Updates from: 05/08/2022 01:03:03
Service Microsoft Docs article Related commit history on GitHub Change details
v1.0 Organization Get https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/api/organization-get.md
Title: "Get organization" description: "Retrieve the properties and relationships of currently authenticated organization." ms.localizationpriority: medium-+ ms.prod: "directory-management" doc_type: apiPageType
Here is an example of the request.
}--> ```msgraph-interactive
-GET https://graph.microsoft.com/beta/organization
+GET https://graph.microsoft.com/beta/organization/84841066-274d-4ec0-a5c1-276be684bdd3
``` # [C#](#tab/csharp) [!INCLUDE [sample-code](../includes/snippets/csharp/get-organization-1-csharp-snippets.md)]
GET https://graph.microsoft.com/beta/organization
##### Response
-Here is an example of the response. Note: The response object shown here might be shortened for readability.
+Here is an example of the response.
+>**Note:** The response object shown here might be shortened for readability.
<!-- { "blockType": "response", "truncated": true,
HTTP/1.1 200 OK
Content-type: application/json {
- "@odata.context": "https://graph.microsoft.com/beta/$metadata#organization",
- "value": [
- {
- "assignedPlans": [
+ "@odata.context": "https://graph.microsoft.com/beta/$metadata#organization/$entity",
+ "id": "84841066-274d-4ec0-a5c1-276be684bdd3",
+ "deletedDateTime": null,
+ "businessPhones": [
+ "425-555-0100"
+ ],
+ "city": null,
+ "country": null,
+ "countryLetterCode": "NL",
+ "createdDateTime": "2021-08-02T10:30:06Z",
+ "displayName": "Contoso",
+ "isMultipleDataLocationsForServicesEnabled": null,
+ "marketingNotificationEmails": [],
+ "onPremisesLastSyncDateTime": null,
+ "onPremisesSyncEnabled": null,
+ "postalCode": null,
+ "preferredLanguage": "en",
+ "securityComplianceNotificationMails": [],
+ "securityComplianceNotificationPhones": [],
+ "state": null,
+ "street": null,
+ "technicalNotificationMails": [
+ "admin@contoso.com"
+ ],
+ "tenantType": "AAD",
+ "directorySizeQuota": {
+ "used": 698,
+ "total": 50000
+ },
+ "assignedPlans": [
{
- "assignedDateTime": "datetime-value",
- "capabilityStatus": "capabilityStatus-value",
- "service": "service-value",
- "servicePlanId": "servicePlanId-value"
+ "assignedDateTime": "2022-04-03T02:46:42Z",
+ "capabilityStatus": "Deleted",
+ "service": "Adallom",
+ "servicePlanId": "932ad362-64a8-4783-9106-97849a1a30b9"
+ },
+ {
+ "assignedDateTime": "2022-04-03T02:46:42Z",
+ "capabilityStatus": "Deleted",
+ "service": "MultiFactorService",
+ "servicePlanId": "8a256a2b-b617-496d-b51b-e76466e88db0"
+ },
+ {
+ "assignedDateTime": "2021-08-02T10:36:57Z",
+ "capabilityStatus": "Enabled",
+ "service": "exchange",
+ "servicePlanId": "113feb6c-3fe4-4440-bddc-54d774bf0318"
+ },
+ {
+ "assignedDateTime": "2021-08-02T10:36:02Z",
+ "capabilityStatus": "Deleted",
+ "service": "SCO",
+ "servicePlanId": "882e1d05-acd1-4ccb-8708-6ee03664b117"
}
- ],
- "businessPhones": [
- "businessPhones-value"
- ],
- "city": "city-value",
- "country": "country-value",
- "countryLetterCode": "countryLetterCode-value",
- "displayName": "displayName-value"
- }
- ]
+ ],
+ "privacyProfile": {
+ "contactEmail": "",
+ "statementUrl": ""
+ },
+ "provisionedPlans": [
+ {
+ "capabilityStatus": "Deleted",
+ "provisioningStatus": "Success",
+ "service": "Adallom"
+ },
+ {
+ "capabilityStatus": "Enabled",
+ "provisioningStatus": "Success",
+ "service": "exchange"
+ }
+ ],
+ "verifiedDomains": [
+ {
+ "capabilities": "Email, OfficeCommunicationsOnline",
+ "isDefault": true,
+ "isInitial": true,
+ "name": "Contoso.com",
+ "type": "Managed"
+ }
+ ]
} ```
v1.0 Organization List https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/api/organization-list.md
Title: "List organization" description: "Retrieve a list of organization objects." ms.localizationpriority: medium-+ ms.prod: "directory-management" doc_type: apiPageType
GET https://graph.microsoft.com/beta/organization
##### Response
-Here is an example of the response. Note: The response object shown here might be shortened for readability.
