Service | Microsoft Docs article | Related commit history on GitHub | Change details |
---|---|---|---|
v1.0 | Accesspackage Delete Accesspackageresourcerolescopes | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/accesspackage-delete-accesspackageresourcerolescopes.md | Title: "Remove resourceRoleScope from an access package" -description: "Remove a resourceRoleScope from an access package." +description: "Remove an accessPackageResourceRoleScope from an accessPackage list of resource role scopes." ms.localizationpriority: medium Namespace: microsoft.graph [!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)] -Remove a [accessPackageResourceRoleScope](../resources/accesspackageresourcerolescope.md) from an [accessPackage](../resources/accesspackage.md) list of resource role scopes. +Remove an [accessPackageResourceRoleScope](../resources/accesspackageresourcerolescope.md) from an [accessPackage](../resources/accesspackage.md) list of resource role scopes. [!INCLUDE [national-cloud-support](../../includes/global-us.md)] Choose the permission or permissions marked as least privileged for this API. Us <!-- { "blockType": "permissions", "name": "accesspackage_delete_accesspackageresourcerolescopes" } --> [!INCLUDE [permissions-table](../includes/permissions/accesspackage-delete-accesspackageresourcerolescopes-permissions.md)] + ## HTTP request <!-- { "blockType": "ignored" } --> |
v1.0 | Accesspackage Delete Incompatibleaccesspackage | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/accesspackage-delete-incompatibleaccesspackage.md | Choose the permission or permissions marked as least privileged for this API. Us <!-- { "blockType": "permissions", "name": "accesspackage_delete_incompatibleaccesspackage" } --> [!INCLUDE [permissions-table](../includes/permissions/accesspackage-delete-incompatibleaccesspackage-permissions.md)] + ## HTTP request <!-- { "blockType": "ignored" } --> |
v1.0 | Accesspackage Delete Incompatiblegroup | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/accesspackage-delete-incompatiblegroup.md | Choose the permission or permissions marked as least privileged for this API. Us <!-- { "blockType": "permissions", "name": "accesspackage_delete_incompatiblegroup" } --> [!INCLUDE [permissions-table](../includes/permissions/accesspackage-delete-incompatiblegroup-permissions.md)] + ## HTTP request <!-- { "blockType": "ignored" } --> |
v1.0 | Accesspackage Filterbycurrentuser | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/accesspackage-filterbycurrentuser.md | Namespace: microsoft.graph [!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)] +> [!CAUTION] +> The **filterByCurrentUser** function is on a deprecation path and exists only to support current customers. We don't recommend using this function. ++ In [Microsoft Entra Entitlement Management](../resources/entitlementmanagement-overview.md), retrieve a list of [accessPackage](../resources/accesspackage.md) objects filtered on the signed-in user. [!INCLUDE [national-cloud-support](../../includes/global-us.md)] |
v1.0 | Accesspackage Get | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/accesspackage-get.md | Choose the permission or permissions marked as least privileged for this API. Us <!-- { "blockType": "permissions", "name": "accesspackage_get" } --> [!INCLUDE [permissions-table](../includes/permissions/accesspackage-get-permissions.md)] + ## HTTP request <!-- { "blockType": "ignored" } --> |
v1.0 | Accesspackage List Accesspackageresourcerolescopes | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/accesspackage-list-accesspackageresourcerolescopes.md | Title: "List accessPackageResourceRoleScopes" -description: "Retrieve a list of accesspackageresourcerolescope objects." +description: "Retrieve an access package with a list of accessPackageResourceRoleScope objects." ms.localizationpriority: medium Choose the permission or permissions marked as least privileged for this API. Us <!-- { "blockType": "permissions", "name": "accesspackage_list_accesspackageresourcerolescopes" } --> [!INCLUDE [permissions-table](../includes/permissions/accesspackage-list-accesspackageresourcerolescopes-permissions.md)] + ## HTTP request <!-- { "blockType": "ignored" } --> |
v1.0 | Accesspackage List Accesspackagesincompatiblewith | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/accesspackage-list-accesspackagesincompatiblewith.md | Choose the permission or permissions marked as least privileged for this API. Us <!-- { "blockType": "permissions", "name": "accesspackage_list_accesspackagesincompatiblewith" } --> [!INCLUDE [permissions-table](../includes/permissions/accesspackage-list-accesspackagesincompatiblewith-permissions.md)] + ## HTTP request <!-- { "blockType": "ignored" } --> |
v1.0 | Accesspackage List Incompatibleaccesspackages | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/accesspackage-list-incompatibleaccesspackages.md | Choose the permission or permissions marked as least privileged for this API. Us <!-- { "blockType": "permissions", "name": "accesspackage_list_incompatibleaccesspackages" } --> [!INCLUDE [permissions-table](../includes/permissions/accesspackage-list-incompatibleaccesspackages-permissions.md)] + ## HTTP request <!-- { "blockType": "ignored" } --> |
v1.0 | Accesspackage List Incompatiblegroups | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/accesspackage-list-incompatiblegroups.md | Choose the permission or permissions marked as least privileged for this API. Us <!-- { "blockType": "permissions", "name": "accesspackage_list_incompatiblegroups" } --> [!INCLUDE [permissions-table](../includes/permissions/accesspackage-list-incompatiblegroups-permissions.md)] + ## HTTP request <!-- { "blockType": "ignored" } --> |
v1.0 | Accesspackage Movetocatalog | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/accesspackage-movetocatalog.md | Choose the permission or permissions marked as least privileged for this API. Us <!-- { "blockType": "permissions", "name": "accesspackage_movetocatalog" } --> [!INCLUDE [permissions-table](../includes/permissions/accesspackage-movetocatalog-permissions.md)] + ## HTTP request <!-- { |
v1.0 | Accesspackage Post Accesspackageresourcerolescopes | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/accesspackage-post-accesspackageresourcerolescopes.md | Choose the permission or permissions marked as least privileged for this API. Us <!-- { "blockType": "permissions", "name": "accesspackage_post_accesspackageresourcerolescopes" } --> [!INCLUDE [permissions-table](../includes/permissions/accesspackage-post-accesspackageresourcerolescopes-permissions.md)] + ## HTTP request <!-- { "blockType": "ignored" } --> |
v1.0 | Accesspackage Post Incompatibleaccesspackage | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/accesspackage-post-incompatibleaccesspackage.md | Choose the permission or permissions marked as least privileged for this API. Us <!-- { "blockType": "permissions", "name": "accesspackage_post_incompatibleaccesspackage" } --> [!INCLUDE [permissions-table](../includes/permissions/accesspackage-post-incompatibleaccesspackage-permissions.md)] + ## HTTP request <!-- { "blockType": "ignored" } --> |
v1.0 | Accesspackage Post Incompatiblegroup | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/accesspackage-post-incompatiblegroup.md | Choose the permission or permissions marked as least privileged for this API. Us <!-- { "blockType": "permissions", "name": "accesspackage_post_incompatiblegroup" } --> [!INCLUDE [permissions-table](../includes/permissions/accesspackage-post-incompatiblegroup-permissions.md)] + ## HTTP request <!-- { "blockType": "ignored" } --> |
v1.0 | Accesspackageassignment Additionalaccess | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/accesspackageassignment-additionalaccess.md | Choose the permission or permissions marked as least privileged for this API. Us <!-- { "blockType": "permissions", "name": "accesspackageassignment_additionalaccess" } --> [!INCLUDE [permissions-table](../includes/permissions/accesspackageassignment-additionalaccess-permissions.md)] + ## HTTP request <!-- { |
v1.0 | Accesspackageassignment Reprocess | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/accesspackageassignment-reprocess.md | Choose the permission or permissions marked as least privileged for this API. Us <!-- { "blockType": "permissions", "name": "accesspackageassignment_reprocess" } --> [!INCLUDE [permissions-table](../includes/permissions/accesspackageassignment-reprocess-permissions.md)]+ ## HTTP request |
v1.0 | Accesspackageassignmentpolicy Delete | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/accesspackageassignmentpolicy-delete.md | Choose the permission or permissions marked as least privileged for this API. Us <!-- { "blockType": "permissions", "name": "accesspackageassignmentpolicy_delete" } --> [!INCLUDE [permissions-table](../includes/permissions/accesspackageassignmentpolicy-delete-permissions.md)] + ## HTTP request <!-- { "blockType": "ignored" } --> |
v1.0 | Accesspackageassignmentpolicy Get | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/accesspackageassignmentpolicy-get.md | Choose the permission or permissions marked as least privileged for this API. Us <!-- { "blockType": "permissions", "name": "accesspackageassignmentpolicy_get" } --> [!INCLUDE [permissions-table](../includes/permissions/accesspackageassignmentpolicy-get-permissions.md)] + ## HTTP request <!-- { "blockType": "ignored" } --> |
v1.0 | Accesspackageassignmentpolicy Update | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/accesspackageassignmentpolicy-update.md | Choose the permission or permissions marked as least privileged for this API. Us <!-- { "blockType": "permissions", "name": "accesspackageassignmentpolicy_update" } --> [!INCLUDE [permissions-table](../includes/permissions/accesspackageassignmentpolicy-update-permissions.md)] ++ ## HTTP request <!-- { "blockType": "ignored" |
v1.0 | Accesspackageassignmentrequest Cancel | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/accesspackageassignmentrequest-cancel.md | Choose the permission or permissions marked as least privileged for this API. Us <!-- { "blockType": "permissions", "name": "accesspackageassignmentrequest_cancel" } --> [!INCLUDE [permissions-table](../includes/permissions/accesspackageassignmentrequest-cancel-permissions.md)] + ## HTTP request > [!NOTE] |
v1.0 | Accesspackageassignmentrequest Delete | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/accesspackageassignmentrequest-delete.md | Choose the permission or permissions marked as least privileged for this API. Us <!-- { "blockType": "permissions", "name": "accesspackageassignmentrequest_delete" } --> [!INCLUDE [permissions-table](../includes/permissions/accesspackageassignmentrequest-delete-permissions.md)] + ## HTTP request > [!NOTE] |
v1.0 | Accesspackageassignmentrequest Get | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/accesspackageassignmentrequest-get.md | Choose the permission or permissions marked as least privileged for this API. Us <!-- { "blockType": "permissions", "name": "accesspackageassignmentrequest_get" } --> [!INCLUDE [permissions-table](../includes/permissions/accesspackageassignmentrequest-get-permissions.md)] + ## HTTP request > [!NOTE] |
v1.0 | Accesspackageassignmentrequest Reprocess | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/accesspackageassignmentrequest-reprocess.md | Choose the permission or permissions marked as least privileged for this API. Us <!-- { "blockType": "permissions", "name": "accesspackageassignmentrequest_reprocess" } --> [!INCLUDE [permissions-table](../includes/permissions/accesspackageassignmentrequest-reprocess-permissions.md)]+ ## HTTP request |
v1.0 | Accesspackageassignmentrequest Resume | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/accesspackageassignmentrequest-resume.md | Title: "accessPackageAssignmentRequest: resume" -description: "Resume accessPackageAssignmentRequest objects." +description: "Resume a user's access package request after waiting for a callback from a custom extension." ms.localizationpriority: medium Namespace: microsoft.graph [!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)] -In [Microsoft Entra entitlement management](../resources/entitlementmanagement-overview.md), when an access package policy has been enabled to call out a custom extension and the request processing is waiting for the callback from the customer, the customer can initiate a resume action. It is performed on an [accessPackageAssignmentRequest](../resources/accesspackageassignmentrequest.md) object whose **requestStatus** is in a `WaitingForCallback` state. +Resume a user's access package request after waiting for a callback from a custom extension. ++In [Microsoft Entra entitlement management](../resources/entitlementmanagement-overview.md), when an access package policy has been enabled to call out a custom extension and the request processing is waiting for the callback from the customer, the customer can initiate a resume action. It's performed on an [accessPackageAssignmentRequest](../resources/accesspackageassignmentrequest.md) object whose **requestStatus** is in a `WaitingForCallback` state. [!INCLUDE [national-cloud-support](../../includes/global-us.md)] Choose the permission or permissions marked as least privileged for this API. Us <!-- { "blockType": "permissions", "name": "accesspackageassignmentrequest_resume" } --> [!INCLUDE [permissions-table](../includes/permissions/accesspackageassignmentrequest-resume-permissions.md)] + ## HTTP request > [!NOTE] |
v1.0 | Accesspackageassignmentrequestworkflowextension Delete | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/accesspackageassignmentrequestworkflowextension-delete.md | Choose the permission or permissions marked as least privileged for this API. Us <!-- { "blockType": "permissions", "name": "accesspackageassignmentrequestworkflowextension_delete" } --> [!INCLUDE [permissions-table](../includes/permissions/accesspackageassignmentrequestworkflowextension-delete-permissions.md)] + ## HTTP request <!-- { |
v1.0 | Accesspackageassignmentrequestworkflowextension Get | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/accesspackageassignmentrequestworkflowextension-get.md | Choose the permission or permissions marked as least privileged for this API. Us <!-- { "blockType": "permissions", "name": "accesspackageassignmentrequestworkflowextension_get" } --> [!INCLUDE [permissions-table](../includes/permissions/accesspackageassignmentrequestworkflowextension-get-permissions.md)] + ## HTTP request <!-- { |
v1.0 | Accesspackageassignmentrequestworkflowextension Update | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/accesspackageassignmentrequestworkflowextension-update.md | Choose the permission or permissions marked as least privileged for this API. Us <!-- { "blockType": "permissions", "name": "accesspackageassignmentrequestworkflowextension_update" } --> [!INCLUDE [permissions-table](../includes/permissions/accesspackageassignmentrequestworkflowextension-update-permissions.md)] + ## HTTP request <!-- { |
v1.0 | Accesspackageassignmentresourcerole Get | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/accesspackageassignmentresourcerole-get.md | ms.localizationpriority: medium doc_type: "apiPageType" Last updated : 04/05/2024 # Get accessPackageAssignmentResourceRole Choose the permission or permissions marked as least privileged for this API. Us <!-- { "blockType": "permissions", "name": "accesspackageassignmentresourcerole_get" } --> [!INCLUDE [permissions-table](../includes/permissions/accesspackageassignmentresourcerole-get-permissions.md)] + ## HTTP request <!-- { "blockType": "ignored" } --> |
v1.0 | Accesspackageassignmentworkflowextension Delete | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/accesspackageassignmentworkflowextension-delete.md | Choose the permission or permissions marked as least privileged for this API. Us <!-- { "blockType": "permissions", "name": "accesspackageassignmentworkflowextension_delete" } --> [!INCLUDE [permissions-table](../includes/permissions/accesspackageassignmentworkflowextension-delete-permissions.md)] + ## HTTP request <!-- { |
v1.0 | Accesspackageassignmentworkflowextension Get | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/accesspackageassignmentworkflowextension-get.md | Choose the permission or permissions marked as least privileged for this API. Us <!-- { "blockType": "permissions", "name": "accesspackageassignmentworkflowextension_get" } --> [!INCLUDE [permissions-table](../includes/permissions/accesspackageassignmentworkflowextension-get-permissions.md)] + ## HTTP request <!-- { |
v1.0 | Accesspackageassignmentworkflowextension Update | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/accesspackageassignmentworkflowextension-update.md | Choose the permission or permissions marked as least privileged for this API. Us <!-- { "blockType": "permissions", "name": "accesspackageassignmentworkflowextension_update" } --> [!INCLUDE [permissions-table](../includes/permissions/accesspackageassignmentworkflowextension-update-permissions.md)] + ## HTTP request <!-- { |
v1.0 | Accesspackagecatalog Delete | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/accesspackagecatalog-delete.md | Choose the permission or permissions marked as least privileged for this API. Us <!-- { "blockType": "permissions", "name": "accesspackagecatalog_delete" } --> [!INCLUDE [permissions-table](../includes/permissions/accesspackagecatalog-delete-permissions.md)] + ## HTTP request <!-- { "blockType": "ignored" } --> |
v1.0 | Accesspackagecatalog Get | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/accesspackagecatalog-get.md | Choose the permission or permissions marked as least privileged for this API. Us <!-- { "blockType": "permissions", "name": "accesspackagecatalog_get" } --> [!INCLUDE [permissions-table](../includes/permissions/accesspackagecatalog-get-permissions.md)] + ## HTTP request <!-- { "blockType": "ignored" } --> |
v1.0 | Accesspackagecatalog List Accesspackagecustomworkflowextensions | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/accesspackagecatalog-list-accesspackagecustomworkflowextensions.md | Choose the permission or permissions marked as least privileged for this API. Us <!-- { "blockType": "permissions", "name": "accesspackagecatalog_list_accesspackagecustomworkflowextensions" } --> [!INCLUDE [permissions-table](../includes/permissions/accesspackagecatalog-list-accesspackagecustomworkflowextensions-permissions.md)] + ## HTTP request <!-- { |
v1.0 | Accesspackagecatalog List Accesspackageresourceroles | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/accesspackagecatalog-list-accesspackageresourceroles.md | Title: "List accessPackageResourceRoles" -description: "Retrieve a list of accessPackageResourceRole objects." +description: "Retrieve a list of accessPackageResourceRole objects of an accessPackageResource in an accessPackageCatalog." ms.localizationpriority: medium Namespace: microsoft.graph [!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)] -Retrieve a list of [accessPackageResourceRole](../resources/accesspackageresourcerole.md) objects of an [accessPackageResource](../resources/accesspackageresource.md) in an [accessPackageCatalog](../resources/accesspackagecatalog.md). The resource should have been added to the catalog by [creating an accessPackageResourceRequest](entitlementmanagement-post-accesspackageresourcerequests.md). This list of roles can then be used by the caller to select a role, which is needed when subsequently [creating an accessPackageResourceRoleScope](accesspackage-post-accesspackageresourcerolescopes.md). +Retrieve a list of [accessPackageResourceRole](../resources/accesspackageresourcerole.md) objects of an [accessPackageResource](../resources/accesspackageresource.md) in an [accessPackageCatalog](../resources/accesspackagecatalog.md). The resource should have been added to the catalog by [creating an accessPackageResourceRequest](entitlementmanagement-post-accesspackageresourcerequests.md). This list of roles can then be used by the caller to select a role, which is needed when later [creating an accessPackageResourceRoleScope](accesspackage-post-accesspackageresourcerolescopes.md). [!INCLUDE [national-cloud-support](../../includes/global-us.md)] Choose the permission or permissions marked as least privileged for this API. Us <!-- { "blockType": "permissions", "name": "accesspackagecatalog_list_accesspackageresourceroles" } --> [!INCLUDE [permissions-table](../includes/permissions/accesspackagecatalog-list-accesspackageresourceroles-permissions.md)] + ## HTTP request <!-- { "blockType": "ignored" } --> Content-type: application/json } ``` -### Example 2: Retrieve the roles of a resource for a SharePoint Online site +### Example 2: Retrieve the roles of a resource for a SharePoint site ++The following example shows how to retrieve the roles of a resource, to obtain the **originId** of each role. This would be used after a SharePoint site has been added as a resource to the catalog, as the **originId** of a SharePoint site role, the sequence number of the role in the site, is needed to add the role to an access package. -This is an example of retrieving the roles of a resource, to obtain the **originId** of each role. This would be used after a SharePoint Online site has been added as a resource to the catalog, as the **originId** of a SharePoint site role, the sequence number of the role in the site, is needed to add the role to an access package. #### Request GET https://graph.microsoft.com/beta/identityGovernance/entitlementManagement/ac #### Response -The following example shows the response. The **displayName** is the same as shown in the SharePoint Online view of a site, and the **originId** is the underlying identifier established by SharePoint Online for the role. +The following example shows the response. The **displayName** is the same as shown in the SharePoint view of a site, and the **originId** is the underlying identifier established by SharePoint for the role. + > **Note:** The response object shown here might be shortened for readability. |
v1.0 | Accesspackagecatalog List Accesspackageresources | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/accesspackagecatalog-list-accesspackageresources.md | Title: "List accessPackageResources" -description: "Retrieve a list of accesspackageresource objects." +description: "Retrieve a list of accessPackageResource objects in an accessPackageCatalog." ms.localizationpriority: medium Choose the permission or permissions marked as least privileged for this API. Us <!-- { "blockType": "permissions", "name": "accesspackagecatalog_list_accesspackageresources" } --> [!INCLUDE [permissions-table](../includes/permissions/accesspackagecatalog-list-accesspackageresources-permissions.md)] + ## HTTP request <!-- { "blockType": "ignored" } --> |
v1.0 | Accesspackagecatalog Post Accesspackagecustomworkflowextensions | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/accesspackagecatalog-post-accesspackagecustomworkflowextensions.md | Choose the permission or permissions marked as least privileged for this API. Us <!-- { "blockType": "permissions", "name": "accesspackagecatalog_post_accesspackagecustomworkflowextensions" } --> [!INCLUDE [permissions-table](../includes/permissions/accesspackagecatalog-post-accesspackagecustomworkflowextensions-permissions.md)] + ## HTTP request <!-- { |
v1.0 | Accesspackagecatalog Post Customaccesspackageworkflowextensions | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/accesspackagecatalog-post-customaccesspackageworkflowextensions.md | Choose the permission or permissions marked as least privileged for this API. Us <!-- { "blockType": "permissions", "name": "accesspackagecatalog_post_customaccesspackageworkflowextensions" } --> [!INCLUDE [permissions-table](../includes/permissions/accesspackagecatalog-post-customaccesspackageworkflowextensions-permissions.md)] + ## HTTP request <!-- { |
v1.0 | Accesspackagecatalog Update | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/accesspackagecatalog-update.md | Choose the permission or permissions marked as least privileged for this API. Us <!-- { "blockType": "permissions", "name": "accesspackagecatalog_update" } --> [!INCLUDE [permissions-table](../includes/permissions/accesspackagecatalog-update-permissions.md)] + ## HTTP request <!-- { "blockType": "ignored" |
v1.0 | Accesspackageresource Refresh | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/accesspackageresource-refresh.md | Choose the permission or permissions marked as least privileged for this API. Us <!-- { "blockType": "permissions", "name": "accesspackageresource_refresh" } --> [!INCLUDE [permissions-table](../includes/permissions/accesspackageresource-refresh-permissions.md)] + ## HTTP request <!-- { |
v1.0 | Accesspackageresourceenvironment Get | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/accesspackageresourceenvironment-get.md | Choose the permission or permissions marked as least privileged for this API. Us <!-- { "blockType": "permissions", "name": "accesspackageresourceenvironment_get" } --> [!INCLUDE [permissions-table](../includes/permissions/accesspackageresourceenvironment-get-permissions.md)] + ## HTTP request <!-- { |
v1.0 | Accesspackagesubject Get | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/accesspackagesubject-get.md | Choose the permission or permissions marked as least privileged for this API. Us <!-- { "blockType": "permissions", "name": "accesspackagesubject_get" } --> [!INCLUDE [permissions-table](../includes/permissions/accesspackagesubject-get-permissions.md)] + ## HTTP request <!-- { "blockType": "ignored" |
v1.0 | Accesspackagesubject Update | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/accesspackagesubject-update.md | |
v1.0 | Accessreview Create | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/accessreview-create.md | ms.localizationpriority: medium doc_type: apiPageType Last updated : 04/04/2024 # Create accessReview (deprecated) |
v1.0 | Accessreview Delete | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/accessreview-delete.md | ms.localizationpriority: medium doc_type: apiPageType Last updated : 04/04/2024 # Delete accessReview (deprecated) |
v1.0 | Accessreview Get | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/accessreview-get.md | ms.localizationpriority: medium doc_type: apiPageType Last updated : 04/04/2024 # Get accessReview (deprecated) |
v1.0 | Accessreview List | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/accessreview-list.md | ms.localizationpriority: medium doc_type: apiPageType Last updated : 04/04/2024 # List accessReviews (deprecated) Namespace: microsoft.graph [!INCLUDE [accessreviews-disclaimer](../../includes/accessreviews-disclaimer.md)] -Retrieve the [accessReview](../resources/accessreview.md) objects for a particular [businessFlowTemplate](../resources/businessflowtemplate.md). A list of zero or more **accessReview** objects are returned, for each one-time and recurring access review that was created with that business flow template. Note that business flow template IDs are case sensitive. +Retrieve the [accessReview](../resources/accessreview.md) objects for a particular [businessFlowTemplate](../resources/businessflowtemplate.md). A list of zero or more **accessReview** objects are returned, for each one-time and recurring access review that was created with that business flow template. Business flow template IDs are case sensitive. >[!NOTE] > If any of the access reviews that match the filter is a recurring access review, one **accessReview** object will be returned to represent each recurring series as a whole, in addition to any current, past and the next upcoming instance. For example, if there is a monthly recurring access review of guest members of group A, a quarterly recurring access review of guest members of group B, and a one-time access review of guest members of group C, each of these recurrences have just started, and the caller queries for access reviews with a business flow template of reviews of guest members of groups, three objects will be returned representing the three series, as well as three objects for the current access review instances, and potentially three objects for the next upcoming instances. To retrieve the instances of a recurring access review, or the access review instance scheduled for a particular month or quarter, the caller can subsequently navigate the **instance** relationship of the recurring **accessReview** object. The **instance** relationship links to the **accessReview** objects for a current or the past instances of the recurring access review. -If many access reviews match the filter, to improve efficiency and avoid timeouts, retrieve the result set in pages, by including both the `$top` query parameter with a page size, for example 100, and the `$skip=0` query parameter in the request. These parameters can be included even when you do not anticipate that the request will span multiple pages. When a result set spans multiple pages, Microsoft Graph returns that page with an `@odata.nextLink` property in the response that contains a URL to the next page of results. If that property is present, continue making additional requests with the `@odata.nextLink` URL in each response, until all the results are returned, as described in [paging Microsoft Graph data in your app](/graph/paging). +If many access reviews match the filter, to improve efficiency and avoid timeouts, retrieve the result set in pages, by including both the `$top` query parameter with a page size, for example 100, and the `$skip=0` query parameter in the request. These parameters can be included even when you don't anticipate that the request spans multiple pages. When a result set spans multiple pages, Microsoft Graph returns that page with an `@odata.nextLink` property in the response that contains a URL to the next page of results. If that property is present, continue making requests with the `@odata.nextLink` URL in each response, until all the results are returned, as described in [paging Microsoft Graph data in your app](/graph/paging). -The **accessReview** objects returned by this API will not include nested structure properties such as **settings**, or relationships. To retrieve an access review settings or relationships, use the [get accessReview](accessreview-get.md) API. +The **accessReview** objects returned by this API don't include nested structure properties such as **settings**, or relationships. To retrieve an access review settings or relationships, use the [get accessReview](accessreview-get.md) API. [!INCLUDE [national-cloud-support](../../includes/all-clouds.md)] |
v1.0 | Accessreview Reset | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/accessreview-reset.md | ms.localizationpriority: medium doc_type: apiPageType Last updated : 04/04/2024 # Reset accessReview (deprecated) |
v1.0 | Accessreview Sendreminder | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/accessreview-sendreminder.md | ms.localizationpriority: medium doc_type: apiPageType Last updated : 04/04/2024 # SendReminder accessReview |
v1.0 | Accessreviewinstance Pendingaccessreviewinstances | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/accessreviewinstance-pendingaccessreviewinstances.md | ms.localizationpriority: medium doc_type: apiPageType Last updated : 04/04/2024 # accessReviewInstance: pendingAccessReviewInstances (deprecated) |
v1.0 | Accessreviewinstance Stopapplydecisions | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/accessreviewinstance-stopapplydecisions.md | |
v1.0 | Accessreviewinstancedecisionitem Listpendingapproval | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/accessreviewinstancedecisionitem-listpendingapproval.md | ms.localizationpriority: medium doc_type: apiPageType Last updated : 04/04/2024 # List accessReviewInstanceDecisionItems pending approval (deprecated) |
v1.0 | Accessreviewpolicy Get | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/accessreviewpolicy-get.md | |
v1.0 | Accessreviewpolicy Update | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/accessreviewpolicy-update.md | |
v1.0 | Activities List | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/activities-list.md | description: "List the recent activities that took place on an item or under a h ms.localizationpriority: medium doc_type: apiPageType Last updated : 04/04/2024 # List activities (preview) |
v1.0 | Activitystatistics List | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/activitystatistics-list.md | ms.localizationpriority: medium doc_type: "apiPageType" Last updated : 04/04/2024 # List activityStatistics |
v1.0 | Adminappsandservices Get | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/adminappsandservices-get.md | |
v1.0 | Adminappsandservices Update | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/adminappsandservices-update.md | |
v1.0 | Adminconsentrequestpolicy Get | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/adminconsentrequestpolicy-get.md | Choose the permission or permissions marked as least privileged for this API. Us <!-- { "blockType": "permissions", "name": "adminconsentrequestpolicy_get" } --> [!INCLUDE [permissions-table](../includes/permissions/adminconsentrequestpolicy-get-permissions.md)] -When calling on behalf of a user, the user needs to belong to at least one of the following [Microsoft Entra roles](/entra/identity/role-based-access-control/permissions-reference?toc=%2Fgraph%2Ftoc.json): -+ Global Reader -+ Cloud Application Administrator -+ Application Administrator ## HTTP request |
v1.0 | Adminconsentrequestpolicy Update | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/adminconsentrequestpolicy-update.md | Choose the permission or permissions marked as least privileged for this API. Us <!-- { "blockType": "permissions", "name": "adminconsentrequestpolicy_update" } --> [!INCLUDE [permissions-table](../includes/permissions/adminconsentrequestpolicy-update-permissions.md)] -For delegated scenarios, the calling user needs to belong to at least the *Application Administrator* or *Cloud Application Administrator* [Microsoft Entra roles](/entra/identity/role-based-access-control/permissions-reference?toc=%2Fgraph%2Ftoc.json). ## HTTP request |
v1.0 | Adminforms Get | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/adminforms-get.md | |
v1.0 | Adminforms Update | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/adminforms-update.md | |
v1.0 | Administrativeunit Delta | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/administrativeunit-delta.md | ms.localizationpriority: medium doc_type: apiPageType Last updated : 10/24/2024 # administrativeUnit: delta Namespace: microsoft.graph [!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)] -Get newly created, updated, or deleted **administrativeUnits** without having to perform a full read of the entire resource collection. For details, see [Using delta query](/graph/delta-query-overview). +Get newly created, updated, or deleted **administrativeUnits** without having to perform a full read of the entire resource collection. For more information, see [Use delta query to track changes in Microsoft Graph data](/graph/delta-query-overview) for details. [!INCLUDE [national-cloud-support](../../includes/all-clouds.md)] Choose the permission or permissions marked as least privileged for this API. Us <!-- { "blockType": "permissions", "name": "administrativeunit_delta" } --> [!INCLUDE [permissions-table](../includes/permissions/administrativeunit-delta-permissions.md)] + ## HTTP request To begin tracking changes, you make a request that includes the delta function on the **administrativeUnit** resource. You only need to specify any query parameters once up front. In subsequent requests, copy and apply the `@odata.nextLink` or `@odata.deltaLink` URL from the previous response. That URL already includes the encoded parameters. -| Query parameter | Type |Description| +| Query parameter | Type |Description| |:|:--|:-| | $deltatoken | string | A [state token](/graph/delta-query-overview) returned in the `@odata.deltaLink` URL of the previous **delta** function call for the same resource collection, indicating the completion of that round of change tracking. Save and apply the entire `@odata.deltaLink` URL including this token in the first request of the next round of change tracking for that collection.| | $skiptoken | string | A [state token](/graph/delta-query-overview) returned in the `@odata.nextLink` URL of the previous **delta** function call, indicating there are further changes to be tracked in the same resource collection. | |
v1.0 | Administrativeunit Get Members | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/administrativeunit-get-members.md | Choose the permission or permissions marked as least privileged for this API. Us <!-- { "blockType": "permissions", "name": "administrativeunit_get_members" } --> [!INCLUDE [permissions-table](../includes/permissions/administrativeunit-get-members-permissions.md)] + ## HTTP request ```http |
v1.0 | Administrativeunit Get Scopedrolemembers | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/administrativeunit-get-scopedrolemembers.md | Choose the permission or permissions marked as least privileged for this API. Us <!-- { "blockType": "permissions", "name": "administrativeunit_get_scopedrolemembers" } --> [!INCLUDE [permissions-table](../includes/permissions/administrativeunit-get-scopedrolemembers-permissions.md)] + ## HTTP request <!-- { "blockType": "ignored" } --> ```http |
v1.0 | Administrativeunit List Scopedrolemembers | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/administrativeunit-list-scopedrolemembers.md | Choose the permission or permissions marked as least privileged for this API. Us <!-- { "blockType": "permissions", "name": "administrativeunit_list_scopedrolemembers" } --> [!INCLUDE [permissions-table](../includes/permissions/administrativeunit-list-scopedrolemembers-permissions.md)] + ## HTTP request <!-- { "blockType": "ignored" } --> ```http |
v1.0 | Administrativeunit Post Members | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/administrativeunit-post-members.md | One of the following permissions is required to call this API. To learn more, in |Delegated (personal Microsoft account) | Not supported. | |Application | AdministrativeUnit.ReadWrite.All | -To add a user, group, or device to an administrative unit, the calling user must be assigned the *Privileged Role Administrator* [Microsoft Entra role](/entra/identity/role-based-access-control/permissions-reference?toc=%2Fgraph%2Ftoc.json). ### Permissions to create a new group <!-- { "blockType": "ignored" } // Note: Removing this line will result in the permissions autogeneration tool overwriting the table. --> To add a user, group, or device to an administrative unit, the calling user must |Delegated (personal Microsoft account) | Not supported. | |Application | Group.Create and AdministrativeUnit.Read.All, Group.ReadWrite.All and AdministrativeUnit.Read.All, Directory.ReadWrite.All | -To create a new group in an administrative unit, the calling principal must be assigned at least one of the following [Microsoft Entra roles](/entra/identity/role-based-access-control/permissions-reference?toc=%2Fgraph%2Ftoc.json) at the scope of the administrative unit: --* Groups Administrator -* User Administrator --When these roles are assigned to a service principal, additional permissions are required to read the directory, such as assignment to the Directory Readers role, or having Microsoft Graph application permissions, such as Directory.Read.All. +> [!IMPORTANT] +> To create a new group in an administrative unit, the calling principal must be assigned at least one of the following [Microsoft Entra roles](/entra/identity/role-based-access-control/permissions-reference?toc=%2Fgraph%2Ftoc.json) at the scope of the administrative unit: +> - Groups Administrator +> - User Administrator +> +> For app-only scenarios - apart from these roles, the service principal requires additional permissions to read the directory. These permissions can be granted via assignment of supported Microsoft Entra roles, such the Directory Readers role; or they can be granted via Microsoft Graph application permissions that allow reading the directory, such as *Directory.Read.All*. ## HTTP request |
v1.0 | Administrativeunit Update | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/administrativeunit-update.md | Title: "Update administrativeunit" + Title: "Update administrativeUnit" description: "Update the properties of an administrativeUnit object." ms.localizationpriority: medium-# Update administrativeunit +# Update administrativeUnit Namespace: microsoft.graph Choose the permission or permissions marked as least privileged for this API. Us <!-- { "blockType": "permissions", "name": "administrativeunit_update" } --> [!INCLUDE [permissions-table](../includes/permissions/administrativeunit-update-permissions.md)] -In delegated scenarios, the signed-in user must also be assigned a supported [Microsoft Entra role](/entra/identity/role-based-access-control/permissions-reference?toc=%2Fgraph%2Ftoc.json) or a custom role with the `microsoft.directory/administrativeUnits/allProperties/allTasks` role permission. *Privileged Role Administrator* is the least privileged role for this operation. ## HTTP request <!-- { "blockType": "ignored" } --> PATCH /directory/administrativeUnits/{id} ## Request body -In the request body, supply the values for relevant fields that should be updated. Existing properties that aren't included in the request body maintains their previous values or be recalculated based on changes to other property values. For best performance, you shouldn't include existing values that haven't changed. | Property | Type |Description| |:|:--|:-| | description | String | Description for the administrative unit.| | displayName | String | Display name for the administrative unit. |-| membershipRule | String | Dynamic membership rule for the administrative unit. For more about the rules that you can use for dynamic administrative units and dynamic groups, see [Using attributes to create advanced rules](https://azure.microsoft.com/documentation/articles/active-directory-accessmanagement-groups-with-advanced-rules/).| -| membershipRuleProcessingState | String | Used to control whether the dynamic membership rule is actively processed. Set to `On` when you want the dynamic membership rule to be active and `Paused` if you want to stop updating membership dynamically. | -| membershipType | String | Membership type for the administrative unit. Can be `dynamic` or `assigned`. | -| visibility | String | Visibility for the administrative unit. If not set, then the default is `public`. Can be set to `HiddenMembership`, which hides the membership from nonmembers. | +| membershipRule | String | The dynamic membership rule for the administrative unit. For more information about the rules you can use for dynamic administrative units and dynamic groups, see [Manage rules for dynamic membership groups in Microsoft Entra ID](/entra/identity/users/groups-dynamic-membership).| +| membershipRuleProcessingState | String | Controls whether the dynamic membership rule is actively processed. Set to `On` to activate the dynamic membership rule, or `Paused` to stop updating membership dynamically. | +| membershipType | String | Indicates the membership type for the administrative unit. The possible values are: `dynamic`, `assigned`. If not set, the default value is `null` and the default behavior is assigned. | +| visibility | String | The visibility of the administrative unit. If not set, the default value is `null` and the default behavior is public. It can be set to `HiddenMembership` to hide the membership from nonmembers. | -Since the **administrativeUnit** resource supports [extensions](/graph/extensibility-overview), you can use the `PATCH` operation to add, update, or delete your own app-specific data in custom properties of an extension in an existing **administrativeUnit** instance. +The **administrativeUnit** resource supports [extensions](/graph/extensibility-overview), which allows you to use the `PATCH` operation to add, update, or delete your own app-specific data in custom properties of an extension in an existing **administrativeUnit** instance. ## Response If successful, this method returns a `204 No Content` response code. ## Examples -The following example sets a dynamic membership rule on an existing administrative unit to include all users whose country is United States. It also updates the administrative unit display name. - ### Request +The following example shows a request that sets a dynamic membership rule on an existing administrative unit to include all users whose country is the United States. It also updates the display name of the administrative unit. + # [HTTP](#tab/http) <!-- { "blockType": "request", Content-type: application/json ### Response +The following example shows the response. + <!-- { "blockType": "response" } --> |
v1.0 | Adminreportsettings Get | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/adminreportsettings-get.md | Choose the permission or permissions marked as least privileged for this API. Us <!-- { "blockType": "permissions", "name": "adminreportsettings_get" } --> [!INCLUDE [permissions-table](../includes/permissions/adminreportsettings-get-permissions.md)] -> **Note:** For delegated permissions to allow apps to get report settings on behalf of a user, the tenant administrator must have assigned the user the appropriate Microsoft Entra ID limited administrator role. For more details, see [Authorization for APIs to read Microsoft 365 usage reports](/graph/reportroot-authorization). +> **Note:** For delegated permissions to allow apps to get report settings on behalf of a user, the tenant administrator must have assigned the user the appropriate Microsoft Entra ID limited administrator role. For more information, see [Authorization for APIs to read Microsoft 365 usage reports](/graph/reportroot-authorization). ## HTTP request Choose the permission or permissions marked as least privileged for this API. Us GET /admin/reportSettings ``` +## Optional query parameters ++This method supports the `$select` [OData query parameter](/graph/query-parameters) to help customize the response. + ## Request headers | Name | Description | |
v1.0 | Adminreportsettings Update | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/adminreportsettings-update.md | Choose the permission or permissions marked as least privileged for this API. Us <!-- { "blockType": "permissions", "name": "adminreportsettings_update" } --> [!INCLUDE [permissions-table](../includes/permissions/adminreportsettings-update-permissions.md)] -> **Note:** For delegated permissions to allow apps to update report settings on behalf of a user, the tenant administrator must have assigned the user the appropriate Microsoft Entra ID limited administrator role. For more details, see [Authorization for APIs to read Microsoft 365 usage reports](/graph/reportroot-authorization). +> **Note:** For delegated permissions to allow apps to update report settings on behalf of a user, the tenant administrator must have assigned the user the appropriate Microsoft Entra ID limited administrator role. For more information, see [Authorization for APIs to read Microsoft 365 usage reports](/graph/reportroot-authorization). ## HTTP request <!-- { "blockType": "ignored" } --> PATCH /admin/reportSettings | Property | Type | Description | | -- | -- | - |-| displayConcealedNames | Boolean | If set to `true`, all reports will conceal user information such as usernames, groups, and sites. If `false`, all reports will show identifiable information. This property represents a setting in the Microsoft 365 admin center. Required. | +| displayConcealedNames | Boolean | If set to `true`, all reports conceal user information such as usernames, groups, and sites. If `false`, all reports show identifiable information. This property represents a setting in the Microsoft 365 admin center. Required. | ## Response |
v1.0 | Adminwindowsupdates List Deploymentaudiences | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/adminwindowsupdates-list-deploymentaudiences.md | Title: "List deploymentAudiences" description: "Get a list of deploymentAudience objects and their properties." ms.localizationpriority: medium-+ doc_type: apiPageType Last updated : 09/16/2024 # List deploymentAudiences |
v1.0 | Adminwindowsupdates List Deployments | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/adminwindowsupdates-list-deployments.md | Title: "List deployments" description: "Get a list of deployment objects and their properties." ms.localizationpriority: medium-+ doc_type: apiPageType Last updated : 09/16/2024 # List deployments |
v1.0 | Adminwindowsupdates List Resourceconnections Operationalinsightsconnection | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/adminwindowsupdates-list-resourceconnections-operationalinsightsconnection.md | Title: "List operationalInsightsConnections" description: "Get a list of the operationalInsightsConnection objects and their properties." ms.localizationpriority: medium-+ doc_type: apiPageType |
v1.0 | Adminwindowsupdates List Resourceconnections | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/adminwindowsupdates-list-resourceconnections.md | Title: "List resourceConnections" description: "Get a list of the resourceConnection objects and their properties." ms.localizationpriority: medium-+ doc_type: apiPageType Last updated : 09/16/2024 # List resourceConnections |
v1.0 | Adminwindowsupdates List Updatableassets Azureaddevice | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/adminwindowsupdates-list-updatableassets-azureaddevice.md | Title: "List azureADDevice resources" description: "Get a list of azureADDevice objects and their properties." ms.localizationpriority: medium-+ doc_type: apiPageType Last updated : 09/16/2024 # List azureADDevice resources |
v1.0 | Adminwindowsupdates List Updatableassets Updatableassetgroup | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/adminwindowsupdates-list-updatableassets-updatableassetgroup.md | Title: "List updatableAssetGroup resources" description: "Get a list of updatableAssetGroup objects and their properties." ms.localizationpriority: medium-+ doc_type: apiPageType Last updated : 09/16/2024 # List updatableAssetGroup resources |
v1.0 | Adminwindowsupdates List Updatableassets | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/adminwindowsupdates-list-updatableassets.md | Title: "List updatableAssets" description: "Get a list of updatableAsset objects and their properties." ms.localizationpriority: medium-+ doc_type: apiPageType Last updated : 09/16/2024 # List updatableAssets |
v1.0 | Adminwindowsupdates List Updatepolicies | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/adminwindowsupdates-list-updatepolicies.md | Title: "List updatePolicies" description: "Get a list of updatePolicy objects and their properties." ms.localizationpriority: medium-+ doc_type: apiPageType Last updated : 09/16/2024 # List updatePolicy |
v1.0 | Adminwindowsupdates Post Deploymentaudiences | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/adminwindowsupdates-post-deploymentaudiences.md | Title: "Create deploymentAudience" description: "Create a new deploymentAudience object." ms.localizationpriority: medium-+ doc_type: apiPageType |
v1.0 | Adminwindowsupdates Post Deployments | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/adminwindowsupdates-post-deployments.md | Title: "Create deployment" description: "Create a new deployment object." ms.localizationpriority: medium-+ doc_type: apiPageType Last updated : 09/16/2024 # Create deployment |
v1.0 | Adminwindowsupdates Post Resourceconnections Operationalinsightsconnection | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/adminwindowsupdates-post-resourceconnections-operationalinsightsconnection.md | Title: "Create operationalInsightsConnection" description: "Create a new operationalInsightsConnection object." ms.localizationpriority: medium-+ doc_type: apiPageType |
v1.0 | Adminwindowsupdates Post Updatableassets Updatableassetgroup | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/adminwindowsupdates-post-updatableassets-updatableassetgroup.md | Title: "Create updatableAssetGroup" description: "Create a new updatableAssetGroup object." ms.localizationpriority: medium-+ doc_type: apiPageType |
v1.0 | Adminwindowsupdates Post Updatepolicies | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/adminwindowsupdates-post-updatepolicies.md | Title: "Create updatePolicy" description: "Create a new updatePolicy object." ms.localizationpriority: medium-+ doc_type: apiPageType Last updated : 09/16/2024 # Create updatePolicy |
v1.0 | Aiinteractionhistory Getallenterpriseinteractions | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/aiinteractionhistory-getallenterpriseinteractions.md | + + Title: "aiInteractionHistory: getAllEnterpriseInteractions" +description: "Get all Microsoft 365 Copilot interaction data, including user prompts to Copilot and Copilot responses." Last updated : 11/18/2024++ms.localizationpriority: high ++++# aiInteractionHistory: getAllEnterpriseInteractions ++Namespace: microsoft.graph +++"Get all Microsoft 365 Copilot interaction data, including user prompts to Copilot and Copilot responses. This API captures the user intent, the resources accessed by Copilot, and the response to the user for Microsoft 365 apps such as Teams, Word, and Outlook. +++## Permissions ++Choose the permission or permissions marked as least privileged for this API. Use a higher privileged permission or permissions [only if your app requires it](/graph/permissions-overview#best-practices-for-using-microsoft-graph-permissions). For details about delegated and application permissions, see [Permission types](/graph/permissions-overview#permission-types). To learn more about these permissions, see the [permissions reference](/graph/permissions-reference). ++<!-- { "blockType": "permissions", "name": "aiinteractionhistory_getallenterpriseinteractions" } --> ++## HTTP request ++<!-- { "blockType": "ignored" } --> +```http +GET /copilot/users/{id}/interactionHistory/getAllEnterpriseInteractions +``` ++## Optional query parameters ++This method supportsΓÇ»[date range parameters](/graph/query-parameters) to customize the response, as shown in the following example. ++<!-- { "blockType": "ignored" } --> +``` http +GET /copilot/users/{id}/interactionHistory/getAllEnterpriseInteractions?$filter=createdDateTime gt 2024-09-09T16:48:35Z and createdDateTime lt 2024-11-15T21:48:35Z +``` ++This method also supports the `$filter` [OData query parameter](/graph/query-parameters) to help customize the response. The following table shows an example. ++|Scenario|Example| +|:-|:| +|Get the Copilot messages for a particular source|`$filter=appClass eq 'IPM.SkypeTeams.Message.Copilot.Word' or appClass eq 'IPM.SkypeTeams.Message.Copilot.BizChat'`| ++## Request headers ++|Header|Value| +|:--|:-| +|Authorization|Bearer {token}. Required. Learn more about [authentication and authorization](/graph/auth/auth-concepts).| ++## Response ++If successful, this method returns a `200 OK` response code and a collection of [aiInteraction](../resources/aiinteraction.md) objects in the response body. ++## Examples ++### Example 1: Retrieve all the Copilot interactions without any filters ++The following example shows a request that gets all the Copilot interactions for a user. ++#### Request ++The following example shows a request. ++<!-- { + "blockType": "request", + "name": "aiInteraction_getAllEnterpriseInteractions_1" +}--> +```msgraph-interactive +GET https://graph.microsoft.com/beta/copilot/users/9fcefe95-9677-483e-a3c1-22c5d501d737/interactionHistory/getAllEnterpriseInteractions +``` ++#### Response ++The following example shows the response. ++>**Note:** The response object shown here might be shortened for readability. +<!-- { + "blockType": "response", + "truncated": true, + "@odata.type": "microsoft.graph.aiInteraction" +} --> ++```http +HTTP/1.1 200 OK +Content-type: application/json ++{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#Collection(microsoft.graph.aiInteraction)", + "@odata.count": 10, + "@odata.nextLink": "https://graph.microsoft.com/beta/copilot/users/4db02e4b-d144-400e-b194-53253a34c5be/interactionHistory/getAllEnterpriseInteractions?$skiptoken=U2tpcFZhbHVlPTEwI01haWxib3hGb2xkZXI9TWFpbEZvbGRlcnMvVGVhbXNNZXNzYWdlc0RhdGE%3d", + "value": [ + { + "id": "1731701801008", + "sessionId": "19:icg2t_AWPYJyJ2oDLB_CZyh29QXpZvbdpljKf7qKotk1@thread.v2", + "requestId": "7336770c-fb25-48ac-8303-4493ad11ed71", + "appClass": "IPM.SkypeTeams.Message.Copilot.Teams", + "interactionType": "aiResponse", + "conversationType": "appchat", + "etag": "1731701801008", + "createdDateTime": "2024-11-15T20:16:41.008Z", + "locale": "en-us", + "contexts": [ + { + "contextReference": "https://microsoft.teams.com/threads/19:meeting_YjQ4NThlNzUtMjEyNC00MjFlLTk0ODMtZTc2M2Q5MDVlNTE4@thread.v2", + "displayName": "Teams Meeting Copilot", + "contextType": "TeamsMeeting" + } + ], + "from": { + "@odata.type": "#microsoft.graph.chatMessageFromIdentitySet", + "device": null, + "user": null, + "application": { + "@odata.type": "#microsoft.graph.teamworkApplicationIdentity", + "id": "fb8d773d-7ef8-4ec0-a117-179f88add510", + "displayName": "Copilot in Teams", + "applicationIdentityType": "bot" + } + }, + "body": { + "contentType": "text", + "content": "I use the transcript to generate insights, and need to hear more discussion before I can get to work. Please try again in a few minutes.<attachment id=\"19:meeting_YjQ4NThlNzUtMjEyNC00MjFlLTk0ODMtZTc2M2Q5MDVlNTE4@thread.v2\"></attachment>" + }, + "attachments": [ + { + "attachmentId": "19:meeting_YjQ4NThlNzUtMjEyNC00MjFlLTk0ODMtZTc2M2Q5MDVlNTE4@thread.v2", + "contentType": "reference", + "contentUrl": "https://microsoft.teams.com/threads/19:meeting_YjQ4NThlNzUtMjEyNC00MjFlLTk0ODMtZTc2M2Q5MDVlNTE4@thread.v2", + "content": null, + "name": "Teams Meeting Copilot" + } + ], + "links": [], + "mentions": [] + } + ] +} +``` ++### Examples 2: Get all the Copilot interactions for a user with app class filters ++The following example shows a request that gets all the Copilot interactions for a user with app class filters. ++#### Request ++The following example shows a request. ++<!-- { + "blockType": "request", + "name": "aiInteraction_getAllEnterpriseInteractions_2" +}--> +```msgraph-interactive +GET https://graph.microsoft.com/beta/copilot/users/4db02e4b-d144-400e-b194-53253a34c5be/interactionHistory/getAllEnterpriseInteractions?$filter=appClass eq 'IPM.SkypeTeams.Message.Copilot.BizChat' +``` ++#### Response ++The following example shows the response. ++>**Note:** The response object shown here might be shortened for readability. +<!-- { + "blockType": "response", + "truncated": true, + "@odata.type": "microsoft.graph.aiInteraction" +} --> ++```http +HTTP/1.1 200 OK +Content-type: application/json ++{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#Collection(microsoft.graph.aiInteraction)", + "@odata.count": 2, + "@odata.nextLink": "https://graph.microsoft.com/beta/copilot/users/4db02e4b-d144-400e-b194-53253a34c5be/interactionHistory/getAllEnterpriseInteractions?$filter=appClass+eq+%27IPM.SkypeTeams.Message.Copilot.BizChat%27&$skiptoken=U2tpcFZhbHVlPTAjTWFpbGJveEZvbGRlcj1NYWlsRm9sZGVycy9UZWFtQ2hhdA%3d%3d", + "value": [ + { + "id": "1732148357313", + "sessionId": "19:YzBP1kUdkNjFtJnketPYT8kQdQ3A08Y51rDTxE_ENIk1@thread.v2", + "requestId": "f128b7a9-657e-b420-201e-5602114a29f4", + "appClass": "IPM.SkypeTeams.Message.Copilot.BizChat", + "interactionType": "aiResponse", + "conversationType": "bizchat", + "etag": "1732148357313", + "createdDateTime": "2024-11-21T00:19:17.313Z", + "locale": "en-us", + "contexts": [], + "from": { + "@odata.type": "#microsoft.graph.chatMessageFromIdentitySet", + "device": null, + "user": null, + "application": { + "@odata.type": "#microsoft.graph.teamworkApplicationIdentity", + "id": "fb8d773d-7ef8-4ec0-a117-179f88add510", + "displayName": "Microsoft 365 Chat", + "applicationIdentityType": "bot" + } + }, + "body": { + "contentType": "html", + "content": "<attachment id=\"4062fb240a03490b98ccd7c86bb2bcbf\"></attachment>" + }, + "attachments": [ + { + "attachmentId": "4062fb240a03490b98ccd7c86bb2bcbf", + "contentType": "application/vnd.microsoft.card.adaptive", + "contentUrl": null, + "content": "{\r\n \"type\": \"AdaptiveCard\",\r\n \"version\": \"1.0\",\r\n \"body\": [\r\n {\r\n \"type\": \"TextBlock\",\r\n \"text\": \"It looks like there were no important emails from last week. However, I found some relevant meetings and files that might be of interest to you.\\n\\nFrom your meetings last week:\\n- **[test meeting2 - export api](https://teams.microsoft.com/l/meeting/details?eventId=AAMkADcyZTMzNWZhLWE1YjAtNDc3Mi04MzBlLTc2NzEzOTE0MmU1ZQBGAAAAAAC5e4DRHIMCQJ-tS6nB82CZBwCMIOyf3WTwTIsBMwZamp77AAAAAAENAACMIOyf3WTwTIsBMwZamp77AABCrxI6AAA%3d)**: You discussed the need to send a reminder about an upcoming event, possibly Ignite, scheduled for next week. You emphasized the importance of the event and the reminder[1](https://teams.microsoft.com/l/meeting/details?eventId=AAMkADcyZTMzNWZhLWE1YjAtNDc3Mi04MzBlLTc2NzEzOTE0MmU1ZQBGAAAAAAC5e4DRHIMCQJ-tS6nB82CZBwCMIOyf3WTwTIsBMwZamp77AAAAAAENAACMIOyf3WTwTIsBMwZamp77AABCrxI6AAA%3d).\\n- **[new meeting to test copilot interaction in meetings](https://teams.microsoft.com/l/meeting/details?eventId=AAMkADcyZTMzNWZhLWE1YjAtNDc3Mi04MzBlLTc2NzEzOTE0MmU1ZQBGAAAAAAC5e4DRHIMCQJ-tS6nB82CZBwCMIOyf3WTwTIsBMwZamp77AAAAAAENAACMIOyf3WTwTIsBMwZamp77AABCrxI5AAA%3d)**: This meeting was held last Friday from 12:30 PM to 1 PM[2](https://teams.microsoft.com/l/meeting/details?eventId=AAMkADcyZTMzNWZhLWE1YjAtNDc3Mi04MzBlLTc2NzEzOTE0MmU1ZQBGAAAAAAC5e4DRHIMCQJ-tS6nB82CZBwCMIOyf3WTwTIsBMwZamp77AAAAAAENAACMIOyf3WTwTIsBMwZamp77AABCrxI5AAA%3d).\\n- **[teste meeting](https://teams.microsoft.com/l/meeting/details?eventId=AAMkADcyZTMzNWZhLWE1YjAtNDc3Mi04MzBlLTc2NzEzOTE0MmU1ZQBGAAAAAAC5e4DRHIMCQJ-tS6nB82CZBwCMIOyf3WTwTIsBMwZamp77AAAAAAENAACMIOyf3WTwTIsBMwZamp77AABAvsP6AAA%3d)**: You explained the significance of the Nobel Prize in Economics and announced the 2024 Nobel Prize winners, Darren Simon Johnson and James A. Robinson[3](https://teams.microsoft.com/l/meeting/details?eventId=AAMkADcyZTMzNWZhLWE1YjAtNDc3Mi04MzBlLTc2NzEzOTE0MmU1ZQBGAAAAAAC5e4DRHIMCQJ-tS6nB82CZBwCMIOyf3WTwTIsBMwZamp77AAAAAAENAACMIOyf3WTwTIsBMwZamp77AABAvsP6AAA%3d).\\n\\nAdditionally, there is a file titled **[OnCall DRI Handbook-v3](https://m365cpi17278319-my.sharepoint.com/personal/corat_m365cpi17278319_onmicrosoft_com/Documents/Microsoft%20Copilot%20Chat%20Files/OnCall%20DRI%20Handbook-v3.pdf?web=1)** that you last modified on February 4th, 2021. This document provides guidelines on handling incidents and includes important terminology and procedures[4](https://m365cpi17278319-my.sharepoint.com/personal/corat_m365cpi17278319_onmicrosoft_com/Documents/Microsoft%20Copilot%20Chat%20Files/OnCall%20DRI%20Handbook-v3.pdf?web=1).\\n\\nIs there anything specific you would like to know more about?\",\r\n \"wrap\": true\r\n },\r\n {\r\n \"type\": \"TextBlock\",\r\n \"id\": \"MessageTextField\",\r\n \"text\": \"It looks like there were no important emails from last week. However, I found some relevant meetings and files that might be of interest to you.\\n\\nFrom your meetings last week:\\n- **test meeting2 - export api[3]**: You discussed the need to send a reminder about an upcoming event, possibly Ignite, scheduled for next week. You emphasized the importance of the event and the reminder[^2^].\\n- **new meeting to test copilot interaction in meetings[3]**: This meeting was held last Friday from 12:30 PM to 1 PM[^3^].\\n- **teste meeting[3]**: You explained the significance of the Nobel Prize in Economics and announced the 2024 Nobel Prize winners, Darren Simon Johnson and James A. Robinson[^4^].\\n\\nAdditionally, there is a file titled **OnCall DRI Handbook-v3[2]** that you last modified on February 4th, 2021. This document provides guidelines on handling incidents and includes important terminology and procedures[^1^].\\n\\nIs there anything specific you would like to know more about?\",\r\n \"wrap\": true\r\n }\r\n ]\r\n}", + "name": null + } + ], + "links": [ + { + "linkUrl": "https://teams.microsoft.com/l/meeting/details?eventId=AAMkADcyZTMzNWZhLWE1YjAtNDc3Mi04MzBlLTc2NzEzOTE0MmU1ZQBGAAAAAAC5e4DRHIMCQJ-tS6nB82CZBwCMIOyf3WTwTIsBMwZamp77AAAAAAENAACMIOyf3WTwTIsBMwZamp77AABCrxI6AAA%3d&EntityRepresentationId=eed881a3-3121-4c71-8667-942284009b65", + "displayName": "test meeting2 - export api", + "linkType": "Event" + }, + { + "linkUrl": "https://teams.microsoft.com/l/meeting/details?eventId=AAMkADcyZTMzNWZhLWE1YjAtNDc3Mi04MzBlLTc2NzEzOTE0MmU1ZQBGAAAAAAC5e4DRHIMCQJ-tS6nB82CZBwCMIOyf3WTwTIsBMwZamp77AAAAAAENAACMIOyf3WTwTIsBMwZamp77AABCrxI6AAA%3d", + "displayName": "test meeting2 - export api", + "linkType": "Meeting" + }, + { + "linkUrl": "https://teams.microsoft.com/l/meeting/details?eventId=AAMkADcyZTMzNWZhLWE1YjAtNDc3Mi04MzBlLTc2NzEzOTE0MmU1ZQBGAAAAAAC5e4DRHIMCQJ-tS6nB82CZBwCMIOyf3WTwTIsBMwZamp77AAAAAAENAACMIOyf3WTwTIsBMwZamp77AABCrxI5AAA%3d&EntityRepresentationId=f0ccfd8e-4503-4a1d-b843-b61d63bc0cc0", + "displayName": "new meeting to test copilot interaction in meetings", + "linkType": "Event" + }, + { + "linkUrl": "https://teams.microsoft.com/l/meeting/details?eventId=AAMkADcyZTMzNWZhLWE1YjAtNDc3Mi04MzBlLTc2NzEzOTE0MmU1ZQBGAAAAAAC5e4DRHIMCQJ-tS6nB82CZBwCMIOyf3WTwTIsBMwZamp77AAAAAAENAACMIOyf3WTwTIsBMwZamp77AABCrxI5AAA%3d", + "displayName": "new meeting to test copilot interaction in meetings", + "linkType": "Meeting" + }, + { + "linkUrl": "https://teams.microsoft.com/l/meeting/details?eventId=AAMkADcyZTMzNWZhLWE1YjAtNDc3Mi04MzBlLTc2NzEzOTE0MmU1ZQBGAAAAAAC5e4DRHIMCQJ-tS6nB82CZBwCMIOyf3WTwTIsBMwZamp77AAAAAAENAACMIOyf3WTwTIsBMwZamp77AABAvsP6AAA%3d&EntityRepresentationId=c619b244-8016-45ca-a0fb-e6a55d28d252", + "displayName": "teste meeting", + "linkType": "Event" + }, + { + "linkUrl": "https://teams.microsoft.com/l/meeting/details?eventId=AAMkADcyZTMzNWZhLWE1YjAtNDc3Mi04MzBlLTc2NzEzOTE0MmU1ZQBGAAAAAAC5e4DRHIMCQJ-tS6nB82CZBwCMIOyf3WTwTIsBMwZamp77AAAAAAENAACMIOyf3WTwTIsBMwZamp77AABAvsP6AAA%3d", + "displayName": "teste meeting", + "linkType": "Meeting" + }, + { + "linkUrl": "https://m365cpi17278319-my.sharepoint.com/personal/corat_m365cpi17278319_onmicrosoft_com/Documents/Microsoft%20Copilot%20Chat%20Files/OnCall%20DRI%20Handbook-v3.pdf?web=1&EntityRepresentationId=025f05ac-5d7e-4ee1-b616-a786cd13d8c2", + "displayName": "OnCall DRI Handbook-v3.pdf", + "linkType": "File" + } + ], + "mentions": [] + }, + { + "id": "1732148356886", + "sessionId": "19:YzBP1kUdkNjFtJnketPYT8kQdQ3A08Y51rDTxE_ENIk1@thread.v2", + "requestId": "f128b7a9-657e-b420-201e-5602114a29f4", + "appClass": "IPM.SkypeTeams.Message.Copilot.BizChat", + "interactionType": "userPrompt", + "conversationType": "bizchat", + "etag": "1732148356886", + "createdDateTime": "2024-11-21T00:19:16.886Z", + "locale": "en-us", + "contexts": [], + "from": { + "@odata.type": "#microsoft.graph.chatMessageFromIdentitySet", + "application": null, + "device": null, + "user": { + "@odata.type": "#microsoft.graph.teamworkUserIdentity", + "id": "4db02e4b-d144-400e-b194-53253a34c5be", + "displayName": "8:orgid:4db02e4b-d144-400e-b194-53253a34c5be", + "userIdentityType": "aadUser", + "tenantId": "061ea7c2-cc15-418b-bfc0-9f6a7d98011c" + } + }, + "body": { + "contentType": "text", + "content": "What should be on my radar from emails last week?" + }, + "attachments": [], + "links": [], + "mentions": [] + } + ] +} +``` ++## Related content ++[Microsoft Graph service-specific throttling limits](/graph/throttling-limits#microsoft-teams-service-limits) |
