Updates from: 06/17/2022 01:20:53
Service Microsoft Docs article Related commit history on GitHub Change details
v1.0 Application Delete Owners https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/api/application-delete-owners.md
One of the following permissions is required to call this API. To learn more, in
<!-- { "blockType": "ignored" } --> ```http DELETE /applications/{id}/owners/{id}/$ref- ```
+> [!CAUTION]
+> If `/$ref` is not appended to the request and the calling app has permissions to manage the user who is the app owner, the user will also be deleted from Azure Active Directory (Azure AD); otherwise, a `403 Forbidden` error is returned. You can restore deleted users through the [Restore deleted items API](directory-deleteditems-restore.md).
+ ## Request headers | Name | Description| |:- |:- |
v1.0 Chat Post https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/api/chat-post.md
Content-Type: application/json
} ```
+### Example 6: Create a one-on-one chat with a federated user (outside of own organization)
+
+#### Request
++
+<!-- {
+ "blockType": "request",
+ "name": "create_chat_oneOnOne_federated"
+}
+-->
+``` http
+POST https://graph.microsoft.com/v1.0/chats
+Content-Type: application/json
+
+{
+ "chatType": "oneOnOne",
+ "members": [
+ {
+ "@odata.type": "#microsoft.graph.aadUserConversationMember",
+ "roles": ["owner"],
+ "user@odata.bind": "https://graph.microsoft.com/v1.0/users('8b081ef6-4792-4def-b2c9-c363a1bf41d5')"
+ },
+ {
+ "@odata.type": "#microsoft.graph.aadUserConversationMember",
+ "roles": ["owner"],
+ "user@odata.bind": "https://graph.microsoft.com/v1.0/users('82af01c5-f7cc-4a2e-a728-3a5df21afd9d')",
+ "tenantId": "4dc1fe35-8ac6-4f0d-904a-7ebcd364bea1"
+ }
+ ]
+}
+```
++
+#### Response
+>**Note:** The response object shown here might be shortened for readability.
+<!-- {
+ "blockType": "response",
+ "truncated": true,
+ "@odata.type": "microsoft.graph.chat"
+}
+-->
+``` http
+HTTP/1.1 201 Created
+Content-Type: application/json
+
+{
+ "@odata.context": "https://graph.microsoft.com/v1.0/$metadata#chats/$entity",
+ "id": "19:82af01c5-f7cc-4a2e-a728-3a5df21afd9d_8b081ef6-4792-4def-b2c9-c363a1bf41d5@unq.gbl.spaces",
+ "topic": null,
+ "createdDateTime": "2020-12-04T23:10:28.51Z",
+ "lastUpdatedDateTime": "2020-12-04T23:10:28.51Z",
+ "chatType": "oneOnOne"
+}
+```
+ ## See also - [Get teamsAsyncOperation](teamsasyncoperation-get.md)
v1.0 Device Delete Registeredowners https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/api/device-delete-registeredowners.md
One of the following permissions is required to call this API. To learn more, in
```http DELETE /devices/{id}/registeredOwners/{id}/$ref ```
+> [!CAUTION]
+> If `/$ref` is not appended to the request and the calling app has permissions to manage the user who is a registered owner of the device, the user will also be deleted from Azure Active Directory (Azure AD); otherwise, a `403 Forbidden` error is returned. You can restore deleted users through the [Restore deleted items API](directory-deleteditems-restore.md).
## Request headers | Name | Description|
v1.0 Device Delete Registeredusers https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/api/device-delete-registeredusers.md
One of the following permissions is required to call this API. To learn more, in
```http DELETE /devices/{id}/registeredUsers/{id}/$ref ```
+> [!CAUTION]
+> If `/$ref` is not appended to the request and the calling app has permissions to manage the user who is a registered user of the device, the user will also be deleted from Azure Active Directory (Azure AD); otherwise, a `403 Forbidden` error is returned. You can restore deleted users through the [Restore deleted items API](directory-deleteditems-restore.md).
## Request headers | Name | Description|
v1.0 Directoryrole Delete Member https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/api/directoryrole-delete-member.md
One of the following permissions is required to call this API. To learn more, in
DELETE /directoryRoles/{role-id}/members/{id}/$ref DELETE /directoryRoles/roleTemplateId={roleTemplateId}/members/{id}/$ref ```
+> [!CAUTION]
+> If `/$ref` is not appended to the request and the calling app has permissions to manage the member object, the object will also be deleted from Azure Active Directory (Azure AD); otherwise, a `403 Forbidden` error is returned. You can restore specific objects through the [Restore deleted items API](directory-deleteditems-restore.md).