+Here is an example of the response.
+>**Note:** The response object shown here might be shortened for readability.
<!-- { "blockType": "response", "truncated": true,
HTTP/1.1 200 OK
Content-type: application/json {
- "value": [
- {
- "assignedPlans": [
+ "@odata.context": "https://graph.microsoft.com/beta/$metadata#organization",
+ "value": [
{
- "assignedDateTime": "2016-10-19T10:37:00Z",
- "capabilityStatus": "capabilityStatus-value",
- "service": "service-value",
- "servicePlanId": "servicePlanId-value"
+ "id": "84841066-274d-4ec0-a5c1-276be684bdd3",
+ "deletedDateTime": null,
+ "businessPhones": [
+ "425-555-0100"
+ ],
+ "city": null,
+ "country": null,
+ "countryLetterCode": "NL",
+ "createdDateTime": "2021-08-02T10:30:06Z",
+ "displayName": "Contoso",
+ "isMultipleDataLocationsForServicesEnabled": null,
+ "marketingNotificationEmails": [],
+ "onPremisesLastSyncDateTime": null,
+ "onPremisesSyncEnabled": null,
+ "postalCode": null,
+ "preferredLanguage": "en",
+ "securityComplianceNotificationMails": [],
+ "securityComplianceNotificationPhones": [],
+ "state": null,
+ "street": null,
+ "technicalNotificationMails": [
+ "admin@contoso.com"
+ ],
+ "tenantType": "AAD",
+ "directorySizeQuota": {
+ "used": 698,
+ "total": 50000
+ },
+ "assignedPlans": [
+ {
+ "assignedDateTime": "2022-04-03T02:46:42Z",
+ "capabilityStatus": "Deleted",
+ "service": "Adallom",
+ "servicePlanId": "932ad362-64a8-4783-9106-97849a1a30b9"
+ },
+ {
+ "assignedDateTime": "2022-04-03T02:46:42Z",
+ "capabilityStatus": "Deleted",
+ "service": "MultiFactorService",
+ "servicePlanId": "8a256a2b-b617-496d-b51b-e76466e88db0"
+ },
+ {
+ "assignedDateTime": "2021-08-02T10:36:57Z",
+ "capabilityStatus": "Enabled",
+ "service": "exchange",
+ "servicePlanId": "113feb6c-3fe4-4440-bddc-54d774bf0318"
+ },
+ {
+ "assignedDateTime": "2021-08-02T10:36:02Z",
+ "capabilityStatus": "Deleted",
+ "service": "SCO",
+ "servicePlanId": "882e1d05-acd1-4ccb-8708-6ee03664b117"
+ }
+ ],
+ "privacyProfile": {
+ "contactEmail": "",
+ "statementUrl": ""
+ },
+ "provisionedPlans": [
+ {
+ "capabilityStatus": "Deleted",
+ "provisioningStatus": "Success",
+ "service": "Adallom"
+ },
+ {
+ "capabilityStatus": "Enabled",
+ "provisioningStatus": "Success",
+ "service": "exchange"
+ }
+ ],
+ "verifiedDomains": [
+ {
+ "capabilities": "Email, OfficeCommunicationsOnline",
+ "isDefault": true,
+ "isInitial": true,
+ "name": "Contoso.com",
+ "type": "Managed"
+ }
+ ]
}
- ],
- "businessPhones": [
- "businessPhones-value"
- ],
- "city": "city-value",
- "country": "country-value",
- "countryLetterCode": "countryLetterCode-value",
- "displayName": "displayName-value"
- }
- ]
+ ]
} ```
v1.0 Organization Update https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/api/organization-update.md
Title: "Update organization" description: "Update the properties of the currently authenticated organization." ms.localizationpriority: medium-+ ms.prod: "directory-management" doc_type: apiPageType
Here is an example of the request.