v1.0 | Alert Updatealerts | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/alert-updatealerts.md | ms.localizationpriority: medium doc_type: apiPageType Last updated : 08/13/2024 # alert: updateAlerts POST /security/alerts/updateAlerts | Name | Description | |:--|:--|-| Authorization | Bearer {code} | +| Authorization | Bearer {token}. Required. Learn more about [authentication and authorization](/graph/auth/auth-concepts).| ## Request body |
v1.0 | Allowedvalue Get | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/allowedvalue-get.md | Choose the permission or permissions marked as least privileged for this API. Us <!-- { "blockType": "permissions", "name": "allowedvalue_get" } --> [!INCLUDE [permissions-table](../includes/permissions/allowedvalue-get-permissions.md)] -The signed-in user must also be assigned one of the following [directory roles](/entra/identity/role-based-access-control/permissions-reference?toc=%2Fgraph%2Ftoc.json): --+ Attribute Definition Reader -+ Attribute Definition Administrator --By default, Global Administrator and other administrator roles do not have permissions to read, define, or assign custom security attributes. +> [!IMPORTANT] +> In delegated scenarios with work or school accounts, the signed-in user must be assigned a supported [Microsoft Entra role](/entra/identity/role-based-access-control/permissions-reference?toc=%2Fgraph%2Ftoc.json) or a custom role with a supported role permission. The following privileged roles are supported for this operation. +> - Attribute Definition Reader +> - Attribute Definition Administrator +> +> - By default, Global Administrator and other administrator roles do not have permissions to read, define, or assign custom security attributes. ## HTTP request |
v1.0 | Appcatalogs List Teamsapps | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/appcatalogs-list-teamsapps.md | Title: "List teamsApp" description: "List apps from the Microsoft Teams app catalog."-+ ms.localizationpriority: medium doc_type: apiPageType Content-Type: application/json { "id": "YTUyMjhjMjYtYTlhZS00NzAyLTkwZTAtNzlhNTI0NmQyZjdkIyMxLjAuMCMjUHVibGlzaGVk", "authorization": {+ "clientAppId": "6ed63604-0ba7-4a28-bb3a-dda03ea18d54", "requiredPermissionSet": { "resourceSpecificPermissions": [ { Content-Type: application/json "serializedInternalDefinition": null, "createdBy": null, "authorization": {+ "clientAppId": null, "requiredPermissionSet": { "resourceSpecificPermissions": [] } Content-Type: application/json "serializedInternalDefinition": null, "createdBy": null, "authorization": {+ "clientAppId": null, "requiredPermissionSet": { "resourceSpecificPermissions": [] } |
v1.0 | Appcredentialsigninactivity Get | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/appcredentialsigninactivity-get.md | description: "Get an appCredentialSignInActivity object that contains recent act ms.localizationpriority: medium Last updated : 04/04/2024 # Get appCredentialSignInActivity Choose the permission or permissions marked as least privileged for this API. Us <!-- { "blockType": "permissions", "name": "appcredentialsigninactivity_get" } --> [!INCLUDE [permissions-table](../includes/permissions/appcredentialsigninactivity-get-permissions.md)] + ## HTTP request <!-- { "blockType": "ignored" } --> |
v1.0 | Application Delta | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/application-delta.md | Namespace: microsoft.graph [!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)] -Get newly created, updated, or deleted applications without having to perform a full read of the entire resource collection. See [Using Delta Query](/graph/delta-query-overview) for details. +Get newly created, updated, or deleted applications without having to perform a full read of the entire resource collection. For more information, see [Use delta query to track changes in Microsoft Graph data](/graph/delta-query-overview) for details. [!INCLUDE [national-cloud-support](../../includes/all-clouds.md)] |
v1.0 | Application List Owners | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/application-list-owners.md | Title: "List owners" -description: "Retrieve a list of owners (directoryObject objects) for an application." + Title: "List owners of an application" +description: "Retrieve a list of owners for an application." ms.localizationpriority: medium doc_type: apiPageType -# List owners +# List owners of an application Namespace: microsoft.graph [!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)] -Retrieve a list of owners for an application that are [directoryObject](../resources/directoryobject.md) objects. +Retrieve a list of owners for an application that are [directoryObject](../resources/directoryobject.md) types. [!INCLUDE [national-cloud-support](../../includes/all-clouds.md)] Choose the permission or permissions marked as least privileged for this API. Us [!INCLUDE [limited-info](../../includes/limited-info.md)] -- ## HTTP request You can address the application using either its **id** or **appId**. **id** and **appId** are referred to as the **Object ID** and **Application (Client) ID**, respectively, in app registrations in the Microsoft Entra admin center. GET /applications(appId='{appId}')/owners ``` ## Optional query parameters-This method supports the [OData Query Parameters](/graph/query-parameters) to help customize the response. +This method supports the `$count`, `$expand`, `$filter`, `$orderby`, `$search`, `$select`, and `$top` [OData query parameters](/graph/query-parameters) to help customize the response. Some queries are supported only when you use the **ConsistencyLevel** header set to `eventual` and `$count`. For more information, see [Advanced query capabilities on directory objects](/graph/aad-advanced-queries). ## Request headers | Name | Description | Don't supply a request body for this method. If successful, this method returns a `200 OK` response code and collection of [directoryObject](../resources/directoryobject.md) objects in the response body. ## Example-##### Request -The following example shows a request. +### Request +The following example shows a request that uses the **appId** alternate key to query the owners of an application. -# [HTTP](#tab/http) <!-- { "blockType": "request", "name": "application_get_owners" }--> ```msgraph-interactive-GET https://graph.microsoft.com/beta/applications/{id}/owners +GET https://graph.microsoft.com/beta/applications(appId='bbec3106-565f-4907-941e-96b4dbfef21c')/owners ``` -# [C#](#tab/csharp) --# [CLI](#tab/cli) --# [Go](#tab/go) --# [Java](#tab/java) --# [JavaScript](#tab/javascript) --# [PHP](#tab/php) --# [PowerShell](#tab/powershell) --# [Python](#tab/python) ----##### Response -The following example shows the response. Note: The response object shown here might be shortened for readability. +### Response +The following example shows the response. It shows only the **id** property as populated while other properties as `null`. This is because the caller did not have permissions to read users in the tenant. +>**Note:** The response object shown here might be shortened for readability. <!-- { "blockType": "response", "truncated": true, HTTP/1.1 200 OK Content-type: application/json {- "value": [ - { - "id": "id-value" - } - ] + "@odata.context": "https://graph.microsoft.com/beta/$metadata#directoryObjects", + "@microsoft.graph.tips": "Use $select to choose only the properties your app needs, as this can lead to performance improvements. For example: GET applications(appId=<key>)/owners?$select=deletedDateTime", + "value": [ + { + "@odata.type": "#microsoft.graph.user", + "id": "ce4770b3-70b2-4a38-a242-76631e9f7408", + "businessPhones": [], + "displayName": null, + "givenName": null, + "jobTitle": null, + "mail": null, + "mobilePhone": null, + "officeLocation": null, + "preferredLanguage": null, + "surname": null, + "userPrincipalName": null + }, + { + "@odata.type": "#microsoft.graph.user", + "id": "858a9c90-38b3-4e78-b915-234aece712c4", + }, + { + "@odata.type": "#microsoft.graph.user", + "id": "7585d967-f300-43de-b817-7119a6404c5e", + } + ] } ``` |
v1.0 | Application Post Calls | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/application-post-calls.md | Namespace: microsoft.graph Create [call](../resources/call.md) enables your bot to create a new outgoing peer-to-peer or group call, or join an existing meeting. You need to [register the calling bot](/microsoftteams/platform/concepts/calls-and-meetings/registering-calling-bot) and go through the list of permissions needed. +This API supports the following PSTN scenarios: +++ Incoming call to bot's PSTN number and then bot invites another PSTN.++ Incoming call to bot's PSTN number and then bot transfer to another PSTN.++ Incoming call to bot's PSTN number and then bot redirects to another PSTN.++ Incoming call to bot's instance identifier and then bot invites another PSTN.++ Incoming call to bot's instance identifier and then bot transfer to another PSTN.++ Incoming call to bot's instance identifier and then bot redirects to another PSTN.++ Incoming call to bot's instance identifier from Scheduled Meeting and then bot invites PSTN.++ Outgoing call from bot (with instance identifier) to a PSTN.++ P2P call between bot and another peer (Teams user, PSTN), bot invites another PSTN.++ P2P call between bot and another peer (Teams user, PSTN), bot invites another Teams user.++ Bot join the scheduled meeting and then invite PSTN.+ [!INCLUDE [national-cloud-support](../../includes/global-only.md)] ## Permissions If successful, this method returns a `201 Created` response code and a [call](.. The following example shows a request that makes a peer-to-peer call between the bot and the specified user. In this example, the media is hosted by the service. The values of authorization token, callback URL, application ID, application name, user ID, user name, and tenant ID must be replaced with actual values to make the example work. # [HTTP](#tab/http)- <!-- { "blockType": "request", "name": "create-call-service-hosted-media-1", Content-Type: application/json ], "callOptions": { "@odata.type": "#microsoft.graph.outgoingCallOptions",- "isContentSharingNotificationEnabled": true + "isContentSharingNotificationEnabled": true, + "isDeltaRosterEnabled": true }, "mediaConfig": { "@odata.type": "#microsoft.graph.serviceHostedMediaConfig" Content-Type: application/json "chatInfo": null, "meetingInfo": null, "transcription": null,+ "callOptions": { + "@odata.type": "#microsoft.graph.outgoingCallOptions", + "isContentSharingNotificationEnabled": true, + "isDeltaRosterEnabled": true + }, "meetingCapability": null, "toneInfo": null } |
v1.0 | Application Post Federatedidentitycredentials | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/application-post-federatedidentitycredentials.md | The following table lists the properties that are required when you create the [ |Property|Type|Description| |:|:|:|-|audiences|String collection|The audience that can appear in the external token. This field is mandatory and should be set to `api://AzureADTokenExchange` for Microsoft Entra ID. It says what Microsoft identity platform should accept in the `aud` claim in the incoming token. This value represents Microsoft Entra ID in your external identity provider and has no fixed value across identity providers - you may need to create a new application registration in your identity provider to serve as the audience of this token. This field can only accept a single value and has a limit of 600 characters. Required.| -|issuer|String|TThe URL of the external identity provider and must match the issuer claim of the external token being exchanged. The combination of the values of **issuer** and **subject** must be unique on the app. It has a limit of 600 characters. Required.| -|name|String|The unique identifier for the federated identity credential, which has a limit of 120 characters and must be URL friendly. It is immutable once created| +|audiences|String collection|Required. The audience that can appear in the external token. This field is mandatory and should be set to `api://AzureADTokenExchange` for Microsoft Entra ID. It says what Microsoft identity platform should accept in the `aud` claim in the incoming token. This value represents Microsoft Entra ID in your external identity provider and has no fixed value across identity providers - you may need to create a new application registration in your identity provider to serve as the audience of this token. This field can only accept a single value and has a limit of 600 characters.| +|issuer|String|Required. The URL of the external identity provider and must match the issuer claim of the external token being exchanged. The combination of the values of **issuer** and **subject** must be unique on the app. It has a limit of 600 characters.| +|name|String|Required. The unique identifier for the federated identity credential, which has a limit of 120 characters and must be URL friendly. It is immutable once created.| |subject|String|Required. The identifier of the external software workload within the external identity provider. Like the audience value, it has no fixed format, as each identity provider uses their own - sometimes a GUID, sometimes a colon delimited identifier, sometimes arbitrary strings. The value here must match the sub claim within the token presented to Microsoft Entra ID. It has a limit of 600 characters. The combination of **issuer** and **subject** must be unique on the app.| |
v1.0 | Application Post Onlinemeetings | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/application-post-onlinemeetings.md | Create an online meeting on behalf of a user. [!INCLUDE [national-cloud-support](../../includes/global-only.md)] ## Permissions-Choose the permission or permissions marked as least privileged for this API. Use a higher privileged permission or permissions [only if your app requires it](/graph/permissions-overview#best-practices-for-using-microsoft-graph-permissions). For details about delegated and application permissions, see [Permission types](/graph/permissions-overview#permission-types). To learn more about these permissions, see the [permissions reference](/graph/permissions-reference). +The following tables show the least privileged permission or permissions required to call this API on each supported resource type. Follow [best practices](/graph/permissions-overview#best-practices-for-using-microsoft-graph-permissions) to request least privileged permissions. For details about delegated and application permissions, see [Permission types](/graph/permissions-overview#permission-types). To learn more about these permissions, see the [permissions reference](/graph/permissions-reference). -<!-- { "blockType": "permissions", "name": "application_post_onlinemeetings" } --> +Permissions for the following HTTP request: ++<!-- { "blockType": "ignored" } --> ++```http +POST /me/onlineMeetings +``` ++<!-- { + "blockType": "permissions", + "name": "application_post_onlinemeetings", + "requestUrls": ["POST /me/onlineMeetings"] + } --> [!INCLUDE [permissions-table](../includes/permissions/application-post-onlinemeetings-permissions.md)] ++Permissions for the following HTTP request: ++<!-- { "blockType": "ignored" } --> ++```http +POST /users/{userId}/onlineMeetings +``` ++<!-- { + "blockType": "permissions", + "name": "application_post_onlinemeetings_2", + "requestUrls": ["POST /users/{userId}/onlineMeetings"] + } --> + > [!NOTE] > To use the OnlineMeetings.ReadWrite.All application permission for this API, tenant administrators must create an [application access policy](/graph/cloud-communication-online-meeting-application-access-policy) and grant it to a user to authorize the app configured in the policy to create online meetings on behalf of that user (with user ID specified in the request path). |
v1.0 | Application Upsert | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/application-upsert.md | Create a new [application](../resources/application.md) object if it doesn't exi > [!IMPORTANT] > Using PATCH to set [**passwordCredential**](../resources/passwordcredential.md) is not supported. Use the [addPassword](./application-addpassword.md) and [removePassword](./application-removepassword.md) methods to update the password or secret for an application. ## Permissions Choose the permission or permissions marked as least privileged for this API. Use a higher privileged permission or permissions [only if your app requires it](/graph/permissions-overview#best-practices-for-using-microsoft-graph-permissions). For details about delegated and application permissions, see [Permission types](/graph/permissions-overview#permission-types). To learn more about these permissions, see the [permissions reference](/graph/permissions-reference). |
v1.0 | Applicationsignindetailedsummary Get | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/applicationsignindetailedsummary-get.md | ms.localizationpriority: medium doc_type: apiPageType Last updated : 08/13/2024 # Get applicationSignInDetailedSummary Choose the permission or permissions marked as least privileged for this API. Us <!-- { "blockType": "permissions", "name": "applicationsignindetailedsummary_get" } --> [!INCLUDE [permissions-table](../includes/permissions/applicationsignindetailedsummary-get-permissions.md)] + ## HTTP request <!-- { "blockType": "ignored" } --> ``` http This method supports the [OData query parameters](/graph/query-parameters) to he | Name |Description| |:-|:-|-| Authorization | Bearer {code} | +| Authorization | Bearer {token}. Required. Learn more about [authentication and authorization](/graph/auth/auth-concepts).| ## Request body Don't supply a request body for this method. |
v1.0 | Applicationtemplate Get | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/applicationtemplate-get.md | For general information, see [OData query parameters](/graph/query-parameters). | Name |Description| |:-|:-|-| Authorization | Bearer {code} | +| Authorization | Bearer {token}. Required. Learn more about [authentication and authorization](/graph/auth/auth-concepts).| ## Request body |
v1.0 | Applicationtemplate Instantiate | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/applicationtemplate-instantiate.md | Namespace: microsoft.graph Add an instance of an application from the [Microsoft Entra application gallery](../resources/applicationtemplate.md) into your directory. -The application template with ID `8adf8e6e-67b2-4cf2-a259-e3dc5476c621` can be used to add a [non-gallery app](/azure/active-directory/manage-apps/add-non-gallery-app) that you can configure different single-sign on (SSO) modes like SAML SSO and password-based SSO. +For [non-gallery apps](/entra/identity/enterprise-apps/add-application-portal), use an application template with one of the following IDs to configure different single sign-on (SSO) modes like SAML SSO and password-based SSO. ++- Global service: `8adf8e6e-67b2-4cf2-a259-e3dc5476c621` +- US government: `4602d0b4-76bb-404b-bca9-2652e1a39c6d` +- China operated by 21Vianet: `5a532e38-1581-4918-9658-008dc27c1d68` [!INCLUDE [national-cloud-support](../../includes/all-clouds.md)] Choose the permission or permissions marked as least privileged for this API. Us POST /applicationTemplates/{applicationTemplate-id}/instantiate ``` -To instantiate non-gallery apps, use the `8adf8e6e-67b2-4cf2-a259-e3dc5476c621` for the `{applicationTemplate-id}`. - ## Request headers | Name | Description | |:--|:--|-| Authorization | Bearer {code} | +| Authorization | Bearer {token}. Required. Learn more about [authentication and authorization](/graph/auth/auth-concepts).| ## Request body In the request body, provide a JSON object with the following parameters. | Parameter | Type | Description | |:-|:|:| |displayName|String|Custom name of the application|+|serviceManagementReference|String|The service tree ID for this service. Optional.| ## Response The following example shows how to call this API. ### Request -The following example shows a request. The request URL specifies `8adf8e6e-67b2-4cf2-a259-e3dc5476c621` as the application template ID. This means the request is instantiating a non-gallery app. +The following example shows a request. The request URL specifies `8adf8e6e-67b2-4cf2-a259-e3dc5476c621` as the application template ID, which means that the request is instantiating a non-gallery app. # [HTTP](#tab/http) <!-- { |
v1.0 | Applicationtemplate List | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/applicationtemplate-list.md | For general information, see [OData query parameters](/graph/query-parameters). | Name |Description| |:-|:-|-| Authorization | Bearer {code} | +| Authorization | Bearer {token}. Required. Learn more about [authentication and authorization](/graph/auth/auth-concepts).| ## Request body |
v1.0 | Appmanagementpolicy Get | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/appmanagementpolicy-get.md | Content-type: application/json ], "maxLifetime": null }- ] + ], + "applicationRestrictions": { + "identifierUris": { + "nonDefaultUriAddition": { + "restrictForAppsCreatedAfterDateTime": "2024-01-01T10:37:00Z", + "excludeAppsReceivingV2Tokens": true, + "excludeSaml": true + } + } + } } } ] |
v1.0 | Appmanagementpolicy List | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/appmanagementpolicy-list.md | Content-type: application/json ], "maxLifetime": null }- ] + ], + "applicationRestrictions": { + "identifierUris": { + "nonDefaultUriAddition": { + "restrictForAppsCreatedAfterDateTime": "2024-01-01T10:37:00Z", + "excludeAppsReceivingV2Tokens": true, + "excludeSaml": true + } + } + } } } ] |
v1.0 | Appmanagementpolicy Post | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/appmanagementpolicy-post.md | POST /policies/appManagementPolicies > [!IMPORTANT] > Service principals with a createdDateTime `null` are treated as having being created on 01/01/2019.+ ## Request body In the request body, supply a JSON representation of the [appManagementPolicy](../resources/appmanagementpolicy.md) object. You can specify the following properties when creating an **appManagementPolicy* | :-- | :- | : | | displayName | String | The display name of the policy. Required. | | description | String | The description of the policy. Required. |-| isEnabled | Boolean | Denotes whether the policy is enabled. Optional. | +| isEnabled | Boolean | Denotes whether the policy is enabled. Optional. | | restrictions | [appManagementConfiguration](../resources/appManagementConfiguration.md) | Restrictions that apply to an application or service principal object. Optional. | ## Response If successful, this method returns a `201 Created` response code with the new [a The following example shows a request. This request created an app management policy with the following settings: - Enables the policy.-- Blocks creating of new passwords for applications and service principals created on or after 2019-10-19 at 10:37 AM UTC time.-- Enforces lifetime on password secrets and key credentials for applications created on or after 2014-10-19 at 10:37 AM UTC time.-- Limits password secrets for apps and service principals created after 2019-10-19 at 10:37 AM UTC time to less than 4 days, 12 hours, 30 minutes and 5 seconds.+- Blocks creating of new passwords for applications and service principals created on or after October 19th 2019 at 10:37 AM UTC time. +- Limits password secrets for apps and service principals created after October 19th 2014 at 10:37 AM UTC time to less than 90 days. +- Disables the nonDefaultUriAddition restriction. This means that apps with this policy applied to them can add new nondefault identifier URIs to their apps, even if the tenant default policy typically blocks it. +- Doesn't specify any other restrictions. This means that the behavior for those restrictions on apps/service principals with this policy applied falls back to however the tenant default policy is configured. # [HTTP](#tab/http) POST https://graph.microsoft.com/beta/policies/appManagementPolicies "passwordCredentials": [ { "restrictionType": "passwordAddition",+ "state": "enabled", "maxLifetime": null, "restrictForAppsCreatedAfterDateTime": "2019-10-19T10:37:00Z" }, { "restrictionType": "passwordLifetime",+ "state": "enabled", "maxLifetime": "P90D", "restrictForAppsCreatedAfterDateTime": "2014-10-19T10:37:00Z" }, { "restrictionType": "symmetricKeyAddition",+ "state": "enabled", "maxLifetime": null, "restrictForAppsCreatedAfterDateTime": "2019-10-19T10:37:00Z" }, { "restrictionType": "symmetricKeyLifetime",- "maxLifetime": "P30D", + "state": "enabled", + "maxLifetime": "P90D", "restrictForAppsCreatedAfterDateTime": "2014-10-19T10:37:00Z" } ],- "keyCredentials": [ - { - "restrictionType": "asymmetricKeyLifetime", - "maxLifetime": "P90D", - "restrictForAppsCreatedAfterDateTime": "2014-10-19T10:37:00Z" - }, - { - "restrictionType": "trustedCertificateAuthority", - "restrictForAppsCreatedAfterDateTime": "2019-10-19T10:37:00Z", - "certificateBasedApplicationConfigurationIds": [ - "eec5ba11-2fc0-4113-83a2-ed986ed13743", - "bb8e164b-f9ed-4b98-bc45-65eddc14f4c1" - ], - "maxLifetime": null + "keyCredentials": [], + "applicationRestrictions": { + "identifierUris": { + "nonDefaultUriAddition": { + "state": "disabled", + "restrictForAppsCreatedAfterDateTime": null, + "excludeAppsReceivingV2Tokens": true, + "excludeSaml": true + } }- ] + } } } The following example shows the response. HTTP/1.1 200 OK Content-type: application/json + { "@odata.context": "https://graph.microsoft.com/beta/$metadata#policies/appManagementPolicies/$entity", "id": "a4ab1ed9-46bb-4bef-88d4-86fd6398dd5d", Content-type: application/json "passwordCredentials": [ { "restrictionType": "passwordAddition",+ "state": "enabled", "maxLifetime": null, "restrictForAppsCreatedAfterDateTime": "2019-10-19T10:37:00Z" }, { "restrictionType": "passwordLifetime",+ "state": "enabled", "maxLifetime": "P90D", "restrictForAppsCreatedAfterDateTime": "2018-10-19T10:37:00Z"+ }, + { + "restrictionType": "symmetricKeyAddition", + "state": "enabled", + "maxLifetime": null, + "restrictForAppsCreatedAfterDateTime": "2019-10-19T10:37:00Z" + }, + { + "restrictionType": "symmetricKeyLifetime", + "state": "enabled", + "maxLifetime": "P90D", + "restrictForAppsCreatedAfterDateTime": "2014-10-19T10:37:00Z" + } + ], + "keyCredentials": [], + "applicationRestrictions": { + "identifierUris": { + "nonDefaultUriAddition": { + "state": "disabled", + "restrictForAppsCreatedAfterDateTime": null, + "excludeAppsReceivingV2Tokens": true, + "excludeSaml": true + } }- ] + } } } ``` |
v1.0 | Approleassignment Get | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/approleassignment-get.md | Read the properties and relationships of an [appRoleAssignment](../resources/app ## Permissions -<!-- -### For client service principals -<!-- { "blockType": "ignored" } // Note: Removing this line will result in the permissions autogeneration tool overwriting the table. --> -<!-- -|Permission type | Permissions (from least to most privileged) | -|:--|:| -|Delegated (work or school account) | Application.Read.All, Directory.Read.All, Application.ReadWrite.All, Directory.ReadWrite.All | -|Delegated (personal Microsoft account) | Not supported. | -|Application | Application.Read.All, Directory.Read.All, Application.ReadWrite.OwnedBy, Application.ReadWrite.All, Directory.ReadWrite.All | --### For resource service principals -<!-- { "blockType": "ignored" } // Note: Removing this line will result in the permissions autogeneration tool overwriting the table. --> -<!-- -|Permission type | Permissions (from least to most privileged) | -|:--|:| -|Delegated (work or school account) | Application.Read.All, Directory.Read.All, Application.ReadWrite.All, Directory.ReadWrite.All | -|Delegated (personal Microsoft account) | Not supported. | -|Application | Application.Read.All, Directory.Read.All, Application.ReadWrite.OwnedBy, Application.ReadWrite.All, Directory.ReadWrite.All | --### For groups -<!-- { "blockType": "ignored" } // Note: Removing this line will result in the permissions autogeneration tool overwriting the table. --> -<!-- -|Permission type | Permissions (from least to most privileged) | -|:--|:| -|Delegated (work or school account) | Group.Read.All, Directory.Read.All, AppRoleAssignment.ReadWrite.All, Directory.ReadWrite.All | -|Delegated (personal Microsoft account) | Not supported. | -|Application | Group.Read.All, Directory.Read.All, AppRoleAssignment.ReadWrite.All, Directory.ReadWrite.All | --### For users -<!-- { "blockType": "ignored" } // Note: Removing this line will result in the permissions autogeneration tool overwriting the table. --> -<!-- -|Permission type | Permissions (from least to most privileged) | -|:--|:| -|Delegated (work or school account) | User.Read, User.ReadBasic.All, Directory.Read.All, AppRoleAssignment.ReadWrite.All | -|Delegated (personal Microsoft account) | Not supported. | -|Application | Directory.Read.All, AppRoleAssignment.ReadWrite.All | ->- The following table shows the least privileged permission or permissions required to call this API on each supported resource type. Follow [best practices](/graph/permissions-overview#best-practices-for-using-microsoft-graph-permissions) to request least privileged permissions. For details about delegated and application permissions, see [Permission types](/graph/permissions-overview#permission-types). To learn more about these permissions, see the [permissions reference](/graph/permissions-reference). <!-- { "blockType": "ignored" } // Note: Removing this line will result in the permissions autogeneration tool overwriting the table. --> The following table shows the least privileged permission or permissions require [!INCLUDE [rbac-approleassignments-apis-read](../includes/rbac-for-apis/rbac-approleassignments-apis-read.md)] +### Other supported permissions ++The following higher privileged permissions are supported by each resource: +- Groups: + - Delegated and application permissions: Directory.Read.All, AppRoleAssignment.ReadWrite.All, Directory.ReadWrite.All +- Users: + - Delegated permissions: User.ReadBasic.All, Directory.Read.All, AppRoleAssignment.ReadWrite.All + - Application permissions: Directory.Read.All, AppRoleAssignment.ReadWrite.All +- Service principals: + - Delegated permissions: Directory.Read.All, Application.ReadWrite.All, Directory.ReadWrite.All + - Application permissions: Application.ReadWrite.OwnedBy, Application.ReadWrite.All, Directory.ReadWrite.All + ## HTTP request To get details of an appRole granted to a service principal: |
v1.0 | Approval Get | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/approval-get.md | One of the following permissions is required to call this API. To learn more, in | Delegated (personal Microsoft account) | Not supported. | | Application | Not supported. | + <a name='for-pim-for-azure-ad-roles'></a> ### For PIM for Microsoft Entra roles |
v1.0 | Approval List Steps | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/approval-list-steps.md | ms.localizationpriority: medium doc_type: "apiPageType" Last updated : 04/04/2024 # List approvalSteps The following tables show the least privileged permission or permissions require <!-- { "blockType": "permissions", "name": "approval_list_steps" } --> [!INCLUDE [permissions-table](../includes/permissions/approval-list-steps-permissions.md)] + <a name='for-pim-for-azure-ad-roles'></a> ### For PIM for Microsoft Entra roles |
v1.0 | Approvalitem Cancel | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/approvalitem-cancel.md | Namespace: microsoft.graph Cancel the [approval item](../resources/approvalitem.md). The owner of the approval can trigger this endpoint. + ## Permissions Choose the permission or permissions marked as least privileged for this API. Use a higher privileged permission or permissions [only if your app requires it](/graph/permissions-overview#best-practices-for-using-microsoft-graph-permissions). For details about delegated and application permissions, see [Permission types](/graph/permissions-overview#permission-types). To learn more about these permissions, see the [permissions reference](/graph/permissions-reference). -<!-- { - "blockType": "permissions", - "name": "approvalitem-cancel-permissions" -} >+<!-- { "blockType": "permissions", "name": "approvalitem_cancel" } --> [!INCLUDE [permissions-table](../includes/permissions/approvalitem-cancel-permissions.md)] ## HTTP request If successful, this method returns a `202 Accepted` response code with the opera ### Request The following example shows a request.+# [HTTP](#tab/http) <!-- { "blockType": "request", "name": "approvalitemthis.cancel" The following example shows a request. POST https://graph.microsoft.com/beta/solutions/approval/approvalItems/ad65e077-4920-4bbd-a57e-b7f152958b83/cancel ``` +# [C#](#tab/csharp) ++# [CLI](#tab/cli) ++# [Go](#tab/go) ++# [Java](#tab/java) ++# [JavaScript](#tab/javascript) ++# [PHP](#tab/php) ++# [PowerShell](#tab/powershell) ++# [Python](#tab/python) ++ ### Response |
v1.0 | Approvalitem Get | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/approvalitem-get.md | Namespace: microsoft.graph Read the properties and relationships of an [approvalItem](../resources/approvalitem.md) object. + ## Permissions Choose the permission or permissions marked as least privileged for this API. Use a higher privileged permission or permissions [only if your app requires it](/graph/permissions-overview#best-practices-for-using-microsoft-graph-permissions). For details about delegated and application permissions, see [Permission types](/graph/permissions-overview#permission-types). To learn more about these permissions, see the [permissions reference](/graph/permissions-reference). -<!-- { - "blockType": "permissions", - "name": "approvalitem-get-permissions" -} >-+<!-- { "blockType": "permissions", "name": "approvalitem_get" } --> [!INCLUDE [permissions-table](../includes/permissions/approvalitem-get-permissions.md)] ## HTTP request GET /solutions/approval/approvalItems/{approvalItemId} ## Optional query parameters -This method doesn't support the OData query parameters to customize the response. For general information, see [OData query parameters](/graph/query-parameters). +This method supports the `$select` [OData query parameter](/graph/query-parameters) to help customize the response. ## Request headers If successful, this method returns a `200 OK` response code and an [approvalItem The following example shows a request. +# [HTTP](#tab/http) <!-- { "blockType": "request", "name": "get_approvalitem" } --> -```http +```msgraph-interactive GET https://graph.microsoft.com/beta/solutions/approval/approvalItems/d3a7405e-452a-47e0-9c35-9335225ba55d ``` +# [C#](#tab/csharp) ++# [CLI](#tab/cli) ++# [Go](#tab/go) ++# [Java](#tab/java) ++# [JavaScript](#tab/javascript) ++# [PHP](#tab/php) ++# [Python](#tab/python) +++ ### Response The following example shows the response. |
v1.0 | Approvalitem List Requests | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/approvalitem-list-requests.md | Namespace: microsoft.graph Get a list of [approvalItemRequest](../resources/approvalitemrequest.md) objects. + ## Permissions Choose the permission or permissions marked as least privileged for this API. Use a higher privileged permission or permissions [only if your app requires it](/graph/permissions-overview#best-practices-for-using-microsoft-graph-permissions). For details about delegated and application permissions, see [Permission types](/graph/permissions-overview#permission-types). To learn more about these permissions, see the [permissions reference](/graph/permissions-reference). -<!-- { - "blockType": "permissions", - "name": "approvalitem-list-requests-permissions" -} >+<!-- { "blockType": "permissions", "name": "approvalitem_list_requests" } --> [!INCLUDE [permissions-table](../includes/permissions/approvalitem-list-requests-permissions.md)] ## HTTP request GET /solutions/approval/approvalItems/{approvalItemId}/requests ## Optional query parameters -This method doesn't support the OData query parameters to customize the response. For general information, see [OData query parameters](/graph/query-parameters). +This method supports the `$filter`, `$orderby`, `$count` and `$select` [OData query parameters](/graph/query-parameters) to help customize the response. ## Request headers If successful, this method returns a `200 OK` response code and a collection of ### Request The following example shows a request.+# [HTTP](#tab/http) <!-- { "blockType": "request", "name": "list_approvalitemrequest" The following example shows a request. GET https://graph.microsoft.com/beta/solutions/approval/approvalItems/d3a7405e-452a-47e0-9c35-9335225ba55d/requests ``` +# [C#](#tab/csharp) ++# [CLI](#tab/cli) ++# [Go](#tab/go) ++# [Java](#tab/java) ++# [JavaScript](#tab/javascript) ++# [PHP](#tab/php) ++# [Python](#tab/python) ++ ### Response |
v1.0 | Approvalitem List Responses | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/approvalitem-list-responses.md | Namespace: microsoft.graph Get a list of [approvalItemResponse](../resources/approvalitemresponse.md) objects. + ## Permissions Choose the permission or permissions marked as least privileged for this API. Use a higher privileged permission or permissions [only if your app requires it](/graph/permissions-overview#best-practices-for-using-microsoft-graph-permissions). For details about delegated and application permissions, see [Permission types](/graph/permissions-overview#permission-types). To learn more about these permissions, see the [permissions reference](/graph/permissions-reference). -<!-- { - "blockType": "permissions", - "name": "approvalitem-list-responses-permissions" -} >+<!-- { "blockType": "permissions", "name": "approvalitem_list_responses" } --> [!INCLUDE [permissions-table](../includes/permissions/approvalitem-list-responses-permissions.md)] ## HTTP request GET /solutions/approval/approvalItems/{approvalItemId}/responses ## Optional query parameters -This method doesn't support the OData query parameters to customize the response. For general information, see [OData query parameters](/graph/query-parameters). +This method supports the `$filter`, `$orderby`, `$count` and `$select` [OData query parameters](/graph/query-parameters) to help customize the response. ## Request headers If successful, this method returns a `200 OK` response code and a collection of ### Request The following example shows a request.+# [HTTP](#tab/http) <!-- { "blockType": "request", "name": "list_approvalitemresponse" The following example shows a request. GET https://graph.microsoft.com/beta/solutions/approval/approvalItems/d3a7405e-452a-47e0-9c35-9335225ba55d/responses ``` +# [C#](#tab/csharp) ++# [CLI](#tab/cli) ++# [Go](#tab/go) ++# [Java](#tab/java) ++# [JavaScript](#tab/javascript) ++# [PHP](#tab/php) ++# [Python](#tab/python) ++ ### Response Content-Type: application/json "id": "f4d6b152-d3c6-4c27-9bc6-1cd5cdcb8473" } },- "createdDateTime":"2022-04-12T20:51:19Z", - "onBehalfOf":[ - { - "user":{ - "id":"39d1a7fb-5f54-4c89-b513-241683718c9b", - "displayName":"Lilli Allik" - } - } - ] + "createdDateTime":"2022-04-12T20:51:19Z" }, { "id": "d3a7405e-452a-47e0-9c35-9335225ba55d", Content-Type: application/json "displayName": "Lilli Allik" } },- "createdDateTime":"2022-04-12T20:51:19Z", - "onBehalfOf":[ - { - "user":{ - "id":"f4d6b152-d3c6-4c27-9bc6-1cd5cdcb8473", - "displayName":"Jana Pihlak" - } - }, - { - "group":{ - "id":"da9fe780-a3de-48cc-a571-82faa05c8463", - "displayName":"Microsoft Executive" - } - } - ] + "createdDateTime":"2022-04-12T20:51:19Z" } ] } |
v1.0 | Approvalitem Post Responses | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/approvalitem-post-responses.md | Namespace: microsoft.graph Create a new [approvalItemResponse](../resources/approvalitemresponse.md) object. + ## Permissions Choose the permission or permissions marked as least privileged for this API. Use a higher privileged permission or permissions [only if your app requires it](/graph/permissions-overview#best-practices-for-using-microsoft-graph-permissions). For details about delegated and application permissions, see [Permission types](/graph/permissions-overview#permission-types). To learn more about these permissions, see the [permissions reference](/graph/permissions-reference). -<!-- { - "blockType": "permissions", - "name": "approvalitem-post-responses-permissions" -} >+<!-- { "blockType": "permissions", "name": "approvalitem_post_responses" } --> [!INCLUDE [permissions-table](../includes/permissions/approvalitem-post-responses-permissions.md)] ## HTTP request If successful, this method returns a `202 Accepted` response code with the opera ### Request The following example shows a request.+# [HTTP](#tab/http) <!-- { "blockType": "request", "name": "create_approvalitemresponse_from_" Content-Type: application/json } ``` +# [C#](#tab/csharp) ++# [CLI](#tab/cli) ++# [Go](#tab/go) ++# [Java](#tab/java) ++# [JavaScript](#tab/javascript) ++# [PHP](#tab/php) ++# [Python](#tab/python) ++ ### Response |
v1.0 | Approvalitemrequest Get | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/approvalitemrequest-get.md | Namespace: microsoft.graph Read the properties and relationships of an [approvalItemRequest](../resources/approvalitemrequest.md) object. + ## Permissions Choose the permission or permissions marked as least privileged for this API. Use a higher privileged permission or permissions [only if your app requires it](/graph/permissions-overview#best-practices-for-using-microsoft-graph-permissions). For details about delegated and application permissions, see [Permission types](/graph/permissions-overview#permission-types). To learn more about these permissions, see the [permissions reference](/graph/permissions-reference). -<!-- { - "blockType": "permissions", - "name": "approvalitemrequest-get-permissions" -} >+<!-- { "blockType": "permissions", "name": "approvalitemrequest_get" } --> [!INCLUDE [permissions-table](../includes/permissions/approvalitemrequest-get-permissions.md)] ## HTTP request GET /solutions/approval/approvalItems/{approvalItemId}/requests/{approvalItemReq ## Optional query parameters -This method doesn't support the OData query parameters to customize the response. For general information, see [OData query parameters](/graph/query-parameters). +This method supports the `$select` [OData query parameter](/graph/query-parameters) to help customize the response. ## Request headers If successful, this method returns a `200 OK` response code and an [approvalItem ### Request The following example shows a request.+# [HTTP](#tab/http) <!-- { "blockType": "request", "name": "get_approvalitemrequest" The following example shows a request. GET https://graph.microsoft.com/beta/solutions/approval/approvalItems/7d096f68-c4fe-4967-99dc-df0248c33a77/requests/817d2849-c546-47f0-9c38-1a1a38ac6648 ``` +# [C#](#tab/csharp) ++# [CLI](#tab/cli) ++# [Go](#tab/go) ++# [Java](#tab/java) ++# [JavaScript](#tab/javascript) ++# [PHP](#tab/php) ++# [Python](#tab/python) ++ ### Response |
v1.0 | Approvalitemresponse Get | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/approvalitemresponse-get.md | Namespace: microsoft.graph Read the properties and relationships of an [approvalItemResponse](../resources/approvalitemresponse.md) object. + ## Permissions Choose the permission or permissions marked as least privileged for this API. Use a higher privileged permission or permissions [only if your app requires it](/graph/permissions-overview#best-practices-for-using-microsoft-graph-permissions). For details about delegated and application permissions, see [Permission types](/graph/permissions-overview#permission-types). To learn more about these permissions, see the [permissions reference](/graph/permissions-reference). -<!-- { - "blockType": "permissions", - "name": "approvalitemresponse-get-permissions" -} >+<!-- { "blockType": "permissions", "name": "approvalitemresponse_get" } --> [!INCLUDE [permissions-table](../includes/permissions/approvalitemresponse-get-permissions.md)] ## HTTP request GET /solutions/approval/approvalItems/{approvalItemId}/responses/{approvalItemRe ## Optional query parameters -This method doesn't support the OData query parameters to customize the response. For general information, see [OData query parameters](/graph/query-parameters). +This method supports the `$select` [OData query parameter](/graph/query-parameters) to help customize the response. ## Request headers If successful, this method returns a `200 OK` response code and an [approvalItem ### Request The following example shows a request.+# [HTTP](#tab/http) <!-- { "blockType": "request", "name": "get_approvalitemresponse" The following example shows a request. GET https://graph.microsoft.com/beta/solutions/approval/approvalItems/7d096f68-c4fe-4967-99dc-df0248c33a77/responses/9d4c5640-1da7-4739-924f-d10b70c734c1 ``` +# [C#](#tab/csharp) ++# [CLI](#tab/cli) ++# [Go](#tab/go) ++# [Java](#tab/java) ++# [JavaScript](#tab/javascript) ++# [PHP](#tab/php) ++# [Python](#tab/python) ++ ### Response |
v1.0 | Approvaloperation Get | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/approvaloperation-get.md | Namespace: microsoft.graph Read the properties and relationships of an [approvalOperation](../resources/approvaloperation.md) object. + ## Permissions Choose the permission or permissions marked as least privileged for this API. Use a higher privileged permission or permissions [only if your app requires it](/graph/permissions-overview#best-practices-for-using-microsoft-graph-permissions). For details about delegated and application permissions, see [Permission types](/graph/permissions-overview#permission-types). To learn more about these permissions, see the [permissions reference](/graph/permissions-reference). -<!-- { - "blockType": "permissions", - "name": "approvaloperation-get-permissions" -} >+<!-- { "blockType": "permissions", "name": "approvaloperation_get" } --> [!INCLUDE [permissions-table](../includes/permissions/approvaloperation-get-permissions.md)] ## HTTP request GET /solutions/approval/operations/{approvalOperationId} ## Optional query parameters -This method doesn't support the OData query parameters to customize the response. For general information, see [OData query parameters](/graph/query-parameters). +This method supports the `$filter`, `$orderby`, `$count` and `$select` [OData query parameters](/graph/query-parameters) to help customize the response. ## Request headers If successful, this method returns a `200 OK` response code and an [approvalOper ### Request The following example shows a request.+# [HTTP](#tab/http) <!-- { "blockType": "request", "name": "get_approvaloperation" The following example shows a request. GET https://graph.microsoft.com/beta/solutions/approval/operations/1c281a99-f105-4f88-86fa-52d797323908 ``` +# [C#](#tab/csharp) ++# [CLI](#tab/cli) ++# [Go](#tab/go) ++# [Java](#tab/java) ++# [JavaScript](#tab/javascript) ++# [PHP](#tab/php) ++# [Python](#tab/python) ++ ### Response |
v1.0 | Approvalsolution Get | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/approvalsolution-get.md | Namespace: microsoft.graph Read the properties of an [approvalSolution](../resources/approvalsolution.md) object to determine the [provisioning](../api/approvalsolution-provision.md) state for a tenant. + ## Permissions Choose the permission or permissions marked as least privileged for this API. Use a higher privileged permission or permissions [only if your app requires it](/graph/permissions-overview#best-practices-for-using-microsoft-graph-permissions). For details about delegated and application permissions, see [Permission types](/graph/permissions-overview#permission-types). To learn more about these permissions, see the [permissions reference](/graph/permissions-reference). -<!-- { - "blockType": "permissions", - "name": "approvalsolution-get-permissions" -} >+<!-- { "blockType": "permissions", "name": "approvalsolution_get" } --> [!INCLUDE [permissions-table](../includes/permissions/approvalsolution-get-permissions.md)] ## HTTP request GET /solutions/approval ## Optional query parameters -This method doesn't support the OData query parameters to customize the response. For general information, see [OData query parameters](/graph/query-parameters). +This method supports the `$select` [OData query parameter](/graph/query-parameters) to help customize the response. ## Request headers If successful, this method returns a `200 OK` response code and an [approvalSolu ### Request The following example shows a request.+# [HTTP](#tab/http) <!-- { "blockType": "request", "name": "get_approvalsolution" The following example shows a request. GET https://graph.microsoft.com/beta/solutions/approval ``` +# [C#](#tab/csharp) ++# [CLI](#tab/cli) ++# [Go](#tab/go) ++# [Java](#tab/java) ++# [JavaScript](#tab/javascript) ++# [PHP](#tab/php) ++# [Python](#tab/python) ++ ### Response |
v1.0 | Approvalsolution List Approvalitems | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/approvalsolution-list-approvalitems.md | Namespace: microsoft.graph Get a list of the [approvalItem](../resources/approvalitem.md) objects and their properties. + ## Permissions Choose the permission or permissions marked as least privileged for this API. Use a higher privileged permission or permissions [only if your app requires it](/graph/permissions-overview#best-practices-for-using-microsoft-graph-permissions). For details about delegated and application permissions, see [Permission types](/graph/permissions-overview#permission-types). To learn more about these permissions, see the [permissions reference](/graph/permissions-reference). -<!-- { - "blockType": "permissions", - "name": "approvalsolution-list-approvalitems-permissions" -} >+<!-- { "blockType": "permissions", "name": "approvalsolution_list_approvalitems" } --> [!INCLUDE [permissions-table](../includes/permissions/approvalsolution-list-approvalitems-permissions.md)] ## HTTP request GET /solutions/approval/approvalItems ## Optional query parameters -This method supports the `$filter`, `$orderby`, `$top`, and `$select` [OData query parameters](/graph/query-parameters) to help customize the response. +This method supports the `$filter`, `$orderby`, `$top`, `$count`, and `$select` [OData query parameters](/graph/query-parameters) to help customize the response. If the result set spans multiple pages, the response body contains an `@odata.nextLink` that you can use to page through the result set. ## Request headers If successful, this method returns a `200 OK` response code and a collection of ### Request The following example shows a request.+# [HTTP](#tab/http) <!-- { "blockType": "request", "name": "list_approvalitem" The following example shows a request. GET https://graph.microsoft.com/beta/solutions/approval/approvalItems ``` +# [C#](#tab/csharp) ++# [CLI](#tab/cli) ++# [Go](#tab/go) ++# [Java](#tab/java) ++# [JavaScript](#tab/javascript) ++# [PHP](#tab/php) ++# [Python](#tab/python) ++ ### Response |
v1.0 | Approvalsolution Post Approvalitems | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/approvalsolution-post-approvalitems.md | Namespace: microsoft.graph Create a new [approvalItem](../resources/approvalitem.md) object. + ## Permissions Choose the permission or permissions marked as least privileged for this API. Use a higher privileged permission or permissions [only if your app requires it](/graph/permissions-overview#best-practices-for-using-microsoft-graph-permissions). For details about delegated and application permissions, see [Permission types](/graph/permissions-overview#permission-types). To learn more about these permissions, see the [permissions reference](/graph/permissions-reference). -<!-- { - "blockType": "permissions", - "name": "approvalsolution-post-approvalitems-permissions" -} >+<!-- { "blockType": "permissions", "name": "approvalsolution_post_approvalitems" } --> [!INCLUDE [permissions-table](../includes/permissions/approvalsolution-post-approvalitems-permissions.md)] ## HTTP request If successful, this method returns a `202 Accepted` response code with the opera ### Request The following example shows a request.+# [HTTP](#tab/http) <!-- { "blockType": "request", "name": "create_approvalitem_from_" Content-Type: application/json } ``` +# [C#](#tab/csharp) ++# [CLI](#tab/cli) ++# [Go](#tab/go) ++# [Java](#tab/java) ++# [JavaScript](#tab/javascript) ++# [PHP](#tab/php) ++# [Python](#tab/python) ++ ### Response |
v1.0 | Approvalsolution Provision | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/approvalsolution-provision.md | Namespace: microsoft.graph Provision an [approvalSolution](../resources/approvalsolution.md) on behalf of a tenant. + ## Permissions Choose the permission or permissions marked as least privileged for this API. Use a higher privileged permission or permissions [only if your app requires it](/graph/permissions-overview#best-practices-for-using-microsoft-graph-permissions). For details about delegated and application permissions, see [Permission types](/graph/permissions-overview#permission-types). To learn more about these permissions, see the [permissions reference](/graph/permissions-reference). -<!-- { - "blockType": "permissions", - "name": "approvalsolution-provision-permissions" -} >+<!-- { "blockType": "permissions", "name": "approvalsolution_provision" } --> [!INCLUDE [permissions-table](../includes/permissions/approvalsolution-provision-permissions.md)] ## HTTP request If successful, this action returns a `204 No Content` response code. ### Request The following example shows a request.+# [HTTP](#tab/http) <!-- { "blockType": "request", "name": "approvalsolutionthis.provision" The following example shows a request. POST https://graph.microsoft.com/beta/solutions/approval/provision ``` +# [C#](#tab/csharp) ++# [CLI](#tab/cli) ++# [Go](#tab/go) ++# [Java](#tab/java) ++# [JavaScript](#tab/javascript) ++# [PHP](#tab/php) ++# [PowerShell](#tab/powershell) ++# [Python](#tab/python) ++ ### Response |
v1.0 | Approvalstep Get | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/approvalstep-get.md | ms.localizationpriority: medium doc_type: "apiPageType" Last updated : 04/04/2024 # Get approvalStep The following tables show the least privileged permission or permissions require <!-- { "blockType": "permissions", "name": "approvalstep_get" } --> [!INCLUDE [permissions-table](../includes/permissions/approvalstep-get-permissions.md)] + <a name='for-pim-for-azure-ad-roles'></a> ### For PIM for Microsoft Entra roles |
v1.0 | Approvalstep Update | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/approvalstep-update.md | ms.localizationpriority: medium doc_type: "apiPageType" Last updated : 04/04/2024 # Update approvalStep The following tables show the least privileged permission or permissions require <!-- { "blockType": "permissions", "name": "approvalstep_update" } --> [!INCLUDE [permissions-table](../includes/permissions/approvalstep-update-permissions.md)] + <a name='for-pim-for-azure-ad-roles'></a> ### For PIM for Microsoft Entra roles |
v1.0 | Attachment Delete | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/attachment-delete.md | Namespace: microsoft.graph [!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)] - Delete an attachment from a user calendar [event](../resources/event.md), [message](../resources/message.md), [Outlook task](../resources/outlooktask.md), or [post](../resources/post.md). + [!INCLUDE [national-cloud-support](../../includes/all-clouds.md)] ## Permissions |
v1.0 | Attachment Get | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/attachment-get.md | Namespace: microsoft.graph [!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)] - Read the properties, relationships, or raw contents of an attachment that is attached to a user [event](../resources/event.md), [message](../resources/message.md), [Outlook task](../resources/outlooktask.md), or group [post](../resources/post.md). + An attachment can be one of the following types: * A file. Programmatically, this is a [fileAttachment](../resources/fileattachment.md) resource. See [example 1](#example-1-get-the-properties-of-a-file-attachment). |
v1.0 | Attacksimulationroot Delete Trainingcampaigns | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/attacksimulationroot-delete-trainingcampaigns.md | |
v1.0 | Attacksimulationroot List Trainingcampaigns | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/attacksimulationroot-list-trainingcampaigns.md | |
v1.0 | Attacksimulationroot Post Simulation | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/attacksimulationroot-post-simulation.md | The following table lists the properties that are required when you create the s | Property | Type | Description | |:-|:|:|-|attackTechnique|[simulationAttackTechnique](../resources/simulation.md#simulationattacktechnique-values)|The social engineering technique used in the attack simulation and training campaign. Supports `$filter` and `$orderby`. Possible values are: `unknown`, `credentialHarvesting`, `attachmentMalware`, `driveByUrl`, `linkInAttachment`, `linkToMalwareFile`, `unknownFutureValue`, `oAuthConsentGrant`. Note that you must use the `Prefer: include-unknown-enum-members` request header to get the following values from this [evolvable enum](/graph/best-practices-concept#handling-future-members-in-evolvable-enumerations): `oAuthConsentGrant`. For more information about the types of social engineering attack techniques, see [simulations](/microsoft-365/security/office-365-security/attack-simulation-training-get-started?view=o365-worldwide&preserve-view=true#simulations).| +|attackTechnique|[simulationAttackTechnique](../resources/simulation.md#simulationattacktechnique-values)|The social engineering technique used in the attack simulation and training campaign. Supports `$filter` and `$orderby`. Possible values are: `unknown`, `credentialHarvesting`, `attachmentMalware`, `driveByUrl`, `linkInAttachment`, `linkToMalwareFile`, `unknownFutureValue`, `oAuthConsentGrant`, `phishTraining`. You must use the `Prefer: include-unknown-enum-members` request header to get the following values from this [evolvable enum](/graph/best-practices-concept#handling-future-members-in-evolvable-enumerations): `oAuthConsentGrant`, `phishTraining`. For more information about the types of social engineering attack techniques, see [simulations](/microsoft-365/security/office-365-security/attack-simulation-training-get-started?view=o365-worldwide&preserve-view=true#simulations).| |attackType|[simulationAttackType](../resources/simulation.md#simulationattacktype-values)|Attack type of the attack simulation and training campaign. Supports `$filter` and `$orderby`. Possible values are: `unknown`, `social`, `cloud`, `endpoint`, `unknownFutureValue`.| |createdBy|[emailIdentity](../resources/emailidentity.md)|Identity of the user who created the attack simulation and training campaign.| |displayName|String|Display name of the attack simulation and training campaign. Supports `$filter` and `$orderby`.| Content-type: application/json "settingType": "noTraining", "positiveReinforcement": { "deliveryPreference": "deliverAfterCampaignEnd",- "endUserNotification": "https://graph.microsoft.com/beta/security/attacksimulation/endUserNotifications/1ewer3678-9abc-def0-123456789a", + "endUserNotification@odata.bind": "https://graph.microsoft.com/beta/security/attacksimulation/endUserNotifications/1ewer3678-9abc-def0-123456789a", "defaultLanguage": "en" }, "simulationNotification": { |
v1.0 | Attacksimulationroot Post Trainingcampaigns | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/attacksimulationroot-post-trainingcampaigns.md | |
v1.0 | Auditlogroot List Customsecurityattributeaudits | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/auditlogroot-list-customsecurityattributeaudits.md | |