## Request headers
v1.0 Driveitem Createuploadsession https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/api/driveitem-createuploadsession.md
how errors are returned.
[item-resource]: ../resources/driveitem.md [mediaSource]: ../resources/mediaSource.md
+## See also
+
+[Large file upload](/graph/sdks/large-file-upload)
+ <!-- { "type": "#page.annotation",
v1.0 Group Delete Members https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/api/group-delete-members.md
One of the following permissions is required to call this API. To learn more, in
```http DELETE /groups/{id}/members/{id}/$ref ```
-> [!IMPORTANT]
-> If `/$ref` is not appended to the request, the user will be deleted from Azure Active Directory (Azure AD) if the appropriate permissions are used; otherwise, a `403 Forbidden` error is returned.
+> [!CAUTION]
+> If `/$ref` is not appended to the request and the calling app has permissions to manage the member object type, the member object will also be deleted from Azure Active Directory (Azure AD); otherwise, a `403 Forbidden` error is returned. For example, an app with both *GroupMember.ReadWrite.All* and *User.ReadWrite.All* permissions will delete a user. You can restore specific objects through the [Restore deleted items API](directory-deleteditems-restore.md).
## Request headers
v1.0 Oauth2permissiongrant Get https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/api/oauth2permissiongrant-get.md
Retrieve the properties of a single delegated permission grant represented by an
An **oAuth2PermissionGrant** represents delegated permissions which have been granted for a client application to access an API on behalf of a signed-in user.
+> [!NOTE]
+> This request might have replication delays for delegated permission grants that were recently created, updated, or deleted.
++ ## Permissions One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference).
v1.0 Oauth2permissiongrant List https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/api/oauth2permissiongrant-list.md
GET /oauth2PermissionGrants
## Optional query parameters
-This method supports the [OData query parameters](/graph/query-parameters) to help customize the response.
+This method supports the `$filter` (`eq`) [OData query parameter](/graph/query-parameters) to help customize the response.
## Request headers
v1.0 Application https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/resources/application.md
This resource supports using [delta query](/graph/delta-query-overview) to track
|[List applications](../api/application-list.md) | [application](application.md) collection | Retrieve the list of applications in the organization. | |[Create application](../api/application-post-applications.md) | [application](application.md) | Creates (registers) a new application.| |[Get application](../api/application-get.md) | [application](application.md) |Read properties and relationships of application object.|
-|[Update application](../api/application-update.md) | [application](application.md) |Update application object. |
+|[Update application](../api/application-update.md) | None |Update application object. |
|[Delete application](../api/application-delete.md) | None |Delete application object. | |[List deleted applications](../api/directory-deleteditems-list.md) | [directoryObject](directoryobject.md) collection | Retrieve a list of recently deleted applications. | | [List deleted applications owned by user](../api/directory-deleteditems-user-owned.md) | [directoryObject](directoryobject.md) collection | Retrieve the applications deleted in the tenant in the last 30 days and that are owned by a user. |
v1.0 Eventmessagedetail https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/resources/eventmessagedetail.md
This abstract type represents details of a system event message.
System messages are messages generated for events such as members added to a channel, members added to a chat, and team description updated.
-List of events supported
+The following table lists the supported events.
| Event | Description | | :- | :- |
List of events supported
| [membersDeletedEventMessageDetail](../resources/membersDeletedEventMessageDetail.md) | Members have been removed. | | [membersJoinedEventMessageDetail](../resources/membersJoinedEventMessageDetail.md) | Members have joined. | | [membersLeftEventMessageDetail](../resources/membersLeftEventMessageDetail.md) | Members have left. |
+| [messagePinnedEventMessageDetail](../resources/messagepinnedeventmessagedetail.md) | A message has been pinned. |
+| [messageUnpinnedEventMessageDetail](../resources/messageunpinnedeventmessagedetail.md) | A message has been unpinned. |
| [tabUpdatedEventMessageDetail](../resources/tabUpdatedEventMessageDetail.md) | A tab has been updated. | | [teamArchivedEventMessageDetail](../resources/teamArchivedEventMessageDetail.md) | A team has been archived. | | [teamCreatedEventMessageDetail](../resources/teamCreatedEventMessageDetail.md) | A team has been created. |
v1.0 Messagepinnedeventmessagedetail https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/resources/messagepinnedeventmessagedetail.md
+
+ Title: "messagePinnedEventMessageDetail resource type"
+description: "Represents the details of an event message about a pinned chat message."