}--> ```http
-PATCH https://graph.microsoft.com/beta/organization/{id}
+PATCH https://graph.microsoft.com/beta/organization/84841066-274d-4ec0-a5c1-276be684bdd3
Content-type: application/json {
v1.0 User Exportpersonaldata https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/api/user-exportpersonaldata.md
One of the following permissions is required to call this API. To learn more, in
|Permission type | Permissions (from least to most privileged) | |:--|:|
-|Delegated (work or school account) | User.Export.All and User.Read.All |
+|Delegated (work or school account) | User.Export.All |
|Delegated (personal Microsoft account) | Not applicable |
-|Application | User.Export.All and User.Read.All |
+|Application | User.Export.All |
>**Note:** Export can only be performed by a company administrator when the delegated permission is used.
v1.0 Application https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/resources/application.md
This resource supports using [delta query](/graph/delta-query-overview) to track
| publicClient | [publicClientApplication](publicclientapplication.md) | Specifies settings for installed clients such as desktop or mobile devices. | | publisherDomain | String | The verified publisher domain for the application. Read-only. Supports `$filter` (`eq`, `ne`, `ge`, `le`, `startsWith`).| | requiredResourceAccess |[requiredResourceAccess](requiredresourceaccess.md) collection| Specifies the resources that the application needs to access. This property also specifies the set of delegated permissions and application roles that it needs for each of those resources. This configuration of access to the required resources drives the consent experience. No more than 50 resource services (APIs) can be configured. Beginning mid-October 2021, the total number of required permissions must not exceed 400. Not nullable. <br><br>Supports `$filter` (`eq`, `not`, `ge`, `le`).|
+| serviceManagementReference | String | References application or service contact information from a Service or Asset Management database. Nullable. |
| signInAudience | String | Specifies the Microsoft accounts that are supported for the current application. The possible values are: `AzureADMyOrg`, `AzureADMultipleOrgs`, `AzureADandPersonalMicrosoftAccount` (default), and `PersonalMicrosoftAccount`. See more in the [table below](#signinaudience-values). <br><br>Supports `$filter` (`eq`, `ne`, `not`).| | spa | [spaApplication](../resources/spaapplication.md) | Specifies settings for a single-page application, including sign out URLs and redirect URIs for authorization codes and access tokens. | | tags |String collection| Custom strings that can be used to categorize and identify the application. Not nullable.<br><br>Supports `$filter` (`eq`, `not`, `ge`, `le`, `startsWith`).|
The following is a JSON representation of the resource.
"publicClient": {"@odata.type": "microsoft.graph.publicClientApplication"}, "publisherDomain": "String", "requiredResourceAccess": [{"@odata.type": "microsoft.graph.requiredResourceAccess"}],
+ "serviceManagementReference": "String",
"signInAudience": "String", "spa": {"@odata.type": "microsoft.graph.spaApplication"}, "tags": ["String"],
v1.0 Organization https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/resources/organization.md
Title: "organization resource type" description: "Represents an Azure Active Directory tenant. " ms.localizationpriority: medium-+ ms.prod: "directory-management" doc_type: resourcePageType
v1.0 Organization Get https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/api/organization-get.md
Title: "Get organization" description: "Retrieve the properties and relationships of currently authenticated organization." ms.localizationpriority: high-+ ms.prod: "directory-management" doc_type: apiPageType
Here is an example of the request.