v1.0 | Authentication Get | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/authentication-get.md | GET https://graph.microsoft.com/beta/users/071cc716-8147-4397-a5ba-b2105951cc0b/ ``` # [C#](#tab/csharp) [!INCLUDE [sdk-documentation](../includes/snippets/snippets-sdk-documentation-link.md)] # [CLI](#tab/cli) [!INCLUDE [sdk-documentation](../includes/snippets/snippets-sdk-documentation-link.md)] # [Go](#tab/go) [!INCLUDE [sdk-documentation](../includes/snippets/snippets-sdk-documentation-link.md)] # [Java](#tab/java) [!INCLUDE [sdk-documentation](../includes/snippets/snippets-sdk-documentation-link.md)] # [JavaScript](#tab/javascript) GET https://graph.microsoft.com/beta/users/071cc716-8147-4397-a5ba-b2105951cc0b/ [!INCLUDE [sdk-documentation](../includes/snippets/snippets-sdk-documentation-link.md)] # [PHP](#tab/php) [!INCLUDE [sdk-documentation](../includes/snippets/snippets-sdk-documentation-link.md)] # [PowerShell](#tab/powershell) GET https://graph.microsoft.com/beta/users/071cc716-8147-4397-a5ba-b2105951cc0b/ [!INCLUDE [sdk-documentation](../includes/snippets/snippets-sdk-documentation-link.md)] # [Python](#tab/python) [!INCLUDE [sdk-documentation](../includes/snippets/snippets-sdk-documentation-link.md)] |
v1.0 | Authentication List Emailmethods | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/authentication-list-emailmethods.md | The following tables show the least privileged permission or permissions require ### Permissions acting on self -<!-- { "blockType": "permissions", "name": "authentication_list_emailmethods" } --> +<!-- { "blockType": "ignored" } // Note: Removing this line will result in the permissions autogeneration tool overwriting the table. --> [!INCLUDE [permissions-table](../includes/permissions/authentication-list-emailmethods-permissions.md)] ### Permissions acting on other users -<!-- { "blockType": "permissions", "name": "authentication_list_emailmethods_2" } --> +<!-- { "blockType": "ignored" } // Note: Removing this line will result in the permissions autogeneration tool overwriting the table. --> [!INCLUDE [permissions-table](../includes/permissions/authentication-list-emailmethods-2-permissions.md)] [!INCLUDE [rbac-authentication-methods-apis-read-others](../includes/rbac-for-apis/rbac-authentication-methods-apis-read-others.md)] |
v1.0 | Authentication List Methods | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/authentication-list-methods.md | The following tables show the least privileged permission or permissions require ### Permissions acting on self -<!-- { "blockType": "permissions", "name": "authentication_list_methods" } --> +<!-- { "blockType": "ignored" } // Note: Removing this line will result in the permissions autogeneration tool overwriting the table. --> [!INCLUDE [permissions-table](../includes/permissions/authentication-list-methods-permissions.md)] ### Permissions acting on other users -<!-- { "blockType": "permissions", "name": "authentication_list_methods_2" } --> +<!-- { "blockType": "ignored" } // Note: Removing this line will result in the permissions autogeneration tool overwriting the table. --> [!INCLUDE [permissions-table](../includes/permissions/authentication-list-methods-2-permissions.md)] [!INCLUDE [rbac-authentication-methods-apis-read-others](../includes/rbac-for-apis/rbac-authentication-methods-apis-read-others.md)] |
v1.0 | Authentication List Passwordmethods | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/authentication-list-passwordmethods.md | One of the following permissions is required to call this API. To learn more, in ### Permissions acting on self <!-- { "blockType": "ignored" } // Note: Removing this line will result in the permissions autogeneration tool overwriting the table. -->-|Permission type | Permissions (from least to most privileged) | -|:|:-| -| Delegated (work or school account) | UserAuthenticationMethod.Read, UserAuthenticationMethod.ReadWrite | -| Delegated (personal Microsoft account) | Not supported. | -| Application | Not supported. | +|Permission type|Least privileged permissions|Higher privileged permissions| +|:|:|:| +|Delegated (work or school account)|UserAuthenticationMethod.Read|UserAuthenticationMethod.Read.All, UserAuthenticationMethod.ReadWrite, UserAuthenticationMethod.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.|Not supported.| +|Application|Not supported.|Not supported.| ### Permissions acting on other users <!-- { "blockType": "ignored" } // Note: Removing this line will result in the permissions autogeneration tool overwriting the table. -->-|Permission type | Permissions (from least to most privileged) | -|:|:-| -| Delegated (work or school account) | UserAuthenticationMethod.Read.All, UserAuthenticationMethod.ReadWrite.All | -| Delegated (personal Microsoft account) | Not supported. | -| Application | UserAuthenticationMethod.Read.All, UserAuthenticationMethod.ReadWrite.All | +|Permission type|Least privileged permissions|Higher privileged permissions| +|:|:|:| +|Delegated (work or school account)|UserAuthenticationMethod.Read.All|UserAuthenticationMethod.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.|Not supported.| +|Application|UserAuthenticationMethod.Read.All|UserAuthenticationMethod.ReadWrite.All| [!INCLUDE [rbac-authentication-methods-apis-read-others](../includes/rbac-for-apis/rbac-authentication-methods-apis-read-others.md)] -Admins with *User Administrator*, *Helpdesk Administrator*, or *Password Administrator* roles can also retrieve password authentication methods for non-admin users and a limited set of admin roles as defined in [Who can reset passwords](/azure/active-directory/roles/privileged-roles-permissions#who-can-reset-passwords). +Admins with *User Administrator*, *Helpdesk Administrator*, or *Password Administrator* roles can also retrieve password authentication methods for non-admin users and a limited set of admin roles as defined in [Who can reset passwords](/graph/api/resources/users#who-can-reset-passwords). ## HTTP request |
v1.0 | Authentication List Phonemethods | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/authentication-list-phonemethods.md | The following tables show the least privileged permission or permissions require ### Permissions acting on self -<!-- { "blockType": "permissions", "name": "authentication_list_phonemethods" } --> +<!-- { "blockType": "ignored" } // Note: Removing this line will result in the permissions autogeneration tool overwriting the table. --> [!INCLUDE [permissions-table](../includes/permissions/authentication-list-phonemethods-permissions.md)] ### Permissions acting on other users -<!-- { "blockType": "permissions", "name": "authentication_list_phonemethods_2" } --> +<!-- { "blockType": "ignored" } // Note: Removing this line will result in the permissions autogeneration tool overwriting the table. --> [!INCLUDE [permissions-table](../includes/permissions/authentication-list-phonemethods-2-permissions.md)] [!INCLUDE [rbac-authentication-methods-apis-read-others](../includes/rbac-for-apis/rbac-authentication-methods-apis-read-others.md)] |
v1.0 | Authentication List Softwareoathmethods | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/authentication-list-softwareoathmethods.md | One of the following permissions is required to call this API. To learn more, in ### Permissions acting on self <!-- { "blockType": "ignored" } // Note: Removing this line will result in the permissions autogeneration tool overwriting the table. -->-|Permission type | Permissions (from least to most privileged) | -|:|:-| -| Delegated (work or school account) | UserAuthenticationMethod.Read, UserAuthenticationMethod.ReadWrite | -| Delegated (personal Microsoft account) | Not supported. | -| Application | Not supported. | +|Permission type|Least privileged permissions|Higher privileged permissions| +|:|:|:| +|Delegated (work or school account)|UserAuthenticationMethod.Read|UserAuthenticationMethod.ReadWrite, UserAuthenticationMethod.Read.All, UserAuthenticationMethod.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.|Not supported.| +|Application|Not supported.|Not supported.| ### Permissions acting on other users <!-- { "blockType": "ignored" } // Note: Removing this line will result in the permissions autogeneration tool overwriting the table. -->-|Permission type | Permissions (from least to most privileged) | -|:|:-| -| Delegated (work or school account) | UserAuthenticationMethod.Read.All, UserAuthenticationMethod.ReadWrite.All | -| Delegated (personal Microsoft account) | Not supported. | -| Application | UserAuthenticationMethod.Read.All, UserAuthenticationMethod.ReadWrite.All | +|Permission type|Least privileged permissions|Higher privileged permissions| +|:|:|:| +|Delegated (work or school account)|UserAuthenticationMethod.Read.All|UserAuthenticationMethod.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.|Not supported.| +|Application|UserAuthenticationMethod.Read.All|UserAuthenticationMethod.ReadWrite.All| [!INCLUDE [rbac-authentication-methods-apis-read](../includes/rbac-for-apis/rbac-authentication-methods-apis-read.md)] |
v1.0 | Authentication List Temporaryaccesspassmethods | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/authentication-list-temporaryaccesspassmethods.md | One of the following permissions is required to call this API. To learn more, in ### Permissions acting on self <!-- { "blockType": "ignored" } // Note: Removing this line will result in the permissions autogeneration tool overwriting the table. -->-|Permission type | Permissions (from least to most privileged) | -|:|:-| -| Delegated (work or school account) | UserAuthenticationMethod.Read, UserAuthenticationMethod.ReadWrite | -| Delegated (personal Microsoft account) | Not supported. | -| Application | Not supported. | +|Permission type|Least privileged permissions|Higher privileged permissions| +|:|:|:| +|Delegated (work or school account)|UserAuthenticationMethod.Read|UserAuthenticationMethod.ReadWrite, UserAuthenticationMethod.Read.All, UserAuthenticationMethod.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.|Not supported.| +|Application|Not supported.|Not supported.| ### Permissions acting on other users <!-- { "blockType": "ignored" } // Note: Removing this line will result in the permissions autogeneration tool overwriting the table. -->-|Permission type | Permissions (from least to most privileged) | -|:|:-| -| Delegated (work or school account) | UserAuthenticationMethod.Read.All, UserAuthenticationMethod.ReadWrite.All | -| Delegated (personal Microsoft account) | Not supported. | -| Application | UserAuthenticationMethod.Read.All, UserAuthenticationMethod.ReadWrite.All | -+|Permission type|Least privileged permissions|Higher privileged permissions| +|:|:|:| +|Delegated (work or school account)|UserAuthenticationMethod.Read.All|UserAuthenticationMethod.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.|Not supported.| +|Application|UserAuthenticationMethod.Read.All|UserAuthenticationMethod.ReadWrite.All| [!INCLUDE [rbac-authentication-methods-apis-read-others](../includes/rbac-for-apis/rbac-authentication-methods-apis-read-others.md)] |
v1.0 | Authentication Post Emailmethods | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/authentication-post-emailmethods.md | Namespace: microsoft.graph Set a user's [emailAuthenticationMethod](../resources/emailauthenticationmethod.md) object. Email authentication is a self-service password reset method. A user may only have one email authentication method. +Self-service operations aren't supported. + [!INCLUDE [national-cloud-support](../../includes/all-clouds.md)] ## Permissions Choose the permission or permissions marked as least privileged for this API. Use a higher privileged permission or permissions [only if your app requires it](/graph/permissions-overview#best-practices-for-using-microsoft-graph-permissions). For details about delegated and application permissions, see [Permission types](/graph/permissions-overview#permission-types). To learn more about these permissions, see the [permissions reference](/graph/permissions-reference). -<!-- { "blockType": "permissions", "name": "authentication_post_emailmethods" } --> +<!-- { "blockType": "ignored" } // Note: Removing this line will result in the permissions autogeneration tool overwriting the table. --> [!INCLUDE [permissions-table](../includes/permissions/authentication-post-emailmethods-permissions.md)] [!INCLUDE [rbac-authentication-methods-apis-write-others](../includes/rbac-for-apis/rbac-authentication-methods-apis-write-others.md)] -Users cannot add an email authentication method to their own account. - ## HTTP request Add an email authentication method to another user's account. |
v1.0 | Authentication Post Fido2methods | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/authentication-post-fido2methods.md | Create a new [fido2AuthenticationMethod](../resources/fido2authenticationmethod. Choose the permission or permissions marked as least privileged for this API. Use a higher privileged permission or permissions [only if your app requires it](/graph/permissions-overview#best-practices-for-using-microsoft-graph-permissions). For details about delegated and application permissions, see [Permission types](/graph/permissions-overview#permission-types). To learn more about these permissions, see the [permissions reference](/graph/permissions-reference). -<!-- { - "blockType": "permissions", - "name": "authentication-post-fido2methods-permissions" -} >+<!-- { "blockType": "ignored" } // Note: Removing this line will result in the permissions autogeneration tool overwriting the table. --> [!INCLUDE [permissions-table](../includes/permissions/authentication-post-fido2methods-permissions.md)] ## HTTP request |
v1.0 | Authentication Post Phonemethods | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/authentication-post-phonemethods.md | Additionally, if a user is enabled by policy to use SMS sign-in and a `mobile` n Choose the permission or permissions marked as least privileged for this API. Use a higher privileged permission or permissions [only if your app requires it](/graph/permissions-overview#best-practices-for-using-microsoft-graph-permissions). For details about delegated and application permissions, see [Permission types](/graph/permissions-overview#permission-types). To learn more about these permissions, see the [permissions reference](/graph/permissions-reference). -<!-- { "blockType": "permissions", "name": "authentication_post_phonemethods" } --> +<!-- { "blockType": "ignored" } // Note: Removing this line will result in the permissions autogeneration tool overwriting the table. --> [!INCLUDE [permissions-table](../includes/permissions/authentication-post-phonemethods-permissions.md)] [!INCLUDE [rbac-authentication-methods-apis-write](../includes/rbac-for-apis/rbac-authentication-methods-apis-write.md)] |
v1.0 | Authentication Update | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/authentication-update.md | Choose the permission or permissions marked as least privileged for this API. Us #### Permissions acting on self -<!-- { "blockType": "permissions", "name": "authentication_get_2" } --> +<!-- { "blockType": "permissions", "name": "authentication_update_2" } --> [!INCLUDE [permissions-table](../includes/permissions/authentication-update-2-permissions.md)] #### Permissions acting on others -<!-- { "blockType": "permissions", "name": "authentication_get_3" } --> +<!-- { "blockType": "permissions", "name": "authentication_update_3" } --> [!INCLUDE [permissions-table](../includes/permissions/authentication-update-3-permissions.md)] [!INCLUDE [rbac-authentication-methods-policy-apis-write](../includes/rbac-for-apis/rbac-authentication-methods-policy-apis-write.md)] Content-Type: application/json ``` # [C#](#tab/csharp) [!INCLUDE [sdk-documentation](../includes/snippets/snippets-sdk-documentation-link.md)] # [CLI](#tab/cli) [!INCLUDE [sdk-documentation](../includes/snippets/snippets-sdk-documentation-link.md)] # [Go](#tab/go) [!INCLUDE [sdk-documentation](../includes/snippets/snippets-sdk-documentation-link.md)] # [Java](#tab/java) [!INCLUDE [sdk-documentation](../includes/snippets/snippets-sdk-documentation-link.md)] # [JavaScript](#tab/javascript) Content-Type: application/json [!INCLUDE [sdk-documentation](../includes/snippets/snippets-sdk-documentation-link.md)] # [PHP](#tab/php) [!INCLUDE [sdk-documentation](../includes/snippets/snippets-sdk-documentation-link.md)] # [PowerShell](#tab/powershell) Content-Type: application/json [!INCLUDE [sdk-documentation](../includes/snippets/snippets-sdk-documentation-link.md)] # [Python](#tab/python) [!INCLUDE [sdk-documentation](../includes/snippets/snippets-sdk-documentation-link.md)] |
v1.0 | Authenticationcontextclassreference Delete | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/authenticationcontextclassreference-delete.md | Choose the permission or permissions marked as least privileged for this API. Us <!-- { "blockType": "permissions", "name": "authenticationcontextclassreference_delete" } --> [!INCLUDE [permissions-table](../includes/permissions/authenticationcontextclassreference-delete-permissions.md)] + ## HTTP request <!-- { |
v1.0 | Authenticationcontextclassreference Get | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/authenticationcontextclassreference-get.md | Choose the permission or permissions marked as least privileged for this API. Us <!-- { "blockType": "permissions", "name": "authenticationcontextclassreference_get" } --> [!INCLUDE [permissions-table](../includes/permissions/authenticationcontextclassreference-get-permissions.md)] + ## HTTP request <!-- { "blockType": "ignored" } --> |
v1.0 | Authenticationcontextclassreference Update | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/authenticationcontextclassreference-update.md | Choose the permission or permissions marked as least privileged for this API. Us <!-- { "blockType": "permissions", "name": "authenticationcontextclassreference_update" } --> [!INCLUDE [permissions-table](../includes/permissions/authenticationcontextclassreference-update-permissions.md)] + > [!NOTE] > This method has a [known permissions issue](https://developer.microsoft.com/en-us/graph/known-issues/?search=13671) and might require consent to multiple permissions. |
v1.0 | Authenticationeventlistener Delete | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/authenticationeventlistener-delete.md | Title: "Delete authenticationEventListener" -description: "Deletes an authenticationEventListener object." +description: "Delete an authenticationEventListener object." ms.localizationpriority: medium Namespace: microsoft.graph [!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)] -Deletes an [authenticationEventListener](../resources/authenticationeventlistener.md) object. +Delete an [authenticationEventListener](../resources/authenticationeventlistener.md) object. The following derived types are currently supported. ++- [onTokenIssuanceStartListener resource type](../resources/ontokenissuancestartlistener.md) resource type +- [onInteractiveAuthFlowStartListener resource type](../resources/oninteractiveauthflowstartlistener.md) resource type +- [onAuthenticationMethodLoadStartListener resource type](../resources/onauthenticationmethodloadstartlistener.md) resource type +- [onAttributeCollectionListener resource type](../resources/onattributecollectionlistener.md) resource type +- [onUserCreateStartListener resource type](../resources/onusercreatestartlistener.md) resource type +- [onAttributeCollectionStartListener](../resources/onattributecollectionstartlistener.md) resource type +- [onAttributeCollectionSubmitListener](../resources/onattributecollectionsubmitlistener.md) resource type [!INCLUDE [national-cloud-support](../../includes/all-clouds.md)] Choose the permission or permissions marked as least privileged for this API. Us <!-- { "blockType": "permissions", "name": "authenticationeventlistener_delete" } --> [!INCLUDE [permissions-table](../includes/permissions/authenticationeventlistener-delete-permissions.md)] + ## HTTP request |
v1.0 | Authenticationeventlistener Get | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/authenticationeventlistener-get.md | Namespace: microsoft.graph [!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)] -Read the properties and relationships of an [authenticationEventListener](../resources/authenticationeventlistener.md) object. The **@odata.type** property in the response object indicates the type of the authenticationEventListener object. +Read the properties and relationships of an [authenticationEventListener](../resources/authenticationeventlistener.md) object. The **@odata.type** property in the response object indicates the type of the authenticationEventListener object. The following derived types are currently supported. ++- [onTokenIssuanceStartListener resource type](../resources/ontokenissuancestartlistener.md) resource type +- [onInteractiveAuthFlowStartListener resource type](../resources/oninteractiveauthflowstartlistener.md) resource type +- [onAuthenticationMethodLoadStartListener resource type](../resources/onauthenticationmethodloadstartlistener.md) resource type +- [onAttributeCollectionListener resource type](../resources/onattributecollectionlistener.md) resource type +- [onUserCreateStartListener resource type](../resources/onusercreatestartlistener.md) resource type +- [onAttributeCollectionStartListener](../resources/onattributecollectionstartlistener.md) resource type +- [onAttributeCollectionSubmitListener](../resources/onattributecollectionsubmitlistener.md) resource type [!INCLUDE [national-cloud-support](../../includes/all-clouds.md)] Choose the permission or permissions marked as least privileged for this API. Us <!-- { "blockType": "permissions", "name": "authenticationeventlistener_get" } --> [!INCLUDE [permissions-table](../includes/permissions/authenticationeventlistener-get-permissions.md)] + ## HTTP request <!-- { |
v1.0 | Authenticationeventlistener Update | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/authenticationeventlistener-update.md | Namespace: microsoft.graph [!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)] -Update the properties of an [authenticationEventListener](../resources/authenticationeventlistener.md) object. You must specify the **@odata.type** property and the value of the [authenticationEventListener](../resources/authenticationeventlistener.md) object type to update. +Update the properties of an [authenticationEventListener](../resources/authenticationeventlistener.md) object. You must specify the **@odata.type** property and the value of the [authenticationEventListener](../resources/authenticationeventlistener.md) object type to update. The following derived types are currently supported. ++- [onTokenIssuanceStartListener resource type](../resources/ontokenissuancestartlistener.md) resource type +- [onInteractiveAuthFlowStartListener resource type](../resources/oninteractiveauthflowstartlistener.md) resource type +- [onAuthenticationMethodLoadStartListener resource type](../resources/onauthenticationmethodloadstartlistener.md) resource type +- [onAttributeCollectionListener resource type](../resources/onattributecollectionlistener.md) resource type +- [onUserCreateStartListener resource type](../resources/onusercreatestartlistener.md) resource type +- [onAttributeCollectionStartListener](../resources/onattributecollectionstartlistener.md) resource type +- [onAttributeCollectionSubmitListener](../resources/onattributecollectionsubmitlistener.md) resource type [!INCLUDE [national-cloud-support](../../includes/all-clouds.md)] Choose the permission or permissions marked as least privileged for this API. Us <!-- { "blockType": "permissions", "name": "authenticationeventlistener_update" } --> [!INCLUDE [permissions-table](../includes/permissions/authenticationeventlistener-update-permissions.md)] + ## HTTP request <!-- { If successful, this method returns a `204 No Content` response code. ## Examples -### Request -The following example shows a request to update an authentication event listener's trigger conditions or priority: +### Example 1: Update an authentication event listener's trigger conditions or priority ++#### Request +The following example shows a request to update an authentication event listener's trigger conditions or priority. # [HTTP](#tab/http) <!-- { "blockType": "request", Content-Type: application/json -### Response +#### Response The following example shows the response. <!-- { "blockType": "response", The following example shows the response. ``` http HTTP/1.1 204 No Content ```+### Example 2: Add an application to an authentication event listener's trigger conditions ++#### Request ++The following example shows a request to add an application to an authentication event listener's trigger conditions. ++# [HTTP](#tab/http) +<!-- { + "blockType": "request", + "name": "update_authenticationeventlistener_2" +} +--> +``` http +POST https://graph.microsoft.com/beta/identity/authenticationEventListeners/0313cc37-d421-421d-857b-87804d61e33e/conditions/applications/includeApplications +Content-Type: application/json ++{ + "@odata.type": "#microsoft.graph.authenticationConditionApplication", + "appId": "63856651-13d9-4784-9abf-20758d509e19" +} +``` ++# [C#](#tab/csharp) ++# [CLI](#tab/cli) ++# [Go](#tab/go) ++# [Java](#tab/java) ++# [JavaScript](#tab/javascript) ++# [PHP](#tab/php) ++# [PowerShell](#tab/powershell) ++# [Python](#tab/python) +++#### Response +The following example shows the response to a request to add an application to an authentication event listener's trigger conditions: ++<!-- { + "blockType": "response", + "@odata.type": "microsoft.graph.authenticationConditionApplication", + "truncated": true, +} +--> +``` http +HTTP/1.1 201 Created +Content-Type: application/json ++{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#identity/authenticationEventListeners('0313cc37-d421-421d-857b-87804d61e33e')/conditions/applications/includeApplications/$entity", + "appId": "63856651-13d9-4784-9abf-20758d509e19" +} +``` |
v1.0 | Authenticationeventsflow Update | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/authenticationeventsflow-update.md | Namespace: microsoft.graph [!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)] -Update the properties of an [authenticationEventsFlow](../resources/authenticationeventsflow.md) object. Only the [externalUsersSelfServiceSignupEventsFlow](../resources/externalusersselfservicesignupeventsflow.md) object type is supported. +Update the properties of an [authenticationEventsFlow](../resources/authenticationeventsflow.md) object by ID. You must specify the **@odata.type** property and the value of the [authenticationEventsFlow](../resources/authenticationeventsflow.md) object type to update. The following derived subtypes are supported: +- [externalUsersSelfServiceSignupEventsFlow](../resources/externalusersselfservicesignupeventsflow.md) [!INCLUDE [national-cloud-support](../../includes/global-china.md)] You must include the **@odata.type** property with a value of the specific user |priority|Int32|The priority to use for each individual event of the events policy. If multiple competing listeners for an event have the same priority, one is chosen and an error is silently logged. | |onInteractiveAuthFlowStart|[onInteractiveAuthFlowStartHandler](../resources/oninteractiveauthflowstarthandler.md)|The configuration for what to invoke for the onInteractiveAuthFlowStart event. | |onAuthenticationMethodLoadStart|[onAuthenticationMethodLoadStartHandler](../resources/onauthenticationmethodloadstarthandler.md)|The configuration for what to invoke for the onAuthenticationMethodLoadStart event. Must have at least one identity provider linked.|-|onAttributeCollection|[onAttributeCollectionHandler](../resources/onattributecollectionhandler.md)|The configuration for what to invoke for the onAttributeCollection event. You can only update this property if it was configured during user flow creation. If it wasn't, call the [Add attributes to a user flow](../api/onattributecollectionexternalusersselfservicesignup-post-attributes.md) API instead.| +|onAttributeCollection|[onAttributeCollectionHandler](../resources/onattributecollectionhandler.md)|The configuration for what to invoke for the onAttributeCollection event. <br/><br/><li> You can only update this property if it was configured during user flow creation. If it wasn't, call the [Add attributes to a user flow](../api/onattributecollectionexternalusersselfservicesignup-post-attributes.md) API first. </li><li> You can't add or remove attributes by updating the **attributeCollectionPage** > **views** > **inputs** and **attributes** objects. Use the [Add attribute to user flow](../api/onattributecollectionexternalusersselfservicesignup-post-attributes.md) or [Remove attribute from user flow](../api/onattributecollectionexternalusersselfservicesignup-post-attributes.md) APIs instead to update both objects.</li><li> To update the **attributeCollectionPage** > **views** > **inputs** collection, you must include all objects in the collection, not only the changed objects. <li> The order of objects in the **attributeCollectionPage** > **views** > **inputs** collection corresponds to the order in which the attributes are displayed on the app's sign-up UI. | |onUserCreateStart|[onUserCreateStartHandler](../resources/onusercreatestarthandler.md)|The configuration for what to invoke for the onUserCreateStart event.| ## Response If successful, this method returns a `204 No Content` response code. If unsucces ### Example 1: Update the display name and priority of an authenticationEventsFlow #### Request-The following example shows a request that updates the display name of a specific external identities user flow (an authentication event type), as well as the priority for all the listeners associated with the policy. +The following example shows a request that updates the display name of a specific external identities user flow, as well as the priority for all the listeners associated with the policy. # [HTTP](#tab/http) <!-- { The following example shows the response. HTTP/1.1 204 No Content ``` -### Example 2: Update the onAttributeCollection event of a self-service sign up user flow +### Example 2: Update the page layout of a self-service sign up user flow -Add city (built-in attribute) as an attribute to be collected during the attribute collection step of a self-service sign up user flow. You must specify in the **inputs** object all attributes that you want to retain, otherwise they are removed from the user flow. +The following request updates the configuration of some of the attributes. All the attributes are marked as required; the email attribute is marked as hidden; the input type of the custom attribute is also updated to a radio button with two options. #### Request Content-Type: application/json "hidden": false, "editable": true, "writeToDirectory": true,- "required": false, + "required": true, "validationRegEx": "^[a-zA-Z_][0-9a-zA-Z_ ]*[0-9a-zA-Z_]+$", "options": [] }, Content-Type: application/json "hidden": false, "editable": true, "writeToDirectory": true,- "required": false, + "required": true, "validationRegEx": "^[a-zA-Z_][0-9a-zA-Z_ ]*[0-9a-zA-Z_]+$", "options": [] }, {- "attribute": "extension_6ea3bc85aec24b1c92ff4a117afb6621_Favoritecolor", - "label": "Favorite color", - "inputType": "text", + "attribute": "extension_331d514c0c18477583ea7dd5a79feda2_RockorCountry", + "label": "Rock music or Country", + "inputType": "radioSingleSelect", "defaultValue": null, "hidden": false, "editable": true, "writeToDirectory": true,- "required": false, + "required": true, "validationRegEx": "^.*",- "options": [] + "options": [ + { + "label": "Rock music", + "value": "Rock" + }, + { + "label": "Country music", + "value": "Country" + } + ] } ] } The following example shows the response. ``` http HTTP/1.1 204 No Content ```--### Example 3: Remove an attribute collected during a self-service sign up user flow --Remove city as an attribute to be collected during the attribute collection step of a self-service sign up user flow. By excluding the city attribute from the request body, the attribute is removed from the user flow. --#### Request --# [HTTP](#tab/http) -<!-- { - "blockType": "request", - "name": "update_authenticationeventsflow_onattributecollection_beta_e3" -} >-``` http -PATCH https://graph.microsoft.com/beta/identity/authenticationEventsFlows/0313cc37-d421-421d-857b-87804d61e33e -Content-Type: application/json --{ - "@odata.type": "#microsoft.graph.externalUsersSelfServiceSignUpEventsFlow", - "onAttributeCollection": { - "@odata.type": "#microsoft.graph.onAttributeCollectionExternalUsersSelfServiceSignUp", - "attributeCollectionPage": { - "customStringsFileId": null, - "views": [ - { - "title": null, - "description": null, - "inputs": [ - { - "attribute": "email", - "label": "Email Address", - "inputType": "text", - "defaultValue": null, - "hidden": true, - "editable": false, - "writeToDirectory": true, - "required": true, - "validationRegEx": "^[a-zA-Z0-9.!#$%&’'*+/=?^_`{|}~-]+@[a-zA-Z0-9-]+(?:.[a-zA-Z0-9-]+)*$", - "options": [] - }, - { - "attribute": "displayName", - "label": "Display Name", - "inputType": "text", - "defaultValue": null, - "hidden": false, - "editable": true, - "writeToDirectory": true, - "required": false, - "validationRegEx": "^[a-zA-Z_][0-9a-zA-Z_ ]*[0-9a-zA-Z_]+$", - "options": [] - }, - { - "attribute": "extension_6ea3bc85aec24b1c92ff4a117afb6621_Favoritecolor", - "label": "Favorite color", - "inputType": "text", - "defaultValue": null, - "hidden": false, - "editable": true, - "writeToDirectory": true, - "required": false, - "validationRegEx": "^.*", - "options": [] - } - ] - } - ] - } - } -} -``` --# [C#](#tab/csharp) --# [CLI](#tab/cli) --# [Go](#tab/go) --# [Java](#tab/java) --# [JavaScript](#tab/javascript) --# [PHP](#tab/php) --# [PowerShell](#tab/powershell) --# [Python](#tab/python) ----#### Response --The following example shows the response. -<!-- { - "blockType": "response", - "truncated": true -} >-``` http -HTTP/1.1 204 No Content -``` - |
v1.0 | Authenticationmethod Resetpassword | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/authenticationmethod-resetpassword.md | Choose the permission or permissions marked as least privileged for this API. Us [!INCLUDE [rbac-authentication-methods-apis-write](../includes/rbac-for-apis/rbac-authentication-methods-apis-write.md)] -Admins with *User Administrator*, *Helpdesk Administrator*, or *Password Administrator* roles can also reset passwords for non-admin users and a limited set of admin roles as defined in [Who can reset passwords](/azure/active-directory/roles/privileged-roles-permissions#who-can-reset-passwords). +Admins with *User Administrator*, *Helpdesk Administrator*, or *Password Administrator* roles can also reset passwords for non-admin users and a limited set of admin roles as defined in [Who can reset passwords](/graph/api/resources/users#who-can-reset-passwords). ## HTTP request In the request body, provide a JSON object with the following parameters. ## Response -If successful, this method returns a `202 Accepted` response code and a **Location** header with a URL to check the status of the reset operation. +If the caller provided a password in the request body, this method returns a `202 Accepted` response code and no response body. The response might also include a **Location** header with a URL to check the status of the [reset operation](longrunningoperation-get.md). -If the caller did not submit a password, a Microsoft-generated password is provided in a JSON object in the response body. +If the caller used the system-generated password option, this method returns a `202 Accepted` response code and a [passwordResetResponse](../resources/passwordresetresponse.md) object in the response body which contains a Microsoft-generated password. The response might also include a **Location** header with a URL to check the status of the [reset operation](longrunningoperation-get.md). ### Response headers The following example shows the response. <!-- { "blockType": "response",- "truncated": true, - "@odata.type": "microsoft.graph.entity" + "truncated": true } --> ```http HTTP/1.1 202 Accepted Content-type: application/json Location: https://graph.microsoft.com/beta/users/6ea91a8d-e32e-41a1-b7bd-d2d185eed0e0/authentication/operations/88e7560c-9ebf-435c-8089-c3998ac1ec51?aadgdc=DUB02P&aadgsu=ssprprod-a -{} ``` <!-- uuid: 16cd6b66-4b1a-43a1-adaf-3a886856ed98 The following example shows the response. <!-- { "blockType": "response", "truncated": true,- "@odata.type": "microsoft.graph.entity" + "@odata.type": "microsoft.graph.passwordResetResponse" } --> ```http |
v1.0 | Authorizationpolicy Get | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/authorizationpolicy-get.md | Choose the permission or permissions marked as least privileged for this API. Us <!-- { "blockType": "permissions", "name": "authorizationpolicy_get" } --> [!INCLUDE [permissions-table](../includes/permissions/authorizationpolicy-get-permissions.md)] + ## HTTP request <!-- { "blockType": "ignored" } --> |
v1.0 | Authorizationpolicy Update | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/authorizationpolicy-update.md | Choose the permission or permissions marked as least privileged for this API. Us <!-- { "blockType": "permissions", "name": "authorizationpolicy_update" } --> [!INCLUDE [permissions-table](../includes/permissions/authorizationpolicy-update-permissions.md)] -For delegated scenarios, the user needs to have the *Privileged Role Administrator* [Microsoft Entra role](/entra/identity/role-based-access-control/permissions-reference?toc=%2Fgraph%2Ftoc.json). ## HTTP request |
v1.0 | Awsassociatedidentities List All | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/awsassociatedidentities-list-all.md | |
v1.0 | Azureadauthentication Get | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/azureadauthentication-get.md | Choose the permission or permissions marked as least privileged for this API. Us <!-- { "blockType": "permissions", "name": "azureadauthentication_get" } --> [!INCLUDE [permissions-table](../includes/permissions/azureadauthentication-get-permissions.md)] -For delegated scenarios, the calling user needs to belong to at least one of the following [Microsoft Entra roles](/entra/identity/role-based-access-control/permissions-reference?toc=%2Fgraph%2Ftoc.json): -+ Global Reader -+ Reports Reader -+ Security Administrator -+ Security Operator -+ Security Reader ## HTTP request |
v1.0 | Azureassociatedidentities List All | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/azureassociatedidentities-list-all.md | |
v1.0 | Azureassociatedidentities List Managedidentities | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/azureassociatedidentities-list-managedidentities.md | |
v1.0 | Azureassociatedidentities List Users | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/azureassociatedidentities-list-users.md | |
v1.0 | Azureauthorizationsystem List Actions | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/azureauthorizationsystem-list-actions.md | |
v1.0 | Azureauthorizationsystem List Roledefinitions | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/azureauthorizationsystem-list-roledefinitions.md | |
v1.0 | Azureauthorizationsystem List | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/azureauthorizationsystem-list.md | |
v1.0 | B2cauthenticationmethodspolicy Get | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/b2cauthenticationmethodspolicy-get.md | ms.localizationpriority: high doc_type: "apiPageType" Last updated : 04/04/2024 # Get b2cAuthenticationMethodsPolicy |
v1.0 | B2cauthenticationmethodspolicy Update | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/b2cauthenticationmethodspolicy-update.md | ms.localizationpriority: high doc_type: "apiPageType" Last updated : 04/04/2024 # Update b2cAuthenticationMethodsPolicy |
v1.0 | B2cidentityuserflow Delete | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/b2cidentityuserflow-delete.md | ms.localizationpriority: medium doc_type: apiPageType Last updated : 04/04/2024 # Delete b2cIdentityUserFlow |
v1.0 | B2cidentityuserflow Get Apiconnectorconfiguration | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/b2cidentityuserflow-get-apiconnectorconfiguration.md | |
v1.0 | B2cidentityuserflow Get | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/b2cidentityuserflow-get.md | ms.localizationpriority: medium doc_type: apiPageType Last updated : 04/04/2024 # Get b2cIdentityUserFlow |
v1.0 | B2cidentityuserflow List Identityproviders | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/b2cidentityuserflow-list-identityproviders.md | ms.localizationpriority: medium doc_type: apiPageType Last updated : 04/04/2024 # List all identityProviders in a b2cIdentityUserFlow (deprecated) |
v1.0 | B2cidentityuserflow List Languages | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/b2cidentityuserflow-list-languages.md | |
v1.0 | B2cidentityuserflow List Userattributeassignments | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/b2cidentityuserflow-list-userattributeassignments.md | Choose the permission or permissions marked as least privileged for this API. Us <!-- { "blockType": "permissions", "name": "b2cidentityuserflow_list_userattributeassignments" } --> [!INCLUDE [permissions-table](../includes/permissions/b2cidentityuserflow-list-userattributeassignments-permissions.md)] + ## HTTP request <!-- { |
v1.0 | B2cidentityuserflow List Userflowidentityproviders | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/b2cidentityuserflow-list-userflowidentityproviders.md | ms.localizationpriority: medium doc_type: apiPageType Last updated : 04/04/2024 # List a userflowidentityproviders |
v1.0 | B2cidentityuserflow Post Userattributeassignments | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/b2cidentityuserflow-post-userattributeassignments.md | Choose the permission or permissions marked as least privileged for this API. Us <!-- { "blockType": "permissions", "name": "b2cidentityuserflow_post_userattributeassignments" } --> [!INCLUDE [permissions-table](../includes/permissions/b2cidentityuserflow-post-userattributeassignments-permissions.md)] + ## HTTP request <!-- { |
v1.0 | B2cidentityuserflow Put Apiconnectorconfiguration | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/b2cidentityuserflow-put-apiconnectorconfiguration.md | |
v1.0 | B2cidentityuserflow Put Languages | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/b2cidentityuserflow-put-languages.md | |
v1.0 | B2cidentityuserflow Update | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/b2cidentityuserflow-update.md | |
v1.0 | B2cidentityuserflow Userflowidentityproviders Update | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/b2cidentityuserflow-userflowidentityproviders-update.md | ms.localizationpriority: medium doc_type: apiPageType Last updated : 04/04/2024 # Add a userFlowIdentityProvider |
v1.0 | B2xidentityuserflow Delete Userflowidentityproviders | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/b2xidentityuserflow-delete-userflowidentityproviders.md | ms.localizationpriority: medium doc_type: apiPageType Last updated : 04/04/2024 # Delete a userFlowIdentityProvider |
v1.0 | B2xidentityuserflow List Userattributeassignments | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/b2xidentityuserflow-list-userattributeassignments.md | Choose the permission or permissions marked as least privileged for this API. Us <!-- { "blockType": "permissions", "name": "b2xidentityuserflow_list_userattributeassignments" } --> [!INCLUDE [permissions-table](../includes/permissions/b2xidentityuserflow-list-userattributeassignments-permissions.md)] + ## HTTP request <!-- { |
v1.0 | B2xidentityuserflow List Userflowidentityproviders | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/b2xidentityuserflow-list-userflowidentityproviders.md | ms.localizationpriority: medium doc_type: apiPageType Last updated : 04/04/2024 # List a userflowidentityproviders |
v1.0 | B2xidentityuserflow Post Userattributeassignments | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/b2xidentityuserflow-post-userattributeassignments.md | Choose the permission or permissions marked as least privileged for this API. Us <!-- { "blockType": "permissions", "name": "b2xidentityuserflow_post_userattributeassignments" } --> [!INCLUDE [permissions-table](../includes/permissions/b2xidentityuserflow-post-userattributeassignments-permissions.md)] + ## HTTP request <!-- { |
v1.0 | B2xidentityuserflow Userflowidentityproviders Update | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/b2xidentityuserflow-userflowidentityproviders-update.md | ms.localizationpriority: medium doc_type: apiPageType Last updated : 04/04/2024 # Update a userFlowIdentityProvider |
v1.0 | Backuprestoreroot Enable | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/backuprestoreroot-enable.md | In the request body, supply a JSON representation of the following parameter. |Parameter|Type|Description| |:|:|:|-|appOwnerTenantId|String|The ID of the tenant in which this application is registered. Required.| +|appOwnerTenantId|String|The ID of the owning tenant. The owning tenant contains the billing profile.| ## Response HTTP/1.1 200 OK "lastModifiedDateTime":"2023-06-19T12:01:03.45Z" } ```- |
v1.0 | Backuprestoreroot List Driveprotectionunits | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/backuprestoreroot-list-driveprotectionunits.md | Title: "List driveProtectionUnits" -description: "Get a list of the drive protection units that are associated with a OneDrive for Business protection policy." +description: "Get a list of the drive protection units that are associated with a OneDrive for work or school protection policy." ms.localizationpriority: medium Choose the permission or permissions marked as least privileged for this API. Us } --> ``` http-GET /solutions/backupRestore/driveProtectionUnits +GET /solutions/backupRestore/protectionUnits/microsoft.graph.driveProtectionUnit GET /solutions/backupRestore/oneDriveForBusinessProtectionPolicies/{oneDriveForBusinessProtectionPolicyId}/driveProtectionUnits ``` Don't supply a request body for this method. If successful, this method returns a `200 OK` response code and a collection of [driveProtectionUnit](../resources/driveprotectionunit.md) in the response body. +For a list of possible error responses, see [Backup Storage API error responses](/graph/backup-storage-error-codes). + ## Examples ### Example 1: List all the driveProtectionUnits in a tenant The following example shows how to get a list of all the **driveProtectionUnits* #### Request The following example shows a request.+ # [HTTP](#tab/http) <!-- { "blockType": "request", The following example shows a request. } --> ``` http-GET /solutions/backupRestore/driveProtectionUnits +GET /solutions/backupRestore/protectionUnits/microsoft.graph.driveProtectionUnit ``` # [C#](#tab/csharp) The following example shows the response. HTTP/1.1 200 OK {- "@odata.nextLink": "https://graph.microsoft.com/betB8MTYxNjk2NDUwOTgzMg%3d%3d", + "@odata.nextLink": "https://graph.microsoft.com/betB8MTYxNjk2NDUwOTgzMg%3d%3d", "value": [ { "@odata.type": "#microsoft.graph.driveProtectionUnit", HTTP/1.1 200 OK } ``` -### Example 2: List the driveProtectionUnits associated with a OneDrive for Business protection policy +### Example 2: List the driveProtectionUnits associated with a OneDrive for work or school protection policy The following example shows how to list all the **driveProtectionUnits** associated with a **oneDriveForBusinessProtectionPolicy**. |
v1.0 | Backuprestoreroot List Mailboxprotectionunits | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/backuprestoreroot-list-mailboxprotectionunits.md | Choose the permission or permissions marked as least privileged for this API. Us } --> ``` http-GET /solutions/backupRestore/mailboxProtectionUnits +GET /solutions/backupRestore/protectionUnits/microsoft.graph.mailboxProtectionUnit GET /solutions/backupRestore/exchangeProtectionPolicies/{exchangeProtectionPolicyId}/mailboxProtectionUnits/ ``` Don't supply a request body for this method. If successful, this method returns a `200 OK` response code and a [mailboxProtectionUnit](../resources/mailboxprotectionunit.md) in the response body. +For a list of possible error responses, see [Backup Storage API error responses](/graph/backup-storage-error-codes). + ## Examples ### Example 1: List all mailboxProtectionUnits in a tenant If successful, this method returns a `200 OK` response code and a [mailboxProtec #### Request The following example shows a request.+ # [HTTP](#tab/http) <!-- { "blockType": "request", The following example shows a request. } --> ``` http-GET https://graph.microsoft.com/beta/solutions/backupRestore/mailboxProtectionUnits +GET https://graph.microsoft.com/beta/solutions/backupRestore/protectionUnits/microsoft.graph.mailboxProtectionUnit ``` # [C#](#tab/csharp) The following example shows the response. HTTP/1.1 200 OK {- "@odata.nextLink": "https://graph.microsoft.com/betB8MTYxNjk2NDUwOTgzMg%3d%3d", + "@odata.nextLink": "https://graph.microsoft.com/betB8MTYxNjk2NDUwOTgzMg%3d%3d", "value": [ { "@odata.type": "#microsoft.graph.mailboxProtectionUnit", |
v1.0 | Backuprestoreroot List Restorepoints | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/backuprestoreroot-list-restorepoints.md | Title: "List restorePoints" -description: "Get a list of the restorePoint objects and their properties." +description: "Get a list of restorePoint objects and their properties." ms.localizationpriority: medium Namespace: microsoft.graph [!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)] -Get a list of the [restorePoint](../resources/restorepoint.md) objects and their properties. +Get a list of [restorePoint](../resources/restorepoint.md) objects and their properties. ++> **Note:** This API returns a maximum of five **restorePoint** objects. If you don't include the `orderBy` parameter, the five most recent restore points are returned. [!INCLUDE [national-cloud-support](../../includes/global-only.md)] Choose the permission or permissions marked as least privileged for this API. Us |Delegated (personal Microsoft account)|Not supported.|Not supported.| |Application|BackupRestore-Restore.Read.All|BackupRestore-Restore.ReadWrite.All| - ## HTTP request <!-- { GET /solutions/backupRestore/restorePoints?$expand=protectionUnit($filter=id eq ``` ## Optional query parameters-This method supports the `$expand` and `$filter` [OData puery parameters](/graph/query-parameters), as shown in the following [example](../api/backuprestoreroot-list-restorepoints.md#request). -The two query parameters are required. +This method supports the `$expand`, `$filter` and `orderBy` [OData query parameters](/graph/query-parameters), as shown in the [example](../api/backuprestoreroot-list-restorepoints.md#request) later in this topic. ++The `$expand` and `$filter` query parameters are required. ## Request headers Don't supply a request body for this method. If successful, this method returns a `200 OK` response code and a collection of [restorePoint](../resources/restorepoint.md) object in the response body. +For a list of possible error responses, see [Backup Storage API error responses](/graph/backup-storage-error-codes). + ## Examples ### Request |
v1.0 | Backuprestoreroot List Restoresessions | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/backuprestoreroot-list-restoresessions.md | Content-Type: application/json "@odata.type": "#microsoft.graph.sharepointRestoreSession", "id": "959ba739-70b5-43c4-8c90-b2c22014f18b", "status": "active",+ "restoreJobType": "standard", + "restoreSessionArtifactCount": { + "total": 2, + "completed": 1, + "inProgress": 1, + "failed": 0 + }, "createdBy": { "application": { "id": "1fec8e78-bce4-4aaf-ab1b-5451cc387264", Content-Type: application/json "@odata.type": "#microsoft.graph.exchangeRestoreSession", "id": "959ba739-70b5-43c4-8c90-b2c22014f18b", "status": "active",+ "restoreJobType": "standard", + "restoreSessionArtifactCount": { + "total": 2, + "completed": 1, + "inProgress": 1, + "failed": 0 + }, "createdBy": { "application": { "id": "1fec8e78-bce4-4aaf-ab1b-5451cc387264", Content-Type: application/json "@odata.type": "#microsoft.graph.oneDriveForBusinessRestoreSession", "id": "959ba739-70b5-43c4-8c90-b2c22014f18b", "status": "active",+ "restoreJobType": "standard", + "restoreSessionArtifactCount": { + "total": 2, + "completed": 1, + "inProgress": 1, + "failed": 0 + }, "createdBy": { "application": { "id": "1fec8e78-bce4-4aaf-ab1b-5451cc387264", Content-Type: application/json "@odata.type": "#microsoft.graph.sharepointRestoreSession", "id": "c86a1eaf-1925-46cc-8ab2-567302dd78a9", "status": "failed", // Newly Added+ "restoreJobType": "standard", + "restoreSessionArtifactCount": { + "total": 2, + "completed": 0, + "inProgress": 0, + "failed": 2 + }, "createdBy": { "application": { "id": "1fec8e78-bce4-4aaf-ab1b-5451cc387264", |
v1.0 | Backuprestoreroot List Siteprotectionunits | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/backuprestoreroot-list-siteprotectionunits.md | Choose the permission or permissions marked as least privileged for this API. Us } --> ``` http-GET /solutions/backupRestore/siteProtectionUnits +GET /solutions/backupRestore/protectionUnits/microsoft.graph.siteProtectionUnit GET /solutions/backupRestore/sharePointProtectionPolicies/{sharePointProtectionPolicyId}/siteProtectionUnits ``` Don't supply a request body for this method. If successful, this method returns a `200 OK` response code and a [siteProtectionUnit](../resources/siteprotectionunit.md) in the response body. +For a list of possible error responses, see [Backup Storage API error responses](/graph/backup-storage-error-codes). + ## Examples ### Example 1: List all the siteProtectionUnits in a tenant The following example shows how to get a list of all the **siteProtectionUnits** #### Request The following example shows a request.+ # [HTTP](#tab/http) <!-- { "blockType": "request", The following example shows a request. } --> ``` http-GET https://graph.microsoft.com/beta/solutions/backupRestore/siteProtectionUnits +GET https://graph.microsoft.com/beta/solutions/backupRestore/protectionUnits/microsoft.graph.siteProtectionUnit ``` # [C#](#tab/csharp) The following example shows the response. HTTP/1.1 200 OK {- "@odata.nextLink": "https://graph.microsoft.com/betB8MTYxNjk2NDUwOTgzMg%3d%3d", + "@odata.nextLink": "https://graph.microsoft.com/betB8MTYxNjk2NDUwOTgzMg%3d%3d", "value": [ { "@odata.type": "#microsoft.graph.siteProtectionUnit", |
v1.0 | Backuprestoreroot Post Exchangeprotectionpolicies | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/backuprestoreroot-post-exchangeprotectionpolicies.md | In the request body, include a JSON representation of the [exchangeProtectionPol If successful, this method returns a `201 Created` response code and an [exchangeProtectionPolicy](../resources/exchangeprotectionpolicy.md) object in the response body. +For a list of possible error responses, see [Backup Storage API error responses](/graph/backup-storage-error-codes). + ## Examples ### Request |
v1.0 | Backuprestoreroot Post Exchangerestoresessions | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/backuprestoreroot-post-exchangerestoresessions.md | You can specify the following properties when you create an **exchangeRestoreSes If successful, this method returns a `201 Created` response code and an [exchangeRestoreSession](../resources/exchangerestoresession.md) object in the response body. +For a list of possible error responses, see [Backup Storage API error responses](/graph/backup-storage-error-codes). + ## Examples ### Example 1: Create exchangeRestoreSession with mailboxRestoreArtifacts Content-Type: application/json ``` # [C#](#tab/csharp) [!INCLUDE [sdk-documentation](../includes/snippets/snippets-sdk-documentation-link.md)] # [CLI](#tab/cli) [!INCLUDE [sdk-documentation](../includes/snippets/snippets-sdk-documentation-link.md)] # [Go](#tab/go) [!INCLUDE [sdk-documentation](../includes/snippets/snippets-sdk-documentation-link.md)] # [Java](#tab/java) [!INCLUDE [sdk-documentation](../includes/snippets/snippets-sdk-documentation-link.md)] # [JavaScript](#tab/javascript) [!INCLUDE [sdk-documentation](../includes/snippets/snippets-sdk-documentation-link.md)] # [PHP](#tab/php) [!INCLUDE [sdk-documentation](../includes/snippets/snippets-sdk-documentation-link.md)] # [PowerShell](#tab/powershell) [!INCLUDE [sdk-documentation](../includes/snippets/snippets-sdk-documentation-link.md)] # [Python](#tab/python) [!INCLUDE [sdk-documentation](../includes/snippets/snippets-sdk-documentation-link.md)] Content-Type: application/json "@odata.context": "/solutions/backupRestore/$metadata#exchangeRestoreSessions/$entity", "id": "959ba739-70b5-43c4-8c90-b2c22014f18b", "status": "draft",+ "restoreJobType": "standard", + "restoreSessionArtifactCount": { + "total": 2, + "completed": 0, + "inProgress": 0, + "failed": 0 + }, "createdBy": { "application": { "id": "1fec8e78-bce4-4aaf-ab1b-5451cc387264", Content-Type: application/json The following example shows a request. +# [HTTP](#tab/http) <!-- { "blockType": "request", "name": "exchangerestoresession_create_granularmailboxrestoreartifacts" Content-Type: application/json } ``` +# [C#](#tab/csharp) ++# [CLI](#tab/cli) ++# [Go](#tab/go) ++# [Java](#tab/java) ++# [JavaScript](#tab/javascript) ++# [PHP](#tab/php) ++# [PowerShell](#tab/powershell) ++# [Python](#tab/python) +++ #### Response The following example shows the response. Content-Type: application/json "@odata.context": "/solutions/backupRestore/$metadata#exchangeRestoreSessions/$entity", "id": "959ba739-70b5-43c4-8c90-b2c22014f18b", "status": "draft",+ "restoreJobType": "standard", + "restoreSessionArtifactCount": { + "total": 2, + "completed": 0, + "inProgress": 0, + "failed": 0 + }, "createdBy": { "application": { "id": "1fec8e78-bce4-4aaf-ab1b-5451cc387264", |
v1.0 | Backuprestoreroot Post Onedriveforbusinessprotectionpolicies | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/backuprestoreroot-post-onedriveforbusinessprotectionpolicies.md | You can specify the following properties when creating a **oneDriveForBusinessPr If successful, this method returns a `201 Created` response code and a [oneDriveForBusinessProtectionPolicy](../resources/onedriveforbusinessprotectionpolicy.md) object in the response body. +For a list of possible error responses, see [Backup Storage API error responses](/graph/backup-storage-error-codes). + ## Examples ### Request |
v1.0 | Backuprestoreroot Post Onedriveforbusinessrestoresessions | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/backuprestoreroot-post-onedriveforbusinessrestoresessions.md | Title: "Create oneDriveForBusinessRestoreSession" -description: "Create a new OneDrive for Business restore session." +description: "Create a new OneDrive for Work or School restore session." ms.localizationpriority: medium You can specify the following properties when you create a **oneDriveForBusiness If successful, this method returns a `201 Created` response code and a [oneDriveForBusinessRestoreSession](../resources/onedriveforbusinessrestoresession.md) object in the response body. +For a list of possible error responses, see [Backup Storage API error responses](/graph/backup-storage-error-codes). + ## Examples ### Request Content-Type: application/json "@odata.context": "/solutions/backupRestore/$metadata#oneDriveForBusinessRestoreSession/$entity", "id": "959ba739-70b5-43c4-8c90-b2c22014f18b", "status": "draft",+ "restoreJobType": "standard", + "restoreSessionArtifactCount": { + "total": 2, + "completed": 0, + "inProgress": 0, + "failed": 0 + }, "createdBy": { "application": { "id": "1fec8e78-bce4-4aaf-ab1b-5451cc387264", |
v1.0 | Backuprestoreroot Post Sharepointprotectionpolicies | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/backuprestoreroot-post-sharepointprotectionpolicies.md | You can specify the following properties when creating a **sharePointProtectionP If successful, this method returns a `201 Created` response code and a [sharePointProtectionPolicy](../resources/sharepointprotectionpolicy.md) object in the response body. +For a list of possible error responses, see [Backup Storage API error responses](/graph/backup-storage-error-codes). + ## Examples ### Request |
v1.0 | Backuprestoreroot Post Sharepointrestoresessions | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/backuprestoreroot-post-sharepointrestoresessions.md | You can specify the following properties when you create a **sharePointRestoreSe If successful, this method returns a `201 Created` response code and a [sharePointRestoreSession](../resources/sharepointrestoresession.md) object in the response body. +For a list of possible error responses, see [Backup Storage API error responses](/graph/backup-storage-error-codes). + ## Examples ### Request Content-Type: application/json "@odata.type": "#microsoft.graph.sharepointRestoreSession", "id": "61633878-8321-4950-bfaf-ed285bdd1461", "status": "activating",+ "restoreJobType": "standard", + "restoreSessionArtifactCount": { + "total": 2, + "completed": 0, + "inProgress": 2, + "failed": 0 + }, "createdBy": { "application": { "id": "1fec8e78-bce4-4aaf-ab1b-5451cc387264", |
v1.0 | Basetask List Checklistitems | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/basetask-list-checklistitems.md | |
v1.0 | Bitlocker List Recoverykeys | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/bitlocker-list-recoverykeys.md | Get a list of the [bitlockerRecoveryKey](../resources/bitlockerrecoverykey.md) o This operation does not return the **key** property. For information about how to read the **key** property, see [Get bitlockerRecoveryKey](bitlockerrecoverykey-get.md). +You can use this API to programmatically iterate through the list of recovery keys in the tenant and identify devices with BitLocker enabled. For more information, see the sample PowerShell code in [BitLocker recovery process](/windows/security/operating-system-security/data-protection/bitlocker/recovery-process#helpdesk-recovery-in-microsoft-entra-id). + [!INCLUDE [national-cloud-support](../../includes/all-clouds.md)] ## Permissions Choose the permission or permissions marked as least privileged for this API. Us <!-- { "blockType": "permissions", "name": "bitlocker_list_recoverykeys" } --> [!INCLUDE [permissions-table](../includes/permissions/bitlocker-list-recoverykeys-permissions.md)] -For delegated permissions to allow apps to get **bitLockerRecoveryKey** resources on behalf of the signed-in user, the user must be the registered owner of the device that the BitLocker recovery key was originally backed up from, or the calling user must be in at least one of the following [Microsoft Entra roles](/entra/identity/role-based-access-control/permissions-reference?toc=%2Fgraph%2Ftoc.json). --* Cloud Device Administrator -* Helpdesk Administrator -* Intune Service Administrator -* Security Administrator -* Security Reader -* Global Reader +> [!IMPORTANT] +> For delegated permissions, the calling user must be the registered owner of the device that the BitLocker recovery key was originally backed up from, or they must be assigned a supported [Microsoft Entra roles](/entra/identity/role-based-access-control/permissions-reference?toc=%2Fgraph%2Ftoc.json).The following least privileged roles are supported for this operation. +> +> - Cloud device administrator +> - Helpdesk administrator +> - Intune service administrator +> - Security administrator +> - Security reader +> - Global reader ## HTTP request To get a list of BitLocker keys within the tenant: |
v1.0 | Bitlockerrecoverykey Get | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/bitlockerrecoverykey-get.md | Choose the permission or permissions marked as least privileged for this API. Us <!-- { "blockType": "permissions", "name": "bitlockerrecoverykey_get" } --> [!INCLUDE [permissions-table](../includes/permissions/bitlockerrecoverykey-get-permissions.md)] ->**Note:** For delegated permissions to allow apps to get **bitLockerRecoveryKey** resources on behalf of the signed-in user, the tenant administrator must have assigned the user one of the following [Microsoft Entra roles](/entra/identity/role-based-access-control/permissions-reference?toc=%2Fgraph%2Ftoc.json), or the user must be the **registered owner** of the device that the BitLocker key was originally backed up from: --* Cloud Device Administrator -* Helpdesk Administrator -* Intune Service Administrator -* Security Administrator -* Security Reader -* Global Reader +> [!IMPORTANT] +> For delegated permissions, the calling user must be the registered owner of the device that the BitLocker recovery key was originally backed up from, or they must be assigned a supported [Microsoft Entra roles](/entra/identity/role-based-access-control/permissions-reference?toc=%2Fgraph%2Ftoc.json).The following least privileged roles are supported for this operation. +> +> - Cloud device administrator +> - Helpdesk administrator +> - Intune service administrator +> - Security administrator +> - Security reader +> - Global reader ## HTTP request To get the specified BitLocker key without returning the **key** property: |
