Updates from: 05/07/2022 01:11:31
Service Microsoft Docs article Related commit history on GitHub Change details
v1.0 Administrativeunit Delta https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/api/administrativeunit-delta.md
GET /administrativeUnits/delta
Tracking changes incurs a round of one or more **delta** function calls. If you use any query parameter (other than `$deltatoken` and `$skiptoken`), you must specify it in the initial **delta** request. Microsoft Graph automatically encodes any specified parameters
-into the token portion of the `nextLink` or `deltaLink` URL provided in the response.
+into the token portion of the `@odata.nextLink` or `@odata.deltaLink` URL provided in the response.
You only need to specify any query parameters once up front.
-In subsequent requests, copy and apply the `nextLink` or `deltaLink` URL from the previous response. That URL already
+In subsequent requests, copy and apply the `@odata.nextLink` or `@odata.deltaLink` URL from the previous response. That URL already
includes the encoded parameters. | Query parameter | Type |Description| |:|:--|:-|
-| $deltatoken | string | A [state token](/graph/delta-query-overview) returned in the `deltaLink` URL of the previous **delta** function call for the same resource collection, indicating the completion of that round of change tracking. Save and apply the entire `deltaLink` URL including this token in the first request of the next round of change tracking for that collection.|
-| $skiptoken | string | A [state token](/graph/delta-query-overview) returned in the `nextLink` URL of the previous **delta** function call, indicating there are further changes to be tracked in the same resource collection. |
+| $deltatoken | string | A [state token](/graph/delta-query-overview) returned in the `@odata.deltaLink` URL of the previous **delta** function call for the same resource collection, indicating the completion of that round of change tracking. Save and apply the entire `@odata.deltaLink` URL including this token in the first request of the next round of change tracking for that collection.|
+| $skiptoken | string | A [state token](/graph/delta-query-overview) returned in the `@odata.nextLink` URL of the previous **delta** function call, indicating there are further changes to be tracked in the same resource collection. |
### Optional query parameters
Do not supply a request body for this method.
## Response
-If successful, this method returns `200 OK` response code and an [administrativeUnit](../resources/administrativeunit.md) collection object in the response body. The response also includes a `nextLink` URL or a `deltaLink` URL.
+If successful, this method returns `200 OK` response code and an [administrativeUnit](../resources/administrativeunit.md) collection object in the response body. The response also includes a `@odata.nextLink` URL or a `@odata.deltaLink` URL.
-- If a `nextLink` URL is returned, there are additional pages of data to be retrieved in the session. The **administrativeUnit** continues making requests using the `nextLink` URL until a `deltaLink` URL is included in the response.
+- If a `@odata.nextLink` URL is returned, there are additional pages of data to be retrieved in the session. The **administrativeUnit** continues making requests using the `@odata.nextLink` URL until a `@odata.deltaLink` URL is included in the response.
-- If a `deltaLink` URL is returned, there is no more data about the existing state of the resource to be returned. Persist and use the `deltaLink` URL to learn about changes to the resource in the future.
+- If a `@odata.deltaLink` URL is returned, there is no more data about the existing state of the resource to be returned. Persist and use the `@odata.deltaLink` URL to learn about changes to the resource in the future.
For details and an example, see [Using delta query](/graph/delta-query-overview) and [Get incremental changes for users](/graph/delta-query-users).
v1.0 Application Delta https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/api/application-delta.md
GET /applications/delta
Tracking changes incurs a round of one or more **delta** function calls. If you use any query parameter (other than `$deltatoken` and `$skiptoken`), you must specify it in the initial **delta** request. Microsoft Graph automatically encodes any specified parameters
-into the token portion of the `nextLink` or `deltaLink` URL provided in the response.
+into the token portion of the `@odata.nextLink` or `@odata.deltaLink` URL provided in the response.
You only need to specify any desired query parameters once upfront.
-In subsequent requests, copy and apply the `nextLink` or `deltaLink` URL from the previous response, as that URL already
+In subsequent requests, copy and apply the `@odata.nextLink` or `@odata.deltaLink` URL from the previous response, as that URL already
includes the encoded, desired parameters. | Query parameter | Type |Description| |:|:--|:-|
-| $deltatoken | string | A [state token](/graph/delta-query-overview) returned in the `deltaLink` URL of the previous **delta** function call for the same resource collection, indicating the completion of that round of change tracking. Save and apply the entire `deltaLink` URL including this token in the first request of the next round of change tracking for that collection.|
-| $skiptoken | string | A [state token](/graph/delta-query-overview) returned in the `nextLink` URL of the previous **delta** function call, indicating there are further changes to be tracked in the same resource collection. |
+| $deltatoken | string | A [state token](/graph/delta-query-overview) returned in the `@odata.deltaLink` URL of the previous **delta** function call for the same resource collection, indicating the completion of that round of change tracking. Save and apply the entire `@odata.deltaLink` URL including this token in the first request of the next round of change tracking for that collection.|
+| $skiptoken | string | A [state token](/graph/delta-query-overview) returned in the `@odata.nextLink` URL of the previous **delta** function call, indicating there are further changes to be tracked in the same resource collection. |
## Optional query parameters
Do not supply a request body for this method.
If successful, this method returns `200 OK` response code and [application](../resources/application.md) collection object in the response body. The response also includes a nextLink URL or a deltaLink URL. -- If a `nextLink` URL is returned, there are additional pages of data to be retrieved in the session. The application continues making requests using the `nextLink` URL until a `deltaLink` URL is included in the response.
+- If a `@odata.nextLink` URL is returned, there are additional pages of data to be retrieved in the session. The application continues making requests using the `@odata.nextLink` URL until a `@odata.deltaLink` URL is included in the response.
-- If a `deltaLink` URL is returned, there is no more data about the existing state of the resource to be returned. Persist and use the `deltaLink` URL to learn about changes to the resource in the future.
+- If a `@odata.deltaLink` URL is returned, there is no more data about the existing state of the resource to be returned. Persist and use the `@odata.deltaLink` URL to learn about changes to the resource in the future.
See:</br> - [Using Delta Query](/graph/delta-query-overview) for more details</br>
v1.0 Basetask Delta https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/api/basetask-delta.md
GET /users/{userId|userPrincipalName}/tasks/lists/{baseTaskListId}/tasks/delta
Tracking changes in a **baseTask** collection incurs a round of one or more **delta** function calls. If you use any query parameter (other than `$deltatoken` and `$skiptoken`), you must specify it in the initial **delta** request. Microsoft Graph automatically encodes any specified parameters
-into the token portion of the `nextLink` or `deltaLink` URL provided in the response.
+into the token portion of the `@odata.nextLink` or `@odata.deltaLink` URL provided in the response.
You only need to specify any desired query parameters once upfront.
-In subsequent requests, simply copy and apply the `nextLink` or `deltaLink` URL from the previous response, as that URL already
+In subsequent requests, simply copy and apply the `@odata.nextLink` or `@odata.deltaLink` URL from the previous response, as that URL already
includes the encoded, desired parameters. | Query parameter | Type |Description| |:|:--|:-|
-| $deltatoken | string | A [state token](/graph/delta-query-overview) returned in the `deltaLink` URL of the previous **delta** function call for the same baseTask collection, indicating the completion of that round of change tracking. Save and apply the entire `deltaLink` URL including this token in the first request of the next round of change tracking for that collection.|
-| $skiptoken | string | A [state token](/graph/delta-query-overview) returned in the `nextLink` URL of the previous **delta** function call, indicating there are further changes to be tracked in the same baseTask collection. |
+| $deltatoken | string | A [state token](/graph/delta-query-overview) returned in the `@odata.deltaLink` URL of the previous **delta** function call for the same baseTask collection, indicating the completion of that round of change tracking. Save and apply the entire `@odata.deltaLink` URL including this token in the first request of the next round of change tracking for that collection.|
+| $skiptoken | string | A [state token](/graph/delta-query-overview) returned in the `@odata.nextLink` URL of the previous **delta** function call, indicating there are further changes to be tracked in the same baseTask collection. |
### OData query parameters
v1.0 Basetasklist Delta https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/api/basetasklist-delta.md
GET /users/{userId|userPrincipalName}/tasks/lists/delta
Tracking changes in **baseTaskList** resources incurs a round of one or more **delta** function calls. If you use any query parameter (other than `$deltatoken` and `$skiptoken`), you must specify it in the initial **delta** request. Microsoft Graph automatically encodes any specified parameters
-into the token portion of the `nextLink` or `deltaLink` URL provided in the response.
+into the token portion of the `@odata.nextLink` or `@odata.deltaLink` URL provided in the response.
You only need to specify any desired query parameters once upfront.
-In subsequent requests, simply copy and apply the `nextLink` or `deltaLink` URL from the previous response, as that URL already
+In subsequent requests, simply copy and apply the `@odata.nextLink` or `@odata.deltaLink` URL from the previous response, as that URL already
includes the encoded, desired parameters. | Query parameter | Type |Description| |:|:--|:-|
-| $deltatoken | string | A [state token](/graph/delta-query-overview) returned in the `deltaLink` URL of the previous **delta** function call for the same **baseTaskList** collection, indicating the completion of that round of change tracking. Save and apply the entire `deltaLink` URL including this token in the first request of the next round of change tracking for that collection.|
-| $skiptoken | string | A [state token](/graph/delta-query-overview) returned in the `nextLink` URL of the previous **delta** function call, indicating there are further changes to be tracked in the same **baseTaskList** collection. |
+| $deltatoken | string | A [state token](/graph/delta-query-overview) returned in the `@odata.deltaLink` URL of the previous **delta** function call for the same **baseTaskList** collection, indicating the completion of that round of change tracking. Save and apply the entire `@odata.deltaLink` URL including this token in the first request of the next round of change tracking for that collection.|
+| $skiptoken | string | A [state token](/graph/delta-query-overview) returned in the `@odata.nextLink` URL of the previous **delta** function call, indicating there are further changes to be tracked in the same **baseTaskList** collection. |
### OData query parameters
v1.0 Channel List Messages https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/api/channel-list-messages.md
GET https://graph.microsoft.com/beta/teams/fbe2bf47-16c8-47cf-b4a5-4b9b187c508b/
### Response
-The following is an example of the request. `nextLink` in the response can be used to get the next page of messages.
+The following is an example of the request. `@odata.nextLink` in the response can be used to get the next page of messages.
<!-- { "blockType": "response",
v1.0 Chatmessage Delta https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/api/chatmessage-delta.md
To get the replies for a message, use the [list message replies](chatmessage-lis
A GET request with the delta function returns either: -- A `nextLink` (that contains a URL with a **delta** function call and a `skipToken`), or-- A `deltaLink` (that contains a URL with a **delta** function call and `deltaToken`).
+- A `@odata.nextLink` (that contains a URL with a **delta** function call and a `skipToken`), or
+- A `@odata.deltaLink` (that contains a URL with a **delta** function call and `deltaToken`).
-State tokens are completely opaque to the client. To proceed with a round of change tracking, simply copy and apply the `nextLink` or `deltaLink` URL returned from the last GET request to the next delta function call for that same calendar view. A `deltaLink` returned in a response signifies that the current round of change tracking is complete. You can save and use the `deltaLink` URL when you begin the to retrieve additional changes (messages changed or posted after acquiring `deltaLink`).
+State tokens are completely opaque to the client. To proceed with a round of change tracking, simply copy and apply the `@odata.nextLink` or `@odata.deltaLink` URL returned from the last GET request to the next delta function call for that same calendar view. A `@odata.deltaLink` returned in a response signifies that the current round of change tracking is complete. You can save and use the `@odata.deltaLink` URL when you begin the to retrieve additional changes (messages changed or posted after acquiring `@odata.deltaLink`).
For more information, see the [delta query](/graph/delta-query-overview) documentation.
GET /teams/{team-id}/channels/{channel-id}/messages/delta
## Query parameters
-Tracking changes in channel messages incurs a round of one or more **delta** function calls. If you use any query parameter (other than `$deltatoken` and `$skiptoken`), you must specify it in the initial **delta** request. Microsoft Graph automatically encodes any specified parameters into the token portion of the `nextLink` or `deltaLink` URL provided in the response.
+Tracking changes in channel messages incurs a round of one or more **delta** function calls. If you use any query parameter (other than `$deltatoken` and `$skiptoken`), you must specify it in the initial **delta** request. Microsoft Graph automatically encodes any specified parameters into the token portion of the `@odata.nextLink` or `@odata.deltaLink` URL provided in the response.
You only need to specify any query parameters once upfront.
-In subsequent requests, copy and apply the `nextLink` or `deltaLink` URL from the previous response, as that URL already includes the encoded parameters.
+In subsequent requests, copy and apply the `@odata.nextLink` or `@odata.deltaLink` URL from the previous response, as that URL already includes the encoded parameters.
| Query parameter | Type |Description| |:|:--|:-|
-| `$deltatoken` | string | A [state token](/graph/delta-query-overview) returned in the `deltaLink` URL of the previous **delta** function call, indicating the completion of that round of change tracking. Save and apply the entire `deltaLink` URL including this token in the first request of the next iteration of change tracking for that collection.|
-| `$skiptoken` | string | A [state token](/graph/delta-query-overview) returned in the `nextLink` URL of the previous **delta** function call, indicating that there are further changes to be tracked. |
+| `$deltatoken` | string | A [state token](/graph/delta-query-overview) returned in the `@odata.deltaLink` URL of the previous **delta** function call, indicating the completion of that round of change tracking. Save and apply the entire `@odata.deltaLink` URL including this token in the first request of the next iteration of change tracking for that collection.|
+| `$skiptoken` | string | A [state token](/graph/delta-query-overview) returned in the `@odata.nextLink` URL of the previous **delta** function call, indicating that there are further changes to be tracked. |
### Optional OData query parameters
Do not supply a request body for this method.
## Response
-If successful, this method returns a `200 OK` response code and a collection of [chatMessage](../resources/chatmessage.md) objects in the response body. The response also includes a `nextLink` URL or a `deltaLink` URL.
+If successful, this method returns a `200 OK` response code and a collection of [chatMessage](../resources/chatmessage.md) objects in the response body. The response also includes a `@odata.nextLink` URL or a `@odata.deltaLink` URL.
## Examples
GET https://graph.microsoft.com/beta/teams/fbe2bf47-16c8-47cf-b4a5-4b9b187c508b/
#### Initial request response
-The response includes two messages and a `@odata.nextLink` response header with a `skipToken`. The `nextLink` URL indicates there are more messages in the channel to get.
+The response includes two messages and a `@odata.nextLink` response header with a `skipToken`. The `@odata.nextLink` URL indicates there are more messages in the channel to get.
<!-- { "blockType": "response",
Content-type: application/json
#### Second request
-The second request specifies the `nextLink` URL returned from the previous response. Notice that it no longer has to specify the same top parameters as in the initial request, as the `skipToken` in the `nextLink` URL encodes and includes them.
+The second request specifies the `@odata.nextLink` URL returned from the previous response. Notice that it no longer has to specify the same top parameters as in the initial request, as the `skipToken` in the `@odata.nextLink` URL encodes and includes them.
# [HTTP](#tab/http)
Content-type: application/json
#### Third request
-The third request continues to use the latest `nextLink` returned from the last sync request.
+The third request continues to use the latest `@odata.nextLink` returned from the last sync request.
# [HTTP](#tab/http)
GET https://graph.microsoft.com/beta/teams/fbe2bf47-16c8-47cf-b4a5-4b9b187c508b/
#### Third request response
-The third response returns the only remaining messages in the channel and a `@odata.deltaLink` response header with a `deltaToken` which indicates that all messages in the channel have been read. Save and use the `deltaLink` URL to query for any new messages starting from this point onwards.
+The third response returns the only remaining messages in the channel and a `@odata.deltaLink` response header with a `deltaToken` which indicates that all messages in the channel have been read. Save and use the `@odata.deltaLink` URL to query for any new messages starting from this point onwards.
<!-- { "blockType": "response",
Content-type: application/json
### Example 2: Retrieving additional changes
-Using the `deltaLink` from the last request in the last round, you will be able to get only those messages that have changed (by being added, or updated) in that channel since then. Your request will look like the following, assuming you prefer to keep the same maximum page size in the response:
+Using the `@odata.deltaLink` from the last request in the last round, you will be able to get only those messages that have changed (by being added, or updated) in that channel since then. Your request will look like the following, assuming you prefer to keep the same maximum page size in the response:
#### Request
v1.0 Contact Delta https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/api/contact-delta.md
GET /users/{id}/contactFolders/{id}/contacts/delta
Tracking changes in contacts incurs a round of one or more **delta** function calls. If you use any query parameter (other than `$deltatoken` and `$skiptoken`), you must specify it in the initial **delta** request. Microsoft Graph automatically encodes any specified parameters
-into the token portion of the `nextLink` or `deltaLink` URL provided in the response. You only need to specify any desired query parameters once upfront.
-In subsequent requests, simply copy and apply the `nextLink` or `deltaLink` URL from the previous response, as that URL already
+into the token portion of the `@odata.nextLink` or `@odata.deltaLink` URL provided in the response. You only need to specify any desired query parameters once upfront.
+In subsequent requests, simply copy and apply the `@odata.nextLink` or `@odata.deltaLink` URL from the previous response, as that URL already
includes the encoded, desired parameters. | Query parameter | Type |Description| |:|:--|:-|
-| $deltatoken | string | A [state token](/graph/delta-query-overview) returned in the `deltaLink` URL of the previous **delta** function call for the same contact collection, indicating the completion of that round of change tracking. Save and apply the entire `deltaLink` URL including this token in the first request of the next round of change tracking for that collection.|
-| $skiptoken | string | A [state token](/graph/delta-query-overview) returned in the `nextLink` URL of the previous **delta** function call, indicating there are further changes to be tracked in the same contact collection. |
+| $deltatoken | string | A [state token](/graph/delta-query-overview) returned in the `@odata.deltaLink` URL of the previous **delta** function call for the same contact collection, indicating the completion of that round of change tracking. Save and apply the entire `@odata.deltaLink` URL including this token in the first request of the next round of change tracking for that collection.|
+| $skiptoken | string | A [state token](/graph/delta-query-overview) returned in the `@odata.nextLink` URL of the previous **delta** function call, indicating there are further changes to be tracked in the same contact collection. |
### OData query parameters
v1.0 Contactfolder Delta https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/api/contactfolder-delta.md
GET /users/{id}/contactFolders/delta
Tracking changes in contact folders incurs a round of one or more **delta** function calls. If you use any query parameter (other than `$deltatoken` and `$skiptoken`), you must specify it in the initial **delta** request. Microsoft Graph automatically encodes any specified parameters
-into the token portion (`skiptoken` or `$deltatoken`) of the `nextLink` or `deltaLink` URL provided in the response.
+into the token portion (`skiptoken` or `$deltatoken`) of the `@odata.nextLink` or `@odata.deltaLink` URL provided in the response.
You only need to specify any desired query parameters once upfront.
-In subsequent requests, simply copy and apply the `nextLink` or `deltaLink` URL from the previous response, as that URL already
+In subsequent requests, simply copy and apply the `@odata.nextLink` or `@odata.deltaLink` URL from the previous response, as that URL already
includes the encoded, desired parameters. | Query parameter | Type |Description| |:|:--|:-|
-| $deltatoken | string | A [state token](/graph/delta-query-overview) returned in the `deltaLink` URL of the previous **delta** function call for the same contact folder collection, indicating the completion of that round of change tracking. Save and apply the entire `deltaLink` URL including this token in the first request of the next round of change tracking for that collection.|
-| $skiptoken | string | A [state token](/graph/delta-query-overview) returned in the `nextLink` URL of the previous **delta** function call, indicating there are further changes to be tracked in the same contact folder collection. |
+| $deltatoken | string | A [state token](/graph/delta-query-overview) returned in the `@odata.deltaLink` URL of the previous **delta** function call for the same contact folder collection, indicating the completion of that round of change tracking. Save and apply the entire `@odata.deltaLink` URL including this token in the first request of the next round of change tracking for that collection.|
+| $skiptoken | string | A [state token](/graph/delta-query-overview) returned in the `@odata.nextLink` URL of the previous **delta** function call, indicating there are further changes to be tracked in the same contact folder collection. |
### OData query parameters
v1.0 Directoryrole Delta https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/api/directoryrole-delta.md
GET /directoryRoles/delta
Tracking changes incurs a round of one or more **delta** function calls. If you use any query parameter (other than `$deltatoken` and `$skiptoken`), you must specify it in the initial **delta** request. Microsoft Graph automatically encodes any specified parameters
-into the token portion of the `nextLink` or `deltaLink` URL provided in the response.