+
+ms.localizationpriority: medium
++
+# messagePinnedEventMessageDetail resource type
+
+Namespace: microsoft.graph
++
+Represents the details of an event message about a pinned [chatMessage](../resources/chatmessage.md). This message is generated when a chat message is pinned.
+
+Inherits from [eventMessageDetail](../resources/eventmessagedetail.md).
+
+## Properties
+|Property|Type|Description|
+|:|:|:|
+|eventDateTime|DateTimeOffset|Date and time when the event occurred.|
+|initiator|[identitySet](../resources/identityset.md)|Initiator of the event.|
+
+## JSON representation
+The following is a JSON representation of the resource.
+<!-- {
+ "blockType": "resource",
+ "@odata.type": "microsoft.graph.messagePinnedEventMessageDetail",
+ "baseType": "microsoft.graph.eventMessageDetail"
+}
+-->
+``` json
+{
+ "@odata.type": "#microsoft.graph.messagePinnedEventMessageDetail",
+ "eventDateTime": "String (timestamp)",
+ "initiator": {
+ "@odata.type": "microsoft.graph.identitySet"
+ }
+}
+```
++
+## See also
+- [Example response for an event message about a pinned chat message](/graph/system-messages/#message-pinned)
+- For more information about other types of events, see [System messages](/graph/system-messages).
v1.0 Messageunpinnedeventmessagedetail https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/resources/messageunpinnedeventmessagedetail.md
+
+ Title: "messageUnpinnedEventMessageDetail resource type"
+description: "Represents the details of an event message about an unpinned chat message."
+
+ms.localizationpriority: medium
++
+# messageUnpinnedEventMessageDetail resource type
+
+Namespace: microsoft.graph
++
+Represents the details of an event message about an unpinned [chatMessage](../resources/chatmessage.md). This message is generated when a chat message is unpinned.
+
+Inherits from [eventMessageDetail](../resources/eventmessagedetail.md).
+
+## Properties
+|Property|Type|Description|
+|:|:|:|
+|eventDateTime|DateTimeOffset|Date and time when the event occurred.|
+|initiator|[identitySet](../resources/identityset.md)|Initiator of the event.|
+
+## JSON representation
+The following is a JSON representation of the resource.
+<!-- {
+ "blockType": "resource",
+ "@odata.type": "microsoft.graph.messageUnpinnedEventMessageDetail",
+ "baseType": "microsoft.graph.eventMessageDetail"
+}
+-->
+``` json
+{
+ "@odata.type": "#microsoft.graph.messageUnpinnedEventMessageDetail",
+ "eventDateTime": "String (timestamp)",
+ "initiator": {
+ "@odata.type": "microsoft.graph.identitySet"
+ }
+}
+```
++
+## See also
+- [Example response for an event message about an unpinned chat message](/graph/system-messages/#message-unpinned)
+- For more information about other types of events, see [System messages](/graph/system-messages).
v1.0 Oauth2permissiongrant https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/resources/oauth2permissiongrant.md
Delegated permissions are sometimes referred to as "OAuth 2.0 scopes" or "scopes
| id | String | Unique identifier for the **oAuth2PermissionGrant**. Read-only.| | clientId | String | The **id** of the client [service principal](serviceprincipal.md) for the application which is authorized to act on behalf of a signed-in user when accessing an API. Required. Supports `$filter` (`eq` only). | | consentType | String | Indicates whether authorization is granted for the client application to impersonate all users or only a specific user. *AllPrincipals* indicates authorization to impersonate all users. *Principal* indicates authorization to impersonate a specific user. Consent on behalf of all users can be granted by an administrator. Non-admin users may be authorized to consent on behalf of themselves in some cases, for some delegated permissions. Required. Supports `$filter` (`eq` only). |
-| principalId | String | The **id** of the [user](user.md) on behalf of whom the client is authorized to access the resource, when **consentType** is *Principal*. If **consentType** is *AllPrincipals* this value is null. Required when **consentType** is *Principal*. |
-| resourceId | String | The **id** of the resource [service principal](serviceprincipal.md) to which access is authorized. This identifies the API which the client is authorized to attempt to call on behalf of a signed-in user. |
+| principalId | String | The **id** of the [user](user.md) on behalf of whom the client is authorized to access the resource, when **consentType** is *Principal*. If **consentType** is *AllPrincipals* this value is null. Required when **consentType** is *Principal*. Supports `$filter` (`eq` only). |
+| resourceId | String | The **id** of the resource [service principal](serviceprincipal.md) to which access is authorized. This identifies the API which the client is authorized to attempt to call on behalf of a signed-in user. Supports `$filter` (`eq` only). |
| scope | String | A space-separated list of the claim values for delegated permissions which should be included in access tokens for the resource application (the API). For example, `openid User.Read GroupMember.Read.All`. Each claim value should match the **value** field of one of the delegated permissions defined by the API, listed in the **publishedPermissionScopes** property of the resource [service principal](serviceprincipal.md). | | startTime | DateTimeOffset | Currently, the start time value is ignored, but a value is required when creating an **oAuth2PermissionGrant**. Required. | | expiryTime | DateTimeOffset | Currently, the end time value is ignored, but a value is required when creating an **oAuth2PermissionGrant**. Required. |
v1.0 Preauthorizedapplication https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/beta/resources/preauthorizedapplication.md
description: "Lists the pre-authorized client applications"
ms.localizationpriority: medium doc_type: resourcePageType ms.prod: "applications"-+ # preAuthorizedApplication resource type
Namespace: microsoft.graph
[!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)]
-Lists the client applications that are pre-authorized with the specified permissions to access this application's APIs. Users are not required to consent to any pre-authorized application (for the permissions specified). However, any additional permissions not listed in preAuthorizedApplications (requested through incremental consent for example) will require user consent.
