmentrequest https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/resources/accesspackageassignmentrequest.md
In [Azure AD Entitlement Management](entitlementmanagement-overview.md), an acce
|:-|:|:| |completedDate|DateTimeOffset|The date of the end of processing, either successful or failure, of a request. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is `2014-01-01T00:00:00Z`. Read-only.| |createdDateTime|DateTimeOffset|The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is `2014-01-01T00:00:00Z`. Read-only.|
-|customExtensionHandlerInstances|[customExtensionHandlerInstance](../resources/customextensionhandlerinstance.md) collection| A collection of [custom workflow extension](customaccesspackageworkflowextension.md) instances being run on an assignment request. Read-only. |
+|customExtensionCalloutInstances|[customExtensionCalloutInstance](../resources/customextensioncalloutinstance.md) collection|Information about all the custom extension calls that were made during the access package assignment request workflow.|
+|customExtensionHandlerInstances|[customExtensionHandlerInstance](../resources/customextensionhandlerinstance.md) collection| A collection of [custom workflow extension](customaccesspackageworkflowextension.md) instances being run on an assignment request. Read-only.|
|id|String| Read-only.| |isValidationOnly|Boolean|True if the request is not to be processed for assignment.| |justification|String|The requestor's supplied justification.|
The following is a JSON representation of the resource.
{ "@odata.type": "microsoft.graph.customExtensionHandlerInstance" }
+ ],
+ "customExtensionCalloutInstances": [
+ {
+ "@odata.type": "microsoft.graph.customExtensionCalloutInstance"
+ }
] } ```
v1.0 Accesspackageassignmentrequestcallbackdata https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/resources/accesspackageassignmentrequestcallbackdata.md
+
+ Title: "accessPackageAssignmentRequestCallbackData resource type"
+description: "Access package assignment request workflow calllback back that custom extension endpoint callback."
+
+ms.localizationpriority: medium
++
+# accessPackageAssignmentRequestCallbackData resource type
+
+Namespace: microsoft.graph
++
+Access package assignment request workflow calllback back that custom extension endpoint callback, derived from [customextensiondata](../resources/customextensiondata.md)
++
+Inherits from [customExtensionData](../resources/customextensiondata.md).
+
+## Properties
+|Property|Type|Description|
+|:|:|:|
+|customExtensionStageInstanceId|String|Unique identifier of the callout to the custom extension.|
+|customExtensionStageInstanceDetail|String|Details for the callback.|
+|stage|accessPackageCustomExtensionStage|Indicates the stage at which the custom callout extension will be executed. The possible values are: `assignmentRequestCreated`, `assignmentRequestApproved`, `assignmentRequestGranted`, `assignmentRequestRemoved`, `assignmentFourteenDaysBeforeExpiration`, `assignmentOneDayBeforeExpiration`, `unknownFutureValue`.|
+|state|String|Allow the extension to be able to deny or cancel the request submitted by the requestor. The supported values are `Denied` and `Canceled`. This property can only be set for an `assignmentRequestCreated` stage.|
+
+## Relationships
+None.
+
+## JSON representation
+The following is a JSON representation of the resource.
+<!-- {
+ "blockType": "resource",
+ "@odata.type": "microsoft.graph.accessPackageAssignmentRequestCallbackData"
+}
+-->
+``` json
+{
+ "@odata.type": "#microsoft.graph.accessPackageAssignmentRequestCallbackData",
+ "stage": "String",
+ "customExtensionStageInstanceId": "String",
+ "customExtensionStageInstanceDetail": "String",
+ "state": "String"
+}
+```
+
v1.0 Accesspackageassignmentrequestworkflowextension https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/resources/accesspackageassignmentrequestworkflowextension.md
+
+ Title: "accessPackageAssignmentRequestWorkflowExtension resource type"
+description: "Defines the attributes of a logic app that can be called at various stages of an access package request cycle."
+
+ms.localizationpriority: medium
++
+# accessPackageAssignmentRequestWorkflowExtension resource type
+
+Namespace: microsoft.graph
++
+Defines the attributes of a logic app that can be called at various stages of an access package request cycle. You can integrate logic apps with entitlement management to broaden your governance workflows beyond the core entitlement management use cases.
+
+The following use cases can be integrated with logic apps using [access package assignment request](accesspackageassignmentrequest.md) workflow:
+- When an [access package is requested](accesspackageassignmentrequest.md)
+- When an [access package request is approved](accesspackageassignmentrequest.md)
+- When an [access package request is granted](accesspackageassignmentrequest.md)
+- When an [access package assignment expires](accesspackageassignmentrequest.md)
++
+Inherits from [customCalloutExtension](../resources/customcalloutextension.md).
+
+## Methods
+|Method|Return type|Description|
+|:|:|:|
+|[List accessPackageAssignmentRequestWorkflowExtension](../api/accesspackagecatalog-list-accesspackagecustomworkflowextensions.md)|[customCalloutExtension](../resources/accesspackageassignmentrequestworkflowextension.md) collection|Get a list of the [accessPackageAssignmentRequestWorkflowExtension](../resources/accesspackageassignmentrequestworkflowextension.md) objects and their properties.|
+|[Create accessPackageAssignmentRequestWorkflowExtension](../api/accesspackagecatalog-post-accesspackagecustomworkflowextensions.md)|[accessPackageAssignmentRequestWorkflowExtension](../resources/accesspackageassignmentrequestworkflowextension.md)| Create a new [accessPackageAssignmentRequestWorkflowExtension](../resources/accesspackageassignmentrequestworkflowextension.md) object.|
+|[Get accessPackageAssignmentRequestWorkflowExtension](../api/accesspackageassignmentrequestworkflowextension-get.md)|[accessPackageAssignmentRequestWorkflowExtension](../resources/accesspackageassignmentrequestworkflowextension.md)|Read the properties and relationships of an [accessPackageAssignmentRequestWorkflowExtension](../resources/accesspackageassignmentrequestworkflowextension.md) object.|
+|[Update accessPackageAssignmentRequestWorkflowExtension](../api/accesspackageassignmentrequestworkflowextension-update.md)|[accessPackageAssignmentRequestWorkflowExtension](../resources/accesspackageassignmentrequestworkflowextension.md)|Update the properties of an [accessPackageAssignmentRequestWorkflowExtension](../resources/accesspackageassignmentrequestworkflowextension.md) object.|
+|[Delete accessPackageAssignmentRequestWorkflowExtension](../api/accesspackageassignmentrequestworkflowextension-delete.md)|None|Delete an [accessPackageAssignmentRequestWorkflowExtension](../resources/accesspackageassignmentrequestworkflowextension.md) object.|
+
+## Properties
+|Property|Type|Description|
+|:|:|:|
+|authenticationConfiguration|[customExtensionAuthenticationConfiguration](../resources/customextensionauthenticationconfiguration.md)|Configuration for securing the API call to the logic app. For example, using OAuth client credentials flow. Inherited from [customCalloutExtension](../resources/customcalloutextension.md).|
+|callbackConfiguration|[customExtensionCallbackConfiguration](../resources/customextensioncallbackconfiguration.md)|The callback configuration for a custom extension.|
+|createdBy|String|The userPrincipalName of the user or identity of the subject that created this resource. Read-only.|
+|createdDateTime|DateTimeOffset|When the object was created.|
+|description|String|Description for the customAccessPackageWorkflowExtension object. Inherited from [customCalloutExtension](../resources/customcalloutextension.md).|
+|displayName|String|Display name for the customAccessPackageWorkflowExtension object. Inherited from [customCalloutExtension](../resources/customcalloutextension.md).|
+|endpointConfiguration|[customExtensionEndpointConfiguration](../resources/customextensionendpointconfiguration.md)|The type and details for configuring the endpoint to call the logic app's workflow. Inherited from [customCalloutExtension](../resources/customcalloutextension.md).|
+|id|String|Read-only.|
+|lastModifiedBy|String|The userPrincipalName of the identity that last modified the object. |
+|lastModifiedDateTime|DateTimeOffset|When the object was last modified.|
+
+## Relationships
+None.
+
+## JSON representation
+The following is a JSON representation of the resource.
+<!-- {
+ "blockType": "resource",
+ "keyProperty": "id",
+ "@odata.type": "microsoft.graph.accessPackageAssignmentRequestWorkflowExtension",
+ "baseType": "microsoft.graph.customCalloutExtension",
+ "openType": false
+}
+-->
+``` json
+{
+ "@odata.type": "#microsoft.graph.accessPackageAssignmentRequestWorkflowExtension",
+ "id": "String (identifier)",
+ "authenticationConfiguration": {
+ "@odata.type": "microsoft.graph.customExtensionAuthenticationConfiguration"
+ },
+ "description": "String",
+ "displayName": "String",
+ "endpointConfiguration": {
+ "@odata.type": "microsoft.graph.customExtensionEndpointConfiguration"
+ },
+ "createdBy": "String",
+ "lastModifiedBy": "String",
+ "createdDateTime": "String (timestamp)",
+ "lastModifiedDateTime": "String (timestamp)",
+ "callbackConfiguration": {
+ "@odata.type": "microsoft.graph.customExtensionCallbackConfiguration"
+ }
+}
+```
+
v1.0 Accesspackageassignmentworkflowextension https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/resources/accesspackageassignmentworkflowextension.md
+
+ Title: "accessPackageAssignmentWorkflowExtension resource type"
+description: "Defines the attributes of a logic app that can be called at various stages of an access package assignment cycle."
+
+ms.localizationpriority: medium
++
+# accessPackageAssignmentWorkflowExtension resource type
+
+Namespace: microsoft.graph
++
+Defines the attributes of a logic app that can be called at various stages of an access package request cycle. You can integrate logic apps with entitlement management to broaden your governance workflows beyond the core entitlement management use cases.
+
+The following use cases can be integrated with logic apps in the [access package assignment](accesspackageassignment.md) workflow:
+- When an [access package assignment will expire in fourteen days](accesspackageassignment.md)
+- When an [access package assignment will expire in one day](accesspackageassignment.md)
+
+Inherits from [customCalloutExtension](../resources/customcalloutextension.md).
+
+## Methods
+|Method|Return type|Description|
+|:|:|:|
+|[List accessPackageAssignmentWorkflowExtensions](../api/accesspackagecatalog-list-accesspackagecustomworkflowextensions.md)|[customCalloutExtension](../resources/accesspackageassignmentworkflowextension.md) collection|Get a list of the [accessPackageAssignmentWorkflowExtension](../resources/accesspackageassignmentworkflowextension.md) objects and their properties.|
+|[Create accessPackageAssignmentWorkflowExtension](../api/accesspackagecatalog-post-accesspackagecustomworkflowextensions.md)|[accessPackageAssignmentWorkflowExtension](../resources/accesspackageassignmentworkflowextension.md)|Create a new [accessPackageAssignmentWorkflowExtension](../resources/accesspackageassignmentworkflowextension.md) object.|
+|[Get accessPackageAssignmentWorkflowExtension](../api/accesspackageassignmentworkflowextension-get.md)|[accessPackageAssignmentWorkflowExtension](../resources/accesspackageassignmentworkflowextension.md)|Read the properties and relationships of an [accessPackageAssignmentWorkflowExtension](../resources/accesspackageassignmentworkflowextension.md) object.|
+|[Update accessPackageAssignmentWorkflowExtension](../api/accesspackageassignmentworkflowextension-update.md)|[accessPackageAssignmentWorkflowExtension](../resources/accesspackageassignmentworkflowextension.md)|Update the properties of an [accessPackageAssignmentWorkflowExtension](../resources/accesspackageassignmentworkflowextension.md) object.|
+|[Delete accessPackageAssignmentWorkflowExtension](../api/accesspackageassignmentworkflowextension-delete.md)|None|Delete an [accessPackageAssignmentWorkflowExtension](../resources/accesspackageassignmentworkflowextension.md) object.|
+
+## Properties
+|Property|Type|Description|
+|:|:|:|
+|authenticationConfiguration|[customExtensionAuthenticationConfiguration](../resources/customextensionauthenticationconfiguration.md)|Configuration for securing the API call to the logic app. For example, using OAuth client credentials flow. Inherited from [customCalloutExtension](../resources/customcalloutextension.md).|
+|callbackConfiguration|[customExtensionCallbackConfiguration](../resources/customextensioncallbackconfiguration.md)|The callback configuration for a custom extension.|
+|createdBy|String|The userPrincipalName of the user or identity of the subject that created this resource. Read-only.|
+|createdDateTime|DateTimeOffset|When the entity was created.|
+|description|String|Description for the customAccessPackageWorkflowExtension object. Inherited from [customCalloutExtension](../resources/customcalloutextension.md).|
+|displayName|String|Display name for the customAccessPackageWorkflowExtension object. Inherited from [customCalloutExtension](../resources/customcalloutextension.md).|
+|endpointConfiguration|[customExtensionEndpointConfiguration](../resources/customextensionendpointconfiguration.md)|The type and details for configuring the endpoint to call the logic app's workflow. Inherited from [customCalloutExtension](../resources/customcalloutextension.md).|
+|id|String|Read-only.|
+|lastModifiedBy|String|The userPrincipalName of the identity that last modified the entity. |
+|lastModifiedDateTime|DateTimeOffset|When the entity was last modified.|
+
+## Relationships
+None.