}--> ```msgraph-interactive
-GET https://graph.microsoft.com/v1.0/organization
+GET https://graph.microsoft.com/v1.0/organization/84841066-274d-4ec0-a5c1-276be684bdd3
``` # [C#](#tab/csharp) [!INCLUDE [sample-code](../includes/snippets/csharp/get-organization-1-csharp-snippets.md)]
HTTP/1.1 200 OK
Content-type: application/json {
- "@odata.context": "https://graph.microsoft.com/v1.0/$metadata#organization",
- "value": [
- {
- "assignedPlans": [
+ "@odata.context": "https://graph.microsoft.com/v1.0/$metadata#organization/$entity",
+ "id": "84841066-274d-4ec0-a5c1-276be684bdd3",
+ "deletedDateTime": null,
+ "businessPhones": [
+ "425-555-0100"
+ ],
+ "city": null,
+ "country": null,
+ "countryLetterCode": "NL",
+ "createdDateTime": "2021-08-02T10:30:06Z",
+ "displayName": "Contoso",
+ "isMultipleDataLocationsForServicesEnabled": null,
+ "marketingNotificationEmails": [],
+ "onPremisesLastSyncDateTime": null,
+ "onPremisesSyncEnabled": null,
+ "postalCode": null,
+ "preferredLanguage": "en",
+ "securityComplianceNotificationMails": [],
+ "securityComplianceNotificationPhones": [],
+ "state": null,
+ "street": null,
+ "technicalNotificationMails": [
+ "admin@contoso.com"
+ ],
+ "tenantType": "AAD",
+ "directorySizeQuota": {
+ "used": 698,
+ "total": 50000
+ },
+ "assignedPlans": [
{
- "assignedDateTime": "2017-07-29T02:16:28Z",
- "capabilityStatus": "Enabled",
- "service": "SharePoint",
- "servicePlanId": "5dbe027f-2339-4123-9542-606e4d348a72"
+ "assignedDateTime": "2022-04-03T02:46:42Z",
+ "capabilityStatus": "Deleted",
+ "service": "Adallom",
+ "servicePlanId": "932ad362-64a8-4783-9106-97849a1a30b9"
+ },
+ {
+ "assignedDateTime": "2022-04-03T02:46:42Z",
+ "capabilityStatus": "Deleted",
+ "service": "MultiFactorService",
+ "servicePlanId": "8a256a2b-b617-496d-b51b-e76466e88db0"
+ },
+ {
+ "assignedDateTime": "2021-08-02T10:36:57Z",
+ "capabilityStatus": "Enabled",
+ "service": "exchange",
+ "servicePlanId": "113feb6c-3fe4-4440-bddc-54d774bf0318"
+ },
+ {
+ "assignedDateTime": "2021-08-02T10:36:02Z",
+ "capabilityStatus": "Deleted",
+ "service": "SCO",
+ "servicePlanId": "882e1d05-acd1-4ccb-8708-6ee03664b117"
}
- ],
- "businessPhones": [
- "8006427676"
- ],
- "city": "redmond",
- "country": null,
- "countryLetterCode": "US",
- "displayName": "Contoso"
- }
- ]
+ ],
+ "privacyProfile": {
+ "contactEmail": "",
+ "statementUrl": ""
+ },
+ "provisionedPlans": [
+ {
+ "capabilityStatus": "Deleted",
+ "provisioningStatus": "Success",
+ "service": "Adallom"
+ },
+ {
+ "capabilityStatus": "Enabled",
+ "provisioningStatus": "Success",
+ "service": "exchange"
+ }
+ ],
+ "verifiedDomains": [
+ {
+ "capabilities": "Email, OfficeCommunicationsOnline",
+ "isDefault": true,
+ "isInitial": true,
+ "name": "Contoso.com",
+ "type": "Managed"
+ }
+ ]
} ```
v1.0 Organization List https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/api/organization-list.md
Title: "List organization" description: "Retrieve a list of organization objects." ms.localizationpriority: medium-+ ms.prod: "directory-management" doc_type: apiPageType
GET https://graph.microsoft.com/v1.0/organization
##### Response
-Here is an example of the response. Note: The response object shown here might be shortened for readability.