+Lists the client applications that are pre-authorized with the specified delegated permissions to access this application's APIs. Users are not required to consent to any pre-authorized application (for the permissions specified). However, any additional permissions not listed in preAuthorizedApplications (requested through incremental consent for example) will require user consent.
+
+In some rare cases, an identifier listed in the `permissionIds` property may refer to an [app role](approle.md) (from the service principal's `appRoles` property), indicating that the client application identified by the `appId` property has been pre-authorized for that app role.
## Properties | Property | Type | Description | |:|:--|:-|
-|appId|String| The unique identifier for the application. |
-|permissionIds|String collection| The unique identifier for the [oauth2PermissionScopes](permissionscope.md) the application requires. |
+|appId|String| The unique identifier for the client application. |
+|permissionIds|String collection| The unique identifier for the [scopes](permissionscope.md) the client application is granted. |
## JSON representation Here is a JSON representation of the resource.
Here is a JSON representation of the resource.
} --> -
v1.0 Application Delete Owners https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/api/application-delete-owners.md
One of the following permissions is required to call this API. To learn more, in
<!-- { "blockType": "ignored" } --> ```http DELETE /applications/{id}/owners/{id}/$ref- ```
+> [!CAUTION]
+> If `/$ref` is not appended to the request and the calling app has permissions to manage the user who is the app owner, the user will also be deleted from Azure Active Directory (Azure AD); otherwise, a `403 Forbidden` error is returned. You can restore deleted users through the [Restore deleted items API](directory-deleteditems-restore.md).
+ ## Request headers | Name | Description| |:- |:- |
v1.0 Chat Post https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/api/chat-post.md
Content-Type: application/json
"chatType": "group" } ```+
+### Example 5: Create a one-on-one chat with a federated user (outside of own organization)
+
+#### Request
++
+<!-- {
+ "blockType": "request",
+ "name": "create_chat_oneOnOne_federated"
+}
+-->
+``` http
+POST https://graph.microsoft.com/v1.0/chats
+Content-Type: application/json
+
+{
+ "chatType": "oneOnOne",
+ "members": [
+ {
+ "@odata.type": "#microsoft.graph.aadUserConversationMember",
+ "roles": ["owner"],
+ "user@odata.bind": "https://graph.microsoft.com/v1.0/users('8b081ef6-4792-4def-b2c9-c363a1bf41d5')"
+ },
+ {
+ "@odata.type": "#microsoft.graph.aadUserConversationMember",
+ "roles": ["owner"],
+ "user@odata.bind": "https://graph.microsoft.com/v1.0/users('82af01c5-f7cc-4a2e-a728-3a5df21afd9d')",
+ "tenantId": "4dc1fe35-8ac6-4f0d-904a-7ebcd364bea1"
+ }
+ ]
+}
+```
+
+#### Response
+>**Note:** The response object shown here might be shortened for readability.