+
+## JSON representation
+The following is a JSON representation of the resource.
+<!-- {
+ "blockType": "resource",
+ "keyProperty": "id",
+ "@odata.type": "microsoft.graph.accessPackageAssignmentWorkflowExtension",
+ "baseType": "microsoft.graph.customCalloutExtension",
+ "openType": false
+}
+-->
+``` json
+{
+ "@odata.type": "#microsoft.graph.accessPackageAssignmentWorkflowExtension",
+ "id": "String (identifier)",
+ "authenticationConfiguration": {
+ "@odata.type": "microsoft.graph.customExtensionAuthenticationConfiguration"
+ },
+ "clientConfiguration": {
+ "@odata.type": "microsoft.graph.customExtensionClientConfiguration"
+ },
+ "description": "String",
+ "displayName": "String",
+ "endpointConfiguration": {
+ "@odata.type": "microsoft.graph.customExtensionEndpointConfiguration"
+ },
+ "createdBy": "String",
+ "lastModifiedBy": "String",
+ "createdDateTime": "String (timestamp)",
+ "lastModifiedDateTime": "String (timestamp)",
+ "callbackConfiguration": {
+ "@odata.type": "microsoft.graph.customExtensionCallbackConfiguration"
+ }
+}
+```
+
v1.0 Accesspackagecatalog https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/resources/accesspackagecatalog.md
An access package catalog might also have linked resources that are used in thos
| [List accessPackageCatalog resources](../api/accesspackagecatalog-list-accesspackageresources.md) | [accessPackageResource](accesspackageresource.md) collection | Retrieve a list of accessPackageResource objects in a catalog. | | **Access package resource roles**| | | | [List accessPackageCatalog resource roles](../api/accesspackagecatalog-list-accesspackageresourceroles.md) | [accessPackageResourceRole](accesspackageresourcerole.md) collection | Retrieve a list of accessPackageResourceRole objects for resources in a catalog. |
+| **Access package custom package workflow extensions**| | |
+|[List accessPackageCustomWorkflowExtensions](../api/accesspackagecatalog-list-accessPackageCustomWorkflowExtensions.md)|[accessPackageAssignmentRequestWorkflowExtension](../resources/accessPackageAssignmentRequestWorkflowExtension.md) and [accessPackageAssignmentWorkflowExtension](../resources/accessPackageAssignmentWorkflowExtension.md) collection|Get a list of the [accessPackageAssignmentRequestWorkflowExtension](../resources/accessPackageAssignmentRequestWorkflowExtension.md) and [accessPackageAssignmentWorkflowExtension](../resources/accessPackageAssignmentWorkflowExtension.md) objects and their properties.|
+|[Create accessPackageCustomWorkflowExtensions](../api/accesspackagecatalog-post-accessPackageCustomWorkflowExtensions.md)|[accessPackageAssignmentRequestWorkflowExtension](../resources/accessPackageAssignmentRequestWorkflowExtension.md) or [accessPackageAssignmentWorkflowExtension](../resources/accessPackageAssignmentWorkflowExtension.md)|Create a new [accessPackageAssignmentRequestWorkflowExtension](../resources/accessPackageAssignmentRequestWorkflowExtension.md) or [accessPackageAssignmentWorkflowExtension](../resources/accessPackageAssignmentWorkflowExtension.md) object.|
+|[Get accessPackageAssignmentRequestWorkflowExtension](../api/accesspackageassignmentrequestworkflowextension-get.md)|[accessPackageAssignmentRequestWorkflowExtension](../resources/accessPackageAssignmentRequestWorkflowExtension.md)|Read the properties and relationships of a [accessPackageAssignmentRequestWorkflowExtension](../resources/accessPackageAssignmentRequestWorkflowExtension.md) object.|
+|[Update accessPackageAssignmentRequestWorkflowExtension](../api/accesspackageassignmentrequestworkflowextension-update.md)|[accessPackageAssignmentRequestWorkflowExtension](../resources/accessPackageAssignmentRequestWorkflowExtension.md)|Update the properties of a [accessPackageAssignmentRequestWorkflowExtension](../resources/accessPackageAssignmentRequestWorkflowExtension.md) object.|
+|[Delete accessPackageAssignmentRequestWorkflowExtension](../api/accesspackageassignmentrequestworkflowextension-delete.md)|None|Deletes a [accessPackageAssignmentRequestWorkflowExtension](../resources/accessPackageAssignmentRequestWorkflowExtension.md) object.|
+|[Get accessPackageAssignmentWorkflowExtension](../api/accesspackageassignmentworkflowextension-get.md)|[accessPackageAssignmentWorkflowExtension](../resources/accessPackageAssignmentWorkflowExtension.md)|Read the properties and relationships of a [accessPackageAssignmentWorkflowExtension](../resources/accessPackageAssignmentWorkflowExtension.md) object.|
+|[Update accessPackageAssignmentWorkflowExtension](../api/accesspackageassignmentworkflowextension-update.md)|[accessPackageAssignmentWorkflowExtension](../resources/accessPackageAssignmentWorkflowExtension.md)|Update the properties of a [accessPackageAssignmentWorkflowExtension](../resources/accessPackageAssignmentWorkflowExtension.md) object.|
+|[Delete accessPackageAssignmentWorkflowExtension](../api/accesspackageassignmentworkflowextension-delete.md)|None|Deletes a [accessPackageAssignmentWorkflowExtension](../resources/accessPackageAssignmentWorkflowExtension.md) object.|
| **Custom access package package workflow extensions**| | | |[List customAccessPackageWorkflowExtensions](../api/accesspackagecatalog-list-customaccesspackageworkflowextensions.md)|[customAccessPackageWorkflowExtension](../resources/customaccesspackageworkflowextension.md) collection|Get a list of the [customAccessPackageWorkflowExtension](../resources/customaccesspackageworkflowextension.md) objects and their properties.| |[Create customAccessPackageWorkflowExtensions](../api/accesspackagecatalog-post-customaccesspackageworkflowextensions.md)|[customAccessPackageWorkflowExtension](../resources/customaccesspackageworkflowextension.md)|Create a new [customAccessPackageWorkflowExtension](../resources/customaccesspackageworkflowextension.md) object.|
An access package catalog might also have linked resources that are used in thos
| Relationship | Type | Description | |:-|:|:| |accessPackages|[accessPackage](accesspackage.md) collection| The access packages in this catalog. Read-only. Nullable. Supports `$expand`.|
+|accessPackageCustomWorkflowExtensions|[customCalloutExtension](../resources/customcalloutextension.md) collection|The attributes of a logic app, which can be called at various stages of an access package request and assignment cycle. |
|accessPackageResources|[accessPackageResource](accesspackageresource.md) collection| Read-only. Nullable.| |accessPackageResourceRoles|[accessPackageResourceRole](accesspackageresourcerole.md) collection|The roles in each resource in a catalog. Read-only.| |accessPackageResourceScopes|[accessPackageResourceScope](accesspackageresourcescope.md) collection|Read-only.|
-|customAccessPackageWorkflowExtension|[customAccessPackageWorkflowExtension](../resources/customaccesspackageworkflowextension.md) collection|The attributes of a logic app, which can be called at various stages of an access package request and assignment cycle. |
+|customAccessPackageWorkflowExtension |[customAccessPackageWorkflowExtension](../resources/customaccesspackageworkflowextension.md) collection|The attributes of a logic app, which can be called at various stages of an access package request and assignment cycle. |
## JSON representation
v1.0 Activateservice https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/resources/activateservice.md
- Title: "activateService resource type"
-description: "Represents a service to be activated."
-
-doc_type: apiPageType
--
-# activateService resource type (deprecated)
-
-Namespace: microsoft.graph
--
-Represents a service to be activated.
-
-## Properties
-
-| Property | Type | Description |
-| -- | | - |
-| service| String | The name of the service to activate. |
-| servicePlanId | Guid | The plan identifier of the service plan to activate. |
-| skuId | Guid | The SKU identifier of the service plan. |
-
-## JSON representation
-
-Here is a JSON representation of the resource.
-
-<!-- {
- "blockType": "resource",
- "optionalProperties": [
-
- ],
- "@odata.type": "microsoft.graph.activateService"
-}-->
-
-```json
-{
- "service": "String",
- "skuId": "Guid",
- "servicePlanId": "Guid"
-}
-
-```
-
-<!-- uuid: 20fd7863-9545-40d4-ae8f-fee2d115a690
-2015-10-25 14:57:30 UTC -->
-<!--
-{
- "type": "#page.annotation",
- "description": "activateService",
- "keywords": "",
- "section": "documentation",
- "tocPath": "",
- "suppressions": []
-}
>
v1.0 Azureadpoptokenauthentication https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/resources/azureadpoptokenauthentication.md
+
+ Title: "azureAdPopTokenAuthentication resource type"
+description: "Defines the Azure AD Proof Of Possession (PoP) used to authenticate with a workflow extension."
+
+ms.localizationpriority: medium
++
+# azureAdPopTokenAuthentication resource type
+
+Namespace: microsoft.graph
++
+Defines the Proof Of Possession (PoP) token authentication model to authenticate a logic app with a [accessPackageAssignmentRequestWorkflowExtensions](../resources/accessPackageAssignmentRequestWorkflowExtension.md) or a [accessPackageAssignmentWorkflowExtensions](../resources/accessPackageAssignmentWorkflowExtension.md) object.
+
+Derived from [customExtensionAuthenticationConfiguration](../resources/customextensionauthenticationconfiguration.md).
+
+## Properties
+None.
+
+## Relationships
+None.
+
+## JSON representation
+The following is a JSON representation of the resource.
+<!-- {
+ "blockType": "resource",
+ "baseType": "microsoft.graph.customExtensionAuthenticationConfiguration",
+ "@odata.type": "microsoft.graph.azureAdPopTokenAuthentication"
+}
+-->
+``` json
+{
+ "@odata.type": "#microsoft.graph.azureAdPopTokenAuthentication"
+}
+```
+
v1.0 Cloudpcserviceplan https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/resources/cloudpcserviceplan.md
Title: "cloudPcServicePlan resource type"
-description: "Represents a Windows 365 service plan configured for a Cloud PC."