v1.0 | Bookingappointment Cancel | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/bookingappointment-cancel.md | POST /solutions/bookingBusinesses/{id}/appointments/{id}/cancel | Name | Description| |:|:-|-| Authorization | Bearer {code}| +| Authorization | Bearer {token}. Required. Learn more about [authentication and authorization](/graph/auth/auth-concepts).| ## Request body |
v1.0 | Bookingappointment Delete | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/bookingappointment-delete.md | DELETE /solutions/bookingBusinesses/{id}/appointments/{id} | Name | Description| |:|:-|-| Authorization | Bearer {code}| +| Authorization | Bearer {token}. Required. Learn more about [authentication and authorization](/graph/auth/auth-concepts).| ## Request body |
v1.0 | Bookingappointment Get | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/bookingappointment-get.md | This method supports the [OData query parameters](/graph/query-parameters) to he | Name |Description| |:-|:-|-| Authorization | Bearer {code}| +| Authorization | Bearer {token}. Required. Learn more about [authentication and authorization](/graph/auth/auth-concepts).| ## Request body |
v1.0 | Bookingbusiness Delete | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/bookingbusiness-delete.md | DELETE /solutions/bookingBusinesses/{id} ## Request headers | Name | Description| |:|:-|-| Authorization | Bearer {code}| +| Authorization | Bearer {token}. Required. Learn more about [authentication and authorization](/graph/auth/auth-concepts).| ## Request body Don't supply a request body for this method. |
v1.0 | Bookingbusiness Get | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/bookingbusiness-get.md | This method supports the [OData Query Parameters](/graph/query-parameters) to he | Name |Description| |:-|:-|-| Authorization | Bearer {code}| +| Authorization | Bearer {token}. Required. Learn more about [authentication and authorization](/graph/auth/auth-concepts).| ## Request body |
v1.0 | Bookingbusiness List Calendarview | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/bookingbusiness-list-calendarview.md | This method also supports some of the [OData query parameters](/graph/query-para | Name | Description| |:|:-|-| Authorization | Bearer {code}| +| Authorization | Bearer {token}. Required. Learn more about [authentication and authorization](/graph/auth/auth-concepts).| ## Request body Don't supply a request body for this method. |
v1.0 | Bookingbusiness List Customers | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/bookingbusiness-list-customers.md | This method supports the [OData query parameters](/graph/query-parameters) to he ## Request headers | Name |Description| |:-|:-|-| Authorization | Bearer {code}| +| Authorization | Bearer {token}. Required. Learn more about [authentication and authorization](/graph/auth/auth-concepts).| ## Request body Don't supply a request body for this method. |
v1.0 | Bookingbusiness List | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/bookingbusiness-list.md | This method also supports the `query` parameter which accepts a string value. Th ## Request headers | Name |Description| |:-|:-|-| Authorization | Bearer {code}| +| Authorization | Bearer {token}. Required. Learn more about [authentication and authorization](/graph/auth/auth-concepts).| ## Request body Don't supply a request body for this method. |
v1.0 | Bookingbusiness Post Bookingbusinesses | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/bookingbusiness-post-bookingbusinesses.md | POST /solutions/bookingbusinesses ## Request headers | Name | Description| |:|:-|-| Authorization | Bearer {code}| +| Authorization | Bearer {token}. Required. Learn more about [authentication and authorization](/graph/auth/auth-concepts).| ## Request body In the request body, supply a JSON representation of [bookingBusiness](../resources/bookingbusiness.md) object. |
v1.0 | Bookingbusiness Publish | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/bookingbusiness-publish.md | POST /solutions/bookingbusinesses/{id}/publish ## Request headers | Name | Description| |:|:-|-| Authorization | Bearer {code}| +| Authorization | Bearer {token}. Required. Learn more about [authentication and authorization](/graph/auth/auth-concepts).| ## Request body |
v1.0 | Bookingbusiness Unpublish | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/bookingbusiness-unpublish.md | POST /solutions/bookingbusinesses/{id}/unpublish ## Request headers | Name | Description| |:|:-|-| Authorization | Bearer {code}| +| Authorization | Bearer {token}. Required. Learn more about [authentication and authorization](/graph/auth/auth-concepts).| ## Request body |
v1.0 | Bookingbusiness Update | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/bookingbusiness-update.md | PATCH /solutions/bookingbusinesses/{id} ## Optional request headers | Name | Description| |:--|:--|-| Authorization | Bearer {code}| +| Authorization | Bearer {token}. Required. Learn more about [authentication and authorization](/graph/auth/auth-concepts).| ## Request body In the request body, supply the values for relevant fields that should be updated. Existing properties that aren't included in the request body maintains their previous values or are recalculated based on changes to other property values. For best performance, you shouldn't include existing values that haven't changed. |
v1.0 | Bookingcurrency Get | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/bookingcurrency-get.md | This method supports the [OData Query Parameters](/graph/query-parameters) to he ## Request headers | Name |Description| |:-|:-|-| Authorization | Bearer {code}| +| Authorization | Bearer {token}. Required. Learn more about [authentication and authorization](/graph/auth/auth-concepts).| ## Request body Don't supply a request body for this method. |
v1.0 | Bookingcurrency List | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/bookingcurrency-list.md | This method supports the [OData Query Parameters](/graph/query-parameters) to he ## Request headers | Name |Description| |:-|:-|-| Authorization | Bearer {code}| +| Authorization | Bearer {token}. Required. Learn more about [authentication and authorization](/graph/auth/auth-concepts).| ## Request body Don't supply a request body for this method. |
v1.0 | Bookingcustomer Delete | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/bookingcustomer-delete.md | DELETE /solutions/bookingbusinesses/{id}/customers/{id} | Name | Description| |:|:-|-| Authorization | Bearer {code}| +| Authorization | Bearer {token}. Required. Learn more about [authentication and authorization](/graph/auth/auth-concepts).| ## Request body |
v1.0 | Bookingcustomer Get | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/bookingcustomer-get.md | This method supports the [OData query parameters](/graph/query-parameters) to he ## Request headers | Name |Description| |:-|:-|-| Authorization | Bearer {code}| +| Authorization | Bearer {token}. Required. Learn more about [authentication and authorization](/graph/auth/auth-concepts).| ## Request body Don't supply a request body for this method. |
v1.0 | Bookingcustomer Update | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/bookingcustomer-update.md | PATCH /solutions/bookingbusinesses/{id}/customers/{id} | Name | Description| |:--|:--|-| Authorization | Bearer {code}| +| Authorization | Bearer {token}. Required. Learn more about [authentication and authorization](/graph/auth/auth-concepts).| ## Request body [!INCLUDE [table-intro](../../includes/update-property-table-intro.md)] |
v1.0 | Bookingservice Delete | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/bookingservice-delete.md | DELETE /solutions/bookingbusinesses/{id}/services/{id} ## Request headers | Name | Description| |:|:-|-| Authorization | Bearer {code}| +| Authorization | Bearer {token}. Required. Learn more about [authentication and authorization](/graph/auth/auth-concepts).| ## Request body Don't supply a request body for this method. |
v1.0 | Bookingstaffmember Delete | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/bookingstaffmember-delete.md | DELETE /solutions/bookingbusinesses/{id}/staffMembers/{id} ## Request headers | Name | Description| |:|:-|-| Authorization | Bearer {code}| +| Authorization | Bearer {token}. Required. Learn more about [authentication and authorization](/graph/auth/auth-concepts).| ## Request body Don't supply a request body for this method. |
v1.0 | Bookingstaffmember Get | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/bookingstaffmember-get.md | This method supports the [OData query parameters](/graph/query-parameters) to he | Name |Description| |:-|:-|-| Authorization | Bearer {code}| +| Authorization | Bearer {token}. Required. Learn more about [authentication and authorization](/graph/auth/auth-concepts).| ## Request body |
v1.0 | Businessflowtemplate List | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/businessflowtemplate-list.md | ms.localizationpriority: medium doc_type: apiPageType Last updated : 04/04/2024 # List businessFlowTemplates (deprecated) |
v1.0 | Businessscenario Get | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/businessscenario-get.md | |
v1.0 | Businessscenarioplanner Delete Tasks | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/businessscenarioplanner-delete-tasks.md | DELETE /solutions/businessScenarios/{businessScenarioId}/planner/tasks/{business |Name|Description| |:|:| |Authorization|Bearer {token}. Required. Learn more about [authentication and authorization](/graph/auth/auth-concepts).|+| If-Match | Last known ETag value for the **businessScenarioTask** to be updated. Required.| ## Request body The following example shows a request. --> ``` http DELETE https://graph.microsoft.com/beta/solutions/businessScenarios/c5d514e6c6864911ac46c720affb6e4d/planner/tasks/pmc1rS1Io0C3rXQhyXIsNmUAOeIi+If-Match: W/"JzEtVGFzayAgQEBAQEBAQEBAQEBAQEBAWCc=" ``` # [C#](#tab/csharp) |
v1.0 | Businessscenarioplanner Get | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/businessscenarioplanner-get.md | |
v1.0 | Businessscenarioplanner Getplan | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/businessscenarioplanner-getplan.md | |
v1.0 | Businessscenarioplanner List Tasks | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/businessscenarioplanner-list-tasks.md | |
v1.0 | Businessscenarioplanner Post Tasks | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/businessscenarioplanner-post-tasks.md | |
v1.0 | Businessscenariotask Update | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/businessscenariotask-update.md | PATCH /solutions/businessScenarios/{businessScenarioId}/planner/tasks/{businessS |:|:| |Authorization|Bearer {token}. Required. Learn more about [authentication and authorization](/graph/auth/auth-concepts).| |Content-Type|application/json. Required.|+| If-Match | Last known ETag value for the **businessScenarioTask** to be updated. Required.| ## Request body The following example shows a request. ``` http PATCH https://graph.microsoft.com/beta/solutions/businessScenarios/c5d514e6c6864911ac46c720affb6e4d/planner/tasks/pmc1rS1Io0C3rXQhyXIsNmUAOeIi Content-Type: application/json+If-Match: W/"JzEtVGFzayAgQEBAQEBAQEBAQEBAQEBAWCc=" { "title": "Customer order #12010", |
v1.0 | Calendar Permanentdelete | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/calendar-permanentdelete.md | + + Title: "calendar: permanentDelete" +description: "Permanently delete a calendar folder and the events that it contains and remove them from the mailbox." ++ms.localizationpriority: high + Last updated : 09/18/2024+++# calendar: permanentDelete ++Namespace: microsoft.graph +++Permanently delete a calendar folder and the events that it contains and remove them from the mailbox. For more information about item retention, see [Configure Deleted Item retention and Recoverable Items quotas](/exchange/configure-deleted-item-retention-and-recoverable-items-quotas-exchange-2013-help). ++>**Note:** Folders aren't placed in the Purges folder when they are permanently deleted. Permanently deleted folders are removed from the mailbox. +++## Permissions ++Choose the permission or permissions marked as least privileged for this API. Use a higher privileged permission or permissions [only if your app requires it](/graph/permissions-overview#best-practices-for-using-microsoft-graph-permissions). For details about delegated and application permissions, see [Permission types](/graph/permissions-overview#permission-types). To learn more about these permissions, see the [permissions reference](/graph/permissions-reference). ++<!-- { "blockType": "permissions", "name": "calendar_permanentdelete" } --> ++## HTTP request ++<!-- { + "blockType": "ignored" +} +--> +``` http +POST /users/{usersId}/calendar/permanentDelete +POST /groups/{groupsId}/calendar/permanentDelete +``` ++## Request headers ++|Name|Description| +|:|:| +|Authorization|Bearer {token}. Required. Learn more about [authentication and authorization](/graph/auth/auth-concepts).| ++## Request body ++Don't supply a request body for this method. ++## Response ++If successful, this action returns a `204 No Content` response code. ++## Examples ++### Request ++The following example shows a request. +# [HTTP](#tab/http) +<!-- { + "blockType": "request", + "name": "calendarthis.permanentdelete" +} +--> +``` http +POST https://graph.microsoft.com/beta/users/{usersId}/calendar/permanentDelete +``` ++# [C#](#tab/csharp) ++# [CLI](#tab/cli) ++# [Go](#tab/go) ++# [Java](#tab/java) ++# [JavaScript](#tab/javascript) ++# [PHP](#tab/php) ++# [PowerShell](#tab/powershell) ++# [Python](#tab/python) ++++### Response ++The following example shows the response. ++<!-- { + "blockType": "response", + "truncated": true +} +--> +``` http +HTTP/1.1 204 No Content +``` + |
v1.0 | Call Answer | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/call-answer.md | Namespace: microsoft.graph [!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)] -Enable a bot to answer an incoming [call](../resources/call.md). The incoming call request can be an invite from a participant in a group call or a peer-to-peer call. If an invite to a group call is received, the notification contains the [chatInfo](../resources/chatinfo.md) and [meetingInfo](../resources/meetinginfo.md) parameters. +Enable a bot to answer an incoming [call](../resources/call.md). The incoming call request can be an invitation from a participant in a group call or a peer-to-peer call. If an invitation to a group call is received, the notification contains the [chatInfo](../resources/chatinfo.md) and [meetingInfo](../resources/meetinginfo.md) parameters. The bot is expected to answer, [reject](./call-reject.md) or [redirect](./call-redirect.md) the call before the call times out. The current timeout value is 15 seconds. The current timeout value is 15 seconds for regular scenarios, and 5 seconds for policy-based recording scenarios. +This API supports the following PSTN scenarios: +++ Incoming call to bot's PSTN number and then bot invites another PSTN.++ Incoming call to bot's PSTN number and then bot transfer to another PSTN.++ Incoming call to bot's PSTN number and then bot redirects to another PSTN.++ Incoming call to bot's instance identifier and then bot invites another PSTN.++ Incoming call to bot's instance identifier and then bot transfer to another PSTN.++ Incoming call to bot's instance identifier and then bot redirects to another PSTN.++ Incoming call to bot's instance identifier from Scheduled Meeting and then bot invites PSTN.++ Outgoing call from bot (with instance identifier) to a PSTN.++ P2P call between bot and another peer (Teams user, PSTN), bot invites another PSTN.++ P2P call between bot and another peer (Teams user, PSTN), bot invites another Teams user.++ Bot join the scheduled meeting and then invite PSTN.+ [!INCLUDE [national-cloud-support](../../includes/global-only.md)] ## Permissions Content-Length: 211 ], "callOptions": { "@odata.type": "#microsoft.graph.incomingCallOptions",- "isContentSharingNotificationEnabled": true + "isContentSharingNotificationEnabled": true, + "isDeltaRosterEnabled": true }, "participantCapacity": 200 } |
v1.0 | Callrecording Delta | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/callrecording-delta.md | Namespace: microsoft.graph Get a set of [callRecording](../resources/callrecording.md) resources added for [onlineMeeting](../resources/onlinemeeting.md) instances organized by the specified user. -Delta query supports both full synchronization that gets all the recordings for online meetings organized by the user, and incremental synchronization that gets recordings added since the last synchronization. Typically, you would do an initial full synchronization, and then get incremental changes to that recording view periodically. +Delta query supports both full synchronization that gets all the recordings for online meetings organized by the user, and incremental synchronization that gets recordings added since the last synchronization. Typically, you do an initial full synchronization, and then get incremental changes to that recording view periodically. -A GET request with the delta function returns either: +A GET request with the delta function returns one of the following: -- A `@odata.nextLink` (that contains a URL with a **delta** function call and a `skipToken`), or-- A `@odata.deltaLink` (that contains a URL with a **delta** function call and `deltaToken`).+- An **@odata.nextLink** that contains a URL with a **delta** function call and a `skipToken`. +- An **@odata.deltaLink** that contains a URL with a **delta** function call and a `deltaToken`. -State tokens are opaque to the client. To proceed with a round of change tracking, copy and apply the `@odata.nextLink` or `@odata.deltaLink` URL returned from the last GET request to the next **delta** function call for that same recording view. A `@odata.deltaLink` returned in a response signifies that the current round of change tracking is complete. You can save and use the `@odata.deltaLink` URL when you start the next round of synchronization to get the new recordings added after acquiring `@odata.deltaLink`. +State tokens are opaque to the client. To proceed with a round of change tracking, copy and apply the **@odata.nextLink** or **@odata.deltaLink** URL returned from the last GET request to the next **delta** function call for that same recording view. An **@odata.deltaLink** returned in a response signifies that the current round of change tracking is complete. You can save and use the **@odata.deltaLink** URL when you start the next round of synchronization to get the new recordings added after you acquire **@odata.deltaLink**. For more information, see the [delta query](/graph/delta-query-overview) documentation. For more information, see the [delta query](/graph/delta-query-overview) documen The following known issues are associated with this API: -- [Using the `$top` query parameter might not return the @odata.nextLink](https://developer.microsoft.com/en-us/graph/known-issues/?search=22931).+- [Using the `$top` query parameter might not return the **@odata.nextLink**](https://developer.microsoft.com/en-us/graph/known-issues/?search=22931). - [Transcript URLs might not include any content](https://developer.microsoft.com/en-us/graph/known-issues/?search=22932). - [Recordings aren't exported for meetings that don't have transcription turned on](https://developer.microsoft.com/en-us/graph/known-issues/?search=22933). - [Delta queries might return older artifacts when meetings have unrelated changes](https://developer.microsoft.com/en-us/graph/known-issues/?search=22934). Choose the permission or permissions marked as least privileged for this API. Us ``` http GET /users/{usersId}/onlineMeetings/getAllRecordings(meetingOrganizerUserId='{userId}',startDateTime={startDateTime})/delta ```->**Note:** If you don't pass the function parameter **meetingOrganizerUserId**, the request fails. +>**Note:** The request fails if you don't pass the function parameter **meetingOrganizerUserId**. ## Query parameters -Tracking changes in call recordings incurs a round of one or more **delta** function calls. If you use any query parameter (other than `$deltatoken` and `$skiptoken`), you must specify it in the initial **delta** request. Microsoft Graph automatically encodes any specified parameters into the token portion of the `@odata.nextLink` or `@odata.deltaLink` URL provided in the response. +Tracking changes in call recordings incurs a round of one or more **delta** function calls. If you use any query parameter (other than `$deltaToken` and `$skipToken`), you must specify it in the initial **delta** request. Microsoft Graph automatically encodes any specified parameters into the token portion of the **@odata.nextLink** or **@odata.deltaLink** URL provided in the response. -In subsequent requests, copy and apply the `@odata.nextLink` or `@odata.deltaLink` URL from the previous response, as that URL already includes the encoded parameters. +In subsequent requests, copy and apply the **@odata.nextLink** or **@odata.deltaLink** URL from the previous response, as that URL already includes the encoded parameters. | Query parameter | Type |Description| |:|:--|:-|-| `$deltatoken` | string | A [state token](/graph/delta-query-overview) returned in the `@odata.deltaLink` URL of the previous **delta** function call, indicating the completion of that round of change tracking. Save and apply the entire `@odata.deltaLink` URL including this token in the first request of the next round of change tracking for that collection.| -| `$skiptoken` | string | A [state token](/graph/delta-query-overview) returned in the `@odata.nextLink` URL of the previous **delta** function call, indicating that there are further changes to be tracked. | -| `$top` | integer | Allows the caller to specify the maximum number of objects per page. | +| `$deltaToken` | String | A [state token](/graph/delta-query-overview) returned in the **@odata.deltaLink** URL of the previous **delta** function call that indicates the completion of that round of change tracking. Save and apply the entire **@odata.deltaLink** URL including this token in the first request of the next round of change tracking for that collection.| +| `$skipToken` | String | A [state token](/graph/delta-query-overview) returned in the **@odata.nextLink** URL of the previous **delta** function call that indicates that there are further changes to be tracked. | +| `$top` | Integer | Allows the caller to specify the maximum number of objects per page. | ## Request headers In subsequent requests, copy and apply the `@odata.nextLink` or `@odata.deltaLin ## Response -If successful, this method returns a `200 OK` response code and a collection of [callRecording](../resources/callrecording.md) objects in the response body. The response also includes an `@odata.nextLink` URL or an `@odata.deltaLink` URL. +If successful, this method returns a `200 OK` response code and a collection of [callRecording](../resources/callrecording.md) objects in the response body. The response also includes an **@odata.nextLink** URL or an **@odata.deltaLink** URL. ## Examples If successful, this method returns a `200 OK` response code and a collection of The following example shows a series of three requests to synchronize the call recordings available for all the online meetings organized by the user. - Step 1: [initial request](#initial-request) and [response](#initial-response).-- Step 2: [second request](#second-request) and [response](#second-response)+- Step 2: [second request](#second-request) and [response](#second-response). - Step 3: [third request](#third-request) and [final response](#third-and-final-response-for-the-round). -See also what you'll do in the [next round to get more recordings](#example-2-next-round-to-get-more-recordings). +See also what you do in the [next round to get more recordings](#example-2-next-round-to-get-more-recordings). #### Initial request -In this example, the call recordings are being synchronized for the first time, so the initial sync request doesn't include any state token. This round returns all recordings available at the time. +In this example, the call recordings synchronize for the first time and the initial sync request doesn't include any state token. This round returns all recordings available at the time. <!-- { "blockType": "ignored" } --> ```http GET https://graph.microsoft.com/beta/users/8b081ef6-4792-4def-b2c9-c363a1bf41d5/ #### Initial response -The response includes two call recordings and a `@odata.nextLink` response header with a `skipToken`. The `@odata.nextLink` URL indicates there are more call recordings to retrieve. +The response includes two call recordings and an **@odata.nextLink** response header with a `skipToken`. The **@odata.nextLink** URL indicates that more call recordings are available to retrieve. <!-- { "blockType": "response", "truncated": true,- "@odata.type": "microsoft.graph.callRecording", - "isCollection": true + "@odata.type": "Collection(microsoft.graph.callRecording)" } --> ```http HTTP/1.1 200 OK Content-type: application/json #### Second request -The second request specifies the `@odata.nextLink` URL returned from the previous response. Notice that it no longer has to specify the same query parameters as in the initial request, as the `skipToken` in the `@odata.nextLink` URL encodes and includes them. +The second request specifies the **@odata.nextLink** URL returned from the previous response. Notice that it no longer has to specify the same query parameters as in the initial request, as the `skipToken` in the **@odata.nextLink** URL encodes and includes them. <!-- { "blockType": "ignored" } --> ```http $skiptoken={skipToken1} #### Second response -The second response returns one or more next call recordings and a `@odata.nextLink` property with a `skipToken`, which indicates there are more recordings. +The second response returns one or more next call recordings and an **@odata.nextLink** property with a `skipToken` that indicates that more recordings are available. <!-- { "blockType": "response", "truncated": true,- "@odata.type": "microsoft.graph.callRecording", - "isCollection": true + "@odata.type": "Collection(microsoft.graph.callRecording)" } --> ```http HTTP/1.1 200 OK Content-type: application/json #### Third request -The third request continues to use the latest `@odata.nextLink` returned from the last sync request. +The third request continues to use the latest **@odata.nextLink** returned from the last sync request. <!-- { "blockType": "ignored" } --> ```http-GET https://graph.microsoft.com/beta/users({userId})/onlineMeetings/getAllRecordings(meetingOrganizerUserId='8b081ef6-4792-4def-b2c9-c363a1bf41d5')/delta?skipToken={skipToken2} +GET https://graph.microsoft.com/beta/users/8b081ef6-4792-4def-b2c9-c363a1bf41d5/onlineMeetings/getAllRecordings(meetingOrganizerUserId='8b081ef6-4792-4def-b2c9-c363a1bf41d5')/delta?skipToken={skipToken2} ``` #### Third and final response for the round -The third response returns the only remaining recordings and a `@odata.deltaLink` property with a `deltaToken`, which indicates that all recordings are returned. Save and use the `@odata.deltaLink` URL to query for any new recording that is added from this point onwards. +The third response returns the only remaining recordings and an **@odata.deltaLink** property with a `deltaToken` that indicates that all recordings are returned. Save and use the **@odata.deltaLink** URL to query for any new recording that is added from this point onwards. <!-- { "blockType": "response", "truncated": true,- "@odata.type": "microsoft.graph.callRecording", - "isCollection": true + "@odata.type": "Collection(microsoft.graph.callRecording)" } --> ```http HTTP/1.1 200 OK Content-type: application/json ### Example 2: Next round to get more recordings -Using the `@odata.deltaLink` from the last request in the last round, you can get only those recordings added since the `@odata.deltaLink` was acquired. +Using the **@odata.deltaLink** from the last request in the last round, you can get only those recordings added since the **@odata.deltaLink** was acquired. #### Request The following example shows a request. <!-- { "blockType": "ignored" } --> ```http-GET https://graph.microsoft.com/beta/users({userId})/onlineMeetings/getAllRecordings(meetingOrganizerUserId='8b081ef6-4792-4def-b2c9-c363a1bf41d5')/delta?skipToken={deltaToken1} +GET https://graph.microsoft.com/beta/users/8b081ef6-4792-4def-b2c9-c363a1bf41d5/onlineMeetings/getAllRecordings(meetingOrganizerUserId='8b081ef6-4792-4def-b2c9-c363a1bf41d5')/delta?skipToken={deltaToken1} ``` #### Response The following example shows the response. <!-- { "blockType": "response", "truncated": true,- "@odata.type": "microsoft.graph.callRecording", - "isCollection": true + "@odata.type": "Collection(microsoft.graph.callRecording)" } --> ```http HTTP/1.1 200 OK |
v1.0 | Callrecords Callrecord Getpstnblockeduserslog | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/callrecords-callrecord-getpstnblockeduserslog.md | |
v1.0 | Callrecords Callrecord Getpstncalls | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/callrecords-callrecord-getpstncalls.md | Namespace: microsoft.graph.callRecords [!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)] -Get log of PSTN calls as a collection of [pstnCallLogRow](../resources/callrecords-pstncalllogrow.md) entries. +Get a log of PSTN calls as a collection of [pstnCallLogRow](../resources/callrecords-pstncalllogrow.md) entries. ++> [!NOTE] +> This API doesn't return information for **Telstra** or **Softbank** calling plans. [!INCLUDE [national-cloud-support](../../includes/global-us.md)] If there are more than 1,000 entries in the date range, the body also includes a ## Example -The following example shows how to get a collection of records for PSTN calls that occurred in the specified date range. The response includes `"@odata.count": 1000` to enumerate the number of records in this first response, and `@odata.nextLink` to get records beyond the first 1,000. For readability, the response shows only a collection of 1 record. Please assume there are more than 1,000 calls in that date range. +The following example shows how to get a collection of records for PSTN calls that occurred in the specified date range. The response includes `"@odata.count": 1000` to enumerate the number of records in this first response, and `@odata.nextLink` to get records beyond the first 1,000. For readability, the response shows only a collection of one record. Assume there are more than 1,000 calls in that date range. ### Request The following example shows a request. HTTP/1.1 200 OK - [Get aggregated report of the audio conferencing dial-out](callrecords-callrecord-getpstnonlinemeetingdialoutreport.md) - [Get log of users who are blocked from making PSTN calls](callrecords-callrecord-getpstnblockeduserslog.md) - [Get log of sent/received SMS](callrecords-callrecord-getsmslog.md)-- [Get log of direct routing calls](callrecords-callrecord-getdirectroutingcalls.md)+- [Get log of Direct Routing calls](callrecords-callrecord-getdirectroutingcalls.md) - [Microsoft Teams PSTN usage report](/microsoftteams/teams-analytics-and-reports/pstn-usage-report) <!-- { |
v1.0 | Callrecords Callrecord Getpstnonlinemeetingdialoutreport | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/callrecords-callrecord-getpstnonlinemeetingdialoutreport.md | |
v1.0 | Callrecords Callrecord Getsmslog | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/callrecords-callrecord-getsmslog.md | |
v1.0 | Callrecords Callrecord List Participants_V2 | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/callrecords-callrecord-list-participants_v2.md | Namespace: microsoft.graph.callRecords Get the list of [participant](../resources/callrecords-participant.md) objects associated with a [callRecord](../resources/callrecords-callrecord.md). ## Permissions |
v1.0 | Calltranscript Delta | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/calltranscript-delta.md | Namespace: microsoft.graph Get a set of [callTranscript](../resources/calltranscript.md) resources added for [onlineMeeting](../resources/onlinemeeting.md) instances organized by the specified user. -Delta query supports both full synchronization that gets all the transcripts for online meetings organized by the user, and incremental synchronization that gets transcripts added since the last synchronization. Typically, you would do an initial full synchronization, and then get incremental changes to that transcript view periodically. +Delta query supports both full synchronization that gets all the transcripts for online meetings organized by the user, and incremental synchronization that gets transcripts added since the last synchronization. Typically, you do an initial full synchronization, and then get incremental changes to that transcript view periodically. -A GET request with the delta function returns either: +A GET request with the delta function returns one of the following: -- A `@odata.nextLink` (that contains a URL with a **delta** function call and a `skipToken`), or-- A `@odata.deltaLink` (that contains a URL with a **delta** function call and `deltaToken`).+- An **@odata.nextLink** that contains a URL with a **delta** function call and a `skipToken`. +- An **@odata.deltaLink** that contains a URL with a **delta** function call and a `deltaToken`. -State tokens are opaque to the client. To proceed with a round of change tracking, copy and apply the `@odata.nextLink` or `@odata.deltaLink` URL returned from the last GET request to the next **delta** function call for that same transcript view. A `@odata.deltaLink` returned in a response signifies that the current round of change tracking is complete. You can save and use the `@odata.deltaLink` URL when you start the next round of synchronization to get the new transcripts added after acquiring `@odata.deltaLink`. +State tokens are opaque to the client. To proceed with a round of change tracking, copy and apply the **@odata.nextLink** or **@odata.deltaLink** URL returned from the last GET request to the next **delta** function call for that same transcript view. An **@odata.deltaLink** returned in a response signifies that the current round of change tracking is complete. You can save and use the **@odata.deltaLink** URL when you start the next round of synchronization to get the new transcripts added after you acquire **@odata.deltaLink**. For more information, see the [delta query](/graph/delta-query-overview) documentation. For more information, see the [delta query](/graph/delta-query-overview) documen The following known issues are associated with this API: -- [Using the `$top` query parameter might not return the @odata.nextLink](https://developer.microsoft.com/en-us/graph/known-issues/?search=22931).+- [Using the `$top` query parameter might not return the **@odata.nextLink**](https://developer.microsoft.com/en-us/graph/known-issues/?search=22931). - [Delta queries might return older artifacts when meetings have unrelated changes](https://developer.microsoft.com/en-us/graph/known-issues/?search=22934). ## Permissions Choose the permission or permissions marked as least privileged for this API. Us ``` http GET /users/{usersId}/onlineMeetings/getAllTranscripts(meetingOrganizerUserId='{userId}',startDateTime={startDateTime})/delta ```->**Note:** If you don't pass the function parameter **meetingOrganizerUserId**, the request fails. +>**Note:** The request fails if you don't pass the function parameter **meetingOrganizerUserId**. ## Query parameters -Tracking changes in call transcripts incurs a round of one or more **delta** function calls. If you use any query parameter (other than `$deltatoken` and `$skiptoken`), you must specify it in the initial **delta** request. Microsoft Graph automatically encodes any specified parameters into the token portion of the `@odata.nextLink` or `@odata.deltaLink` URL provided in the response. +Tracking changes in call transcripts incurs a round of one or more **delta** function calls. If you use any query parameter (other than `$deltaToken` and `$skipToken`), you must specify it in the initial **delta** request. Microsoft Graph automatically encodes any specified parameters into the token portion of the **@odata.nextLink** or **@odata.deltaLink** URL provided in the response. -In subsequent requests, copy and apply the `@odata.nextLink` or `@odata.deltaLink` URL from the previous response, as that URL already includes the encoded parameters. +In subsequent requests, copy and apply the **@odata.nextLink** or **@odata.deltaLink** URL from the previous response, as that URL already includes the encoded parameters. | Query parameter | Type |Description| |:|:--|:-|-| `$deltatoken` | string | A [state token](/graph/delta-query-overview) returned in the `@odata.deltaLink` URL of the previous **delta** function call, indicating the completion of that round of change tracking. Save and apply the entire `@odata.deltaLink` URL including this token in the first request of the next round of change tracking for that collection.| -| `$skiptoken` | string | A [state token](/graph/delta-query-overview) returned in the `@odata.nextLink` URL of the previous **delta** function call, indicating that there are further changes to be tracked. | -| `$top` | integer | Allows the caller to specify the maximum number of objects per page. | +| `$deltaToken` | String | A [state token](/graph/delta-query-overview) returned in the **@odata.deltaLink** URL of the previous **delta** function call that indicates the completion of that round of change tracking. Save and apply the entire **@odata.deltaLink** URL including this token in the first request of the next round of change tracking for that collection.| +| `$skipToken` | String | A [state token](/graph/delta-query-overview) returned in the **@odata.nextLink** URL of the previous **delta** function call that indicates that there are further changes to be tracked. | +| `$top` | Integer | Allows the caller to specify the maximum number of objects per page. | ## Request headers In subsequent requests, copy and apply the `@odata.nextLink` or `@odata.deltaLin ## Response -If successful, this method returns a `200 OK` response code and a collection of [callTranscript](../resources/calltranscript.md) objects in the response body. The response also includes an `@odata.nextLink` URL or an `@odata.deltaLink` URL. +If successful, this method returns a `200 OK` response code and a collection of [callTranscript](../resources/calltranscript.md) objects in the response body. The response also includes an **@odata.nextLink** URL or an **@odata.deltaLink** URL. ## Examples If successful, this method returns a `200 OK` response code and a collection of The following example shows a series of three requests to synchronize the call transcripts available for all the online meetings organized by the user. - Step 1: [initial request](#initial-request) and [response](#initial-response).-- Step 2: [second request](#second-request) and [response](#second-response)+- Step 2: [second request](#second-request) and [response](#second-response). - Step 3: [third request](#third-request) and [final response](#third-and-final-response-for-the-round). -See also what you'll do in the [next round to get more transcripts](#example-2-next-round-to-get-more-transcripts). +See also what you do in the [next round to get more transcripts](#example-2-next-round-to-get-more-transcripts). #### Initial request -In this example, the call transcripts are being synchronized for the first time, so the initial sync request doesn't include any state token. This round returns all transcripts available at the time. +In this example, the call transcripts synchronize for the first time and the initial sync request doesn't include any state token. This round returns all transcripts available at the time. <!-- { "blockType": "ignored" } --> ```http GET https://graph.microsoft.com/beta/users/8b081ef6-4792-4def-b2c9-c363a1bf41d5/ #### Initial response -The response includes two call transcripts and a `@odata.nextLink` response header with a `skipToken`. The `@odata.nextLink` URL indicates there are more call transcripts to retrieve. +The response includes two call transcripts and an **@odata.nextLink** response header with a `skipToken`. The **@odata.nextLink** URL indicates that more call transcripts are available to retrieve. <!-- { "blockType": "response", "truncated": true,- "@odata.type": "microsoft.graph.callTranscript", - "isCollection": true + "@odata.type": "Collection(microsoft.graph.callTranscript)" } --> ```http HTTP/1.1 200 OK Content-type: application/json #### Second request -The second request specifies the `@odata.nextLink` URL returned from the previous response. Notice that it no longer has to specify the same query parameters as in the initial request, as the `skipToken` in the `@odata.nextLink` URL encodes and includes them. +The second request specifies the **@odata.nextLink** URL returned from the previous response. Notice that it no longer has to specify the same query parameters as in the initial request, as the `skipToken` in the **@odata.nextLink** URL encodes and includes them. <!-- { "blockType": "ignored" } --> ```http $skiptoken={skipToken1} #### Second response -The second response returns one or more next call transcripts and a `@odata.nextLink` property with a `skipToken`, which indicates there are more transcripts. +The second response returns one or more next call transcripts and an **@odata.nextLink** property with a `skipToken` that indicates that more transcripts are available. <!-- { "blockType": "response", "truncated": true,- "@odata.type": "microsoft.graph.callTranscript", - "isCollection": true + "@odata.type": "Collection(microsoft.graph.callTranscript)" } --> ```http HTTP/1.1 200 OK Content-type: application/json #### Third request -The third request continues to use the latest `@odata.nextLink` returned from the last sync request. +The third request continues to use the latest **@odata.nextLink** returned from the last sync request. <!-- { "blockType": "ignored" } --> ```http-GET https://graph.microsoft.com/beta/users({userId})/onlineMeetings/getAllTranscripts(meetingOrganizerUserId='8b081ef6-4792-4def-b2c9-c363a1bf41d5')/delta?skipToken={skipToken2} +GET https://graph.microsoft.com/beta/users/8b081ef6-4792-4def-b2c9-c363a1bf41d5/onlineMeetings/getAllTranscripts(meetingOrganizerUserId='8b081ef6-4792-4def-b2c9-c363a1bf41d5')/delta?skipToken={skipToken2} ``` #### Third and final response for the round -The third response returns the only remaining transcripts and a `@odata.deltaLink` property with a `deltaToken`, which indicates that all transcripts are returned. Save and use the `@odata.deltaLink` URL to query for any new transcript that is added from this point onwards. +The third response returns the only remaining transcripts and an **@odata.deltaLink** property with a `deltaToken` that indicates that all transcripts are returned. Save and use the **@odata.deltaLink** URL to query for any new transcript that is added from this point onwards. <!-- { "blockType": "response", "truncated": true,- "@odata.type": "microsoft.graph.callTranscript", - "isCollection": true + "@odata.type": "Collection(microsoft.graph.callTranscript)" } --> ```http HTTP/1.1 200 OK Content-type: application/json ### Example 2: Next round to get more transcripts -Using the `@odata.deltaLink` from the last request in the last round, you can get only those transcripts added since the `@odata.deltaLink` was acquired. +Using the **@odata.deltaLink** from the last request in the last round, you can get only those transcripts added since the **@odata.deltaLink** was acquired. #### Request The following example shows a request. <!-- { "blockType": "ignored" } --> ```http-GET https://graph.microsoft.com/beta/users({userId})/onlineMeetings/getAllTranscripts(meetingOrganizerUserId='8b081ef6-4792-4def-b2c9-c363a1bf41d5')/delta?skipToken={deltaToken1} +GET https://graph.microsoft.com/beta/users/8b081ef6-4792-4def-b2c9-c363a1bf41d5/onlineMeetings/getAllTranscripts(meetingOrganizerUserId='8b081ef6-4792-4def-b2c9-c363a1bf41d5')/delta?skipToken={deltaToken1} ``` #### Response The following example shows the response. <!-- { "blockType": "response", "truncated": true,- "@odata.type": "microsoft.graph.callTranscript", - "isCollection": true + "@odata.type": "Collection(microsoft.graph.callTranscript)" } --> ```http HTTP/1.1 200 OK |
v1.0 | Calltranscript Get | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/calltranscript-get.md | The following example shows how to get a single transcript of an online meeting The following example shows a request. +# [HTTP](#tab/http) <!-- { "blockType": "request", "name": "get_callTranscript_using_contentCorrelationId", The following example shows a request. GET https://graph.microsoft.com/betFkLTRmOTUtODA4My0xYjdmOTliM2VkZWIqMCoqMTk6bWVldGluZ19OV1EwWm1GbFpEY3RORFJqTmkwMFlXRm1MV0U1WXpBdE9UZzJNMk0yTm1Nd1pERTNAdGhyZWFkLnYy/transcripts?$filter=contentcorrelationId+eq+'e87c8cf8-50f7-4252-8b9c-ad08ac0fa88d-0' ``` +# [C#](#tab/csharp) ++# [CLI](#tab/cli) ++# [Go](#tab/go) ++# [Java](#tab/java) ++# [JavaScript](#tab/javascript) ++# [PHP](#tab/php) ++# [PowerShell](#tab/powershell) ++# [Python](#tab/python) +++ #### Response The following example shows the response. |
v1.0 | Certificateauthorityasentity Delete | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/certificateauthorityasentity-delete.md | Choose the permission or permissions marked as least privileged for this API. Us <!-- { "blockType": "permissions", "name": "certificateauthorityasentity_delete" } --> [!INCLUDE [permissions-table](../includes/permissions/certificateauthorityasentity-delete-permissions.md)] - ## HTTP request |
v1.0 | Certificateauthorityasentity Get | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/certificateauthorityasentity-get.md | Choose the permission or permissions marked as least privileged for this API. Us <!-- { "blockType": "permissions", "name": "certificateauthorityasentity_get" } --> [!INCLUDE [permissions-table](../includes/permissions/certificateauthorityasentity-get-permissions.md)] + ## HTTP request <!-- { |
v1.0 | Certificateauthorityasentity Update | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/certificateauthorityasentity-update.md | Choose the permission or permissions marked as least privileged for this API. Us <!-- { "blockType": "permissions", "name": "certificateauthorityasentity_update" } --> [!INCLUDE [permissions-table](../includes/permissions/certificateauthorityasentity-update-permissions.md)] ## HTTP request |
v1.0 | Certificateauthoritydetail Get | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/certificateauthoritydetail-get.md | + + Title: "Get certificateAuthorityDetail" +description: "Read the properties and relationships of a certificateAuthorityDetail object." ++ms.localizationpriority: medium ++++# Get certificateAuthorityDetail ++Namespace: microsoft.graph +++Read the properties and relationships of a [certificateAuthorityDetail](../resources/certificateauthoritydetail.md) object. ++## Permissions ++Choose the permission or permissions marked as least privileged for this API. Use a higher privileged permission or permissions [only if your app requires it](/graph/permissions-overview#best-practices-for-using-microsoft-graph-permissions). For details about delegated and application permissions, see [Permission types](/graph/permissions-overview#permission-types). To learn more about these permissions, see the [permissions reference](/graph/permissions-reference). ++<!-- { "blockType": "permissions", "name": "certificateauthoritydetail_get" } --> +++## HTTP request ++<!-- { + "blockType": "ignored" +} +--> ++``` http +GET /directory/publicKeyInfrastructure/certificateBasedAuthConfigurations/{certificateBasedAuthPkiId}/certificateAuthorities/{certificateAuthorityDetailId} +``` ++## Optional query parameters ++This method supports the `$select` OData query parameter to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). ++## Request headers ++|Name|Description| +|:|:| +|Authorization|Bearer {token}. Required. Learn more about [authentication and authorization](/graph/auth/auth-concepts).| ++## Request body ++Don't supply a request body for this method. ++## Response ++If successful, this method returns a `200 OK` response code and a [certificateAuthorityDetail](../resources/certificateauthoritydetail.md) object in the response body. ++## Examples ++### Request ++The following example shows a request. +# [HTTP](#tab/http) +<!-- { + "blockType": "request", + "name": "get_certificateauthoritydetail" +} +--> +``` http +GET https://graph.microsoft.com/beta/directory/publicKeyInfrastructure/certificateBasedAuthConfigurations/{certificateBasedAuthPkiId}/certificateAuthorities/{certificateAuthorityDetailId} +``` ++# [C#](#tab/csharp) ++# [CLI](#tab/cli) ++# [Go](#tab/go) ++# [Java](#tab/java) ++# [JavaScript](#tab/javascript) ++# [PHP](#tab/php) ++# [Python](#tab/python) ++++### Response ++The following example shows the response. +>**Note:** The response object shown here might be shortened for readability. +<!-- { + "blockType": "response", + "truncated": true, + "@odata.type": "microsoft.graph.certificateAuthorityDetail" +} +--> +``` http +HTTP/1.1 200 OK +Content-Type: application/json ++{ + "value": { + "@odata.type": "#microsoft.graph.certificateAuthorityDetail", + "id": "90777c92-2eb3-4a68-931d-4a3e1e1c741f", + "deletedDateTime": null, + "certificateAuthorityType": "root", + "certificate": "Binary", + "displayName": "Contoso2 CA1", + "issuer": "Contoso2", + "issuerSubjectKeyIdentifier": "C0E9....711A", + "createdDateTime": "2024-10-25T18:05:28Z", + "expirationDateTime": "2027-08-29T02:05:57Z", + "thumbprint": "C6FA....4E9CF2", + "certificateRevocationListUrl": null, + "deltacertificateRevocationListUrl": null, + "isIssuerHintEnabled": true + } +} +``` |
v1.0 | Certificateauthoritydetail Update | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/certificateauthoritydetail-update.md | + + Title: "Update certificateAuthorityDetail" +description: "Update the properties of a certificateAuthorityDetail object." ++ms.localizationpriority: medium ++++# Update certificateAuthorityDetail ++Namespace: microsoft.graph +++Update the properties of a [certificateAuthorityDetail](../resources/certificateauthoritydetail.md) object. ++## Permissions ++Choose the permission or permissions marked as least privileged for this API. Use a higher privileged permission or permissions [only if your app requires it](/graph/permissions-overview#best-practices-for-using-microsoft-graph-permissions). For details about delegated and application permissions, see [Permission types](/graph/permissions-overview#permission-types). To learn more about these permissions, see the [permissions reference](/graph/permissions-reference). ++<!-- { "blockType": "permissions", "name": "certificateauthoritydetail_update" } --> ++++## HTTP request ++<!-- { + "blockType": "ignored" +} +--> +``` http +PATCH /directory/publicKeyInfrastructure/certificateBasedAuthConfigurations/{certificateBasedAuthPkiId}/certificateAuthorities/{certificateAuthorityDetailId} +``` ++## Request headers ++|Name|Description| +|:|:| +|Authorization|Bearer {token}. Required. Learn more about [authentication and authorization](/graph/auth/auth-concepts).| +|Content-Type|application/json. Required.| ++## Request body +++|Property|Type|Description| +|:|:|:| +|certificateAuthorityType|certificateAuthorityType|The type of certificate authority. The possible values are: `root`, `intermediate`, `unknownFutureValue`. | +|certificate|Binary|The type of certificate authority. Possible values are: `root`, `intermediate`.| +|displayName|String|The name of the certificate authority. | +|issuer|String|The issuer of the certificate authority. | +|issuerSubjectKeyIdentifier|String|The subject key identifier of certificate authority. | +|createdDateTime|DateTimeOffset|The date and time when the certificate authority was created. | +|expirationDateTime|DateTimeOffset|The date and time when the certificate authority expires. Required.| +|thumbprint|String|The thumbprint of certificate authority certificate. Required.| +|certificateRevocationListUrl|String|The URL to check if the certificate is revoked. | +|deltacertificateRevocationListUrl|String|The URL to check if the certificate is revoked. | +|isIssuerHintEnabled|Boolean|Indicates whether the certificate picker presents the certificate authority to the user to use for authentication. Default value is `false`. | ++++## Response ++If successful, this method returns a `200 OK` response code and an updated [certificateAuthorityDetail](../resources/certificateauthoritydetail.md) object in the response body. ++## Examples ++### Request ++The following example shows a request. +# [HTTP](#tab/http) +<!-- { + "blockType": "request", + "name": "update_certificateauthoritydetail" +} +--> +``` http +PATCH https://graph.microsoft.com/beta/directory/publicKeyInfrastructure/certificateBasedAuthConfigurations/{certificateBasedAuthPkiId}/certificateAuthorities/{certificateAuthorityDetailId} +Content-Type: application/json ++{ ++ "isIssuerHintEnabled": true + +} +``` ++# [C#](#tab/csharp) ++# [CLI](#tab/cli) ++# [Go](#tab/go) ++# [Java](#tab/java) ++# [JavaScript](#tab/javascript) ++# [PHP](#tab/php) ++# [Python](#tab/python) ++++### Response ++The following example shows the response. +>**Note:** The response object shown here might be shortened for readability. +<!-- { + "blockType": "response", + "truncated": true, + "@odata.type": "microsoft.graph.certificateAuthorityDetail" +} +--> +``` http +HTTP/1.1 200 OK +Content-Type: application/json ++{ + "@odata.type": "#microsoft.graph.certificateAuthorityDetail", + "id": "90777c92-2eb3-4a68-931d-4a3e1e1c741f", + "deletedDateTime": null, + "certificateAuthorityType": "root", + "certificate": "Binary", + "displayName": "Contoso2 CA1", + "issuer": "Contoso2", + "issuerSubjectKeyIdentifier": "C0E9....711A", + "createdDateTime": "2024-10-25T18:05:28Z", + "expirationDateTime": "2027-08-29T02:05:57Z", + "thumbprint": "C6FA....4E9CF2", + "certificateRevocationListUrl": null, + "deltacertificateRevocationListUrl": null, + "isIssuerHintEnabled": true ++} +``` + |
v1.0 | Certificateauthoritypath List Certificatebasedapplicationconfigurations | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/certificateauthoritypath-list-certificatebasedapplicationconfigurations.md | Choose the permission or permissions marked as least privileged for this API. Us <!-- { "blockType": "permissions", "name": "certificateauthoritypath_list_certificatebasedapplicationconfigurations" } --> [!INCLUDE [permissions-table](../includes/permissions/certificateauthoritypath-list-certificatebasedapplicationconfigurations-permissions.md)] ## HTTP request |
v1.0 | Certificateauthoritypath Post Certificatebasedapplicationconfigurations | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/certificateauthoritypath-post-certificatebasedapplicationconfigurations.md | Choose the permission or permissions marked as least privileged for this API. Us <!-- { "blockType": "permissions", "name": "certificateauthoritypath_post_certificatebasedapplicationconfigurations" } --> [!INCLUDE [permissions-table](../includes/permissions/certificateauthoritypath-post-certificatebasedapplicationconfigurations-permissions.md)] ## HTTP request You can specify the following properties when you create a **certificateBasedApp |:|:|:| |description|String|The description for the configuration. Optional.| |displayName|String|The friendly name for the configuration. Optional.|-|trustedCertificateAuthorities |[certificateAuthorityAsEntity](../resources/certificateauthorityasentity.md)|Multi-value property that represents a list of trusted certificate authorities. At least one trusted certificate authority must be provided when you create a certificate-based application configuration. | +|trustedCertificateAuthorities |[certificateAuthorityAsEntity](../resources/certificateauthorityasentity.md)|Multi-value property that represents a list of trusted certificate authorities. At least one trusted certificate authority must be provided when you create a certificate-based application configuration. | ## Response |
v1.0 | Certificatebasedapplicationconfiguration Delete | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/certificatebasedapplicationconfiguration-delete.md | Choose the permission or permissions marked as least privileged for this API. Us <!-- { "blockType": "permissions", "name": "certificatebasedapplicationconfiguration_delete" } --> [!INCLUDE [permissions-table](../includes/permissions/certificatebasedapplicationconfiguration-delete-permissions.md)] ## HTTP request |
v1.0 | Certificatebasedapplicationconfiguration Get | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/certificatebasedapplicationconfiguration-get.md | Choose the permission or permissions marked as least privileged for this API. Us <!-- { "blockType": "permissions", "name": "certificatebasedapplicationconfiguration_get" } --> [!INCLUDE [permissions-table](../includes/permissions/certificatebasedapplicationconfiguration-get-permissions.md)] ## HTTP request |
v1.0 | Certificatebasedapplicationconfiguration List Trustedcertificateauthorities | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/certificatebasedapplicationconfiguration-list-trustedcertificateauthorities.md | Choose the permission or permissions marked as least privileged for this API. Us <!-- { "blockType": "permissions", "name": "certificatebasedapplicationconfiguration_list_trustedcertificateauthorities" } --> [!INCLUDE [permissions-table](../includes/permissions/certificatebasedapplicationconfiguration-list-trustedcertificateauthorities-permissions.md)] + ## HTTP request <!-- { |
v1.0 | Certificatebasedapplicationconfiguration Post Trustedcertificateauthorities | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/certificatebasedapplicationconfiguration-post-trustedcertificateauthorities.md | Choose the permission or permissions marked as least privileged for this API. Us <!-- { "blockType": "permissions", "name": "certificatebasedapplicationconfiguration_post_trustedcertificateauthorities" } --> [!INCLUDE [permissions-table](../includes/permissions/certificatebasedapplicationconfiguration-post-trustedcertificateauthorities-permissions.md)] ## HTTP request |
v1.0 | Certificatebasedapplicationconfiguration Update | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/certificatebasedapplicationconfiguration-update.md | Choose the permission or permissions marked as least privileged for this API. Us <!-- { "blockType": "permissions", "name": "certificatebasedapplicationconfiguration_update" } --> [!INCLUDE [permissions-table](../includes/permissions/certificatebasedapplicationconfiguration-update-permissions.md)] ## HTTP request |
v1.0 | Certificatebasedauthconfiguration Delete | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/certificatebasedauthconfiguration-delete.md | Choose the permission or permissions marked as least privileged for this API. Us <!-- { "blockType": "permissions", "name": "certificatebasedauthconfiguration_delete" } --> [!INCLUDE [permissions-table](../includes/permissions/certificatebasedauthconfiguration-delete-permissions.md)] + ## HTTP request <!-- { "blockType": "ignored" } --> |
v1.0 | Certificatebasedauthconfiguration Get | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/certificatebasedauthconfiguration-get.md | Choose the permission or permissions marked as least privileged for this API. Us <!-- { "blockType": "permissions", "name": "certificatebasedauthconfiguration_get" } --> [!INCLUDE [permissions-table](../includes/permissions/certificatebasedauthconfiguration-get-permissions.md)] + ## HTTP request <!-- { "blockType": "ignored" } --> |
v1.0 | Certificatebasedauthconfiguration List | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/certificatebasedauthconfiguration-list.md | Choose the permission or permissions marked as least privileged for this API. Us <!-- { "blockType": "permissions", "name": "certificatebasedauthconfiguration_list" } --> [!INCLUDE [permissions-table](../includes/permissions/certificatebasedauthconfiguration-list-permissions.md)] + ## HTTP request <!-- { "blockType": "ignored" } --> |
v1.0 | Certificatebasedauthconfiguration Post Certificatebasedauthconfiguration | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/certificatebasedauthconfiguration-post-certificatebasedauthconfiguration.md | Namespace: microsoft.graph Create a new [certificateBasedAuthConfiguration](../resources/certificateBasedAuthConfiguration.md) object. > [!NOTE]-> Only a single instance of a **certificateBasedAuthConfiguration** can be created (the collection can only have one member). It always has a fixed ID with a value of '29728ade-6ae4-4ee9-9103-412912537da5'. +> Only a single instance of a **certificateBasedAuthConfiguration** can be created (the collection can only have one member). It always has a fixed ID with a value of `29728ade-6ae4-4ee9-9103-412912537da5`. [!INCLUDE [national-cloud-support](../../includes/all-clouds.md)] Choose the permission or permissions marked as least privileged for this API. Us <!-- { "blockType": "permissions", "name": "certificatebasedauthconfiguration_post_certificatebasedauthconfiguration" } --> [!INCLUDE [permissions-table](../includes/permissions/certificatebasedauthconfiguration-post-certificatebasedauthconfiguration-permissions.md)] -For delegated scenarios, the calling user must have the *Global Administrator* [Microsoft Entra role](/azure/active-directory/users-groups-roles/directory-assign-admin-roles#available-roles). ## HTTP request |
v1.0 | Certificatebasedauthpki Delete Certificateauthorities | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/certificatebasedauthpki-delete-certificateauthorities.md | + + Title: "Delete certificateAuthorityDetail" +description: "Delete a certificateAuthorityDetail object." ++ms.localizationpriority: medium ++++# Delete certificateAuthorityDetail ++Namespace: microsoft.graph +++Delete a [certificateAuthorityDetail](../resources/certificateauthoritydetail.md) object. ++## Permissions ++Choose the permission or permissions marked as least privileged for this API. Use a higher privileged permission or permissions [only if your app requires it](/graph/permissions-overview#best-practices-for-using-microsoft-graph-permissions). For details about delegated and application permissions, see [Permission types](/graph/permissions-overview#permission-types). To learn more about these permissions, see the [permissions reference](/graph/permissions-reference). ++<!-- { "blockType": "permissions", "name": "certificatebasedauthpki_delete_certificateauthorities" } --> +++## HTTP request ++<!-- { + "blockType": "ignored" +} +--> +``` http +DELETE /directory/publicKeyInfrastructure/certificateBasedAuthConfigurations/{certificateBasedAuthPkiId}/certificateAuthorities/{certificateAuthorityDetailId} +``` ++## Request headers ++|Name|Description| +|:|:| +|Authorization|Bearer {token}. Required. Learn more about [authentication and authorization](/graph/auth/auth-concepts).| ++## Request body ++Don't supply a request body for this method. ++## Response ++If successful, this method returns a `204 No Content` response code. ++## Examples ++### Request ++The following example shows a request. +# [HTTP](#tab/http) +<!-- { + "blockType": "request", + "name": "delete_certificateauthoritydetail" +} +--> +``` http +DELETE https://graph.microsoft.com/beta/directory/publicKeyInfrastructure/certificateBasedAuthConfigurations/{certificateBasedAuthPkiId}/certificateAuthorities/{certificateAuthorityDetailId} +``` ++# [C#](#tab/csharp) ++# [CLI](#tab/cli) ++# [Go](#tab/go) ++# [Java](#tab/java) ++# [JavaScript](#tab/javascript) ++# [PHP](#tab/php) ++# [Python](#tab/python) ++++### Response ++The following example shows the response. +<!-- { + "blockType": "response", + "truncated": true +} +--> +``` http +HTTP/1.1 204 No Content +``` + |