+<!-- {
+ "blockType": "response",
+ "truncated": true,
+ "@odata.type": "microsoft.graph.chat"
+}
+-->
+``` http
+HTTP/1.1 201 Created
+Content-Type: application/json
+
+{
+ "@odata.context": "https://graph.microsoft.com/v1.0/$metadata#chats/$entity",
+ "id": "19:82af01c5-f7cc-4a2e-a728-3a5df21afd9d_8b081ef6-4792-4def-b2c9-c363a1bf41d5@unq.gbl.spaces",
+ "topic": null,
+ "createdDateTime": "2020-12-04T23:10:28.51Z",
+ "lastUpdatedDateTime": "2020-12-04T23:10:28.51Z",
+ "chatType": "oneOnOne"
+}
+```
v1.0 Device Delete Registeredowners https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/api/device-delete-registeredowners.md
One of the following permissions is required to call this API. To learn more, in
```http DELETE /devices/{id}/registeredOwners/{id}/$ref ```
+> [!CAUTION]
+> If `/$ref` is not appended to the request and the calling app has permissions to manage the user who is a registered owner of the device, the user will also be deleted from Azure Active Directory (Azure AD); otherwise, a `403 Forbidden` error is returned. You can restore deleted users through the [Restore deleted items API](directory-deleteditems-restore.md).
## Request headers | Name | Description|
v1.0 Device Delete Registeredusers https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/api/device-delete-registeredusers.md
One of the following permissions is required to call this API. To learn more, in
```http DELETE /devices/{id}/registeredUsers/{id}/$ref ```
+> [!CAUTION]
+> If `/$ref` is not appended to the request and the calling app has permissions to manage the user who is a registered user of the device, the user will also be deleted from Azure Active Directory (Azure AD); otherwise, a `403 Forbidden` error is returned. You can restore deleted users through the [Restore deleted items API](directory-deleteditems-restore.md).
## Request headers | Name | Type | Description|
v1.0 Directoryrole Delete Member https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/api/directoryrole-delete-member.md
One of the following permissions is required to call this API. To learn more, in
DELETE /directoryRoles/{role-id}/members/{id}/$ref DELETE /directoryRoles/roleTemplateId={roleTemplateId}/members/{id}/$ref ```
+> [!CAUTION]
+> If `/$ref` is not appended to the request and the calling app has permissions to manage the member object, the object will also be deleted from Azure Active Directory (Azure AD); otherwise, a `403 Forbidden` error is returned. You can restore specific objects through the [Restore deleted items API](directory-deleteditems-restore.md).
## Request headers
v1.0 Driveitem Createuploadsession https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/api/driveitem-createuploadsession.md
If-Match: {etag or ctag}
} ```
-**Note:** You can use the `@microsoft.graph.conflictBehavior` and `if-match` headers as expected in this call.
+>**Note:** You can use the `@microsoft.graph.conflictBehavior` and `if-match` headers as expected in this call.
### Response
how errors are returned.
[error-response]: /graph/errors [item-resource]: ../resources/driveitem.md
+## See also
+
+[Large file upload](/graph/sdks/large-file-upload)
+ <!-- { "type": "#page.annotation", "description": "Upload large files using an upload session.",
v1.0 Group Delete Members https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/api/group-delete-members.md
One of the following permissions is required to call this API. To learn more, in
```http DELETE /groups/{id}/members/{id}/$ref ```-
-> [!IMPORTANT]
-> If `/$ref` is not appended to the request, the user will be deleted from Azure Active Directory (Azure AD) if the appropriate permissions are used; otherwise, a `403 Forbidden` error is returned.
+> [!CAUTION]
+> If `/$ref` is not appended to the request and the calling app has permissions to manage the member object type, the member object will also be deleted from Azure Active Directory (Azure AD); otherwise, a `403 Forbidden` error is returned. For example, an app with both *GroupMember.ReadWrite.All* and *User.ReadWrite.All* permissions will delete a user. You can restore specific objects through the [Restore deleted items API](directory-deleteditems-restore.md).
## Request headers
v1.0 Oauth2permissiongrant Get https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/api/oauth2permissiongrant-get.md
Retrieve the properties of a single delegated permission grant represented by an
An **oAuth2PermissionGrant** represents delegated permissions which have been granted for a client application to access an API on behalf of a signed-in user.
+> [!NOTE]
+> This request might have replication delays for delegated permission grants that were recently created, updated, or deleted.
+ ## Permissions One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference).
v1.0 Oauth2permissiongrant List https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/api/oauth2permissiongrant-list.md
GET /oauth2PermissionGrants
## Optional query parameters
-This method supports the [OData query parameters](/graph/query-parameters) to help customize the response.
+This method supports the `$filter` (`eq`) [OData query parameter](/graph/query-parameters) to help customize the response.