+into the token portion of the `@odata.nextLink` or `@odata.deltaLink` URL provided in the response.
You only need to specify any desired query parameters once upfront.
-In subsequent requests, copy and apply the `nextLink` or `deltaLink` URL from the previous response, as that URL already
+In subsequent requests, copy and apply the `@odata.nextLink` or `@odata.deltaLink` URL from the previous response, as that URL already
includes the encoded, desired parameters. | Query parameter | Type |Description| |:|:--|:-|
-| $deltatoken | string | A [state token](/graph/delta-query-overview) returned in the `deltaLink` URL of the previous **delta** function call for the same resource collection, indicating the completion of that round of change tracking. Save and apply the entire `deltaLink` URL including this token in the first request of the next round of change tracking for that collection.|
-| $skiptoken | string | A [state token](/graph/delta-query-overview) returned in the `nextLink` URL of the previous **delta** function call, indicating there are further changes to be tracked in the same resource collection. |
+| $deltatoken | string | A [state token](/graph/delta-query-overview) returned in the `@odata.deltaLink` URL of the previous **delta** function call for the same resource collection, indicating the completion of that round of change tracking. Save and apply the entire `@odata.deltaLink` URL including this token in the first request of the next round of change tracking for that collection.|
+| $skiptoken | string | A [state token](/graph/delta-query-overview) returned in the `@odata.nextLink` URL of the previous **delta** function call, indicating there are further changes to be tracked in the same resource collection. |
## Optional query parameters
Do not supply a request body for this method.
If successful, this method returns a `200 OK` response code and [directoryRole](../resources/directoryrole.md) collection object in the response body. The response also includes a nextLink URL or a deltaLink URL. -- If a `nextLink` URL is returned, there are additional pages of data to be retrieved in the session. The application continues making requests using the `nextLink` URL until a `deltaLink` URL is included in the response.
+- If a `@odata.nextLink` URL is returned, there are additional pages of data to be retrieved in the session. The application continues making requests using the `@odata.nextLink` URL until a `@odata.deltaLink` URL is included in the response.
-- If a `deltaLink` URL is returned, there is no more data about the existing state of the resource to be returned. Persist and use the `deltaLink` URL to learn about changes to the resource in the future.
+- If a `@odata.deltaLink` URL is returned, there is no more data about the existing state of the resource to be returned. Persist and use the `@odata.deltaLink` URL to learn about changes to the resource in the future.
See:</br> - [Using Delta Query](/graph/delta-query-overview) for more details</br>
v1.0 Domain List Domainnamereferences https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/api/domain-list-domainnamereferences.md
GET /domains/{id}/domainNameReferences
## Optional query parameters
-This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response.
+This method supports the `$select` and `$filter` [OData Query Parameters](/graph/query-parameters) to help customize the response. You can only filter by the OData type of the objects returned, for example, `/domains/{domainId}/domainNameReferences/microsoft.graph.group` and `/domains/{domainId}/domainNameReferences/microsoft.graph.user`.
## Request headers
v1.0 Event Delta https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/api/event-delta.md
One of the following permissions is required to call this API. To learn more, in
This section shows the HTTP request syntax for the initial **delta** function call to start a full synchronization that retrieves all the events in the specified calendar or calendar view. This syntax does not contain any [state tokens](/graph/delta-query-overview#state-tokens).
-The query URL returned in a `nextLink` or `deltaLink` of a successful response includes a state token. For any subsequent **delta** function call, use the query URL in a `nextLink` or `deltaLink` preceding it.
+The query URL returned in a `@odata.nextLink` or `@odata.deltaLink` of a successful response includes a state token. For any subsequent **delta** function call, use the query URL in a `@odata.nextLink` or `@odata.deltaLink` preceding it.
### Delta function on events in a user calendar (preview) Apply the **delta** function on all the events or events starting on or after a specific date/time, in the specified user calendar(s):
Apply the **delta** function on a range of events delimited by start and end dat
Tracking changes incurs a round of one or more **delta** function calls. If you use any query parameter (other than `$deltatoken` and `$skiptoken`), you must specify it in the initial **delta** request. Microsoft Graph automatically encodes any specified parameters
-into the token portion of the `nextLink` or `deltaLink` URL provided in the response. You only need to specify any desired query parameters once upfront.
-In subsequent requests, simply copy and apply the `nextLink` or `deltaLink` URL from the previous response, as that URL already
+into the token portion of the `@odata.nextLink` or `@odata.deltaLink` URL provided in the response. You only need to specify any desired query parameters once upfront.
+In subsequent requests, simply copy and apply the `@odata.nextLink` or `@odata.deltaLink` URL from the previous response, as that URL already
includes the encoded, desired parameters. | Query parameter | Type |Description| |:|:--|:-| |startDateTime|String|The start date and time of the time range, represented in ISO 8601 format. For example, "2019-11-08T19:00:00-08:00". <br>The timezone is specified in the timezone offset portion of the parameter value, and is not impacted by the `Prefer: outlook.timezone` header if present. If no timezone offset is included in the value, it is interpreted as UTC.<br>Optional for **delta** on events in a calendar. <br>Required for **delta** on **calendarView**. | |endDateTime|String|The end date and time of the time range, represented in ISO 8601 format. For example, "2019-11-08T20:00:00-08:00". <br>The timezone is specified in the timezone offset portion of the parameter value, and is not impacted by the `Prefer: outlook.timezone` header if present. If no timezone offset is included in the value, it is interpreted as UTC.<br>_Not supported_ by **delta** on events in a calendar. <br>Required for **delta** on **calendarView**.|
-| $deltatoken | string | A [state token](/graph/delta-query-overview) returned in the `deltaLink` URL of the previous **delta** function call for the same calendar view, indicating the completion of that round of change tracking. Save and apply the entire `deltaLink` URL including this token in the first request of the next round of change tracking for that calendar view.|
-| $skiptoken | string | A [state token](/graph/delta-query-overview) returned in the `nextLink` URL of the previous **delta** function call, indicating there are further changes to be tracked in the same calendar view. |
+| $deltatoken | string | A [state token](/graph/delta-query-overview) returned in the `@odata.deltaLink` URL of the previous **delta** function call for the same calendar view, indicating the completion of that round of change tracking. Save and apply the entire `@odata.deltaLink` URL including this token in the first request of the next round of change tracking for that calendar view.|
+| $skiptoken | string | A [state token](/graph/delta-query-overview) returned in the `@odata.nextLink` URL of the previous **delta** function call, indicating there are further changes to be tracked in the same calendar view. |
### OData query parameters - Expect a **delta** function call on a **calendarView** to return the same properties you'd normally get from a `GET /calendarview` request. You cannot use `$select` to get only a subset of those properties.
v1.0 Group Delta https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/api/group-delta.md
GET /groups/delta
## Query parameters
-Tracking changes in groups incurs a round of one or more **delta** function calls. If you use any query parameter (other than `$deltatoken` and `$skiptoken`), you must specify it in the initial **delta** request. Microsoft Graph automatically encodes any specified parameters into the token portion of the `nextLink` or `deltaLink` URL provided in the response.
+Tracking changes in groups incurs a round of one or more **delta** function calls. If you use any query parameter (other than `$deltatoken` and `$skiptoken`), you must specify it in the initial **delta** request. Microsoft Graph automatically encodes any specified parameters into the token portion of the `@odata.nextLink` or `@odata.deltaLink` URL provided in the response.
You only need to specify any desired query parameters once upfront.
-In subsequent requests, copy and apply the `nextLink` or `deltaLink` URL from the previous response, as that URL already includes the encoded, desired parameters.
+In subsequent requests, copy and apply the `@odata.nextLink` or `@odata.deltaLink` URL from the previous response, as that URL already includes the encoded, desired parameters.
| Query parameter | Type | Description | | :-- | :-- | : |
-| $deltatoken | string | A [state token](/graph/delta-query-overview) returned in the `deltaLink` URL of the previous **delta** function call for the same group collection, indicating the completion of that round of change tracking. Save and apply the entire `deltaLink` URL including this token in the first request of the next round of change tracking for that collection. |
-| $skiptoken | string | A [state token](/graph/delta-query-overview) returned in the `nextLink` URL of the previous **delta** function call, indicating there are further changes to be tracked in the same group collection. |
+| $deltatoken | string | A [state token](/graph/delta-query-overview) returned in the `@odata.deltaLink` URL of the previous **delta** function call for the same group collection, indicating the completion of that round of change tracking. Save and apply the entire `@odata.deltaLink` URL including this token in the first request of the next round of change tracking for that collection. |
+| $skiptoken | string | A [state token](/graph/delta-query-overview) returned in the `@odata.nextLink` URL of the previous **delta** function call, indicating there are further changes to be tracked in the same group collection. |
### OData query parameters
This method supports optional OData query parameters to help customize the respo
| : | :-- | | Authorization | Bearer &lt;token&gt; | | Content-Type | application/json |
-| Prefer | return=minimal <br><br>Specifying this header with a request that uses a `deltaLink` would return only the object properties that have changed since the last round. Optional. |
+| Prefer | return=minimal <br><br>Specifying this header with a request that uses a `@odata.deltaLink` would return only the object properties that have changed since the last round. Optional. |
## Request body
Do not supply a request body for this method.
### Response
-If successful, this method returns `200 OK` response code and [group](../resources/group.md) collection object in the response body. The response also includes a state token which is either a `nextLink` URL or a `deltaLink` URL.
+If successful, this method returns `200 OK` response code and [group](../resources/group.md) collection object in the response body. The response also includes a state token which is either a `@odata.nextLink` URL or a `@odata.deltaLink` URL.
-- If a `nextLink` URL is returned:
+- If a `@odata.nextLink` URL is returned:
- - This indicates there are additional pages of data to be retrieved in the session. The application continues making requests using the `nextLink` URL until a `deltaLink` URL is included in the response.
+ - This indicates there are additional pages of data to be retrieved in the session. The application continues making requests using the `@odata.nextLink` URL until a `@odata.deltaLink` URL is included in the response.
- The response includes the same set of properties as in the initial delta query request. This allows you to capture the full current state of the objects when initiating the delta cycle. -- If a `deltaLink` URL is returned:
- - This indicates there is no more data about the existing state of the resource to be returned. Save and use the `deltaLink` URL to learn about changes to the resource in the next round.
- - You have a choice to specify the `Prefer:return=minimal` header, to include in the response values for only the properties that have changed since the time the `deltaLink` was issued.
+- If a `@odata.deltaLink` URL is returned:
+ - This indicates there is no more data about the existing state of the resource to be returned. Save and use the `@odata.deltaLink` URL to learn about changes to the resource in the next round.
+ - You have a choice to specify the `Prefer:return=minimal` header, to include in the response values for only the properties that have changed since the time the `@odata.deltaLink` was issued.
#### Default: return the same properties as initial delta request
-By default, requests using a `deltaLink` or `nextLink` return the same properties as selected in the initial delta query in the following ways:
+By default, requests using a `@odata.deltaLink` or `@odata.nextLink` return the same properties as selected in the initial delta query in the following ways:
- If the property has changed, the new value is included in the response. This includes properties being set to null value. - If the property has not changed, the old value is included in the response.
Adding an optional request header - `prefer:return=minimal` - results in the fol
- If the property has changed, the new value is included in the response. This includes properties being set to null value. - If the property has not changed, the property is not included in the response at all. (Different from the default behavior.)
-> **Note:** The header can be added to a `deltaLink` request at any point in time in the delta cycle. The header only affects the set of properties included in the response and it does not affect how the delta query is executed. See the [third example](#request-3) below.
+> **Note:** The header can be added to a `@odata.deltaLink` request at any point in time in the delta cycle. The header only affects the set of properties included in the response and it does not affect how the delta query is executed. See the [third example](#request-3) below.
### Example
GET https://graph.microsoft.com/beta/groups/delta
#### Response 1
-The following is an example of the response when using `deltaLink` obtained from the query initialization.
+The following is an example of the response when using `@odata.deltaLink` obtained from the query initialization.
> **Note:** The response object shown here might be shortened for readability. >
GET https://graph.microsoft.com/beta/groups/delta?$select=displayName,descriptio
#### Response 2
-The following is an example of the response when using `deltaLink` obtained from the query initialization. Note that all 3 properties are included in the response and it is not known which ones have changed since the `deltaLink` was obtained.
+The following is an example of the response when using `@odata.deltaLink` obtained from the query initialization. Note that all 3 properties are included in the response and it is not known which ones have changed since the `@odata.deltaLink` was obtained.
<!-- { "blockType": "response",
Prefer: return=minimal
#### Response 3
-The following is an example of the response when using `deltaLink` obtained from the query initialization. Note that the `mailNickname` property is not included, which means it has not changed since the last delta query; `displayName` and `description` are included which means their values have changed.
+The following is an example of the response when using `@odata.deltaLink` obtained from the query initialization. Note that the `mailNickname` property is not included, which means it has not changed since the last delta query; `displayName` and `description` are included which means their values have changed.
<!-- { "blockType": "response",
v1.0 Mailfolder Delta https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/api/mailfolder-delta.md
GET /users/{id}/mailFolders/delta
Tracking changes in mail folders incurs a round of one or more **delta** function calls. If you use any query parameter (other than `$deltatoken` and `$skiptoken`), you must specify it in the initial **delta** request. Microsoft Graph automatically encodes any specified parameters
-into the token portion of the `nextLink` or `deltaLink` URL provided in the response.
+into the token portion of the `@odata.nextLink` or `@odata.deltaLink` URL provided in the response.
You only need to specify any desired query parameters once upfront.
-In subsequent requests, simply copy and apply the `nextLink` or `deltaLink` URL from the previous response, as that URL already
+In subsequent requests, simply copy and apply the `@odata.nextLink` or `@odata.deltaLink` URL from the previous response, as that URL already
includes the encoded, desired parameters. | Query parameter | Type |Description| |:|:--|:-|
-| $deltatoken | string | A [state token](/graph/delta-query-overview) returned in the `deltaLink` URL of the previous **delta** function call for the same mail folder collection, indicating the completion of that round of change tracking. Save and apply the entire `deltaLink` URL including this token in the first request of the next round of change tracking for that collection.|
-| $skiptoken | string | A [state token](/graph/delta-query-overview) returned in the `nextLink` URL of the previous **delta** function call, indicating there are further changes to be tracked in the same mail folder collection. |
+| $deltatoken | string | A [state token](/graph/delta-query-overview) returned in the `@odata.deltaLink` URL of the previous **delta** function call for the same mail folder collection, indicating the completion of that round of change tracking. Save and apply the entire `@odata.deltaLink` URL including this token in the first request of the next round of change tracking for that collection.|
+| $skiptoken | string | A [state token](/graph/delta-query-overview) returned in the `@odata.nextLink` URL of the previous **delta** function call, indicating there are further changes to be tracked in the same mail folder collection. |
### OData query parameters
v1.0 Message Delta https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/api/message-delta.md
GET /users/{id}/mailFolders/{id}/messages/delta
Tracking changes in messages incurs a round of one or more **delta** function calls. If you use any query parameter (other than `$deltatoken` and `$skiptoken`), you must specify it in the initial **delta** request. Microsoft Graph automatically encodes any specified parameters
-into the token portion of the `nextLink` or `deltaLink` URL provided in the response.
+into the token portion of the `@odata.nextLink` or `@odata.deltaLink` URL provided in the response.
You only need to specify any desired query parameters once upfront.
-In subsequent requests, simply copy and apply the `nextLink` or `deltaLink` URL from the previous response, as that URL already
+In subsequent requests, simply copy and apply the `@odata.nextLink` or `@odata.deltaLink` URL from the previous response, as that URL already
includes the encoded, desired parameters. | Query parameter | Type |Description| |:|:--|:-|
-| $deltatoken | string | A [state token](/graph/delta-query-overview) returned in the `deltaLink` URL of the previous **delta** function call for the same message collection, indicating the completion of that round of change tracking. Save and apply the entire `deltaLink` URL including this token in the first request of the next round of change tracking for that collection.|
-| $skiptoken | string | A [state token](/graph/delta-query-overview) returned in the `nextLink` URL of the previous **delta** function call, indicating there are further changes to be tracked in the same message collection. |
+| $deltatoken | string | A [state token](/graph/delta-query-overview) returned in the `@odata.deltaLink` URL of the previous **delta** function call for the same message collection, indicating the completion of that round of change tracking. Save and apply the entire `@odata.deltaLink` URL including this token in the first request of the next round of change tracking for that collection.|
+| $skiptoken | string | A [state token](/graph/delta-query-overview) returned in the `@odata.nextLink` URL of the previous **delta** function call, indicating there are further changes to be tracked in the same message collection. |
### OData query parameters
v1.0 Oauth2permissiongrant Delta https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/api/oauth2permissiongrant-delta.md
GET /oauth2PermissionGrants/delta
Tracking changes incurs a round of one or more **delta** function calls. If you use any query parameter (other than `$deltatoken` and `$skiptoken`), you must specify it in the initial **delta** request. Microsoft Graph automatically encodes any specified parameters
-into the token portion of the `nextLink` or `deltaLink` URL provided in the response.
+into the token portion of the `@odata.nextLink` or `@odata.deltaLink` URL provided in the response.
You only need to specify any query parameters once up front.
-In subsequent requests, copy and apply the `nextLink` or `deltaLink` URL from the previous response. That URL already
+In subsequent requests, copy and apply the `@odata.nextLink` or `@odata.deltaLink` URL from the previous response. That URL already
includes the encoded parameters. | Query parameter | Type |Description| |:|:--|:-|
-| $deltatoken | string | A [state token](/graph/delta-query-overview) returned in the `deltaLink` URL of the previous **delta** function call for the same resource collection, indicating the completion of that round of change tracking. Save and apply the entire `deltaLink` URL, including this token, in the first request of the next round of change tracking for that collection.|
-| $skiptoken | string | A [state token](/graph/delta-query-overview) returned in the `nextLink` URL of the previous **delta** function call, indicating that there are further changes to be tracked in the same resource collection. |
+| $deltatoken | string | A [state token](/graph/delta-query-overview) returned in the `@odata.deltaLink` URL of the previous **delta** function call for the same resource collection, indicating the completion of that round of change tracking. Save and apply the entire `@odata.deltaLink` URL, including this token, in the first request of the next round of change tracking for that collection.|
+| $skiptoken | string | A [state token](/graph/delta-query-overview) returned in the `@odata.nextLink` URL of the previous **delta** function call, indicating that there are further changes to be tracked in the same resource collection. |
### Optional query parameters
Do not supply a request body for this method.
## Response
-If successful, this method returns a `200 OK` response code and an [oauth2permissiongrant](../resources/oauth2permissiongrant.md) collection object in the response body. The response also includes a `nextLink` URL or a `deltaLink` URL.
+If successful, this method returns a `200 OK` response code and an [oauth2permissiongrant](../resources/oauth2permissiongrant.md) collection object in the response body. The response also includes a `@odata.nextLink` URL or a `@odata.deltaLink` URL.
-- If a `nextLink` URL is returned, there are additional pages of data to be retrieved in the session. The **oauth2permissiongrant** continues making requests using the `nextLink` URL until a `deltaLink` URL is included in the response.-- If a `deltaLink` URL is returned, there is no more data about the existing state of the resource to be returned. Persist and use the `deltaLink` URL to learn about changes to the resource in the future.
+- If a `@odata.nextLink` URL is returned, there are additional pages of data to be retrieved in the session. The **oauth2permissiongrant** continues making requests using the `@odata.nextLink` URL until a `@odata.deltaLink` URL is included in the response.
+- If a `@odata.deltaLink` URL is returned, there is no more data about the existing state of the resource to be returned. Persist and use the `@odata.deltaLink` URL to learn about changes to the resource in the future.
For details, see [Using delta query](/graph/delta-query-overview). For example requests, see [Get incremental changes for users](/graph/delta-query-users).
v1.0 Orgcontact Delta https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/api/orgcontact-delta.md
GET /contacts/delta
## Query parameters
-Tracking changes in organizational contacts incurs a round of one or more **delta** function calls. If you use any query parameter (other than `$deltatoken` and `$skiptoken`), you must specify it in the initial **delta** request. Microsoft Graph automatically encodes any specified parameters into the token portion of the `nextLink` or `deltaLink` URL provided in the response.