+description: "Represents a Windows 365 service plan that can be purchased and configured for a Cloud PC."
ms.localizationpriority: medium ms.prod: "cloud-pc"
Namespace: microsoft.graph
[!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)]
-Represents a Windows 365 service plan configured for a Cloud PC.
+Represents a Windows 365 service plan that can be purchased and configured for a Cloud PC.
-For examples of currently available service plans, see [Windows 365 compare plans and pricing](https://www.microsoft.com/windows-365/business/compare-plans-pricing). Currently, Microsoft Graph API is available for Windows 365 Enterprise.
+For examples of currently available service plans, see [Windows 365 compare plans and pricing](https://www.microsoft.com/windows-365/business/compare-plans-pricing). Currently, the Microsoft Graph API is available for Windows 365 Enterprise.
## Methods
v1.0 Customcalloutextension https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/resources/customcalloutextension.md
Title: "customCalloutExtension resource type" description: "An abstract type that defines the configuration for logic apps that can be integrated with the customer's entitlement management use cases to implement broader governance workflows. This abstract type is inherited by the customAccessPackageWorkflowExtension resource type"-+ ms.localizationpriority: medium ms.prod: "governance" doc_type: resourcePageType
This abstract type is inherited by:
- [customAccessPackageWorkflowExtension](customaccesspackageworkflowextension.md) - [customTaskExtension](../resources/identitygovernance-customtaskextension.md)
+- [accessPackageAssignmentRequestWorkflowExtension](accesspackageassignmentrequestworkflowextension.md)
+- [accessPackageAssignmentWorkflowExtension](../resources/accesspackageassignmentworkflowextension.md)
Inherits from [entity](entity.md).
v1.0 Customextensioncallbackconfiguration https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/resources/customextensioncallbackconfiguration.md
Title: "customExtensionCallbackConfiguration resource type"
-description: "The callback configuration for a custom task extension that's linked to an Azure Logic App."
-
+description: "Callback settings that define how long Azure AD can wait for a resume signal for the callout that it made to the logic app."
+ ms.localizationpriority: medium ms.prod: "governance" doc_type: resourcePageType
Namespace: microsoft.graph
[!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)]
-This is an abstract type describing the callback configuration of a [custom callout extension](../resources/customcalloutextension.md).
-This abstract type is inherited by:
-+ [customTaskExtensionCallbackConfiguration](../resources/identitygovernance-customtaskextensioncallbackconfiguration.md)
+Callback settings that define how long Azure AD can wait for a resume signal for the callout that it made to the logic app. This is an abstract type that's inherited by [customTaskExtensionCallbackConfiguration](../resources/identitygovernance-customtaskextensioncallbackconfiguration.md).
## Properties |Property|Type|Description| |:|:|:|
-|timeoutDuration|Duration|Callback time out in ISO 8601 time duration. Accepted time durations are between five minutes to three hours. For example, PT5M for five minutes and PT3H for three hours.|
+|timeoutDuration|Duration|The maximum duration in ISO 8601 format that Azure AD will wait for a resume action for the callout it sent to the logic app. The valid range for custom extensions in lifecycle workflows is five minutes to three hours. The valid range for custom extensions in entitlement management is between 5 minutes and 14 days. For example, `PT3H` refers to three hours, `P3D` refers to three days, `PT10M` refers to ten minutes.|
## Relationships- None. ## JSON representation- The following is a JSON representation of the resource. <!-- { "blockType": "resource",
The following is a JSON representation of the resource.
"timeoutDuration": "String (duration)" } ```+
v1.0 Customextensioncalloutinstance https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/resources/customextensioncalloutinstance.md
+
+ Title: "customExtensionCalloutInstance resource type"
+description: "Defines the calls that were made by an instance of a custom extension callout."
+
+ms.localizationpriority: medium
++
+# customExtensionCalloutInstance resource type
+
+Namespace: microsoft.graph
++
+Defines the calls that were made by an instance of a custom extension callout.
+
+## Properties
+|Property|Type|Description|
+|:|:|:|
+|customExtensionId|String|Identification of the custom extension that was triggered at this instance.|
+|detail|String|Details provided by the logic app during the callback of the request instance.|
+|externalCorrelationId|String|The unique run identifier for the logic app.|
+|id|String|Unique identifier for the callout instance. Read-only.|
+|status|customExtensionCalloutInstanceStatus| The status of the request to the custom extension. The possible values are: `calloutSent`, `callbackReceived`, `calloutFailed`, `callbackTimedOut`, `waitingForCallback`, `unknownFutureValue`.|
+
+## Relationships
+None.
+
+## JSON representation
+The following is a JSON representation of the resource.
+<!-- {
+ "blockType": "resource",
+ "@odata.type": "microsoft.graph.customExtensionCalloutInstance"
+}
+-->
+``` json
+{
+ "@odata.type": "#microsoft.graph.customExtensionCalloutInstance",
+ "id": "String (identifier)",
+ "customExtensionId": "String",
+ "externalCorrelationId": "String",
+ "detail": "String",
+ "status": "String"
+}
+```
+
v1.0 Customextensiondata https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/resources/customextensiondata.md
Title: "customExtensionData resource type" description: "An abstract type noting the data being sent and received as part of extensibility scenarios based on custom callout extensions"-+ ms.localizationpriority: medium ms.prod: "governance" doc_type: resourcePageType
Namespace: microsoft.graph
[!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)] This is an abstract type noting the data being sent and received as part of extensibility scenarios based on [custom callout extensions](../resources/customcalloutextension.md). The following types are derived from this abstract type:
-+ [customTaskExtensionCalloutData](../resources/identitygovernance-customtaskextensioncalloutdata.md)
-+ [customTaskExtensionCallbackData](../resources/identitygovernance-customtaskextensioncallbackdata.md)
+- [accessPackageAssignmentRequestCallbackData](../resources/accesspackageassignmentrequestcallbackdata.md
+- [customTaskExtensionCalloutData](../resources/identitygovernance-customtaskextensioncalloutdata.md
+- [customTaskExtensionCallbackData](../resources/identitygovernance-customtaskextensioncallbackdata.md)
## Properties- None. ## Relationships- None. ## JSON representation- The following is a JSON representation of the resource. <!-- { "blockType": "resource",
v1.0 Customextensionstagesetting https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/resources/customextensionstagesetting.md
+
+ Title: "customExtensionStageSetting resource type"
+description: "Defines when to execute an access package custom workflow extension."
+
+ms.localizationpriority: medium
++
+# customExtensionStageSetting resource type
+
+Namespace: microsoft.graph
++
+Defines when to execute a [accessPackageAssignmentRequestWorkflowExtension](../resources/accesspackageassignmentrequestworkflowextension.md) or [accessPackageAssignmentWorkflowExtension](../resources/accessPackageAssignmentWorkflowExtension.md) object.
++
+Inherits from [entity](../resources/entity.md).
+
+To read the **customExtensionStageSettings** objects on a policy, append `?$expand=customExtensionStageSettings` to a [GET accessPackageAssignmentPolicy](../api/accesspackageassignmentpolicy-get.md) request. For example, `GET https://graph.microsoft.com/bet#example-2-retrieve-the-custom-extension-handlers-for-a-policy).
+
+To delete the **customExtensionStageSettings** objects from a policy, call the [Update accessPackageAssignmentPolicy](../api/accesspackageassignmentpolicy-update.md) and specify the customExtensionHandlers property as an empty collection. For more details, see [Example 2: Remove the customExtensionStageSettings from a policy](../api/accesspackageassignmentpolicy-update.md#example-3-remove-the-customextensionstagesettings-from-a-policy).
+
+## Methods
+None
++
+## Properties
+|Property|Type|Description|
+|:|:|:|
+|id|String| Identifier of the stage. Inherited from [entity](../resources/entity.md).|
+|stage|accessPackageCustomExtensionStage|Indicates the stage of the access package assignment request workflow when the access package custom extension runs. The possible values are: `assignmentRequestCreated`, `assignmentRequestApproved`, `assignmentRequestGranted`, `assignmentRequestRemoved`, `assignmentFourteenDaysBeforeExpiration`, `assignmentOneDayBeforeExpiration`, `unknownFutureValue`.|
+
+## Relationships
+|Relationship|Type|Description|
+|:|:|:|
+|customExtension|[customCalloutExtension](../resources/customcalloutextension.md)|Indicates the custom workflow extension that will be executed at this stage. Nullable. Supports `$expand`.|
+
+## JSON representation
+The following is a JSON representation of the resource.
+<!-- {
+ "blockType": "resource",
+ "keyProperty": "id",
+ "@odata.type": "microsoft.graph.customExtensionStageSetting",
+ "baseType": "microsoft.graph.entity",
+ "openType": false
+}
+-->
+``` json
+{
+ "@odata.type": "#microsoft.graph.customExtensionStageSetting",
+ "id": "String (identifier)",
+ "stage": "String"
+}
+```
+
v1.0 Dynamics Graph Reference https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/resources/dynamics-graph-reference.md
Use the Azure AD v2.0 endpoint to authenticate Dynamics 365 Business Central API
## Common Dynamics 365 Business Central scenarios The Dynamics 365 Business Central API allows you to read and modify business data through apps that are connected and integrated through a single endpoint. Use the API to, for example, get access to [customer](../resources/dynamics-customer.md) and [vendor](../resources/dynamics-vendor.md) information, or [view overdue payments](../resources/dynamics-agedaccountspayable.md).
+## Environment
+To enable the Dynamics 365 Business Central API, you must ensure that the **Environment Name** in the Business Central Admin Center is **Production**.
+++ ## What's new Find out about the [latest new features and updates](/graph/whats-new-overview) for this API set.
v1.0 Enums https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/resources/enums.md
Namespace: microsoft.graph
+### usqState values
+
+| Member |
+|:-|
+| norma. |
+| nearing |
+| critical |
+| full |
+| overLimit |
+ ### userPurpose values | Member |
Namespace: microsoft.graph
|requestReceived| |unknownFutureValue|
+### customExtensionCalloutInstanceStatus values
+
+|Member|
+|:|
+|calloutSent|
+|callbackReceived|
+|calloutFailed|
+|callbackTimedOut|
+|waitingForCallback|
+|unknownFutureValue|
+ ### accessPackageCustomExtensionStage values |Member|
v1.0 Logicapptriggerendpointconfiguration https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/resources/logicapptriggerendpointconfiguration.md
Title: "logicAppTriggerEndpointConfiguration resource type" description: "The configuration details for the logic app's endpoint that is associated with a custom access package workflow extension."-+ ms.localizationpriority: medium ms.prod: "governance" doc_type: resourcePageType
The configuration details for the logic app's endpoint that is associated with a
|logicAppWorkflowName|String|The name of the logic app.| |resourceGroupName|String|The Azure resource group name for the logic app.| |subscriptionId|String|Identifier of the Azure subscription for the logic app.|
+|url|String| The URL to the logic app endpoint that will be triggered. Only required for app-only token scenarios where app is creating a [customCalloutExtension](../resources/customcalloutextension.md) without a signed-in user.|
## JSON representation
The following is a JSON representation of the resource.