+Here is an example of the response.
+>**Note:** The response object shown here might be shortened for readability.
<!-- { "blockType": "response", "truncated": true,
HTTP/1.1 200 OK
Content-type: application/json {
- "value": [
- {
- "assignedPlans": [
+ "@odata.context": "https://graph.microsoft.com/v1.0/$metadata#organization",
+ "value": [
{
- "assignedDateTime": "2017-07-29T02:16:28Z",
- "capabilityStatus": "Enabled",
- "service": "SharePoint",
- "servicePlanId": "5dbe027f-2339-4123-9542-606e4d348a72"
+ "id": "84841066-274d-4ec0-a5c1-276be684bdd3",
+ "deletedDateTime": null,
+ "businessPhones": [
+ "425-555-0100"
+ ],
+ "city": null,
+ "country": null,
+ "countryLetterCode": "NL",
+ "createdDateTime": "2021-08-02T10:30:06Z",
+ "displayName": "Contoso",
+ "isMultipleDataLocationsForServicesEnabled": null,
+ "marketingNotificationEmails": [],
+ "onPremisesLastSyncDateTime": null,
+ "onPremisesSyncEnabled": null,
+ "postalCode": null,
+ "preferredLanguage": "en",
+ "securityComplianceNotificationMails": [],
+ "securityComplianceNotificationPhones": [],
+ "state": null,
+ "street": null,
+ "technicalNotificationMails": [
+ "admin@contoso.com"
+ ],
+ "tenantType": "AAD",
+ "directorySizeQuota": {
+ "used": 698,
+ "total": 50000
+ },
+ "assignedPlans": [
+ {
+ "assignedDateTime": "2022-04-03T02:46:42Z",
+ "capabilityStatus": "Deleted",
+ "service": "Adallom",
+ "servicePlanId": "932ad362-64a8-4783-9106-97849a1a30b9"
+ },
+ {
+ "assignedDateTime": "2022-04-03T02:46:42Z",
+ "capabilityStatus": "Deleted",
+ "service": "MultiFactorService",
+ "servicePlanId": "8a256a2b-b617-496d-b51b-e76466e88db0"
+ },
+ {
+ "assignedDateTime": "2021-08-02T10:36:57Z",
+ "capabilityStatus": "Enabled",
+ "service": "exchange",
+ "servicePlanId": "113feb6c-3fe4-4440-bddc-54d774bf0318"
+ },
+ {
+ "assignedDateTime": "2021-08-02T10:36:02Z",
+ "capabilityStatus": "Deleted",
+ "service": "SCO",
+ "servicePlanId": "882e1d05-acd1-4ccb-8708-6ee03664b117"
+ }
+ ],
+ "privacyProfile": {
+ "contactEmail": "",
+ "statementUrl": ""
+ },
+ "provisionedPlans": [
+ {
+ "capabilityStatus": "Deleted",
+ "provisioningStatus": "Success",
+ "service": "Adallom"
+ },
+ {
+ "capabilityStatus": "Enabled",
+ "provisioningStatus": "Success",
+ "service": "exchange"
+ }
+ ],
+ "verifiedDomains": [
+ {
+ "capabilities": "Email, OfficeCommunicationsOnline",
+ "isDefault": true,
+ "isInitial": true,
+ "name": "Contoso.onmicrosoft.com",
+ "type": "Managed"
+ }
+ ]
}
- ],
- "businessPhones": [
- "8006427676"
- ],
- "city": "redmond",
- "country": null,
- "countryLetterCode": "US",
- "displayName": "Contoso"
- }
- ]
+ ]
} ```
v1.0 Organization Update https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/api/organization-update.md
Title: "Update organization" description: "Update the properties of the currently authenticated organization." ms.localizationpriority: medium-+ ms.prod: "directory-management" doc_type: apiPageType
If successful, this method returns a `204 No Content` response code.