+Tracking changes in organizational contacts incurs a round of one or more **delta** function calls. If you use any query parameter (other than `$deltatoken` and `$skiptoken`), you must specify it in the initial **delta** request. Microsoft Graph automatically encodes any specified parameters into the token portion of the `@odata.nextLink` or `@odata.deltaLink` URL provided in the response.
You only need to specify any query parameters once up front.
-In subsequent requests, copy and apply the `nextLink` or `deltaLink` URL from the previous response. That URL already includes the encoded parameters.
+In subsequent requests, copy and apply the `@odata.nextLink` or `@odata.deltaLink` URL from the previous response. That URL already includes the encoded parameters.
| Query parameter | Type |Description| |:|:--|:-|
-| $deltatoken | string | A [state token](/graph/delta-query-overview) returned in the `deltaLink` URL of the previous **delta** function call for the same organization contact collection, indicating the completion of that round of change tracking. Save and apply the entire `deltaLink` URL, including this token, in the first request of the next round of change tracking for that collection.|
-| $skiptoken | string | A [state token](/graph/delta-query-overview) returned in the `nextLink` URL of the previous **delta** function call, indicating that there are further changes to be tracked in the same organization contact collection. |
+| $deltatoken | string | A [state token](/graph/delta-query-overview) returned in the `@odata.deltaLink` URL of the previous **delta** function call for the same organization contact collection, indicating the completion of that round of change tracking. Save and apply the entire `@odata.deltaLink` URL, including this token, in the first request of the next round of change tracking for that collection.|
+| $skiptoken | string | A [state token](/graph/delta-query-overview) returned in the `@odata.nextLink` URL of the previous **delta** function call, indicating that there are further changes to be tracked in the same organization contact collection. |
### OData query parameters
This method supports optional OData query parameters to help customize the respo
| Name | Description| |:|:-| | Authorization | Bearer &lt;token&gt;. Required.|
-| Prefer | return=minimal <br><br>Specifying this header with a request that uses a `deltaLink` would return only the object properties that have changed since the last round. Optional. |
+| Prefer | return=minimal <br><br>Specifying this header with a request that uses a `@odata.deltaLink` would return only the object properties that have changed since the last round. Optional. |
## Request body Do not supply a request body for this method. ## Response
-If successful, this method returns a `200 OK` response code and an [orgContact](../resources/orgcontact.md) collection object in the response body. The response also includes a `nextLink` URL or a `deltaLink` URL.
+If successful, this method returns a `200 OK` response code and an [orgContact](../resources/orgcontact.md) collection object in the response body. The response also includes a `@odata.nextLink` URL or a `@odata.deltaLink` URL.
-- If a `nextLink` URL is returned:
- - This indicates there are additional pages of data to be retrieved in the session. The application continues making requests using the `nextLink` URL until a `deltaLink` URL is included in the response.
+- If a `@odata.nextLink` URL is returned:
+ - This indicates there are additional pages of data to be retrieved in the session. The application continues making requests using the `@odata.nextLink` URL until a `@odata.deltaLink` URL is included in the response.
- The response includes the same set of properties as in the initial delta query request. This allows you to capture the full current state of the objects when initiating the delta cycle. -- If a `deltaLink` URL is returned:
- - This indicates that there is no more data about the existing state of the resource to be returned. Save and use the `deltaLink` URL to learn about changes to the resource in the next round.
- - You have a choice to specify the `Prefer:return=minimal` header, to include in the response values for only the properties that have changed since the time the `deltaLink` was issued.
+- If a `@odata.deltaLink` URL is returned:
+ - This indicates that there is no more data about the existing state of the resource to be returned. Save and use the `@odata.deltaLink` URL to learn about changes to the resource in the next round.
+ - You have a choice to specify the `Prefer:return=minimal` header, to include in the response values for only the properties that have changed since the time the `@odata.deltaLink` was issued.
### Default: return the same properties as initial delta request
-By default, requests using a `deltaLink` or `nextLink` return the same properties as selected in the initial delta query in the following ways:
+By default, requests using a `@odata.deltaLink` or `@odata.nextLink` return the same properties as selected in the initial delta query in the following ways:
- If the property has changed, the new value is included in the response. This includes properties being set to null value. - If the property has not changed, the old value is included in the response.
Adding an optional request header - `prefer:return=minimal` - results in the fol
- If the property has changed, the new value is included in the response. This includes properties being set to null value. - If the property has not changed, the property is not included in the response at all. (Different from the default behavior.)
-> **Note:** The header can be added to a `deltaLink` request at any point in time in the delta cycle. The header only affects the set of properties included in the response and it does not affect how the delta query is run. See [Example 3](#example-3-alternative-minimal-response-behavior).
+> **Note:** The header can be added to a `@odata.deltaLink` request at any point in time in the delta cycle. The header only affects the set of properties included in the response and it does not affect how the delta query is run. See [Example 3](#example-3-alternative-minimal-response-behavior).
## Examples
GET https://graph.microsoft.com/beta/contacts/delta
#### Response
-The following is an example of the response when using `deltaLink` obtained from the query initialization.
+The following is an example of the response when using `@odata.deltaLink` obtained from the query initialization.
>**Note:** The response object shown here might be shortened for readability.
GET https://graph.microsoft.com/beta/contacts/delta?$select=displayName,jobTitle
#### Response
-The following is an example of the response when using `deltaLink` obtained from the query initialization. Note that all three properties are included in the response and it is not known which ones have changed since the `deltaLink` was obtained.
+The following is an example of the response when using `@odata.deltaLink` obtained from the query initialization. Note that all three properties are included in the response and it is not known which ones have changed since the `@odata.deltaLink` was obtained.
<!-- { "blockType": "response",
Prefer: return=minimal
#### Response
-The following is an example of the response when using `deltaLink` obtained from the query initialization. Note that the `mail` property is not included, which means it has not changed since the last delta query; `displayName` and `jobTitle` are included, which means their values have changed.
+The following is an example of the response when using `@odata.deltaLink` obtained from the query initialization. Note that the `mail` property is not included, which means it has not changed since the last delta query; `displayName` and `jobTitle` are included, which means their values have changed.
<!-- { "blockType": "response",
v1.0 Planneruser List Delta https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/api/planneruser-list-delta.md
Do not supply a request body for this method.
If successful, this method returns a `200 OK` response code and a collection of changes to be applied to objects in the response body, and a Delta Sync link to follow.
-If the `deltaLink` that the caller uses is malformed, this endpoint will return HTTP 400.
+If the `@odata.deltaLink` that the caller uses is malformed, this endpoint will return HTTP 400.
-If the `deltaLink` that the caller uses is too old, this endpoint will return HTTP 410.
+If the `@odata.deltaLink` that the caller uses is too old, this endpoint will return HTTP 410.
This method can return any of the [HTTP status codes](/graph/errors). The most common errors that apps should handle for this method are the 403 and 404 responses. For more information about these errors, see [Common Planner error conditions](../resources/planner-overview.md#common-planner-error-conditions).
v1.0 Rbacapplication List Roledefinitions https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/api/rbacapplication-list-roledefinitions.md
Title: "List unifiedRoleDefinitions"
+ Title: "List roleDefinitions"
description: "Get a list of unifiedRoleDefinition objects." ms.localizationpriority: medium
ms.prod: "directory-management"
doc_type: "apiPageType"
-# List unifiedRoleDefinitions
+# List roleDefinitions
Namespace: microsoft.graph
v1.0 Rbacapplication Post Roledefinitions https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/api/rbacapplication-post-roledefinitions.md
Title: "Create unifiedRoleDefinition"
+ Title: "Create roleDefinitions"
description: "Create a new unifiedRoleDefinition object." ms.localizationpriority: medium
ms.prod: "directory-management"
doc_type: "apiPageType"
-# Create unifiedRoleDefinition
+# Create roleDefinitions
Namespace: microsoft.graph
v1.0 Serviceprincipal Delta https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/api/serviceprincipal-delta.md
GET /servicePrincipals/delta
Tracking changes incurs a round of one or more **delta** function calls. If you use any query parameter (other than `$deltatoken` and `$skiptoken`), you must specify it in the initial **delta** request. Microsoft Graph automatically encodes any specified parameters
-into the token portion of the `nextLink` or `deltaLink` URL provided in the response.
+into the token portion of the `@odata.nextLink` or `@odata.deltaLink` URL provided in the response.
You only need to specify any desired query parameters once upfront.
-In subsequent requests, copy and apply the `nextLink` or `deltaLink` URL from the previous response, as that URL already
+In subsequent requests, copy and apply the `@odata.nextLink` or `@odata.deltaLink` URL from the previous response, as that URL already
includes the encoded, desired parameters. | Query parameter | Type |Description| |:|:--|:-|
-| $deltatoken | string | A [state token](/graph/delta-query-overview) returned in the `deltaLink` URL of the previous **delta** function call for the same resource collection, indicating the completion of that round of change tracking. Save and apply the entire `deltaLink` URL including this token in the first request of the next round of change tracking for that collection.|
-| $skiptoken | string | A [state token](/graph/delta-query-overview) returned in the `nextLink` URL of the previous **delta** function call, indicating there are further changes to be tracked in the same resource collection. |
+| $deltatoken | string | A [state token](/graph/delta-query-overview) returned in the `@odata.deltaLink` URL of the previous **delta** function call for the same resource collection, indicating the completion of that round of change tracking. Save and apply the entire `@odata.deltaLink` URL including this token in the first request of the next round of change tracking for that collection.|
+| $skiptoken | string | A [state token](/graph/delta-query-overview) returned in the `@odata.nextLink` URL of the previous **delta** function call, indicating there are further changes to be tracked in the same resource collection. |
## Optional query parameters
Do not supply a request body for this method.
If successful, this method returns a `200 OK` response code and [servicePrincipal](../resources/serviceprincipal.md) collection object in the response body. The response also includes a nextLink URL or a deltaLink URL. -- If a `nextLink` URL is returned, there are additional pages of data to be retrieved in the session. The application continues making requests using the `nextLink` URL until a `deltaLink` URL is included in the response.
+- If a `@odata.nextLink` URL is returned, there are additional pages of data to be retrieved in the session. The application continues making requests using the `@odata.nextLink` URL until a `@odata.deltaLink` URL is included in the response.
-- If a `deltaLink` URL is returned, there is no more data about the existing state of the resource to be returned. Persist and use the `deltaLink` URL to learn about changes to the resource in the future.
+- If a `@odata.deltaLink` URL is returned, there is no more data about the existing state of the resource to be returned. Persist and use the `@odata.deltaLink` URL to learn about changes to the resource in the future.
See:</br> - [Using Delta Query](/graph/delta-query-overview) for more details</br>
v1.0 Todotask Delta https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/api/todotask-delta.md
GET /users/{id|userPrincipalName}/todo/lists/{todoTaskListId}/tasks/delta
Tracking changes in a **todoTask** collection incurs a round of one or more **delta** function calls. If you use any query parameter (other than `$deltatoken` and `$skiptoken`), you must specify it in the initial **delta** request. Microsoft Graph automatically encodes any specified parameters
-into the token portion of the `nextLink` or `deltaLink` URL provided in the response.
+into the token portion of the `@odata.nextLink` or `@odata.deltaLink` URL provided in the response.
You only need to specify any desired query parameters once upfront.
-In subsequent requests, simply copy and apply the `nextLink` or `deltaLink` URL from the previous response, as that URL already
+In subsequent requests, simply copy and apply the `@odata.nextLink` or `@odata.deltaLink` URL from the previous response, as that URL already
includes the encoded, desired parameters. | Query parameter | Type |Description| |:|:--|:-|
-| $deltatoken | string | A [state token](/graph/delta-query-overview) returned in the `deltaLink` URL of the previous **delta** function call for the same todoTask collection, indicating the completion of that round of change tracking. Save and apply the entire `deltaLink` URL including this token in the first request of the next round of change tracking for that collection.|
-| $skiptoken | string | A [state token](/graph/delta-query-overview) returned in the `nextLink` URL of the previous **delta** function call, indicating there are further changes to be tracked in the same todoTask collection. |
+| $deltatoken | string | A [state token](/graph/delta-query-overview) returned in the `@odata.deltaLink` URL of the previous **delta** function call for the same todoTask collection, indicating the completion of that round of change tracking. Save and apply the entire `@odata.deltaLink` URL including this token in the first request of the next round of change tracking for that collection.|
+| $skiptoken | string | A [state token](/graph/delta-query-overview) returned in the `@odata.nextLink` URL of the previous **delta** function call, indicating there are further changes to be tracked in the same todoTask collection. |
### OData query parameters
If successful, this method returns a `200 OK` response code and [todoTask](../re
## Example ### Request
-To track changes in the **todoTask** resources in a **todoTaskList** since the last round of change tracking, you would make one or more **delta** function calls to get the set of incremental changes. The following example shows how to begin a next round of change tracking, using the URL in the `deltaLink` returned from the last **delta** function call of the last round, which contains a `deltaToken`. This **delta** function call limits the maximum number of **todoTask** in the response body to 2.
+To track changes in the **todoTask** resources in a **todoTaskList** since the last round of change tracking, you would make one or more **delta** function calls to get the set of incremental changes. The following example shows how to begin a next round of change tracking, using the URL in the `@odata.deltaLink` returned from the last **delta** function call of the last round, which contains a `deltaToken`. This **delta** function call limits the maximum number of **todoTask** in the response body to 2.
### HTTP Request
v1.0 Todotasklist Delta https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/api/todotasklist-delta.md
GET /users/{id|userPrincipalName}/todo/lists/delta
Tracking changes in **todoTaskList** resources incurs a round of one or more **delta** function calls. If you use any query parameter (other than `$deltatoken` and `$skiptoken`), you must specify it in the initial **delta** request. Microsoft Graph automatically encodes any specified parameters
-into the token portion of the `nextLink` or `deltaLink` URL provided in the response.
+into the token portion of the `@odata.nextLink` or `@odata.deltaLink` URL provided in the response.
You only need to specify any desired query parameters once upfront.
-In subsequent requests, simply copy and apply the `nextLink` or `deltaLink` URL from the previous response, as that URL already
+In subsequent requests, simply copy and apply the `@odata.nextLink` or `@odata.deltaLink` URL from the previous response, as that URL already
includes the encoded, desired parameters. | Query parameter | Type |Description| |:|:--|:-|
-| $deltatoken | string | A [state token](/graph/delta-query-overview) returned in the `deltaLink` URL of the previous **delta** function call for the same **todoTaskList** collection, indicating the completion of that round of change tracking. Save and apply the entire `deltaLink` URL including this token in the first request of the next round of change tracking for that collection.|
-| $skiptoken | string | A [state token](/graph/delta-query-overview) returned in the `nextLink` URL of the previous **delta** function call, indicating there are further changes to be tracked in the same **todoTaskList** collection. |
+| $deltatoken | string | A [state token](/graph/delta-query-overview) returned in the `@odata.deltaLink` URL of the previous **delta** function call for the same **todoTaskList** collection, indicating the completion of that round of change tracking. Save and apply the entire `@odata.deltaLink` URL including this token in the first request of the next round of change tracking for that collection.|
+| $skiptoken | string | A [state token](/graph/delta-query-overview) returned in the `@odata.nextLink` URL of the previous **delta** function call, indicating there are further changes to be tracked in the same **todoTaskList** collection. |
### OData query parameters
v1.0 User Delta https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/api/user-delta.md
GET /users/delta
## Query parameters
-Tracking changes in users incurs a round of one or more **delta** function calls. If you use any query parameter (other than `$deltatoken` and `$skiptoken`), you must specify it in the initial **delta** request. Microsoft Graph automatically encodes any specified parameters into the token portion of the `nextLink` or `deltaLink` URL provided in the response.
+Tracking changes in users incurs a round of one or more **delta** function calls. If you use any query parameter (other than `$deltatoken` and `$skiptoken`), you must specify it in the initial **delta** request. Microsoft Graph automatically encodes any specified parameters into the token portion of the `@odata.nextLink` or `@odata.deltaLink` URL provided in the response.
You only need to specify any desired query parameters once upfront.
-In subsequent requests, copy and apply the `nextLink` or `deltaLink` URL from the previous response, as that URL already includes the encoded, desired parameters.
+In subsequent requests, copy and apply the `@odata.nextLink` or `@odata.deltaLink` URL from the previous response, as that URL already includes the encoded, desired parameters.
| Query parameter | Type |Description| |:|:--|:-|
-| $deltatoken | string | A [state token](/graph/delta-query-overview) returned in the `deltaLink` URL of the previous **delta** function call for the same user collection, indicating the completion of that round of change tracking. Save and apply the entire `deltaLink` URL including this token in the first request of the next round of change tracking for that collection.|
-| $skiptoken | string | A [state token](/graph/delta-query-overview) returned in the `nextLink` URL of the previous **delta** function call, indicating there are further changes to be tracked in the same user collection. |
+| $deltatoken | string | A [state token](/graph/delta-query-overview) returned in the `@odata.deltaLink` URL of the previous **delta** function call for the same user collection, indicating the completion of that round of change tracking. Save and apply the entire `@odata.deltaLink` URL including this token in the first request of the next round of change tracking for that collection.|
+| $skiptoken | string | A [state token](/graph/delta-query-overview) returned in the `@odata.nextLink` URL of the previous **delta** function call, indicating there are further changes to be tracked in the same user collection. |
### OData query parameters
This method supports optional OData Query Parameters to help customize the respo
|:|:-| | Authorization | Bearer &lt;token&gt;| | Content-Type | application/json |
-| Prefer | return=minimal <br><br>Specifying this header with a request that uses a `deltaLink` would return only the object properties that have changed since the last round. Optional. |
+| Prefer | return=minimal <br><br>Specifying this header with a request that uses a `@odata.deltaLink` would return only the object properties that have changed since the last round. Optional. |
## Request body Do not supply a request body for this method. ## Response
-If successful, this method returns `200 OK` response code and [user](../resources/user.md) collection object in the response body. The response also includes a `nextLink` URL or a `deltaLink` URL.
+If successful, this method returns `200 OK` response code and [user](../resources/user.md) collection object in the response body. The response also includes a `@odata.nextLink` URL or a `@odata.deltaLink` URL.
-- If a `nextLink` URL is returned:
- - This indicates there are additional pages of data to be retrieved in the session. The application continues making requests using the `nextLink` URL until a `deltaLink` URL is included in the response.
+- If a `@odata.nextLink` URL is returned:
+ - This indicates there are additional pages of data to be retrieved in the session. The application continues making requests using the `@odata.nextLink` URL until a `@odata.deltaLink` URL is included in the response.
- The response includes the same set of properties as in the initial delta query request. This allows you to capture the full current state of the objects when initiating the delta cycle. -- If a `deltaLink` URL is returned:
- - This indicates there is no more data about the existing state of the resource to be returned. Save and use the `deltaLink` URL to learn about changes to the resource in the next round.
- - You have a choice to specify the `Prefer:return=minimal` header, to include in the response values for only the properties that have changed since the time the `deltaLink` was issued.
+- If a `@odata.deltaLink` URL is returned:
+ - This indicates there is no more data about the existing state of the resource to be returned. Save and use the `@odata.deltaLink` URL to learn about changes to the resource in the next round.
+ - You have a choice to specify the `Prefer:return=minimal` header, to include in the response values for only the properties that have changed since the time the `@odata.deltaLink` was issued.
### Default: return the same properties as initial delta request
-By default, requests using a `deltaLink` or `nextLink` return the same properties as selected in the initial delta query in the following ways:
+By default, requests using a `@odata.deltaLink` or `@odata.nextLink` return the same properties as selected in the initial delta query in the following ways:
- If the property has changed, the new value is included in the response. This includes properties being set to null value. - If the property has not changed, the old value is included in the response.
Adding an optional request header - `prefer:return=minimal` - results in the fol
- If the property has changed, the new value is included in the response. This includes properties being set to null value. - If the property has not changed, the property is not included in the response at all. (Different from the default behavior.)
-> **Note:** The header can be added to a `deltaLink` request at any point in time in the delta cycle. The header only affects the set of properties included in the response and it does not affect how the delta query is executed. See [Example 3](#example-3-alternative-minimal-response-behavior).
+> **Note:** The header can be added to a `@odata.deltaLink` request at any point in time in the delta cycle. The header only affects the set of properties included in the response and it does not affect how the delta query is executed. See [Example 3](#example-3-alternative-minimal-response-behavior).
## Examples
GET https://graph.microsoft.com/beta/users/delta
#### Response
-The following is an example of the response when using `deltaLink` obtained from the query initialization.