"@odata.type": "#microsoft.graph.logicAppTriggerEndpointConfiguration", "subscriptionId": "String", "resourceGroupName": "String",
- "logicAppWorkflowName": "String"
+ "logicAppWorkflowName": "String",
+ "url": "String"
} ```
v1.0 Microsoft Teams Team Usage Reports https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/resources/microsoft-teams-team-usage-reports.md
Use the Microsoft Teams team activity reports to get insights into the usage of
| Function | CSV return type | JSON return type | Description | | : | | - | - | | [Get team detail](../api/reportroot-getteamsteamactivitydetail.md) | Stream | Stream | Get details about Teams activity by team. The numbers include activities for both licensed and non-licensed users. |
-| [Get team counts](../api/reportroot-getteamsteamactivitycounts.md) | Stream | Stream | Get the number of team activities across Microsoft Teams. The activity types are related to meetings and messages. |
+| [Get team activity counts](../api/reportroot-getteamsteamactivitycounts.md) | Stream | Stream | Get the number of team activities across Microsoft Teams. The activity types are related to meetings and messages. |
+| [Get team counts](../api/reportroot-getteamsteamcounts.md) | Stream | Stream | Get the number of teams by type across Microsoft Teams. |
| [Get distribution team counts](../api/reportroot-getteamsteamactivitydistributioncounts.md) | Stream | Stream | Get the number of team activities across Microsoft Teams over a selected period. |
v1.0 Organization https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/resources/organization.md
This resource lets you add your own data to custom properties using [extensions]
|[Get open extension](../api/opentypeextension-get.md) |[openTypeExtension](opentypeextension.md) collection| Get an open extension identified by the extension name.| |**Schema extensions**| | | |[Add schema extension values](../api/schemaextension-post-schemaextensions.md) | [schemaExtension](schemaextension.md) | Create a schema extension definition and then use it to add custom typed data to a resource.|
-|**Organization licenses**| | |
-|[activateService](../api/organization-activateservice.md) (deprecated) | None | Activate a service for an organization. |
|**Organizational branding**| | | |[Get organizationalBranding](../api/organizationalbranding-get.md) | [organizationalBranding](organizationalbranding.md) | Get the default organizational branding object. | |[Update organizationalBranding](../api/organizationalbranding-update.md) | [organizationalBranding](organizationalbranding.md) | Update the default organizational branding object. |
v1.0 Quota https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/resources/quota.md
-description: The quota resource provides details about space constrains on a drive resource.
+description: The quota resource provides details about space constraints on a drive resource.
Last updated 09/10/2017 Title: Quota ms.localizationpriority: medium
Namespace: microsoft.graph
[!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)]
-The **quota** resource provides details about space constrains on a [drive](drive.md) resource.
+The **quota** resource provides details about space constraints on a [drive](drive.md) resource. In OneDrive Personal, the values reflect the total/used unified storage quota across multiple Microsoft services.
## JSON representation
v1.0 Report https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/resources/report.md
The following table shows the availability for each API across all cloud deploym
| [Admin Report Settings](/graph/api/resources/adminreportsettings?view=graph-rest-beta&preserve-view=true) | Γ£ö | Γ£ö | Γ£ö | Γ₧û | Γ£ö | | [Microsoft 365 activations](/graph/api/resources/office-365-activations-reports?view=graph-rest-beta&preserve-view=true) | Γ£ö | Γ£ö | Γ£ö | Γ₧û | Γ₧û | | [Microsoft 365 active users](/graph/api/resources/office-365-active-users-reports?view=graph-rest-beta&preserve-view=true) | Γ£ö | Γ₧û | Γ£ö | Γ₧û | Γ₧û |
-| [Microsoft 365 Apps usage](/graph/api/resources/microsoft-365-apps-usage-report?view=graph-rest-beta&preserve-view=true) | Γ£ö | Γ₧û | Γ£ö | Γ₧û | Γ₧û |
+| [Microsoft 365 Apps usage](/graph/api/resources/microsoft-365-apps-usage-report?view=graph-rest-beta&preserve-view=true) | Γ£ö | Γ£ö | Γ£ö | Γ₧û | Γ₧û |
| [Microsoft 365 browser usage](/graph/api/resources/microsoft-365-browser-usage-report?view=graph-rest-beta&preserve-view=true) | Γ£ö | Γ₧û | Γ₧û | Γ₧û | Γ₧û | | [Microsoft 365 groups activity](/graph/api/resources/office-365-groups-activity-reports?view=graph-rest-beta&preserve-view=true) | Γ£ö | Γ₧û | Γ£ö | Γ₧û | Γ₧û | | [Microsoft Teams device usage](/graph/api/resources/microsoft-teams-device-usage-reports?view=graph-rest-beta&preserve-view=true) | Γ£ö | Γ£ö | Γ₧û | Γ₧û | Γ£ö |
v1.0 Security Api Overview https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/resources/security-api-overview.md
Alerts from the following security providers are available via this legacy **ale
| Security provider | <p align="center">GET alert</p>| <p align="center">PATCH alert</p>| <p align="center">Subscribe to alert</p>| |:|:|:--|:|
-|[Azure Active Directory Identity Protection](/azure/active-directory/identity-protection/playbook) **** | <p align="center">&#x2713;</p> | <p align="center">[File issue](https://github.com/microsoftgraph/security-api-solutions/issues/new) *</p> | <p align="center">&#x2713;</p> |
+|[Azure Active Directory Identity Protection](/azure/active-directory/identity-protection/playbook) | <p align="center">&#x2713;</p> | <p align="center">[File issue](https://github.com/microsoftgraph/security-api-solutions/issues/new) *</p> | <p align="center">&#x2713;</p> |
|[Azure Security Center](/azure/security-center/security-center-alerts-type)| <p align="center">&#x2713;</p> | <p align="center">&#x2713;</p> | <p align="center">&#x2713;</p> | |Microsoft 365 <ul><li> [Default](/office365/securitycompliance/alert-policies#default-alert-policies)</li> <li>[Cloud App Security](/office365/securitycompliance/anomaly-detection-policies-in-ocas)</li><li>Custom Alert</li></ul> | <p align="center">&#x2713;</p> | <p align="center"> [File issue](https://github.com/microsoftgraph/security-api-solutions/issues/new) </p> | <p align="center"> [File issue](https://github.com/microsoftgraph/security-api-solutions/issues/new) </p> | | [Microsoft Defender for Cloud Apps](/cloud-app-security/monitor-alerts) (formerly Microsoft Cloud App Security) | <p align="center">&#x2713;</p> | <p align="center">[File issue](https://github.com/microsoftgraph/security-api-solutions/issues/new) *</p> | <p align="center">&#x2713;</p> |
Alerts from the following security providers are available via this legacy **ale
\*\*\* Microsoft Defender for Identity alerts are available via the Microsoft Defender for Cloud Apps integration. This means you will get Microsoft Defender for Identity alerts only if you have joined Unified SecOps and connected Microsoft Defender for Identity into Microsoft Defender for Cloud Apps. Learn more about [how to integrate Microsoft Defender for Identity and Microsoft Defender for Cloud Apps](/azure-advanced-threat-protection/atp-mcas-integration).
-\*\*\*\* Azure AD Identity Protection alerts only include user object IDs. The **userPrincipalName** (UPN) property is not included in GET request responses. This issue does not impact any of the other providers. For details and a workaround, see [Known issues](/graph/known-issues#upn-missing-in-identity-protection-security-alerts).
- ## Attack simulation and training [Attack simulation and training](/microsoft-365/security/office-365-security/attack-simulation-training) is part of [Microsoft Defender for Office 365](/microsoft-365/security/office-365-security/defender-for-office-365?view=o365-worldwide&preserve-view=true). This service lets users in a tenant experience a realistic benign phishing attack and learn from it. Social engineering simulation and training experiences for end users help reduce the risk of users being breached via those attack techniques. The attack simulation and training API enables tenant administrators to view launched [simulation](simulation.md) exercises and trainings, and get [reports](report-m365defender-reports-overview.md) on derived insights into online behaviors of users in the phishing simulations.
v1.0 Security Ediscoveryexportfilemetadata https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/resources/security-ediscoveryexportfilemetadata.md
+
+ Title: "ediscoveryExportFileMetadata resource type"
+description: "Represents the file metadata for an export in eDiscovery."
+
+ms.localizationpriority: medium
++
+# ediscoveryExportFileMetadata resource type
+
+Namespace: microsoft.graph.security
++
+Represents the file metadata for an export in eDiscovery.
+
+## Properties
+
+|Property|Type|Description|
+|:|:|:|
+|downloadUrl| String |The URL to download the export. |
+|fileName | String | The name of the file. |
+|size| Int64 | The size of the file. |
+
+## JSON representation
+
+The following is a JSON representation of the resource.
+
+<!-- {
+ "blockType": "resource",
+ "@odata.type": "microsoft.graph.security.ediscoveryExportFileMetadata",
+ "openType": false
+}
+-->
+
+``` json
+{
+ "@odata.type": "#microsoft.graph.security.ediscoveryExportFileMetadata",
+ "downloadUrl": "String",
+ "fileName": "String",
+ "size": "Int64"
+}
+```
v1.0 Security Ediscoveryexportoperation https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/resources/security-ediscoveryexportoperation.md
Inherits from [caseOperation](../resources/security-caseoperation.md).
## Methods |Method|Return type|Description| |:|:|:|
-|[getDownloadUrl](../api/security-ediscoveryexportoperation-getdownloadurl.md)|String| Returns the URL for the export.|
+|[getDownloadUrl](../api/security-ediscoveryexportoperation-getdownloadurl.md) (deprecated) |String| Return the URL for the export. The **getDownloadUrl** function is deprecated and will stop returning data on April 30th, 2023. Please use the new **exportFileMetadata** property returned by the [Get caseOperation](../api/security-ediscoverycase-get.md) API instead.|
## Properties |Property|Type|Description| |:|:|:| |action|[microsoft.graph.security.caseAction](../resources/security-caseoperation.md#caseaction-values)| The type of action the operation represents. Possible values are: `addToReviewSet`,`applyTags`,`contentExport`,`convertToPdf`,`estimateStatistics`, `purgeData`|
-|azureBlobContainer|String| The name of the Azure storage location where the export will be stored. This only applies to exports stored in your own Azure storage location. |
-|azureBlobToken|String| The SAS token for the Azure storage location. This only applies to exports stored in your own Azure storage location. |
|completedDateTime|DateTimeOffset| The date and time the export was completed.| |createdBy|[identitySet](../resources/identityset.md)| The user who initiated the export operation.| |createdDateTime|DateTimeOffset| The date and time the export was created.| |description|String| The description provided for the export.|
-|exportOptions|microsoft.graph.security.exportOptions| The options provided for the export. For more details, see [reviewSet: export](../api/security-ediscoveryreviewset-export.md). Possible values are: `originalFiles`, `text`, `pdfReplacement`, `fileInfo`, `tags`.|
+|exportFileMetaData | [microsoft.graph.security.ediscoveryExportFileMetadata](../resources/security-ediscoveryexportfilemetadata.md)| Contains the properties for an export file metadata, including **downloadUrl**, **fileName**, and **size**. If you export to an Azure storage location, this property returns empty. |
+|exportOptions|microsoft.graph.security.exportOptions| The options provided for the export. For more details, see [reviewSet: export](../api/security-ediscoveryreviewset-export.md). Possible values are: `originalFiles`, `text`, `pdfReplacement`, `fileInfo`, `tags`. The `fileInfo` member is deprecated and will stop returning data on April 30th, 2023. Going forward, the summary and load file are always included. |
|exportStructure|microsoft.graph.security.exportFileStructure|The options provided that specify the structure of the export. For more details, see [reviewSet: export](../api/security-ediscoveryreviewset-export.md). Possible values are: `none`, `directory`, `pst`.| |id|String| The ID for the operation. Read-only. | |outputName|String| The name provided for the export.| |percentProgress|Int32| The progress of the operation.| |resultInfo|[resultInfo](../resources/resultinfo.md)|Contains success and failure-specific result information. Inherited from [caseOperation](../resources/ediscovery-caseoperation.md).| |status|[microsoft.graph.security.caseOperationStatus](../resources/security-caseoperation.md#caseoperationstatus-values)| The status of the case operation. Possible values are: `notStarted`, `submissionFailed`, `running`, `succeeded`, `partiallySucceeded`, `failed`.|
+|azureBlobContainer (deprecated)|String| The name of the Azure storage location where the export is stored. This only applies to exports stored in your own Azure storage location. The **azureBlobContainer** property is deprecated and will stop returning data on April 30th, 2023. |
+|azureBlobToken (deprecated)|String| The SAS token for the Azure storage location. This only applies to exports stored in your own Azure storage location. The **azureBlobToken** property is deprecated and will stop returning data on April 30th, 2023. |
+|outputFolderId (deprecated) | String | The output folder ID. The **outputFolderId** property is deprecated and will stop returning data on April 30th, 2023.