## Request headers
v1.0 Oauth2permissiongrant https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/oauth2permissiongrant.md
Delegated permissions are sometimes referred to as "OAuth 2.0 scopes" or "scopes
| id | String | Unique identifier for the **oAuth2PermissionGrant**. Read-only.| | clientId | String | The **id** of the client [service principal](serviceprincipal.md) for the application which is authorized to act on behalf of a signed-in user when accessing an API. Required. Supports `$filter` (`eq` only). | | consentType | String | Indicates if authorization is granted for the client application to impersonate all users or only a specific user. *AllPrincipals* indicates authorization to impersonate all users. *Principal* indicates authorization to impersonate a specific user. Consent on behalf of all users can be granted by an administrator. Non-admin users may be authorized to consent on behalf of themselves in some cases, for some delegated permissions. Required. Supports `$filter` (`eq` only). |
-| principalId | String | The **id** of the [user](user.md) on behalf of whom the client is authorized to access the resource, when **consentType** is *Principal*. If **consentType** is *AllPrincipals* this value is null. Required when **consentType** is *Principal*. |
-| resourceId | String | The **id** of the resource [service principal](serviceprincipal.md) to which access is authorized. This identifies the API which the client is authorized to attempt to call on behalf of a signed-in user. |
+| principalId | String | The **id** of the [user](user.md) on behalf of whom the client is authorized to access the resource, when **consentType** is *Principal*. If **consentType** is *AllPrincipals* this value is null. Required when **consentType** is *Principal*. Supports `$filter` (`eq` only).|
+| resourceId | String | The **id** of the resource [service principal](serviceprincipal.md) to which access is authorized. This identifies the API which the client is authorized to attempt to call on behalf of a signed-in user. Supports `$filter` (`eq` only). |
| scope | String | A space-separated list of the claim values for delegated permissions which should be included in access tokens for the resource application (the API). For example, `openid User.Read GroupMember.Read.All`. Each claim value should match the **value** field of one of the delegated permissions defined by the API, listed in the **oauth2PermissionScopes** property of the resource [service principal](serviceprincipal.md). | ## Relationships
v1.0 Preauthorizedapplication https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/resources/preauthorizedapplication.md
description: "Lists the pre-authorized client applications"
ms.localizationpriority: medium doc_type: resourcePageType ms.prod: "applications"-+ # preAuthorizedApplication resource type
Namespace: microsoft.graph
Lists the client applications that are pre-authorized with the specified permissions to access this application's APIs. Users are not required to consent to any pre-authorized application (for the permissions specified). However, any additional permissions not listed in preAuthorizedApplications (requested through incremental consent for example) will require user consent.
+In some rare cases, an identifier listed in the `delegatedPermissionIds` property may actually identify an [app role](approle.md) (from the service principal's `appRoles` property), indicating that the client application identified by the `appId` property has been pre-authorized for that app role.
+ ## Properties | Property | Type | Description |
v1.0 Toc.Yml https://github.com/microsoftgraph/microsoft-graph-docs/commits/main/api-reference/v1.0/toc.yml a/api-reference/v1.0/toc.yml
items:
items: - name: Overview href: /graph/auth/index?context=graph/api/1.0
+ displayName: authentication, authorization, authenticate, authorize
- name: Basics href: /graph/auth/auth-concepts?context=graph/api/1.0 - name: Register your app
items:
href: /graph/auth-cloudsolutionprovider?context=graph/api/1.0 - name: Limit mailbox access href: /graph/auth-limit-mailbox-access?context=graph/api/1.0
+ - name: Resolve authorization errors
+ href: /graph/resolve-auth-errors?context=graph/api/1.0
- name: Use the API items: - name: Overview href: /graph/use-the-api?context=graph/api/1.0
+ displayName: Microsoft Graph API, API, Microsoft Graph REST API, REST API
+ - name: Access data and methods
+ href: /graph/traverse-the-graph?context=graph/api/1.0
- name: Paging href: /graph/paging?context=graph/api/1.0
- - name: Use query parameters
- href: /graph/query-parameters?context=graph/api/1.0