+The following is an example of the response when using `@odata.deltaLink` obtained from the query initialization.
>**Note:** The response object shown here might be shortened for readability.
GET https://graph.microsoft.com/beta/users/delta?$select=displayName,jobTitle,mo
#### Response
-The following is an example of the response when using `deltaLink` obtained from the query initialization. Note that all three properties are included in the response and it is not known which ones have changed since the `deltaLink` was obtained.
+The following is an example of the response when using `@odata.deltaLink` obtained from the query initialization. Note that all three properties are included in the response and it is not known which ones have changed since the `@odata.deltaLink` was obtained.
<!-- { "blockType": "response",
Prefer: return=minimal
#### Response
-The following is an example of the response when using `deltaLink` obtained from the query initialization. Note that the `mobilePhone` property is not included, which means it has not changed since the last delta query; `displayName` and `jobTitle` are included which means their values have changed.
+The following is an example of the response when using `@odata.deltaLink` obtained from the query initialization. Note that the `mobilePhone` property is not included, which means it has not changed since the last delta query; `displayName` and `jobTitle` are included which means their values have changed.
<!-- { "blockType": "response",
v1.0 Domain https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/resources/domain.md
To associate a domain with a tenant:
|isVerified|Boolean| `true` if the domain has completed domain ownership verification. Not nullable | |passwordNotificationWindowInDays|Int32|Specifies the number of days before a user receives notification that their password will expire. If the property is not set, a default value of 14 days will be used.| |passwordValidityPeriodInDays|Int32| Specifies the length of time that a password is valid before it must be changed. If the property is not set, a default value of 90 days will be used. |
-|supportedServices|String collection| The capabilities assigned to the domain. Can include `0`, `1` or more of following values: `Email`, `Sharepoint`, `EmailInternalRelayOnly`, `OfficeCommunicationsOnline`,`SharePointDefaultDomain`, `FullRedelegation`, `SharePointPublic`, `OrgIdAuthentication`, `Yammer`, `Intune`. The values which you can add/remove using Graph API include: `Email`, `OfficeCommunicationsOnline`, `Yammer`. Not nullable|
+|supportedServices|String collection| The capabilities assigned to the domain. Can include `0`, `1` or more of following values: `Email`, `Sharepoint`, `EmailInternalRelayOnly`, `OfficeCommunicationsOnline`,`SharePointDefaultDomain`, `FullRedelegation`, `SharePointPublic`, `OrgIdAuthentication`, `Yammer`, `Intune`. The values which you can add/remove using Graph API include: `Email`, `OfficeCommunicationsOnline`, `Yammer`. Not nullable.|
|state|[domainState](domainstate.md)| Status of asynchronous operations scheduled for the domain. | ## Relationships
Relationships between a domain and other objects in the directory such as its ve
| Relationship | Type |Description| |:|:--|:-|
-|domainNameReferences|[directoryObject](directoryobject.md) collection| Read-only, Nullable|
-|serviceConfigurationRecords|[domainDnsRecord](domaindnsrecord.md) collection| DNS records the customer adds to the DNS zone file of the domain before the domain can be used by Microsoft Online services. Read-only, Nullable |
-|verificationDnsRecords|[domainDnsRecord](domaindnsrecord.md) collection| DNS records that the customer adds to the DNS zone file of the domain before the customer can complete domain ownership verification with Azure AD. Read-only, Nullable|
-|federationConfiguration|[internalDomainFederation](../resources/internaldomainfederation.md)| Domain settings configured by customer when federated with Azure AD.|
+|domainNameReferences|[directoryObject](directoryobject.md) collection| The objects such as users and groups that reference the domain ID. Read-only, Nullable. Supports `$expand` and `$filter` by the OData type of objects returned. For example `/domains/{domainId}/domainNameReferences/microsoft.graph.user` and `/domains/{domainId}/domainNameReferences/microsoft.graph.group`.|
+|serviceConfigurationRecords|[domainDnsRecord](domaindnsrecord.md) collection| DNS records the customer adds to the DNS zone file of the domain before the domain can be used by Microsoft Online services. Read-only, Nullable. Supports `$expand`. |
+|verificationDnsRecords|[domainDnsRecord](domaindnsrecord.md) collection| DNS records that the customer adds to the DNS zone file of the domain before the customer can complete domain ownership verification with Azure AD. Read-only, Nullable. Supports `$expand`.|
+|federationConfiguration|[internalDomainFederation](../resources/internaldomainfederation.md)| Domain settings configured by customer when federated with Azure AD. Supports `$expand`.|
## JSON representation Here is a JSON representation of the resource.
v1.0 Domaindnsrecord https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/resources/domaindnsrecord.md
Title: "domainDnsRecord resource type"
-description: "The DomainDnsRecord entity is used to present DNS records."
+description: "The domainDnsRecord entity is used to present DNS records."
ms.localizationpriority: medium ms.prod: "directory-management"
Namespace: microsoft.graph
[!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)]
-For each domain in the tenant, you may be required to add DNS record(s) to the DNS zone file of the domain before the domain can be used by Microsoft Online Services. The **DomainDnsRecord** entity is used to present such DNS records. Base entity for [DomainDnsCnameRecord](domaindnscnamerecord.md), [DomainDnsMxRecord](domaindnsmxrecord.md), [DomainDnsSrvRecord](domaindnssrvrecord.md) and [DomainDnsTxtRecord](domaindnstxtrecord.md) entities.
+For each [domain](domain.md) in the tenant, you may be required to add DNS record(s) to the DNS zone file of the domain before the domain can be used by Microsoft Online Services. The **domainDnsRecord** entity is used to present such DNS records. This resource type is the base entity for the following resources:
++ [domainDnsCnameRecord](domaindnscnamerecord.md)++ [domainDnsMxRecord](domaindnsmxrecord.md)++ [domainDnsSrvRecord](domaindnssrvrecord.md)++ [domainDnsTxtRecord](domaindnstxtrecord.md)++ [domainDnsUnavailableRecord](domaindnsunavailablerecord.md) ## Methods
-Direct queries to this resource are not supported. Please see the [domain](domain.md) topic for information on how to query for domain service records.
+
+None.
## Properties | Property | Type |Description|
Direct queries to this resource are not supported. Please see the [domain](domai
|id|String| Unique identifier assigned to this entity. Not nullable, Read-only.| |isOptional|Boolean| If false, this record must be configured by the customer at the DNS host for Microsoft Online Services to operate correctly with the domain. | |label|String| Value used when configuring the name of the DNS record at the DNS host. |
-|recordType|String| Indicates what type of DNS record this entity represents.</br></br>The value can be one of the following: *CName*, *Mx*, *Srv*, *Txt*</br></br>Key |
-|supportedService|String| Microsoft Online Service or feature that has a dependency on this DNS record.</br></br>Can be one of the following values: **null**, *Email*, *Sharepoint*, *EmailInternalRelayOnly*, *OfficeCommunicationsOnline*, *SharePointDefaultDomain*, *FullRedelegation*, *SharePointPublic*, *OrgIdAuthentication*, *Yammer*, *Intune*|
-|ttl|Int32| Value to use when configuring the time-to-live (ttl) property of the DNS record at the DNS host. Not nullable |
+|recordType|String| Indicates what type of DNS record this entity represents.</br></br>The value can be one of the following: `CName`, `Mx`, `Srv`, `Txt`. |
+|supportedService|String| Microsoft Online Service or feature that has a dependency on this DNS record.</br></br>Can be one of the following values: `null`, `Email`, `Sharepoint`, `EmailInternalRelayOnly`, `OfficeCommunicationsOnline`, `SharePointDefaultDomain`, `FullRedelegation`, `SharePointPublic`, `OrgIdAuthentication`, `Yammer`, `Intune`.|
+|ttl|Int32| Value to use when configuring the time-to-live (ttl) property of the DNS record at the DNS host. Not nullable. |
## Relationships None
v1.0 Onpremisespublishing https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/resources/onpremisespublishing.md
For a tutorial about configuring Application Proxy, see [Automate the configurat
|isOnPremPublishingEnabled|Boolean| Indicates if the application is currently being published via Application Proxy or not. This is pre-set by the system. Read-only. | |isPersistentCookieEnabled|Boolean| Indicates if the Persistent cookie flag should be set in the HTTP response headers. Keep this value set to `false`. Only use this setting for applications that can't share cookies between processes. For more information about cookie settings, see [Cookie settings for accessing on-premises applications in Azure Active Directory](/azure/active-directory/manage-apps/application-proxy-configure-cookie-settings). Default value is `false`. | |isSecureCookieEnabled|Boolean| Indicates if the Secure cookie flag should be set in the HTTP response headers. Set this value to `true` to transmit cookies over a secure channel such as an encrypted HTTPS request. Default value is `true`.|
+|isStateSessionEnabled|Boolean| Indicates whether validation of the state parameter when the client uses the OAuth 2.0 authorization code grant flow is enabled. This setting allows admins to specify whether they want to enable CSRF protection for their apps. |
|isTranslateHostHeaderEnabled|Boolean| Indicates if the application should translate urls in the reponse headers. Keep this value as `true` unless your application required the original host header in the authentication request. Default value is `true`.| |isTranslateLinksInBodyEnabled|Boolean| Indicates if the application should translate urls in the application body. Keep this value as `false` unless you have hardcoded HTML links to other on-premises applications and don't use custom domains. For more information, see [Link translation with Application Proxy](/azure/active-directory/manage-apps/application-proxy-configure-hard-coded-link-translation). Default value is `false`.| |singleSignOnSettings|[onPremisesPublishingSingleSignOn](onpremisespublishingsinglesignon.md)| Represents the single sign-on configuration for the on-premises application. |
Here is a JSON representation of the resource.
"isOnPremPublishingEnabled": true, "isPersistentCookieEnabled": true, "isSecureCookieEnabled": true,
+ "isStateSessionEnabled": true,
"isTranslateHostHeaderEnabled": true, "isTranslateLinksInBodyEnabled": true, "singleSignOnSettings": {"@odata.type": "microsoft.graph.onPremisesPublishingSingleSignOn"}, "verifiedCustomDomainCertificatesMetadata": {"@odata.type": "microsoft.graph.verifiedCustomDomainCertificatesMetadata"}, "verifiedCustomDomainKeyCredential": {"@odata.type": "microsoft.graph.keyCredential"},
- "verifiedCustomDomainPasswordCredential": {"@odata.type": "microsoft.graph.passwordCredential"},
+ "verifiedCustomDomainPasswordCredential": {"@odata.type": "microsoft.graph.passwordCredential"}
} ```
Here is a JSON representation of the resource.
"tocPath": "", "suppressions": [] }>
+-->
v1.0 Planner Overview https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/resources/planner-overview.md
The caller is expected to have a cache containing subscribed objects. For detail
Planner's delta query call flow is as follows:
-1. The caller initiates a delta sync query, obtaining a `nextLink` and an empty collection of changes.
+1. The caller initiates a delta sync query, obtaining a `@odata.nextLink` and an empty collection of changes.
2. The caller must [populate the object cache for delta queries](#populate-the-object-cache-for-delta-queries) with objects that the user is subscribed to, updating its cache.
-3. The caller follows the `nextLink` provided in the initial delta sync query to obtain a new `deltaLink` to any changes since previous step.
+3. The caller follows the `@odata.nextLink` provided in the initial delta sync query to obtain a new `@odata.deltaLink` to any changes since previous step.
4. The caller applies the changes in the returned delta response to the objects in its cache.
-5. The caller follows the new deltaLink to obtain the next deltaLink and changes since the current `deltaLink` was generated.
+5. The caller follows the new deltaLink to obtain the next deltaLink and changes since the current `@odata.deltaLink` was generated.
6. The caller applies the changes (if any) and waits a short time before rerunning the previous step and this step. ## Planner resource versioning
v1.0 Unifiedroledefinition https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/resources/unifiedroledefinition.md
The following RBAC providers are currently supported:
|:-|:|:| | [List unifiedRoleDefinition](../api/rbacapplication-list-roledefinitions.md) | [unifiedRoleDefinition](unifiedroledefinition.md) collection | Read a list of unifiedRoleDefinition objects, and their properties. | | [Get unifiedRoleDefinition](../api/unifiedroledefinition-get.md) | [unifiedRoleDefinition](unifiedroledefinition.md) | Read the properties of a unifiedRoleDefinition object. |
-| [Create unifiedRoleDefinition](../api/rbacapplication-post-roledefinitions.md) | [unifiedRoleDefinition](unifiedroledefinition.md) | Create a unifiedRoleDefinition object. |
+| [Create roleDefinitions](../api/rbacapplication-post-roledefinitions.md) | [unifiedRoleDefinition](unifiedroledefinition.md) | Create a unifiedRoleDefinition object. |
| [Update unifiedRoleDefinition](../api/unifiedroledefinition-update.md) | [unifiedRoleDefinition](unifiedroledefinition.md) | Update a unifiedRoleDefinition object. | | [Delete unifiedRoleDefinition](../api/unifiedroledefinition-delete.md) | None | Delete a unifiedRoleDefinition object. |
v1.0 Verifieddomain https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/resources/verifieddomain.md
Title: "verifiedDomain resource type"
-description: "Specifies a domain for a tenant. The **verifiedDomains** property of the organization entity is a collection of **VerifiedDomain**."
+description: "Specifies a domain for a tenant. The verifiedDomains property of the organization entity is a collection of verifiedDomain objects."
ms.localizationpriority: medium doc_type: resourcePageType ms.prod: "directory-management"
Namespace: microsoft.graph
[!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)]
-Specifies a domain for a tenant. The **verifiedDomains** property of the [organization](organization.md) entity is a collection of **VerifiedDomain**.
+Specifies a domain for a tenant. The **verifiedDomains** property of the [organization](organization.md) entity is a collection of **verifiedDomain** objects.
## Properties
-| Property | Type |Description|
-|:|:--|:-|
-|capabilities|String|For example, ΓÇ£EmailΓÇ¥, ΓÇ£OfficeCommunicationsOnlineΓÇ¥.|
-|isDefault|Boolean| **true** if this is the default domain associated with the tenant; otherwise, **false**. |
-|isInitial|Boolean|**true** if this is the initial domain associated with the tenant; otherwise, **false**|
-|name|String|The domain name; for example, ΓÇ£contoso.onmicrosoft.comΓÇ¥|
-|type|String|For example, ΓÇ£ManagedΓÇ¥.|
+| Property | Type | Description |
+|:-|:--|:-|
+| capabilities | String | For example, `Email`, `OfficeCommunicationsOnline`. |
+| isDefault | Boolean | `true` if this is the default domain associated with the tenant; otherwise, `false`. |
+| isInitial | Boolean | `true` if this is the initial domain associated with the tenant; otherwise, `false`. |
+| name | String | The domain name; for example, `contoso.onmicrosoft.com`. |
+| type | String | For example, `Managed`. |
## JSON representation
Here is a JSON representation of the resource
```json {
- "capabilities": "string",
+ "capabilities": "String",
"isDefault": true, "isInitial": true,
- "name": "string",
- "type": "string"
+ "name": "String",
+ "type": "String"
} ```
v1.0 Application Delta https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/api/application-delta.md
GET /applications/delta
Tracking changes incurs a round of one or more **delta** function calls. If you use any query parameter (other than `$deltatoken` and `$skiptoken`), you must specify it in the initial **delta** request. Microsoft Graph automatically encodes any specified parameters
-into the token portion of the `nextLink` or `deltaLink` URL provided in the response.
+into the token portion of the `@odata.nextLink` or `@odata.deltaLink` URL provided in the response.
You only need to specify any query parameters once up front.
-In subsequent requests, copy and apply the `nextLink` or `deltaLink` URL from the previous response. That URL already
+In subsequent requests, copy and apply the `@odata.nextLink` or `@odata.deltaLink` URL from the previous response. That URL already
includes the encoded parameters. | Query parameter | Type |Description| |:|:--|:-|
-| $deltatoken | string | A [state token](/graph/delta-query-overview) returned in the `deltaLink` URL of the previous **delta** function call for the same resource collection, indicating the completion of that round of change tracking. Save and apply the entire `deltaLink` URL including this token in the first request of the next round of change tracking for that collection.|
-| $skiptoken | string | A [state token](/graph/delta-query-overview) returned in the `nextLink` URL of the previous **delta** function call, indicating that there are further changes to be tracked in the same resource collection. |
+| $deltatoken | string | A [state token](/graph/delta-query-overview) returned in the `@odata.deltaLink` URL of the previous **delta** function call for the same resource collection, indicating the completion of that round of change tracking. Save and apply the entire `@odata.deltaLink` URL including this token in the first request of the next round of change tracking for that collection.|
+| $skiptoken | string | A [state token](/graph/delta-query-overview) returned in the `@odata.nextLink` URL of the previous **delta** function call, indicating that there are further changes to be tracked in the same resource collection. |
### Optional query parameters
Do not supply a request body for this method.
## Response
-If successful, this method returns a `200 OK` response code and an [application](../resources/application.md) collection object in the response body. The response also includes a `nextLink` URL or a `deltaLink` URL.
+If successful, this method returns a `200 OK` response code and an [application](../resources/application.md) collection object in the response body. The response also includes a `@odata.nextLink` URL or a `@odata.deltaLink` URL.
-- If a `nextLink` URL is returned, there are additional pages of data to be retrieved in the session. The application continues making requests using the `nextLink` URL until a `deltaLink` URL is included in the response.-- If a `deltaLink` URL is returned, there is no more data about the existing state of the resource to be returned. Persist and use the `deltaLink` URL to learn about changes to the resource in the future.
+- If a `@odata.nextLink` URL is returned, there are additional pages of data to be retrieved in the session. The application continues making requests using the `@odata.nextLink` URL until a `@odata.deltaLink` URL is included in the response.
+- If a `@odata.deltaLink` URL is returned, there is no more data about the existing state of the resource to be returned. Persist and use the `@odata.deltaLink` URL to learn about changes to the resource in the future.
For details, see [Using delta query](/graph/delta-query-overview). For example requests, see [Get incremental changes for users](/graph/delta-query-users).
v1.0 Channel List Messages https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/api/channel-list-messages.md
GET https://graph.microsoft.com/v1.0/teams/fbe2bf47-16c8-47cf-b4a5-4b9b187c508b/
#### Response
-The following is an example of the request. `nextLink` in the response can be used to get the next page of messages.
+The following is an example of the request. `@odata.nextLink` in the response can be used to get the next page of messages.
<!-- { "blockType": "response",
v1.0 Chatmessage Delta https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/api/chatmessage-delta.md
To get the replies for a message, use the [list message replies](chatmessage-lis
A GET request with the delta function returns either: -- A `nextLink` (that contains a URL with a **delta** function call and a `skipToken`), or-- A `deltaLink` (that contains a URL with a **delta** function call and `deltaToken`).
+- A `@odata.nextLink` (that contains a URL with a **delta** function call and a `skipToken`), or
+- A `@odata.deltaLink` (that contains a URL with a **delta** function call and `deltaToken`).
-State tokens are completely opaque to the client. To proceed with a round of change tracking, simply copy and apply the `nextLink` or `deltaLink` URL returned from the last GET request to the next delta function call for that same calendar view. A `deltaLink` returned in a response signifies that the current round of change tracking is complete. You can save and use the `deltaLink` URL when you begin the to retrieve additional changes (messages changed or posted after acquiring `deltaLink`).
+State tokens are completely opaque to the client. To proceed with a round of change tracking, simply copy and apply the `@odata.nextLink` or `@odata.deltaLink` URL returned from the last GET request to the next delta function call for that same calendar view. A `@odata.deltaLink` returned in a response signifies that the current round of change tracking is complete. You can save and use the `@odata.deltaLink` URL when you begin the to retrieve additional changes (messages changed or posted after acquiring `@odata.deltaLink`).
For more information, see the [delta query](/graph/delta-query-overview) documentation.
GET /teams/{team-id}/channels/{channel-id}/messages/delta
## Query parameters
-Tracking changes in channel messages incurs a round of one or more **delta** function calls. If you use any query parameter (other than `$deltatoken` and `$skiptoken`), you must specify it in the initial **delta** request. Microsoft Graph automatically encodes any specified parameters into the token portion of the `nextLink` or `deltaLink` URL provided in the response.
+Tracking changes in channel messages incurs a round of one or more **delta** function calls. If you use any query parameter (other than `$deltatoken` and `$skiptoken`), you must specify it in the initial **delta** request. Microsoft Graph automatically encodes any specified parameters into the token portion of the `@odata.nextLink` or `@odata.deltaLink` URL provided in the response.