### exportOptions values
Inherits from [caseOperation](../resources/security-caseoperation.md).
|originalFiles|Include original files in native format. For example: docx, xlsx, pptx, doc, xlst, pptm, etc.| |text|Include extracted text from the original files.| |pdfReplacement|Replace original file with PDF version when available.|
-|fileInfo|Include metadata of original files in a load file.|
|tags|Include tag information in fileInfo.|
+|fileInfo (deprecated) |Include metadata of original files in a load file. The `fileInfo` member is deprecated and will stop returning data on April 30th, 2023. Going forward, the summary and load file are always included. |
### exportFileStructure values
Inherits from [caseOperation](../resources/security-caseoperation.md).
|reviewSet|[microsoft.graph.security.ediscoveryReviewSet](../resources/security-ediscoveryreviewset.md)| Review set from where documents are exported.| |reviewSetQuery|[microsoft.graph.security.ediscoveryReviewSetQuery](../resources/security-ediscoveryreviewsetquery.md)|The review set query which is used to filter the documents for export.| + ## JSON representation The following is a JSON representation of the resource. <!-- {
The following is a JSON representation of the resource.
"openType": false } -->+ ``` json { "@odata.type": "#microsoft.graph.security.ediscoveryExportOperation",
- "id": "String (identifier)",
- "createdDateTime": "String (timestamp)",
- "completedDateTime": "String (timestamp)",
"action": "String",
+ "azureBlobContainer": "String",
+ "azureBlobToken": "String",
+ "completedDateTime": "String (timestamp)",
"createdBy": { "@odata.type": "microsoft.graph.identitySet" },
- "percentProgress": "Integer",
- "status": "String",
+ "createdDateTime": "String (timestamp)",
+ "description": "String",
+ "exportFileMetadata": {
+ "@odata.type": "microsoft.graph.security.ediscoveryExportFileMetadata"
+ },
+ "exportOptions": "String",
+ "exportStructure": "String",
+ "id": "String (identifier)",
+ "outputFolderId": "String",
+ "outputName": "String",
+ "percentProgress": "Int32",
"resultInfo": { "@odata.type": "microsoft.graph.resultInfo" },
- "outputName": "String",
- "description": "String",
- "outputFolderId": "String",
- "azureBlobContainer": "String",
- "azureBlobToken": "String",
- "exportOptions": "String",
- "exportStructure": "String"
+ "status": "String"
} ```-
v1.0 Service Communications Api Overview https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/resources/service-communications-api-overview.md
For more information on access tokens, app registration, and delegated and appli
Delegated permissions are needed to access the service communications API on behalf of a signed-in user. Customer-facing canvas applications, such as the [Microsoft 365 admin center](https://admin.microsoft.com/Adminportal/Home?source=applauncher#/homepage) (accessible only to admin roles), can call the service communications API to get the service health and service announcements data for the signed-in user's tenant, _on behalf of the signed-in user_. Users can find out whether their subscribed services are healthy or have issues. They can also learn about any current service issues affecting their tenants.
+#### Role-based access control for delegation access
+
+The service communications API applies role-based access control (RBAC) to identify whether the signed-in user who is on-behalf of has a required Azure Active Directory (Azure AD) role. The signed-in user who is on-behalf of must have at least one of the admin roles.
+
+For more information about the AZure AD administrator roles, see:
+* [About admin roles in the Microsoft 365 admin center](/microsoft-365/admin/add-users/about-admin-roles)
+* [Azure AD built-in roles](/azure/active-directory/roles/permissions-reference)
+* [Roles in Microsoft 365, including Azure AD, service-specific and cross-service roles](/azure/active-directory/roles/concept-understand-roles#how-azure-ad-roles-are-different-from-other-microsoft-365-roles)
+ ### Access service communications API without user Application permissions are needed to access the service communications API without a signed-in user. Applications that run as backend services, such as monitoring or alert services, can call the service communications API with their own identity and not on behalf of a user. These backend services can build custom monitoring/alert pipelines and call the service communications API to get service health and service announcements data.
That service communications API is available in all Microsoft national cloud dep
|Microsoft Graph global service| https://graph.microsoft.com/beta/admin/serviceAnnouncement/| |Microsoft Graph for US Government L4 (GccHigh)|https://graph.microsoft.us/beta/admin/serviceAnnouncement/| |Microsoft Graph for US Government L5 (DoD)|https://dod-graph.microsoft.us/beta/admin/serviceAnnouncement/|
-|Microsoft Graph Germany|https://graph.microsoft.de/beta/admin/serviceAnnouncement/|
|Microsoft Graph China operated by 21Vianet|https://microsoftgraph.chinacloudapi.cn/beta/admin/serviceAnnouncement/| ## Service communications limits
v1.0 Servicestoragequotabreakdown https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/resources/servicestoragequotabreakdown.md
+
+ Title: "serviceStorageQuotaBreakdown resource type"
+description: "Represents a proportion of the unified storage quota associated with a specific service."
+
+ms.localizationpriority: medium
++
+# serviceStorageQuotaBreakdown resource type
+
+Namespace: microsoft.graph
++
+Represents a proportion of the unified storage quota associated with a specific service.
+
+## Methods
+|Method|Return type|Description|
+|:|:|:|
+|[List serviceStorageQuotaBreakdown](../api/unifiedstoragequota-list-services.md)| [serviceStorageQuotaBreakdown](../resources/servicestoragequotabreakdown.md) collection|Get a list of services in the serviceStorageQuotaBreakdown.|
+|[Get serviceStorageQuotaBreakdown](../api/servicestoragequotabreakdown-get.md)|[serviceStorageQuotaBreakdown](../resources/servicestoragequotabreakdown.md)|Read the properties and relationships of a [serviceStorageQuotaBreakdown](../resources/servicestoragequotabreakdown.md) object.|
+
+## Properties
+|Property|Type|Description|
+|:|:|:|
+|displayName|String|The service breakdown name displayed to users. Localized. Read-only.|
+|id|String|The service breakdown id. Read-only.|
+|manageWebUrl|String|A URL that can be used in a browser to manage the service breakdown. Read-only.|
+|used|Int64|The number of bytes this service breakdown is consuming. Read-only.|
+
+## Relationships
+None.
+
+## JSON representation
+The following is a JSON representation of the resource.
+<!-- {
+ "blockType": "resource",
+ "keyProperty": "id",
+ "@odata.type": "microsoft.graph.serviceStorageQuotaBreakdown",
+}
+-->
+``` json
+{
+ "@odata.type": "#microsoft.graph.serviceStorageQuotaBreakdown",
+ "id": "String (identifier)",
+ "displayName": "String",
+ "manageWebUrl": "String",
+ "used": "Integer"
+}
+```
+
v1.0 Signinactivity https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/resources/signinactivity.md
Namespace: microsoft.graph
[!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)]
-Provides the last interactive or non-interactive sign-in time for a specific [user](user.md). Since signInActivity describes a property of the user object, Azure AD stores signinactivity for your users for as long as the user objects exist.
+Provides the last interactive or non-interactive sign-in time for a specific [user](user.md). Since signInActivity describes a property of the user object, Azure AD stores signinactivity for your users for as long as the user object exists.
## Properties
The following is a JSON representation of the resource.
```json {
+ "@odata.type": "#microsoft.graph.signInActivity",
"lastSignInDateTime": "String (timestamp)", "lastSignInRequestId": "String", "lastNonInteractiveSignInDateTime": "String (timestamp)",
v1.0 Teamtemplate https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/resources/teamtemplate.md
Namespace: microsoft.graph
Represents a logical container for all the definitions and versions of the same team template.
-> **Note**: This API is currently in private preview only. When it reaches public preview, we will publish a blog post announcement on the [Microsoft 365 Developer blog](https://devblogs.microsoft.com/microsoft365dev/).
## Methods
v1.0 Teamtemplatedefinition https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/resources/teamtemplatedefinition.md
Generic representation of a team template definition for a team with a specific
Inherits from [entity](../resources/entity.md).
-> **Note**: This API is currently in private preview only. When it reaches public preview, we will publish a blog post announcement on the [Microsoft 365 Developer blog](https://devblogs.microsoft.com/microsoft365dev/).
- ## Methods |Method|Return type|Description|
v1.0 Teamworktag https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/resources/teamworktag.md
When a tag is added, users can @mention it in a channel. Everyone who has been a
## Properties |Property|Type|Description| |:|:|:|
-|description|String|Tag description as it will appear to the user in Microsoft Teams.|
+|description|String|Tag description as it will appear to the user in Microsoft Teams. A **teamworkTag** can't have more than 200 **teamworkTagMembers**.|
|displayName|String|Tag name as it will appear to the user in Microsoft Teams.| |id|String|ID of the tag.| |memberCount|Int32|The number of users assigned to the tag.|
The following is a JSON representation of the resource.
``` ## See also-- [teamworkTagMember](../resources/teamworktagmember.md)
+- [teamworkTagMember](../resources/teamworktagmember.md)
v1.0 Tokenlifetimepolicy https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/resources/tokenlifetimepolicy.md
Inherits from [stsPolicy](stsPolicy.md).
| Method | Return Type | Description | |:-|:|:|
+| [List tokenLifetimePolicies](../api/tokenlifetimepolicy-list.md) | [tokenLifetimePolicy](tokenlifetimepolicy.md) | Read properties and relationships of tokenLifetimePolicies objects. |
| [Create tokenLifetimePolicy](../api/tokenlifetimepolicy-post-tokenlifetimepolicies.md) | [tokenLifetimePolicy](tokenlifetimepolicy.md) | Create a tokenLifetimePolicy object. | | [Get tokenLifetimePolicy](../api/tokenlifetimepolicy-get.md) | [tokenLifetimePolicy](tokenlifetimepolicy.md) | Read properties and relationships of a tokenLifetimePolicy object. |
-| [List tokenLifetimePolicies](../api/tokenlifetimepolicy-list.md) | [tokenLifetimePolicy](tokenlifetimepolicy.md) | Read properties and relationships of tokenLifetimePolicies objects. |
| [Update tokenLifetimePolicy](../api/tokenlifetimepolicy-update.md) | None | Update a tokenLifetimePolicy object. | | [Delete tokenLifetimePolicy](../api/tokenlifetimepolicy-delete.md) | None | Delete a tokenLifetimePolicy object. | | [List appliesTo](../api/tokenlifetimepolicy-list-appliesto.md) | [directoryObject](directoryobject.md) collection | Get the list of directoryObjects that this policy has been applied to. |
Inherits from [stsPolicy](stsPolicy.md).
| Property | Type | Description | |:-|:|:| |id|String| Unique identifier for this policy. Read-only.|
-|definition|String collection| A string collection containing a JSON string that defines the rules and settings for this policy. See below for more details about the JSON schema for this property. Required.|
+|definition|String collection| A string collection containing a JSON string that defines the rules and settings for this policy. For more information about the JSON schema for this property, see [Properties of a token lifetime policy definition](#properties-of-a-token-lifetime-policy-definition). Required.|
|description|String| Description for this policy.| |displayName|String| Display name for this policy. Required.| |isOrganizationDefault|Boolean|If set to `true`, activates this policy. There can be many policies for the same policy type, but only one can be activated as the organization default. Optional, default value is `false`.| ### Properties of a token lifetime policy definition+ The properties below form the JSON object that represents a token lifetime policy. This JSON object must be **converted to a string with quotations escaped** to be inserted into the **definition** property. An example is shown below in JSON format: <!-- {
v1.0 Unifiedstoragequota https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/resources/unifiedstoragequota.md
+
+ Title: "unifiedStorageQuota resource type"
+description: Provides an aggregate view of a user's quota information across multiple services.