+ - name: Query parameters
items:
- - name: Use the search query parameter
- href: /graph/search-query-parameter?context=graph/api/1.0
- - name: Advanced query capabilities
- href: /graph/aad-advanced-queries?context=graph/api/1.0
+ - name: Use query parameters
+ href: /graph/query-parameters?context=graph/api/1.0
+ displayName: OData query parameters, OData
+ - name: Use the search query parameter
+ href: /graph/search-query-parameter?context=graph/api/1.0
+ - name: Advanced query capabilities
+ href: /graph/aad-advanced-queries?context=graph/api/1.0
+ - name: Optimize requests with query parameters
+ href: /learn/modules/optimize-data-usage
- name: Batching
- displayName: Batch requests
href: /graph/json-batching?context=graph/api/1.0
+ displayName: Batch request
- name: Throttling
- href: /graph/throttling?context=graph/api/1.0
+ items:
+ - name: Overview
+ href: /graph/throttling?context=graph/api/1.0
+ displayName: throttling
+ - name: Optimize network traffic
+ href: /learn/modules/optimize-network-traffic
- name: Change notifications
- displayname: Webhooks, Outlook mail, Outlook calendar, Outlook contacts, Outlook contact, People, Microsoft Teams, Teams, OneDrive, OneDrive for Business, OneDrive business, OneDrive personal, SharePoint, Security, Users, Groups
items: - name: Overview href: /graph/api/resources/webhooks?context=graph/api/1.0
- - name: Tutorial
+ displayName: change notifications, WebHooks, set up notifications for changes in resource data
+ - name: Change notifications tutorial
href: /learn/modules/msgraph-changenotifications-trackchanges - name: Missing change notifications
- href: /graph/webhooks-lifecycle
+ href: /graph/webhooks-lifecycle?context=graph/api/1.0
- name: Notifications with resource data href: /graph/webhooks-with-resource-data?context=graph/api/1.0
- - name: Get change notifications for chat and channel messages
- href: /graph/teams-changenotifications-chatmessage?context=graph/api/1.0
+ - name: Get notifications delivered different ways (preview)
+ href: /graph/change-notifications-delivery?context=graph/api/1.0
+ - name: Change notifications for cloud printing
+ href: /graph/universal-print-webhook-notifications?context=graph/api/1.0
+ - name: Change notifications for Microsoft Teams resources
+ items:
+ - name: Notification types and payloads
+ href: /graph/teams-change-notification-in-microsoft-teams-overview?context=graph/api/1.0
+ displayName: change notifications, Teams, Microsoft Teams
+ - name: Teams and channels
+ href: /graph/teams-changenotifications-team-and-channel?context=graph/api/1.0
+ - name: Team and channel membership
+ href: /graph/teams-changenotifications-teamMembership?context=graph/api/1.0
+ - name: Chat and channel messages
+ href: /graph/teams-changenotifications-chatmessage?context=graph/api/1.0
+ - name: Chat
+ href: /graph/teams-changenotifications-chat?context=graph/api/1.0
+ - name: Chat membership
+ href: /graph/teams-changenotifications-chatMembership?context=graph/api/1.0
+ - name: Change notifications for Outlook resources
+ href: /graph/outlook-change-notifications-overview?context=graph/api/1.0
- name: Change tracking
- displayname: Delta query, track changes, Outlook calendar, Groups, Outlook mail, Users
items: - name: Overview href: /graph/delta-query-overview?context=graph/api/1.0
+ displayName: Delta query, track changes, change tracking
- name: Get changes to events (example) href: /graph/delta-query-events?context=graph/api/1.0 - name: Get changes to groups (example)
items:
- name: Get changes to users (example) href: /graph/delta-query-users?context=graph/api/1.0 - name: Add custom data
- displayname: Outlook calendar, Groups, Outlook mail, Outlook contacts, Outlook contact, People, Users
items: - name: Overview href: /graph/extensibility-overview?context=graph/api/1.0
+ displayName: add custom data, extensions, resources using extensions
- name: Use open extensions (example) href: /graph/extensibility-open-users?context=graph/api/1.0 - name: Use schema extensions (example)
items:
items: - name: Get started href: /graph/graph-explorer/graph-explorer-overview?context=graph/api/1.0
+ displayName: Graph Explorer, try the API, try API
- name: Work with Graph Explorer href: /graph/graph-explorer/graph-explorer-features?context=graph/api/1.0 - name: Use Postman
items:
- name: System messages href: /graph/system-messages?context=graph/api/1.0 - name: Migrate
- expanded: false
items: - name: Azure AD Graph
- displayname: Migration, Azure AD Graph
items:
- - name: Overview
- href: /graph/migrate-azure-ad-graph-overview
+ - name: Migrate Azure AD Graph apps