}--> ```http
-PATCH https://graph.microsoft.com/v1.0/organization/{id}
+PATCH https://graph.microsoft.com/v1.0/organization/84841066-274d-4ec0-a5c1-276be684bdd3
Content-type: application/json {
v1.0 Presence Setpresence https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/api/presence-setpresence.md
The following permission is required to call the API. To learn more, including h
| Permission type | Permissions (from least to most privileged) | | :- | : |
-| Delegated (work or school account) | Not Supported. |
+| Delegated (work or school account) | Presence.ReadWrite |
| Delegated (personal Microsoft account) | Not Supported. | | Application | Presence.ReadWrite.All |
v1.0 User Exportpersonaldata https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/api/user-exportpersonaldata.md
One of the following permissions is required to call this API. To learn more, in
|Permission type | Permissions (from least to most privileged) | |:--|:|
-|Delegated (work or school account) | User.Export.All, User.Read.All |
+|Delegated (work or school account) | User.Export.All |
|Delegated (personal Microsoft account) | Not applicable |
-|Application | User.Export.All, User.Read.All |
+|Application | User.Export.All |
>**Note:** The export can only be performed by a company administrator when delegated permissions are used.
v1.0 Application https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/application.md
This resource supports using [delta query](/graph/delta-query-overview) to track
| publicClient | [publicClientApplication](publicclientapplication.md) | Specifies settings for installed clients such as desktop or mobile devices. | | publisherDomain | String | The verified publisher domain for the application. Read-only. For more information, see [How to: Configure an application's publisher domain](/azure/active-directory/develop/howto-configure-publisher-domain). Supports `$filter` (`eq`, `ne`, `ge`, `le`, `startsWith`).| | requiredResourceAccess |[requiredResourceAccess](requiredresourceaccess.md) collection| Specifies the resources that the application needs to access. This property also specifies the set of delegated permissions and application roles that it needs for each of those resources. This configuration of access to the required resources drives the consent experience. No more than 50 resource services (APIs) can be configured. Beginning mid-October 2021, the total number of required permissions must not exceed 400. Not nullable. <br><br>Supports `$filter` (`eq`, `not`, `ge`, `le`).|
+| serviceManagementReference | String | References application or service contact information from a Service or Asset Management database. Nullable. |
| signInAudience | String | Specifies the Microsoft accounts that are supported for the current application. The possible values are: `AzureADMyOrg`, `AzureADMultipleOrgs`, `AzureADandPersonalMicrosoftAccount` (default), and `PersonalMicrosoftAccount`. See more in the [table below](#signinaudience-values). <br><br>Supports `$filter` (`eq`, `ne`, `not`).| | spa | [spaApplication](../resources/spaapplication.md) | Specifies settings for a single-page application, including sign out URLs and redirect URIs for authorization codes and access tokens. | | tags |String collection| Custom strings that can be used to categorize and identify the application. Not nullable. <br><br>Supports `$filter` (`eq`, `not`, `ge`, `le`, `startsWith`).|
The following is a JSON representation of the resource.
"publicClient": {"@odata.type": "microsoft.graph.publicClientApplication"}, "publisherDomain": "String", "requiredResourceAccess": [{"@odata.type": "microsoft.graph.requiredResourceAccess"}],
+ "serviceManagementReference": "String",
"signInAudience": "String", "spa": {"@odata.type": "microsoft.graph.spaApplication"}, "tags": ["String"],
v1.0 Organization https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/organization.md
Title: "organization resource type" description: " create and delete are not supported. Inherits from directoryObject." ms.localizationpriority: high-+ ms.prod: "directory-management" doc_type: resourcePageType