+
+ms.localizationpriority: medium
++
+# unifiedStorageQuota resource type
+
+Namespace: microsoft.graph
++
+Provides an aggregate view of a user's quota information across multiple services.
+
+## Methods
+|Method|Return type|Description|
+|:|:|:|
+|[Get unifiedStorageQuota](../api/unifiedstoragequota-get.md)|[unifiedStorageQuota](../resources/unifiedstoragequota.md)|Read the properties and relationships of a [unifiedStorageQuota](../resources/unifiedstoragequota.md) object.|
+|[List serviceStorageQuotaBreakdown](../api/unifiedstoragequota-list-services.md)| [serviceStorageQuotaBreakdown](../resources/servicestoragequotabreakdown.md) collection|Get the list of services in a **serviceStorageQuotaBreakdown**.|
+
+## Properties
+
+|Property|Type|Description|
+|:|:|:|
+|id|String|The user IF.|
+|manageWebUrl|String| A URL that can be used in a browser to manage the breakdown. Read-only. |
+|remaining|Int64| Total space remaining before reaching the quota limit in bytes. |
+|state|usqState| Indicates the state of the storage space. The possible values are: `normal`, `nearing`, `critical`, `full`, and `overLimit`.|
+|total|Int64| Total allowed storage space in bytes. |
+|used|Int64| Total space used in bytes. |
+
+## Relationships
+|Relationship|Type|Description|
+|:|:|:|
+|services|[serviceStorageQuotaBreakdown](../resources/servicestoragequotabreakdown.md) collection| The breakdown of services contributing to the user's quota usage. |
++
+## JSON representation
+The following is a JSON representation of the resource.
+<!-- {
+ "blockType": "resource",
+ "keyProperty": "id",
+ "@odata.type": "microsoft.graph.unifiedStorageQuota",
+ "baseType": "microsoft.graph.entity",
+ "openType": false
+}
+-->
+``` json
+{
+ "@odata.type": "#microsoft.graph.unifiedStorageQuota",
+ "id": "String",
+ "manageWebUrl": "String",
+ "remaining": "Integer",
+ "state": "normal | nearing | critical | full | overLimit",
+ "total": "Integer",
+ "used": "Integer"
+}
+```
+
v1.0 User https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/resources/user.md
This resource supports:
| [Get deleted user](../api/directory-deleteditems-get.md) | [directoryObject](directoryobject.md) collection | Retrieve a deleted user by ID. | | [Restore deleted user](../api/directory-deleteditems-delete.md) | [directoryObject](directoryobject.md) collection | Restore a user deleted in the tenant in the last 30 days. | | [Permanently delete user](../api/directory-deleteditems-restore.md) | [directoryObject](directoryobject.md) collection | Permanently delete a deleted user from the tenant. |
-| [activateServicePlan](../api/user-activateserviceplan.md) (deprecated) | None | Activate a service with a given `servicePlanId` and `skuId` for a given [user](user.md). |
| **Drive** ||| | [Get drive](../api/drive-get.md) | [drive](drive.md) | Retrieve the properties and relationships of a Drive resource. | | [List children](../api/driveitem-list-children.md) | [DriveItems](driveitem.md) | Return a collection of DriveItems in the children relationship of a DriveItem. |
This resource supports:
| showInAddressList | Boolean | **Do not use in Microsoft Graph. Manage this property through the Microsoft 365 admin center instead.** Represents whether the user should be included in the Outlook global address list. See [Known issue](/graph/known-issues#showinaddresslist-property-is-out-of-sync-with-microsoft-exchange).| | signInSessionsValidFromDateTime | DateTimeOffset | Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Read-only. Use [revokeSignInSessions](../api/user-revokesigninsessions.md) to reset.| | skills | String collection | A list for the user to enumerate their skills. <br><br>Returned only on `$select`. |
-| signInActivity | [signInActivity](signinactivity.md) | Get the last signed-in date and request ID of the sign-in for a given user. Read-only.<br><br>Returned only on `$select`. Supports `$filter` (`eq`, `ne`, `not`, `ge`, `le`) *but*, not with any other filterable properties. **Note:** Details for this property require an Azure AD Premium P1/P2 license and the **AuditLog.Read.All** permission.<br><br>**Note:** <br/><li>There's a [known issue](/graph/known-issues#license-check-errors-for-azure-ad-activity-reports) with retrieving this property.<li>This property is not returned for a user who has never signed in or last signed in before April 2020.|
+| signInActivity | [signInActivity](signinactivity.md) | Get the last signed-in date and request ID of the sign-in for a given user. Read-only.<br><br>Returned only on `$select`. Supports `$filter` (`eq`, `ne`, `not`, `ge`, `le`) *but* not with any other filterable properties. <br><br>**Note:** <br/><li> Details for this property require an Azure AD Premium P1/P2 license and the **AuditLog.Read.All** permission.<li>There's a [known issue](/graph/known-issues#license-check-errors-for-azure-ad-activity-reports) with retrieving this property.<li>This property is not returned for a user who has never signed in or last signed in before April 2020.|
| state | String | The state or province in the user's address. Maximum length is 128 characters. <br><br>Supports `$filter` (`eq`, `ne`, `not`, `ge`, `le`, `in`, `startsWith`, and `eq` on `null` values). | | streetAddress | String | The street address of the user's place of business. Maximum length is 1024 characters. <br><br>Supports `$filter` (`eq`, `ne`, `not`, `ge`, `le`, `in`, `startsWith`, and `eq` on `null` values).| | surname | String | The user's surname (family name or last name). Maximum length is 64 characters. <br><br>Supports `$filter` (`eq`, `ne`, `not`, `ge`, `le`, `in`, `startsWith`, and `eq` on `null` values). |
v1.0 Application Delete Tokenlifetimepolicies https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/api/application-delete-tokenlifetimepolicies.md
The following is an example of the request.
}--> ```http
-DELETE https://graph.microsoft.com/v1.0/applications/{id}/tokenLifetimePolicies/{id}/$ref
+DELETE https://graph.microsoft.com/v1.0/applications/3ccc9971-9ae7-45d6-8de8-263fd25fe116/tokenLifetimePolicies/4d2f137b-e8a9-46da-a5c3-cc85b2b840a4/$ref
``` # [C#](#tab/csharp)
v1.0 Application List Tokenlifetimepolicies https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/api/application-list-tokenlifetimepolicies.md
The following is an example of the request.
}--> ```msgraph-interactive
-GET https://graph.microsoft.com/v1.0/applications/acc848e9-e8ec-4feb-a521-8d58b5482e09/tokenLifetimePolicies
+GET https://graph.microsoft.com/v1.0/applications/3ccc9971-9ae7-45d6-8de8-263fd25fe116/tokenLifetimePolicies
``` # [C#](#tab/csharp)
HTTP/1.1 200 OK
Content-type: application/json {
- "value": [
- {
- "definition": [
- "definition-value"
- ],
- "displayName": "displayName-value",
- "isOrganizationDefault": true,
- "id": "id-value"
- }
- ]
+ "@odata.context": "https://graph.microsoft.com/v1.0/$metadata#Collection(microsoft.graph.tokenLifetimePolicy)",
+ "value": [
+ {
+ "id": "4d2f137b-e8a9-46da-a5c3-cc85b2b840a4",
+ "deletedDateTime": null,
+ "definition": [
+ "{\"TokenLifetimePolicy\":{\"Version\":1,\"AccessTokenLifetime\":\"5:30:00\"}}"
+ ],
+ "displayName": "Contoso token lifetime policy",
+ "isOrganizationDefault": true
+ }
+ ]
} ```
v1.0 Application Post Tokenlifetimepolicies https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/api/application-post-tokenlifetimepolicies.md
The following is an example of the request.
}--> ```http
-POST https://graph.microsoft.com/v1.0/applications/{id}/tokenLifetimePolicies/$ref
+POST https://graph.microsoft.com/v1.0/applications/3ccc9971-9ae7-45d6-8de8-263fd25fe116/tokenLifetimePolicies/$ref
Content-Type: application/json {
- "@odata.id":"https://graph.microsoft.com/v1.0/policies/tokenLifetimePolicies/cd3d9b57-0aee-4f25-8ee3-ac74ef5986a9"
+ "@odata.id":"https://graph.microsoft.com/v1.0/policies/tokenLifetimePolicies/4d2f137b-e8a9-46da-a5c3-cc85b2b840a4"
} ```
v1.0 Calendar List Events https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/api/calendar-list-events.md
Title: "List events"
-description: "Retrieve a list of events in a calendar. The list contains single instance meetings and series masters."
+description: "Retrieve a list of events in a calendar. The list contains single instance meetings and series masters."
ms.localizationpriority: high ms.prod: "outlook"
doc_type: apiPageType
Namespace: microsoft.graph
-Retrieve a list of events in a calendar. The calendar can be one for a [user](../resources/user.md), or the default calendar of a Microsoft 365 [group](../resources/group.md). The list of events contains single instance meetings and series masters.
+Retrieve a list of events in a calendar. The calendar can be one for a [user](../resources/user.md), or the default calendar of a Microsoft 365 [group](../resources/group.md). The list of events contains single instance meetings and series masters.
To get expanded event instances, you can [get the calendar view](calendar-list-calendarview.md), or [get the instances of an event](event-list-instances.md).
+> [!NOTE]
+> If your target mailbox calendar contains any private items, the caller must either:
+> * Be granted `FullAccess` mailbox permissions over the target mailbox (via the [Add-MailboxPermission](/powershell/module/exchange/add-mailboxpermission) cmdlet).
+> * Be granted the `Delegate` + `CanViewPrivateItems` flags (similar to the previous option, but through the [Add-MailboxFolderPermission](/powershell/module/exchange/add-mailboxfolderpermission) cmdlet). This option routes all meeting requests to the delegate mailbox. For a workaround, see [SharingPermissionFlags](/powershell/module/exchange/add-mailboxfolderpermission?view=exchange-ps#-sharingpermissionflags).
+>
+> Failure to meet these conditions will result in a `The specified object was not found in the store` response.
+ ## Permissions Depending on the type of calendar that the events are in and the permission type (delegated or application) requested, one of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference).
v1.0 Directory Deleteditems List https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/api/directory-deleteditems-list.md
The OData cast type is a required part of the URI and calling `GET /directory/de
## Optional query parameters
-This method supports the query parameters that are supported by the resource that is specified by the OData cast. That is, `$count`, `$expand`, `$filter`, `$orderBy`, `$search`, `$select`, and `$top` query parameters. Some queries are supported only when you use the **ConsistencyLevel** header set to `eventual` and `$count`. For example:
+This method supports the query parameters that are supported by the resource that is specified by the OData cast. That is, `$count`, `$expand`, `$filter`, `$orderBy`, `$search`, `$select`, and `$top` query parameters. This API returns 100 objects by default and supports returning up to 999 objects per page using `$top`.