+ href: /graph/migrate-azure-ad-graph-overview?context=graph/api/1.0
+ displayName: Migration, Azure AD Graph, migrate
- name: Checklist to migrate apps href: /graph/migrate-azure-ad-graph-planning-checklist?context=graph/api/1.0 - name: "1: Review differences"
items:
href: /graph/migrate-azure-ad-graph-client-libraries?context=graph/api/1.0 - name: "4: Deploy, test, and extend" href: /graph/migrate-azure-ad-graph-deploy-test-extend?context=graph/api/1.0
- - name: Migration FAQ
+ - name: Azure AD Graph migration FAQ
href: /graph/migrate-azure-ad-graph-faq?context=graph/api/1.0
+ displayName: migrate, frequently asked questions
- name: Configure Azure AD Graph permissions href: /graph/migrate-azure-ad-graph-configure-permissions?context=graph/api/1.0
+ - name: Exchange Web Services
+ items:
+ - name: Migrate EWS apps
+ href: /graph/migrate-exchange-web-services-overview?context=graph/api/1.0
+ displayName: Migration, Exchange Web Services, EWS, migrate
+ - name: Authentication
+ href: /graph/migrate-exchange-web-services-authentication?context=graph/api/1.0
+ - name: API mapping
+ href: /graph/migrate-exchange-web-services-api-mapping?context=graph/api/1.0
- name: Use SDKs items: - name: Overview href: /graph/sdks/sdks-overview?context=graph/api/1.0
+ displayName: SDK, SDKs, Microsoft Graph SDK
- name: Install an SDK href: /graph/sdks/sdk-installation?context=graph/api/1.0
+ displayName: install SDK, install SDKs, installation
- name: Create a client href: /graph/sdks/create-client?context=graph/api/1.0 - name: Customize a client
items:
href: /graph/sdks/use-beta?context=graph/api/1.0 - name: Use PowerShell items:
- - name: Installation
- href: /graph/powershell/installation?context=graph/api/1.0
+ - name: PowerShell overview
+ href: /powershell/microsoftgraph/overview?toc=/graph/toc.json
+ - name: Install PowerShell SDK
+ href: /powershell/microsoftgraph/installation?toc=/graph/toc.json
- name: Get started
- href: /graph/powershell/get-started?context=graph/api/1.0
- - name: Navigating the SDK
- href: /graph/powershell/navigating?context=graph/api/1.0
+ href: /powershell/microsoftgraph/get-started?toc=/graph/toc.json
+ - name: Navigate the PowerShell SDK
+ href: /powershell/microsoftgraph/navigating?toc=/graph/toc.json
- name: App-only authentication
- href: /graph/powershell/app-only?context=graph/api/1.0
+ href: /powershell/microsoftgraph/app-only?toc=/graph/toc.json
- name: Use the toolkit items:
- - name: Toolkit overview
+ - name: Overview
href: /graph/toolkit/overview?context=graph/api/1.0
+ displayName: Microsoft Graph Toolkit, toolkit
- name: Get started items:
- - name: Overview
+ - name: Get started
href: /graph/toolkit/get-started/overview?context=graph/api/1.0
- - name: /graph/toolkit for React
+ displayName: Microsoft Graph Toolkit, toolkit
+ - name: Toolkit for React
href: /graph/toolkit/get-started/mgt-react?context=graph/api/1.0
- - name: /graph/toolkit for SPFx
+ - name: Toolkit for SPFx
href: /graph/toolkit/get-started/mgt-spfx?context=graph/api/1.0 - name: Build your first app items:
items:
items: - name: Using the providers href: /graph/toolkit/providers/providers?context=graph/api/1.0
+ displayName: Microsoft Graph Toolkit providers, toolkit provider
- name: MSAL provider href: /graph/toolkit/providers/msal?context=graph/api/1.0 - name: MSAL2 provider
items:
href: /graph/toolkit/providers/teams?context=graph/api/1.0 - name: Teams MSAL2 provider href: /graph/toolkit/providers/teams-msal2?context=graph/api/1.0
+ - name: TeamsFx provider
+ href: /graph/toolkit/providers/teamsfx?context=graph/api/1.0
- name: Electron provider href: /graph/toolkit/providers/electron?context=graph/api/1.0 - name: Proxy provider
items:
items: - name: Login href: /graph/toolkit/components/login?context=graph/api/1.0
+ displayName: Microsoft Graph toolkit components, toolkit component
- name: Get href: /graph/toolkit/components/get?context=graph/api/1.0 - name: Person
items:
items: - name: Best practices href: /graph/best-practices-concept?context=graph/api/1.0
+ displayName: Microsoft Graph, Best practices for working with Microsoft Graph
- name: Known issues href: /graph/known-issues?context=graph/api/1.0
- - name: Changelog
+ displayName: Microsoft Graph, Known issues with Microsoft Graph
+ - name: API changelog
href: https://developer.microsoft.com/graph/changelog - name: Errors href: /graph/errors?context=graph/api/1.0
- - name: v1.0 reference
+ displayName: Microsoft Graph error responses and error resource types
+ - name: API v1.0 reference
expanded: true items: - name: Overview href: overview.md
+ displayName: Microsoft Graph REST API v1.0 reference
- name: Users items: - name: Overview