v1.0 | Certificatebasedauthpki Get | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/certificatebasedauthpki-get.md | + + Title: "Get certificateBasedAuthPki" +description: "Read the properties and relationships of a certificateBasedAuthPki object." ++ms.localizationpriority: medium ++++# Get certificateBasedAuthPki ++Namespace: microsoft.graph +++Read the properties and relationships of a [certificateBasedAuthPki](../resources/certificatebasedauthpki.md) object. ++## Permissions ++Choose the permission or permissions marked as least privileged for this API. Use a higher privileged permission or permissions [only if your app requires it](/graph/permissions-overview#best-practices-for-using-microsoft-graph-permissions). For details about delegated and application permissions, see [Permission types](/graph/permissions-overview#permission-types). To learn more about these permissions, see the [permissions reference](/graph/permissions-reference). ++<!-- { "blockType": "permissions", "name": "certificatebasedauthpki_get" } --> +++## HTTP request ++<!-- { + "blockType": "ignored" +} +--> +``` http +GET /directory/publicKeyInfrastructure/certificateBasedAuthConfigurations/{certificateBasedAuthPkiId} +``` ++## Optional query parameters ++This method supports the `$select` OData query parameter to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). ++## Request headers ++|Name|Description| +|:|:| +|Authorization|Bearer {token}. Required. Learn more about [authentication and authorization](/graph/auth/auth-concepts).| ++## Request body ++Don't supply a request body for this method. ++## Response ++If successful, this method returns a `200 OK` response code and a [certificateBasedAuthPki](../resources/certificatebasedauthpki.md) object in the response body. ++## Examples ++### Request ++The following example shows a request. +# [HTTP](#tab/http) +<!-- { + "blockType": "request", + "name": "get_certificatebasedauthpki" +} +--> +``` http +GET https://graph.microsoft.com/beta/directory/publicKeyInfrastructure/certificateBasedAuthConfigurations/{certificateBasedAuthPkiId} +``` ++# [C#](#tab/csharp) ++# [CLI](#tab/cli) ++# [Go](#tab/go) ++# [Java](#tab/java) ++# [JavaScript](#tab/javascript) ++# [PHP](#tab/php) ++# [Python](#tab/python) ++++### Response ++The following example shows the response. +>**Note:** The response object shown here might be shortened for readability. +<!-- { + "blockType": "response", + "truncated": true, + "@odata.type": "microsoft.graph.certificateBasedAuthPki" +} +--> +``` http +HTTP/1.1 200 OK +Content-Type: application/json ++{ + "value": { + "@odata.type": "#microsoft.graph.certificateBasedAuthPki", + "id": "fdd9841c-90c6-4234-a116-d72a5cd2c583", + "deletedDateTime": null, + "displayName": "Contoso PKI", + "status": "succeeded", + "statusDetails": null, + "lastModifiedDateTime": "2024-10-29T02:05:57Z" + } +} +``` + |
v1.0 | Certificatebasedauthpki List Certificateauthorities | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/certificatebasedauthpki-list-certificateauthorities.md | + + Title: "List certificateAuthorityDetail objects" +description: "Get a list of the certificateAuthorityDetail objects and their properties." ++ms.localizationpriority: medium ++++# List certificateAuthorityDetail objects ++Namespace: microsoft.graph +++Get a list of the [certificateAuthorityDetail](../resources/certificateauthoritydetail.md) objects and their properties. ++## Permissions ++Choose the permission or permissions marked as least privileged for this API. Use a higher privileged permission or permissions [only if your app requires it](/graph/permissions-overview#best-practices-for-using-microsoft-graph-permissions). For details about delegated and application permissions, see [Permission types](/graph/permissions-overview#permission-types). To learn more about these permissions, see the [permissions reference](/graph/permissions-reference). ++<!-- { "blockType": "permissions", "name": "certificatebasedauthpki_list_certificateauthorities" } --> +++## HTTP request ++<!-- { + "blockType": "ignored" +} +--> +``` http +GET /directory/publicKeyInfrastructure/certificateBasedAuthConfigurations/{certificateBasedAuthPkiId}/certificateAuthorities +``` ++## Optional query parameters ++This method supports the `$filter` (`eq`, `startswith`), `$top`, `$orderby`, and `$count` OData query parameters to help customize the response. For `$top`, the default page size is 100 and max is 999. For general information, see [OData query parameters](/graph/query-parameters). ++## Request headers ++|Name|Description| +|:|:| +|Authorization|Bearer {token}. Required. Learn more about [authentication and authorization](/graph/auth/auth-concepts).| ++## Request body ++Don't supply a request body for this method. ++## Response ++If successful, this method returns a `200 OK` response code and a collection of [certificateAuthorityDetail](../resources/certificateauthoritydetail.md) objects in the response body. ++## Examples ++### Request ++The following example shows a request. +# [HTTP](#tab/http) +<!-- { + "blockType": "request", + "name": "list_certificateauthoritydetail" +} +--> +``` http +GET https://graph.microsoft.com/beta/directory/publicKeyInfrastructure/certificateBasedAuthConfigurations/{certificateBasedAuthPkiId}/certificateAuthorities +``` ++# [C#](#tab/csharp) ++# [CLI](#tab/cli) ++# [Go](#tab/go) ++# [Java](#tab/java) ++# [JavaScript](#tab/javascript) ++# [PHP](#tab/php) ++# [Python](#tab/python) ++++### Response ++The following example shows the response. +>**Note:** The response object shown here might be shortened for readability. +<!-- { + "blockType": "response", + "truncated": true, + "@odata.type": "Collection(microsoft.graph.certificateAuthorityDetail)" +} +--> +``` http +HTTP/1.1 200 OK +Content-Type: application/json ++{ + "value": [ + { + "@odata.type": "#microsoft.graph.certificateAuthorityDetail", + "id": "90777c92-2eb3-4a68-931d-4a3e1e1c741f", + "deletedDateTime": null, + "certificateAuthorityType": "root", + "certificate": "Binary", + "displayName": "Contoso2 CA1", + "issuer": "Contoso2", + "issuerSubjectKeyIdentifier": "C0E9....711A", + "createdDateTime": "2024-10-25T18:05:28Z", + "expirationDateTime": "2027-08-29T02:05:57Z", + "thumbprint": "C6FA....4E9CF2", + "certificateRevocationListUrl": null, + "deltacertificateRevocationListUrl": null, + "isIssuerHintEnabled": true + } + ] +} +``` + |
v1.0 | Certificatebasedauthpki Post Certificateauthorities | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/certificatebasedauthpki-post-certificateauthorities.md | + + Title: "Create certificateAuthorityDetail" +description: "Create a new certificateAuthorityDetail object." ++ms.localizationpriority: medium ++++# Create certificateAuthorityDetail ++Namespace: microsoft.graph +++Create a new [certificateAuthorityDetail](../resources/certificateauthoritydetail.md) object. ++## Permissions ++Choose the permission or permissions marked as least privileged for this API. Use a higher privileged permission or permissions [only if your app requires it](/graph/permissions-overview#best-practices-for-using-microsoft-graph-permissions). For details about delegated and application permissions, see [Permission types](/graph/permissions-overview#permission-types). To learn more about these permissions, see the [permissions reference](/graph/permissions-reference). ++<!-- { "blockType": "permissions", "name": "certificatebasedauthpki_post_certificateauthorities" } --> +++## HTTP request ++<!-- { + "blockType": "ignored" +} +--> +``` http +POST /directory/publicKeyInfrastructure/certificateBasedAuthConfigurations/{certificateBasedAuthPkiId}/certificateAuthorities +``` ++## Request headers ++|Name|Description| +|:|:| +|Authorization|Bearer {token}. Required. Learn more about [authentication and authorization](/graph/auth/auth-concepts).| +|Content-Type|application/json. Required.| ++## Request body ++In the request body, supply a JSON representation of the [certificateAuthorityDetail](../resources/certificateauthoritydetail.md) object. ++You can specify the following properties when creating a **certificateAuthorityDetail**. ++|Property|Type|Description| +|:|:|:| +|certificateAuthorityType|certificateAuthorityType|The type of certificate authority. The possible values are: `root`, `intermediate`, and `unknownFutureValue`. Optional. Supports `$filter` (`eq`).| +|certificate|Binary|The public key of the certificate authority. Required.| +|displayName|String|The display name of the certificate authority. Optional.| +|issuer|String| The issuer of the certificate authority. Optional.| +|issuerSubjectKeyIdentifier|String|The subject key identifier of certificate authority. Optional.| +|expirationDateTime|DateTimeOffset|The date and time when the certificate authority expires. Required. Supports `$filter` (`eq`) and `$orderby`.| +|thumbprint|String|The thumbprint of certificate authority certificate. Required. Supports `$filter` (`eq`, `startswith`).| +|certificateRevocationListUrl|String| The URL to check if the certificate is revoked. Optional.| +|deltacertificateRevocationListUrl|String|The list of certificates that have been revoked since the last Certificate Revocation List (CRL) or Delta CRL was published, depending on which is most recent. Optional.| +|isIssuerHintEnabled|Boolean|Indicates whether the certificate picker presents the certificate authority to the user to use for authentication. Default value is `false`. Optional.| ++++## Response ++If successful, this method returns a `201 Created` response code and a [certificateAuthorityDetail](../resources/certificateauthoritydetail.md) object in the response body. ++## Examples ++### Request ++The following example shows a request. +# [HTTP](#tab/http) +<!-- { + "blockType": "request", + "name": "create_certificateauthoritydetail_from_" +} +--> +``` http +POST https://graph.microsoft.com/beta/directory/publicKeyInfrastructure/certificateBasedAuthConfigurations/{certificateBasedAuthPkiId}/certificateAuthorities +Content-Type: application/json ++{ + + "certificateAuthorityType": "intermediate", + +} +``` ++# [C#](#tab/csharp) ++# [CLI](#tab/cli) ++# [Go](#tab/go) ++# [Java](#tab/java) ++# [JavaScript](#tab/javascript) ++# [PHP](#tab/php) ++# [Python](#tab/python) ++++### Response ++The following example shows the response. +>**Note:** The response object shown here might be shortened for readability. +<!-- { + "blockType": "response", + "truncated": true, + "@odata.type": "microsoft.graph.certificateAuthorityDetail" +} +--> +``` http +HTTP/1.1 201 Created +Content-Type: application/json ++{ + "@odata.type": "#microsoft.graph.certificateAuthorityDetail", + "id": "90777c92-2eb3-4a68-931d-4a3e1e1c741f", + "deletedDateTime": null, + "certificateAuthorityType": "intermediate", + "certificate": "Binary", + "displayName": "Contoso2 CA1", + "issuer": "Contoso2", + "issuerSubjectKeyIdentifier": "C0E9....711A", + "createdDateTime": "2024-10-25T18:05:28Z", + "expirationDateTime": "2027-08-29T02:05:57Z", + "thumbprint": "C6FA....4E9CF2", + "certificateRevocationListUrl": null, + "deltacertificateRevocationListUrl": null, + "isIssuerHintEnabled": true +} +``` + |
v1.0 | Certificatebasedauthpki Update | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/certificatebasedauthpki-update.md | + + Title: "Update certificateBasedAuthPki" +description: "Update the properties of a certificateBasedAuthPki object." ++ms.localizationpriority: medium ++++# Update certificateBasedAuthPki ++Namespace: microsoft.graph +++Update the properties of a [certificateBasedAuthPki](../resources/certificatebasedauthpki.md) object. ++## Permissions ++Choose the permission or permissions marked as least privileged for this API. Use a higher privileged permission or permissions [only if your app requires it](/graph/permissions-overview#best-practices-for-using-microsoft-graph-permissions). For details about delegated and application permissions, see [Permission types](/graph/permissions-overview#permission-types). To learn more about these permissions, see the [permissions reference](/graph/permissions-reference). ++<!-- { "blockType": "permissions", "name": "certificatebasedauthpki_update" } --> ++++## HTTP request ++<!-- { + "blockType": "ignored" +} +--> +``` http +PATCH /directory/publicKeyInfrastructure/certificateBasedAuthConfigurations/{certificateBasedAuthPkiId} +``` ++## Request headers ++|Name|Description| +|:|:| +|Authorization|Bearer {token}. Required. Learn more about [authentication and authorization](/graph/auth/auth-concepts).| +|Content-Type|application/json. Required.| ++## Request body ++++|Property|Type|Description| +|:|:|:| +|displayName|String|The name of the certificateBasedAuthPki object. | +++## Response ++If successful, this method returns a `200 OK` response code and an updated [certificateBasedAuthPki](../resources/certificatebasedauthpki.md) object in the response body. ++## Examples ++### Request ++The following example shows a request. +# [HTTP](#tab/http) +<!-- { + "blockType": "request", + "name": "update_certificatebasedauthpki" +} +--> +``` http +PATCH https://graph.microsoft.com/beta/directory/publicKeyInfrastructure/certificateBasedAuthConfigurations/{certificateBasedAuthPkiId} +Content-Type: application/json ++{ + "displayName": "Contoso PKI", +} +``` ++# [C#](#tab/csharp) ++# [CLI](#tab/cli) ++# [Go](#tab/go) ++# [Java](#tab/java) ++# [JavaScript](#tab/javascript) ++# [PHP](#tab/php) ++# [Python](#tab/python) ++++### Response ++The following example shows the response. +>**Note:** The response object shown here might be shortened for readability. +<!-- { + "blockType": "response", + "truncated": true, + "@odata.type": "microsoft.graph.certificateBasedAuthPki" +} +--> +``` http +HTTP/1.1 200 OK +Content-Type: application/json ++{ + "@odata.type": "#microsoft.graph.certificateBasedAuthPki", + "id": "c721dc42-b383-e883-bf80-2d539946cf8c", + "deletedDateTime": null, + "displayName": "Contoso PKI", + "status": "succeeded", + "statusDetails": null, + "lastModifiedDateTime": "2024-10-29T02:05:57Z" +} +``` + |
v1.0 | Certificatebasedauthpki Upload | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/certificatebasedauthpki-upload.md | + + Title: "certificateBasedAuthPki: upload" +description: "Append additional certificate authority details to a certificateBasedAuthPki resource." ++ms.localizationpriority: medium ++++# certificateBasedAuthPki: upload ++Namespace: microsoft.graph +++Append additional certificate authority details to a [certificateBasedAuthPki](../resources/certificatebasedauthpki.md) resource. Only one operation can run at a time and this operation can take up to 30 minutes to complete. To know whether another upload is in progress, call the [Get certificateBasedAuthPki](../api/certificatebasedauthpki-get.md). The **status** property will have the value `running`. ++## Permissions ++Choose the permission or permissions marked as least privileged for this API. Use a higher privileged permission or permissions [only if your app requires it](/graph/permissions-overview#best-practices-for-using-microsoft-graph-permissions). For details about delegated and application permissions, see [Permission types](/graph/permissions-overview#permission-types). To learn more about these permissions, see the [permissions reference](/graph/permissions-reference). ++<!-- { "blockType": "permissions", "name": "certificatebasedauthpki_upload" } --> +++## HTTP request ++<!-- { + "blockType": "ignored" +} +--> +``` http +POST /directory/publicKeyInfrastructure/certificateBasedAuthConfigurations/{certificateBasedAuthPkiId}/upload +``` ++## Request headers ++|Name|Description| +|:|:| +|Authorization|Bearer {token}. Required. Learn more about [authentication and authorization](/graph/auth/auth-concepts).| +|Content-Type|application/json. Required.| ++## Request body ++In the request body, supply a JSON representation of the parameters. ++The following table lists the parameters that are required when you call this action. ++|Parameter|Type|Description| +|:|:|:| +|uploadUrl|String|The URL where the service can download the PKI file and populate the certificateAuthorities. This can be any http or https publicly accessible internet facing URL.| +|sha256FileHash|String|A sequence of numbers and letters to check that your copy of a downloaded update file is identical to the original. This can be computed using the [Get_FileHash cmdlet](/powershell/module/microsoft.powershell.utility/get-filehash).| +++## Response ++If successful, this action returns a `204 No Content` response code. If another upload is currently in progress, this API returns a 400 Bad Request error message. Attempting to upload a duplicate certificate results in a 400 Bad Request error code with a Duplicate Certificate exists" error message. ++## Examples ++### Request ++The following example shows a request. +# [HTTP](#tab/http) +<!-- { + "blockType": "request", + "name": "certificatebasedauthpkithis.upload" +} +--> +``` http +POST https://graph.microsoft.com/beta/directory/publicKeyInfrastructure/certificateBasedAuthConfigurations/{certificateBasedAuthPkiId}/upload +Content-Type: application/json ++{ + "uploadUrl": "https://microsoft.sharepoint.com/CBA/demo/CBARootPKI.p7b", + "sha256FileHash": "D7F9....61E6F" +} +``` ++# [C#](#tab/csharp) ++# [CLI](#tab/cli) ++# [Go](#tab/go) ++# [Java](#tab/java) ++# [JavaScript](#tab/javascript) ++# [PHP](#tab/php) ++# [Python](#tab/python) ++++### Response ++The following example shows the response. +<!-- { + "blockType": "response", + "truncated": true +} +--> +``` http +HTTP/1.1 204 No Content +``` + |
v1.0 | Changetrackedentity Stagefordeletion | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/changetrackedentity-stagefordeletion.md | Draft changes are only visible to managers. Team members aren't sent notificatio ## Permissions -One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Permissions](/graph/permissions-reference). +Choose the permission or permissions marked as least privileged for this API. Use a higher privileged permission or permissions [only if your app requires it](/graph/permissions-overview#best-practices-for-using-microsoft-graph-permissions). For details about delegated and application permissions, see [Permission types](/graph/permissions-overview#permission-types). To learn more about these permissions, see the [permissions reference](/graph/permissions-reference). <!-- { "blockType": "permissions", |
v1.0 | Channel Delete Tabs | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/channel-delete-tabs.md | Title: "Delete tab from channel" description: "Removes (unpins) a tab from the specified channel within a team. "-+ ms.localizationpriority: medium doc_type: apiPageType Removes (unpins) a tab from the specified [channel](../resources/channel.md) wit ## Permissions Choose the permission or permissions marked as least privileged for this API. Use a higher privileged permission or permissions [only if your app requires it](/graph/permissions-overview#best-practices-for-using-microsoft-graph-permissions). For details about delegated and application permissions, see [Permission types](/graph/permissions-overview#permission-types). To learn more about these permissions, see the [permissions reference](/graph/permissions-reference). -This API supports admin permissions. Global admins and Microsoft Teams service admins can access teams that they aren't a member of. +This API supports admin permissions. Microsoft Teams service admins can access teams that they aren't a member of. <!-- { "blockType": "permissions", "name": "channel_delete_tabs" } --> [!INCLUDE [permissions-table](../includes/permissions/channel-delete-tabs-permissions.md)] |
v1.0 | Channel Delete | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/channel-delete.md | Title: "Delete channel" description: "Delete the channel."-+ ms.localizationpriority: medium doc_type: apiPageType Delete the [channel](../resources/channel.md). ## Permissions Choose the permission or permissions marked as least privileged for this API. Use a higher privileged permission or permissions [only if your app requires it](/graph/permissions-overview#best-practices-for-using-microsoft-graph-permissions). For details about delegated and application permissions, see [Permission types](/graph/permissions-overview#permission-types). To learn more about these permissions, see the [permissions reference](/graph/permissions-reference). -This API supports admin permissions. Global admins and Microsoft Teams service admins can access teams that they aren't a member of. +This API supports admin permissions. Microsoft Teams service admins can access teams that they aren't a member of. <!-- { "blockType": "permissions", "name": "channel_delete" } --> [!INCLUDE [permissions-table](../includes/permissions/channel-delete-permissions.md)] |
v1.0 | Channel Get Filesfolder | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/channel-get-filesfolder.md | Title: "Get filesFolder" description: "Retrieve the filesFolder navigation path of a channel."-+ ms.localizationpriority: high doc_type: apiPageType |
v1.0 | Channel Get Tabs | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/channel-get-tabs.md | Title: "Get tab in channel" description: "Retrieve the properties and relationships of the specified tab in a channel within a team. "-+ ms.localizationpriority: medium doc_type: apiPageType Retrieve the properties and relationships of the specified [tab](../resources/te ## Permissions Choose the permission or permissions marked as least privileged for this API. Use a higher privileged permission or permissions [only if your app requires it](/graph/permissions-overview#best-practices-for-using-microsoft-graph-permissions). For details about delegated and application permissions, see [Permission types](/graph/permissions-overview#permission-types). To learn more about these permissions, see the [permissions reference](/graph/permissions-reference). -This API supports admin permissions. Global admins and Microsoft Teams service admins can access teams that they aren't a member of. +This API supports admin permissions. Microsoft Teams service admins can access teams that they aren't a member of. <!-- { "blockType": "permissions", "name": "channel_get_tabs" } --> [!INCLUDE [permissions-table](../includes/permissions/channel-get-tabs-permissions.md)] |
v1.0 | Channel Get | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/channel-get.md | Title: "Get channel" description: "Retrieve the properties and relationships of a channel."-+ doc_type: apiPageType ms.localizationpriority: medium |
v1.0 | Channel Getallretainedmessages | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/channel-getallretainedmessages.md | Title: "channel: getAllRetainedMessages" -description: "Get retained messages across all channels in a team." +description: "Get all retained messages across all channels in a team." ms.localizationpriority: medium Namespace: microsoft.graph [!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)] -Get retained [messages](../resources/chatmessage.md) across all [channels](../resources/channel.md) in a [team](../resources/team.md). +Get all retained [messages](../resources/chatmessage.md) across all [channels](../resources/channel.md) in a [team](../resources/team.md). To learn more about how to use the Microsoft Teams export APIs to export content, see [Export content with the Microsoft Teams export APIs](/microsoftteams/export-teams-content). |
v1.0 | Channel List Messages | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/channel-list-messages.md | Choose the permission or permissions marked as least privileged for this API. Us [!INCLUDE [permissions-table](../includes/permissions/channel-list-messages-permissions.md)] > [!NOTE]-> - The ChannelMessage.Read.Group permission uses [resource-specific consent](/microsoftteams/platform/graph-api/rsc/resource-specific-consent). -> - The Group.Read.All and Group.ReadWrite.All permissions are supported only for backward compatibility. We recommend that you update your solutions to use an alternative permission listed in the previous table and avoid using these permissions going forward. +> - The `ChannelMessage.Read.Group` permission uses [resource-specific consent](/microsoftteams/platform/graph-api/rsc/resource-specific-consent). +> - The `Group.Read.All` and `Group.ReadWrite.All` permissions are supported only for backward compatibility. We recommend that you update your solutions to use an alternative permission listed in the previous table and avoid using these permissions going forward. ## HTTP request This method supports the following [OData query parameters](/graph/query-paramet The other [OData query parameters](/graph/query-parameters) aren't currently supported. -> **Note:** [GET /teams/{team-id}/channels/{channel-id}/messages/delta](chatmessage-delta.md) supports filtering by date, which provides similar data to GET /teams/{team-id}/channels/{channel-id}/messages . - ## Request headers | Header | Value | Don't supply a request body for this method. ## Response -If successful, this method returns a `200 OK` response code and a collection of [chatMessage](../resources/chatmessage.md) objects in the response body. +If successful, this method returns a `200 OK` response code and a collection of [chatMessage](../resources/chatmessage.md) objects in the response body. The channel messages in the response are sorted by the last modified date of the entire reply chain, including both the root channel message and its replies. ## Examples GET https://graph.microsoft.com/beta/teams/fbe2bf47-16c8-47cf-b4a5-4b9b187c508b/ #### Response The following response shows one channel message on the page, and includes a URL in `@odata.nextLink` for a subsequent operation to get the next message in that channel. -The response includes replies of that channel message. In practice, this operation can return up to 1,000 replies of a channel message, and includes a URL in `replies@odata.nextLink` to get any further replies beyond the page size of 1000. This example assumes more than 1,000 replies in that channel message, but for readability, the following response shows only three replies. +The response includes replies of that channel message. In practice, this operation can return up to 1,000 replies of a channel message, and includes a URL in `replies@odata.nextLink` to get any further replies beyond the page size of 1,000. This example assumes more than 1,000 replies in that channel message, but for readability, the following response shows only three replies. <!-- { "blockType": "response", |
v1.0 | Channel List Tabs | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/channel-list-tabs.md | Title: "List tabs in channel" description: "Retrieve the list of tabs in the specified channel within a team. "-+ ms.localizationpriority: medium doc_type: apiPageType Retrieve the list of [tabs](../resources/teamstab.md) in the specified [channel] ## Permissions Choose the permission or permissions marked as least privileged for this API. Use a higher privileged permission or permissions [only if your app requires it](/graph/permissions-overview#best-practices-for-using-microsoft-graph-permissions). For details about delegated and application permissions, see [Permission types](/graph/permissions-overview#permission-types). To learn more about these permissions, see the [permissions reference](/graph/permissions-reference). -This API supports admin permissions. Global admins and Microsoft Teams service admins can access teams that they aren't a member of. +This API supports admin permissions. Microsoft Teams service admins can access teams that they aren't a member of. <!-- { "blockType": "permissions", "name": "channel_list_tabs" } --> [!INCLUDE [permissions-table](../includes/permissions/channel-list-tabs-permissions.md)] |
v1.0 | Channel Patch Tabs | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/channel-patch-tabs.md | Title: "Update tab" description: "Update the properties of the specified tab."-+ ms.localizationpriority: medium doc_type: apiPageType This API can be used to configure the content of the tab. ## Permissions Choose the permission or permissions marked as least privileged for this API. Use a higher privileged permission or permissions [only if your app requires it](/graph/permissions-overview#best-practices-for-using-microsoft-graph-permissions). For details about delegated and application permissions, see [Permission types](/graph/permissions-overview#permission-types). To learn more about these permissions, see the [permissions reference](/graph/permissions-reference). -This API supports admin permissions. Global admins and Microsoft Teams service admins can access teams that they aren't a member of. +This API supports admin permissions. Microsoft Teams service admins can access teams that they aren't a member of. <!-- { "blockType": "permissions", "name": "channel_patch_tabs" } --> [!INCLUDE [permissions-table](../includes/permissions/channel-patch-tabs-permissions.md)] |
v1.0 | Channel Patch | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/channel-patch.md | Update the properties of the specified [channel](../resources/channel.md). Choose the permission or permissions marked as least privileged for this API. Use a higher privileged permission or permissions [only if your app requires it](/graph/permissions-overview#best-practices-for-using-microsoft-graph-permissions). For details about delegated and application permissions, see [Permission types](/graph/permissions-overview#permission-types). To learn more about these permissions, see the [permissions reference](/graph/permissions-reference). -This API supports admin permissions. Global admins and Microsoft Teams service admins can access teams that they aren't a member of. +This API supports admin permissions. Microsoft Teams service admins can access teams that they aren't a member of. <!-- { "blockType": "permissions", "name": "channel_patch" } --> [!INCLUDE [permissions-table](../includes/permissions/channel-patch-permissions.md)] |
v1.0 | Channel Post Tabs | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/channel-post-tabs.md | Title: "Add tab to channel" description: "Add (pin) a tab to the specified channel within a team. "-+ ms.localizationpriority: medium doc_type: apiPageType Add (pin) a [tab](../resources/teamstab.md) to the specified [channel](../resour Choose the permission or permissions marked as least privileged for this API. Use a higher privileged permission or permissions [only if your app requires it](/graph/permissions-overview#best-practices-for-using-microsoft-graph-permissions). For details about delegated and application permissions, see [Permission types](/graph/permissions-overview#permission-types). To learn more about these permissions, see the [permissions reference](/graph/permissions-reference). -This API supports admin permissions. Global admins and Microsoft Teams service admins can access teams that they aren't a member of. +This API supports admin permissions. Microsoft Teams service admins can access teams that they aren't a member of. <!-- { "blockType": "permissions", "name": "channel_post_tabs" } --> [!INCLUDE [permissions-table](../includes/permissions/channel-post-tabs-permissions.md)] |
v1.0 | Channel Post | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/channel-post.md | You can add a maximum of 200 members when you create a private channel. Choose the permission or permissions marked as least privileged for this API. Use a higher privileged permission or permissions [only if your app requires it](/graph/permissions-overview#best-practices-for-using-microsoft-graph-permissions). For details about delegated and application permissions, see [Permission types](/graph/permissions-overview#permission-types). To learn more about these permissions, see the [permissions reference](/graph/permissions-reference). -This API supports admin permissions. Global admins and Microsoft Teams service admins can access teams that they aren't a member of. +This API supports admin permissions. Microsoft Teams service admins can access teams that they aren't a member of. <!-- { "blockType": "permissions", "name": "channel_post" } --> [!INCLUDE [permissions-table](../includes/permissions/channel-post-permissions.md)] |
v1.0 | Chat Getallretainedmessages | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/chat-getallretainedmessages.md | Title: "chat: getAllRetainedMessages" -description: "Get retained messages from all chats that a user is a participant in, including one-on-one chats, group chats, and meeting chats." +description: "Get all retained messages from all chats that a user is a participant in, including one-on-one chats, group chats, and meeting chats." ms.localizationpriority: medium Namespace: microsoft.graph [!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)] -Get all retained messages from all [chats](../resources/chatmessage.md) that a user is a participant in, including one-on-one chats, group chats, and meeting chats. +Get all retained [messages](../resources/chatmessage.md) from all [chats](../resources/chat.md) that a user is a participant in, including one-on-one chats, group chats, and meeting chats. To learn more about how to use the Microsoft Teams export APIs to export content, see [Export content with the Microsoft Teams export APIs](/microsoftteams/export-teams-content). The following table lists examples that show how to use the `$filter` parameter. |Scenario | `$filter` parameter |Possible values | |:--|:|:--|-|Get messages sent by user identity type |$filter=from/user/userIdentityType eq '{teamworkUserIdentityType}' |aadUser, onPremiseAadUser, anonymousGuest, federatedUser, personalMicrosoftAccountUser, skypeUser, phoneUser| -|Get messages sent by application type |$filter=from/application/applicationIdentityType eq '{teamworkApplicationIdentity}' |aadApplication, bot, tenantBot, office365Connector, outgoingWebhook | +|Get messages sent by user identity type |$filter=from/user/userIdentityType eq '{teamworkUserIdentityType}' |`aadUser`, `onPremiseAadUser`, `anonymousGuest`, `federatedUser`, `personalMicrosoftAccountUser`, `skypeUser`, `phoneUser`| +|Get messages sent by application type |$filter=from/application/applicationIdentityType eq '{teamworkApplicationIdentity}' |`aadApplication`, `bot`, `tenantBot`, `office365Connector`, `outgoingWebhook` | |Get messages sent by user ID |$filter=from/user/id eq '{oid}' || |Get control (system event) messages |$filter=messageType eq 'systemEventMessage' || |Exclude control (system event) messages |$filter=messageType ne 'systemEventMessage' || |
v1.0 | Chat List Operations | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/chat-list-operations.md | |
v1.0 | Chat Post Tabs | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/chat-post-tabs.md | Title: "Add tab to chat" description: "Adds (pins) a tab to the specified chat. "-+ ms.localizationpriority: medium doc_type: apiPageType |
v1.0 | Chat Removeallaccessforuser | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/chat-removeallaccessforuser.md | |
v1.0 | Chatmessage Delta | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/chatmessage-delta.md | Title: "chatMessage: delta" -description: "Retrieve the list of messages (without the replies) in a channel of a team. By using delta query, you can get new or updated messages in a channel." +description: "Get the list of messages from all chats in which a user is a participant, including one-on-one chats, group chats, and meeting chats." ms.localizationpriority: high doc_type: apiPageType-+ Namespace: microsoft.graph [!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)] -Retrieve the list of [messages](../resources/chatmessage.md) (without the replies) in a [channel](../resources/channel.md) of a [team](../resources/team.md). By using delta query, you can get new or updated messages in a channel. +Get the list of [messages](../resources/chatmessage.md) from all [chats](../resources/chat.md) in which a user is a participant, including one-on-one chats, group chats, and meeting chats. When you use delta query, you can obtain new or updated messages. -> **Note:** Delta will only return messages within the last eight months. You can use [GET /teams/{team-id}/channels/{channel-id}/messages](channel-list-messages.md) to retrieve older messages. +> **Note:** Delta only returns messages within the last eight months. You can use [GET /users/{id | user-principal-name}/chats/getAllMessages](chats-getallmessages.md) to retrieve older messages. +Delta query supports both full synchronization that gets all the messages from all chats in which a user is a participant, and incremental synchronization that gets messages added or changed since the last synchronization. Typically, you do an initial full synchronization, and then get incremental changes to that messages view periodically. -Delta query supports both full synchronization that retrieves all the messages in the specified channel, and incremental synchronization that retrieves those messages that have been added or changed in the channel since the last synchronization. Typically, you would do an initial full synchronization, and then get incremental changes to that messages view periodically. +To get the replies for a message, use the [list message replies](chatmessage-list-replies.md) or the [get message reply](chatmessage-get.md) operations. -To get the replies for a message, use the [list message replies](chatmessage-list-replies.md) or the [get message reply](chatmessage-get.md) operation. +A GET request with the delta function returns one of the following: -A GET request with the delta function returns either: +- An **@odata.nextLink** that contains a URL with a **delta** function call and a `skipToken`. +- An **@odata.deltaLink** that contains a URL with a **delta** function call and a `deltaToken`. -- A `@odata.nextLink` (that contains a URL with a **delta** function call and a `skipToken`), or-- A `@odata.deltaLink` (that contains a URL with a **delta** function call and `deltaToken`).--State tokens are opaque to the client. To proceed with a round of change tracking, copy and apply the `@odata.nextLink` or `@odata.deltaLink` URL returned from the last GET request to the next delta function call for that same calendar view. A `@odata.deltaLink` returned in a response signifies that the current round of change tracking is complete. You can save and use the `@odata.deltaLink` URL when you begin the to retrieve additional changes (messages changed or posted after acquiring `@odata.deltaLink`). +State tokens are opaque to the client. To proceed with a round of change tracking, copy and apply the **@odata.nextLink** or **@odata.deltaLink** URL returned from the last GET request to the next **delta** function call. An **@odata.deltaLink** returned in a response signifies that the current round of change tracking is complete. You can save and use the **@odata.deltaLink** URL when you begin to retrieve more changes (messages changed or posted after you acquire **@odata.deltaLink**). For more information, see the [delta query](/graph/delta-query-overview) documentation. Choose the permission or permissions marked as least privileged for this API. Us <!-- { "blockType": "permissions", "name": "chatmessage_delta" } --> [!INCLUDE [permissions-table](../includes/permissions/chatmessage-delta-permissions.md)] -> [!NOTE] -> - The ChannelMessage.Read.Group permission uses [resource-specific consent](/microsoftteams/platform/graph-api/rsc/resource-specific-consent). -> - The Group.Read.All and Group.ReadWrite.All permissions are supported only for backward compatibility. We recommend that you update your solutions to use an alternative permission listed in the previous table and avoid using these permissions going forward. - ## HTTP request+ <!-- { "blockType": "ignored" } --> ```http-GET /teams/{team-id}/channels/{channel-id}/messages/delta +GET /users/{id | user-principal-name}/chats/getAllMessages/delta ``` ## Query parameters -Tracking changes in channel messages incurs a round of one or more **delta** function calls. If you use any query parameter (other than `$deltatoken` and `$skiptoken`), you must specify it in the initial **delta** request. Microsoft Graph automatically encodes any specified parameters into the token portion of the `@odata.nextLink` or `@odata.deltaLink` URL provided in the response. +Tracking changes in messages incurs a round of one or more **delta** function calls. If you use any query parameter (other than `$deltatoken` and `$skiptoken`), you must specify it in the initial **delta** request. Microsoft Graph automatically encodes any specified parameters into the token portion of the **@odata.nextLink** or **@odata.deltaLink** URL provided in the response. -You only need to specify any query parameters once upfront. +You only need to specify query parameters once. -In subsequent requests, copy and apply the `@odata.nextLink` or `@odata.deltaLink` URL from the previous response, as that URL already includes the encoded parameters. +In subsequent requests, copy and apply the **@odata.nextLink** or **@odata.deltaLink** URL from the previous response, as that URL already includes the encoded parameters. | Query parameter | Type |Description| |:|:--|:-|-| `$deltatoken` | string | A [state token](/graph/delta-query-overview) returned in the `@odata.deltaLink` URL of the previous **delta** function call, indicating the completion of that round of change tracking. Save and apply the entire `@odata.deltaLink` URL including this token in the first request of the next iteration of change tracking for that collection.| -| `$skiptoken` | string | A [state token](/graph/delta-query-overview) returned in the `@odata.nextLink` URL of the previous **delta** function call, indicating that there are further changes to be tracked. | +| `$deltatoken` | String | A [state token](/graph/delta-query-overview) returned in the **@odata.deltaLink** URL of the previous **delta** function call that indicates that the completion of that round of change tracking. Save and apply the entire **@odata.deltaLink** URL including this token in the first request of the next iteration of change tracking for that collection.| +| `$skiptoken` | String | A [state token](/graph/delta-query-overview) returned in the **@odata.nextLink** URL of the previous **delta** function call that indicates that further changes are available to be tracked. | ### Optional OData query parameters -The following [OData query parameters](/graph/query-parameters) are supported by this API: -- `$top` represents maximum number of messages to fetch in a call. The upper limit is **50**.+This API supports the following [OData query parameters](/graph/query-parameters): +- `$top` represents the maximum number of messages to fetch in a call. The upper limit is `50`. - `$skip` represents how many messages to skip at the beginning of the list.-- `$filter` allows returning messages that meet a certain criteria. The only property that supports filtering is `lastModifiedDateTime`, and only the **gt** operator is supported. For example, `../messages/delta?$filter=lastModifiedDateTime gt 2019-02-27T07:13:28.000z` will fetch any **reply chain (each channel post message and associated reply messages)** created or changed after the specified date time.-- `$expand` allows expanding properties for each channel message. Only **replies** is supported. If a channel message contains more than 1000 replies, `replies@odata.nextLink` is provided for pagination. --> **Note:** For `$expand` query parameter, please refer to [List Channel Messages](channel-list-messages.md#example-3-request-with-top-and-expand-query-options-on-replies). +- `$filter` returns messages that meet a certain criteria. The only property that supports filters is **lastModifiedDateTime**`, and only the `gt` operator is supported. For example, `../messages/delta?$filter=lastModifiedDateTime gt 2024-08-27T07:13:28.000z` fetches any message created or changed after the specified date and time. ## Request headers+ | Header | Value | ||| |Authorization|Bearer {token}. Required. Learn more about [authentication and authorization](/graph/auth/auth-concepts).| Don't supply a request body for this method. ## Response -If successful, this method returns a `200 OK` response code and a collection of [chatMessage](../resources/chatmessage.md) objects in the response body. The response also includes a `@odata.nextLink` URL or a `@odata.deltaLink` URL. +If successful, this method returns a `200 OK` response code and a collection of [chatMessage](../resources/chatmessage.md) objects in the response body. The response also includes an **@odata.nextLink** URL or an **@odata.deltaLink** URL. ## Examples ### Example 1: Initial synchronization -The following example shows a series of three requests to synchronize the messages in the given channel. There are five messages in the channel. +The following example shows a series of three requests to synchronize the messages. The response consists of three messages: - Step 1: [initial request](#initial-request) and [response](#initial-request-response). - Step 2: [second request](#second-request) and [response](#second-request-response) - Step 3: [third request](#third-request) and [final response](#third-request-response). -For brevity, the sample responses show only a subset of the properties for an event. In an actual call, most event properties are returned. +For brevity, the sample responses show only a subset of the properties for a message. In an actual call, most message properties are returned. -See also what you can do [to retrieve additional changes](#example-2-retrieving-additional-changes). +See also what you can do in the [next round to get more messages](#example-2-the-next-round-to-get-more-messages). #### Initial request -In this example, the channel messages are being synchronized for the first time, so the initial sync request doesn't include any state token, and returns all the events in that calendar view. --The request specifies the optional request header, odata.top, returning two events at a time. +In this example, the chat messages synchronize for the first time and the initial sync request doesn't include any state token. +The request specifies the optional `$top` query parameter that returns two messages at a time. # [HTTP](#tab/http) <!-- { "blockType": "request",- "name": "get_chatmessagedeltachannel_1", - "sampleKeys": ["fbe2bf47-16c8-47cf-b4a5-4b9b187c508b", "19:4a95f7d8db4c4e7fae857bcebe0623e6@thread.tacv2"] + "name": "get_chatmessagedeltachats_1" }--> ```msgraph-interactive-GET https://graph.microsoft.com/beta/teams/fbe2bf47-16c8-47cf-b4a5-4b9b187c508b/channels/19:4a95f7d8db4c4e7fae857bcebe0623e6@thread.tacv2/messages/delta?$top=2 +GET https://graph.microsoft.com/beta/users/5ed12dd6-24f8-4777-be3d-0d234e06cefa/chats/getAllMessages/delta?$top=2 ``` -# [C#](#tab/csharp) --# [CLI](#tab/cli) --# [Go](#tab/go) --# [Java](#tab/java) - # [JavaScript](#tab/javascript)--# [PHP](#tab/php) --# [PowerShell](#tab/powershell) --# [Python](#tab/python) [!INCLUDE [sdk-documentation](../includes/snippets/snippets-sdk-documentation-link.md)] #### Initial request response -The response includes two messages and a `@odata.nextLink` response header with a `skipToken`. The `@odata.nextLink` URL indicates there are more messages in the channel to get. +The response includes two messages and an **@odata.nextLink** response header with a `skipToken`. The **@odata.nextLink** URL indicates that more messages in the chats are available to retrieve. <!-- { "blockType": "response", "truncated": true,- "@odata.type": "microsoft.graph.chatMessage", - "isCollection": true + "@odata.type": "Collection(microsoft.graph.chatMessage)" } --> ```http HTTP/1.1 200 OK Content-type: application/json {- "@odata.context": "https://graph.microsoft.com/beta/$metadata#Collection(chatMessage)", - "@odata.nextLink": "https://graph.microsoft.com/beta/teams/fbe2bf47-16c8-47cf-b4a5-4b9b187c508b/channels/19:4a95f7d8db4c4e7fae857bcebe0623e6@thread.tacv2/messages/delta?$skiptoken=-FG3FPHv7HuyuazNLuy3eXlzQGbEjYLUsW9-pYkmXgn5KGsaOwrCoor2W23dGNNM1KtAX4AyvpFQNVsBgsEwUOX9lw8x9zDumgJy-C-UbjZLlZDQACyC9FyrVelZus9n.--rshdLwy_WBFJd8anPXJPbSUtUD7r3V4neB5tcrG58", - "value": [ - { - "@odata.type": "#microsoft.graph.chatMessage", - "replyToId": null, - "etag": "1606515483514", - "messageType": "message", - "createdDateTime": "2020-11-27T22:18:03.514Z", - "lastModifiedDateTime": "2020-11-27T22:18:03.514Z", - "lastEditedDateTime": null, - "deletedDateTime": null, - "subject": null, - "summary": null, - "chatId": null, - "importance": "normal", - "locale": "en-us", - "webUrl": "https://teams.microsoft.com/l/message/19%3A4a95f7d8db4c4e7fae857bcebe0623e6%40thread.tacv2/1606515483514?groupId=fbe2bf47-16c8-47cf-b4a5-4b9b187c508b&tenantId=2432b57b-0abd-43db-aa7b-16eadd115d34&createdTime=1606515483514&parentMessageId=1606515483514", - "policyViolation": null, - "eventDetail": null, - "id": "1606515483514", - "from": { - "application": null, - "device": null, - "conversation": null, - "user": { - "@odata.type": "#microsoft.graph.teamworkUserIdentity", - "id": "8ea0e38b-efb3-4757-924a-5f94061cf8c2", - "displayName": "Robin Kline", - "userIdentityType": "aadUser", - "tenantId": "e61ef81e-8bd8-476a-92e8-4a62f8426fca" - } - }, - "body": { - "contentType": "text", - "content": "Test" - }, - "channelIdentity": { - "teamId": "fbe2bf47-16c8-47cf-b4a5-4b9b187c508b", - "channelId": "19:4a95f7d8db4c4e7fae857bcebe0623e6@thread.tacv2" - }, - "onBehalfOf": null, - "attachments": [], - "mentions": [], - "reactions": [], - "messageHistory": [] - }, - { - "@odata.type": "#microsoft.graph.chatMessage", - "replyToId": null, - "etag": "1606691795113", - "messageType": "message", - "createdDateTime": "2020-11-29T23:16:35.113Z", - "lastModifiedDateTime": "2020-11-29T23:16:35.113Z", - "lastEditedDateTime": null, - "deletedDateTime": null, - "subject": null, - "summary": null, - "chatId": null, - "importance": "normal", - "locale": "en-us", - "webUrl": "https://teams.microsoft.com/l/message/19%3A4a95f7d8db4c4e7fae857bcebe0623e6%40thread.tacv2/1606691795113?groupId=fbe2bf47-16c8-47cf-b4a5-4b9b187c508b&tenantId=2432b57b-0abd-43db-aa7b-16eadd115d34&createdTime=1606691795113&parentMessageId=1606691795113", - "policyViolation": null, - "eventDetail": null, - "id": "1606691795113", - "from": { - "application": null, - "device": null, - "conversation": null, - "user": { - "@odata.type": "#microsoft.graph.teamworkUserIdentity", - "id": "8ea0e38b-efb3-4757-924a-5f94061cf8c2", - "displayName": "Robin Kline", - "userIdentityType": "aadUser", - "tenantId": "e61ef81e-8bd8-476a-92e8-4a62f8426fca" - } - }, - "body": { - "contentType": "text", - "content": "HelloWorld 11/29/2020 3:16:31 PM -08:00" - }, - "channelIdentity": { - "teamId": "fbe2bf47-16c8-47cf-b4a5-4b9b187c508b", - "channelId": "19:4a95f7d8db4c4e7fae857bcebe0623e6@thread.tacv2" - }, - "onBehalfOf": null, - "attachments": [], - "mentions": [], - "reactions": [], - "messageHistory": [] + "@odata.context": "https://graph.microsoft.com/beta/$metadata#Collection(microsoft.graph.chatMessage)", + "@odata.nextLink": "https://graph.microsoft.com/beta/users/5ed12dd6-24f8-4777-be3d-0d234e06cefa/chats/getAllMessages/delta?$skiptoken=a-5fqdzHFr_L_cc7C0q1F-HCB8Z9SjwOsMN37XV5yfSnYgK4jVGVGEl25GFlxKWq0Wv6quL-5qcNg4nUnxzof6namZ_DM5no-hcL515cSrRGDoRLn38fZE1AXoDugSTOohOq3YRCYLqJbFGIoovMPTar32oLuoltHixme-Bf1lZtscv1wv5uu-MtkpYZIT0uDw-umQUK7mLNjMcyhNaifDrdemGUDMaQ25_QuHukNbkXcxsKMJdJ288p9IkaSeEyJHX5a6T_kEdAmuffsdzOGY8mLbLc7VEsUL75rGdt2aiKkywaPHsT9bDGV7MBo7WM2g_kdPeLdRPSdSxxhkGpNA.y_WMscy7negz0HZPhgjH-YyzsdeXzr2UDSfNrdzC78A", + "value": [ + { + "replyToId": null, + "etag": "1727366299993", + "messageType": "message", + "createdDateTime": "2024-09-26T15:58:19.993Z", + "lastModifiedDateTime": "2024-09-26T15:58:19.993Z", + "lastEditedDateTime": null, + "deletedDateTime": null, + "subject": "", + "summary": null, + "chatId": "19:65a44130a0f249359d77858287ed39f0@thread.v2", + "importance": "normal", + "locale": "en-us", + "webUrl": null, + "channelIdentity": null, + "policyViolation": null, + "eventDetail": null, + "id": "1727366299993", + "from": { + "application": null, + "device": null, + "user": { + "@odata.type": "#microsoft.graph.teamworkUserIdentity", + "id": "43383bf2-f7ab-4ba3-bf5e-12d071db189b", + "displayName": "CFCC5", + "userIdentityType": "aadUser", + "tenantId": "f54e6700-e876-410b-8996-d6447d64098a" }- ] + }, + "body": { + "contentType": "html", + "content": "<div>\n<div itemprop=\"copy-paste-block\">reply 9 to new conv</div>\n</div>" + }, + "attachments": [], + "mentions": [], + "reactions": [] + }, + { + "replyToId": null, + "etag": "1727216579286", + "messageType": "message", + "createdDateTime": "2024-09-24T22:22:59.286Z", + "lastModifiedDateTime": "2024-09-24T22:22:59.286Z", + "lastEditedDateTime": null, + "deletedDateTime": null, + "subject": "", + "summary": null, + "chatId": "19:2a247d5dadc24f408d009e4ae84502cf@thread.v2", + "importance": "normal", + "locale": "en-us", + "webUrl": null, + "channelIdentity": null, + "policyViolation": null, + "eventDetail": null, + "id": "1727216579286", + "from": { + "application": null, + "device": null, + "user": { + "@odata.type": "#microsoft.graph.teamworkUserIdentity", + "id": "43383bf2-f7ab-4ba3-bf5e-12d071db189b", + "displayName": "CFCC5", + "userIdentityType": "aadUser", + "tenantId": "f54e6700-e876-410b-8996-d6447d64098a" + } + }, + "body": { + "contentType": "html", + "content": "<div>\n<div itemprop=\"copy-paste-block\">reply 10 to new conv</div>\n</div>" + }, + "attachments": [], + "mentions": [], + "reactions": [] + } + ] } ``` #### Second request -The second request specifies the `@odata.nextLink` URL returned from the previous response. Notice that it no longer has to specify the same top parameters as in the initial request, as the `skipToken` in the `@odata.nextLink` URL encodes and includes them. -+The second request specifies the **@odata.nextLink** URL returned from the previous response. Notice that it no longer has to specify the same `$top` parameter as in the initial request, as the `skipToken` in the **@odata.nextLink** URL encodes and includes those parameters. # [HTTP](#tab/http) <!-- { "blockType": "request",- "name": "get_chatmessagedeltachannel_2", - "sampleKeys": ["fbe2bf47-16c8-47cf-b4a5-4b9b187c508b", "19:4a95f7d8db4c4e7fae857bcebe0623e6@thread.tacv2"] + "name": "get_chatmessagedeltachats_2" }--> ```msgraph-interactive-GET https://graph.microsoft.com/beta/teams/fbe2bf47-16c8-47cf-b4a5-4b9b187c508b/channels/19:4a95f7d8db4c4e7fae857bcebe0623e6@thread.tacv2/messages/delta?$skiptoken=-FG3FPHv7HuyuazNLuy3eXlzQGbEjYLUsW9-pYkmXgn5KGsaOwrCoor2W23dGNNM1KtAX4AyvpFQNVsBgsEwUOX9lw8x9zDumgJy-C-UbjZLlZDQACyC9FyrVelZus9n.--rshdLwy_WBFJd8anPXJPbSUtUD7r3V4neB5tcrG58 +GET https://graph.microsoft.com/beta/users/5ed12dd6-24f8-4777-be3d-0d234e06cefa/chats/getAllMessages/delta?&%24skiptoken=a-5fqdzHFr_L_cc7C0q1F-HCB8Z9SjwOsMN37XV5yfSnYgK4jVGVGEl25GFlxKWq0Wv6quL-5qcNg4nUnxzof6namZ_DM5no-hcL515cSrRGDoRLn38fZE1AXoDugSTOohOq3YRCYLqJbFGIoovMPTar32oLuoltHixme-Bf1lZtscv1wv5uu-MtkpYZIT0uDw-umQUK7mLNjMcyhNaifMIVTT-htmEOClLVwgcyWLR-sl9Qb73uTTtPXdFdMK6FDE4gpwvvKxvo2ChsW2c4eo77LDh6ZL_WQ8Luq00koQ6vHIrLBHPMUdOAxDxu-U7N7H4hsFn9aRDRdwRky7067A.V2a-J-86yXTd9SJMA4CHP6enI-Ab-bQzRgYujwsIwDo ``` -# [C#](#tab/csharp) --# [CLI](#tab/cli) --# [Go](#tab/go) --# [Java](#tab/java) - # [JavaScript](#tab/javascript)--# [PHP](#tab/php) --# [PowerShell](#tab/powershell) --# [Python](#tab/python) [!INCLUDE [sdk-documentation](../includes/snippets/snippets-sdk-documentation-link.md)] #### Second request response -The second response returns the next two messages and a `@odata.nextLink` response header with a `skipToken`, indicates there are more messages in the channel to get. +The second response returns the next two messages and an **@odata.nextLink** response header with a `skipToken` that indicates that more messages are available to retrieve. <!-- { "blockType": "response", "truncated": true,- "@odata.type": "microsoft.graph.chatMessage", - "isCollection": true + "@odata.type": "Collection(microsoft.graph.chatMessage)" } --> ```http HTTP/1.1 200 OK Content-type: application/json {- "@odata.context": "https://graph.microsoft.com/beta/$metadata#Collection(chatMessage)", - "@odata.nextLink": "https://graph.microsoft.com/beta/teams/fbe2bf47-16c8-47cf-b4a5-4b9b187c508b/channels/19:4a95f7d8db4c4e7fae857bcebe0623e6@thread.tacv2/messages/delta?$skiptoken=8UusBixEHS9UUau6uGcryrA6FpnWwMJbuTYILM1PArHxnZzDVcsHQrijNzCyIVeEauMQsKUfMhNjLWFs1o4sBS_LofJ7xMftZUfec_pijuT6cAk5ugcWCca9RCjK7iVj.DKZ9w4bX9vCR7Sj9P0_qxjLAAPiEZgxlOxxmCLMzHJ4", - "value": [ - { - "@odata.type": "#microsoft.graph.chatMessage", - "replyToId": null, - "etag": "1606691812117", - "messageType": "message", - "createdDateTime": "2020-11-29T23:16:52.117Z", - "lastModifiedDateTime": "2020-11-29T23:16:52.117Z", - "lastEditedDateTime": null, - "deletedDateTime": null, - "subject": null, - "summary": null, - "chatId": null, - "importance": "normal", - "locale": "en-us", - "webUrl": "https://teams.microsoft.com/l/message/19%3A4a95f7d8db4c4e7fae857bcebe0623e6%40thread.tacv2/1606691812117?groupId=fbe2bf47-16c8-47cf-b4a5-4b9b187c508b&tenantId=2432b57b-0abd-43db-aa7b-16eadd115d34&createdTime=1606691812117&parentMessageId=1606691812117", - "policyViolation": null, - "id": "1606691812117", - "from": { - "application": null, - "device": null, - "conversation": null, - "user": { - "@odata.type": "#microsoft.graph.teamworkUserIdentity", - "id": "8ea0e38b-efb3-4757-924a-5f94061cf8c2", - "displayName": "Robin Kline", - "userIdentityType": "aadUser", - "tenantId": "e61ef81e-8bd8-476a-92e8-4a62f8426fca" - } - }, - "body": { - "contentType": "text", - "content": "HelloWorld 11/29/2020 3:16:51 PM -08:00" - }, - "channelIdentity": { - "teamId": "fbe2bf47-16c8-47cf-b4a5-4b9b187c508b", - "channelId": "19:4a95f7d8db4c4e7fae857bcebe0623e6@thread.tacv2" - }, - "onBehalfOf": null, - "attachments": [], - "mentions": [], - "reactions": [] - }, - { - "@odata.type": "#microsoft.graph.chatMessage", - "replyToId": null, - "etag": "1606691846203", - "messageType": "message", - "createdDateTime": "2020-11-29T23:17:26.203Z", - "lastModifiedDateTime": "2020-11-29T23:17:26.203Z", - "lastEditedDateTime": null, - "deletedDateTime": null, - "subject": null, - "summary": null, - "chatId": null, - "importance": "normal", - "locale": "en-us", - "webUrl": "https://teams.microsoft.com/l/message/19%3A4a95f7d8db4c4e7fae857bcebe0623e6%40thread.tacv2/1606691846203?groupId=fbe2bf47-16c8-47cf-b4a5-4b9b187c508b&tenantId=2432b57b-0abd-43db-aa7b-16eadd115d34&createdTime=1606691846203&parentMessageId=1606691846203", - "policyViolation": null, - "id": "1606691846203", - "from": { - "application": null, - "device": null, - "conversation": null, - "user": { - "@odata.type": "#microsoft.graph.teamworkUserIdentity", - "id": "8ea0e38b-efb3-4757-924a-5f94061cf8c2", - "displayName": "Robin Kline", - "userIdentityType": "aadUser", - "tenantId": "e61ef81e-8bd8-476a-92e8-4a62f8426fca" - } - }, - "body": { - "contentType": "text", - "content": "HelloWorld 11/29/2020 3:17:25 PM -08:00" - }, - "channelIdentity": { - "teamId": "fbe2bf47-16c8-47cf-b4a5-4b9b187c508b", - "channelId": "19:4a95f7d8db4c4e7fae857bcebe0623e6@thread.tacv2" - }, - "onBehalfOf": null, - "attachments": [], - "mentions": [], - "reactions": [], - "messageHistory": [] + "@odata.context": "https://graph.microsoft.com/beta/$metadata#Collection(microsoft.graph.chatMessage)", + "@odata.nextLink": "https://graph.microsoft.com/beta/users/5ed12dd6-24f8-4777-be3d-0d234e06cefa/chats/getAllMessages/delta?$skiptoken=yJQeoV00BlfhYsCMsrn1GnNz7v5S39NShp1U4rzLZnPsraIATwnnsvbdv52hvKp7AAG-Bcwdu7dA7UweXHvGYQ2M5eysh-cNz6EZICZp7kM9HtmQHu7JU-_sX5S1edvEQxyAgm1R2HXk4R9_TWn9ZAu1BRQ-elS9hg0f8BlwKLCIluuSPS2ZuNVnQTOOYMMpmzKGX4wVVQUv0UlrIFZIPWTeriNpg5sJFd91n2GHSMnS7WaRTh3NSmvJE08ww-2CjGml2RjPyHfLHSqywuNt5BGNVj_vqsLbjetdDIYZFa_yaQqV_Bp5DaWM_nXD8RjVULH7H4ATXoUiG3Etsd_Nhd_GIYoxV6x2_rmbh928WPGSsenCOa352tyFxmuyTH0ozDmU4onVbGnOBQEYJDKZjuIeNVW-E19VHthjZ9GvYGE.NHJkfAbRu3Qoozl699AinriiHvWofLVnWkB5wEJmZlk", + "value": [ + { + "replyToId": null, + "etag": "1726706286844", + "messageType": "message", + "createdDateTime": "2024-09-19T00:38:06.844Z", + "lastModifiedDateTime": "2024-09-19T00:38:06.844Z", + "lastEditedDateTime": null, + "deletedDateTime": null, + "subject": "", + "summary": null, + "chatId": "19:65a44130a0f249359d77858287ed39f0@thread.v2", + "importance": "normal", + "locale": "en-us", + "webUrl": null, + "channelIdentity": null, + "policyViolation": null, + "eventDetail": null, + "id": "1726706286844", + "from": { + "application": null, + "device": null, + "user": { + "@odata.type": "#microsoft.graph.teamworkUserIdentity", + "id": "43383bf2-f7ab-4ba3-bf5e-12d071db189b", + "displayName": "CFCC5", + "userIdentityType": "aadUser", + "tenantId": "f54e6700-e876-410b-8996-d6447d64098a" }- ] + }, + "body": { + "contentType": "html", + "content": "<p>Not one message, but several combined together to give you the full picture</p>" + }, + "attachments": [], + "mentions": [], + "reactions": [] + }, + { + "replyToId": null, + "etag": "1726706276201", + "messageType": "message", + "createdDateTime": "2024-09-19T00:37:56.201Z", + "lastModifiedDateTime": "2024-09-19T00:37:56.201Z", + "lastEditedDateTime": null, + "deletedDateTime": null, + "subject": "", + "summary": null, + "chatId": "19:65a44130a0f249359d77858287ed39f0@thread.v2", + "importance": "normal", + "locale": "en-us", + "webUrl": null, + "channelIdentity": null, + "policyViolation": null, + "eventDetail": null, + "id": "1726706276201", + "from": { + "application": null, + "device": null, + "user": { + "@odata.type": "#microsoft.graph.teamworkUserIdentity", + "id": "43383bf2-f7ab-4ba3-bf5e-12d071db189b", + "displayName": "CFCC5", + "userIdentityType": "aadUser", + "tenantId": "f54e6700-e876-410b-8996-d6447d64098a" + } + }, + "body": { + "contentType": "html", + "content": "<p>Dive into the possibilities of incorporating context into ML evaluations by looking at entire conversations</p>" + }, + "attachments": [], + "mentions": [], + "reactions": [] + } + ] } ``` #### Third request -The third request continues to use the latest `@odata.nextLink` returned from the last sync request. -+The third request continues to use the latest **@odata.nextLink** returned from the last sync request. # [HTTP](#tab/http) <!-- { "blockType": "request",- "name": "get_chatmessagedeltachannel_3", - "sampleKeys": ["fbe2bf47-16c8-47cf-b4a5-4b9b187c508b", "19:4a95f7d8db4c4e7fae857bcebe0623e6@thread.tacv2"] + "name": "get_chatmessagedeltachats_3" }--> ```msgraph-interactive-GET https://graph.microsoft.com/beta/teams/fbe2bf47-16c8-47cf-b4a5-4b9b187c508b/channels/19:4a95f7d8db4c4e7fae857bcebe0623e6@thread.tacv2/messages/delta?$skiptoken=8UusBixEHS9UUau6uGcryrA6FpnWwMJbuTYILM1PArHxnZzDVcsHQrijNzCyIVeEauMQsKUfMhNjLWFs1o4sBS_LofJ7xMftZUfec_pijuT6cAk5ugcWCca9RCjK7iVj.DKZ9w4bX9vCR7Sj9P0_qxjLAAPiEZgxlOxxmCLMzHJ4 +GET https://graph.microsoft.com/beta/users/5ed12dd6-24f8-4777-be3d-0d234e06cefa/chats/getAllMessages/delta?