+
+Some queries are supported only when you use the **ConsistencyLevel** header set to `eventual` and `$count`. For example:
```http GET https://graph.microsoft.com/beta/directory/deletedItems/microsoft.graph.group?&$count=true&$orderBy=deletedDateTime desc&$select=id,displayName,deletedDateTime
v1.0 Driveitem Createlink https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/api/driveitem-createlink.md
The request should be a JSON object with the following properties.
| **expirationDateTime** | string | A String with format of yyyy-MM-ddTHH:mm:ssZ of DateTime indicates the expiration time of the permission. | | **retainInheritedPermissions** | Boolean | Optional. If `true` (default), any existing inherited permissions are retained on the shared item when sharing this item for the first time. If `false`, all existing permissions are removed when sharing for the first time. | | **scope** | string | Optional. The scope of link to create. Either `anonymous`, `organization`, or `users`. |
-| **retainInheritedPermissions** | Boolean | If `true`, any current inherited permissions are retained on the shared item when sharing this item for the first time. If `false`, all current permissions are removed when sharing for the first time. The default value is `true`. Optional. |
### Link types
v1.0 Group Post Groups https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/api/group-post-groups.md
The following table shows the properties that are required when you create the [
| :-- | : | :-- | | displayName | String | The name to display in the address book for the group. Maximum length: 256 characters. Required. | | mailEnabled | Boolean | Set to `true` for mail-enabled groups. Required. |
-| mailNickname | String | The mail alias for the group, unique for Microsoft 365 groups in the organization. Maximum length is 64 characters. This property can contain only characters in the [ASCII character set 0 - 127](/office/vba/language/reference/user-interface-help/character-set-0127) except the following: ` @ () \ [] " ; : . <> , SPACE`. Required. |
+| mailNickname | String | The mail alias for the group, unique for Microsoft 365 groups in the organization. Maximum length is 64 characters. This property can contain only characters in the [ASCII character set 0 - 127](/office/vba/language/reference/user-interface-help/character-set-0127) except the following: ` @ () \ [] " ; : <> , SPACE`. Required. |
| securityEnabled | Boolean | Set to `true` for security-enabled groups, including Microsoft 365 groups. Required. **Note:** Groups created using the Microsoft Azure portal always have **securityEnabled** initially set to `true`. | > [!IMPORTANT]
v1.0 Plannerbucket Get https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/api/plannerbucket-get.md
Title: "Get plannerBucket"
-description: "Retrieve the properties and relationships of **plannerBucket** object."
+description: "Retrieve the properties and relationships of a plannerBucket object."
ms.localizationpriority: medium ms.prod: "planner"
doc_type: apiPageType
Namespace: microsoft.graph
-Retrieve the properties and relationships of **plannerBucket** object.
+Retrieve the properties and relationships of a [plannerBucket](../resources/plannerbucket.md) object.
+ ## Permissions One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference).
Do not supply a request body for this method.
## Response
-If successful, this method returns a `200 OK` response code and [plannerBucket](../resources/plannerbucket.md) object in the response body.
+If successful, this method returns a `200 OK` response code and a [plannerBucket](../resources/plannerbucket.md) object in the response body.
This method can return any of the [HTTP status codes](/graph/errors). The most common errors that apps should handle for this method are the 403 and 404 responses. For more information about these errors, see [Common Planner error conditions](../resources/planner-overview.md#common-planner-error-conditions). ## Example
-##### Request
-Here is an example of the request.
+### Request
+The following is an example of the request.
# [HTTP](#tab/http) <!-- { "blockType": "request",
- "name": "get_plannerbucket"
+ "name": "get_plannerbucket",
+ "sampleKeys": ["hsOf2dhOJkqyYYZEtdzDe2QAIUCR"]
}--> ```msgraph-interactive
-GET https://graph.microsoft.com/v1.0/planner/buckets/{bucket-id}
+GET https://graph.microsoft.com/v1.0/planner/buckets/hsOf2dhOJkqyYYZEtdzDe2QAIUCR
``` # [C#](#tab/csharp)
GET https://graph.microsoft.com/v1.0/planner/buckets/{bucket-id}
-##### Response
-Here is an example of the response. Note: The response object shown here might be shortened for readability.
+### Response
+The following is an example of the response.
+>**Note:** The response object shown here might be shortened for readability.
<!-- { "blockType": "response", "truncated": true,
Content-type: application/json
"suppressions": [ ] }-->-
v1.0 Profilephoto Update https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/api/profilephoto-update.md
One of the following permissions is required to call this API. To learn more, in
|:--|:| |Delegated (work or school account) | Group.ReadWrite.All | |Delegated (personal Microsoft account) | Not supported. |
-|Application | Group.ReadWrite.All |
+|Application | Not supported. |
### To update the profile photo of a team
v1.0 Tokenlifetimepolicy Delete https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/api/tokenlifetimepolicy-delete.md
The following is an example of the request.
}--> ```http
-DELETE https://graph.microsoft.com/v1.0/policies/tokenLifetimePolicies/{id}
+DELETE https://graph.microsoft.com/v1.0/policies/tokenLifetimePolicies/4d2f137b-e8a9-46da-a5c3-cc85b2b840a4
``` # [C#](#tab/csharp)
v1.0 Tokenlifetimepolicy Get https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/api/tokenlifetimepolicy-get.md
The following is an example of the request.
}--> ```msgraph-interactive
-GET https://graph.microsoft.com/v1.0/policies/tokenLifetimePolicies/{id}
+GET https://graph.microsoft.com/v1.0/policies/tokenLifetimePolicies/4d2f137b-e8a9-46da-a5c3-cc85b2b840a4
``` # [C#](#tab/csharp)
HTTP/1.1 200 OK
Content-type: application/json {
- "definition": [
- "definition-value"
- ],
- "displayName": "displayName-value",
- "isOrganizationDefault": true,
- "id": "id-value"
+ "@odata.context": "https://graph.microsoft.com/v1.0/$metadata#policies/tokenLifetimePolicies/$entity",
+ "id": "4d2f137b-e8a9-46da-a5c3-cc85b2b840a4",
+ "deletedDateTime": null,
+ "definition": [
+ "{\"TokenLifetimePolicy\":{\"Version\":1,\"AccessTokenLifetime\":\"8:00:00\"}}"
+ ],
+ "displayName": "Contoso token lifetime policy",
+ "isOrganizationDefault": true
} ```
v1.0 Tokenlifetimepolicy List Appliesto https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/api/tokenlifetimepolicy-list-appliesto.md
The following is an example of the request.
}--> ```msgraph-interactive
-GET https://graph.microsoft.com/v1.0/policies/tokenLifetimePolicies/{id}/appliesTo
+GET https://graph.microsoft.com/v1.0/policies/tokenLifetimePolicies/4d2f137b-e8a9-46da-a5c3-cc85b2b840a4/appliesTo
``` # [JavaScript](#tab/javascript)
HTTP/1.1 200 OK
Content-type: application/json {
- "value": [
- {
- "id": "id-value",
- "deletedDateTime": "datetime-value"
- }
- ]
+ "@odata.context": "https://graph.microsoft.com/v1.0/$metadata#directoryObjects",
+ "value": [
+ {
+ "@odata.type": "#microsoft.graph.application",
+ "id": "3ccc9971-9ae7-45d6-8de8-263fd25fe116",
+ "appId": "6e4a2285-a438-4bcc-9d76-6c45fb91d4b0",
+ "applicationTemplateId": "8adf8e6e-67b2-4cf2-a259-e3dc5476c621",
+ "displayName": "Contoso IWA App",
+ "publisherDomain": "Contoso.com",
+ "signInAudience": "AzureADMyOrg"
+ }
+ ]
} ```
v1.0 Tokenlifetimepolicy List https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/api/tokenlifetimepolicy-list.md
HTTP/1.1 200 OK
Content-type: application/json {
- "value": [
- {
- "definition": [
- "definition-value"
- ],
- "displayName": "displayName-value",
- "isOrganizationDefault": true,
- "id": "id-value"
- }
- ]
+ "@odata.context": "https://graph.microsoft.com/v1.0/$metadata#policies/tokenLifetimePolicies",
+ "value": [
+ {
+ "id": "4d2f137b-e8a9-46da-a5c3-cc85b2b840a4",
+ "deletedDateTime": null,
+ "definition": [
+ "{\"TokenLifetimePolicy\":{\"Version\":1,\"AccessTokenLifetime\":\"8:00:00\"}}"
+ ],
+ "displayName": "Contoso token lifetime policy",
+ "isOrganizationDefault": true
+ }
+ ]
} ```
v1.0 Tokenlifetimepolicy Post Tokenlifetimepolicies https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/api/tokenlifetimepolicy-post-tokenlifetimepolicies.md
If successful, this method returns a `201 Created` response code and a new [toke
### Request
-The following is an example of the request.
+The following is an example of a request that creates a token lifetime policy that sets the access and ID token lifetime to eight hours.
# [HTTP](#tab/http)
POST https://graph.microsoft.com/v1.0/policies/tokenLifetimePolicies
Content-type: application/json {
- "definition": [
- "definition-value"
- ],
- "displayName": "displayName-value",
- "isOrganizationDefault": true
+ "definition": [
+ "{\"TokenLifetimePolicy\":{\"Version\":1,\"AccessTokenLifetime\":\"8:00:00\"}}"
+ ],
+ "displayName": "Contoso token lifetime policy",
+ "isOrganizationDefault": true
} ```
HTTP/1.1 201 Created
Content-type: application/json {
- "definition": [
- "definition-value"
- ],
- "displayName": "displayName-value",
- "isOrganizationDefault": true,
- "id": "id-value"
+ "@odata.context": "https://graph.microsoft.com/v1.0/$metadata#policies/tokenLifetimePolicies/$entity",
+ "id": "4d2f137b-e8a9-46da-a5c3-cc85b2b840a4",
+ "deletedDateTime": null,
+ "definition": [
+ "{\"TokenLifetimePolicy\":{\"Version\":1,\"AccessTokenLifetime\":\"8:00:00\"}}"
+ ],
+ "displayName": "Contoso token lifetime policy",
+ "isOrganizationDefault": true
} ```
v1.0 Tokenlifetimepolicy Update https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/api/tokenlifetimepolicy-update.md
In the request body, supply the values for relevant fields that should be update
| Property | Type | Description | |:-|:|:|
-|definition|String collection| A string collection containing a JSON string that defines the rules and settings for this policy. Required.|
+|definition|String collection| A string collection containing a JSON string that defines the rules and settings for this policy. For more information about the JSON schema for this property, see [Properties of a token lifetime policy definition](../resources/tokenlifetimepolicy.md#properties-of-a-token-lifetime-policy-definition). Required.|
|description|String| Description for this policy.| |displayName|String| Display name for this policy. Required.| |isOrganizationDefault|Boolean|If set to true, activates this policy. There can be many policies for the same policy type, but only one can be activated as the organization default. Optional, default value is false.|
The following is an example of the request.
}--> ```http
-PATCH https://graph.microsoft.com/v1.0/policies/tokenLifetimePolicies/{id}
+PATCH https://graph.microsoft.com/v1.0/policies/tokenLifetimePolicies/4d2f137b-e8a9-46da-a5c3-cc85b2b840a4
Content-type: application/json {
- "definition": [
- "definition-value"
- ],
- "displayName": "displayName-value",
- "isOrganizationDefault": true
+ "definition": [
+ "{\"TokenLifetimePolicy\":{\"Version\":1,\"AccessTokenLifetime\":\"5:30:00\"}}"
+ ],
+ "displayName": "Contoso token lifetime policy",
+ "isOrganizationDefault": true
} ```
Content-type: application/json
The following is an example of the response.
-> **Note:** The response object shown here might be shortened for readability.