You only need to specify any query parameters once upfront.
-In subsequent requests, copy and apply the `nextLink` or `deltaLink` URL from the previous response, as that URL already includes the encoded parameters.
+In subsequent requests, copy and apply the `@odata.nextLink` or `@odata.deltaLink` URL from the previous response, as that URL already includes the encoded parameters.
| Query parameter | Type |Description| |:|:--|:-|
-| `$deltatoken` | string | A [state token](/graph/delta-query-overview) returned in the `deltaLink` URL of the previous **delta** function call, indicating the completion of that round of change tracking. Save and apply the entire `deltaLink` URL including this token in the first request of the next iteration of change tracking for that collection.|
-| `$skiptoken` | string | A [state token](/graph/delta-query-overview) returned in the `nextLink` URL of the previous **delta** function call, indicating that there are further changes to be tracked. |
+| `$deltatoken` | string | A [state token](/graph/delta-query-overview) returned in the `@odata.deltaLink` URL of the previous **delta** function call, indicating the completion of that round of change tracking. Save and apply the entire `@odata.deltaLink` URL including this token in the first request of the next iteration of change tracking for that collection.|
+| `$skiptoken` | string | A [state token](/graph/delta-query-overview) returned in the `@odata.nextLink` URL of the previous **delta** function call, indicating that there are further changes to be tracked. |
### Optional OData query parameters
Do not supply a request body for this method.
## Response
-If successful, this method returns a `200 OK` response code and a collection of [chatMessage](../resources/chatmessage.md) objects in the response body. The response also includes a `nextLink` URL or a `deltaLink` URL.
+If successful, this method returns a `200 OK` response code and a collection of [chatMessage](../resources/chatmessage.md) objects in the response body. The response also includes a `@odata.nextLink` URL or a `@odata.deltaLink` URL.
## Examples
GET https://graph.microsoft.com/v1.0/teams/fbe2bf47-16c8-47cf-b4a5-4b9b187c508b/
#### Initial request response
-The response includes two messages and a `@odata.nextLink` response header with a `skipToken`. The `nextLink` URL indicates there are more messages in the channel to get.
+The response includes two messages and a `@odata.nextLink` response header with a `skipToken`. The `@odata.nextLink` URL indicates there are more messages in the channel to get.
<!-- { "blockType": "response",
Content-type: application/json
#### Second request
-The second request specifies the `nextLink` URL returned from the previous response. Notice that it no longer has to specify the same top parameters as in the initial request, as the `skipToken` in the `nextLink` URL encodes and includes them.
+The second request specifies the `@odata.nextLink` URL returned from the previous response. Notice that it no longer has to specify the same top parameters as in the initial request, as the `skipToken` in the `@odata.nextLink` URL encodes and includes them.
# [HTTP](#tab/http)
Content-type: application/json
#### Third request
-The third request continues to use the latest `nextLink` returned from the last sync request.
+The third request continues to use the latest `@odata.nextLink` returned from the last sync request.
# [HTTP](#tab/http)
GET https://graph.microsoft.com/v1.0/teams/fbe2bf47-16c8-47cf-b4a5-4b9b187c508b/
#### Third request response
-The third response returns the only remaining messages in the channel and a `@odata.deltaLink` response header with a `deltaToken` which indicates that all messages in the channel have been read. Save and use the `deltaLink` URL to query for any new messages starting from this point onwards.
+The third response returns the only remaining messages in the channel and a `@odata.deltaLink` response header with a `deltaToken` which indicates that all messages in the channel have been read. Save and use the `@odata.deltaLink` URL to query for any new messages starting from this point onwards.
<!-- { "blockType": "response",
Content-type: application/json
### Example 2: Retrieving additional changes
-Using the `deltaLink` from the last request in the last round, you will be able to get only those messages that have changed (by being added, or updated) in that channel since then. Your request will look like the following, assuming you prefer to keep the same maximum page size in the response:
+Using the `@odata.deltaLink` from the last request in the last round, you will be able to get only those messages that have changed (by being added, or updated) in that channel since then. Your request will look like the following, assuming you prefer to keep the same maximum page size in the response:
#### Request
v1.0 Contact Delta https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/api/contact-delta.md
GET /users/{id}/contactFolders/{id}/contacts/delta
Tracking changes in contacts incurs a round of one or more **delta** function calls. If you use any query parameter (other than `$deltatoken` and `$skiptoken`), you must specify it in the initial **delta** request. Microsoft Graph automatically encodes any specified parameters
-into the token portion of the `nextLink` or `deltaLink` URL provided in the response. You only need to specify any desired query parameters once upfront.
-In subsequent requests, simply copy and apply the `nextLink` or `deltaLink` URL from the previous response, as that URL already
+into the token portion of the `@odata.nextLink` or `@odata.deltaLink` URL provided in the response. You only need to specify any desired query parameters once upfront.
+In subsequent requests, simply copy and apply the `@odata.nextLink` or `@odata.deltaLink` URL from the previous response, as that URL already
includes the encoded, desired parameters. | Query parameter | Type |Description| |:|:--|:-|
-| $deltatoken | string | A [state token](/graph/delta-query-overview) returned in the `deltaLink` URL of the previous **delta** function call for the same contact collection, indicating the completion of that round of change tracking. Save and apply the entire `deltaLink` URL including this token in the first request of the next round of change tracking for that collection.|
-| $skiptoken | string | A [state token](/graph/delta-query-overview) returned in the `nextLink` URL of the previous **delta** function call, indicating there are further changes to be tracked in the same contact collection. |
+| $deltatoken | string | A [state token](/graph/delta-query-overview) returned in the `@odata.deltaLink` URL of the previous **delta** function call for the same contact collection, indicating the completion of that round of change tracking. Save and apply the entire `@odata.deltaLink` URL including this token in the first request of the next round of change tracking for that collection.|
+| $skiptoken | string | A [state token](/graph/delta-query-overview) returned in the `@odata.nextLink` URL of the previous **delta** function call, indicating there are further changes to be tracked in the same contact collection. |
### OData query parameters
v1.0 Contactfolder Delta https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/api/contactfolder-delta.md
GET /users/{id}/contactFolders/delta
Tracking changes in contact folders incurs a round of one or more **delta** function calls. If you use any query parameter (other than `$deltatoken` and `$skiptoken`), you must specify it in the initial **delta** request. Microsoft Graph automatically encodes any specified parameters
-into the token portion (`skiptoken` or `$deltatoken`) of the `nextLink` or `deltaLink` URL provided in the response.
+into the token portion (`skiptoken` or `$deltatoken`) of the `@odata.nextLink` or `@odata.deltaLink` URL provided in the response.
You only need to specify any desired query parameters once upfront.
-In subsequent requests, simply copy and apply the `nextLink` or `deltaLink` URL from the previous response, as that URL already
+In subsequent requests, simply copy and apply the `@odata.nextLink` or `@odata.deltaLink` URL from the previous response, as that URL already
includes the encoded, desired parameters. | Query parameter | Type |Description| |:|:--|:-|
-| $deltatoken | string | A [state token](/graph/delta-query-overview) returned in the `deltaLink` URL of the previous **delta** function call for the same contact folder collection, indicating the completion of that round of change tracking. Save and apply the entire `deltaLink` URL including this token in the first request of the next round of change tracking for that collection.|
-| $skiptoken | string | A [state token](/graph/delta-query-overview) returned in the `nextLink` URL of the previous **delta** function call, indicating there are further changes to be tracked in the same contact folder collection. |
+| $deltatoken | string | A [state token](/graph/delta-query-overview) returned in the `@odata.deltaLink` URL of the previous **delta** function call for the same contact folder collection, indicating the completion of that round of change tracking. Save and apply the entire `@odata.deltaLink` URL including this token in the first request of the next round of change tracking for that collection.|
+| $skiptoken | string | A [state token](/graph/delta-query-overview) returned in the `@odata.nextLink` URL of the previous **delta** function call, indicating there are further changes to be tracked in the same contact folder collection. |
### OData query parameters
v1.0 Directoryrole Delta https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/api/directoryrole-delta.md
GET /directoryRoles/delta
Tracking changes incurs a round of one or more **delta** function calls. If you use any query parameter (other than `$deltatoken` and `$skiptoken`), you must specify it in the initial **delta** request. Microsoft Graph automatically encodes any specified parameters
-into the token portion of the `nextLink` or `deltaLink` URL provided in the response.
+into the token portion of the `@odata.nextLink` or `@odata.deltaLink` URL provided in the response.
You only need to specify any desired query parameters once upfront.
-In subsequent requests, copy and apply the `nextLink` or `deltaLink` URL from the previous response, as that URL already
+In subsequent requests, copy and apply the `@odata.nextLink` or `@odata.deltaLink` URL from the previous response, as that URL already
includes the encoded, desired parameters. | Query parameter | Type |Description| |:|:--|:-|
-| $deltatoken | string | A [state token](/graph/delta-query-overview) returned in the `deltaLink` URL of the previous **delta** function call for the same resource collection, indicating the completion of that round of change tracking. Save and apply the entire `deltaLink` URL including this token in the first request of the next round of change tracking for that collection.|
-| $skiptoken | string | A [state token](/graph/delta-query-overview) returned in the `nextLink` URL of the previous **delta** function call, indicating there are further changes to be tracked in the same resource collection. |
+| $deltatoken | string | A [state token](/graph/delta-query-overview) returned in the `@odata.deltaLink` URL of the previous **delta** function call for the same resource collection, indicating the completion of that round of change tracking. Save and apply the entire `@odata.deltaLink` URL including this token in the first request of the next round of change tracking for that collection.|
+| $skiptoken | string | A [state token](/graph/delta-query-overview) returned in the `@odata.nextLink` URL of the previous **delta** function call, indicating there are further changes to be tracked in the same resource collection. |
### OData query parameters
Do not supply a request body for this method.
### Response
-If successful, this method returns a `200 OK` response code and [directoryRole](../resources/directoryrole.md) collection object in the response body. The response also includes a `nextLink` URL or a `deltaLink` URL.
+If successful, this method returns a `200 OK` response code and [directoryRole](../resources/directoryrole.md) collection object in the response body. The response also includes a `@odata.nextLink` URL or a `@odata.deltaLink` URL.
-- If a `nextLink` URL is returned, there are additional pages of data to be retrieved in the session. The application continues making requests using the `nextLink` URL until a `deltaLink` URL is included in the response.
+- If a `@odata.nextLink` URL is returned, there are additional pages of data to be retrieved in the session. The application continues making requests using the `@odata.nextLink` URL until a `@odata.deltaLink` URL is included in the response.
-- If a `deltaLink` URL is returned, there is no more data about the existing state of the resource to be returned. Save `deltaLink` URL and apply it in the next **delta** call to learn about changes to the resource in the future.
+- If a `@odata.deltaLink` URL is returned, there is no more data about the existing state of the resource to be returned. Save `@odata.deltaLink` URL and apply it in the next **delta** call to learn about changes to the resource in the future.
### Example
v1.0 Domain List Domainnamereferences https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/api/domain-list-domainnamereferences.md
GET /domains/{id}/domainNameReferences
## Optional query parameters
-This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response.
+This method supports the `$select` and `$filter` [OData Query Parameters](/graph/query-parameters) to help customize the response. You can only filter by the OData type of the objects returned, for example, `/domains/{domainId}/domainNameReferences/microsoft.graph.group` and `/domains/{domainId}/domainNameReferences/microsoft.graph.user`.
## Request headers
v1.0 Educationclass Delta https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/api/educationclass-delta.md
Do not supply a request body for this method.
## Response
-If successful, this function returns an `200 OK` response code and an [educationClass](../resources/educationclass.md) collection in the response body. The response also includes a `nextLink` URL or a `deltaLink` URL.
+If successful, this function returns an `200 OK` response code and an [educationClass](../resources/educationclass.md) collection in the response body. The response also includes a `@odata.nextLink` URL or a `@odata.deltaLink` URL.
-- If a `nextLink` URL is returned, there are additional pages of data to be retrieved in the session. The application continues making requests using the `nextLink` URL until a `deltaLink` URL is included in the response.-- If a `deltaLink` URL is returned, there is no more data about the existing state of the resource to be returned. Persist and use the `deltaLink` URL to learn about changes to the resource in the future.
+- If a `@odata.nextLink` URL is returned, there are additional pages of data to be retrieved in the session. The application continues making requests using the `@odata.nextLink` URL until a `@odata.deltaLink` URL is included in the response.
+- If a `@odata.deltaLink` URL is returned, there is no more data about the existing state of the resource to be returned. Persist and use the `@odata.deltaLink` URL to learn about changes to the resource in the future.
For details, see [Using delta query](/graph/delta-query-overview). For example requests, see [Get incremental changes for users](/graph/delta-query-users).
v1.0 Educationschool Delta https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/api/educationschool-delta.md
Do not supply a request body for this method.
## Response
-If successful, this function returns a `200 OK` response code and a [educationSchool](../resources/educationschool.md) collection in the response body. The response also includes a `nextLink` URL or a `deltaLink` URL.
+If successful, this function returns a `200 OK` response code and a [educationSchool](../resources/educationschool.md) collection in the response body. The response also includes a `@odata.nextLink` URL or a `@odata.deltaLink` URL.
-- If a `nextLink` URL is returned, there are additional pages of data to be retrieved in the session. The application continues making requests using the `nextLink` URL until a `deltaLink` URL is included in the response.-- If a `deltaLink` URL is returned, there is no more data about the existing state of the resource to be returned. Persist and use the `deltaLink` URL to learn about changes to the resource in the future.
+- If a `@odata.nextLink` URL is returned, there are additional pages of data to be retrieved in the session. The application continues making requests using the `@odata.nextLink` URL until a `@odata.deltaLink` URL is included in the response.
+- If a `@odata.deltaLink` URL is returned, there is no more data about the existing state of the resource to be returned. Persist and use the `@odata.deltaLink` URL to learn about changes to the resource in the future.
For details, see [Using delta query](/graph/delta-query-overview). For example requests, see [Get incremental changes for users](/graph/delta-query-users).
v1.0 Event Delta https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/api/event-delta.md
GET /users/{id}/calendarView/delta?startDateTime={start_datetime}&endDateTime={e
Tracking changes in events incurs a round of one or more **delta** function calls. If you use any query parameter (other than `$deltatoken` and `$skiptoken`), you must specify it in the initial **delta** request. Microsoft Graph automatically encodes any specified parameters
-into the token portion of the `nextLink` or `deltaLink` URL provided in the response. You only need to specify any desired query parameters once upfront.
-In subsequent requests, simply copy and apply the `nextLink` or `deltaLink` URL from the previous response, as that URL already
+into the token portion of the `@odata.nextLink` or `@odata.deltaLink` URL provided in the response. You only need to specify any desired query parameters once upfront.
+In subsequent requests, simply copy and apply the `@odata.nextLink` or `@odata.deltaLink` URL from the previous response, as that URL already
includes the encoded, desired parameters.
includes the encoded, desired parameters.
|:|:--|:-| |startDateTime|String|The start date and time of the time range, represented in ISO 8601 format. For example, "2015-11-08T19:00:00.0000000".| |endDateTime|String|The end date and time of the time range, represented in ISO 8601 format. For example, "2015-11-08T20:00:00.0000000".|
-| $deltatoken | string | A [state token](/graph/delta-query-overview) returned in the `deltaLink` URL of the previous **delta** function call for the same calendar view, indicating the completion of that round of change tracking. Save and apply the entire `deltaLink` URL including this token in the first request of the next round of change tracking for that calendar view.|
-| $skiptoken | string | A [state token](/graph/delta-query-overview) returned in the `nextLink` URL of the previous **delta** function call, indicating there are further changes to be tracked in the same calendar view. |
+| $deltatoken | string | A [state token](/graph/delta-query-overview) returned in the `@odata.deltaLink` URL of the previous **delta** function call for the same calendar view, indicating the completion of that round of change tracking. Save and apply the entire `@odata.deltaLink` URL including this token in the first request of the next round of change tracking for that calendar view.|
+| $skiptoken | string | A [state token](/graph/delta-query-overview) returned in the `@odata.nextLink` URL of the previous **delta** function call, indicating there are further changes to be tracked in the same calendar view. |
### OData query parameters - Expect a **delta** function call on a **calendarView** to return the same properties you'd normally get from a `GET /calendarview` request. You cannot use `$select` to get only a subset of those properties.
v1.0 Group Delta https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/api/group-delta.md
GET /groups/delta
## Query parameters
-Tracking changes in groups incurs a round of one or more **delta** function calls. If you use any query parameter (other than `$deltatoken` and `$skiptoken`), you must specify it in the initial **delta** request. Microsoft Graph automatically encodes any specified parameters into the token portion of the `nextLink` or `deltaLink` URL provided in the response.
+Tracking changes in groups incurs a round of one or more **delta** function calls. If you use any query parameter (other than `$deltatoken` and `$skiptoken`), you must specify it in the initial **delta** request. Microsoft Graph automatically encodes any specified parameters into the token portion of the `@odata.nextLink` or `@odata.deltaLink` URL provided in the response.
You only need to specify any desired query parameters once upfront.
-In subsequent requests, copy and apply the `nextLink` or `deltaLink` URL from the previous response, as that URL already includes the encoded, desired parameters.
+In subsequent requests, copy and apply the `@odata.nextLink` or `@odata.deltaLink` URL from the previous response, as that URL already includes the encoded, desired parameters.
| Query parameter | Type | Description | | :-- | :-- | : |
-| $deltatoken | string | A [state token](/graph/delta-query-overview) returned in the `deltaLink` URL of the previous **delta** function call for the same group collection, indicating the completion of that round of change tracking. Save and apply the entire `deltaLink` URL including this token in the first request of the next round of change tracking for that collection. |
-| $skiptoken | string | A [state token](/graph/delta-query-overview) returned in the `nextLink` URL of the previous **delta** function call, indicating there are further changes to be tracked in the same group collection. |
+| $deltatoken | string | A [state token](/graph/delta-query-overview) returned in the `@odata.deltaLink` URL of the previous **delta** function call for the same group collection, indicating the completion of that round of change tracking. Save and apply the entire `@odata.deltaLink` URL including this token in the first request of the next round of change tracking for that collection. |
+| $skiptoken | string | A [state token](/graph/delta-query-overview) returned in the `@odata.nextLink` URL of the previous **delta** function call, indicating there are further changes to be tracked in the same group collection. |
### OData query parameters
This method supports optional OData query parameters to help customize the respo
| : | :-- | | Authorization | Bearer &lt;token&gt; | | Content-Type | application/json |
-| Prefer | return=minimal <br><br>Specifying this header with a request that uses a `deltaLink` would return only the object properties that have changed since the last round. Optional. |
+| Prefer | return=minimal <br><br>Specifying this header with a request that uses a `@odata.deltaLink` would return only the object properties that have changed since the last round. Optional. |
## Request body
Do not supply a request body for this method.
### Response
-If successful, this method returns `200 OK` response code and [group](../resources/group.md) collection object in the response body. The response also includes a state token which is either a `nextLink` URL or a `deltaLink` URL.
+If successful, this method returns `200 OK` response code and [group](../resources/group.md) collection object in the response body. The response also includes a state token which is either a `@odata.nextLink` URL or a `@odata.deltaLink` URL.
-- If a `nextLink` URL is returned:
+- If a `@odata.nextLink` URL is returned:
- - This indicates there are additional pages of data to be retrieved in the session. The application continues making requests using the `nextLink` URL until a `deltaLink` URL is included in the response.
+ - This indicates there are additional pages of data to be retrieved in the session. The application continues making requests using the `@odata.nextLink` URL until a `@odata.deltaLink` URL is included in the response.
- The response includes the same set of properties as in the initial delta query request. This allows you to capture the full current state of the objects when initiating the delta cycle. -- If a `deltaLink` URL is returned:
- - This indicates there is no more data about the existing state of the resource to be returned. Save and use the `deltaLink` URL to learn about changes to the resource in the next round.
- - You have a choice to specify the `Prefer:return=minimal` header, to include in the response values for only the properties that have changed since the time the `deltaLink` was issued.
+- If a `@odata.deltaLink` URL is returned:
+ - This indicates there is no more data about the existing state of the resource to be returned. Save and use the `@odata.deltaLink` URL to learn about changes to the resource in the next round.
+ - You have a choice to specify the `Prefer:return=minimal` header, to include in the response values for only the properties that have changed since the time the `@odata.deltaLink` was issued.