$skiptoken=8UusBixEHS9UUau6uGcryrA6FpnWwMJbuTYILM1PArHxnZzDVcsHQrijNzCyIVeEauMQsKUfMhNjLWFs1o4sBS_LofJ7xMftZUfec_pijuT6cAk5ugcWCca9RCjK7iVj.DKZ9w4bX9vCR7Sj9P0_qxjLAAPiEZgxlOxxmCLMzHJ4 ``` -# [C#](#tab/csharp) --# [CLI](#tab/cli) --# [Go](#tab/go) --# [Java](#tab/java) - # [JavaScript](#tab/javascript)--# [PHP](#tab/php) --# [PowerShell](#tab/powershell) --# [Python](#tab/python) [!INCLUDE [sdk-documentation](../includes/snippets/snippets-sdk-documentation-link.md)] #### Third request response -The third response returns the only remaining messages in the channel and a `@odata.deltaLink` response header with a `deltaToken` which indicates that all messages in the channel have been read. Save and use the `@odata.deltaLink` URL to query for any new messages starting from this point onwards. +The third response returns the only remaining messages and an **@odata.deltaLink** response header with a `deltaToken` which indicates that all messages are returned. Save and use the **@odata.deltaLink** URL to query for any new messages added or changed from this point onwards. <!-- { "blockType": "response", "truncated": true,- "@odata.type": "microsoft.graph.chatMessage", - "isCollection": true + "@odata.type": "Collection(microsoft.graph.chatMessage)" } --> ```http HTTP/1.1 200 OK Content-type: application/json {- "@odata.context": "https://graph.microsoft.com/beta/$metadata#Collection(chatMessage)", - "@odata.deltaLink": "https://graph.microsoft.com/betik_JIC44iCZpv-GLiA2VnFuE5yG-kCEBROb2iaPT_y_eMWVQtBO_ejzzyIxl00ji-tQ3HzAbW4liZAVG88lO3nG_6-MBFoHY1n8y21YUzjocG-Cn1tCNeeLPLTzIe5Dw.EP9gLiCoF2CE_e6l_m1bTk2aokD9KcgfgfcLGqd1r_4", - "value": [ - { - "@odata.type": "#microsoft.graph.chatMessage", - "replyToId": null, - "etag": "1611351582080", - "messageType": "message", - "createdDateTime": "2021-01-22T21:39:42.08Z", - "lastModifiedDateTime": "2021-01-22T21:39:42.08Z", - "lastEditedDateTime": null, - "deletedDateTime": null, - "subject": null, - "summary": null, - "chatId": null, - "importance": "normal", - "locale": "en-us", - "webUrl": "https://teams.microsoft.com/l/message/19%3A4a95f7d8db4c4e7fae857bcebe0623e6%40thread.tacv2/1611351582080?groupId=fbe2bf47-16c8-47cf-b4a5-4b9b187c508b&tenantId=2432b57b-0abd-43db-aa7b-16eadd115d34&createdTime=1611351582080&parentMessageId=1611351582080", - "policyViolation": null, - "id": "1611351582080", - "from": { - "application": null, - "device": null, - "conversation": null, - "user": { - "@odata.type": "#microsoft.graph.teamworkUserIdentity", - "id": "8ea0e38b-efb3-4757-924a-5f94061cf8c2", - "displayName": "Robin Kline", - "userIdentityType": "aadUser", - "tenantId": "e61ef81e-8bd8-476a-92e8-4a62f8426fca" - } - }, - "body": { - "contentType": "text", - "content": "HelloWorld 1/22/2021 1:39:39 PM -08:00" - }, - "channelIdentity": { - "teamId": "fbe2bf47-16c8-47cf-b4a5-4b9b187c508b", - "channelId": "19:4a95f7d8db4c4e7fae857bcebe0623e6@thread.tacv2" - }, - "onBehalfOf": null, - "attachments": [], - "mentions": [], - "reactions": [] - }, - { - "@odata.type": "#microsoft.graph.chatMessage", - "replyToId": null, - "etag": "1611351603178", - "messageType": "message", - "createdDateTime": "2021-01-22T21:40:03.178Z", - "lastModifiedDateTime": "2021-01-22T21:40:03.178Z", - "lastEditedDateTime": null, - "deletedDateTime": null, - "subject": null, - "summary": null, - "chatId": null, - "importance": "normal", - "locale": "en-us", - "webUrl": "https://teams.microsoft.com/l/message/19%3A4a95f7d8db4c4e7fae857bcebe0623e6%40thread.tacv2/1611351603178?groupId=fbe2bf47-16c8-47cf-b4a5-4b9b187c508b&tenantId=2432b57b-0abd-43db-aa7b-16eadd115d34&createdTime=1611351603178&parentMessageId=1611351603178", - "policyViolation": null, - "id": "1611351603178", - "from": { - "application": null, - "device": null, - "conversation": null, - "user": { - "@odata.type": "#microsoft.graph.teamworkUserIdentity", - "id": "8ea0e38b-efb3-4757-924a-5f94061cf8c2", - "displayName": "Robin Kline", - "userIdentityType": "aadUser", - "tenantId": "e61ef81e-8bd8-476a-92e8-4a62f8426fca" - } - }, - "body": { - "contentType": "text", - "content": "HelloWorld 1/22/2021 1:40:00 PM -08:00" - }, - "channelIdentity": { - "teamId": "fbe2bf47-16c8-47cf-b4a5-4b9b187c508b", - "channelId": "19:4a95f7d8db4c4e7fae857bcebe0623e6@thread.tacv2" - }, - "onBehalfOf": null, - "attachments": [], - "mentions": [], - "reactions": [], - "messageHistory": [] + "@odata.context": "https://graph.microsoft.com/beta/$metadata#Collection(microsoft.graph.chatMessage)", + "@odata.deltaLink": "https://graph.microsoft.com/betik_JIC44iCZpv-GLiA2VnFuE5yG-kCEBROb2iaPT_y_eMWVQtBO_ejzzyIxl00ji-tQ3HzAbW4liZAVG88lO3nG_6-MBFoHY1n8y21YUzjocG-Cn1tCNeeLPLTzIe5Dw.EP9gLiCoF2CE_e6l_m1bTk2aokD9KcgfgfcLGqd1r_4", + "value": [ + { + "replyToId": null, + "etag": "1726706340932", + "messageType": "message", + "createdDateTime": "2024-09-19T00:39:00.932Z", + "lastModifiedDateTime": "2024-09-19T00:39:00.932Z", + "lastEditedDateTime": null, + "deletedDateTime": null, + "subject": "", + "summary": null, + "chatId": "19:65a44130a0f249359d77858287ed39f0@thread.v2", + "importance": "normal", + "locale": "en-us", + "webUrl": null, + "channelIdentity": null, + "policyViolation": null, + "eventDetail": null, + "id": "1726706340932", + "from": { + "application": null, + "device": null, + "user": { + "@odata.type": "#microsoft.graph.teamworkUserIdentity", + "id": "43383bf2-f7ab-4ba3-bf5e-12d071db189b", + "displayName": "CFCC5", + "userIdentityType": "aadUser", + "tenantId": "f54e6700-e876-410b-8996-d6447d64098a" }- ] + }, + "body": { + "contentType": "html", + "content": "<p>let's get started!</p>" + }, + "attachments": [], + "mentions": [], + "reactions": [] + } + ] } ``` -### Example 2: Retrieving additional changes +### Example 2: The next round to get more messages -When you use the `@odata.deltaLink` from the last request in the last round, you get only those messages that have changed (by being added, or updated) in that channel since then. Your request looks like the following, assuming you prefer to keep the same maximum page size in the response: +Using the **@odata.deltaLink** from the last request in the last round, you can get only those messages that changed (added or updated) since the **@odata.deltaLink** was acquired. Your request should look like the following, assuming you want to keep the same maximum page size in the response. #### Request +The following example shows a request. # [HTTP](#tab/http) <!-- { "blockType": "request",- "name": "get_chatmessagedeltachannel_4", - "sampleKeys": ["fbe2bf47-16c8-47cf-b4a5-4b9b187c508b", "19:4a95f7d8db4c4e7fae857bcebe0623e6@thread.tacv2"] + "name": "get_chatmessagedeltachats_4" }--> ```msgraph-interactive-GET https://graph.microsoft.com/betik_JIC44iCZpv-GLiA2VnFuE5yG-kCEBROb2iaPT_y_eMWVQtBO_ejzzyIxl00ji-tQ3HzAbW4liZAVG88lO3nG_6-MBFoHY1n8y21YUzjocG-Cn1tCNeeLPLTzIe5Dw.EP9gLiCoF2CE_e6l_m1bTk2aokD9KcgfgfcLGqd1r_4 +GET https://graph.microsoft.com/betik_JIC44iCZpv-GLiA2VnFuE5yG-kCEBROb2iaPT_y_eMWVQtBO_ejzzyIxl00ji-tQ3HzAbW4liZAVG88lO3nG_6-MBFoHY1n8y21YUzjocG-Cn1tCNeeLPLTzIe5Dw.EP9gLiCoF2CE_e6l_m1bTk2aokD9KcgfgfcLGqd1r_4 ``` -# [C#](#tab/csharp) --# [CLI](#tab/cli) --# [Go](#tab/go) --# [Java](#tab/java) - # [JavaScript](#tab/javascript)--# [PHP](#tab/php) --# [PowerShell](#tab/powershell) --# [Python](#tab/python) [!INCLUDE [sdk-documentation](../includes/snippets/snippets-sdk-documentation-link.md)] #### Response +The following example shows the response. + >**Note:** The response object shown here might be shortened for readability. <!-- { "blockType": "response", "truncated": true,- "@odata.type": "microsoft.graph.chatMessage", - "isCollection": true + "@odata.type": "Collection(microsoft.graph.chatMessage)" } --> ```http HTTP/1.1 200 OK Content-type: application/json {- "@odata.context": "https://graph.microsoft.com/beta/$metadata#Collection(chatMessage)", - "@odata.deltaLink": "https://graph.microsoft.com/betik_JIC44iCZpv-GLiA2VnFuE5yG-kCEBROb2iaPT_yjz2nsMoh1gXNtXii7s78HapCi5woifXqwXlVNxICh8wUUnvE2gExsa8eZ2Vy_ch5rVIhm067_1mUPML3iYUVyg.3o0rhgaBUduuxOr98An5pjBDP5JjKUiVWku3flSiOsk", - "value": [ - { - "@odata.type": "#microsoft.graph.chatMessage", - "replyToId": null, - "etag": "1616989510408", - "messageType": "message", - "createdDateTime": "2021-03-29T03:45:10.408Z", - "lastModifiedDateTime": "2021-03-29T03:45:10.408Z", - "lastEditedDateTime": null, - "deletedDateTime": null, - "subject": null, - "summary": null, - "chatId": null, - "importance": "normal", - "locale": "en-us", - "webUrl": "https://teams.microsoft.com/l/message/19%3A4a95f7d8db4c4e7fae857bcebe0623e6%40thread.tacv2/1616989510408?groupId=fbe2bf47-16c8-47cf-b4a5-4b9b187c508b&tenantId=2432b57b-0abd-43db-aa7b-16eadd115d34&createdTime=1616989510408&parentMessageId=1616989510408", - "policyViolation": null, - "id": "1616989510408", - "from": { - "application": null, - "device": null, - "conversation": null, - "user": { - "@odata.type": "#microsoft.graph.teamworkUserIdentity", - "id": "8ea0e38b-efb3-4757-924a-5f94061cf8c2", - "displayName": "Robin Kline", - "userIdentityType": "aadUser", - "tenantId": "e61ef81e-8bd8-476a-92e8-4a62f8426fca" - } - }, - "body": { - "contentType": "text", - "content": "Hello World 28th March 2021" - }, - "channelIdentity": { - "teamId": "fbe2bf47-16c8-47cf-b4a5-4b9b187c508b", - "channelId": "19:4a95f7d8db4c4e7fae857bcebe0623e6@thread.tacv2" - }, - "onBehalfOf": null, - "attachments": [], - "mentions": [], - "reactions": [], - "messageHistory": [] + "@odata.context": "https://graph.microsoft.com/beta/$metadata#Collection(chatMessage)", + "@odata.deltaLink": "https://graph.microsoft.com/betik_JIC44iCZpv-GLiA2VnFuE5yG-kCEBROb2iaPT_yjz2nsMoh1gXNtXii7s78HapCi5woifXqwXlVNxICh8wUUnvE2gExsa8eZ2Vy_ch5rVIhm067_1mUPML3iYUVyg.3o0rhgaBUduuxOr98An5pjBDP5JjKUiVWku3flSiOsk", + "value": [ + { + "replyToId": null, + "etag": "1727366299999", + "messageType": "message", + "createdDateTime": "2024-09-26T15:58:19.993Z", + "lastModifiedDateTime": "2024-09-26T17:58:19.993Z", + "lastEditedDateTime": null, + "deletedDateTime": null, + "subject": "", + "summary": null, + "chatId": "19:65a44130a0f249359d77858287ed39f0@thread.v2", + "importance": "normal", + "locale": "en-us", + "webUrl": null, + "channelIdentity": null, + "policyViolation": null, + "eventDetail": null, + "id": "1727366299999", + "from": { + "application": null, + "device": null, + "user": { + "@odata.type": "#microsoft.graph.teamworkUserIdentity", + "id": "43383bf2-f7ab-4ba3-bf5e-12d071db189b", + "displayName": "CFCC5", + "userIdentityType": "aadUser", + "tenantId": "f54e6700-e876-410b-8996-d6447d64098a" }- ] + }, + "body": { + "contentType": "html", + "content": "newly added content" + }, + "attachments": [], + "mentions": [], + "reactions": [] + } + ] } ``` Content-type: application/json <!-- { "type": "#page.annotation",- "description": "Channel messages: delta", + "description": "Chat messages: delta", "keywords": "", "section": "documentation", "tocPath": "", Content-type: application/json ] } -->-- |
v1.0 | Chatmessage Get | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/chatmessage-get.md | Content-type: application/json }, "body": { "contentType": "html",- "content": "<p>I am looking <emoji id=\"1f440_eyes\" alt=\"👀\" title=\"Eyes\"></emoji><customemoji id=\"dGVzdHNjOzAtd3VzLWQyLTdiNWRkZGQ2ZGVjMDNkYzIwNTgxY2NkYTE1MmEyZTM4\" alt=\"testsc\" source=\"https://graph.microsoft.com/beta/chats/19:bcf84b15c2994a909770f7d05bc4fe16@thread.v2/messages/1706638496169/hostedContents/aWQ9LHR5cGU9MSx1cmw9aHR0cHM6Ly91cy1jYW5hcnkuYXN5bmNndy50ZWFtcy5taWNyb3NvZnQuY29tL3YxL29iamVjdHMvMC13dXMtZDItN2I1ZGRkZDZkZWMwM2RjMjA1ODFjY2RhMTUyYTJlMzgvdmlld3MvaW1ndDJfYW5pbQ==/$value\"></customemoji></p>" + "content": "<p>I am looking <emoji id=\"1f440_eyes\" alt=\"👀\" title=\"Eyes\"></emoji><customemoji id=\"dGVzdHNjOzAtd3VzLWQyLTdiNWRkZGQ2ZGVjMDNkYzIwNTgxY2NkYTE1MmEyZTM4\" alt=\"microsoft_teams\" source=\"https://graph.microsoft.com/beta/chats/19:bcf84b15c2994a909770f7d05bc4fe16@thread.v2/messages/1706638496169/hostedContents/aWQ9LHR5cGU9MSx1cmw9aHR0cHM6Ly91cy1jYW5hcnkuYXN5bmNndy50ZWFtcy5taWNyb3NvZnQuY29tL3YxL29iamVjdHMvMC13dXMtZDItN2I1ZGRkZDZkZWMwM2RjMjA1ODFjY2RhMTUyYTJlMzgvdmlld3MvaW1ndDJfYW5pbQ==/$value\"></customemoji></p>" }, "attachments": [], "mentions": [], "reactions": [ { "reactionType": "💯",+ "displayName": "Hundred points", "reactionContentUrl": null, "createdDateTime": "2024-02-14T22:07:36.3Z", "user": { Content-type: application/json }, { "reactionType": "custom",+ "displayName": "microsoft_teams", "reactionContentUrl": "https://graph.microsoft.com/beta/chats/19:bcf84b15c2994a909770f7d05bc4fe16@thread.v2/messages/1706763669648/hostedContents/aWQ9MC13dXMtZDExLTc3ZmI2NmY4MTMwMGI2OGEzYzRkOWUyNmU1YTc5ZmMyLHR5cGU9MSx1cmw9/$value", "createdDateTime": "2024-02-14T22:07:02.288Z", "user": { Content-type: application/json } ``` +### Example 5: Get a chat message with an @mention for everyone ++The following example shows a request to get a chat message that @mentions everyone in a group chat. ++#### Request ++The following example shows a request. ++# [HTTP](#tab/http) +<!-- { + "blockType": "request", + "name": "get_chatmessage_5", + "sampleKeys": ["19:80a7ff67c0ef43c19d88a7638be436b1@thread.v2", "1725986575123"] +}--> +```msgraph-interactive +GET https://graph.microsoft.com/beta/chats/19:80a7ff67c0ef43c19d88a7638be436b1@thread.v2/messages/1725986575123 +``` ++# [C#](#tab/csharp) ++# [CLI](#tab/cli) ++# [Go](#tab/go) ++# [Java](#tab/java) ++# [JavaScript](#tab/javascript) ++# [PHP](#tab/php) ++# [PowerShell](#tab/powershell) ++# [Python](#tab/python) ++++#### Response ++The following example shows the response. The message body contains an @mention for everyone in a group chat that is represented by the `<at></at>` tag. The **conversationIdentityType** property is set to `chat` in the **conversation** identity of the **mentioned** object. ++<!-- { + "blockType": "response", + "truncated": true, + "@odata.type": "microsoft.graph.chatMessage" +} --> ++```http +HTTP/1.1 200 OK +Content-type: application/json ++{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#chats('19%3A80a7ff67c0ef43c19d88a7638be436b1%40thread.v2')/messages/$entity", + "@microsoft.graph.tips": "Use $select to choose only the properties your app needs, as this can lead to performance improvements. For example: GET chats('<key>')/messages('<key>')?$select=attachments,body", + "id": "1725986575123", + "replyToId": null, + "etag": "1725986575123", + "messageType": "message", + "createdDateTime": "2024-09-10T16:42:55.123Z", + "lastModifiedDateTime": "2024-09-10T16:42:55.123Z", + "lastEditedDateTime": null, + "deletedDateTime": null, + "subject": null, + "summary": null, + "chatId": "19:80a7ff67c0ef43c19d88a7638be436b1@thread.v2", + "importance": "normal", + "locale": "en-us", + "webUrl": null, + "channelIdentity": null, + "onBehalfOf": null, + "policyViolation": null, + "eventDetail": null, + "from": { + "application": null, + "device": null, + "user": { + "@odata.type": "#microsoft.graph.teamworkUserIdentity", + "id": "28c10244-4bad-4fda-993c-f332faef94f0", + "displayName": "Adele Vance", + "userIdentityType": "aadUser", + "tenantId": "2432b57b-0abd-43db-aa7b-16eadd115d34" + } + }, + "body": { + "contentType": "html", + "content": "<p>Hi <at id=\"0\">Everyone</at></p>" + }, + "attachments": [], + "mentions": [ + { + "id": 0, + "mentionText": "Everyone", + "mentioned": { + "application": null, + "device": null, + "user": null, + "tag": null, + "conversation": { + "id": "19:80a7ff67c0ef43c19d88a7638be436b1@thread.v2", + "displayName": "Everyone", + "conversationIdentityType": "chat" + } + } + } + ], + "reactions": [] +} +``` ++### Example 6: Get a chat message with a forwarded message ++The following example shows a request that gets a chat message with a forwarded message as an attachment. ++#### Request ++The following example shows a request. ++# [HTTP](#tab/http) +<!-- { + "blockType": "request", + "name": "get_chatmessage_6", + "sampleKeys": ["19:e2ed97baac8e4bffbb91299a38996790@thread.v2", "1727903166936"] +}--> +```msgraph-interactive +GET https://graph.microsoft.com/beta/chats/19:e2ed97baac8e4bffbb91299a38996790@thread.v2/messages/1727903166936 +``` ++# [C#](#tab/csharp) ++# [CLI](#tab/cli) ++# [Go](#tab/go) ++# [Java](#tab/java) ++# [JavaScript](#tab/javascript) ++# [PHP](#tab/php) ++# [PowerShell](#tab/powershell) ++# [Python](#tab/python) ++++#### Response ++The following example shows the response. The message body contains a forwarded message as an attachment. The **contentType** for the forwarded message is identified as `forwardedMessageReference`. The original message that was forwarded is also available in the attachment **content**. ++<!-- { + "blockType": "response", + "truncated": true, + "@odata.type": "microsoft.graph.chatMessage" +} --> ++```http +HTTP/1.1 200 OK +Content-type: application/json ++{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#chats('19%3Ae2ed97baac8e4bffbb91299a38996790%40thread.v2')/messages/$entity", + "@microsoft.graph.tips": "Use $select to choose only the properties your app needs, as this can lead to performance improvements. For example: GET chats('<key>')/messages('<key>')?$select=attachments,body", + "id": "1727903166936", + "replyToId": null, + "etag": "1727903166936", + "messageType": "message", + "createdDateTime": "2024-10-02T21:06:06.936Z", + "lastModifiedDateTime": "2024-10-02T21:06:06.936Z", + "lastEditedDateTime": null, + "deletedDateTime": null, + "subject": null, + "summary": null, + "chatId": "19:e2ed97baac8e4bffbb91299a38996790@thread.v2", + "importance": "normal", + "locale": "en-us", + "webUrl": null, + "channelIdentity": null, + "onBehalfOf": null, + "policyViolation": null, + "eventDetail": null, + "from": { + "application": null, + "device": null, + "user": { + "@odata.type": "#microsoft.graph.teamworkUserIdentity", + "id": "28c10244-4bad-4fda-993c-f332faef94f0", + "displayName": null, + "userIdentityType": "aadUser", + "tenantId": "2432b57b-0abd-43db-aa7b-16eadd115d34" + } + }, + "body": { + "contentType": "html", + "content": "<attachment id=\"1727881360458\"></attachment>" + }, + "attachments": [ + { + "id": "1727881360458", + "contentType": "forwardedMessageReference", + "contentUrl": null, + "content": "{\"originalMessageId\":\"1727881360458\",\"originalMessageContent\":\"\\n<p>hello</p>\\n\",\"originalConversationId\":\"19:97641583cf154265a237da28ebbde27a@thread.v2\",\"originalSentDateTime\":\"2024-10-02T15:02:40.458+00:00\",\"originalMessageSender\":{\"application\":null,\"device\":null,\"user\":{\"userIdentityType\":\"aadUser\",\"tenantId\":\"2432b57b-0abd-43db-aa7b-16eadd115d34\",\"id\":\"28c10244-4bad-4fda-993c-f332faef94f0\",\"displayName\":null}}}", + "name": null, + "thumbnailUrl": null, + "teamsAppId": null + } + ], + "mentions": [], + "reactions": [] +} +``` + ## Related content - [List messages in a channel](channel-list-messages.md) |
v1.0 | Chatmessage List Hostedcontents | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/chatmessage-list-hostedcontents.md | This operation doesn't support the [OData query parameters](/graph/query-paramet | Name |Description| |:-|:-|-| Authorization | Bearer {code} | +| Authorization | Bearer {token}. Required. Learn more about [authentication and authorization](/graph/auth/auth-concepts).| ## Request body |
v1.0 | Chatmessagehostedcontent Get | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/chatmessagehostedcontent-get.md | This operation doesn't support the [OData query parameters](/graph/query-paramet | Name |Description| |:-|:-|-| Authorization | Bearer {code} | +| Authorization | Bearer {token}. Required. Learn more about [authentication and authorization](/graph/auth/auth-concepts).| ## Request body |
v1.0 | Cloudlicensing Groupcloudlicensing List Usagerights | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/cloudlicensing-groupcloudlicensing-list-usagerights.md | + + Title: "List usageRights for group" +description: "Get a list of the usageRight objects granted to a group." ++ms.localizationpriority: medium + Last updated : 10/22/2024+++# List usageRights for group ++Namespace: microsoft.graph.cloudLicensing +++Get a list of the [usageRight](../resources/cloudlicensing-usageright.md) objects granted to a group. ++## Permissions ++Choose the permission or permissions marked as least privileged for this API. Use a higher privileged permission or permissions [only if your app requires it](/graph/permissions-overview#best-practices-for-using-microsoft-graph-permissions). For details about delegated and application permissions, see [Permission types](/graph/permissions-overview#permission-types). To learn more about these permissions, see the [permissions reference](/graph/permissions-reference). ++<!-- { "blockType": "permissions", "name": "cloudlicensing_groupcloudlicensing_list_usagerights" } --> ++## HTTP request ++<!-- { + "blockType": "ignored" +} +--> +``` http +GET /groups/{groupId}/cloudLicensing/usageRights +``` ++## Optional query parameters ++This method supports the `$select` and `$filter` OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). ++The following examples show how to get usage rights information for groups based on specific filters: ++<!-- { + "blockType": "ignored" +} +--> +``` http +GET /groups/0003985b-dfc1-4f42-97d4-65f70a335ca8/cloudLicensing/usageRights?$filter=skuId eq 639dec6b-bb19-468b-871c-c5c441c4b0cb +GET /groups/0003985b-dfc1-4f42-97d4-65f70a335ca8/cloudLicensing/usageRights?$filter=skuId in (639dec6b-bb19-468b-871c-c5c441c4b0cb, a403ebcc-fae0-4ca2-8c8c-7a907fd6c235) +GET /groups/0003985b-dfc1-4f42-97d4-65f70a335ca8/cloudLicensing/usageRights?$filter=services/any(c:c/planId eq 113feb6c-3fe4-4440-bddc-54d774bf0318) +GET /groups/0003985b-dfc1-4f42-97d4-65f70a335ca8/cloudLicensing/usageRights?$filter=services/any(c:c/planId in (113feb6c-3fe4-4440-bddc-54d774bf0318, 2049e525-b859-401b-b2a0-e0a31c4b1fe4)) +``` ++## Request headers ++|Name|Description| +|:|:| +|Authorization|Bearer {token}. Required. Learn more about [authentication and authorization](/graph/auth/auth-concepts).| ++## Request body ++Don't supply a request body for this method. ++## Response ++If successful, this method returns a `200 OK` response code and a collection of [microsoft.graph.cloudLicensing.usageRight](../resources/cloudlicensing-usageright.md) objects in the response body. ++## Examples ++### Example 1: Get all usage rights for a group ++The following example shows how to get all usage rights granted to a group. ++#### Request ++The following example shows a request. +# [HTTP](#tab/http) +<!-- { + "blockType": "request", + "name": "cloudlicensing-groupusageright-list-example-1" +} +--> +``` http +GET https://graph.microsoft.com/beta/groups/0003985b-dfc1-4f42-97d4-65f70a335ca8/cloudLicensing/usageRights +``` ++# [JavaScript](#tab/javascript) ++++#### Response ++The following example shows the response. +>**Note:** The response object shown here might be shortened for readability. +<!-- { + "blockType": "response", + "truncated": true, + "@odata.type": "Collection(microsoft.graph.cloudLicensing.usageRight)" +} +--> +``` http +HTTP/1.1 200 OK +Content-Type: application/json ++{ + "value": [ + { + "@odata.type": "#microsoft.graph.cloudLicensing.usageRight", + "id": "1e373a1d-1f05-28cf-bfc0-ee0ecfd3db15", + "skuId": "639dec6b-bb19-468b-871c-c5c441c4b0cb", + "skuPartNumber": "Microsoft_365_Copilot", + "services": [ + { + "@odata.type": "microsoft.graph.cloudLicensing.service", + "assignableTo": "user,group", + "planId": "fe6c28b3-d468-44ea-bbd0-a10a5167435c", + "planName": "COPILOT_STUDIO_IN_COPILOT_FOR_M365" + } + ] + } + ] +} +``` ++### Example 2: Get all usage rights for a group with a specific service plan ++The following example shows how to get all usage rights granted to a group for a specific service plan. ++#### Request ++The following example shows a request. +# [HTTP](#tab/http) +<!-- { + "blockType": "request", + "name": "cloudlicensing-groupusageright-list-example-2" +} +--> +``` http +GET https://graph.microsoft.com/beta/groups/0003985b-dfc1-4f42-97d4-65f70a335ca8/cloudLicensing/usageRights?$filter=services/any(c:c/planId eq 113feb6c-3fe4-4440-bddc-54d774bf0318) +``` ++# [JavaScript](#tab/javascript) ++++#### Response ++The following example shows the response. +>**Note:** The response object shown here might be shortened for readability. +<!-- { + "blockType": "response", + "truncated": true, + "@odata.type": "Collection(microsoft.graph.cloudLicensing.usageRight)" +} +--> +``` http +HTTP/1.1 200 OK +Content-Type: application/json ++{ + "value": [ + { + "@odata.type": "#microsoft.graph.cloudLicensing.usageRight", + "id": "5bbc716a-f73f-4cc1-bf16-53d38b407b8f", + "skuId": "75398b2a-b060-4057-9ae2-9eb00ef68579", + "skuPartNumber": "Copilot_Pro", + "services": [ + { + "@odata.type": "microsoft.graph.cloudLicensing.service", + "assignableTo": "group", + "planId": "113feb6c-3fe4-4440-bddc-54d774bf0318", + "planName": "EXCHANGE_S_FOUNDATION" + } + ] + } + ] +} +``` |
v1.0 | Cloudlicensing Usageright Get | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/cloudlicensing-usageright-get.md | + + Title: "Get usageRight" +description: "Get the properties and relationships of a usageRight for a user or group." ++ms.localizationpriority: medium + Last updated : 10/22/2024+++# Get usageRight ++Namespace: microsoft.graph.cloudLicensing +++Get the properties and relationships of a [usageRight](../resources/cloudlicensing-usageright.md) for a [user](../resources/user.md) or [group](../resources/group.md). ++## Permissions ++Choose the permission or permissions marked as least privileged for this API. Use a higher privileged permission or permissions [only if your app requires it](/graph/permissions-overview#best-practices-for-using-microsoft-graph-permissions). For details about delegated and application permissions, see [Permission types](/graph/permissions-overview#permission-types). To learn more about these permissions, see the [permissions reference](/graph/permissions-reference). ++Permissions to get a **usageRight** for a user: ++<!-- { "blockType": "ignored"} --> +``` http +GET /me/cloudLicensing/usageRights/{usageRightId} +GET /users/{userId}/cloudLicensing/usageRights/{usageRightId} +``` ++<!-- { "blockType": "permissions", "name": "cloudlicensing_usageright_get" } --> ++Permissions to get a **usageRight** for a group: ++<!-- { "blockType": "ignored"} --> +``` http +GET /groups/{groupId}/cloudLicensing/usageRights/{usageRightId} +``` ++<!-- { "blockType": "permissions", "name": "cloudlicensing_usageright_get", "requestUrls": "GET /groups/{groupId}/cloudLicensing/usageRights/{usageRightId}" } --> +|Permission type|Least privileged permissions|Higher privileged permissions| +|:|:|:| +|Delegated (work or school account)|Group-UsageRight.Read.All|Directory.Read.All, Directory.ReadWrite.All, Group-CloudLicensing.Read, Group-CloudLicensing.Read.All, Group.Read.All, Group.ReadWrite.All, User.Read.All, User.ReadWrite.All| +|Delegated (personal Microsoft account)|Not supported.|Not supported.| +|Application|Group-UsageRight.Read.All|Directory.Read.All, Directory.ReadWrite.All, Group-CloudLicensing.Read.All, Group.Read.All, Group.ReadWrite.All, User.Read.All, User.ReadWrite.All| ++## HTTP request ++<!-- { + "blockType": "ignored" +} +--> +``` http +GET /groups/{groupId}/cloudLicensing/usageRights/{usageRightId} +GET /me/cloudLicensing/usageRights/{usageRightId} +GET /users/{userId}/cloudLicensing/usageRights/{usageRightId} +``` ++## Optional query parameters ++This method supports the `$select` OData query parameter to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). ++## Request headers ++|Name|Description| +|:|:| +|Authorization|Bearer {token}. Required. Learn more about [authentication and authorization](/graph/auth/auth-concepts).| ++## Request body ++Don't supply a request body for this method. ++## Response ++If successful, this method returns a `200 OK` response code and a [microsoft.graph.cloudLicensing.usageRight](../resources/cloudlicensing-usageright.md) object in the response body. ++## Examples ++### Example 1: Get a usageRight for a user ++The following example shows how to get a usage right for a user. ++#### Request ++The following example shows a request. +# [HTTP](#tab/http) +<!-- { + "blockType": "request", + "name": "cloudlicensing-usageright-get-example", + "sampleKeys": ["48fbdf70-9e09-40df-9dbe-17af483ab113","i6sq63x2vd3esbkifv7m42xdaugc6lfpqf3ozgvdlvk3ttnamby3"] +} +--> +``` http +GET https://graph.microsoft.com/beta/users/48fbdf70-9e09-40df-9dbe-17af483ab113/cloudLicensing/usageRights/i6sq63x2vd3esbkifv7m42xdaugc6lfpqf3ozgvdlvk3ttnamby3 +``` ++# [JavaScript](#tab/javascript) ++++#### Response ++The following example shows the response. +>**Note:** The response object shown here might be shortened for readability. +<!-- { + "blockType": "response", + "truncated": true, + "@odata.type": "microsoft.graph.cloudLicensing.usageRight" +} +--> +``` http +HTTP/1.1 200 OK +Content-Type: application/json ++{ + "@odata.type": "#microsoft.graph.cloudLicensing.usageRight", + "id": "i6sq63x2vd3esbkifv7m42xdaugc6lfpqf3ozgvdlvk3ttnamby3", + "skuId": "639dec6b-bb19-468b-871c-c5c441c4b0cb", + "skuPartNumber": "Microsoft_365_Copilot", + "services": [ + { + "@odata.type": "microsoft.graph.cloudLicensing.service", + "assignableTo": "user,group", + "planId": "fe6c28b3-d468-44ea-bbd0-a10a5167435c", + "planName": "COPILOT_STUDIO_IN_COPILOT_FOR_M365" + } + ] +} +``` ++### Example 2: Get a usageRight for a group ++The following example shows how to get a usage right for a group. ++#### Request ++The following example shows a request. +# [HTTP](#tab/http) +<!-- { + "blockType": "request", + "name": "cloudlicensing-usageright-get-2-example", + "sampleKeys": ["1003985b-dfc1-4f42-97d4-65f70a335ca8","j6sq63x2vd3esbkifv7m42xdaugc6lfpqf3ozgvdlvk3ttnamby4"] +} +--> +``` http +GET https://graph.microsoft.com/beta/groups/1003985b-dfc1-4f42-97d4-65f70a335ca8/cloudLicensing/usageRights/j6sq63x2vd3esbkifv7m42xdaugc6lfpqf3ozgvdlvk3ttnamby4 +``` ++# [JavaScript](#tab/javascript) ++++#### Response ++The following example shows the response. +>**Note:** The response object shown here might be shortened for readability. +<!-- { + "blockType": "response", + "truncated": true, + "@odata.type": "microsoft.graph.cloudLicensing.usageRight" +} +--> +``` http +HTTP/1.1 200 OK +Content-Type: application/json ++{ + "@odata.type": "#microsoft.graph.cloudLicensing.usageRight", + "id": "j6sq63x2vd3esbkifv7m42xdaugc6lfpqf3ozgvdlvk3ttnamby4", + "skuId": "639dec6b-bb19-468b-871c-c5c441c4b0cb", + "skuPartNumber": "Microsoft_365_Copilot", + "services": [ + { + "@odata.type": "microsoft.graph.cloudLicensing.service", + "assignableTo": "user,group", + "planId": "fe6c28b3-d468-44ea-bbd0-a10a5167435c", + "planName": "COPILOT_STUDIO_IN_COPILOT_FOR_M365" + } + ] +} +``` |
v1.0 | Cloudlicensing Usercloudlicensing List Usagerights | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/cloudlicensing-usercloudlicensing-list-usagerights.md | + + Title: "List usageRights for user" +description: "Get a list of the usageRight objects granted to a user." ++ms.localizationpriority: medium + Last updated : 10/22/2024+++# List usageRights for user ++Namespace: microsoft.graph.cloudLicensing +++Get a list of the [usageRight](../resources/cloudlicensing-usageright.md) objects granted to a user. This API returns details about licenses that are directly assigned to a user and those licenses transitively assigned through membership in licensed groups. ++## Permissions ++Choose the permission or permissions marked as least privileged for this API. Use a higher privileged permission or permissions [only if your app requires it](/graph/permissions-overview#best-practices-for-using-microsoft-graph-permissions). For details about delegated and application permissions, see [Permission types](/graph/permissions-overview#permission-types). To learn more about these permissions, see the [permissions reference](/graph/permissions-reference). ++<!-- { "blockType": "permissions", "name": "cloudlicensing_usercloudlicensing_list_usagerights" } --> ++## HTTP request ++<!-- { + "blockType": "ignored" +} +--> +``` http +GET /me/cloudLicensing/usageRights +GET /users/{userId}/cloudLicensing/usageRights +``` ++## Optional query parameters ++This method supports the `$select` and `$filter` OData query parameters to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). ++The following examples show how to get usage rights information for users based on specific filters: ++<!-- { + "blockType": "ignored" +} +--> +``` http +GET /users/48fbdf70-9e09-40df-9dbe-17af483ab113/cloudLicensing/usageRights?$filter=skuId eq 639dec6b-bb19-468b-871c-c5c441c4b0cb +GET /users/48fbdf70-9e09-40df-9dbe-17af483ab113/cloudLicensing/usageRights?$filter=skuId in (639dec6b-bb19-468b-871c-c5c441c4b0cb, a403ebcc-fae0-4ca2-8c8c-7a907fd6c235) +GET /users/48fbdf70-9e09-40df-9dbe-17af483ab113/cloudLicensing/usageRights?$filter=services/any(c:c/planId eq 113feb6c-3fe4-4440-bddc-54d774bf0318) +GET /users/48fbdf70-9e09-40df-9dbe-17af483ab113/cloudLicensing/usageRights?$filter=services/any(c:c/planId in (113feb6c-3fe4-4440-bddc-54d774bf0318, 2049e525-b859-401b-b2a0-e0a31c4b1fe4)) +``` ++## Request headers ++|Name|Description| +|:|:| +|Authorization|Bearer {token}. Required. Learn more about [authentication and authorization](/graph/auth/auth-concepts).| ++## Request body ++Don't supply a request body for this method. ++## Response ++If successful, this method returns a `200 OK` response code and a collection of [microsoft.graph.cloudLicensing.usageRight](../resources/usageright.md) objects in the response body. ++## Examples ++### Example 1: Get all usage rights for a user ++The following example shows how to get all usage rights granted to a user. ++#### Request ++The following example shows a request. +# [HTTP](#tab/http) +<!-- { + "blockType": "request", + "name": "cloudlicensing-userusageright-list-example-1" +} +--> +``` http +GET https://graph.microsoft.com/beta/users/48fbdf70-9e09-40df-9dbe-17af483ab113/cloudLicensing/usageRights +``` ++# [JavaScript](#tab/javascript) ++++#### Response ++The following example shows the response. +>**Note:** The response object shown here might be shortened for readability. +<!-- { + "blockType": "response", + "truncated": true, + "@odata.type": "Collection(microsoft.graph.cloudLicensing.usageRight)" +} +--> +``` http +HTTP/1.1 200 OK +Content-Type: application/json ++{ + "value": [ + { + "@odata.type": "#microsoft.graph.cloudLicensing.usageRight", + "id": "1e373a1d-1f05-28cf-bfc0-ee0ecfd3db15", + "skuId": "639dec6b-bb19-468b-871c-c5c441c4b0cb", + "skuPartNumber": "Microsoft_365_Copilot", + "services": [ + { + "@odata.type": "microsoft.graph.cloudLicensing.service", + "assignableTo": "user,group", + "planId": "fe6c28b3-d468-44ea-bbd0-a10a5167435c", + "planName": "COPILOT_STUDIO_IN_COPILOT_FOR_M365" + } + ] + } + ] +} +``` ++### Example 2: Get all usage rights for a user with a specific service plan ++The following example shows how to get all usage rights granted to a user for a specific service plan. ++#### Request ++The following example shows a request. +# [HTTP](#tab/http) +<!-- { + "blockType": "request", + "name": "cloudlicensing-userusageright-list-example-2" +} +--> +``` http +GET https://graph.microsoft.com/beta/users/48fbdf70-9e09-40df-9dbe-17af483ab113/cloudLicensing/usageRights?$filter=services/any(c:c/planId eq 113feb6c-3fe4-4440-bddc-54d774bf0318) +``` ++# [JavaScript](#tab/javascript) ++++#### Response ++The following example shows the response. +>**Note:** The response object shown here might be shortened for readability. +<!-- { + "blockType": "response", + "truncated": true, + "@odata.type": "Collection(microsoft.graph.cloudLicensing.usageRight)" +} +--> +``` http +HTTP/1.1 200 OK +Content-Type: application/json ++{ + "value": [ + { + "@odata.type": "#microsoft.graph.cloudLicensing.usageRight", + "id": "5bbc716a-f73f-4cc1-bf16-53d38b407b8f", + "skuId": "75398b2a-b060-4057-9ae2-9eb00ef68579", + "skuPartNumber": "Copilot_Pro", + "services": [ + { + "@odata.type": "microsoft.graph.cloudLicensing.service", + "assignableTo": "user", + "planId": "113feb6c-3fe4-4440-bddc-54d774bf0318", + "planName": "EXCHANGE_S_FOUNDATION" + } + ] + } + ] +} +``` |
v1.0 | Cloudpc Bulkresize | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/cloudpc-bulkresize.md | Namespace: microsoft.graph [!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)] > [!CAUTION]-> This API is deprecated and stopped returning data on September 24, 2023. Going forward, use the [cloudPcBulkResize](/graph/api/resources/cloudpcbulkresize?view=graph-rest-beta&preserve-view=true) resource and its supported APIs. +> This API is deprecated and will stop returning data on February 28, 2025. Going forward, use the [cloudPcBulkResize](/graph/api/resources/cloudpcbulkresize?view=graph-rest-beta&preserve-view=true) resource and its supported APIs. Perform a bulk resize action to resize a group of [cloudPCs](../resources/cloudpc.md) that successfully pass [validation](cloudpc-validatebulkresize.md). If any devices can't be resized, those devices indicate "resize failed". The remaining devices are `provisioned` for the resize process. |
v1.0 | Cloudpc Changeuseraccounttype | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/cloudpc-changeuseraccounttype.md | |
v1.0 | Cloudpc Createsnapshot | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/cloudpc-createsnapshot.md | |
v1.0 | Cloudpc Getcloudpcconnectivityhistory | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/cloudpc-getcloudpcconnectivityhistory.md | |
v1.0 | Cloudpc Getcloudpclaunchinfo | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/cloudpc-getcloudpclaunchinfo.md | Title: "cloudPC: getCloudPcLaunchInfo" -description: "Get the Cloud PC launch information for the signed-in user." +description: "Get the launch information for a specific Cloud PC." ms.localizationpriority: medium doc_type: apiPageType Last updated : 04/04/2024 # cloudPC: getCloudPcLaunchInfo Namespace: microsoft.graph [!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)] -Get the [cloudPCLaunchInfo](../resources/cloudpclaunchinfo.md) for the signed-in user. +Get the [cloudPCLaunchInfo](../resources/cloudpclaunchinfo.md) for a specific [cloudPC](../resources/cloudpc.md). [!INCLUDE [national-cloud-support](../../includes/global-us.md)] Choose the permission or permissions marked as least privileged for this API. Us "blockType": "ignored" } -->++To get the [cloudPCLaunchInfo](../resources/cloudpclaunchinfo.md) for a specific [cloudPC](../resources/cloudpc.md) of the specified user (who is the signed-in user) in the organization using delegated permission: + ``` http GET /me/cloudPCs/{cloudPCId}/getCloudPcLaunchInfo+GET /users/{userId}/cloudPCs/{id}/getCloudPcLaunchInfo +``` ++To get the [cloudPCLaunchInfo](../resources/cloudpclaunchinfo.md) for a specific [cloudPC](../resources/cloudpc.md) in the organization, using either delegated permission (the signed-in user should be the administrator) or application permission: ++``` http +GET /deviceManagement/virtualEndpoint/cloudPCs/{cloudPCId}/getCloudPcLaunchInfo ``` ## Request headers |
v1.0 | Cloudpc Getfrontlinecloudpcaccessstate | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/cloudpc-getfrontlinecloudpcaccessstate.md | Content-Type: application/json { "@odata.context":"https://graph.microsoft.com/beta/$metadata#Edm.String",- "value": "noLicensesAvailable" + "value": "active" } ``` Content-Type: application/json { "@odata.context":"https://graph.microsoft.com/beta/$metadata#Edm.String",- "value": "noLicensesAvailable" + "value": "active" } ``` |
v1.0 | Cloudpc Getprovisionedcloudpcs | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/cloudpc-getprovisionedcloudpcs.md | Choose the permission or permissions marked as least privileged for this API. Us GET /deviceManagement/virtualEndpoint/cloudPCs/getProvisionedCloudPCs(groupId='{groupId}',servicePlanId='{servicePlanId}') ``` +## Optional query parameters ++This method supports the `$select` [OData query parameter](/graph/query-parameters) to help customize the response. You can use `$select` to get specific properties, including those properties that aren't returned by default. + ## Request headers |Name|Description| If successful, this method returns a `200 OK` response code and a collection of ## Examples -### Request +### Example 1: Get all provisioned Cloud PCs and their default properties ++The following example shows how to get all provisioned Cloud PCs and their default properties. ++#### Request The following example shows a request. # [HTTP](#tab/http) <!-- { "blockType": "request",- "name": "cloudpc.getProvisionedCloudPCs" + "name": "cloudpc.getProvisionedCloudPCs_1" } --> ``` http GET https://graph.microsoft.com/beta/deviceManagement/virtualEndpoint/cloudPCs/g ``` # [C#](#tab/csharp) [!INCLUDE [sdk-documentation](../includes/snippets/snippets-sdk-documentation-link.md)] # [CLI](#tab/cli) [!INCLUDE [sdk-documentation](../includes/snippets/snippets-sdk-documentation-link.md)] # [Go](#tab/go) [!INCLUDE [sdk-documentation](../includes/snippets/snippets-sdk-documentation-link.md)] # [Java](#tab/java) [!INCLUDE [sdk-documentation](../includes/snippets/snippets-sdk-documentation-link.md)] # [JavaScript](#tab/javascript) [!INCLUDE [sdk-documentation](../includes/snippets/snippets-sdk-documentation-link.md)] # [PHP](#tab/php) [!INCLUDE [sdk-documentation](../includes/snippets/snippets-sdk-documentation-link.md)] # [PowerShell](#tab/powershell) [!INCLUDE [sdk-documentation](../includes/snippets/snippets-sdk-documentation-link.md)] # [Python](#tab/python) [!INCLUDE [sdk-documentation](../includes/snippets/snippets-sdk-documentation-link.md)] -### Response +#### Response -The following example shows the response. +The following example shows the response. It includes only the default properties. ++> **Note:** The response object shown here might be shortened for readability. All the default properties are returned in an actual call. <!-- { "blockType": "response", "@odata.type": "Collection(microsoft.graph.cloudPC)",- "name": "cloudpc.getProvisionedCloudPCs", + "name": "cloudpc.getProvisionedCloudPCs_1", "truncated": true } --> Content-Type: application/json "servicePlanName": "Cloud PC Enterprise 4vCPU/16GB/256GB", "servicePlanType": "enterprise", "status": "provisioned",- "powerState": "running", "userPrincipalName": "pmitchell@contoso.com", "lastModifiedDateTime": "2020-07-23T10:29:57Z", "statusDetails": null, "provisioningType": "dedicated", "allotmentDisplayName": null, "deviceRegionName": "eastus2",- "connectivityResult": "", "gracePeriodEndDateTime": null,- "lastLoginResult": "2020-07-23T10:29:57Z", - "lastRemoteActionResult": "Succeed", "onPremisesConnectionName": "Test-OPNC",- "osVersion": null, "partnerAgentInstallResults": null,- "provisioningPolicyName": "Test-Policy", - "userAccountType": null + "provisioningPolicyName": "Test-Policy" }, { "@odata.type": "#microsoft.graph.cloudPC", Content-Type: application/json "servicePlanName": "Cloud PC Enterprise 4vCPU/16GB/256GB", "servicePlanType": "enterprise", "status": "provisioned",- "powerState": "running", "userPrincipalName": "pmitchell@contoso.com", "lastModifiedDateTime": "2020-07-28T18:14:34Z", "statusDetails": null, "provisioningType": "dedicated", "allotmentDisplayName": null, "deviceRegionName": "eastus2",- "connectivityResult": "", "gracePeriodEndDateTime": null,- "lastLoginResult": "2020-07-23T10:29:57Z", - "lastRemoteActionResult": "Succeed", "onPremisesConnectionName": "Test-OPNC",- "osVersion": null, "partnerAgentInstallResults": null,- "provisioningPolicyName": "Test-Policy", - "userAccountType": null + "provisioningPolicyName": "Test-Policy" } ] } ```++### Example 2: Get all provisioned Cloud PCs and specific properties ++The following example shows how to get all provisioned Cloud PCs and use `$select` to get specific properties, including those properties that aren't returned by default. ++#### Request ++The following example shows a request. ++# [HTTP](#tab/http) +<!-- { + "blockType": "request", + "name": "cloudpc.getProvisionedCloudPCs_2" +} +--> +``` http +GET https://graph.microsoft.com/beta/deviceManagement/virtualEndpoint/cloudPCs/getProvisionedCloudPCs(groupId='30d0e128-de93-41dc-89ec-33d84bb662a0',servicePlanId='9ecf691d-8b82-46cb-b254-cd061b2c02fb')?$select=id,displayName,powerState,connectivityResult,lastLoginResult,lastRemoteActionResult,osVersion,provisioningPolicyName,userAccountType +``` ++# [C#](#tab/csharp) ++# [CLI](#tab/cli) ++# [Go](#tab/go) ++# [Java](#tab/java) ++# [JavaScript](#tab/javascript) ++# [PHP](#tab/php) ++# [PowerShell](#tab/powershell) ++# [Python](#tab/python) ++++#### Response ++The following example shows the response. ++<!-- { + "blockType": "response", + "@odata.type": "Collection(microsoft.graph.cloudPC)", + "name": "cloudpc.getProvisionedCloudPCs_2", + "truncated": true +} +--> +``` http +HTTP/1.1 200 OK +Content-Type: application/json ++{ + "value": [ + { + "@odata.type": "#microsoft.graph.cloudPC", + "id": "662009bc-7732-4f6f-8726-25883518b33e", + "displayName": "Demo-0", + "powerState": "running", + "connectivityResult": "", + "lastLoginResult": "2020-07-23T10:29:57Z", + "lastRemoteActionResult": "Succeed", + "osVersion": null, + "provisioningPolicyName": "Test-Policy", + "userAccountType": null + }, + { + "@odata.type": "#microsoft.graph.cloudPC", + "id": "ac74ae8b-85f7-4272-88cc-5419267403ed", + "displayName": "Demo-1", + "powerState": "running", + "connectivityResult": "", + "lastLoginResult": "2020-07-23T10:29:57Z", + "lastRemoteActionResult": "Succeed", + "osVersion": null, + "provisioningPolicyName": "Test-Policy", + "userAccountType": null + } + ] +} +``` |
v1.0 | Cloudpc Getshiftworkcloudpcaccessstate | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/cloudpc-getshiftworkcloudpcaccessstate.md | - Title: "cloudPC: getShiftWorkCloudPcAccessState (deprecated)" -description: "Get the access state of a shift work Cloud PC. Callers can get the latest shift work Cloud PC accessState and determine if the shift work Cloud PC is accessible to the user." ---doc_type: apiPageType ---# cloudPC: getShiftWorkCloudPcAccessState (deprecated) -Namespace: microsoft.graph ---> [!CAUTION] -> This API is deprecated and will stop returning data on April 24, 2024. Going forward, use the [getFrontlineCloudPcAccessState](../api/cloudpc-getfrontlinecloudpcaccessstate.md) API. --Get the [shiftWorkCloudPcAccessState](../resources/cloudpc.md#shiftworkcloudpcaccessstate-values-deprecated) of a shift work Cloud PC. --This API only supports shared-use licenses. For more information, see [cloudPcProvisioningPolicy](../resources/cloudpcprovisioningpolicy.md#cloudpcprovisioningtype-values). Shared-use licenses allow three users per license, with one user signed in at a time. Callers can get the latest shift work Cloud PC **accessState** and determine whether the shift work Cloud PC is accessible to the user. --If a web client needs to connect to a shift work Cloud PC, the **sharedCloudPcAccessState** validates the bookmark scenario. If **sharedCloudPcAccessState** is not active/activating/standbyMode, the web client shows a "bad bookmark". ---## Permissions -Choose the permission or permissions marked as least privileged for this API. Use a higher privileged permission or permissions [only if your app requires it](/graph/permissions-overview#best-practices-for-using-microsoft-graph-permissions). For details about delegated and application permissions, see [Permission types](/graph/permissions-overview#permission-types). To learn more about these permissions, see the [permissions reference](/graph/permissions-reference). --<!-- { "blockType": "permissions", "name": "cloudpc_getshiftworkcloudpcaccessstate" } --> --## HTTP request --<!-- { - "blockType": "ignored" -} >-``` http -GET /me/cloudPCs/{cloudPCId}/getShiftWorkCloudPcAccessState -``` --## Request headers -|Name|Description| -|:|:| -|Authorization|Bearer {token}. Required. Learn more about [authentication and authorization](/graph/auth/auth-concepts).| --## Request body -Don't supply a request body for this method. --## Response --If successful, this function returns a `200 OK` response code and a [shiftWorkCloudPcAccessState](../resources/cloudpc.md#shiftworkcloudpcaccessstate-values-deprecated) object in the response body. --If the Cloud PC has been provisioned as a dedicated device, this method returns `400 Bad request`. --## Examples --### Request -<!-- { - "blockType": "request", - "name": "cloudpc.getShiftWorkCloudPcAccessState" -} >-``` http -GET https://graph.microsoft.com/beta/me/cloudPCs/{cloudPCId}/getShiftWorkCloudPcAccessState -``` --### Response -<!-- { - "blockType": "response", - "truncated": true, - "@odata.type": "string" -} >-``` http -HTTP/1.1 200 OK -Content-Type: application/json --{ - "@odata.context":"https://graph.microsoft.com/beta/$metadata#Edm.String", - "value": "noLicensesAvailable" -} -``` - |
v1.0 | Cloudpc Getsupportedcloudpcremoteactions | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/cloudpc-getsupportedcloudpcremoteactions.md | |
v1.0 | Cloudpc Poweroff | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/cloudpc-poweroff.md | |
v1.0 | Cloudpc Poweron | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/cloudpc-poweron.md | |
v1.0 | Cloudpc Reprovision | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/cloudpc-reprovision.md | |
v1.0 | Cloudpc Resize | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/cloudpc-resize.md | |
v1.0 | Cloudpc Retrievecloudpcremoteactionresults | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/cloudpc-retrievecloudpcremoteactionresults.md | GET https://graph.microsoft.com/beta/deviceManagement/virtualEndpoint/cloudPCs/4 [!INCLUDE [sample-code](../includes/snippets/php/cloudpc-retrievecloudpcremoteactionresults-php-snippets.md)] [!INCLUDE [sdk-documentation](../includes/snippets/snippets-sdk-documentation-link.md)] +# [PowerShell](#tab/powershell) + # [Python](#tab/python) [!INCLUDE [sample-code](../includes/snippets/python/cloudpc-retrievecloudpcremoteactionresults-python-snippets.md)] [!INCLUDE [sdk-documentation](../includes/snippets/snippets-sdk-documentation-link.md)] |
v1.0 | Cloudpc Retrievereviewstatus | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/cloudpc-retrievereviewstatus.md | |
v1.0 | Cloudpc Retrievesnapshots | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/cloudpc-retrievesnapshots.md | + + Title: "cloudPC: retrieveSnapshots" +description: "List all snapshots of a Cloud PC." ++ms.localizationpriority: medium + Last updated : 10/02/2024+++# cloudPC: retrieveSnapshots ++Namespace: microsoft.graph +++List all [cloudPcSnapshot](../resources/cloudpcsnapshot.md) resources for a Cloud PC. ++## Permissions ++Choose the permission or permissions marked as least privileged for this API. Use a higher privileged permission or permissions [only if your app requires it](/graph/permissions-overview#best-practices-for-using-microsoft-graph-permissions). For details about delegated and application permissions, see [Permission types](/graph/permissions-overview#permission-types). To learn more about these permissions, see the [permissions reference](/graph/permissions-reference). ++<!-- { "blockType": "permissions", "name": "cloudpc_retrievesnapshots" } --> ++## HTTP request ++<!-- { + "blockType": "ignored" +} +--> ++``` http +GET /cloudPCs/{cloudPCId}/retrieveSnapshots +``` ++## Request headers ++|Name |Description | +|:- |: | +|Authorization|Bearer {token}. Required. Learn more about [authentication and authorization](/graph/auth/auth-concepts).| ++## Request body ++Don't supply a request body for this method. ++## Response ++If successful, this method returns a `200 OK` response code and a list of [cloudPcSnapshot](../resources/cloudpcsnapshot.md) object in the response body. ++## Examples ++### Request ++The following example shows a request. ++<!-- { + "blockType": "request", + "name": "cloudpc.retrieveSnapshots" +} +--> ++``` http +GET https://graph.microsoft.com/beta/cloudPCs/b0a9cde2-e170-4dd9-97c3-ad1d3328a711/retrieveSnapshots +``` ++### Response ++The following example shows the response. ++<!-- { + "blockType": "response", + "truncated": true, + "@odata.type": "Collection(microsoft.graph.cloudPcSnapshot)" +} +--> ++``` http +HTTP/1.1 200 OK +Content-Type: application/json ++{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#Collection(microsoft.graph.cloudPcSnapshot)", + "value": [ + { + "id": "CPC_d4cfdeb2-d409-4e97-87ce-618b704d75f1_d95c0bde-485d-400e-9bef-083905e1b768", + "cloudPcId": "d8b39ec3-03c9-457f-824e-25f48197cec6", + "status": "ready", + "createdDateTime": "2024-08-19T14:05:17.2480723Z", + "lastRestoredDateTime": null, + "snapshotType": "automatic", + "expirationDateTime": null + }, + { + "id": "CPC_d4cfdeb2-d409-4e97-87ce-618b704d75f1_423e5d9d-06e0-4b3b-8f0c-80f5a5215a10", + "cloudPcId": "d8b39ec3-03c9-457f-824e-25f48197cec6", + "status": "ready", + "createdDateTime": "2024-08-19T02:05:15.624315Z", + "lastRestoredDateTime": null, + "snapshotType": "automatic", + "expirationDateTime": null + } + ] +} +``` |
v1.0 | Cloudpc Retrypartneragentinstallation | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/cloudpc-retrypartneragentinstallation.md | |
v1.0 | Cloudpc Setreviewstatus | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/cloudpc-setreviewstatus.md | |
v1.0 | Cloudpc Start | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/cloudpc-start.md | Title: "cloudPC: start" -description: "Start a specific Cloud PC for a user." +description: "Start a specific Cloud PC." ms.localizationpriority: medium doc_type: apiPageType Last updated : 04/04/2024 # cloudPC: start Namespace: microsoft.graph [!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)] -Start a specific Cloud PC for a user. Currently, only [Windows 365 Frontline](https://www.microsoft.com/en/windows-365/frontline) Cloud PCs are supported. +Start a specific Cloud PC. Currently, only [Windows 365 Frontline](https://www.microsoft.com/en/windows-365/frontline) Cloud PCs are supported. [!INCLUDE [national-cloud-support](../../includes/global-us.md)] Choose the permission or permissions marked as least privileged for this API. Us } --> -```http +To start the [cloudPC](../resources/cloudpc.md) of the specified user (who is the signed-in user) in the organization using delegated permission: ++``` http POST /me/cloudPCs/{cloudPCId}/start+POST /users/{userId}/cloudPCs/{id}/start +``` ++To start the specified [cloudPC](../resources/cloudpc.md) in the organization, using either delegated permission (the signed-in user should be the administrator) or application permission: ++``` http +POST /deviceManagement/virtualEndpoint/cloudPCs/{cloudPCId}/start ``` ## Request headers |
v1.0 | Cloudpc Stop | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/cloudpc-stop.md | Title: "cloudPC: stop" -description: "Stop a specific Cloud PC for a user." +description: "Stop a specific Cloud PC." ms.localizationpriority: medium doc_type: apiPageType Last updated : 04/04/2024 # cloudPC: stop Namespace: microsoft.graph [!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)] -Stop a specific Cloud PC for a user. Currently, only [Windows 365 Frontline](https://www.microsoft.com/en/windows-365/frontline) Cloud PCs are supported. +Stop a specific Cloud PC. Currently, only [Windows 365 Frontline](https://www.microsoft.com/en/windows-365/frontline) Cloud PCs are supported. [!INCLUDE [national-cloud-support](../../includes/global-us.md)] Choose the permission or permissions marked as least privileged for this API. Us } --> -```http +To stop the [cloudPC](../resources/cloudpc.md) of the specified user (who is the signed-in user) in the organization using delegated permission: ++``` http POST /me/cloudPCs/{cloudPCId}/stop+POST /users/{userId}/cloudPCs/{id}/stop +``` ++To stop the specified [cloudPC](../resources/cloudpc.md) in the organization, using either delegated permission (the signed-in user should be the administrator) or application permission: ++``` http +POST /deviceManagement/virtualEndpoint/cloudPCs/{cloudPCId}/stop ``` ## Request headers |
v1.0 | Cloudpc Validatebulkresize | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/cloudpc-validatebulkresize.md | |
v1.0 | Cloudpcbulkaction Get | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/cloudpcbulkaction-get.md | |
v1.0 | Cloudpcdeviceimage Get | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/cloudpcdeviceimage-get.md | Content-Type: application/json "lastModifiedDateTime": "2023-11-03T07:03:44.97Z", "status": "ready", "statusDetails": null,- "errorCode": null + "errorCode": null, + "osVersionNumber": "10.0.22631.3593" } ``` |
v1.0 | Cloudpcdeviceimage Reupload | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/cloudpcdeviceimage-reupload.md | |
v1.0 | Cloudpcexportjob Get | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/cloudpcexportjob-get.md | |
v1.0 | Cloudpcfrontlineserviceplan Get | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/cloudpcfrontlineserviceplan-get.md | |
v1.0 | Cloudpcgalleryimage Get | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/cloudpcgalleryimage-get.md | Content-Type: application/json "sizeInGB": 64, "startDate": "2019-11-12", "endDate": "2022-05-10",- "expirationDate": "2022-11-10" + "expirationDate": "2022-11-10", + "osVersionNumber": "10.0.18363.720" } ``` |
v1.0 | Cloudpcprovisioningpolicy Apply | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/cloudpcprovisioningpolicy-apply.md | The following table shows the parameter that you can use with this method. |Parameter|Type|Description| |:|:|:|-|policySettings|cloudPcPolicySettingType|The target property of this apply action. Possible values are: `region`, `singleSignOn`, `unknownFutureValue`. The default value is `region`. This action applies `region` as a value if this parameter is `null`.| +|policySettings|cloudPcPolicySettingType|The target property of the apply action. Possible values are: `region`, `singleSignOn`, `unknownFutureValue`. The default value is `region`. This action applies `region` as a value if this parameter is `null`.| +|reservePercentage|Int32|For `Frontline shared` only. The percentage of Cloud PCs to keep available. Administrators can set this property to a value from 0 to 99. Cloud PCs are reprovisioned only when there are no active and connected Cloud PC users.| ## Response POST https://graph.microsoft.com/beta/deviceManagement/virtualEndpoint/provision Content-Type: application/json {- "policySettings": "region" + "policySettings": "region", + "reservePercentage": 80, } ``` |
v1.0 | Cloudpcprovisioningpolicy Applyconfig | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/cloudpcprovisioningpolicy-applyconfig.md | |
v1.0 | Cloudpcprovisioningpolicy Get | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/cloudpcprovisioningpolicy-get.md | Content-Type: application/json "autopatch": { "autopatchGroupId": "91197a0b-3a74-408d-ba88-bce3fdc4e5eb" },+ "autopilotConfiguration": { + "devicePreparationProfileId": "59e5d3d2-ec68-4bfe-9693-27975b318990", + "applicationTimeoutInMinutes": 60, + "onFailureDeviceAccessDenied": false + }, "enableSingleSignOn": true, "id": "1d164206-bf41-4fd2-8424-a3192d39ffff", "imageDisplayName": "Image Display Name value", Content-Type: application/json "autopatch": { "autopatchGroupId": "91197a0b-3a74-408d-ba88-bce3fdc4e5eb" },+ "autopilotConfiguration": { + "devicePreparationProfileId": "59e5d3d2-ec68-4bfe-9693-27975b318990", + "applicationTimeoutInMinutes": 60, + "onFailureDeviceAccessDenied": false + }, "enableSingleSignOn": true, "id": "1d164206-bf41-4fd2-8424-a3192d39ffff", "imageDisplayName": "Image Display Name value", |
v1.0 | Cloudpcprovisioningpolicy Update | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/cloudpcprovisioningpolicy-update.md | The following table shows the properties that can be updated for the [cloudPcPro |Property|Type|Description| |:|:|:| |autopatch|[cloudPcProvisioningPolicyAutopatch](../resources/cloudpcprovisioningpolicyautopatch.md)|The specific settings for Windows Autopatch that enable its customers to experience it on Cloud PC. The settings take effect when the tenant enrolls in Windows Autopatch and the **managedType** of the **microsoftManagedDesktop** property is set as `starterManaged`.|+|autopilotConfiguration|[cloudPcAutopilotConfiguration](../resources/cloudpcautopilotconfiguration.md)|The specific settings for Windows Autopilot that enable Windows 365 customers to experience it on Cloud PC.| |description|String|The provisioning policy description.| |displayName|String|The display name for the provisioning policy. | |domainJoinConfigurations|[cloudPcDomainJoinConfiguration](../resources/cloudpcdomainjoinconfiguration.md) collection|Specifies a list ordered by priority on how Cloud PCs join Microsoft Entra ID.| The following example shows a request. --> ``` http-PATCH https://graph.microsoft.com/beta/deviceManagement/virtualEndpoint/provisioningPolicies/{id} +PATCH https://graph.microsoft.com/beta/deviceManagement/virtualEndpoint/provisioningPolicies/1d164206-bf41-4fd2-8424-a3192d39ffff Content-Type: application/json { Content-Type: application/json }, "autopatch": { "autopatchGroupId": "91197a0b-3a74-408d-ba88-bce3fdc4e5eb"+ }, + "autopilotConfiguration": { + "devicePreparationProfileId": "59e5d3d2-ec68-4bfe-9693-27975b318990", + "applicationTimeoutInMinutes": 30, + "onFailureDeviceAccessDenied": false } } ``` The following example shows the response. <!-- { "blockType": "response",- "truncated": true, + "truncated": true } --> ``` http |
v1.0 | Cloudpcreports Getactionstatusreports | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/cloudpcreports-getactionstatusreports.md | |
v1.0 | Cloudpcreports Getcloudpcperformancereport | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/cloudpcreports-getcloudpcperformancereport.md | + + Title: "cloudPcReports: getCloudPCPerformanceReport" +description: "Get a report related to the performance of Cloud PCs." ++ms.localizationpriority: medium + Last updated : 11/30/2024+++# cloudPcReports: getCloudPCPerformanceReport ++Namespace: microsoft.graph +++Get a report related to the performance of Cloud PCs. ++## Permissions ++Choose the permission or permissions marked as least privileged for this API. Use a higher privileged permission or permissions [only if your app requires it](/graph/permissions-overview#best-practices-for-using-microsoft-graph-permissions). For details about delegated and application permissions, see [Permission types](/graph/permissions-overview#permission-types). To learn more about these permissions, see the [permissions reference](/graph/permissions-reference). ++<!-- { "blockType": "permissions", "name": "cloudpcreports-getcloudpcperformancereport" } --> ++## HTTP request ++<!-- { + "blockType": "ignored" +} +--> +``` http +POST /deviceManagement/virtualEndpoint/reports/getCloudPCPerformanceReport +``` ++## Request headers ++|Name|Description| +|:|:| +|Authorization|Bearer {token}. Required. Learn more about [authentication and authorization](/graph/auth/auth-concepts).| +|Content-Type|application/json. Required.| ++## Request body ++In the request body, supply a JSON representation of the parameters. ++The following table shows the parameters that you can use with this method. ++| Parameter | Type | Description | +|:--|:--|:--| +| filter | String | OData `$filter` syntax. Supported filters are: `and`, `or`, `gt`, and `eq`. | +| groupBy | String collection | Specifies how to group the reports. If used, must have the same content as the **select** parameter. | +| orderBy | String collection | Specifies how to sort the reports. | +| reportName | cloudPCPerformanceReportName | The report name. The possible values are: `performanceTrendReport`, `unknownFutureValue`. | +| search | String | Specifies a String to search. | +| select | String collection | OData `$select` syntax. The selected columns of the reports. | +| skip | Int32 | Number of records to skip. | +| top | Int32 | Specifies the page size. If not defined, the default is 25, with a maximum of 100. | ++### cloudPCPerformanceReportName values ++| Member | Description | +| : | :- | +| performanceTrendReport | Indicates a daily aggregated report that provides a list of connection quality metrics for Cloud PCs over the past seven days within a tenant. The metrics include `SlowRoundTripTimeCloudPcCount`, `LowUdpConnectionPercentageCount`, `NoTimeConnectedCloudPcCount`, and `LowTimeConnectedCloudPcCount`. Each daily report is an aggregation of the previous 28 days, counted back from the trigger time. | +| unknownFutureValue | Evolvable enumeration sentinel value. Don't use. | ++## Response ++If successful, this method returns a `200 OK` response code and a Stream object in the response body. ++## Examples ++### Request ++The following example shows a request. ++# [HTTP](#tab/http) +<!-- { + "blockType": "request", + "name": "cloudpcreportsthis.getcloudpcperformancereport" +} +--> +``` http +POST https://graph.microsoft.com/beta/deviceManagement/virtualEndpoint/reports/getCloudPcPerformanceReport +Content-Type: application/json ++{ + "reportName": "performanceTrendReport", + "filter": "EventDateTime gt datetime'2023-10-13T00:00:00.000Z'", + "select": [ + "EventDateTime", + "SlowRoundTripTimeCloudPcCount", + "LowUdpConnectionPercentageCount", + "NoActiveTimeConnectedCount", + "LowActiveTimeConnectedCount" + ], + "search": "", + "skip": 0, + "top": 50 +} +``` ++# [C#](#tab/csharp) ++# [CLI](#tab/cli) ++# [Go](#tab/go) ++# [Java](#tab/java) ++# [JavaScript](#tab/javascript) ++# [PHP](#tab/php) ++# [PowerShell](#tab/powershell) ++# [Python](#tab/python) ++++### Response ++The following example shows the response. ++>**Note:** The response object shown here might be shortened for readability. +<!-- { + "blockType": "response", + "truncated": true, + "@odata.type": "Edm.Stream" +} --> +``` http +HTTP/1.1 200 OK +Content-Type: application/octet-stream ++{ + "TotalRowCount": 2, + "Schema": [ + { + "Column": "EventDateTime", + "PropertyType": "DateTime" + }, + { + "Column": "SlowRoundTripTimeCloudPcCount", + "PropertyType": "Int64" + }, + { + "Column": "LowUdpConnectionPercentageCount", + "PropertyType": "Int64" + }, + { + "Column": "NoActiveTimeConnectedCount", + "PropertyType": "Int64" + }, + { + "Column": "LowActiveTimeConnectedCount", + "PropertyType": "Int64" + } + ], + "Values": [ + [ + "2023-10-16T00:00:00Z", + 3, + 8, + 3, + 92 + ], + [ + "2023-10-15T00:00:00Z", + 4, + 6, + 5, + 91 + ] + ] +} +``` + |