- <!-- {
- "blockType": "response",
- "truncated": true,
- "@odata.type": "microsoft.graph.tokenLifetimePolicy"
+ "blockType": "response"
} -->- ```http HTTP/1.1 204 No Content
-Content-type: application/json
-
-{
- "definition": [
- "definition-value"
- ],
- "displayName": "displayName-value",
- "isOrganizationDefault": true,
- "id": "id-value"
-}
``` <!-- uuid: 16cd6b66-4b1a-43a1-adaf-3a886856ed98
v1.0 User List Transitivememberof https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/api/user-list-transitivememberof.md
One of the following permissions is required to call this API. To learn more, in
| Permission type | Permissions (from least to most privileged) | | :- | : |
-| Delegated (work or school account) | User.Read, GroupMember.Read.All, Directory.Read.All, Directory.ReadWrite.All |
+| Delegated (work or school account) | User.Read, User.Read.All, GroupMember.Read.All, Group.Read.All, Directory.Read.All, Directory.ReadWrite.All |
| Delegated (personal Microsoft account) | Not supported. |
-| Application | Directory.Read.All, Directory.ReadWrite.All |
+| Application | User.Read.All, GroupMember.Read.All, Group.Read.All, Directory.Read.All, Directory.ReadWrite.All |
++
+> [!IMPORTANT]
+> To add members to a role-assignable group, the calling user must also be assigned the _RoleManagement.ReadWrite.Directory_ permission.
[!INCLUDE [limited-info](../../includes/limited-info.md)]
One of the following permissions is required to call this API. To learn more, in
<!-- { "blockType": "ignored" } --> ```http
+GET /me/transitiveMemberOf
GET /users/{id | userPrincipalName}/transitiveMemberOf ```
v1.0 User Update https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/api/user-update.md
In the request body, supply the values for relevant fields that should be update
|employeeLeaveDateTime|DateTimeOffset|The date and time when the user left or will leave the organization. The timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is `2014-01-01T00:00:00Z`.<br><br> For delegated scenarios, the calling user must have the Global Administrator role and the calling app assigned the _User.Read.All_ and _User-LifeCycleInfo.ReadWrite.All_ delegated permissions. | |interests|String collection|A list for the user to describe their interests.| |jobTitle|String|The userΓÇÖs job title.|
-|mail|String|The SMTP address for the user, for example, `jeff@contoso.onmicrosoft.com`. Changes to this property will also update the user's **proxyAddresses** collection to include the value as a SMTP address. For Azure AD B2C accounts, this property can be updated up to only ten times with unique SMTP addresses. |
+|mail|String|The SMTP address for the user, for example, `jeff@contoso.onmicrosoft.com`. Changes to this property will also update the user's **proxyAddresses** collection to include the value as a SMTP address. For Azure AD B2C accounts, this property can be updated up to only ten times with unique SMTP addresses. Cannot be updated to `null`. |
|mailNickname|String|The mail alias for the user. This property must be specified when a user is created.| |mobilePhone|String|The primary cellular telephone number for the user.| |mySite|String|The URL for the user's personal site.|
v1.0 Quota https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/quota.md
Title: quota ms.localizationpriority: medium
-description: "The quota resource provides details about space constrains on a drive resource."
+description: "The quota resource provides details about space constraints on a drive resource."
ms.prod: files doc_type: resourcePageType
doc_type: resourcePageType
Namespace: microsoft.graph
-The **quota** resource provides details about space constrains on a [drive](drive.md) resource.
+The **quota** resource provides details about space constraints on a [drive](drive.md) resource. In OneDrive Personal, the values reflect the total/used unified storage quota across multiple Microsoft services.
## JSON representation
v1.0 Security Api Overview https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/security-api-overview.md
Alerts from the following providers are available via this **alert** resource. S
| Security provider | <p align="center">GET alert</p>| <p align="center">PATCH alert</p>| <p align="center">Subscribe to alert</p>| |:|:|:--|:|
-|[Azure Active Directory Identity Protection](/azure/active-directory/identity-protection/playbook) ****| <p align="center">&#x2713;</p> | <p align="center">[File issue](https://github.com/microsoftgraph/security-api-solutions/issues/new) *</p> | <p align="center">&#x2713;</p> |
+|[Azure Active Directory Identity Protection](/azure/active-directory/identity-protection/playbook) | <p align="center">&#x2713;</p> | <p align="center">[File issue](https://github.com/microsoftgraph/security-api-solutions/issues/new) *</p> | <p align="center">&#x2713;</p> |
|Microsoft 365 <ul><li> [Default](/office365/securitycompliance/alert-policies#default-alert-policies)</li> <li>[Cloud App Security](/office365/securitycompliance/anomaly-detection-policies-in-ocas)</li><li>Custom Alert</li></ul> | <p align="center">&#x2713;</p> | <p align="center"> [File issue](https://github.com/microsoftgraph/security-api-solutions/issues/new) </p> | <p align="center"> [File issue](https://github.com/microsoftgraph/security-api-solutions/issues/new) </p> | | [Microsoft Defender for Cloud Apps](/cloud-app-security/monitor-alerts) | <p align="center">&#x2713;</p> | <p align="center">[File issue](https://github.com/microsoftgraph/security-api-solutions/issues/new) *</p> | <p align="center">&#x2713;</p> | |[Microsoft Defender for Endpoint](/windows/security/threat-protection/microsoft-defender-atp/attack-simulations) **| <p align="center">&#x2713;</p> | <p align="center">&#x2713;</p> | <p align="center"> [File issue](https://github.com/microsoftgraph/security-api-solutions/issues/new) </p> |
Alerts from the following providers are available via this **alert** resource. S
\*\*\* Microsoft Defender for Identity alerts are available via the Microsoft Defender for Cloud Apps integration. This means you will get Microsoft Defender for Identity alerts only if you have joined Unified SecOps and connected Microsoft Defender for Identity into Microsoft Defender for Cloud Apps. Learn more about [how to integrate Microsoft Defender for Identity and Microsoft Defender for Cloud Apps](/defender-for-identity/mcas-integration).
-\*\*\*\* Azure AD Identity Protection alerts only include user object IDs. The **userPrincipalName** (UPN) property is not included in GET request responses. This issue does not impact any of the other providers. For details and a workaround, see [Known issues](/graph/known-issues#upn-missing-in-identity-protection-security-alerts).
- ## Attack simulation and training [Attack simulation and training](/microsoft-365/security/office-365-security/attack-simulation-training) is part of [Microsoft Defender for Office 365](/microsoft-365/security/office-365-security/defender-for-office-365?view=o365-worldwide&preserve-view=true). This service lets users in a tenant experience a realistic benign phishing attack and learn from it. Social engineering simulation and training experiences for end users help reduce the risk of users being breached via those attack techniques. The attack simulation and training API enables tenant administrators to view launched [simulation](simulation.md) exercises and trainings, and get [reports](report-m365defender-reports-overview.md) on derived insights into online behaviors of users in the phishing simulations.
v1.0 Service Communications Api Overview https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/service-communications-api-overview.md
For more information about access tokens, app registration, and delegated and ap
Delegated permissions are needed to access the service communications API on behalf of a signed-in user. Customer-facing canvas applications, such as the [Microsoft 365 admin center](https://admin.microsoft.com/Adminportal/Home?source=applauncher#/homepage) (accessible only to admin roles), can call the service communications API to get the service health and service announcements data for the signed-in user's tenant, _on behalf of the signed-in user_. Users can find out whether their subscribed servies are healthy or have issues. They can also learn about any current service issues affecting their tenants.
+#### Role-based access control for delegation access
+
+Service communications API also apply the role-based access control (RBAC) to identify whether the signed-in user who is on-behalf has required Azure Active Directory (AAD) role. The signed-in user who is on-behalf of must have at least one of the admin roles.
+
+For more information about the AAD administrator roles, see:
+* [About admin roles in the Microsoft 365 admin center](/microsoft-365/admin/add-users/about-admin-roles)
+* [Azure AD built-in roles](/azure/active-directory/roles/permissions-reference)
+* [Roles in Microsoft 365, including Azure AD, service-specific and cross-service roles](/azure/active-directory/roles/concept-understand-roles#how-azure-ad-roles-are-different-from-other-microsoft-365-roles)
++ ### Access service communications API without user Application permissions are needed to access the service communications API without a signed-in user. Applications that run as backend services, such as monitoring or alert services, can call the service communications API with their own identity and not on behalf of a user. These backend services can build custom monitoring/alert pipelines and call the service communications API to get service health and service announcements data.
The service communications API is available on Microsoft Graph national clouds.
|Microsoft Graph global service| https://graph.microsoft.com/v1.0/admin/serviceAnnouncement/| |Microsoft Graph for US Government L4 (GccHigh)|https://graph.microsoft.us/v1.0/admin/serviceAnnouncement/| |Microsoft Graph for US Government L5 (DoD)|https://dod-graph.microsoft.us/v1.0/admin/serviceAnnouncement/|
-|Microsoft Graph Germany|https://graph.microsoft.de/v1.0/admin/serviceAnnouncement/|
|Microsoft Graph China operated by 21Vianet|https://microsoftgraph.chinacloudapi.cn/v1.0/admin/serviceAnnouncement/| For details about national cloud availability, see [Microsoft Graph national clouds](/graph/deployments).
v1.0 Teamworktag https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/teamworktag.md
Inherits from [entity](../resources/entity.md).
## Properties |Property|Type|Description| |:|:|:|
-|description|String|The description of the tag as it will appear to the user in Microsoft Teams.|
+|description|String|The description of the tag as it will appear to the user in Microsoft Teams. A **teamworkTag** can't have more than 200 **teamworkTagMembers**.|
|displayName|String|The name of the tag as it will appear to the user in Microsoft Teams.| |id|String|The unique identifier for the tag. Inherited from [entity](../resources/entity.md).| |memberCount|Int32|The number of users assigned to the tag.|
The following is a JSON representation of the resource.
``` ## See also-- [teamworkTagMember](../resources/teamworktagmember.md)
+- [teamworkTagMember](../resources/teamworktagmember.md)
v1.0 Tokenlifetimepolicy https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/tokenlifetimepolicy.md
Inherits from [stsPolicy](stsPolicy.md).
| [Update tokenLifetimePolicy](../api/tokenlifetimepolicy-update.md) | None | Update a tokenLifetimePolicy object. | | [Delete tokenLifetimePolicy](../api/tokenlifetimepolicy-delete.md) | None | Delete a tokenLifetimePolicy object. | | [List appliesTo](../api/tokenlifetimepolicy-list-appliesto.md) | [directoryObject](directoryobject.md) collection | Get the list of directoryObjects that this policy has been applied to. |
+| [Assign tokenLifetimePolicy](../api/application-post-tokenlifetimepolicies.md) | None | Assign a tokenLifetimePolicy object to an [application](application.md) or [servicePrincipal](serviceprincipal.md) object. |
+| [List assigned tokenLifetimePolicy](../api/application-list-tokenlifetimepolicies.md) | [tokenLifetimePolicy](tokenlifetimepolicy.md) collection | List the tokenLifetimePolicy objects that are assigned to an [application](application.md) or [servicePrincipal](serviceprincipal.md) object. |
+| [Remove tokenLifetimePolicy](../api/application-delete-tokenlifetimepolicies.md) | None | Remove a tokenLifetimePolicy object from an [application](application.md) or [servicePrincipal](serviceprincipal.md) object. |
## Properties
Inherits from [stsPolicy](stsPolicy.md).
|id|String| Unique identifier for this policy. Read-only.| |isOrganizationDefault|Boolean|If set to `true`, activates this policy. There can be many policies for the same policy type, but only one can be activated as the organization default. Optional, default value is `false`.| - ### Properties of a token lifetime policy definition+ The properties below form the JSON object that represents a token lifetime policy. This JSON object must be **converted to a string with quotations escaped** to be inserted into the **definition** property. An example is shown below in JSON format: <!-- {