#### Default: return the same properties as initial delta request
-By default, requests using a `deltaLink` or `nextLink` return the same properties as selected in the initial delta query in the following ways:
+By default, requests using a `@odata.deltaLink` or `@odata.nextLink` return the same properties as selected in the initial delta query in the following ways:
- If the property has changed, the new value is included in the response. This includes properties being set to null value. - If the property has not changed, the old value is included in the response.
Adding an optional request header - `prefer:return=minimal` - results in the fol
- If the property has changed, the new value is included in the response. This includes properties being set to null value. - If the property has not changed, the property is not included in the response at all. (Different from the default behavior.)
-> **Note:** The header can be added to a `deltaLink` request at any point in time in the delta cycle. The header only affects the set of properties included in the response and it does not affect how the delta query is executed. See the [third example](#request-3) below.
+> **Note:** The header can be added to a `@odata.deltaLink` request at any point in time in the delta cycle. The header only affects the set of properties included in the response and it does not affect how the delta query is executed. See the [third example](#request-3) below.
### Example
GET https://graph.microsoft.com/v1.0/groups/delta
#### Response 1
-The following is an example of the response when using `deltaLink` obtained from the query initialization.
+The following is an example of the response when using `@odata.deltaLink` obtained from the query initialization.
> **Note:** The response object shown here might be shortened for readability. >
GET https://graph.microsoft.com/v1.0/groups/delta?$select=displayName,descriptio
#### Response 2
-The following is an example of the response when using `deltaLink` obtained from the query initialization. Note that all 3 properties are included in the response and it is not known which ones have changed since the `deltaLink` was obtained.
+The following is an example of the response when using `@odata.deltaLink` obtained from the query initialization. Note that all 3 properties are included in the response and it is not known which ones have changed since the `@odata.deltaLink` was obtained.
<!-- { "blockType": "response",
Prefer: return=minimal
#### Response 3
-The following is an example of the response when using `deltaLink` obtained from the query initialization. Note that the `mailNickname` property is not included, which means it has not changed since the last delta query; `displayName` and `description` are included which means their values have changed.
+The following is an example of the response when using `@odata.deltaLink` obtained from the query initialization. Note that the `mailNickname` property is not included, which means it has not changed since the last delta query; `displayName` and `description` are included which means their values have changed.
<!-- { "blockType": "response",
v1.0 Mailfolder Delta https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/api/mailfolder-delta.md
GET /users/{id}/mailFolders/delta
Tracking changes in mail folders incurs a round of one or more **delta** function calls. If you use any query parameter (other than `$deltatoken` and `$skiptoken`), you must specify it in the initial **delta** request. Microsoft Graph automatically encodes any specified parameters
-into the token portion of the `nextLink` or `deltaLink` URL provided in the response.
+into the token portion of the `@odata.nextLink` or `@odata.deltaLink` URL provided in the response.
You only need to specify any desired query parameters once upfront.
-In subsequent requests, simply copy and apply the `nextLink` or `deltaLink` URL from the previous response, as that URL already
+In subsequent requests, simply copy and apply the `@odata.nextLink` or `@odata.deltaLink` URL from the previous response, as that URL already
includes the encoded, desired parameters. | Query parameter | Type |Description| |:|:--|:-|
-| $deltatoken | string | A [state token](/graph/delta-query-overview) returned in the `deltaLink` URL of the previous **delta** function call for the same mail folder collection, indicating the completion of that round of change tracking. Save and apply the entire `deltaLink` URL including this token in the first request of the next round of change tracking for that collection.|
-| $skiptoken | string | A [state token](/graph/delta-query-overview) returned in the `nextLink` URL of the previous **delta** function call, indicating there are further changes to be tracked in the same mail folder collection. |
+| $deltatoken | string | A [state token](/graph/delta-query-overview) returned in the `@odata.deltaLink` URL of the previous **delta** function call for the same mail folder collection, indicating the completion of that round of change tracking. Save and apply the entire `@odata.deltaLink` URL including this token in the first request of the next round of change tracking for that collection.|
+| $skiptoken | string | A [state token](/graph/delta-query-overview) returned in the `@odata.nextLink` URL of the previous **delta** function call, indicating there are further changes to be tracked in the same mail folder collection. |
### OData query parameters
v1.0 Message Delta https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/api/message-delta.md
GET /users/{id}/mailFolders/{id}/messages/delta
Tracking changes in messages incurs a round of one or more **delta** function calls. If you use any query parameter (other than `$deltatoken` and `$skiptoken`), you must specify it in the initial **delta** request. Microsoft Graph automatically encodes any specified parameters
-into the token portion of the `nextLink` or `deltaLink` URL provided in the response.
+into the token portion of the `@odata.nextLink` or `@odata.deltaLink` URL provided in the response.
You only need to specify any desired query parameters once upfront.
-In subsequent requests, simply copy and apply the `nextLink` or `deltaLink` URL from the previous response, as that URL already
+In subsequent requests, simply copy and apply the `@odata.nextLink` or `@odata.deltaLink` URL from the previous response, as that URL already
includes the encoded, desired parameters. | Query parameter | Type |Description| |:|:--|:-|
-| $deltatoken | string | A [state token](/graph/delta-query-overview) returned in the `deltaLink` URL of the previous **delta** function call for the same message collection, indicating the completion of that round of change tracking. Save and apply the entire `deltaLink` URL including this token in the first request of the next round of change tracking for that collection.|
-| $skiptoken | string | A [state token](/graph/delta-query-overview) returned in the `nextLink` URL of the previous **delta** function call, indicating there are further changes to be tracked in the same message collection. |
+| $deltatoken | string | A [state token](/graph/delta-query-overview) returned in the `@odata.deltaLink` URL of the previous **delta** function call for the same message collection, indicating the completion of that round of change tracking. Save and apply the entire `@odata.deltaLink` URL including this token in the first request of the next round of change tracking for that collection.|
+| $skiptoken | string | A [state token](/graph/delta-query-overview) returned in the `@odata.nextLink` URL of the previous **delta** function call, indicating there are further changes to be tracked in the same message collection. |
### OData query parameters
v1.0 Oauth2permissiongrant Delta https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/api/oauth2permissiongrant-delta.md
GET /oauth2PermissionGrants/delta
Tracking changes incurs a round of one or more **delta** function calls. If you use any query parameter (other than `$deltatoken` and `$skiptoken`), you must specify it in the initial **delta** request. Microsoft Graph automatically encodes any specified parameters
-into the token portion of the `nextLink` or `deltaLink` URL provided in the response.
+into the token portion of the `@odata.nextLink` or `@odata.deltaLink` URL provided in the response.
You only need to specify query parameters once.
-In subsequent requests, copy and apply the `nextLink` or `deltaLink` URL from the previous response. The URL
+In subsequent requests, copy and apply the `@odata.nextLink` or `@odata.deltaLink` URL from the previous response. The URL
includes the encoded parameters. | Query parameter | Type |Description| |:|:--|:-|
-| $deltatoken | string | A [state token](/graph/delta-query-overview) returned in the `deltaLink` URL of the previous **delta** function call for the same resource collection, indicating the completion of that round of change tracking. Save and apply the entire `deltaLink` URL, including this token, in the first request of the next round of change tracking for that collection.|
-| $skiptoken | string | A [state token](/graph/delta-query-overview) returned in the `nextLink` URL of the previous **delta** function call, indicating that there are further changes to be tracked in the same resource collection. |
+| $deltatoken | string | A [state token](/graph/delta-query-overview) returned in the `@odata.deltaLink` URL of the previous **delta** function call for the same resource collection, indicating the completion of that round of change tracking. Save and apply the entire `@odata.deltaLink` URL, including this token, in the first request of the next round of change tracking for that collection.|
+| $skiptoken | string | A [state token](/graph/delta-query-overview) returned in the `@odata.nextLink` URL of the previous **delta** function call, indicating that there are further changes to be tracked in the same resource collection. |
### Optional query parameters
Do not supply a request body for this method.
## Response
-If successful, this method returns a `200 OK` response code and an [oauth2permissiongrant](../resources/oauth2permissiongrant.md) collection object in the response body. The response also includes a `nextLink` URL or a `deltaLink` URL.
+If successful, this method returns a `200 OK` response code and an [oauth2permissiongrant](../resources/oauth2permissiongrant.md) collection object in the response body. The response also includes a `@odata.nextLink` URL or a `@odata.deltaLink` URL.
-- If a `nextLink` URL is returned, additional pages of data can be retrieved in the session. The **oauth2permissiongrant** continues making requests using the `nextLink` URL until a `deltaLink` URL is included in the response.-- If a `deltaLink` URL is returned, no more data about the resource is returned. Persist and use the `deltaLink` URL to learn about changes to the resource in the future.
+- If a `@odata.nextLink` URL is returned, additional pages of data can be retrieved in the session. The **oauth2permissiongrant** continues making requests using the `@odata.nextLink` URL until a `@odata.deltaLink` URL is included in the response.
+- If a `@odata.deltaLink` URL is returned, no more data about the resource is returned. Persist and use the `@odata.deltaLink` URL to learn about changes to the resource in the future.
For details, see [Using delta query](/graph/delta-query-overview). For example requests, see [Get incremental changes for users](/graph/delta-query-users).
v1.0 Orgcontact Delta https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/api/orgcontact-delta.md
GET /contacts/delta
## Query parameters
-Tracking changes in organizational contacts incurs a round of one or more **delta** function calls. If you use any query parameter (other than `$deltatoken` and `$skiptoken`), you must specify it in the initial **delta** request. Microsoft Graph automatically encodes any specified parameters into the token portion of the `nextLink` or `deltaLink` URL provided in the response.
+Tracking changes in organizational contacts incurs a round of one or more **delta** function calls. If you use any query parameter (other than `$deltatoken` and `$skiptoken`), you must specify it in the initial **delta** request. Microsoft Graph automatically encodes any specified parameters into the token portion of the `@odata.nextLink` or `@odata.deltaLink` URL provided in the response.
You only need to specify any query parameters once up front.
-In subsequent requests, copy and apply the `nextLink` or `deltaLink` URL from the previous response. That URL already includes the encoded parameters.
+In subsequent requests, copy and apply the `@odata.nextLink` or `@odata.deltaLink` URL from the previous response. That URL already includes the encoded parameters.
| Query parameter | Type |Description| |:|:--|:-|
-| $deltatoken | string | A [state token](/graph/delta-query-overview) returned in the `deltaLink` URL of the previous **delta** function call for the same organization contact collection, indicating the completion of that round of change tracking. Save and apply the entire `deltaLink` URL, including this token, in the first request of the next round of change tracking for that collection.|
-| $skiptoken | string | A [state token](/graph/delta-query-overview) returned in the `nextLink` URL of the previous **delta** function call, indicating that there are further changes to be tracked in the same organization contact collection. |
+| $deltatoken | string | A [state token](/graph/delta-query-overview) returned in the `@odata.deltaLink` URL of the previous **delta** function call for the same organization contact collection, indicating the completion of that round of change tracking. Save and apply the entire `@odata.deltaLink` URL, including this token, in the first request of the next round of change tracking for that collection.|
+| $skiptoken | string | A [state token](/graph/delta-query-overview) returned in the `@odata.nextLink` URL of the previous **delta** function call, indicating that there are further changes to be tracked in the same organization contact collection. |
### OData query parameters
This method supports optional OData query parameters to help customize the respo
| Name | Description| |:|:-| | Authorization | Bearer &lt;token&gt;. Required.|
-| Prefer | return=minimal <br><br>Specifying this header with a request that uses a `deltaLink` would return only the object properties that have changed since the last round. Optional. |
+| Prefer | return=minimal <br><br>Specifying this header with a request that uses a `@odata.deltaLink` would return only the object properties that have changed since the last round. Optional. |
## Request body Do not supply a request body for this method. ## Response
-If successful, this method returns a `200 OK` response code and ab [orgContact](../resources/orgcontact.md) collection object in the response body. The response also includes a `nextLink` URL or a `deltaLink` URL.
+If successful, this method returns a `200 OK` response code and ab [orgContact](../resources/orgcontact.md) collection object in the response body. The response also includes a `@odata.nextLink` URL or a `@odata.deltaLink` URL.
-- If a `nextLink` URL is returned:
- - This indicates that there are additional pages of data to be retrieved in the session. The application continues making requests using the `nextLink` URL until a `deltaLink` URL is included in the response.
+- If a `@odata.nextLink` URL is returned:
+ - This indicates that there are additional pages of data to be retrieved in the session. The application continues making requests using the `@odata.nextLink` URL until a `@odata.deltaLink` URL is included in the response.
- The response includes the same set of properties as in the initial delta query request. This allows you to capture the full current state of the objects when initiating the delta cycle. -- If a `deltaLink` URL is returned:
- - This indicates that there is no more data about the existing state of the resource to be returned. Save and use the `deltaLink` URL to learn about changes to the resource in the next round.
- - You have a choice to specify the `Prefer:return=minimal` header, to include in the response values for only the properties that have changed since the time the `deltaLink` was issued.
+- If a `@odata.deltaLink` URL is returned:
+ - This indicates that there is no more data about the existing state of the resource to be returned. Save and use the `@odata.deltaLink` URL to learn about changes to the resource in the next round.
+ - You have a choice to specify the `Prefer:return=minimal` header, to include in the response values for only the properties that have changed since the time the `@odata.deltaLink` was issued.
### Default: return the same properties as initial delta request
-By default, requests using a `deltaLink` or `nextLink` return the same properties as selected in the initial delta query in the following ways:
+By default, requests using a `@odata.deltaLink` or `@odata.nextLink` return the same properties as selected in the initial delta query in the following ways:
- If the property has changed, the new value is included in the response. This includes properties being set to null value. - If the property has not changed, the old value is included in the response.
Adding an optional request header - `prefer:return=minimal` - results in the fol
- If the property has changed, the new value is included in the response. This includes properties being set to null value. - If the property has not changed, the property is not included in the response at all. (Different from the default behavior.)
-> **Note:** The header can be added to a `deltaLink` request at any point in time in the delta cycle. The header only affects the set of properties included in the response and it does not affect how the delta query is run. See [Example 3](#example-3-alternative-minimal-response-behavior).
+> **Note:** The header can be added to a `@odata.deltaLink` request at any point in time in the delta cycle. The header only affects the set of properties included in the response and it does not affect how the delta query is run. See [Example 3](#example-3-alternative-minimal-response-behavior).
## Examples
GET https://graph.microsoft.com/v1.0/contacts/delta
#### Response
-The following is an example of the response when using `deltaLink` obtained from the query initialization.
+The following is an example of the response when using `@odata.deltaLink` obtained from the query initialization.
>**Note:** The response object shown here might be shortened for readability.
GET https://graph.microsoft.com/v1.0/contacts/delta?$select=displayName,jobTitle
#### Response
-The following is an example of the response when using `deltaLink` obtained from the query initialization. Note that all three properties are included in the response and it is not known which ones have changed since the `deltaLink` was obtained.
+The following is an example of the response when using `@odata.deltaLink` obtained from the query initialization. Note that all three properties are included in the response and it is not known which ones have changed since the `@odata.deltaLink` was obtained.
<!-- { "blockType": "response",
Prefer: return=minimal
#### Response
-The following is an example of the response when using `deltaLink` obtained from the query initialization. Note that the `mail` property is not included, which means it has not changed since the last delta query; `displayName` and `jobTitle` are included which means their values have changed.
+The following is an example of the response when using `@odata.deltaLink` obtained from the query initialization. Note that the `mail` property is not included, which means it has not changed since the last delta query; `displayName` and `jobTitle` are included which means their values have changed.
<!-- { "blockType": "response",
v1.0 Policyroot List Rolemanagementpolicies https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/api/policyroot-list-rolemanagementpolicies.md
Content-Type: application/json
] } ```+
+### Example 2: Retrieve the role management policies that apply to the directory and expand the associated rules
+
+#### Request
+<!-- {
+ "blockType": "request",
+ "name": "list_unifiedrolemanagementpolicy_expand_rules"
+}
+-->
+```msgraph-interactive
+GET https://graph.microsoft.com/v1.0/policies/roleManagementPolicies?$filter=scopeId eq '/' and scopeType eq 'Directory'&$expand=rules
+```
+
+#### Response
+>**Note:** The response object shown here might be shortened for readability.