v1.0 | Cloudpcreports Getcloudpcrecommendationreports | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/cloudpcreports-getcloudpcrecommendationreports.md | |
v1.0 | Cloudpcreports Getconnectionqualityreports | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/cloudpcreports-getconnectionqualityreports.md | Title: "cloudPcReports: getConnectionQualityReports" + Title: "cloudPcReports: getConnectionQualityReports (deprecated)" description: "Get the overall connection quality reports for all devices within a current tenant during a given time period, including metrics like the average round trip time (P50), average available bandwidth, and UDP connection percentage." ms.localizationpriority: medium doc_type: apiPageType Last updated : 09/13/2024 -# cloudPcReports: getConnectionQualityReports +# cloudPcReports: getConnectionQualityReports (deprecated) Namespace: microsoft.graph Namespace: microsoft.graph Get the overall connection quality reports for all devices within a current tenant during a given time period, including metrics like the average round trip time (P50), average available bandwidth, and UDP connection percentage. Get also other real-time metrics such as last connection round trip time, last connection client IP, last connection gateway, and last connection protocol. +>[!CAUTION] +> This API is deprecated and will stop returning data on December 31, 2024. Going forward, use the [retrieveConnectionQualityReports](cloudpcreports-retrieveconnectionqualityreports.md) API. + [!INCLUDE [national-cloud-support](../../includes/global-us.md)] ## Permissions |
v1.0 | Cloudpcreports Getdailyaggregatedremoteconnectionreports | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/cloudpcreports-getdailyaggregatedremoteconnectionreports.md | |
v1.0 | Cloudpcreports Getfrontlinereport | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/cloudpcreports-getfrontlinereport.md | |
v1.0 | Cloudpcreports Getinaccessiblecloudpcreports | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/cloudpcreports-getinaccessiblecloudpcreports.md | POST /deviceManagement/virtualEndpoint/reports/getInaccessibleCloudPcReports In the request body, supply a JSON representation of the parameters. -The following table shows the parameters that can be used with this method. +The following table shows the parameters that you can use with this method. | Parameter | Type | Description | |:-|:|:-| | filter | String | OData `$filter` syntax. Only `and`, `or`, `gt` ,`ge` and `eq` are currently supported. |-| select | String collection | OData `$select` syntax. Represents the selected columns of the reports. | -| search | String | Specifies a String to search for. | | groupBy | String collection | Specifies how to group the reports. If used, must have the same content as the select parameter.| | orderBy | String collection | Specifies how to sort the reports. |+| reportName | cloudPCInaccessibleReportName | The report name. The possible values are: `inaccessibleCloudPcReports`, `inaccessibleCloudPcTrendReport`, `unknownFutureValue`. The default value is `inaccessibleCloudPcReports` if the **reportName** is empty. | +| search | String | Specifies a String to search for. | +| select | String collection | OData `$select` syntax. Represents the selected columns of the reports. | | skip | Int32 | Number of records to skip. | | top | Int32 | The number of top records to return. | +### cloudPCInaccessibleReportName values ++| Member | Description | +| : | : | +| inaccessibleCloudPcReports | Indicates a report that contains details of Cloud PCs that are inaccessible, including those with consecutive connection failures or in an unavailable state. | +| inaccessibleCloudPcTrendReport| Indicates a daily aggregated report for a specified period that contains details of Cloud PCs that are inaccessible, including those with consecutive connection failures or in an unavailable state. | +| unknownFutureValue | Evolvable enumeration sentinel value. Don't use. | + ## Response If successful, this method returns a `200 OK` response code and a Stream object in the response body. |
v1.0 | Cloudpcreports Getrawremoteconnectionreports | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/cloudpcreports-getrawremoteconnectionreports.md | |
v1.0 | Cloudpcreports Getrealtimeremoteconnectionlatency | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/cloudpcreports-getrealtimeremoteconnectionlatency.md | |
v1.0 | Cloudpcreports Getrealtimeremoteconnectionstatus | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/cloudpcreports-getrealtimeremoteconnectionstatus.md | |
v1.0 | Cloudpcreports Getremoteconnectionhistoricalreports | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/cloudpcreports-getremoteconnectionhistoricalreports.md | |
v1.0 | Cloudpcreports Getshareduselicenseusagereport | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/cloudpcreports-getshareduselicenseusagereport.md | |
v1.0 | Cloudpcreports Gettotalaggregatedremoteconnectionreports | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/cloudpcreports-gettotalaggregatedremoteconnectionreports.md | |
v1.0 | Cloudpcreports Post Exportjobs | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/cloudpcreports-post-exportjobs.md | You can specify the following properties when you create a **cloudPcExportJob**. |Property|Type|Description| |:|:|:| |filter|String|The filter applied on the report. Optional.|-|reportName|cloudPcReportName|The report name. The possible values are: `remoteConnectionHistoricalReports`, `dailyAggregatedRemoteConnectionReports`, `totalAggregatedRemoteConnectionReports`, `sharedUseLicenseUsageReport`, `sharedUseLicenseUsageRealTimeReport`, `unknownFutureValue`, `noLicenseAvailableConnectivityFailureReport`, `frontlineLicenseUsageReport`, `frontlineLicenseUsageRealTimeReport`, `remoteConnectionQualityReports`, `inaccessibleCloudPcReports`, `crossRegionDisasterRecoveryReport`. You must use the `Prefer: include-unknown-enum-members` request header to get the following values in this [evolvable enum](/graph/best-practices-concept#handling-future-members-in-evolvable-enumerations): `noLicenseAvailableConnectivityFailureReport`, `frontlineLicenseUsageReport`, `frontlineLicenseUsageRealTimeReport`, `remoteConnectionQualityReports`, `inaccessibleCloudPcReports`, `crossRegionDisasterRecoveryReport`.| +|format|String|The format of the exported report. Optional.| +|reportName|[cloudPcReportName](../resources/cloudpcexportjob.md#cloudpcreportname-values)|The report name. The possible values are: `remoteConnectionHistoricalReports`, `dailyAggregatedRemoteConnectionReports`, `totalAggregatedRemoteConnectionReports`, `sharedUseLicenseUsageReport`, `sharedUseLicenseUsageRealTimeReport`, `unknownFutureValue`, `noLicenseAvailableConnectivityFailureReport`, `frontlineLicenseUsageReport`, `frontlineLicenseUsageRealTimeReport`, `remoteConnectionQualityReports`, `inaccessibleCloudPcReports`, `crossRegionDisasterRecoveryReport`, `performanceTrendReport`, `inaccessibleCloudPcTrendReport`, `regionalConnectionQualityTrendReport`, `regionalConnectionQualityInsightsReport`, `remoteConnectionQualityReport`. You must use the `Prefer: include-unknown-enum-members` request header to get the following values in this [evolvable enum](/graph/best-practices-concept#handling-future-members-in-evolvable-enumerations): `noLicenseAvailableConnectivityFailureReport`, `frontlineLicenseUsageReport`, `frontlineLicenseUsageRealTimeReport`, `remoteConnectionQualityReports`, `inaccessibleCloudPcReports`, `crossRegionDisasterRecoveryReport`, `performanceTrendReport`, `inaccessibleCloudPcTrendReport`, `regionalConnectionQualityTrendReport`, `regionalConnectionQualityInsightsReport`, `remoteConnectionQualityReport`.| |select|String collection|The selected columns of the report. Optional.| ## Response |
v1.0 | Cloudpcreports Retrievebulkactionstatusreport | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/cloudpcreports-retrievebulkactionstatusreport.md | + + Title: "cloudPcReports: retrieveBulkActionStatusReport" +description: "Get the bulk remote action status reports, including data such as the bulk action ID, bulk action display name, initiating user's principal name, action type, and action state." ++ms.localizationpriority: medium ++++# cloudPcReports: retrieveBulkActionStatusReport ++Namespace: microsoft.graph +++Get the bulk remote action status report, including data such as the bulk action ID, bulk action display name, initiating user's principal name, action type, and action state. +++## Permissions ++Choose the permission or permissions marked as least privileged for this API. Use a higher privileged permission or permissions [only if your app requires it](/graph/permissions-overview#best-practices-for-using-microsoft-graph-permissions). For details about delegated and application permissions, see [Permission types](/graph/permissions-overview#permission-types). To learn more about these permissions, see the [permissions reference](/graph/permissions-reference). ++<!-- { "blockType": "permissions", "name": "cloudpcreports_retrieveBulkActionStatusReport" } --> +++## HTTP request ++<!-- { + "blockType": "ignored" +} +--> +``` http +POST /deviceManagement/virtualEndpoint/reports/retrieveBulkActionStatusReport +``` ++## Request headers ++|Name|Description| +|:|:| +|Authorization|Bearer {token}. Required. Learn more about [authentication and authorization](/graph/auth/auth-concepts).| +|Content-Type|application/json. Required.| ++## Request body ++In the request body, supply a JSON representation of the parameters. ++The following table shows the parameters that can be used with this method. ++| Parameter | Type | Description | +|:-|:|:-| +| filter | String | OData `$filter` syntax. Supported filters are: `and`, `or`, `gt` ,`ge`, and `eq`. | +| groupBy | String collection | Specifies how to group the reports. If used, must have the same content as the **select** parameter. | +| orderBy | String collection | Specifies the order by columns name. The default **orderBy** column is `RequestDateTime`. | +| search | String | Specifies a string to search for. | +| select | String collection | OData `$select` syntax. The selected columns of the reports. | +| skip | Int32 | Number of records to skip. | +| top | Int32 | The number of top records to return. If not specified, the default limit is 25, with a maximum of 100. | ++## Response ++If successful, this method returns a `200 OK` response code and a stream object in the response body. ++## Examples ++### Request ++The following example shows a request. ++# [HTTP](#tab/http) +<!-- { + "blockType": "request", + "name": "cloudpcreports.retrieveBulkActionStatusReport" +} +--> +``` http +POST https://graph.microsoft.com/beta/deviceManagement/virtualEndpoint/reports/retrieveBulkActionStatusReport +Content-Type: application/octet-stream ++{ + "filter": "RequestDateTime ge datetime'2024-08-30'", + "select": [ + "BulkActionId", + "BulkActionDisplayName", + "Action", + "BulkActionStatus", + "InitiatedByUserPrincipalName", + "RequestDateTime", + "SucceedCount", + "FailedCount", + "InprogressCount", + "TotalCount", + "Completion" + ], + "skip": 0, + "top": 50 +} +``` ++# [C#](#tab/csharp) ++# [CLI](#tab/cli) ++# [Go](#tab/go) ++# [Java](#tab/java) ++# [JavaScript](#tab/javascript) ++# [Python](#tab/python) ++++### Response ++The following example shows the response. ++>**Note:** The response object shown here might be shortened for readability. ++<!-- { + "blockType": "response", + "truncated": true, + "@odata.type": "Edm.Stream" +} +--> +``` http +HTTP/1.1 200 OK +Content-Type: application/octet-stream ++{ + "TotalRowCount": 1, + "Schema": [ + { + "Column": "BulkActionId", + "PropertyType": "String" + }, + { + "Column": "BulkActionDisplayName", + "PropertyType": "String" + }, + { + "Column": "Action", + "PropertyType": "String" + }, + { + "Column": "BulkActionStatus", + "PropertyType": "String" + }, + { + "Column": "RequestDateTime", + "PropertyType": "DateTime" + }, + { + "Column": "SucceedCount", + "PropertyType": "Int64" + }, + { + "Column": "FailedCount", + "PropertyType": "Int64" + }, + { + "Column": "InprogressCount", + "PropertyType": "Int64" + }, + { + "Column": "TotalCount", + "PropertyType": "Int64" + } + ], + "Values": [ + [ + "63792ef5-db62-437f-8d7e-7b3b695abb48", + "BulkRestart on 2024-8-22 17:26:52 GMT+0800 (China Standard Time)", + "Restart", + "", + "2024-08-22T09:26:54", + 1, + 0, + 0, + 1 + ] + ] +} +``` |
v1.0 | Cloudpcreports Retrieveconnectionqualityreports | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/cloudpcreports-retrieveconnectionqualityreports.md | + + Title: "cloudPcReports: retrieveConnectionQualityReports" +description: "Get the overall connection quality reports for all devices in the current tenant, the regional connection quality trend report, and the regional connection quality insight report, including round trip time, available bandwidth, UPD usage, and drop connections." ++ms.localizationpriority: medium + Last updated : 09/16/2024+++# cloudPcReports: retrieveConnectionQualityReports ++Namespace: microsoft.graph +++Get the overall connection quality reports for all devices in the current tenant. This includes the regional connection quality trend report, and the regional connection quality insight report, including round trip time, available bandwidth, UPD usage, and drop connections. +++## Permissions ++Choose the permission or permissions marked as least privileged for this API. Use a higher privileged permission or permissions [only if your app requires it](/graph/permissions-overview#best-practices-for-using-microsoft-graph-permissions). For details about delegated and application permissions, see [Permission types](/graph/permissions-overview#permission-types). To learn more about these permissions, see the [permissions reference](/graph/permissions-reference). ++<!-- { "blockType": "permissions", "name": "cloudpcreports_retrieveconnectionqualityreports" } --> ++## HTTP request ++<!-- { + "blockType": "ignored" +} +--> +``` http +POST /deviceManagement/virtualEndpoint/reports/retrieveConnectionQualityReports +``` ++## Request headers ++|Name|Description| +|:|:| +|Authorization|Bearer {token}. Required. Learn more about [authentication and authorization](/graph/auth/auth-concepts).| +|Content-Type|application/json. Required.| ++## Request body ++In the request body, supply a JSON representation of the parameters. ++The following table shows the parameters that can be used with this action. ++|Parameter|Type|Description| +|:|:|:| +|filter|String|OData `$filter` syntax. Supported filters include: `and`, `or`, `lt`, `le`, `gt`, `ge`, and `eq`.| +|groupBy|String collection|Specifies how to group the reports. If used, must have the same contents as the **select** parameter.| +|orderBy|String collection|Specifies how to sort the reports.| +|search|String|Specifies a String to search.| +|select|String collection|OData `$select` syntax. The selected columns of the reports. | +|skip|Int32|The number of records to skip.| +|top|Int32|The number of top records to return.| ++## Response ++If successful, this action returns a `200 OK` response code and a Stream in the response body. ++## Examples ++### Request ++The following example shows a request. ++``` http +POST https://graph.microsoft.com/beta/deviceManagement/virtualEndpoint/reports/retrieveConnectionQualityReports +Content-Type: application/json +Content-length: 200 ++{ + "reportName":"regionalConnectionQualityTrendReport", + "filter": "", + "select": ["GatewayRegion", "RoundTripTimeTrend", "AvailableBandwidthTrend", "UDPUtilizationTrend", "DroppedConnectionTrend", "WeeklyAvgRoundTripTimeInMs", "DailyAvgRoundTripTimeInMs", "WeeklyAvailableBandwidthInMBps", "DailyAvailableBandwidthInMBps", "WeeklyUdpUtilization", "DailyWeeklyUdpUtilization", "WeeklyDroppedConnectionsCount", "DailyDroppedConnectionsCount"], + "search": "", + "skip": 0, + "top": 50 +} +``` ++### Response ++The following example shows the response. ++>**Note:** The response object shown here might be shortened for readability. +<!-- { + "blockType": "response", + "truncated": true, + "@odata.type": "Edm.Stream" +} +--> +``` http +HTTP/1.1 200 OK +Content-Type: application/octet-stream ++{ + "TotalRowCount": 2, + "Schema": [ + { + "Column": "GatewayRegion", + "PropertyType": "String" + }, + { + "Column": "RoundTripTimeTrend", + "PropertyType": "String" + }, + { + "Column": "AvailableBandwidthTrend", + "PropertyType": "String" + }, + { + "Column": "UDPUtilizationTrend", + "PropertyType": "String" + }, + { + "Column": "DroppedConnectionTrend", + "PropertyType": "String" + }, + { + "Column": "WeeklyAvgRoundTripTimeInMs", + "PropertyType": "Double" + }, + { + "Column": "DailyAvgRoundTripTimeInMs", + "PropertyType": "Double" + }, + { + "Column": "WeeklyAvailableBandwidthInMBps", + "PropertyType": "Double" + }, + { + "Column": "DailyAvailableBandwidthInMBps", + "PropertyType": "Double" + }, + { + "Column": "WeeklyUdpUtilization", + "PropertyType": "Double" + }, + { + "Column": "DailyWeeklyUdpUtilization", + "PropertyType": "Double" + }, + { + "Column": "WeeklyDroppedConnectionsCount", + "PropertyType": "Int32" + }, + { + "Column": "DailyDroppedConnectionsCount", + "PropertyType": "Int32" + } + ], + "Values" :[ + ["Japan East", "Increasing", "Decreasing", "Static", "Decreasing", "296.25", "350.50", "3.1", "2,1", "51.2", "47.8", "19", "29"], + ["Southeast Asia", "Decreasing", "Static", "Increasing", "Increasing", "337.14", "299.50", "1.7", "2,2", "33.5", "67.8", "17", "16"], + ] +} +``` |
v1.0 | Cloudpcreports Retrievecrossregiondisasterrecoveryreport | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/cloudpcreports-retrievecrossregiondisasterrecoveryreport.md | |
v1.0 | Cloudpcshareduseserviceplan Get | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/cloudpcshareduseserviceplan-get.md | - Title: "Get cloudPcSharedUseServicePlan (deprecated)" -description: "Read the properties and relationships of a cloudPcSharedUseServicePlan object." ---doc_type: apiPageType ---# Get cloudPcSharedUseServicePlan (deprecated) --Namespace: microsoft.graph ---> [!CAUTION] -> The **cloudPcSharedUseServicePlan** resource is deprecated and stopped returning data on April 24, 2024. Going forward, use the [cloudPcFrontLineServicePlan](../resources/cloudpcfrontlineserviceplan.md). --Read the properties and relationships of a [cloudPcSharedUseServicePlan](../resources/cloudpcshareduseserviceplan.md) object. ---## Permissions --Choose the permission or permissions marked as least privileged for this API. Use a higher privileged permission or permissions [only if your app requires it](/graph/permissions-overview#best-practices-for-using-microsoft-graph-permissions). For details about delegated and application permissions, see [Permission types](/graph/permissions-overview#permission-types). To learn more about these permissions, see the [permissions reference](/graph/permissions-reference). --<!-- { "blockType": "permissions", "name": "cloudpcshareduseserviceplan_get" } --> --## HTTP request --<!-- { - "blockType": "ignored" -} >-``` http -GET /deviceManagement/virtualEndpoint/sharedUseServicePlans/{cloudPcSharedUseServicePlanId} -``` --## Optional query parameters --This method supports the `$select` OData query parameter to help customize the response. For general information, see [OData query parameters](/graph/query-parameters). --## Request headers --|Name|Description| -|:|:| -|Authorization|Bearer {token}. Required. Learn more about [authentication and authorization](/graph/auth/auth-concepts).| --## Request body --Don't supply a request body for this method. --## Response --If successful, this method returns a `200 OK` response code and a [cloudPcSharedUseServicePlan](../resources/cloudpcshareduseserviceplan.md) object in the response body. --## Examples --### Request --The following example shows a request. --<!-- { - "blockType": "request", - "name": "get_cloudpcshareduseserviceplan" -} >-``` http -GET https://graph.microsoft.com/beta/deviceManagement/virtualEndpoint/sharedUseServicePlans/613a8d85-6c33-1268-9f55-b96a6540017c -``` --### Response --The following example shows the response. -->**Note:** The response object shown here might be shortened for readability. -<!-- { - "blockType": "response", - "truncated": true, - "@odata.type": "microsoft.graph.cloudPcSharedUseServicePlan" -} >-``` http -HTTP/1.1 200 OK -Content-Type: application/json --{ - "value": { - "@odata.type": "#microsoft.graph.cloudPcSharedUseServicePlan", - "id": "613a8d85-6c33-1268-9f55-b96a6540017c", - "displayName": "Display Name Value", - "usedCount": "10", - "totalCount": "20" - } -} -``` |
v1.0 | Cloudpcsnapshot Get | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/cloudpcsnapshot-get.md | |
v1.0 | Community Delete | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/community-delete.md | Title: "Delete community" -description: "Delete a community in Viva Engage." +description: "Delete a Viva Engage community along with all associated Microsoft 365 content, including the connected Microsoft 365 group, OneNote notebook, and Planner plans." ms.localizationpriority: medium |
v1.0 | Companysubscription Get | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/companysubscription-get.md | Choose the permission or permissions marked as least privileged for this API. Us <!-- { "blockType": "permissions", "name": "companysubscription_get" } --> [!INCLUDE [permissions-table](../includes/permissions/companysubscription-get-permissions.md)] + ## HTTP request <!-- { "blockType": "ignored" } --> |
v1.0 | Compliantnetworknamedlocation Get | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/compliantnetworknamedlocation-get.md | Choose the permission or permissions marked as least privileged for this API. Us <!-- { "blockType": "permissions", "name": "compliantnetworknamedlocation_get" } --> [!INCLUDE [permissions-table](../includes/permissions/compliantnetworknamedlocation-get-permissions.md)] + ## HTTP request <!-- { |
v1.0 | Compliantnetworknamedlocation Update | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/compliantnetworknamedlocation-update.md | One of the following permissions is required to call this API. To learn more, in | Delegated (personal Microsoft account) | Not supported. | | Application | Policy.Read.All and Policy.ReadWrite.ConditionalAccess | + ## HTTP request <!-- { |
v1.0 | Conditionalaccesspolicy Delete | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/conditionalaccesspolicy-delete.md | Choose the permission or permissions marked as least privileged for this API. Us <!-- { "blockType": "ignored" } // Note: Removing this line will result in the permissions autogeneration tool overwriting the table. --> [!INCLUDE [permissions-table](../includes/permissions/conditionalaccesspolicy-delete-permissions.md)] + ## HTTP request <!-- { "blockType": "ignored" } --> |
v1.0 | Conditionalaccesspolicy Get | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/conditionalaccesspolicy-get.md | Choose the permission or permissions marked as least privileged for this API. Us <!-- { "blockType": "permissions", "name": "conditionalaccesspolicy_get" } --> [!INCLUDE [permissions-table](../includes/permissions/conditionalaccesspolicy-get-permissions.md)] + ## HTTP request <!-- { "blockType": "ignored" } --> |
v1.0 | Conditionalaccesspolicy Update | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/conditionalaccesspolicy-update.md | Choose the permission or permissions marked as least privileged for this API. Us <!-- { "blockType": "ignored" } // Note: Removing this line will result in the permissions autogeneration tool overwriting the table. --> [!INCLUDE [permissions-table](../includes/permissions/conditionalaccesspolicy-update-permissions.md)] + > [!NOTE] > This method has a [known permissions issue](https://developer.microsoft.com/en-us/graph/known-issues/?search=13671) and may require consent to multiple permissions. |
v1.0 | Conditionalaccessroot List Authenticationcontextclassreferences | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/conditionalaccessroot-list-authenticationcontextclassreferences.md | Choose the permission or permissions marked as least privileged for this API. Us <!-- { "blockType": "permissions", "name": "conditionalaccessroot_list_authenticationcontextclassreferences" } --> [!INCLUDE [permissions-table](../includes/permissions/conditionalaccessroot-list-authenticationcontextclassreferences-permissions.md)] + ## HTTP request <!-- { "blockType": "ignored" } --> |
v1.0 | Conditionalaccessroot List Namedlocations | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/conditionalaccessroot-list-namedlocations.md | Choose the permission or permissions marked as least privileged for this API. Us <!-- { "blockType": "permissions", "name": "conditionalaccessroot_list_namedlocations" } --> [!INCLUDE [permissions-table](../includes/permissions/conditionalaccessroot-list-namedlocations-permissions.md)] + ## HTTP request <!-- { "blockType": "ignored" } --> |
v1.0 | Conditionalaccessroot List Policies | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/conditionalaccessroot-list-policies.md | Choose the permission or permissions marked as least privileged for this API. Us <!-- { "blockType": "permissions", "name": "conditionalaccessroot_list_policies" } --> [!INCLUDE [permissions-table](../includes/permissions/conditionalaccessroot-list-policies-permissions.md)] + ## HTTP request <!-- { "blockType": "ignored" } --> |
v1.0 | Conditionalaccessroot List Templates | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/conditionalaccessroot-list-templates.md | Choose the permission or permissions marked as least privileged for this API. Us <!-- { "blockType": "permissions", "name": "conditionalaccessroot_list_templates" } --> [!INCLUDE [permissions-table](../includes/permissions/conditionalaccessroot-list-templates-permissions.md)] + ## HTTP request <!-- { |
v1.0 | Conditionalaccessroot Post Authenticationcontextclassreferences | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/conditionalaccessroot-post-authenticationcontextclassreferences.md | Choose the permission or permissions marked as least privileged for this API. Us <!-- { "blockType": "permissions", "name": "conditionalaccessroot_post_authenticationcontextclassreferences" } --> [!INCLUDE [permissions-table](../includes/permissions/conditionalaccessroot-post-authenticationcontextclassreferences-permissions.md)] + > [!NOTE] > This method has a [known permissions issue](https://developer.microsoft.com/en-us/graph/known-issues/?search=13671) and may require consent to multiple permissions. |
v1.0 | Conditionalaccessroot Post Namedlocations | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/conditionalaccessroot-post-namedlocations.md | Choose the permission or permissions marked as least privileged for this API. Us <!-- { "blockType": "ignored" } // Note: Removing this line will result in the permissions autogeneration tool overwriting the table. --> [!INCLUDE [permissions-table](../includes/permissions/conditionalaccessroot-post-namedlocations-permissions.md)] + ## HTTP request <!-- { "blockType": "ignored" } --> |
v1.0 | Conditionalaccessroot Post Policies | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/conditionalaccessroot-post-policies.md | Choose the permission or permissions marked as least privileged for this API. Us <!-- { "blockType": "ignored" } // Note: Removing this line will result in the permissions autogeneration tool overwriting the table. --> [!INCLUDE [permissions-table](../includes/permissions/conditionalaccessroot-post-policies-permissions.md)] + > [!NOTE] > This method has a [known permissions issue](https://developer.microsoft.com/en-us/graph/known-issues/?search=13671) and may require consent to multiple permissions. |
v1.0 | Conditionalaccesstemplate Get | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/conditionalaccesstemplate-get.md | Choose the permission or permissions marked as least privileged for this API. Us <!-- { "blockType": "permissions", "name": "conditionalaccesstemplate_get" } --> [!INCLUDE [permissions-table](../includes/permissions/conditionalaccesstemplate-get-permissions.md)] + ## HTTP request <!-- { |
v1.0 | Connectedorganization Delete Externalsponsors | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/connectedorganization-delete-externalsponsors.md | Choose the permission or permissions marked as least privileged for this API. Us <!-- { "blockType": "permissions", "name": "connectedorganization_delete_externalsponsors" } --> [!INCLUDE [permissions-table](../includes/permissions/connectedorganization-delete-externalsponsors-permissions.md)] + ## HTTP request <!-- { "blockType": "ignored" } --> ```http |
v1.0 | Connectedorganization Delete Internalsponsors | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/connectedorganization-delete-internalsponsors.md | Choose the permission or permissions marked as least privileged for this API. Us <!-- { "blockType": "permissions", "name": "connectedorganization_delete_internalsponsors" } --> [!INCLUDE [permissions-table](../includes/permissions/connectedorganization-delete-internalsponsors-permissions.md)] + ## HTTP request <!-- { "blockType": "ignored" } --> ```http |
v1.0 | Connectedorganization Delete | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/connectedorganization-delete.md | Choose the permission or permissions marked as least privileged for this API. Us <!-- { "blockType": "permissions", "name": "connectedorganization_delete" } --> [!INCLUDE [permissions-table](../includes/permissions/connectedorganization-delete-permissions.md)] + ## HTTP request <!-- { |
v1.0 | Connectedorganization Get | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/connectedorganization-get.md | Choose the permission or permissions marked as least privileged for this API. Us <!-- { "blockType": "permissions", "name": "connectedorganization_get" } --> [!INCLUDE [permissions-table](../includes/permissions/connectedorganization-get-permissions.md)] + ## HTTP request <!-- { |
v1.0 | Connectedorganization List Externalsponsors | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/connectedorganization-list-externalsponsors.md | Choose the permission or permissions marked as least privileged for this API. Us <!-- { "blockType": "permissions", "name": "connectedorganization_list_externalsponsors" } --> [!INCLUDE [permissions-table](../includes/permissions/connectedorganization-list-externalsponsors-permissions.md)] + ## HTTP request <!-- { |
v1.0 | Connectedorganization List Internalsponsors | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/connectedorganization-list-internalsponsors.md | Choose the permission or permissions marked as least privileged for this API. Us <!-- { "blockType": "permissions", "name": "connectedorganization_list_internalsponsors" } --> [!INCLUDE [permissions-table](../includes/permissions/connectedorganization-list-internalsponsors-permissions.md)] + ## HTTP request <!-- { |
v1.0 | Connectedorganization Post Externalsponsors | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/connectedorganization-post-externalsponsors.md | Choose the permission or permissions marked as least privileged for this API. Us <!-- { "blockType": "permissions", "name": "connectedorganization_post_externalsponsors" } --> [!INCLUDE [permissions-table](../includes/permissions/connectedorganization-post-externalsponsors-permissions.md)] + ## HTTP request <!-- { "blockType": "ignored" } --> ```http |
v1.0 | Connectedorganization Post Internalsponsors | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/connectedorganization-post-internalsponsors.md | Choose the permission or permissions marked as least privileged for this API. Us <!-- { "blockType": "permissions", "name": "connectedorganization_post_internalsponsors" } --> [!INCLUDE [permissions-table](../includes/permissions/connectedorganization-post-internalsponsors-permissions.md)] + ## HTTP request <!-- { "blockType": "ignored" } --> ```http |
v1.0 | Connectedorganization Update | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/connectedorganization-update.md | Choose the permission or permissions marked as least privileged for this API. Us <!-- { "blockType": "permissions", "name": "connectedorganization_update" } --> [!INCLUDE [permissions-table](../includes/permissions/connectedorganization-update-permissions.md)] + ## HTTP request <!-- { |
v1.0 | Connector Get | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/connector-get.md | ms.localizationpriority: medium doc_type: "apiPageType" Last updated : 04/04/2024 # Get connector |
v1.0 | Connector List Memberof | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/connector-list-memberof.md | ms.localizationpriority: medium doc_type: "apiPageType" Last updated : 04/04/2024 # List memberOf |
v1.0 | Connector List | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/connector-list.md | ms.localizationpriority: medium doc_type: "apiPageType" Last updated : 04/04/2024 # List connectors |
v1.0 | Connectorgroup Delete | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/connectorgroup-delete.md | ms.localizationpriority: medium doc_type: "apiPageType" Last updated : 04/04/2024 # Delete connectorGroup |
v1.0 | Connectorgroup Get | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/connectorgroup-get.md | ms.localizationpriority: medium doc_type: "apiPageType" Last updated : 04/04/2024 # Get connectorGroup |
v1.0 | Connectorgroup List Applications | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/connectorgroup-list-applications.md | ms.localizationpriority: medium doc_type: "apiPageType" Last updated : 04/04/2024 # List applications assigned to a connectorGroup |
v1.0 | Connectorgroup List Members | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/connectorgroup-list-members.md | ms.localizationpriority: medium doc_type: "apiPageType" Last updated : 04/04/2024 # List members |
v1.0 | Connectorgroup List | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/connectorgroup-list.md | ms.localizationpriority: medium doc_type: "apiPageType" Last updated : 04/04/2024 # List connectorGroups |
v1.0 | Connectorgroup Post Applications | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/connectorgroup-post-applications.md | ms.localizationpriority: medium doc_type: "apiPageType" Last updated : 04/04/2024 # Assign a connectorGroup to an application |
v1.0 | Connectorgroup Post | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/connectorgroup-post.md | ms.localizationpriority: medium doc_type: "apiPageType" Last updated : 08/01/2024 # Create connectorGroup |
v1.0 | Connectorgroup Update | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/connectorgroup-update.md | ms.localizationpriority: medium doc_type: "apiPageType" Last updated : 08/01/2024 # Update connectorGroups |
v1.0 | Contact Permanentdelete | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/contact-permanentdelete.md | + + Title: "contact: permanentDelete" +description: "Permanently delete a contact and place it in the Purges folder in the user's mailbox." ++ms.localizationpriority: high + Last updated : 09/18/2024+++# contact: permanentDelete ++Namespace: microsoft.graph +++Permanently delete a contact and place it in the Purges folder in the dumpster in the user's mailbox. Email clients such as Outlook or Outlook on the web can't access permanently deleted items. Unless there's a hold set on the mailbox, the items are permanently deleted after a set period of time. ++For more information about item retention, see [Configure Deleted Item retention and Recoverable Items quotas](/exchange/configure-deleted-item-retention-and-recoverable-items-quotas-exchange-2013-help). +++## Permissions ++Choose the permission or permissions marked as least privileged for this API. Use a higher privileged permission or permissions [only if your app requires it](/graph/permissions-overview#best-practices-for-using-microsoft-graph-permissions). For details about delegated and application permissions, see [Permission types](/graph/permissions-overview#permission-types). To learn more about these permissions, see the [permissions reference](/graph/permissions-reference). ++<!-- { "blockType": "permissions", "name": "contact_permanentdelete" } --> ++## HTTP request ++<!-- { + "blockType": "ignored" +} +--> +``` http +POST /users/{usersId}/contacts/{contactId}/permanentDelete +POST /users/{usersId}/contactFolders/{contactFolderId}/contacts/{contactId}/permanentDelete +``` ++## Request headers ++|Name|Description| +|:|:| +|Authorization|Bearer {token}. Required. Learn more about [authentication and authorization](/graph/auth/auth-concepts).| ++## Request body ++Don't supply a request body for this method. ++## Response ++If successful, this action returns a `204 No Content` response code. ++## Examples ++### Request ++The following example shows a request. +# [HTTP](#tab/http) +<!-- { + "blockType": "request", + "name": "contactthis.permanentdelete" +} +--> +``` http +POST https://graph.microsoft.com/beta/users/{usersId}/contacts/{contactId}/permanentDelete +``` ++# [C#](#tab/csharp) ++# [CLI](#tab/cli) ++# [Go](#tab/go) ++# [Java](#tab/java) ++# [JavaScript](#tab/javascript) ++# [PHP](#tab/php) ++# [PowerShell](#tab/powershell) ++# [Python](#tab/python) ++++### Response ++The following example shows the response. ++<!-- { + "blockType": "response", + "truncated": true +} +--> +``` http +HTTP/1.1 204 No Content +``` + |
v1.0 | Contactfolder Permanentdelete | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/contactfolder-permanentdelete.md | + + Title: "contactFolder: permanentDelete" +description: "Permanently delete a contact folder and remove its items from the user's mailbox." ++ms.localizationpriority: high + Last updated : 09/18/2024+++# contactFolder: permanentDelete ++Namespace: microsoft.graph +++Permanently delete a contact folder and remove its items from the user's mailbox. For more information about item retention, see [Configure Deleted Item retention and Recoverable Items quotas](/exchange/configure-deleted-item-retention-and-recoverable-items-quotas-exchange-2013-help). ++>**Note:** Folders aren't placed in the Purges folder when they are permanently deleted. Permanently deleted folders are removed from the mailbox. +++## Permissions ++Choose the permission or permissions marked as least privileged for this API. Use a higher privileged permission or permissions [only if your app requires it](/graph/permissions-overview#best-practices-for-using-microsoft-graph-permissions). For details about delegated and application permissions, see [Permission types](/graph/permissions-overview#permission-types). To learn more about these permissions, see the [permissions reference](/graph/permissions-reference). ++<!-- { "blockType": "permissions", "name": "contactfolder_permanentdelete" } --> ++## HTTP request ++<!-- { + "blockType": "ignored" +} +--> +``` http +POST /users/{usersId}/contactFolders/{contactFolderId}/permanentDelete +POST /users/{usersId}/contactFolders/{contactFolderId}/childFolders/{contactFolderId}/permanentDelete +``` ++## Request headers ++|Name|Description| +|:|:| +|Authorization|Bearer {token}. Required. Learn more about [authentication and authorization](/graph/auth/auth-concepts).| ++## Request body ++Don't supply a request body for this method. ++## Response ++If successful, this action returns a `204 No Content` response code. ++## Examples ++### Request ++The following example shows a request. +# [HTTP](#tab/http) +<!-- { + "blockType": "request", + "name": "contactfolderthis.permanentdelete" +} +--> +``` http +POST https://graph.microsoft.com/beta/users/{usersId}/contactFolders/{contactFolderId}/permanentDelete +``` ++# [C#](#tab/csharp) ++# [CLI](#tab/cli) ++# [Go](#tab/go) ++# [Java](#tab/java) ++# [JavaScript](#tab/javascript) ++# [PHP](#tab/php) ++# [PowerShell](#tab/powershell) ++# [Python](#tab/python) ++++### Response ++The following example shows the response. ++<!-- { + "blockType": "response", + "truncated": true +} +--> +``` http +HTTP/1.1 204 No Content +``` + |
v1.0 | Contentmodel Addtodrive | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/contentmodel-addtodrive.md | Content-Type: application/json [!INCLUDE [sample-code](../includes/snippets/php/contentmodelthisaddtodrive-php-snippets.md)] [!INCLUDE [sdk-documentation](../includes/snippets/snippets-sdk-documentation-link.md)] +# [PowerShell](#tab/powershell) + # [Python](#tab/python) [!INCLUDE [sample-code](../includes/snippets/python/contentmodelthisaddtodrive-python-snippets.md)] [!INCLUDE [sdk-documentation](../includes/snippets/snippets-sdk-documentation-link.md)] |
v1.0 | Contentmodel Get | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/contentmodel-get.md | |
v1.0 | Contentmodel Getapplieddrives | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/contentmodel-getapplieddrives.md | GET https://graph.microsoft.com/beta/sites/ede4bb84-6c94-4c39-8acf-3d9dbb667fba/ [!INCLUDE [sample-code](../includes/snippets/php/contentmodelthisgetapplieddrives-php-snippets.md)] [!INCLUDE [sdk-documentation](../includes/snippets/snippets-sdk-documentation-link.md)] +# [PowerShell](#tab/powershell) + # [Python](#tab/python) [!INCLUDE [sample-code](../includes/snippets/python/contentmodelthisgetapplieddrives-python-snippets.md)] [!INCLUDE [sdk-documentation](../includes/snippets/snippets-sdk-documentation-link.md)] |
v1.0 | Contentmodel Getbyname | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/contentmodel-getbyname.md | |
v1.0 | Contentmodel Removefromdrive | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/contentmodel-removefromdrive.md | Content-Type: application/json [!INCLUDE [sample-code](../includes/snippets/php/contentmodelthisremovefromdrive-php-snippets.md)] [!INCLUDE [sdk-documentation](../includes/snippets/snippets-sdk-documentation-link.md)] +# [PowerShell](#tab/powershell) + # [Python](#tab/python) [!INCLUDE [sample-code](../includes/snippets/python/contentmodelthisremovefromdrive-python-snippets.md)] [!INCLUDE [sdk-documentation](../includes/snippets/snippets-sdk-documentation-link.md)] |
v1.0 | Continuousaccessevaluationpolicy Get | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/continuousaccessevaluationpolicy-get.md | Choose the permission or permissions marked as least privileged for this API. Us <!-- { "blockType": "permissions", "name": "continuousaccessevaluationpolicy_get" } --> [!INCLUDE [permissions-table](../includes/permissions/continuousaccessevaluationpolicy-get-permissions.md)] + ## HTTP request <!-- { "blockType": "ignored"} --> |
v1.0 | Continuousaccessevaluationpolicy Update | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/continuousaccessevaluationpolicy-update.md | Choose the permission or permissions marked as least privileged for this API. Us <!-- { "blockType": "ignored" } // Note: Removing this line will result in the permissions autogeneration tool overwriting the table. --> [!INCLUDE [permissions-table](../includes/permissions/continuousaccessevaluationpolicy-update-permissions.md)] + > [!NOTE] > This method has a [known permissions issue](https://developer.microsoft.com/en-us/graph/known-issues/?search=13671) and may require consent to multiple permissions. |
v1.0 | Contract Get | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/contract-get.md | Choose the permission or permissions marked as least privileged for this API. Us <!-- { "blockType": "permissions", "name": "contract_get" } --> [!INCLUDE [permissions-table](../includes/permissions/contract-get-permissions.md)] +> [!IMPORTANT] +> +> In delegated scenarios with work or school accounts, the signed-in user be assigned a supported [Microsoft Entra role](/entra/identity/role-based-access-control/permissions-reference?toc=%2Fgraph%2Ftoc.json) or a custom role with a supported role permission. *Directory Readers* is the only least privileged role supported for this operation. + ## HTTP request <!-- { "blockType": "ignored" } --> ```http |
v1.0 | Contract List | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/contract-list.md | Choose the permission or permissions marked as least privileged for this API. Us <!-- { "blockType": "permissions", "name": "contract_list" } --> [!INCLUDE [permissions-table](../includes/permissions/contract-list-permissions.md)] +> [!IMPORTANT] +> +> In delegated scenarios with work or school accounts, the signed-in user be assigned a supported [Microsoft Entra role](/entra/identity/role-based-access-control/permissions-reference?toc=%2Fgraph%2Ftoc.json) or a custom role with a supported role permission. *Directory Readers* is the only least privileged role supported for this operation. + ## HTTP request <!-- { "blockType": "ignored" } --> |
v1.0 | Conversationmember Remove | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/conversationmember-remove.md | + + Title: "conversationMember: remove" +description: "Remove members in bulk from a team." ++ms.localizationpriority: high + Last updated : 10/22/2024+++# conversationMember: remove ++Namespace: microsoft.graph +++Remove multiple members from a [team](../resources/team.md) in a single request. The response provides details about which memberships could and couldn't be removed. +++## Permissions ++Choose the permission or permissions marked as least privileged for this API. Use a higher privileged permission or permissions [only if your app requires it](/graph/permissions-overview#best-practices-for-using-microsoft-graph-permissions). For details about delegated and application permissions, see [Permission types](/graph/permissions-overview#permission-types). To learn more about these permissions, see the [permissions reference](/graph/permissions-reference). ++<!-- { "blockType": "permissions", "name": "conversationmember_remove" } --> +++## HTTP request ++This is a bound action to remove multiple elements from a [conversationMember](../resources/conversationmember.md) collection in a single request. +<!-- { "blockType": "ignored" } --> ++```http +POST /teams/{team-id}/members/remove +``` ++## Request headers ++| Header | Value | +| : | : | +|Authorization|Bearer {token}. Required. Learn more about [authentication and authorization](/graph/auth/auth-concepts).| +| Content-Type | application/json. Required. | ++## Request body ++In the request body, supply the JSON representation of the list of **conversationMember** derivatives to be removed from a team. A maximum of 20 **conversationMember** derivatives can be removed in a single request. ++The following table shows the parameter that you can use with this method. ++|Parameter|Type|Description| +|:|:|:| +|values|[conversationMember](../resources/conversationmember.md) collection|A list of conversation members that should be removed.| ++## Response ++If successful, this method returns either a `204 No Content` response if all specified members were successfully removed from the team or a `207 Multi-Status` response if only some members were removed. The caller should inspect the response payload to identify which member removals failed. The response body contains a collection of derivatives of the [actionResultPart](../resources/actionresultpart.md) resource. If the request fails, the API returns an error. For more information about Microsoft Graph errors, see [Microsoft Graph error responses and resource types](/graph/errors). ++## Examples ++### Example 1: Remove members in bulk from a team ++The following example shows how to remove multiple members from a **team** in a single request. ++#### Request ++The following example shows a request. ++# [HTTP](#tab/http) +<!-- { + "blockType": "request", + "name": "bulkremovemembers_team" +}--> ++```http +POST https://graph.microsoft.com/beta/teams/e4183b04-c9a2-417c-bde4-70e3ee46a6dc/members/remove +Content-Type: application/json ++{ + "values": [ + { + "@odata.type": "microsoft.graph.aadUserConversationMember", + "user@odata.bind": "https://graph.microsoft.com/beta/users('18a80140-b0fb-4489-b360-2f6efaf225a0')" + }, + { + "@odata.type": "microsoft.graph.aadUserConversationMember", + "user@odata.bind": "https://graph.microsoft.com/beta/users('86503198-b81b-43fe-81ee-ad45b8848ac9')" + } + ] +} +``` ++# [C#](#tab/csharp) ++# [CLI](#tab/cli) ++# [Go](#tab/go) ++# [Java](#tab/java) ++# [JavaScript](#tab/javascript) ++# [PHP](#tab/php) ++# [Python](#tab/python) ++++#### Response ++The following example shows the response. ++<!-- { + "blockType": "response", + "truncated": false +} --> ++```http +HTTP/1.1 204 No Content +``` ++### Example 2: Remove members in bulk from a team using user principal name ++The following example shows how to remove multiple members from a **team** in a single request using their user principal names. ++#### Request ++The following example shows a request. ++# [HTTP](#tab/http) +<!-- { + "blockType": "request", + "name": "bulkdeletemembers_team_upn" +}--> ++```http +POST https://graph.microsoft.com/beta/teams/e4183b04-c9a2-417c-bde4-70e3ee46a6dc/members/remove +Content-Type: application/json ++{ + "values": [ + { + "@odata.type": "microsoft.graph.aadUserConversationMember", + "user@odata.bind": "https://graph.microsoft.com/beta/users('jacob@contoso.com')" + }, + { + "@odata.type": "microsoft.graph.aadUserConversationMember", + "user@odata.bind": "https://graph.microsoft.com/beta/users('alex@contoso.com')" + } + ] +} +``` ++# [C#](#tab/csharp) ++# [CLI](#tab/cli) ++# [Go](#tab/go) ++# [Java](#tab/java) ++# [JavaScript](#tab/javascript) ++# [PHP](#tab/php) ++# [Python](#tab/python) ++++#### Response ++The following example shows the response. ++<!-- { + "blockType": "response", + "truncated": false +} --> ++```http +HTTP/1.1 204 No Content +``` ++### Example 3: Remove members in bulk from a team with failed removals ++The following example shows how to remove multiple members from a **team** when the removal of a member fails. ++#### Request ++The following example shows a request. ++# [HTTP](#tab/http) +<!-- { + "blockType": "request", + "name": "bulkdeletemembers_team_partial" +}--> ++```http +POST https://graph.microsoft.com/beta/teams/e4183b04-c9a2-417c-bde4-70e3ee46a6dc/members/remove +Content-Type: application/json ++{ + "values": [ + { + "@odata.type": "microsoft.graph.aadUserConversationMember", + "user@odata.bind": "https://graph.microsoft.com/beta/users('c04f28bf-ab68-40a2-974b-e6af31fa78fb')" + }, + { + "@odata.type": "microsoft.graph.aadUserConversationMember", + "user@odata.bind": "https://graph.microsoft.com/beta/users('86503198-b81b-43fe-81ee-ad45b8848ac9')" + } + ] +} +``` ++# [C#](#tab/csharp) ++# [CLI](#tab/cli) ++# [Go](#tab/go) ++# [Java](#tab/java) ++# [JavaScript](#tab/javascript) ++# [PHP](#tab/php) ++# [Python](#tab/python) ++++#### Response ++The following example shows the response. ++> **Note:** The response object shown here might be shortened for readability. +<!-- { + "blockType": "response", + "truncated": true, + "@odata.type": "Collection(microsoft.graph.actionResultPart)" +} --> ++```http +HTTP/1.1 207 Multi-Status +Content-Type: application/json ++{ + "@odata.context": "https://graph.microsoft.com/beta/$metadata#Collection(microsoft.graph.aadUserConversationMemberResult)", + "value": [ + { + "@odata.type": "#microsoft.graph.aadUserConversationMemberResult", + "userId": "c04f28bf-ab68-40a2-974b-e6af31fa78fb", + "error": { + "code": "NotFound", + "message": "Could not find resource" + } + }, + { + "@odata.type": "#microsoft.graph.aadUserConversationMemberResult", + "userId": "86503198-b81b-43fe-81ee-ad45b8848ac9", + "error": null + } + ] +} +``` ++## Related content ++[Remove member from team](team-delete-members.md) ++<!-- uuid: 8fcb5dbc-d5aa-4681-8e31-b001d5168d79 +2024-09-12 06:02:30 UTC --> +<!-- +{ + "type": "#page.annotation", + "description": "Remove members from a team in bulk.", + "keywords": "", + "section": "documentation", + "tocPath": "", + "suppressions": [] +} +--> + |
v1.0 | Conversationmembers Add | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/conversationmembers-add.md | Title: "conversationMember: add" description: "Add members in bulk to a team."-+ doc_type: "apiPageType" ms.localizationpriority: high |
v1.0 | Copilotadminlimitedmode Get | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/copilotadminlimitedmode-get.md | + + Title: "Get copilotAdminLimitedMode" +description: "Read the properties and relationships of a copilotAdminLimitedMode object." ++ms.localizationpriority: medium ++++# Get copilotAdminLimitedMode ++Namespace: microsoft.graph +++Read the properties and relationships of a [copilotAdminLimitedMode](../resources/copilotadminlimitedmode.md) object. ++## Permissions ++Choose the permission or permissions marked as least privileged for this API. Use a higher privileged permission or permissions [only if your app requires it](/graph/permissions-overview#best-practices-for-using-microsoft-graph-permissions). For details about delegated and application permissions, see [Permission types](/graph/permissions-overview#permission-types). To learn more about these permissions, see the [permissions reference](/graph/permissions-reference). ++<!-- { + "blockType": "permissions", + "name": "copilotadminlimitedmode-get-permissions" +} +--> +> **Note:** Global admin or Global reader permission is required to call this API. ++<!-- { "blockType": "permissions", "name": "copilotadminlimitedmode_get" } --> +++## HTTP request ++<!-- { + "blockType": "ignored" +} +--> +``` http +GET /copilot/admin/settings/limitedMode +``` +## Request headers ++|Name|Description| +|:|:| +|Authorization|Bearer {token}. Required. Learn more about [authentication and authorization](/graph/auth/auth-concepts).| ++## Request body ++Don't supply a request body for this method. ++## Response ++If successful, this method returns a `200 OK` response code and a [copilotAdminLimitedMode](../resources/copilotadminlimitedmode.md) object in the response body. ++The API can return more HTTP status codes: `403 Forbidden`, `500 Internal Server Error`, or `429 Too Many Requests`. ++## Examples ++### Request ++The following example shows a request. +# [HTTP](#tab/http) +<!-- { + "blockType": "request", + "name": "get_copilotadminlimitedmode" +} +--> +``` http +GET https://graph.microsoft.com/beta/copilot/admin/settings/limitedMode +``` ++# [C#](#tab/csharp) ++# [CLI](#tab/cli) ++# [Go](#tab/go) ++# [Java](#tab/java) ++# [JavaScript](#tab/javascript) ++# [PHP](#tab/php) ++# [Python](#tab/python) +++++### Response ++The following example shows the response. +>**Note:** The response object shown here might be shortened for readability. +<!-- { + "blockType": "response", + "truncated": true, + "@odata.type": "microsoft.graph.copilotAdminLimitedMode" +} +--> +``` http +HTTP/1.1 200 OK +Content-Type: application/json ++{ + "value": { + "@odata.type": "#microsoft.graph.copilotAdminLimitedMode", + "isEnabledForGroup": "Boolean", + "groupId": "String" + } +} +``` + |
v1.0 | Copilotadminlimitedmode Update | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/copilotadminlimitedmode-update.md | + + Title: "Update copilotAminLimitedMode" +description: "Update the properties of a copilotAdminLimitedMode object." ++ms.localizationpriority: medium ++++# Update copilotAdminLimitedMode ++Namespace: microsoft.graph +++Update the properties of a [copilotAdminLimitedMode](../resources/copilotadminlimitedmode.md) object. ++## Permissions ++Choose the permission or permissions marked as least privileged for this API. Use a higher privileged permission or permissions [only if your app requires it](/graph/permissions-overview#best-practices-for-using-microsoft-graph-permissions). For details about delegated and application permissions, see [Permission types](/graph/permissions-overview#permission-types). To learn more about these permissions, see the [permissions reference](/graph/permissions-reference). ++<!-- { + "blockType": "permissions", + "name": "copilotadminlimitedmode-update-permissions" +} +--> +> **Note:** Global admin or Global reader permission is required to call this API. ++<!-- { "blockType": "permissions", "name": "copilotadminlimitedmode_update" } --> ++## HTTP request ++<!-- { + "blockType": "ignored" +} +--> +``` http +PATCH /copilot/admin/settings/limitedMode +``` ++## Request headers ++|Name|Description| +|:|:| +|Authorization|Bearer {token}. Required. Learn more about [authentication and authorization](/graph/auth/auth-concepts).| +|Content-Type|application/json. Required.| ++## Request body ++|Property|Type|Description| +|:|:|:| +|isEnabledForGroup|Boolean|Enables the user to be in limited mode for Copilot in Teams meetings. When copilotLimitedMode=true, users in this mode can ask any questions, but Copilot doesn't respond to certain questions related to inferring emotions, behavior, or judgments. When copilotLimitedMode=false, the current mode for Copilot, it responds to any types of questions grounded to the meeting conversation. The default value is `false`.| +|groupId|String|The ID of a Microsoft Entra group, of which the value of `isEnabledForGroup` is applied value for its members. The default value is `null`. This parameter is optional. If `isEnabledForGroup` is set to true, the `groupId` value must be provided for the copilotLimitedMode to be enabled for the members of the group.| ++## Response ++If successful, this method returns a `200 OK` response code and an updated [copilotAdminLimitedMode](../resources/copilotadminlimitedmode.md) object in the response body. ++API can return additional HTTP status codes such as `403 Forbidden`, `500 Internal Server Error`, or `429 Too Many Requests`. ++## Examples ++### Request ++The following example shows a request. +# [HTTP](#tab/http) +<!-- { + "blockType": "request", + "name": "update_copilotadminlimitedmode" +} +--> +``` http +PATCH https://graph.microsoft.com/beta/copilot/admin/settings/limitedMode +Content-Type: application/json ++{ + "@odata.type": "#microsoft.graph.copilotAdminLimitedMode", + "isEnabledForGroup": "Boolean", + "groupId": "String" +} +``` ++# [C#](#tab/csharp) ++# [CLI](#tab/cli) ++# [Go](#tab/go) ++# [Java](#tab/java) ++# [JavaScript](#tab/javascript) ++# [PHP](#tab/php) ++# [Python](#tab/python) +++++### Response ++The following example shows the response. +>**Note:** The response object shown here might be shortened for readability. +<!-- { + "blockType": "response", + "truncated": true +} +--> +``` http +HTTP/1.1 200 OK +Content-Type: application/json +``` + |
v1.0 | Countrynamedlocation Delete | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/countrynamedlocation-delete.md | Choose the permission or permissions marked as least privileged for this API. Us <!-- { "blockType": "ignored" } // Note: Removing this line will result in the permissions autogeneration tool overwriting the table. --> [!INCLUDE [permissions-table](../includes/permissions/countrynamedlocation-delete-permissions.md)] + ## HTTP request <!-- { "blockType": "ignored" } --> |
v1.0 | Countrynamedlocation Get | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/countrynamedlocation-get.md | Choose the permission or permissions marked as least privileged for this API. Us <!-- { "blockType": "permissions", "name": "countrynamedlocation_get" } --> [!INCLUDE [permissions-table](../includes/permissions/countrynamedlocation-get-permissions.md)] + ## HTTP request <!-- { "blockType": "ignored" } --> |
v1.0 | Countrynamedlocation Update | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/countrynamedlocation-update.md | Choose the permission or permissions marked as least privileged for this API. Us <!-- { "blockType": "ignored" } // Note: Removing this line will result in the permissions autogeneration tool overwriting the table. --> [!INCLUDE [permissions-table](../includes/permissions/countrynamedlocation-update-permissions.md)] + ## HTTP request <!-- { "blockType": "ignored" } --> |
v1.0 | Crosstenantaccesspolicy Get | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/crosstenantaccesspolicy-get.md | Choose the permission or permissions marked as least privileged for this API. Us <!-- { "blockType": "permissions", "name": "crosstenantaccesspolicy_get" } --> [!INCLUDE [permissions-table](../includes/permissions/crosstenantaccesspolicy-get-permissions.md)] + ## HTTP request <!-- { |
v1.0 | Crosstenantaccesspolicy List Partners | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/crosstenantaccesspolicy-list-partners.md | Choose the permission or permissions marked as least privileged for this API. Us <!-- { "blockType": "permissions", "name": "crosstenantaccesspolicy_list_partners" } --> [!INCLUDE [permissions-table](../includes/permissions/crosstenantaccesspolicy-list-partners-permissions.md)] + ## HTTP request <!-- { |
v1.0 | Crosstenantaccesspolicy Post Partners | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/crosstenantaccesspolicy-post-partners.md | Choose the permission or permissions marked as least privileged for this API. Us <!-- { "blockType": "permissions", "name": "crosstenantaccesspolicy_post_partners" } --> [!INCLUDE [permissions-table](../includes/permissions/crosstenantaccesspolicy-post-partners-permissions.md)] + ## HTTP request <!-- { |
v1.0 | Crosstenantaccesspolicy Update | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/crosstenantaccesspolicy-update.md | Choose the permission or permissions marked as least privileged for this API. Us <!-- { "blockType": "permissions", "name": "crosstenantaccesspolicy_update" } --> [!INCLUDE [permissions-table](../includes/permissions/crosstenantaccesspolicy-update-permissions.md)] + ## HTTP request <!-- { |
v1.0 | Crosstenantaccesspolicyconfigurationdefault Get | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/crosstenantaccesspolicyconfigurationdefault-get.md | Choose the permission or permissions marked as least privileged for this API. Us <!-- { "blockType": "permissions", "name": "crosstenantaccesspolicyconfigurationdefault_get" } --> [!INCLUDE [permissions-table](../includes/permissions/crosstenantaccesspolicyconfigurationdefault-get-permissions.md)] + ## HTTP request <!-- { |
v1.0 | Crosstenantaccesspolicyconfigurationdefault Resettosystemdefault | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/crosstenantaccesspolicyconfigurationdefault-resettosystemdefault.md | Choose the permission or permissions marked as least privileged for this API. Us <!-- { "blockType": "permissions", "name": "crosstenantaccesspolicyconfigurationdefault_resettosystemdefault" } --> [!INCLUDE [permissions-table](../includes/permissions/crosstenantaccesspolicyconfigurationdefault-resettosystemdefault-permissions.md)] + ## HTTP request <!-- { |
v1.0 | Crosstenantaccesspolicyconfigurationdefault Update | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/crosstenantaccesspolicyconfigurationdefault-update.md | Choose the permission or permissions marked as least privileged for this API. Us <!-- { "blockType": "permissions", "name": "crosstenantaccesspolicyconfigurationdefault_update" } --> [!INCLUDE [permissions-table](../includes/permissions/crosstenantaccesspolicyconfigurationdefault-update-permissions.md)] + ## HTTP request <!-- { |
v1.0 | Crosstenantaccesspolicyconfigurationpartner Delete | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/crosstenantaccesspolicyconfigurationpartner-delete.md | Choose the permission or permissions marked as least privileged for this API. Us <!-- { "blockType": "permissions", "name": "crosstenantaccesspolicyconfigurationpartner_delete" } --> [!INCLUDE [permissions-table](../includes/permissions/crosstenantaccesspolicyconfigurationpartner-delete-permissions.md)] + ## HTTP request <!-- { |
v1.0 | Crosstenantaccesspolicyconfigurationpartner Get | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/crosstenantaccesspolicyconfigurationpartner-get.md | Choose the permission or permissions marked as least privileged for this API. Us <!-- { "blockType": "permissions", "name": "crosstenantaccesspolicyconfigurationpartner_get" } --> [!INCLUDE [permissions-table](../includes/permissions/crosstenantaccesspolicyconfigurationpartner-get-permissions.md)] + ## HTTP request <!-- { |
v1.0 | Crosstenantaccesspolicyconfigurationpartner Put Identitysynchronization | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/crosstenantaccesspolicyconfigurationpartner-put-identitysynchronization.md | Namespace: microsoft.graph Create a cross-tenant user synchronization policy for a partner-specific configuration. ## Permissions Choose the permission or permissions marked as least privileged for this API. Us <!-- { "blockType": "permissions", "name": "crosstenantaccesspolicyconfigurationpartner_put_identitysynchronization" } --> [!INCLUDE [permissions-table](../includes/permissions/crosstenantaccesspolicyconfigurationpartner-put-identitysynchronization-permissions.md)] -The signed-in user must also be assigned the following minimum [directory role](/entra/identity/role-based-access-control/permissions-reference?toc=%2Fgraph%2Ftoc.json): --* Security Administrator ## HTTP request |
v1.0 | Crosstenantaccesspolicyconfigurationpartner Update | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/crosstenantaccesspolicyconfigurationpartner-update.md | Choose the permission or permissions marked as least privileged for this API. Us <!-- { "blockType": "permissions", "name": "crosstenantaccesspolicyconfigurationpartner_update" } --> [!INCLUDE [permissions-table](../includes/permissions/crosstenantaccesspolicyconfigurationpartner-update-permissions.md)] + ## HTTP request <!-- { |
v1.0 | Crosstenantidentitysyncpolicypartner Delete | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/crosstenantidentitysyncpolicypartner-delete.md | Namespace: microsoft.graph Delete the user synchronization policy for a partner-specific configuration. ## Permissions Choose the permission or permissions marked as least privileged for this API. Us <!-- { "blockType": "permissions", "name": "crosstenantidentitysyncpolicypartner_delete" } --> [!INCLUDE [permissions-table](../includes/permissions/crosstenantidentitysyncpolicypartner-delete-permissions.md)] -The signed-in user must also be assigned the following minimum [directory role](/entra/identity/role-based-access-control/permissions-reference?toc=%2Fgraph%2Ftoc.json): --* Security Administrator ## HTTP request |
v1.0 | Crosstenantidentitysyncpolicypartner Get | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/crosstenantidentitysyncpolicypartner-get.md | Namespace: microsoft.graph Get the user synchronization policy of a partner-specific configuration. ## Permissions Choose the permission or permissions marked as least privileged for this API. Us <!-- { "blockType": "permissions", "name": "crosstenantidentitysyncpolicypartner_get" } --> [!INCLUDE [permissions-table](../includes/permissions/crosstenantidentitysyncpolicypartner-get-permissions.md)] -The signed-in user must also be assigned the following minimum [directory role](/entra/identity/role-based-access-control/permissions-reference?toc=%2Fgraph%2Ftoc.json): --* Security Administrator ## HTTP request |
v1.0 | Crosstenantidentitysyncpolicypartner Update | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/crosstenantidentitysyncpolicypartner-update.md | Choose the permission or permissions marked as least privileged for this API. Us <!-- { "blockType": "permissions", "name": "crosstenantidentitysyncpolicypartner_update" } --> [!INCLUDE [permissions-table](../includes/permissions/crosstenantidentitysyncpolicypartner-update-permissions.md)] -The signed-in user must also be assigned the following minimum [directory role](/entra/identity/role-based-access-control/permissions-reference?toc=%2Fgraph%2Ftoc.json): --* Security Administrator ## HTTP request |
v1.0 | Customaccesspackageworkflowextension Delete | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/customaccesspackageworkflowextension-delete.md | Choose the permission or permissions marked as least privileged for this API. Us <!-- { "blockType": "permissions", "name": "customaccesspackageworkflowextension_delete" } --> [!INCLUDE [permissions-table](../includes/permissions/customaccesspackageworkflowextension-delete-permissions.md)] + ## HTTP request <!-- { |
v1.0 | Customaccesspackageworkflowextension Update | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/customaccesspackageworkflowextension-update.md | Choose the permission or permissions marked as least privileged for this API. Us <!-- { "blockType": "permissions", "name": "customaccesspackageworkflowextension_update" } --> [!INCLUDE [permissions-table](../includes/permissions/customaccesspackageworkflowextension-update-permissions.md)] + ## HTTP request <!-- { |
v1.0 | Customappscope Get | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/customappscope-get.md | ms.localizationpriority: medium doc_type: "apiPageType" Last updated : 04/04/2024 # Get customAppScope |
v1.0 | Customauthenticationextension Delete | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/customauthenticationextension-delete.md | Namespace: microsoft.graph [!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)] -Delete a [customAuthenticationExtension](../resources/customauthenticationextension.md) object. +Delete a [customAuthenticationExtension](../resources/customauthenticationextension.md) object. The following derived types are currently supported. ++- [onTokenIssuanceStartCustomExtension](../resources/ontokenissuancestartcustomextension.md) resource type. +- [onAttributeCollectionStartCustomExtension](../resources/onattributecollectionstartcustomextension.md) resource type. +- [onAttributeCollectionSubmitCustomExtension](../resources/onattributecollectionsubmitcustomextension.md) resource type. [!INCLUDE [national-cloud-support](../../includes/all-clouds.md)] Choose the permission or permissions marked as least privileged for this API. Us <!-- { "blockType": "permissions", "name": "customauthenticationextension_delete" } --> [!INCLUDE [permissions-table](../includes/permissions/customauthenticationextension-delete-permissions.md)] + ## HTTP request <!-- { |
v1.0 | Customauthenticationextension Get | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/customauthenticationextension-get.md | Namespace: microsoft.graph [!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)] -Read the properties and relationships of a [customAuthenticationExtension](../resources/customauthenticationextension.md) object. +Read the properties and relationships of a [customAuthenticationExtension](../resources/customauthenticationextension.md) object. The following derived types are currently supported. ++- [onTokenIssuanceStartCustomExtension](../resources/ontokenissuancestartcustomextension.md) resource type. +- [onAttributeCollectionStartCustomExtension](../resources/onattributecollectionstartcustomextension.md) resource type. +- [onAttributeCollectionSubmitCustomExtension](../resources/onattributecollectionsubmitcustomextension.md) resource type. [!INCLUDE [national-cloud-support](../../includes/all-clouds.md)] Choose the permission or permissions marked as least privileged for this API. Us <!-- { "blockType": "permissions", "name": "customauthenticationextension_get" } --> [!INCLUDE [permissions-table](../includes/permissions/customauthenticationextension-get-permissions.md)] + ## HTTP request <!-- { |
v1.0 | Customauthenticationextension Update | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/customauthenticationextension-update.md | Namespace: microsoft.graph [!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)] -Update the properties of a [customAuthenticationExtension](../resources/customauthenticationextension.md) object. +Update the properties of a [customAuthenticationExtension](../resources/customauthenticationextension.md) object. The following derived types are currently supported. ++- [onTokenIssuanceStartCustomExtension](../resources/ontokenissuancestartcustomextension.md) resource type. +- [onAttributeCollectionStartCustomExtension](../resources/onattributecollectionstartcustomextension.md) resource type. +- [onAttributeCollectionSubmitCustomExtension](../resources/onattributecollectionsubmitcustomextension.md) resource type. [!INCLUDE [national-cloud-support](../../includes/all-clouds.md)] Choose the permission or permissions marked as least privileged for this API. Us <!-- { "blockType": "permissions", "name": "customauthenticationextension_update" } --> [!INCLUDE [permissions-table](../includes/permissions/customauthenticationextension-update-permissions.md)] + ## HTTP request <!-- { |
v1.0 | Customauthenticationextension Validateauthenticationconfiguration | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/customauthenticationextension-validateauthenticationconfiguration.md | Namespace: microsoft.graph [!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)] -An API to check validity of the endpoint and and authentication configuration for a customAuthenticationExtension. +An API to check validity of the endpoint and and authentication configuration for a [customAuthenticationExtension](../resources/customauthenticationextension.md) object, which can represent one of the following derived types: ++- [onTokenIssuanceStartCustomExtension](../resources/ontokenissuancestartcustomextension.md) resource type. +- [onAttributeCollectionStartCustomExtension](../resources/onattributecollectionstartcustomextension.md) resource type. +- [onAttributeCollectionSubmitCustomExtension](../resources/onattributecollectionsubmitcustomextension.md) resource type. [!INCLUDE [national-cloud-support](../../includes/all-clouds.md)] Choose the permission or permissions marked as least privileged for this API. Us <!-- { "blockType": "permissions", "name": "customauthenticationextension_validateauthenticationconfiguration" } --> [!INCLUDE [permissions-table](../includes/permissions/customauthenticationextension-validateauthenticationconfiguration-permissions.md)] + ## HTTP request To validate the endpoint and authentication configuration for a customAuthenticationExtension by its ID. |
v1.0 | Customclaimspolicy Get | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/customclaimspolicy-get.md | |
v1.0 | Customclaimspolicy Update | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/customclaimspolicy-update.md | |
v1.0 | Customsecurityattributeaudit Get | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/customsecurityattributeaudit-get.md | |
v1.0 | Dailyuserinsightmetricsroot List Activeusers | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/dailyuserinsightmetricsroot-list-activeusers.md | |
v1.0 | Dailyuserinsightmetricsroot List Authentications | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/dailyuserinsightmetricsroot-list-authentications.md | |
v1.0 | Dailyuserinsightmetricsroot List Mfacompletions | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/dailyuserinsightmetricsroot-list-mfacompletions.md | |
v1.0 | Dailyuserinsightmetricsroot List Summary | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/dailyuserinsightmetricsroot-list-summary.md | Choose the permission or permissions marked as least privileged for this API. Us } --> ``` http-daily GET /userInsightsRoot/daily/summary +GET /userInsightsRoot/daily/summary ``` ## Optional query parameters |
v1.0 | Dailyuserinsightmetricsroot List Usercount | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/dailyuserinsightmetricsroot-list-usercount.md | |
v1.0 | Daynote Create | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/daynote-create.md | |
v1.0 | Daynote Delete | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/daynote-delete.md | Delete a [day note](../resources/daynote.md) object. ## Permissions Choose the permission or permissions marked as least privileged for this API. Use a higher privileged permission or permissions [only if your app requires it](/graph/permissions-overview#best-practices-for-using-microsoft-graph-permissions). For details about delegated and application permissions, see [Permission types](/graph/permissions-overview#permission-types). To learn more about these permissions, see the [permissions reference](/graph/permissions-reference). +<!-- { "blockType": "permissions", "name": "daynote_delete" } --> [!INCLUDE [permissions-table](../includes/permissions/daynote-delete-permissions.md)] ## HTTP request |
v1.0 | Daynote Get | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/daynote-get.md | Read the properties and relationships of a [day note](../resources/daynote.md) o ## Permissions Choose the permission or permissions marked as least privileged for this API. Use a higher privileged permission or permissions [only if your app requires it](/graph/permissions-overview#best-practices-for-using-microsoft-graph-permissions). For details about delegated and application permissions, see [Permission types](/graph/permissions-overview#permission-types). To learn more about these permissions, see the [permissions reference](/graph/permissions-reference). +<!-- { "blockType": "permissions", "name": "daynote_get" } --> [!INCLUDE [permissions-table](../includes/permissions/daynote-get-permissions.md)] ## HTTP request |
v1.0 | Daynote List | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/daynote-list.md | Retrieve the properties and relationships of all [day notes](../resources/daynot ## Permissions Choose the permission or permissions marked as least privileged for this API. Use a higher privileged permission or permissions [only if your app requires it](/graph/permissions-overview#best-practices-for-using-microsoft-graph-permissions). For details about delegated and application permissions, see [Permission types](/graph/permissions-overview#permission-types). To learn more about these permissions, see the [permissions reference](/graph/permissions-reference). +<!-- { "blockType": "permissions", "name": "daynote_list" } --> [!INCLUDE [permissions-table](../includes/permissions/daynote-list-permissions.md)] ## HTTP request |
v1.0 | Daynote Update | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/daynote-update.md | |
v1.0 | Device Delete Registeredowners | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/device-delete-registeredowners.md | Choose the permission or permissions marked as least privileged for this API. Us [!INCLUDE [limited-info](../../includes/limited-info.md)] + ## HTTP request <!-- { "blockType": "ignored" } --> ```http |
v1.0 | Device Delete Registeredusers | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/device-delete-registeredusers.md | Choose the permission or permissions marked as least privileged for this API. Us [!INCLUDE [limited-info](../../includes/limited-info.md)] -The calling user must also be in at least one of the following [Microsoft Entra roles](/entra/identity/role-based-access-control/permissions-reference?toc=%2Fgraph%2Ftoc.json): *Intune Administrator* or *Windows 365 Administrator*. ## HTTP request <!-- { "blockType": "ignored" } --> |
v1.0 | Device Delete | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/device-delete.md | Choose the permission or permissions marked as least privileged for this API. Us <!-- { "blockType": "permissions", "name": "device_delete" } --> [!INCLUDE [permissions-table](../includes/permissions/device-delete-permissions.md)] -The calling user must also be in at least one of the following [Microsoft Entra roles](/entra/identity/role-based-access-control/permissions-reference?toc=%2Fgraph%2Ftoc.json): *Intune Administrator*, *Windows 365 Administrator*, or *Cloud Device Administrator*. +> [!IMPORTANT] +> In delegated scenarios with work or school accounts, the signed-in user must be assigned a supported [Microsoft Entra role](/entra/identity/role-based-access-control/permissions-reference?toc=%2Fgraph%2Ftoc.json) or a custom role with a supported role permission. The following least privileged roles are supported for this operation. +> - Intune Administrator +> - Windows 365 Administrator +> - Cloud Device Administrator ## HTTP request |
v1.0 | Device Delta | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/device-delta.md | doc_type: apiPageType Namespace: microsoft.graph -Get newly created, updated, or deleted devices without performing a full read of the entire resource collection. For more information, see [Using delta query](/graph/delta-query-overview). +Get newly created, updated, or deleted devices without performing a full read of the entire resource collection. For more information, see [Use delta query to track changes in Microsoft Graph data](/graph/delta-query-overview) for details. [!INCLUDE [national-cloud-support](../../includes/all-clouds.md)] Choose the permission or permissions marked as least privileged for this API. Us <!-- { "blockType": "permissions", "name": "device_delta" } --> [!INCLUDE [permissions-table](../includes/permissions/device-delta-permissions.md)] + ## HTTP request To begin tracking changes, you make a request including the delta function on the **device** resource. GET /devices/delta Tracking changes incurs a round of one or more **delta** function calls. To use any query parameter other than `$deltatoken` and `$skiptoken`, you must specify it in the initial **delta** request and Microsoft Graph automatically encodes any specified parameters into the `$deltatoken` portion of the `@odata.nextLink` or `@odata.deltaLink` URL provided in the response. -| Query parameter | Type |Description| +| Query parameter | Type |Description| |:|:--|:-| | $deltatoken | string | A [state token](/graph/delta-query-overview) returned in the `@odata.deltaLink` URL of the previous **delta** function call for the same resource collection, indicating the completion of that round of change tracking. Save and apply the entire `@odata.deltaLink` URL including this token in the first request of the next round of change tracking for that collection.| | $skiptoken | string | A [state token](/graph/delta-query-overview) returned in the `@odata.nextLink` URL of the previous **delta** function call, indicating that there are further changes to be tracked in the same resource collection. | |
v1.0 | Device Get | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/device-get.md | Choose the permission or permissions marked as least privileged for this API. Us <!-- { "blockType": "permissions", "name": "device_get" } --> [!INCLUDE [permissions-table](../includes/permissions/device-get-permissions.md)] -The calling user must also be in at least one of the following [Microsoft Entra roles](/entra/identity/role-based-access-control/permissions-reference?toc=%2Fgraph%2Ftoc.json): --* Users -* Directory Readers -* Directory Writers -* Compliance Administrator -* Device Managers -* Application Administrator -* Security Reader -* Security Administrator -* Privileged Role Administrator -* Cloud Application Administrator -* Customer LockBox Access Approver -* Dynamics 365 Administrator -* Power BI Administrator -* Desktop Analytics Administrator -* Microsoft Managed Desktop Administrator -* Teams Communications Administrator -* Teams Communications Support Engineer -* Teams Communications Support Specialist -* Teams Administrator -* Compliance Data Administrator -* Security Operator -* Kaizala Administrator -* Global Reader -* Directory Reviewer -* Windows 365 Administrator ## HTTP request |
v1.0 | Device List Memberof | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/device-list-memberof.md | Choose the permission or permissions marked as least privileged for this API. Us [!INCLUDE [limited-info](../../includes/limited-info.md)] +> [!IMPORTANT] +> In delegated scenarios with work or school accounts, the signed-in user must be assigned a supported [Microsoft Entra role](/entra/identity/role-based-access-control/permissions-reference?toc=%2Fgraph%2Ftoc.json) or a custom role with a supported role permission. The following least privileged roles are supported for this operation. +> - Directory Readers +> - Global Reader +> - Intune Administrator +> - Windows 365 Administrator + ## HTTP request You can address the device using either its **id** or **deviceId**. |
v1.0 | Device List Registeredowners | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/device-list-registeredowners.md | Choose the permission or permissions marked as least privileged for this API. Us [!INCLUDE [limited-info](../../includes/limited-info.md)] +> [!IMPORTANT] +> In delegated scenarios with work or school accounts, the signed-in user must be assigned a supported [Microsoft Entra role](/entra/identity/role-based-access-control/permissions-reference?toc=%2Fgraph%2Ftoc.json) or a custom role with a supported role permission. The following least privileged roles are supported for this operation. +> - Directory Readers +> - Global Reader +> - Intune Administrator +> - Windows 365 Administrator + ## HTTP request You can address the device using either its **id** or **deviceId**. |
v1.0 | Device List Registeredusers | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/device-list-registeredusers.md | Choose the permission or permissions marked as least privileged for this API. Us [!INCLUDE [limited-info](../../includes/limited-info.md)] -The calling user must also be in at least one of the following [Microsoft Entra roles](/entra/identity/role-based-access-control/permissions-reference?toc=%2Fgraph%2Ftoc.json): --* Users -* Directory Readers -* Directory Writers -* Compliance Administrator -* Device Managers -* Application Administrator -* Security Reader -* Security Administrator -* Privileged Role Administrator -* Cloud Application Administrator -* Customer LockBox Access Approver -* Dynamics 365 Administrator -* Power BI Administrator -* Desktop Analytics Administrator -* Microsoft Managed Desktop Administrator -* Teams Communications Administrator -* Teams Communications Support Engineer -* Teams Communications Support Specialist -* Teams Administrator -* Compliance Data Administrator -* Security Operator -* Kaizala Administrator -* Global Reader -* Directory Reviewer -* Windows 365 Administrator +> [!IMPORTANT] +> In delegated scenarios with work or school accounts, the signed-in user must be assigned a supported [Microsoft Entra role](/entra/identity/role-based-access-control/permissions-reference?toc=%2Fgraph%2Ftoc.json) or a custom role with a supported role permission. The following least privileged roles are supported for this operation. +> - Directory Readers +> - Global Reader +> - Intune Administrator +> - Windows 365 Administrator ## HTTP request |
v1.0 | Device List Transitivememberof | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/device-list-transitivememberof.md | Choose the permission or permissions marked as least privileged for this API. Us [!INCLUDE [limited-info](../../includes/limited-info.md)] +> [!IMPORTANT] +> In delegated scenarios with work or school accounts, the signed-in user must be assigned a supported [Microsoft Entra role](/entra/identity/role-based-access-control/permissions-reference?toc=%2Fgraph%2Ftoc.json) or a custom role with a supported role permission. The following least privileged roles are supported for this operation. +> - Directory Readers +> - Global Reader +> - Intune Administrator +> - Windows 365 Administrator + ## HTTP request |
v1.0 | Device List Usagerights | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/device-list-usagerights.md | Choose the permission or permissions marked as least privileged for this API. Us <!-- { "blockType": "permissions", "name": "device_list_usagerights" } --> [!INCLUDE [permissions-table](../includes/permissions/device-list-usagerights-permissions.md)] +> [!IMPORTANT] +> In delegated scenarios with work or school accounts, the signed-in user must be assigned a supported [Microsoft Entra role](/entra/identity/role-based-access-control/permissions-reference?toc=%2Fgraph%2Ftoc.json) or a custom role with a supported role permission. The following least privileged roles are supported for this operation. +> - Directory Readers +> - Global Reader +> - Intune Administrator +> - Windows 365 Administrator + ## HTTP request You can address the device using either its **id** or **deviceId**. |
v1.0 | Device List | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/device-list.md | Choose the permission or permissions marked as least privileged for this API. Us <!-- { "blockType": "permissions", "name": "device_list" } --> [!INCLUDE [permissions-table](../includes/permissions/device-list-permissions.md)] -The calling user must also be in one of the following [Microsoft Entra roles](/entra/identity/role-based-access-control/permissions-reference?toc=%2Fgraph%2Ftoc.json): --* Users -* Directory Readers -* Directory Writers -* Compliance Administrator -* Device Managers -* Application Administrator -* Security Reader -* Security Administrator -* Privileged Role Administrator -* Cloud Application Administrator -* Customer LockBox Access Approver -* Dynamics 365 Administrator -* Power BI Administrator -* Desktop Analytics Administrator -* Microsoft Managed Desktop Administrator -* Teams Communications Administrator -* Teams Communications Support Engineer -* Teams Communications Support Specialist -* Teams Administrator -* Compliance Data Administrator -* Security Operator -* Kaizala Administrator -* Global Reader -* Directory Reviewer -* Windows 365 Administrator ## HTTP request |
v1.0 | Device Post Devices | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/device-post-devices.md | Choose the permission or permissions marked as least privileged for this API. Us <!-- { "blockType": "permissions", "name": "device_post_devices" } --> [!INCLUDE [permissions-table](../includes/permissions/device-post-devices-permissions.md)] -The calling user must also be in at least one of the following [Microsoft Entra roles](/entra/identity/role-based-access-control/permissions-reference?toc=%2Fgraph%2Ftoc.json): *Intune Administrator* or *Windows 365 Administrator*. ## HTTP request <!-- { "blockType": "ignored" } --> |
v1.0 | Device Post Registeredowners | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/device-post-registeredowners.md | Choose the permission or permissions marked as least privileged for this API. Us <!-- { "blockType": "permissions", "name": "device_post_registeredowners" } --> [!INCLUDE [permissions-table](../includes/permissions/device-post-registeredowners-permissions.md)] + ## HTTP request You can address the device using either its **id** or **deviceId**. |
v1.0 | Device Post Registeredusers | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/device-post-registeredusers.md | Choose the permission or permissions marked as least privileged for this API. Us <!-- { "blockType": "permissions", "name": "device_post_registeredusers" } --> [!INCLUDE [permissions-table](../includes/permissions/device-post-registeredusers-permissions.md)] -The calling user must also be in at least one of the following [Microsoft Entra roles](/entra/identity/role-based-access-control/permissions-reference?toc=%2Fgraph%2Ftoc.json): *Intune Administrator* or *Windows 365 Administrator*. ## HTTP request |
v1.0 | Device Update | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/device-update.md | Choose the permission or permissions marked as least privileged for this API. Us In application-only scenarios and for non-Windows devices, that is, where the **operatingSystem** property is not `Windows`, the app can update only the **extensionAttributes** property. -The calling user must also be in at least the *Intune Administrator* [Microsoft Entra role](/entra/identity/role-based-access-control/permissions-reference?toc=%2Fgraph%2Ftoc.json). A calling user in the *Cloud Device Administrator* role can only enable or disable devices and a user with the *Windows 365 Administrator* role can only update basic device properties. +> [!IMPORTANT] +> In delegated scenarios with work or school accounts, the signed-in user must be assigned a supported [Microsoft Entra role](/entra/identity/role-based-access-control/permissions-reference?toc=%2Fgraph%2Ftoc.json) or a custom role with a supported role permission. *Intune Administrator* is the least privileged role supported for this operation. A calling user in the *Cloud Device Administrator* role can only enable or disable devices and a user with the *Windows 365 Administrator* role can only update basic device properties. ## HTTP request |
v1.0 | Devicelocalcredentialinfo Get | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/devicelocalcredentialinfo-get.md | Choose the permission or permissions marked as least privileged for this API. Us To access the actual passwords on the device, done by including `$select=credentials` as part of the query parameters, the app must be assigned the *DeviceLocalCredential.Read.All* permission and *DeviceLocalCredential.ReadBasic.All* is insufficient. +> [!IMPORTANT] +> In delegated scenarios with work or school accounts, the signed-in user must be assigned a supported [Microsoft Entra role](/entra/identity/role-based-access-control/permissions-reference?toc=%2Fgraph%2Ftoc.json) or a custom role with a supported role permission. The following least privileged roles are supported for this operation. +> - Cloud Device Administrator +> - Helpdesk Administrator +> - Intune Service Administrator +> - Security Administrator +> - Security Reader +> - Global Reader +> +> To access the actual passwords on the device by using the `$select=credentials` query parameter, the following least privileged roles are supported: +> - Cloud Device Administrator +> - Intune Service Administrator ## HTTP request To get the device local credential for a specific device object: -> [!CAUTION] -> The `GET /deviceLocalCredentials` endpoint will be deprecated on December 31, 2023. Use the `GET /directory/deviceLocalCredentials` endpoint instead. -> - <!-- { "blockType": "ignored" } --> ``` http GET /directory/deviceLocalCredentials/{deviceId}-GET /deviceLocalCredentials/{deviceId} ``` ## Request headers |
v1.0 | Deviceregistrationpolicy Get | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/deviceregistrationpolicy-get.md | Choose the permission or permissions marked as least privileged for this API. Us <!-- { "blockType": "permissions", "name": "deviceregistrationpolicy_get" } --> [!INCLUDE [permissions-table](../includes/permissions/deviceregistrationpolicy-get-permissions.md)] -When calling on behalf of a user, the user needs to belong to the following [Microsoft Entra roles](/entra/identity/role-based-access-control/permissions-reference?toc=%2Fgraph%2Ftoc.json): -+ Global Reader -+ Cloud Device Administrator -+ Intune Administrator -+ Windows 365 Administrator -+ Directory Reviewer ## HTTP request |
v1.0 | Deviceregistrationpolicy Update | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/deviceregistrationpolicy-update.md | Choose the permission or permissions marked as least privileged for this API. Us <!-- { "blockType": "permissions", "name": "deviceregistrationpolicy_update" } --> [!INCLUDE [permissions-table](../includes/permissions/deviceregistrationpolicy-update-permissions.md)] -When calling on behalf of a user, the user needs the *Cloud Device Administrator* [Microsoft Entra role](/entra/identity/role-based-access-control/permissions-reference?toc=%2Fgraph%2Ftoc.json). ## HTTP request |
v1.0 | Directory Delete Externaluserprofiles | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/directory-delete-externaluserprofiles.md | Delete an [externalUserProfile](../resources/externaluserprofile.md) object. Choose the permission or permissions marked as least privileged for this API. Use a higher privileged permission or permissions [only if your app requires it](/graph/permissions-overview#best-practices-for-using-microsoft-graph-permissions). For details about delegated and application permissions, see [Permission types](/graph/permissions-overview#permission-types). To learn more about these permissions, see the [permissions reference](/graph/permissions-reference). -<!-- { - "blockType": "permissions", - "name": "directory-delete-externaluserprofiles-permissions" -} >+<!-- { "blockType": "permissions", "name": "directory_delete_externaluserprofiles" } --> [!INCLUDE [permissions-table](../includes/permissions/directory-delete-externaluserprofiles-permissions.md)] [!INCLUDE [rbac-externaluserprofiles-apis-write](../includes/rbac-for-apis/rbac-externaluserprofiles-apis-write.md)] |
v1.0 | Directory Delete Pendingexternaluserprofiles | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/directory-delete-pendingexternaluserprofiles.md | Delete a [pendingExternalUserProfile](../resources/pendingexternaluserprofile.md Choose the permission or permissions marked as least privileged for this API. Use a higher privileged permission or permissions [only if your app requires it](/graph/permissions-overview#best-practices-for-using-microsoft-graph-permissions). For details about delegated and application permissions, see [Permission types](/graph/permissions-overview#permission-types). To learn more about these permissions, see the [permissions reference](/graph/permissions-reference). -<!-- { - "blockType": "permissions", - "name": "directory-delete-pendingexternaluserprofiles-permissions" -} >+<!-- { "blockType": "permissions", "name": "directory_delete_pendingexternaluserprofiles" } --> [!INCLUDE [permissions-table](../includes/permissions/directory-delete-pendingexternaluserprofiles-permissions.md)] [!INCLUDE [rbac-externaluserprofiles-apis-write](../includes/rbac-for-apis/rbac-externaluserprofiles-apis-write.md)] |
v1.0 | Directory Deleteditems Delete | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/directory-deleteditems-delete.md | Title: "Permanently delete item (directory object)" Last updated : 11/13/2024 description: "Permanently delete a recently deleted application, group, service principal, or user from deleted items." ms.localizationpriority: medium Namespace: microsoft.graph [!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)] -Permanently delete a recently deleted [application](../resources/application.md), [externalUserProfile](../resources/externaluserprofile.md), [group](../resources/group.md), [pendingExternalUserProfile](../resources/pendingexternaluserprofile.md), [servicePrincipal](../resources/serviceprincipal.md), or [user](../resources/user.md) object from [deleted items](../resources/directory.md). After an item is permanently deleted, it **cannot** be restored. +Permanently delete a recently deleted directory object from [deleted items](../resources/directory.md). The following types are supported: +- [application](../resources/application.md) +- [certificateBasedAuthPki](../resources/certificatebasedauthpki.md) +- [certificateAuthorityDetail](../resources/certificateauthoritydetail.md +- [externalUserProfile](../resources/externaluserprofile.md) +- [group](../resources/group.md) +- [pendingExternalUserProfile](../resources/pendingexternaluserprofile.md) +- [servicePrincipal](../resources/serviceprincipal.md) +- [user](../resources/user.md) ++After an item is permanently deleted, it **cannot** be restored. Administrative units **cannot** be permanently deleted by using the **deletedItems** API. Soft-deleted administrative units will be permanently deleted 30 days after initial deletion unless they are restored. The following table shows the least privileged permission or permissions require | [pendingExternalUserProfile](../resources/pendingexternaluserprofile.md) | PendingExternalUserProfile.ReadWrite.All | Not supported | PendingExternalUserProfile.ReadWrite.All | | [servicePrincipal](../resources/serviceprincipal.md) | Application.ReadWrite.All | Not supported. | Application.ReadWrite.OwnedBy | | [user](../resources/user.md) | User.ReadWrite.All | Not supported. | Not supported. |+| [certificateBasedAuthPki](../resources/certificatebasedauthpki.md) | PublicKeyInfrastructure.Read.All | Not supported. | PublicKeyInfrastructure.Read.All | +| [certificateAuthorityDetail](../resources/certificateauthoritydetail.md) | PublicKeyInfrastructure.Read.All | Not supported. | PublicKeyInfrastructure.Read.All | + [!INCLUDE [rbac-deleted-items-delete-apis](../includes/rbac-for-apis/rbac-deleted-items-delete-apis.md)] |
v1.0 | Directory Deleteditems Get | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/directory-deleteditems-get.md | Title: "Get deleted item (directory object)" Last updated : 11/14/2024 description: "Retrieve the properties of a recently deleted application, group, service principal, or user from deleted items." ms.localizationpriority: medium Namespace: microsoft.graph [!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)] -Retrieve the properties of a recently deleted [administrative unit](../resources/administrativeunit.md), [application](../resources/application.md), [externalUserProfile](../resources/externaluserprofile.md), [group](../resources/group.md), [pendingExternalUserProfile](../resources/pendingexternaluserprofile.md), [servicePrincipal](../resources/serviceprincipal.md), or [user](../resources/user.md) objects from [deleted items](../resources/directory.md). +Retrieve the properties of a recently deleted directory object from [deleted items](../resources/directory.md). The following types are supported: +- [administrativeUnit](../resources/administrativeunit.md) +- [application](../resources/application.md) +- [certificateBasedAuthPki](../resources/certificatebasedauthpki.md) +- [certificateAuthorityDetail](../resources/certificateauthoritydetail.md +- [externalUserProfile](../resources/externaluserprofile.md) +- [group](../resources/group.md) +- [pendingExternalUserProfile](../resources/pendingexternaluserprofile.md) +- [servicePrincipal](../resources/serviceprincipal.md) +- [user](../resources/user.md) >**Note:** Deleted security groups are deleted permanently and can't be retrieved through this API. The following table shows the least privileged permission or permissions require | [pendingExternalUserProfile](../resources/pendingexternaluserprofile.md) | PendingExternalUserProfile.Read.All | Not supported | PendingExternalUserProfile.Read.All | | [servicePrincipal](../resources/serviceprincipal.md) | Application.Read.All | Not supported. | Application.Read.All | | [user](../resources/user.md) | User.Read.All | Not supported. | User.Read.All |+| [certificateBasedAuthPki](../resources/certificatebasedauthpki.md) | PublicKeyInfrastructure.Read.All | Not supported. | PublicKeyInfrastructure.Read.All | +| [certificateAuthorityDetail](../resources/certificateauthoritydetail.md) | PublicKeyInfrastructure.Read.All | Not supported. | PublicKeyInfrastructure.Read.All | ## HTTP request <!-- { "blockType": "ignored" } --> |
v1.0 | Directory Deleteditems List | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/directory-deleteditems-list.md | Title: "List deletedItems (directory objects)" Last updated : 11/14/2024 description: "Retrieve a list of recently deleted items from deleted items." ms.localizationpriority: medium Namespace: microsoft.graph [!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)] -Retrieve a list of recently deleted directory objects. Currently, deleted items functionality is only supported for the [application](../resources/application.md), [servicePrincipal](../resources/serviceprincipal.md), [externalUserProfile](../resources/externaluserprofile.md), [group](../resources/group.md), [administrative unit](../resources/administrativeunit.md), [pendingExternalUserProfile](../resources/pendingexternaluserprofile.md), and [user](../resources/user.md) resources. +Retrieve a list of recently deleted directory objects from [deleted items](../resources/directory.md). The following types are supported: +- [administrativeUnit](../resources/administrativeunit.md) +- [application](../resources/application.md) +- [certificateBasedAuthPki](../resources/certificatebasedauthpki.md) +- [certificateAuthorityDetail](../resources/certificateauthoritydetail.md +- [externalUserProfile](../resources/externaluserprofile.md) +- [group](../resources/group.md) +- [pendingExternalUserProfile](../resources/pendingexternaluserprofile.md) +- [servicePrincipal](../resources/serviceprincipal.md) +- [user](../resources/user.md) >**Note:** Deleted security groups are deleted permanently and can't be retrieved through this API. The following table shows the least privileged permission or permissions require | [pendingExternalUserProfile](../resources/pendingexternaluserprofile.md) | PendingExternalUserProfile.Read.All | Not supported | PendingExternalUserProfile.Read.All | | [servicePrincipal](../resources/serviceprincipal.md) | Application.Read.All | Not supported. | Application.Read.All | | [user](../resources/user.md) | User.Read.All | Not supported. | User.Read.All |+| [certificateBasedAuthPki](../resources/certificatebasedauthpki.md) | PublicKeyInfrastructure.Read.All | Not supported. | PublicKeyInfrastructure.Read.All | +| [certificateAuthorityDetail](../resources/certificateauthoritydetail.md) | PublicKeyInfrastructure.Read.All | Not supported. | PublicKeyInfrastructure.Read.All | [!INCLUDE [limited-info](../../includes/limited-info.md)] GET /directory/deletedItems/microsoft.graph.user GET /directory/deletedItems/microsoft.graph.administrativeUnit GET /directory/deletedItems/microsoft.graph.externalUserProfile GET /directory/deletedItems/microsoft.graph.pendingExternalUserProfile+GET /directory/deletedItems/microsoft.graph.certificateBasedAuthPki +GET /directory/deletedItems/microsoft.graph.certificateAuthorityDetail ``` The OData cast type is a required part of the URI and calling `GET /directory/deleteditems` without a type is **not** supported. |
v1.0 | Directory Deleteditems Restore | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/directory-deleteditems-restore.md | Title: "Restore deleted item (directory object)" Last updated : 11/14/2024 description: "Restore a recently deleted application, group, service principal, or user from deleted items." ms.localizationpriority: medium Namespace: microsoft.graph [!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)] -Restore a recently deleted [application](../resources/application.md), [externalUserProfile](../resources/externaluserprofile.md), [group](../resources/group.md), [pendingExternalUserProfile](../resources/pendingexternaluserprofile.md), [servicePrincipal](../resources/serviceprincipal.md), [administrative unit](../resources/administrativeunit.md), or [user](../resources/user.md) object from [deleted items](../resources/directory.md). If an item was accidentally deleted, you can fully restore the item. This isn't applicable to security groups, which are deleted permanently. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. +Restore a recently deleted directory object from [deleted items](../resources/directory.md). The following types are supported: +- [administrativeUnit](../resources/administrativeunit.md) +- [application](../resources/application.md) +- [certificateBasedAuthPki](../resources/certificatebasedauthpki.md) +- [certificateAuthorityDetail](../resources/certificateauthoritydetail.md +- [externalUserProfile](../resources/externaluserprofile.md) +- [group](../resources/group.md) +- [pendingExternalUserProfile](../resources/pendingexternaluserprofile.md) +- [servicePrincipal](../resources/serviceprincipal.md) +- [user](../resources/user.md) +++If an item was accidentally deleted, you can fully restore the item. This isn't applicable to security groups, which are deleted permanently. Also, restoring an application doesn't restore the associated service principal automatically. You must call this API to explicitly restore the deleted service principal. A recently deleted item remains available for up to 30 days. After 30 days, the item is permanently deleted. The following table shows the least privileged permission or permissions require | [pendingExternalUserProfile](../resources/pendingexternaluserprofile.md) | PendingExternalUserProfile.ReadWrite.All | Not supported | PendingExternalUserProfile.ReadWrite.All | | [servicePrincipal](../resources/serviceprincipal.md) | Application.ReadWrite.All | Not supported. | Application.ReadWrite.OwnedBy | | [user](../resources/user.md) | User.ReadWrite.All | Not supported. | User.ReadWrite.All |+| [certificateBasedAuthPki](../resources/certificatebasedauthpki.md) | PublicKeyInfrastructure.Read.All | Not supported. | PublicKeyInfrastructure.Read.All | +| [certificateAuthorityDetail](../resources/certificateauthoritydetail.md) | PublicKeyInfrastructure.Read.All | Not supported. | PublicKeyInfrastructure.Read.All | [!INCLUDE [rbac-deleted-items-restore-apis](../includes/rbac-for-apis/rbac-deleted-items-restore-apis.md)] |
v1.0 | Directory List Customsecurityattributedefinitions | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/directory-list-customsecurityattributedefinitions.md | Choose the permission or permissions marked as least privileged for this API. Us <!-- { "blockType": "permissions", "name": "directory_list_customsecurityattributedefinitions" } --> [!INCLUDE [permissions-table](../includes/permissions/directory-list-customsecurityattributedefinitions-permissions.md)] -The signed-in user must also be assigned one of the following [directory roles](/entra/identity/role-based-access-control/permissions-reference?toc=%2Fgraph%2Ftoc.json): --+ Attribute Definition Reader -+ Attribute Assignment Administrator -+ Attribute Definition Administrator --By default, Global Administrator and other administrator roles do not have permissions to read, define, or assign custom security attributes. +> [!IMPORTANT] +> In delegated scenarios with work or school accounts, the signed-in user must be assigned a supported [Microsoft Entra role](/entra/identity/role-based-access-control/permissions-reference?toc=%2Fgraph%2Ftoc.json) or a custom role with a supported role permission. The following privileged roles are supported for this operation. +> - Attribute Definition Reader +> - Attribute Assignment Administrator +> - Attribute Definition Administrator +> +> By default, Global Administrator and other administrator roles do not have permissions to read, define, or assign custom security attributes. ## HTTP request |
v1.0 | Directory List Devicelocalcredentials | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/directory-list-devicelocalcredentials.md | Choose the permission or permissions marked as least privileged for this API. Us <!-- { "blockType": "permissions", "name": "directory_list_devicelocalcredentials" } --> [!INCLUDE [permissions-table](../includes/permissions/directory-list-devicelocalcredentials-permissions.md)] +> [!IMPORTANT] +> In delegated scenarios with work or school accounts, the signed-in user must be assigned a supported [Microsoft Entra role](/entra/identity/role-based-access-control/permissions-reference?toc=%2Fgraph%2Ftoc.json) or a custom role with a supported role permission. The following least privileged roles are supported for this operation. +> - Cloud Device Administrator +> - Helpdesk Administrator +> - Intune Service Administrator +> - Security Administrator +> - Security Reader +> - Global Reader ## HTTP request To get a list of deviceLocalCredentialInfo within the tenant: -> [!CAUTION] -> The `GET /deviceLocalCredentials` endpoint will be deprecated on December 31, 2023. Use the `GET /directory/deviceLocalCredentials` endpoint instead. - <!-- { "blockType": "ignored" } --> ``` http GET /directory/deviceLocalCredentials-GET /deviceLocalCredentials ``` ## Optional query parameters |
v1.0 | Directory List Externaluserprofiles | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/directory-list-externaluserprofiles.md | ms.localizationpriority: medium doc_type: apiPageType Last updated : 10/11/2024 # List externalUserProfiles Retrieve the properties of all [externalUserProfiles](../resources/externaluserp Choose the permission or permissions marked as least privileged for this API. Use a higher privileged permission or permissions [only if your app requires it](/graph/permissions-overview#best-practices-for-using-microsoft-graph-permissions). For details about delegated and application permissions, see [Permission types](/graph/permissions-overview#permission-types). To learn more about these permissions, see the [permissions reference](/graph/permissions-reference). -<!-- { - "blockType": "permissions", - "name": "directory-list-externaluserprofiles-permissions" -} >+<!-- { "blockType": "permissions", "name": "directory_list_externaluserprofiles" } --> [!INCLUDE [permissions-table](../includes/permissions/directory-list-externaluserprofiles-permissions.md)] [!INCLUDE [rbac-externaluserprofiles-apis-read](../includes/rbac-for-apis/rbac-externaluserprofiles-apis-read.md)] |
v1.0 | Directory List Inboundshareduserprofiles | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/directory-list-inboundshareduserprofiles.md | |
v1.0 | Directory List Outboundshareduserprofiles | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/directory-list-outboundshareduserprofiles.md | |
v1.0 | Directory List Pendingexternaluserprofile | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/directory-list-pendingexternaluserprofile.md | Retrieve the properties of all [pendingExternalUserProfiles](../resources/pendin Choose the permission or permissions marked as least privileged for this API. Use a higher privileged permission or permissions [only if your app requires it](/graph/permissions-overview#best-practices-for-using-microsoft-graph-permissions). For details about delegated and application permissions, see [Permission types](/graph/permissions-overview#permission-types). To learn more about these permissions, see the [permissions reference](/graph/permissions-reference). -<!-- { - "blockType": "permissions", - "name": "directory-list-pendingexternaluserprofiles-permissions" -} >+<!-- { "blockType": "permissions", "name": "directory_list_pendingexternaluserprofile" } --> [!INCLUDE [rbac-externaluserprofiles-apis-read](../includes/rbac-for-apis/rbac-externaluserprofiles-apis-read.md)] |
v1.0 | Directory List Recommendation | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/directory-list-recommendation.md | |
v1.0 | Directory List Subscriptions | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/directory-list-subscriptions.md | Choose the permission or permissions marked as least privileged for this API. Us <!-- { "blockType": "permissions", "name": "directory_list_subscriptions" } --> [!INCLUDE [permissions-table](../includes/permissions/directory-list-subscriptions-permissions.md)] ++ ## HTTP request <!-- { "blockType": "ignored" } --> |
v1.0 | Directory Post Administrativeunits | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/directory-post-administrativeunits.md | Title: "Create administrativeUnit" -description: "Use this API to create a new administrativeUnit." +description: "Create a new administrativeUnit." ms.localizationpriority: medium Namespace: microsoft.graph [!INCLUDE [beta-disclaimer](../../includes/beta-disclaimer.md)] -Use this API to create a new [administrativeUnit](../resources/administrativeunit.md). +Create a new [administrativeUnit](../resources/administrativeunit.md). [!INCLUDE [national-cloud-support](../../includes/all-clouds.md)] Choose the permission or permissions marked as least privileged for this API. Us <!-- { "blockType": "permissions", "name": "directory_post_administrativeunits" } --> [!INCLUDE [permissions-table](../includes/permissions/directory-post-administrativeunits-permissions.md)] -In delegated scenarios, the signed-in user must also be assigned a supported [Microsoft Entra role](/entra/identity/role-based-access-control/permissions-reference?toc=%2Fgraph%2Ftoc.json) or a custom role with the `microsoft.directory/administrativeUnits/allProperties/allTasks` role permission. *Privileged Role Administrator* is the least privileged role for this operation. ## HTTP request <!-- { "blockType": "ignored" } --> In delegated scenarios, the signed-in user must also be assigned a supported [Mi POST /administrativeUnits POST /directory/administrativeUnits ```+ ## Request headers | Name |Description| |:-|:-| POST /directory/administrativeUnits ## Request body In the request body, supply a JSON representation of an [administrativeUnit](../resources/administrativeunit.md) object. -You can specify the following properties when creating an **administrativeUnit**. +You can specify the following properties when you create an **administrativeUnit**. | Property | Type |Description| |:|:--|:-| | description | String | Description for the administrative unit. Optional. | | displayName | String | Display name for the administrative unit. Required. | | isMemberManagementRestricted | Boolean | `true` if members of this administrative unit should be treated as sensitive, which requires specific permissions to manage. Default value is `false`. Use this property to define administrative units whose roles don't inherit from tenant-level administrators, and management of individual member objects is limited to administrators scoped to a restricted management administrative unit. Immutable, so can't be changed later. Optional. |-| membershipRule | String | Dynamic membership rule for the administrative unit. For more about the rules that you can use for dynamic administrative units and dynamic groups, see [Using attributes to create advanced rules](https://azure.microsoft.com/documentation/articles/active-directory-accessmanagement-groups-with-advanced-rules/). Optional. | -| membershipRuleProcessingState | String | Used to control whether the dynamic membership rule is actively processed. Set to `On` when you want the dynamic membership rule to be active and `Paused` if you want to stop updating membership dynamically. Optional. | -| membershipType | String | Membership type for the administrative unit. Can be `dynamic` or `assigned`. Optional. | -| visibility |String | Visibility for the administrative unit. If not set, then the default is `public`. Can be set to `HiddenMembership`, which hides the membership from non-members. Optional. | +| membershipRule | String | The dynamic membership rule for the administrative unit. For more information about the rules you can use for dynamic administrative units and dynamic groups, see [Manage rules for dynamic membership groups in Microsoft Entra ID](/entra/identity/users/groups-dynamic-membership). Optional.| +| membershipRuleProcessingState | String | Controls whether the dynamic membership rule is actively processed. Set to `On` to activate the dynamic membership rule, or `Paused` to stop updating membership dynamically. Optional. | +| membershipType | String | Indicates the membership type for the administrative unit. The possible values are: `dynamic`, `assigned`. If not set, the default value is `null` and the default behavior is assigned. Optional. | +| visibility | String | The visibility of the administrative unit. If not set, the default value is `null` and the default behavior is public. It can be set to `HiddenMembership` to hide the membership from nonmembers. Optional. | -Because the **administrativeUnit** resource supports [extensions](/graph/extensibility-overview), you can use the `POST` operation and add custom properties with your own data to the administrative unit while creating it. +The **administrativeUnit** resource supports [extensions](/graph/extensibility-overview), which allows you to use the `POST` operation to add custom properties with your own data when you create the administrative unit. ## Response If successful, this method returns a `201 Created` response code and an [adminis The following example creates a new administrative unit with a dynamic membership rule to include all users whose country is United States. #### Request-+The following example shows a request. # [HTTP](#tab/http) <!-- { "blockType": "request", Content-type: application/json The following example creates a new restricted management administrative unit. The `isMemberManagementRestricted` property is immutable, so can't be changed later. #### Request+The following example shows a request. # [HTTP](#tab/http) <!-- { "blockType": "request", Content-type: application/json -In the request body, supply a JSON representation of an [administrativeUnit](../resources/administrativeunit.md) object. - #### Response+The following example shows the response. >**Note:** The response object shown here might be shortened for readability. <!-- { "blockType": "response", |
v1.0 | Directory Post Pendingexternaluserprofile | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/directory-post-pendingexternaluserprofile.md | doc_type: apiPageType Last updated : 10/11/2024 # Create pendingExternalUserProfile Create a new [pendingExternalUserProfile](../resources/pendingexternaluserprofil Choose the permission or permissions marked as least privileged for this API. Use a higher privileged permission or permissions [only if your app requires it](/graph/permissions-overview#best-practices-for-using-microsoft-graph-permissions). For details about delegated and application permissions, see [Permission types](/graph/permissions-overview#permission-types). To learn more about these permissions, see the [permissions reference](/graph/permissions-reference). -<!-- { - "blockType": "permissions", - "name": "directory-post-pendingexternaluserprofiles-permissions" -} >+<!-- { "blockType": "permissions", "name": "directory_post_pendingexternaluserprofile" } --> [!INCLUDE [rbac-externaluserprofiles-apis-write](../includes/rbac-for-apis/rbac-externaluserprofiles-apis-write.md)] |
v1.0 | Directoryaudit Get | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/directoryaudit-get.md | Choose the permission or permissions marked as least privileged for this API. Us <!-- { "blockType": "ignored" } // Note: Removing this line will result in the permissions autogeneration tool overwriting the table. --> [!INCLUDE [permissions-table](../includes/permissions/directoryaudit-get-permissions.md)] -In addition, apps must be [properly registered](/azure/active-directory/active-directory-reporting-api-prerequisites-azure-portal) to Microsoft Entra ID. ## HTTP request This method doesn't support any OData query parameters to help customize the res | Name |Description| |:-|:-|-| Authorization | Bearer {code}| +| Authorization | Bearer {token}. Required. Learn more about [authentication and authorization](/graph/auth/auth-concepts).| ## Request body |
v1.0 | Directoryaudit List | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/directoryaudit-list.md | Choose the permission or permissions marked as least privileged for this API. Us <!-- { "blockType": "ignored" } // Note: Removing this line will result in the permissions autogeneration tool overwriting the table. --> [!INCLUDE [permissions-table](../includes/permissions/directoryaudit-list-permissions.md)] -In addition, apps must be [properly registered](/azure/active-directory/active-directory-reporting-api-prerequisites-azure-portal) to Microsoft Entra ID. ## HTTP request This method supports the `$filter` (`eq`, `ge`, `le`, `startswith`), `$top`, `$o | Name |Description| |:-|:-|-| Authorization | Bearer {code}| +| Authorization | Bearer {token}. Required. Learn more about [authentication and authorization](/graph/auth/auth-concepts).| ## Request body |
v1.0 | Directoryobject Checkmembergroups | https://github.com/microsoftgraph/microsoft-graph-docs-contrib/commits/main/api-reference/beta/api/directoryobject-checkmembergroups.md | One of the following permissions is required to call this API. To learn more, in | Delegated (personal Microsoft account) | Not supported. | | Application | User.Read.All, Directory.Read.All | -### Group memberships for a user +### Group memberships for the signed-in user +<!-- { "blockType": "ignored" } // Note: Removing this line will result in the permissions autogeneration tool overwriting the table. --> +| Permission type | Permissions (from least to most privileged) | +|:-|:-| +| Delegated (work or school account) | User.Read, User.ReadBasic.All, User.Read.All, Directory.Read.All, User.ReadWrite.All, Directory.ReadWrite.All | +| Delegated (personal Microsoft account) | Not supported. | +| Application | Not supported. | ++### Group memberships for other users <!-- { "blockType": "ignored" } // Note: Removing this line will result in the permissions autogeneration tool overwriting the table. --> | Permission type | Permissions (from least to most privileged) | |:-|:-| One of the following permissions is required to call this API. To learn more, in |Application | Application.Read.All, Directory.Read.All, Application.ReadWrite.All, Directory.ReadWrite.All | ### Group memberships for an organizational contact-<!-- { "blockType": "permissions", "name": "directoryobject_checkmembergroups_5" } --> --<!-- -The following table lists the permission types to use for different scenarios. --| Scenario | Permissions | -|:-|:-| -| To get group memberships for the signed-in user | Use one of the following sets of permissions: <br/> <li> **User.Read** and **GroupMember.Read.All** <li>**User.Read** and **Group.Read.All** | -| To get group memberships for any user | Use one of the following sets of permissions: <br/> <li> **User.ReadBasic.All** and **GroupMember.Read.All** <li>**User.Read.All** and **GroupMember.Read.All** <li>**User.ReadBasic.All** and **Group.Read.All** <li>**User.Read.All** and **Group.Read.All** | -| To get group memberships for a group | Use either the **GroupMember.Read.All** or **Group.Read.All** permission. | -| To get group memberships for a service principal | Use one of the following sets of permissions <br/> <li>**Application.ReadWrite.All** and **GroupMember.Read.All** <li>**Application.ReadWrite.All** and **Group.Read.All** | -| To get group memberships for a directory object | Use the **Directory.Read.All** permission. | >+<!-- { "blockType": "permissions", "name": "directoryobject_checkmembergroups_6" } --> ## HTTP request Group memberships for a directory object (user, group, service principal, or org POST /directoryObjects/{id}/checkMemberGroups ``` -Group memberships for the signed-in user or other users. +Group memberships for the signed-in user. <!-- { "blockType": "ignored" } --> ```http POST /me/checkMemberGroups+``` ++Group memberships for other users. +<!-- { "b |