+<!-- {
+ "blockType": "response",
+ "truncated": true,
+ "@odata.type": "Collection(microsoft.graph.unifiedRoleManagementPolicy)"
+}
+-->
+``` http
+HTTP/1.1 200 OK
+Content-Type: application/json
+
+{
+ "@odata.context": "https://graph.microsoft.com/v1.0/$metadata#policies/roleManagementPolicies(rules())",
+ "value": [
+ {
+ "id": "Directory_cab01047-8ad9-4792-8e42-569340767f1b_70c808b5-0d35-4863-a0ba-07888e99d448",
+ "displayName": "Directory",
+ "description": "Directory",
+ "isOrganizationDefault": false,
+ "scopeId": "/",
+ "scopeType": "Directory",
+ "lastModifiedDateTime": "2022-04-20T16:12:29.553Z",
+ "lastModifiedBy": {
+ "displayName": "MOD Administrator",
+ "id": null
+ },
+ "rules@odata.context": "https://graph.microsoft.com/v1.0/$metadata#policies/roleManagementPolicies('Directory_cab01047-8ad9-4792-8e42-569340767f1b_70c808b5-0d35-4863-a0ba-07888e99d448')/rules",
+ "rules": [
+ {
+ "@odata.type": "#microsoft.graph.unifiedRoleManagementPolicyExpirationRule",
+ "id": "Expiration_Admin_Eligibility",
+ "isExpirationRequired": false,
+ "maximumDuration": "P365D",
+ "target": {
+ "caller": "Admin",
+ "operations": [
+ "all"
+ ],
+ "level": "Eligibility",
+ "inheritableSettings": [],
+ "enforcedSettings": []
+ }
+ },
+ {
+ "@odata.type": "#microsoft.graph.unifiedRoleManagementPolicyNotificationRule",
+ "id": "Notification_Admin_Admin_Eligibility",
+ "notificationType": "Email",
+ "recipientType": "Admin",
+ "notificationLevel": "All",
+ "isDefaultRecipientsEnabled": true,
+ "notificationRecipients": [],
+ "target": {
+ "caller": "Admin",
+ "operations": [
+ "all"
+ ],
+ "level": "Eligibility",
+ "inheritableSettings": [],
+ "enforcedSettings": []
+ }
+ },
+ {
+ "@odata.type": "#microsoft.graph.unifiedRoleManagementPolicyNotificationRule",
+ "id": "Notification_Requestor_Admin_Eligibility",
+ "notificationType": "Email",
+ "recipientType": "Requestor",
+ "notificationLevel": "All",
+ "isDefaultRecipientsEnabled": true,
+ "notificationRecipients": [],
+ "target": {
+ "caller": "Admin",
+ "operations": [
+ "all"
+ ],
+ "level": "Eligibility",
+ "inheritableSettings": [],
+ "enforcedSettings": []
+ }
+ },
+ {
+ "@odata.type": "#microsoft.graph.unifiedRoleManagementPolicyNotificationRule",
+ "id": "Notification_Approver_Admin_Eligibility",
+ "notificationType": "Email",
+ "recipientType": "Approver",
+ "notificationLevel": "All",
+ "isDefaultRecipientsEnabled": true,
+ "notificationRecipients": [],
+ "target": {
+ "caller": "Admin",
+ "operations": [
+ "all"
+ ],
+ "level": "Eligibility",
+ "inheritableSettings": [],
+ "enforcedSettings": []
+ }
+ },
+ {
+ "@odata.type": "#microsoft.graph.unifiedRoleManagementPolicyEnablementRule",
+ "id": "Enablement_Admin_Eligibility",
+ "enabledRules": [],
+ "target": {
+ "caller": "Admin",
+ "operations": [
+ "all"
+ ],
+ "level": "Eligibility",
+ "inheritableSettings": [],
+ "enforcedSettings": []
+ }
+ },
+ {
+ "@odata.type": "#microsoft.graph.unifiedRoleManagementPolicyExpirationRule",
+ "id": "Expiration_Admin_Assignment",
+ "isExpirationRequired": false,
+ "maximumDuration": "P180D",
+ "target": {
+ "caller": "Admin",
+ "operations": [
+ "all"
+ ],
+ "level": "Assignment",
+ "inheritableSettings": [],
+ "enforcedSettings": []
+ }
+ },
+ {
+ "@odata.type": "#microsoft.graph.unifiedRoleManagementPolicyEnablementRule",
+ "id": "Enablement_Admin_Assignment",
+ "enabledRules": [
+ "Justification"
+ ],
+ "target": {
+ "caller": "Admin",
+ "operations": [
+ "all"
+ ],
+ "level": "Assignment",
+ "inheritableSettings": [],
+ "enforcedSettings": []
+ }
+ },
+ {
+ "@odata.type": "#microsoft.graph.unifiedRoleManagementPolicyNotificationRule",
+ "id": "Notification_Admin_Admin_Assignment",
+ "notificationType": "Email",
+ "recipientType": "Admin",
+ "notificationLevel": "All",
+ "isDefaultRecipientsEnabled": true,
+ "notificationRecipients": [],
+ "target": {
+ "caller": "Admin",
+ "operations": [
+ "all"
+ ],
+ "level": "Assignment",
+ "inheritableSettings": [],
+ "enforcedSettings": []
+ }
+ },
+ {
+ "@odata.type": "#microsoft.graph.unifiedRoleManagementPolicyNotificationRule",
+ "id": "Notification_Requestor_Admin_Assignment",
+ "notificationType": "Email",
+ "recipientType": "Requestor",
+ "notificationLevel": "All",
+ "isDefaultRecipientsEnabled": true,
+ "notificationRecipients": [],
+ "target": {
+ "caller": "Admin",
+ "operations": [
+ "all"
+ ],
+ "level": "Assignment",
+ "inheritableSettings": [],
+ "enforcedSettings": []
+ }
+ },
+ {
+ "@odata.type": "#microsoft.graph.unifiedRoleManagementPolicyNotificationRule",
+ "id": "Notification_Approver_Admin_Assignment",
+ "notificationType": "Email",
+ "recipientType": "Approver",
+ "notificationLevel": "All",
+ "isDefaultRecipientsEnabled": true,
+ "notificationRecipients": [],
+ "target": {
+ "caller": "Admin",
+ "operations": [
+ "all"
+ ],
+ "level": "Assignment",
+ "inheritableSettings": [],
+ "enforcedSettings": []
+ }
+ },
+ {
+ "@odata.type": "#microsoft.graph.unifiedRoleManagementPolicyExpirationRule",
+ "id": "Expiration_EndUser_Assignment",
+ "isExpirationRequired": true,
+ "maximumDuration": "PT8H",
+ "target": {
+ "caller": "EndUser",
+ "operations": [
+ "all"
+ ],
+ "level": "Assignment",
+ "inheritableSettings": [],
+ "enforcedSettings": []
+ }
+ },
+ {
+ "@odata.type": "#microsoft.graph.unifiedRoleManagementPolicyEnablementRule",
+ "id": "Enablement_EndUser_Assignment",
+ "enabledRules": [
+ "MultiFactorAuthentication",
+ "Justification"
+ ],
+ "target": {
+ "caller": "EndUser",
+ "operations": [
+ "all"
+ ],
+ "level": "Assignment",
+ "inheritableSettings": [],
+ "enforcedSettings": []
+ }
+ },
+ {
+ "@odata.type": "#microsoft.graph.unifiedRoleManagementPolicyApprovalRule",
+ "id": "Approval_EndUser_Assignment",
+ "target": {
+ "caller": "EndUser",
+ "operations": [
+ "all"
+ ],
+ "level": "Assignment",
+ "inheritableSettings": [],
+ "enforcedSettings": []
+ },
+ "setting": {
+ "isApprovalRequired": false,
+ "isApprovalRequiredForExtension": false,
+ "isRequestorJustificationRequired": true,
+ "approvalMode": "SingleStage",
+ "approvalStages": [
+ {
+ "approvalStageTimeOutInDays": 1,
+ "isApproverJustificationRequired": true,
+ "escalationTimeInMinutes": 0,
+ "isEscalationEnabled": false,
+ "primaryApprovers": [],
+ "escalationApprovers": []
+ }
+ ]
+ }
+ },
+ {
+ "@odata.type": "#microsoft.graph.unifiedRoleManagementPolicyAuthenticationContextRule",
+ "id": "AuthenticationContext_EndUser_Assignment",
+ "isEnabled": false,
+ "claimValue": null,
+ "target": {
+ "caller": "EndUser",
+ "operations": [
+ "all"
+ ],
+ "level": "Assignment",
+ "inheritableSettings": [],
+ "enforcedSettings": []
+ }
+ },
+ {
+ "@odata.type": "#microsoft.graph.unifiedRoleManagementPolicyNotificationRule",
+ "id": "Notification_Admin_EndUser_Assignment",
+ "notificationType": "Email",
+ "recipientType": "Admin",
+ "notificationLevel": "All",
+ "isDefaultRecipientsEnabled": true,
+ "notificationRecipients": [],
+ "target": {
+ "caller": "EndUser",
+ "operations": [
+ "all"
+ ],
+ "level": "Assignment",
+ "inheritableSettings": [],
+ "enforcedSettings": []
+ }
+ },
+ {
+ "@odata.type": "#microsoft.graph.unifiedRoleManagementPolicyNotificationRule",
+ "id": "Notification_Requestor_EndUser_Assignment",
+ "notificationType": "Email",
+ "recipientType": "Requestor",
+ "notificationLevel": "All",
+ "isDefaultRecipientsEnabled": true,
+ "notificationRecipients": [],
+ "target": {
+ "caller": "EndUser",
+ "operations": [
+ "all"
+ ],
+ "level": "Assignment",
+ "inheritableSettings": [],
+ "enforcedSettings": []
+ }
+ },
+ {
+ "@odata.type": "#microsoft.graph.unifiedRoleManagementPolicyNotificationRule",
+ "id": "Notification_Approver_EndUser_Assignment",
+ "notificationType": "Email",
+ "recipientType": "Approver",
+ "notificationLevel": "All",
+ "isDefaultRecipientsEnabled": true,
+ "notificationRecipients": [],
+ "target": {
+ "caller": "EndUser",
+ "operations": [
+ "all"
+ ],
+ "level": "Assignment",
+ "inheritableSettings": [],
+ "enforcedSettings": []
+ }
+ }
+ ]
+ }
+ ]
+}
+```
v1.0 Policyroot List Rolemanagementpolicyassignments https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/api/policyroot-list-rolemanagementpolicyassignments.md
Title: "List roleManagementPolicyAssignments"
-description: "Get the details of all role management policy assignments."
+description: "Get the details of all role management policy assignments including the policies and rules associated with the Azure AD roles."
ms.localizationpriority: medium ms.prod: "governance"
doc_type: apiPageType
# List roleManagementPolicyAssignments Namespace: microsoft.graph
-Get the details of all role management policy assignments.
+Get the details of all role management policy assignments including the policies and rules associated with the Azure AD roles.
## Permissions One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference).
v1.0 Rbacapplication List Roledefinitions https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/api/rbacapplication-list-roledefinitions.md
Title: "List unifiedRoleDefinitions"
+ Title: "List roleDefinitions"
description: "Get a list of unifiedRoleDefinition objects." ms.localizationpriority: medium
ms.prod: "directory-management"
doc_type: "apiPageType"
-# List unifiedRoleDefinitions
+# List roleDefinitions
Namespace: microsoft.graph
v1.0 Rbacapplication Post Roledefinitions https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/api/rbacapplication-post-roledefinitions.md
Title: "Create unifiedRoleDefinition"
+ Title: "Create roleDefinitions"
description: "Create a new unifiedRoleDefinition object." ms.localizationpriority: medium
ms.prod: "directory-management"
doc_type: "apiPageType"
-# Create unifiedRoleDefinition
+# Create roleDefinitions
Namespace: microsoft.graph
v1.0 Serviceprincipal Delta https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/api/serviceprincipal-delta.md
GET /servicePrincipals/delta
Tracking changes incurs a round of one or more **delta** function calls. If you use any query parameter (other than `$deltatoken` and `$skiptoken`), you must specify it in the initial **delta** request. Microsoft Graph automatically encodes any specified parameters
-into the token portion of the `nextLink` or `deltaLink` URL provided in the response.
+into the token portion of the `@odata.nextLink` or `@odata.deltaLink` URL provided in the response.
You only need to specify any desired query parameters once upfront.
-In subsequent requests, copy and apply the `nextLink` or `deltaLink` URL from the previous response, as that URL already
+In subsequent requests, copy and apply the `@odata.nextLink` or `@odata.deltaLink` URL from the previous response, as that URL already
includes the encoded, desired parameters. | Query parameter | Type |Description| |:|:--|:-|
-| $deltatoken | string | A [state token](/graph/delta-query-overview) returned in the `deltaLink` URL of the previous **delta** function call for the same resource collection, indicating the completion of that round of change tracking. Save and apply the entire `deltaLink` URL including this token in the first request of the next round of change tracking for that collection.|
-| $skiptoken | string | A [state token](/graph/delta-query-overview) returned in the `nextLink` URL of the previous **delta** function call, indicating there are further changes to be tracked in the same resource collection. |
+| $deltatoken | string | A [state token](/graph/delta-query-overview) returned in the `@odata.deltaLink` URL of the previous **delta** function call for the same resource collection, indicating the completion of that round of change tracking. Save and apply the entire `@odata.deltaLink` URL including this token in the first request of the next round of change tracking for that collection.|
+| $skiptoken | string | A [state token](/graph/delta-query-overview) returned in the `@odata.nextLink` URL of the previous **delta** function call, indicating there are further changes to be tracked in the same resource collection. |
### Optional query parameters
Do not supply a request body for this method.
If successful, this method returns a `200 OK` response code and [servicePrincipal](../resources/serviceprincipal.md) collection object in the response body. The response also includes a nextLink URL or a deltaLink URL. -- If a `nextLink` URL is returned, there are additional pages of data to be retrieved in the session. The application continues making requests using the `nextLink` URL until a `deltaLink` URL is included in the response.
+- If a `@odata.nextLink` URL is returned, there are additional pages of data to be retrieved in the session. The application continues making requests using the `@odata.nextLink` URL until a `@odata.deltaLink` URL is included in the response.
-- If a `deltaLink` URL is returned, there is no more data about the existing state of the resource to be returned. Persist and use the `deltaLink` URL to learn about changes to the resource in the future.
+- If a `@odata.deltaLink` URL is returned, there is no more data about the existing state of the resource to be returned. Persist and use the `@odata.deltaLink` URL to learn about changes to the resource in the future.
See:</br> - [Using Delta Query](/graph/delta-query-overview) for more details</br>
v1.0 Todotask Delta https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/api/todotask-delta.md
GET /users/{id|userPrincipalName}/todo/lists/{todoTaskListId}/tasks/delta
Tracking changes in a **todoTask** collection incurs a round of one or more **delta** function calls. If you use any query parameter (other than `$deltatoken` and `$skiptoken`), you must specify it in the initial **delta** request. Microsoft Graph automatically encodes any specified parameters
-into the token portion of the `nextLink` or `deltaLink` URL provided in the response.
+into the token portion of the `@odata.nextLink` or `@odata.deltaLink` URL provided in the response.
You only need to specify any desired query parameters once upfront.
-In subsequent requests, simply copy and apply the `nextLink` or `deltaLink` URL from the previous response, as that URL already
+In subsequent requests, simply copy and apply the `@odata.nextLink` or `@odata.deltaLink` URL from the previous response, as that URL already
includes the encoded, desired parameters. | Query parameter | Type |Description| |:|:--|:-|
-| $deltatoken | string | A [state token](/graph/delta-query-overview) returned in the `deltaLink` URL of the previous **delta** function call for the same todoTask collection, indicating the completion of that round of change tracking. Save and apply the entire `deltaLink` URL including this token in the first request of the next round of change tracking for that collection.|
-| $skiptoken | string | A [state token](/graph/delta-query-overview) returned in the `nextLink` URL of the previous **delta** function call, indicating there are further changes to be tracked in the same todoTask collection. |
+| $deltatoken | string | A [state token](/graph/delta-query-overview) returned in the `@odata.deltaLink` URL of the previous **delta** function call for the same todoTask collection, indicating the completion of that round of change tracking. Save and apply the entire `@odata.deltaLink` URL including this token in the first request of the next round of change tracking for that collection.|
+| $skiptoken | string | A [state token](/graph/delta-query-overview) returned in the `@odata.nextLink` URL of the previous **delta** function call, indicating there are further changes to be tracked in the same todoTask collection. |
### OData query parameters
If successful, this method returns a `200 OK` response code and [todoTask](../re
## Example ### Request
-To track changes in the **todoTask** resources in a **todoTaskList** since the last round of change tracking, you would make one or more **delta** function calls to get the set of incremental changes. The following example shows how to begin a next round of change tracking, using the URL in the `deltaLink` returned from the last **delta** function call of the last round, which contains a `deltaToken`. This **delta** function call limits the maximum number of **todoTask** in the response body to 2.
+To track changes in the **todoTask** resources in a **todoTaskList** since the last round of change tracking, you would make one or more **delta** function calls to get the set of incremental changes. The following example shows how to begin a next round of change tracking, using the URL in the `@odata.deltaLink` returned from the last **delta** function call of the last round, which contains a `deltaToken`. This **delta** function call limits the maximum number of **todoTask** in the response body to 2.
### HTTP Request
v1.0 Todotasklist Delta https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/api/todotasklist-delta.md
GET /users/{id|userPrincipalName}/todo/lists/delta
Tracking changes in **todoTaskList** resources incurs a round of one or more **delta** function calls. If you use any query parameter (other than `$deltatoken` and `$skiptoken`), you must specify it in the initial **delta** request. Microsoft Graph automatically encodes any specified parameters
-into the token portion of the `nextLink` or `deltaLink` URL provided in the response.
+into the token portion of the `@odata.nextLink` or `@odata.deltaLink` URL provided in the response.
You only need to specify any desired query parameters once upfront.
-In subsequent requests, simply copy and apply the `nextLink` or `deltaLink` URL from the previous response, as that URL already
+In subsequent requests, simply copy and apply the `@odata.nextLink` or `@odata.deltaLink` URL from the previous response, as that URL already
includes the encoded, desired parameters. | Query parameter | Type |Description| |:|:--|:-|
-| $deltatoken | string | A [state token](/graph/delta-query-overview) returned in the `deltaLink` URL of the previous **delta** function call for the same **todoTaskList** collection, indicating the completion of that round of change tracking. Save and apply the entire `deltaLink` URL including this token in the first request of the next round of change tracking for that collection.|
-| $skiptoken | string | A [state token](/graph/delta-query-overview) returned in the `nextLink` URL of the previous **delta** function call, indicating there are further changes to be tracked in the same **todoTaskList** collection. |
+| $deltatoken | string | A [state token](/graph/delta-query-overview) returned in the `@odata.deltaLink` URL of the previous **delta** function call for the same **todoTaskList** collection, indicating the completion of that round of change tracking. Save and apply the entire `@odata.deltaLink` URL including this token in the first request of the next round of change tracking for that collection.|
+| $skiptoken | string | A [state token](/graph/delta-query-overview) returned in the `@odata.nextLink` URL of the previous **delta** function call, indicating there are further changes to be tracked in the same **todoTaskList** collection. |
### OData query parameters
v1.0 Unifiedrolemanagementpolicyassignment Get https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/api/unifiedrolemanagementpolicyassignment-get.md
Title: "Get unifiedRoleManagementPolicyAssignment"
-description: "Get the details of a role management policy assignment and the associated policy."
+description: "Get the details of a role management policy assignment including the policy and rules associated with the Azure AD role."
ms.localizationpriority: medium ms.prod: "governance"
doc_type: apiPageType
# Get unifiedRoleManagementPolicyAssignment Namespace: microsoft.graph
-Get the details of a role management policy assignment and the associated policy.
+Get the details of a role management policy assignment including the policy and rules associated with the Azure AD role.
## Permissions One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference).
v1.0 User Delta https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/api/user-delta.md
GET /users/delta
## Query parameters
-Tracking changes in users incurs a round of one or more **delta** function calls. If you use any query parameter (other than `$deltatoken` and `$skiptoken`), you must specify it in the initial **delta** request. Microsoft Graph automatically encodes any specified parameters into the token portion of the `nextLink` or `deltaLink` URL provided in the response.
+Tracking changes in users incurs a round of one or more **delta** function calls. If you use any query parameter (other than `$deltatoken` and `$skiptoken`), you must specify it in the initial **delta** request. Microsoft Graph automatically encodes any specified parameters into the token portion of the `@odata.nextLink` or `@odata.deltaLink` URL provided in the response.
You only need to specify any desired query parameters once upfront.
-In subsequent requests, copy and apply the `nextLink` or `deltaLink` URL from the previous response, as that URL already includes the encoded, desired parameters.
+In subsequent requests, copy and apply the `@odata.nextLink` or `@odata.deltaLink` URL from the previous response, as that URL already includes the encoded, desired parameters.
| Query parameter | Type |Description| |:|:--|:-|
-| $deltatoken | string | A [state token](/graph/delta-query-overview) returned in the `deltaLink` URL of the previous **delta** function call for the same user collection, indicating the completion of that round of change tracking. Save and apply the entire `deltaLink` URL including this token in the first request of the next round of change tracking for that collection.|
-| $skiptoken | string | A [state token](/graph/delta-query-overview) returned in the `nextLink` URL of the previous **delta** function call, indicating there are further changes to be tracked in the same user collection. |
+| $deltatoken | string | A [state token](/graph/delta-query-overview) returned in the `@odata.deltaLink` URL of the previous **delta** function call for the same user collection, indicating the completion of that round of change tracking. Save and apply the entire `@odata.deltaLink` URL including this token in the first request of the next round of change tracking for that collection.|
+| $skiptoken | string | A [state token](/graph/delta-query-overview) returned in the `@odata.nextLink` URL of the previous **delta** function call, indicating there are further changes to be tracked in the same user collection. |
### OData query parameters
This method supports optional OData Query Parameters to help customize the respo
|:|:-| | Authorization | Bearer &lt;token&gt;| | Content-Type | application/json |
-| Prefer | return=minimal <br><br>Specifying this header with a request that uses a `deltaLink` would return only the object properties that have changed since the last round. Optional. |
+| Prefer | return=minimal <br><br>Specifying this header with a request that uses a `@odata.deltaLink` would return only the object properties that have changed since the last round. Optional. |
## Request body Do not supply a request body for this method. ## Response
-If successful, this method returns `200 OK` response code and [user](../resources/user.md) collection object in the response body. The response also includes a `nextLink` URL or a `deltaLink` URL.
+If successful, this method returns `200 OK` response code and [user](../resources/user.md) collection object in the response body. The response also includes a `@odata.nextLink` URL or a `@odata.deltaLink` URL.
-- If a `nextLink` URL is returned:
- - This indicates there are additional pages of data to be retrieved in the session. The application continues making requests using the `nextLink` URL until a `deltaLink` URL is included in the response.
+- If a `@odata.nextLink` URL is returned:
+ - This indicates there are additional pages of data to be retrieved in the session. The application continues making requests using the `@odata.nextLink` URL until a `@odata.deltaLink` URL is included in the response.
- The response includes the same set of properties as in the initial delta query request. This allows you to capture the full current state of the objects when initiating the delta cycle. -- If a `deltaLink` URL is returned:
- - This indicates there is no more data about the existing state of the resource to be returned. Save and use the `deltaLink` URL to learn about changes to the resource in the next round.
- - You have a choice to specify the `Prefer:return=minimal` header, to include in the response values for only the properties that have changed since the time the `deltaLink` was issued.
+- If a `@odata.deltaLink` URL is returned:
+ - This indicates there is no more data about the existing state of the resource to be returned. Save and use the `@odata.deltaLink` URL to learn about changes to the resource in the next round.
+ - You have a choice to specify the `Prefer:return=minimal` header, to include in the response values for only the properties that have changed since the time the `@odata.deltaLink` was issued.
### Default: return the same properties as initial delta request
-By default, requests using a `deltaLink` or `nextLink` return the same properties as selected in the initial delta query in the following ways:
+By default, requests using a `@odata.deltaLink` or `@odata.nextLink` return the same properties as selected in the initial delta query in the following ways:
- If the property has changed, the new value is included in the response. This includes properties being set to null value. - If the property has not changed, the old value is included in the response.
Adding an optional request header - `prefer:return=minimal` - results in the fol
- If the property has changed, the new value is included in the response. This includes properties being set to null value. - If the property has not changed, the property is not included in the response at all. (Different from the default behavior.)
-> **Note:** The header can be added to a `deltaLink` request at any point in time in the delta cycle. The header only affects the set of properties included in the response and it does not affect how the delta query is executed. See [Example 3](#example-3-alternative-minimal-response-behavior).
+> **Note:** The header can be added to a `@odata.deltaLink` request at any point in time in the delta cycle. The header only affects the set of properties included in the response and it does not affect how the delta query is executed. See [Example 3](#example-3-alternative-minimal-response-behavior).
## Examples
GET https://graph.microsoft.com/v1.0/users/delta
#### Response
-The following is an example of the response when using `deltaLink` obtained from the query initialization.
+The following is an example of the response when using `@odata.deltaLink` obtained from the query initialization.
>**Note:** The response object shown here might be shortened for readability.
GET https://graph.microsoft.com/v1.0/users/delta?$select=displayName,jobTitle,mo
#### Response
-The following is an example of the response when using `deltaLink` obtained from the query initialization. Note that all three properties are included in the response and it is not known which ones have changed since the `deltaLink` was obtained.
+The following is an example of the response when using `@odata.deltaLink` obtained from the query initialization. Note that all three properties are included in the response and it is not known which ones have changed since the `@odata.deltaLink` was obtained.
<!-- { "blockType": "response",
Prefer: return=minimal
#### Response
-The following is an example of the response when using `deltaLink` obtained from the query initialization. Note that the `mobilePhone` property is not included, which means it has not changed since the last delta query; `displayName` and `jobTitle` are included which means their values have changed.
+The following is an example of the response when using `@odata.deltaLink` obtained from the query initialization. Note that the `mobilePhone` property is not included, which means it has not changed since the last delta query; `displayName` and `jobTitle` are included which means their values have changed.
<!-- { "blockType": "response",
v1.0 Domain https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/domain.md
To associate a domain with a tenant:
|isVerified|Boolean| `true` if the domain has completed domain ownership verification. Not nullable | |passwordNotificationWindowInDays|Int32|Specifies the number of days before a user receives notification that their password will expire. If the property is not set, a default value of 14 days will be used.| |passwordValidityPeriodInDays|Int32| Specifies the length of time that a password is valid before it must be changed. If the property is not set, a default value of 90 days will be used. |
-|supportedServices|String collection| The capabilities assigned to the domain. Can include `0`, `1` or more of following values: `Email`, `Sharepoint`, `EmailInternalRelayOnly`, `OfficeCommunicationsOnline`, `SharePointDefaultDomain`, `FullRedelegation`, `SharePointPublic`, `OrgIdAuthentication`, `Yammer`, `Intune`. The values which you can add/remove using Graph API include: `Email`, `OfficeCommunicationsOnline`, `Yammer`. Not nullable|
+|supportedServices|String collection| The capabilities assigned to the domain. Can include `0`, `1` or more of following values: `Email`, `Sharepoint`, `EmailInternalRelayOnly`, `OfficeCommunicationsOnline`, `SharePointDefaultDomain`, `FullRedelegation`, `SharePointPublic`, `OrgIdAuthentication`, `Yammer`, `Intune`. The values which you can add/remove using Graph API include: `Email`, `OfficeCommunicationsOnline`, `Yammer`. Not nullable.|
|state|[domainState](domainstate.md)| Status of asynchronous operations scheduled for the domain. | ## Relationships
Relationships between a domain and other objects in the directory such as its ve
| Relationship | Type |Description| |:|:--|:-|
-|domainNameReferences|[directoryObject](directoryobject.md) collection| Read-only, Nullable|
-|serviceConfigurationRecords|[domainDnsRecord](domaindnsrecord.md) collection| DNS records the customer adds to the DNS zone file of the domain before the domain can be used by Microsoft Online services. Read-only, Nullable |
-|verificationDnsRecords|[domainDnsRecord](domaindnsrecord.md) collection| DNS records that the customer adds to the DNS zone file of the domain before the customer can complete domain ownership verification with Azure AD. Read-only, Nullable|
+|domainNameReferences|[directoryObject](directoryobject.md) collection| The objects such as users and groups that reference the domain ID. Read-only, Nullable. Supports `$expand` and `$filter` by the OData type of objects returned. For example `/domains/{domainId}/domainNameReferences/microsoft.graph.user` and `/domains/{domainId}/domainNameReferences/microsoft.graph.group`.|
+|serviceConfigurationRecords|[domainDnsRecord](domaindnsrecord.md) collection| DNS records the customer adds to the DNS zone file of the domain before the domain can be used by Microsoft Online services. Read-only, Nullable. Supports `$expand`. |
+|verificationDnsRecords|[domainDnsRecord](domaindnsrecord.md) collection| DNS records that the customer adds to the DNS zone file of the domain before the customer can complete domain ownership verification with Azure AD. Read-only, Nullable. Supports `$expand`.|
## JSON representation Here is a JSON representation of the resource.
v1.0 Domaindnsrecord https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/domaindnsrecord.md
Title: "domainDnsRecord resource type"
-description: "The DomainDnsRecord entity is used to present DNS records."
+description: "The domainDnsRecord entity is used to present DNS records."
ms.localizationpriority: medium ms.prod: "directory-management"
doc_type: resourcePageType
Namespace: microsoft.graph
-For each domain in the tenant, you may be required to add DNS record(s) to the DNS zone file of the domain before the domain can be used by Microsoft Online Services. The **DomainDnsRecord** entity is used to present such DNS records. Base entity for [DomainDnsCnameRecord](domaindnscnamerecord.md), [DomainDnsMxRecord](domaindnsmxrecord.md), [DomainDnsSrvRecord](domaindnssrvrecord.md) and [DomainDnsTxtRecord](domaindnstxtrecord.md) entities.
+For each [domain](domain.md) in the tenant, you may be required to add DNS record(s) to the DNS zone file of the domain before the domain can be used by Microsoft Online Services. These DNS records are represented
+
+The **domainDnsRecord** resource type is used to present such DNS records as exposed through the **serviceConfigurationRecords** and **verificationDnsRecords**. This resource type is the base entity for the following resources:
++ [domainDnsCnameRecord](domaindnscnamerecord.md)++ [domainDnsMxRecord](domaindnsmxrecord.md)++ [domainDnsSrvRecord](domaindnssrvrecord.md)++ [domainDnsTxtRecord](domaindnstxtrecord.md)++ [domainDnsUnavailableRecord](domaindnsunavailablerecord.md) ## Methods
-Direct queries to this resource are not supported. Please see the [domain](domain.md) topic for information on how to query for domain service records.
+
+None.
## Properties | Property | Type |Description| |:|:--|:-| |id|String| Unique identifier assigned to this entity. Not nullable, Read-only.|
-|isOptional|Boolean| If false, this record must be configured by the customer at the DNS host for Microsoft Online Services to operate correctly with the domain. |
+|isOptional|Boolean| If `false`, this record must be configured by the customer at the DNS host for Microsoft Online Services to operate correctly with the domain. |
|label|String| Value used when configuring the name of the DNS record at the DNS host. |
-|recordType|String| Indicates what type of DNS record this entity represents.</br></br>The value can be one of the following: *CName*, *Mx*, *Srv*, *Txt*</br></br>Key |
-|supportedService|String| Microsoft Online Service or feature that has a dependency on this DNS record.</br></br>Can be one of the following values: **null**, *Email*, *Sharepoint*, *EmailInternalRelayOnly*, *OfficeCommunicationsOnline*, *SharePointDefaultDomain*, *FullRedelegation*, *SharePointPublic*, *OrgIdAuthentication*, *Yammer*, *Intune*|
-|ttl|Int32| Value to use when configuring the time-to-live (ttl) property of the DNS record at the DNS host. Not nullable |
+|recordType|String| Indicates what type of DNS record this entity represents.</br></br>The value can be one of the following: `CName`, `Mx`, `Srv`, `Txt`. |
+|supportedService|String| Microsoft Online Service or feature that has a dependency on this DNS record.</br></br>Can be one of the following values: `null`, `Email`, `Sharepoint`, `EmailInternalRelayOnly`, `OfficeCommunicationsOnline`, `SharePointDefaultDomain`, `FullRedelegation`, `SharePointPublic`, `OrgIdAuthentication`, `Yammer`, `Intune`.|
+|ttl|Int32| Value to use when configuring the time-to-live (ttl) property of the DNS record at the DNS host. Not nullable. |
## Relationships None
v1.0 Privilegedidentitymanagementv3 Overview https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/privilegedidentitymanagementv3-overview.md
The following table lists scenarios for using PIM to manage role eligibilities a
## Role settings and PIM
-Each Azure AD role defines settings or rules. Such settings include whether multifactor authentication (MFA), justification, or approval is required to activate an eligible role. Or whether you can create permanent assignments or eligibilities for principals to the role. These role-specific settings will determine the settings you can apply while creating or managing role assignments and eligibilities through PIM. In Microsoft Graph, these role settings are exposed through the [unifiedRoleManagementPolicy resource type](unifiedrolemanagementpolicy.md) and related methods.
+Each Azure AD role defines settings or rules. Such settings include whether multifactor authentication (MFA), justification, or approval is required to activate an eligible role. Or whether you can create permanent assignments or eligibilities for principals to the role. These role-specific settings will determine the settings you can apply while creating or managing role assignments and eligibilities through PIM. In Microsoft Graph, these role settings are managed through the [unifiedRoleManagementPolicy](unifiedrolemanagementpolicy.md) and the [unifiedRoleManagementPolicyAssignment](unifiedrolemanagementpolicyassignment.md) resource types and their related methods.
For example, assume that by default, a role doesn't allow permanent active assignments and defines a maximum of 15 days for active assignments. Attempting to create a [unifiedRoleAssignmentScheduleRequest](unifiedroleassignmentschedulerequest.md) object without expiry date will return a `400 Bad Request` response code for violation of the expiration rule.
-Use the [unifiedRoleManagementPolicyAssignment](unifiedrolemanagementpolicyassignment.md) resource type and its related methods to retrieve the rules that apply to each Azure AD role. Then use the [Update unifiedRoleManagementPolicyRule](../api/unifiedrolemanagementpolicyrule-update.md) API to update the default rules or settings that are applied to a policy that's assigned to a specific Azure AD role.
+The following table lists scenarios for using PIM to manage Azure AD role settings or rules and the APIs to call:
+
+|Scenarios |API |
+|||
+|Retrieve role management policies and associated rules or settings | [List unifiedRoleManagementPolicies](../api/policyroot-list-rolemanagementpolicies.md) |
+|Retrieve a role management policy and it's associated rules or settings | [Get unifiedRoleManagementPolicy](../api/unifiedrolemanagementpolicy-get.md) |
+|Retrieve the rules or settings defined for role management policy | [List rules](../api/unifiedrolemanagementpolicy-list-rules.md) |
+|Retrieve a rule or settings defined for a role management policy | [Get unifiedRoleManagementPolicyRule](../api/unifiedrolemanagementpolicyrule-get.md) |
+|Update a rule or setting defined for a role management policy|[Update unifiedRoleManagementPolicyRule](../api/unifiedrolemanagementpolicyrule-get.md)|
+|Get the details of all role management policy assignments including the policies and rules or settings associated with the Azure AD roles | [List unifiedRoleManagementPolicyAssignments](../api/policyroot-list-rolemanagementpolicyassignments.md) |
+|Get the details of a role management policy assignment including the policy and rules or settings associated with the Azure AD role | [Get unifiedRoleManagementPolicyAssignment](../api/unifiedrolemanagementpolicyassignment-get.md) |
For more information about role settings, see [Configure Azure AD role settings in Privileged Identity Management](/azure/active-directory/privileged-identity-management/pim-how-to-change-default-settings).
v1.0 Unifiedroledefinition https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/unifiedroledefinition.md
A role definition is a collection of permissions in Azure Active Directory (Azur
|:-|:|:| | [List unifiedRoleDefinition](../api/rbacapplication-list-roledefinitions.md) | [unifiedRoleDefinition](unifiedroledefinition.md) collection | Read a list of unifiedRoleDefinition objects, and their properties. | | [Get unifiedRoleDefinition](../api/unifiedroledefinition-get.md) | [unifiedRoleDefinition](unifiedroledefinition.md) | Read the properties of a unifiedRoleDefinition object. |
-| [Create unifiedRoleDefinition](../api/rbacapplication-post-roledefinitions.md) | [unifiedRoleDefinition](unifiedroledefinition.md) | Create a unifiedRoleDefinition object. |
+| [Create roleDefinitions](../api/rbacapplication-post-roledefinitions.md) | [unifiedRoleDefinition](unifiedroledefinition.md) | Create a unifiedRoleDefinition object. |
| [Update unifiedRoleDefinition](../api/unifiedroledefinition-update.md) | [unifiedRoleDefinition](unifiedroledefinition.md) | Update a unifiedRoleDefinition object. | | [Delete unifiedRoleDefinition](../api/unifiedroledefinition-delete.md) | None | Delete a unifiedRoleDefinition object. |
v1.0 Unifiedrolemanagementpolicy https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/unifiedrolemanagementpolicy.md
Inherits from [entity](../resources/entity.md).
|[Get unifiedRoleManagementPolicy](../api/unifiedrolemanagementpolicy-get.md)|[unifiedRoleManagementPolicy](../resources/unifiedrolemanagementpolicy.md)|Retrieve the details of a role management policy.| |[List rules](../api/unifiedrolemanagementpolicy-list-rules.md)|[unifiedRoleManagementPolicyRule](../resources/unifiedrolemanagementpolicyrule.md) collection|Get the rules defined for a role management policy.| |[Get unifiedRoleManagementPolicyRule](../api/unifiedrolemanagementpolicyrule-get.md)|[unifiedRoleManagementPolicyRule](../resources/unifiedrolemanagementpolicyrule.md)|Retrieve a rule defined for a role management policy.|
+|[Update unifiedRoleManagementPolicyRule](../api/unifiedrolemanagementpolicyrule-get.md)|[unifiedRoleManagementPolicyRule](../resources/unifiedrolemanagementpolicyrule.md)|Update a rule defined for a role management policy.|
## Properties
v1.0 Unifiedrolemanagementpolicyassignment https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/unifiedrolemanagementpolicyassignment.md
Inherits from [entity](../resources/entity.md).
## Methods |Method|Return type|Description| |:|:|:|
-|[List unifiedRoleManagementPolicyAssignments](../api/policyroot-list-rolemanagementpolicyassignments.md)|[unifiedRoleManagementPolicyAssignment](../resources/unifiedrolemanagementpolicyassignment.md) collection|Get a list of the [unifiedRoleManagementPolicyAssignment](../resources/unifiedrolemanagementpolicyassignment.md) objects and their properties.|
+|[List unifiedRoleManagementPolicyAssignments](../api/policyroot-list-rolemanagementpolicyassignments.md)|[unifiedRoleManagementPolicyAssignment](../resources/unifiedrolemanagementpolicyassignment.md) collection|Get the details of all role management policy assignments including the policies and rules associated with the Azure AD role.|
|[Get unifiedRoleManagementPolicyAssignment](../api/unifiedrolemanagementpolicyassignment-get.md)|[unifiedRoleManagementPolicyAssignment](../resources/unifiedrolemanagementpolicyassignment.md)|Read the properties and relationships of an [unifiedRoleManagementPolicyAssignment](../resources/unifiedrolemanagementpolicyassignment.md) object.|
-<!--
-|[Create unifiedRoleManagementPolicyAssignment](../api/policyroot-post-rolemanagementpolicyassignments.md)|[unifiedRoleManagementPolicyAssignment](../resources/unifiedrolemanagementpolicyassignment.md)|Create a new [unifiedRoleManagementPolicyAssignment](../resources/unifiedrolemanagementpolicyassignment.md) object.|
-|[Update unifiedRoleManagementPolicyAssignment](../api/unifiedrolemanagementpolicyassignment-update.md)|[unifiedRoleManagementPolicyAssignment](../resources/unifiedrolemanagementpolicyassignment.md)|Update the properties of an [unifiedRoleManagementPolicyAssignment](../resources/unifiedrolemanagementpolicyassignment.md) object.|
-|[Delete unifiedRoleManagementPolicyAssignment](../api/unifiedrolemanagementpolicyassignment-delete.md)|None|Deletes an [unifiedRoleManagementPolicyAssignment](../resources/unifiedrolemanagementpolicyassignment.md) object.|
-|[List unifiedRoleManagementPolicy](../api/unifiedrolemanagementpolicyassignment-list-policy.md)|[unifiedRoleManagementPolicy](../resources/unifiedrolemanagementpolicy.md) collection|Get the unifiedRoleManagementPolicy resources from the policy navigation property.|
-|[Add unifiedRoleManagementPolicy](../api/unifiedrolemanagementpolicyassignment-post-policy.md)|[unifiedRoleManagementPolicy](../resources/unifiedrolemanagementpolicy.md)|Add policy by posting to the policy collection.|
> ## Properties
v1.0 Unifiedrolemanagementpolicyrule https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/unifiedrolemanagementpolicyrule.md
None.
|Property|Type|Description| |:|:|:| |id|String|Identifier for the rule. Inherited from [entity](../resources/entity.md). Read-only.|
-|target|[unifiedRoleManagementPolicyRuleTarget](../resources/unifiedrolemanagementpolicyruletarget.md)| **Not implemented.** Defines details of scope that's targeted by role management policy rule. The details can include the principal type, the role assignment type, and actions affecting a role. Supports `$filter` (`eq`, `ne`).|
+|target|[unifiedRoleManagementPolicyRuleTarget](../resources/unifiedrolemanagementpolicyruletarget.md)| Defines details of scope that's targeted by role management policy rule. The details can include the principal type, the role assignment type, and actions affecting a role. Supports `$filter` (`eq`, `ne`).|
## Relationships None.
v1.0 Unifiedrolemanagementpolicyruletarget https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/unifiedrolemanagementpolicyruletarget.md
Defines details of the scope that's targeted by role management policy rule. The
## Relationships |Relationship|Type|Description| |:|:|:|
-|targetObjects|[directoryObject](../resources/directoryobject.md) collection| The collection of users, groups, and service principals that are in scope of the policy. If not specified, all objects are in scope of the policy.|
+|targetObjects|[directoryObject](../resources/directoryobject.md) collection| **Not implemented.** The collection of users, groups, and service principals that are in scope of the policy. If not specified, all objects are in scope of the policy.|
## JSON representation The following is a JSON representation of the resource.
v1.0 Verifieddomain https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/verifieddomain.md
Title: "verifiedDomain resource type"
-description: "Specifies a domain for a tenant. The **verifiedDomains** property of the organization entity is a collection of **VerifiedDomain**."
+description: "Specifies a domain for a tenant. The verifiedDomains property of the organization entity is a collection of verifiedDomain objects."
ms.localizationpriority: medium ms.prod: "directory-management"
doc_type: resourcePageType
Namespace: microsoft.graph
-Specifies a domain for a tenant. The **verifiedDomains** property of the [organization](organization.md) entity is a collection of **VerifiedDomain**.
+Specifies a domain for a tenant. The **verifiedDomains** property of the [organization](organization.md) entity is a collection of **verifiedDomain** objects.
## Properties
-| Property | Type |Description|
-|:|:--|:-|
-|capabilities|String|For example, ΓÇ£EmailΓÇ¥, ΓÇ£OfficeCommunicationsOnlineΓÇ¥.|
-|isDefault|Boolean| **true** if this is the default domain associated with the tenant; otherwise, **false**. |
-|isInitial|Boolean|**true** if this is the initial domain associated with the tenant; otherwise, **false**|
-|name|String|The domain name; for example, ΓÇ£contoso.onmicrosoft.comΓÇ¥|
-|type|String|For example, ΓÇ£ManagedΓÇ¥.|
+| Property | Type | Description |
+|:-|:--|:-|
+| capabilities | String | For example, `Email`, `OfficeCommunicationsOnline`. |
+| isDefault | Boolean | `true` if this is the default domain associated with the tenant; otherwise, `false`. |
+| isInitial | Boolean | `true` if this is the initial domain associated with the tenant; otherwise, `false`. |
+| name | String | The domain name; for example, `contoso.onmicrosoft.com`. |
+| type | String | For example, `Managed`. |
## JSON representation
Here is a JSON representation of the resource
```json {
- "capabilities": "string",
+ "capabilities": "String",
"isDefault": true, "isInitial": true,
- "name": "string",
- "type": "string"
+ "name": "String",
+ "type": "String"
} ```